[kernel] r19085 - in dists/trunk/linux-2.6/debian: . config/amd64 config/i386 patches/features/all/rt patches/series

Ben Hutchings benh at alioth.debian.org
Mon Jun 4 21:20:12 UTC 2012


Author: benh
Date: Mon Jun  4 21:20:09 2012
New Revision: 19085

Log:
[rt] Update to 3.4-rt8 and reenable

Added:
   dists/trunk/linux-2.6/debian/patches/features/all/rt/acpi-use-local-irq-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arch-use-pagefault-disabled.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-allow-irq-threading.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-at91-tclib-default-to-tclib-timer-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-convert-boot-lock-to-raw.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-disable-highmem-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-enable-interrupts-in-signal-code.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-mark-pmu-interupt-no-thread.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-omap-make-wakeupgen_lock-raw.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ata-disable-interrupts-if-non-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/block-shorten-interrupt-disabled-regions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/bug-rt-dependend-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/clocksource-tclib-allow-higher-clockrates.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/cond-resched-lock-rt-tweak.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/cond-resched-softirq-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/console-make-rt-friendly.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/cpu-rt-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/cpumask-disable-offstack-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/debugobjects-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/dm-make-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-8139-disable-irq-nosync.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-at91-make-mdio-protection-rt-safe.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-ehea-mark-rx-irq-no-thread.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-fix-livelock-issues.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-gianfar-make-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-tulip-add-missing-pci-disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-vortex-fix-locking-issues.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-random-reduce-preempt-disabled-region.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-serial-call-flush_to_ldisc-when-the-irq-is-t.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-serial-cleanup-locking-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-tty-fix-omap-lock-crap.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/early-printk-consolidate.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/epoll-use-get-cpu-light.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/filemap-fix-up.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fix-printk-flush-of-messages-1.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fix-rt-int3-x86_32-3.2-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-block-rt-support.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-dcache-use-cpu-chill-in-trylock-loops.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-jbd-replace-bh_state-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-namespace-preemption-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-ntfs-disable-interrupt-non-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-replace-bh_uptodate_lock-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ftrace-crap.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ftrace-migrate-disable-tracing.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/futex-requeue-pi-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/generic-cmpxchg-use-raw-local-irq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-add-default-mask-cmdline-option.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-disable-irqpoll-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-disable-random-call-on-preempt-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-force-threading.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-nodebug-shirq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/harirq-h-define-softirq_count-as-oul-to-kill-build-warning.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-call-cpu_unplug_begin-a-little-early.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-light-get-online-cpus.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-use-migrate-disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-add-missing-debug_activate-aid-was-re-announce-3-0-6-rt17.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-fix-reprogram-madness.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimers-prepare-full-preemption.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/hwlatdetect.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ide-use-nort-local-irq-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/infiniband-mellanox-ib-use-nort-irq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/inpt-gameport-use-local-irq-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/intel_idle-convert-i7300_idle_lock-to-raw-spinlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-make-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-mqueue-add-a-critical-section-to-avoid-a-deadlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-sem-rework-semaphore-wakeups.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/jump-label-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/kconfig-disable-a-few-options-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/kconfig-preempt-rt-full.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/kgb-serial-hackaround.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/latency-hist.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/lglocks-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/list-add-list-last-entry.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/local-irq-rt-depending-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/local-var.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/local-vars-migrate-disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/localversion.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-no-softirq-accounting-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-selftest-convert-spinlock-to-raw-spinlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/locking-various-init-fixes.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/md-raid5-percpu-handling-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/migrate-disable-rt-variant.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-disable-highmem-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-enable-interrupts-in-signal.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-remove-smp-reserve-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-allow-slab-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-cgroup-page-bit-spinlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-convert-swap-to-percpu-locked.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-make-vmstat-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page-alloc-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page-alloc-use-list-last-entry.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page_alloc-reduce-lock-sections-further.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page_alloc-rt-friendly-per-cpu-pages.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-prepare-pf-disable-discoupling.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-protect-activate-switch-mm.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-protect-activate_mm-by-preempt_-disable-7cenable-_rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-remove-preempt-count-from-pf.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-scatterlist-dont-disable-irqs-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-shrink-the-page-frame-to-rt-size.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-more-lock-breaks.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-move-debug-out.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-wrap-functions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-vmalloc-use-get-cpu-light.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/mutex-no-spin-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/net-flip-lock-dep-thingy.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/net-ipv4-route-use-locks-on-up-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/net-netif_rx_ni-migrate-disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/net-tx-action-avoid-livelock-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/net-use-cpu-chill.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/net-wireless-warn-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ntp-make-ntp-lock-raw-sigh.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/of-convert-devtree-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/of-fixup-recursive-locking.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/oleg-signal-rt-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/panic-disable-random-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/pci-access-use-__wake_up_all_locked.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/perf-move-irq-work-to-softirq-in-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-hrtimer.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-migrate_disable-2.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-migrate_disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-pagefault_disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-rcu.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-re-_3_0-rt4.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/peterz-raw_pagefault_disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/pid-h-include-atomic-h.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/ping-sysrq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-avoid-wakeups-when-no-timers-are-active.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-no-broadcast.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-shorten-cpu-timers-thread.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-thread-posix-cpu-timers-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/power-disable-highmem-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/power-use-generic-rwsem-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/preempt-nort-rt-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/printk-kill.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/radix-tree-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-fix-build-break.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-fix-macro-substitution.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-force-preempt-rcu-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-tiny-merge-bh.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/re-migrate_disable-race-with-cpu-hotplug-3f.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/re-possible-slab-deadlock-while-doing-ifenslave-1.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/relay-fix-timer-madness.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/resource-counters-use-localirq-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch   (props changed)
      - copied unchanged from r19054, dists/sid/linux-2.6/debian/patches/features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-futex-rt-fix-possible-lockup-when-taking-pi_lock-in-proxy-handler.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-lglock-rt-use-non-rt-for_each_cpu-in-rt-code.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-printk-don-27t-call-printk_tick-in-printk_needs_cpu.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-ring-buffer-rt-check-for-irqs-disabled-before-grabbing-reader-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-sched-rt-fix-wait_task_interactive-to-test-rt_spin_lock-state.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-timer-fix-hotplug-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-locks.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-spinlock-to-headers.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-to-mutex-headers.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-introduce-cpu-chill.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-local-irq-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-mutex-add-sleeping-spinlocks-support.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-preempt-base-config.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-rcutree-warn-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-ring-buffer-convert-reader_lock-from-raw_spin_lock-into-spin_lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-do-not-compare-cpu-masks-in-scheduler.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-have-migrate_disable-ignore-bounded-threads.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-postpone-actual-migration-disalbe-to-schedule.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-serial-warn-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-slab-fix-__do_drain-to-use-the-right-array-cache.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-tracing-show-padding-as-unsigned-short.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-avoid-include-hell.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-futex-prepare-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-lock-killable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/rwsem-add-rt-variant.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-clear-pf-thread-bound-on-fallback-rq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-cond-resched.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-delay-put-task.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-disable-rt-group-sched-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-disable-ttwu-queue.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-distangle-worker-accounting-from-rq-3elock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-limit-nr-migrate.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-might-sleep-do-not-account-rcu-depth.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-migrate-disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-mmdrop-delayed.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-rt-fix-migrate_enable-thinko.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-rt-mutex-wakeup.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-teach-migrate_disable-about-atomic-contexts.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-ttwu-ensure-success-return-is-correct.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/scsi-fcoe-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-prevent-rt-starvation.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-remove-unused-functions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-use-seqcount.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/signal-fix-up-rcu-wreckage.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/signal-revert-ptrace-preempt-magic.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/signals-do-not-wake-self.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/skbufhead-raw-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-disable-softirq-stacks-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-export-in-serving-softirq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-fix-unplug-deadlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-local-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-make-fifo.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-sanitize-softirq-pending.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-split-out-code.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-thread-do-softirq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/spinlock-types-separate-raw.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/stomp-machine-mark-stomper-thread.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/stomp-machine-raw-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/suspend-prevernt-might-sleep-splats.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sysctl-include-atomic-h.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/sysfs-realtime-entry.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/tasklist-lock-fix-section-conflict.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/tick-skew.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timekeeping-split-xtime-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-delay-waking-softirqs-from-the-jiffy-tick.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-fd-avoid-live-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-handle-idle-trylock-in-get-next-timer-irq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-avoid-the-base-null-otptimization-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-fix-timer-hotplug-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-mov-printk_tick-to-soft-interrupt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-preempt-rt-support.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-prepare-for-full-preemption.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/tracing-account-for-preempt-off-in-preempt_schedule.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/tty-use-local-irq-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/usb-fix-mouse-problem-copying-large-data.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/usb-hcd-use-local-irq-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/user-use-local-irq-nort.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-avoid-the-lock-in-cpu-dying.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-fix-PF_THREAD_BOUND.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-hotplug-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-more-hotplug-fallout.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-sanity.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-use-get-cpu-light.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-crypto-reduce-preempt-disabled-regions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-disable-debug-stack.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-highmem-warn.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-hpet-disable-msi-on-lenovo-w510.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-io-apic-migra-no-unmask.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-kprobes-remove-bogus-preempt-enable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-kvm-require-const-tsc-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-mce-timer-hrtimer.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-stackprot-no-random-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-use-gen-rwsem-spinlocks-rt.patch
Deleted:
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0001-x86-Call-idle-notifier-after-irq_enter.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0002-slab-lockdep-Annotate-all-slab-caches.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0003-x86-kprobes-Remove-remove-bogus-preempt_enable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0004-x86-hpet-Disable-MSI-on-Lenovo-W510.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0005-block-Shorten-interrupt-disabled-regions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0006-sched-Distangle-worker-accounting-from-rq-3Elock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0007-mips-enable-interrupts-in-signal.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0008-arm-enable-interrupts-in-signal-code.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0009-powerpc-85xx-Mark-cascade-irq-IRQF_NO_THREAD.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0010-powerpc-wsp-Mark-opb-cascade-handler-IRQF_NO_THREAD.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0011-powerpc-Mark-IPI-interrupts-IRQF_NO_THREAD.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0012-powerpc-Allow-irq-threading.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0013-sched-Keep-period-timer-ticking-when-throttling-acti.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0014-sched-Do-not-throttle-due-to-PI-boosting.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0015-time-Remove-bogus-comments.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0016-x86-vdso-Remove-bogus-locking-in-update_vsyscall_tz.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0017-x86-vdso-Use-seqcount-instead-of-seqlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0018-ia64-vsyscall-Use-seqcount-instead-of-seqlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0019-seqlock-Remove-unused-functions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0020-seqlock-Use-seqcount.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0021-vfs-fs_struct-Move-code-out-of-seqcount-write-sectio.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0022-timekeeping-Split-xtime_lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0023-intel_idle-Convert-i7300_idle_lock-to-raw-spinlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0024-mm-memcg-shorten-preempt-disabled-section-around-eve.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0025-tracing-Account-for-preempt-off-in-preempt_schedule.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0026-signal-revert-ptrace-preempt-magic.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0027-arm-Mark-pmu-interupt-IRQF_NO_THREAD.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0028-arm-Allow-forced-irq-threading.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0029-preempt-rt-Convert-arm-boot_lock-to-raw.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0030-sched-Create-schedule_preempt_disabled.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0031-sched-Use-schedule_preempt_disabled.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0032-signals-Do-not-wakeup-self.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0033-posix-timers-Prevent-broadcast-signals.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0034-signals-Allow-rt-tasks-to-cache-one-sigqueue-struct.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0035-signal-x86-Delay-calling-signals-in-atomic.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0036-generic-Use-raw-local-irq-variant-for-generic-cmpxch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0037-drivers-random-Reduce-preempt-disabled-region.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0038-ARM-AT91-PIT-Remove-irq-handler-when-clock-event-is-.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0039-clocksource-TCLIB-Allow-higher-clock-rates-for-clock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0040-drivers-net-tulip_remove_one-needs-to-call-pci_disab.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0041-drivers-net-Use-disable_irq_nosync-in-8139too.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0042-drivers-net-ehea-Make-rx-irq-handler-non-threaded-IR.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0043-drivers-net-at91_ether-Make-mdio-protection-rt-safe.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0044-preempt-mark-legitimated-no-resched-sites.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0045-mm-Prepare-decoupling-the-page-fault-disabling-logic.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0046-mm-Fixup-all-fault-handlers-to-check-current-pagefau.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0047-mm-pagefault_disabled.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0048-mm-raw_pagefault_disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0049-filemap-fix-up.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0050-mm-Remove-preempt-count-from-pagefault-disable-enabl.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0051-x86-highmem-Replace-BUG_ON-by-WARN_ON.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0052-suspend-Prevent-might-sleep-splats.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0053-OF-Fixup-resursive-locking-code-paths.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0054-of-convert-devtree-lock.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0055-list-add-list-last-entry.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0056-mm-page-alloc-use-list-last-entry.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0057-mm-slab-move-debug-out.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0058-rwsem-inlcude-fix.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0059-sysctl-include-fix.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0060-net-flip-lock-dep-thingy.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0061-softirq-thread-do-softirq.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0062-softirq-split-out-code.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0063-x86-Do-not-unmask-io_apic-when-interrupt-is-in-progr.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0064-x86-32-fix-signal-crap.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0065-x86-Do-not-disable-preemption-in-int3-on-32bit.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0066-rcu-Reduce-lock-section.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0067-locking-various-init-fixes.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0068-wait-Provide-__wake_up_all_locked.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0069-pci-Use-__wake_up_all_locked-pci_unblock_user_cfg_ac.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0070-latency-hist.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0071-hwlatdetect.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0072-localversion.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0073-early-printk-consolidate.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0074-printk-kill.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0075-printk-force_early_printk-boot-param-to-help-with-de.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0076-rt-preempt-base-config.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0077-bug-BUG_ON-WARN_ON-variants-dependend-on-RT-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0078-rt-local_irq_-variants-depending-on-RT-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0079-preempt-Provide-preempt_-_-no-rt-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0080-ata-Do-not-disable-interrupts-in-ide-code-for-preemp.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0081-ide-Do-not-disable-interrupts-for-PREEMPT-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0082-infiniband-Mellanox-IB-driver-patch-use-_nort-primit.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0083-input-gameport-Do-not-disable-interrupts-on-PREEMPT_.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0084-acpi-Do-not-disable-interrupts-on-PREEMPT_RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0085-core-Do-not-disable-interrupts-on-RT-in-kernel-users.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0086-core-Do-not-disable-interrupts-on-RT-in-res_counter..patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0087-usb-Use-local_irq_-_nort-variants.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0088-tty-Do-not-disable-interrupts-in-put_ldisc-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0089-mm-scatterlist-dont-disable-irqs-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0090-signal-fix-up-rcu-wreckage.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0091-net-wireless-warn-nort.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0092-mm-Replace-cgroup_page-bit-spinlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0093-buffer_head-Replace-bh_uptodate_lock-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0094-fs-jbd-jbd2-Make-state-lock-and-journal-head-lock-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0095-genirq-Disable-DEBUG_SHIRQ-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0096-genirq-Disable-random-call-on-preempt-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0097-genirq-disable-irqpoll-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0098-genirq-force-threading.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0099-drivers-net-fix-livelock-issues.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0100-drivers-net-vortex-fix-locking-issues.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0101-drivers-net-gianfar-Make-RT-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0102-USB-Fix-the-mouse-problem-when-copying-large-amounts.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0103-local-var.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0104-rt-local-irq-lock.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0105-cpu-rt-variants.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0106-mm-slab-wrap-functions.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0107-slab-Fix-__do_drain-to-use-the-right-array-cache.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0108-mm-More-lock-breaks-in-slab.c.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0109-mm-page_alloc-rt-friendly-per-cpu-pages.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0110-mm-page_alloc-reduce-lock-sections-further.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0111-mm-page-alloc-fix.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0112-mm-convert-swap-to-percpu-locked.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0113-mm-vmstat-fix-the-irq-lock-asymetry.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0114-mm-make-vmstat-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0115-mm-shrink-the-page-frame-to-rt-size.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0116-ARM-Initialize-ptl-lock-for-vector-page.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0117-mm-Allow-only-slab-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0118-radix-tree-rt-aware.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0119-panic-disable-random-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0120-ipc-Make-the-ipc-code-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0121-ipc-mqueue-Add-a-critical-section-to-avoid-a-deadloc.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0122-relay-fix-timer-madness.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0123-net-ipv4-route-use-locks-on-up-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0124-workqueue-avoid-the-lock-in-cpu-dying.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0125-timers-prepare-for-full-preemption.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0126-timers-preempt-rt-support.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0127-timers-fix-timer-hotplug-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0128-timers-mov-printk_tick-to-soft-interrupt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0129-timer-delay-waking-softirqs-from-the-jiffy-tick.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0130-timers-Avoid-the-switch-timers-base-set-to-NULL-tric.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0131-printk-Don-t-call-printk_tick-in-printk_needs_cpu-on.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0132-hrtimers-prepare-full-preemption.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0133-hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0134-hrtimer-Don-t-call-the-timer-handler-from-hrtimer_st.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0135-hrtimer-Add-missing-debug_activate-aid-Was-Re-ANNOUN.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0136-hrtimer-fix-reprogram-madness.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0137-timer-fd-Prevent-live-lock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0138-posix-timers-thread-posix-cpu-timers-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0139-posix-timers-Shorten-posix_cpu_timers-CPU-kernel-thr.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0140-posix-timers-Avoid-wakeups-when-no-timers-are-active.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0141-sched-delay-put-task.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0142-sched-limit-nr-migrate.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0143-sched-mmdrop-delayed.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0144-sched-rt-mutex-wakeup.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0145-sched-prevent-idle-boost.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0146-sched-might-sleep-do-not-account-rcu-depth.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0147-sched-Break-out-from-load_balancing-on-rq_lock-conte.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0148-sched-cond-resched.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0149-cond-resched-softirq-fix.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0150-sched-no-work-when-pi-blocked.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0151-cond-resched-lock-rt-tweak.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0152-sched-disable-ttwu-queue.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0153-sched-Disable-CONFIG_RT_GROUP_SCHED-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0154-sched-ttwu-Return-success-when-only-changing-the-sav.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0155-stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0156-stomp-machine-mark-stomper-thread.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0157-stomp-machine-raw-lock.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0158-hotplug-Lightweight-get-online-cpus.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0159-hotplug-sync_unplug-No.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0160-hotplug-Reread-hotplug_pcp-on-pin_current_cpu-retry.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0161-sched-migrate-disable.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0162-hotplug-use-migrate-disable.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0163-hotplug-Call-cpu_unplug_begin-before-DOWN_PREPARE.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0164-ftrace-migrate-disable-tracing.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0165-tracing-Show-padding-as-unsigned-short.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0166-migrate-disable-rt-variant.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0167-sched-Optimize-migrate_disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0168-sched-Generic-migrate_disable.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0169-sched-rt-Fix-migrate_enable-thinko.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0170-sched-teach-migrate_disable-about-atomic-contexts.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0171-sched-Postpone-actual-migration-disalbe-to-schedule.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0172-sched-Do-not-compare-cpu-masks-in-scheduler.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0173-sched-Have-migrate_disable-ignore-bounded-threads.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0174-sched-clear-pf-thread-bound-on-fallback-rq.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0175-ftrace-crap.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0176-ring-buffer-Convert-reader_lock-from-raw_spin_lock-i.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0177-net-netif_rx_ni-migrate-disable.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0178-softirq-Sanitize-softirq-pending-for-NOHZ-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0179-lockdep-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0180-mutex-no-spin-on-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0181-softirq-local-lock.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0182-softirq-Export-in_serving_softirq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0183-hardirq.h-Define-softirq_count-as-OUL-to-kill-build-.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0184-softirq-Fix-unplug-deadlock.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0185-softirq-disable-softirq-stacks-for-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0186-softirq-make-fifo.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0187-tasklet-Prevent-tasklets-from-going-into-infinite-sp.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0188-genirq-Allow-disabling-of-softirq-processing-in-irq-.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0189-local-vars-migrate-disable.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0190-md-raid5-Make-raid5_percpu-handling-RT-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0191-rtmutex-lock-killable.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0192-rtmutex-futex-prepare-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0193-futex-Fix-bug-on-when-a-requeued-RT-task-times-out.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0194-rt-mutex-add-sleeping-spinlocks-support.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0195-spinlock-types-separate-raw.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0196-rtmutex-avoid-include-hell.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0197-rt-add-rt-spinlocks.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0198-rt-add-rt-to-mutex-headers.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0199-rwsem-add-rt-variant.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0200-rt-Add-the-preempt-rt-lock-replacement-APIs.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0201-rwlocks-Fix-section-mismatch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0202-timer-handle-idle-trylock-in-get-next-timer-irq.patc.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0203-RCU-Force-PREEMPT_RCU-for-PREEMPT-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0204-rcu-Frob-softirq-test.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0205-rcu-Merge-RCU-bh-into-RCU-preempt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0206-rcu-Fix-macro-substitution-for-synchronize_rcu_bh-on.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0207-rcu-more-fallout.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0208-rcu-Make-ksoftirqd-do-RCU-quiescent-states.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0209-rt-rcutree-Move-misplaced-prototype.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0210-lglocks-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0211-serial-8250-Clean-up-the-locking-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0212-serial-8250-Call-flush_to_ldisc-when-the-irq-is-thre.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0213-drivers-tty-fix-omap-lock-crap.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0214-rt-Improve-the-serial-console-PASS_LIMIT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0215-fs-namespace-preemption-fix.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0216-mm-protect-activate-switch-mm.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0217-fs-block-rt-support.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0218-fs-ntfs-disable-interrupt-only-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0219-x86-Convert-mce-timer-to-hrtimer.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0220-x86-stackprotector-Avoid-random-pool-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0221-x86-Use-generic-rwsem_spinlocks-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0222-x86-Disable-IST-stacks-for-debug-int-3-stack-fault-f.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0223-workqueue-use-get-cpu-light.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0224-epoll.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0225-mm-vmalloc.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0226-workqueue-Fix-cpuhotplug-trainwreck.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0227-workqueue-Fix-PF_THREAD_BOUND-abuse.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0228-workqueue-Use-get_cpu_light-in-flush_gcwq.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0229-hotplug-stuff.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0230-debugobjects-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0231-jump-label-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0232-skbufhead-raw-lock.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0233-x86-no-perf-irq-work-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0234-console-make-rt-friendly.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0235-printk-Disable-migration-instead-of-preemption.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0236-power-use-generic-rwsem-on-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0237-power-disable-highmem-on-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0238-arm-disable-highmem-on-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0239-ARM-at91-tclib-Default-to-tclib-timer-for-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0240-mips-disable-highmem-on-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0241-net-Avoid-livelock-in-net_tx_action-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0242-ping-sysrq.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0243-kgdb-serial-Short-term-workaround.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0244-add-sys-kernel-realtime-entry.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0245-mm-rt-kmap_atomic-scheduling.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0246-ipc-sem-Rework-semaphore-wakeups.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0247-sysrq-Allow-immediate-Magic-SysRq-output-for-PREEMPT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0248-x86-kvm-require-const-tsc-for-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0249-scsi-fcoe-rt-aware.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0250-x86-crypto-Reduce-preempt-disabled-regions.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0251-dm-Make-rt-aware.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0252-cpumask-Disable-CONFIG_CPUMASK_OFFSTACK-for-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0253-seqlock-Prevent-rt-starvation.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0254-timer-Fix-hotplug-for-rt.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0255-futex-rt-Fix-possible-lockup-when-taking-pi_lock-in-.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0256-ring-buffer-rt-Check-for-irqs-disabled-before-grabbi.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0257-sched-rt-Fix-wait_task_interactive-to-test-rt_spin_l.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0258-lglock-rt-Use-non-rt-for_each_cpu-in-rt-code.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0259-cpu-Make-hotplug.lock-a-sleeping-spinlock-on-RT.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0260-softirq-Check-preemption-after-reenabling-interrupts.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0261-rt-Introduce-cpu_chill.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0262-fs-dcache-Use-cpu_chill-in-trylock-loops.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0263-net-Use-cpu_chill-instead-of-cpu_relax.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0264-kconfig-disable-a-few-options-rt.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0265-kconfig-preempt-rt-full.patch.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0266-rt-Make-migrate_disable-enable-and-__rt_mutex_init-n.patch
   dists/trunk/linux-2.6/debian/patches/features/all/rt/0267-Linux-3.2.16-rt27-REBASE.patch
Modified:
   dists/trunk/linux-2.6/debian/changelog
   dists/trunk/linux-2.6/debian/config/amd64/defines
   dists/trunk/linux-2.6/debian/config/i386/defines
   dists/trunk/linux-2.6/debian/patches/features/all/rt/series
   dists/trunk/linux-2.6/debian/patches/series/base-extra

Modified: dists/trunk/linux-2.6/debian/changelog
==============================================================================
--- dists/trunk/linux-2.6/debian/changelog	Mon Jun  4 21:03:50 2012	(r19084)
+++ dists/trunk/linux-2.6/debian/changelog	Mon Jun  4 21:20:09 2012	(r19085)
@@ -13,6 +13,7 @@
   [ Ben Hutchings ]
   * DFSG: Remove the new vs6624 driver, which contains non-free firmware
   * aufs: Update to aufs3.4-20120521
+  * [rt] Update to 3.4-rt8 and reenable
 
  -- Ben Hutchings <ben at decadent.org.uk>  Mon, 21 May 2012 01:37:21 +0100
 

Modified: dists/trunk/linux-2.6/debian/config/amd64/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/config/amd64/defines	Mon Jun  4 21:03:50 2012	(r19084)
+++ dists/trunk/linux-2.6/debian/config/amd64/defines	Mon Jun  4 21:20:09 2012	(r19085)
@@ -1,7 +1,7 @@
 [base]
 featuresets:
  none
-# rt
+ rt
 kernel-arch: x86
 
 [build]

Modified: dists/trunk/linux-2.6/debian/config/i386/defines
==============================================================================
--- dists/trunk/linux-2.6/debian/config/i386/defines	Mon Jun  4 21:03:50 2012	(r19084)
+++ dists/trunk/linux-2.6/debian/config/i386/defines	Mon Jun  4 21:20:09 2012	(r19085)
@@ -1,7 +1,7 @@
 [base]
 featuresets:
  none
-# rt
+ rt
 kernel-arch: x86
 
 [description]

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/acpi-use-local-irq-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/acpi-use-local-irq-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 21 Jul 2009 22:54:51 +0200
+Subject: acpi: Do not disable interrupts on PREEMPT_RT
+
+Use the local_irq_*_nort() variants.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/include/asm/acpi.h |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/arch/x86/include/asm/acpi.h
+===================================================================
+--- linux-3.4.orig/arch/x86/include/asm/acpi.h
++++ linux-3.4/arch/x86/include/asm/acpi.h
+@@ -51,8 +51,8 @@
+ 
+ #define ACPI_ASM_MACROS
+ #define BREAKPOINT3
+-#define ACPI_DISABLE_IRQS() local_irq_disable()
+-#define ACPI_ENABLE_IRQS()  local_irq_enable()
++#define ACPI_DISABLE_IRQS() local_irq_disable_nort()
++#define ACPI_ENABLE_IRQS()  local_irq_enable_nort()
+ #define ACPI_FLUSH_CPU_CACHE()	wbinvd()
+ 
+ int __acpi_acquire_global_lock(unsigned int *lock);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arch-use-pagefault-disabled.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arch-use-pagefault-disabled.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,332 @@
+Subject: mm: Fixup all fault handlers to check current->pagefault_disable
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 17 Mar 2011 11:32:28 +0100
+
+Necessary for decoupling pagefault disable from preempt count.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/alpha/mm/fault.c      |    2 +-
+ arch/arm/mm/fault.c        |    2 +-
+ arch/avr32/mm/fault.c      |    3 ++-
+ arch/cris/mm/fault.c       |    2 +-
+ arch/frv/mm/fault.c        |    2 +-
+ arch/ia64/mm/fault.c       |    2 +-
+ arch/m32r/mm/fault.c       |    2 +-
+ arch/m68k/mm/fault.c       |    2 +-
+ arch/microblaze/mm/fault.c |    2 +-
+ arch/mips/mm/fault.c       |    2 +-
+ arch/mn10300/mm/fault.c    |    2 +-
+ arch/parisc/mm/fault.c     |    2 +-
+ arch/powerpc/mm/fault.c    |    2 +-
+ arch/s390/mm/fault.c       |    6 ++++--
+ arch/score/mm/fault.c      |    2 +-
+ arch/sh/mm/fault_32.c      |    2 +-
+ arch/sparc/mm/fault_32.c   |    4 ++--
+ arch/sparc/mm/fault_64.c   |    2 +-
+ arch/tile/mm/fault.c       |    2 +-
+ arch/um/kernel/trap.c      |    2 +-
+ arch/x86/mm/fault.c        |    2 +-
+ arch/xtensa/mm/fault.c     |    2 +-
+ 22 files changed, 27 insertions(+), 24 deletions(-)
+
+Index: linux-3.4/arch/alpha/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/alpha/mm/fault.c
++++ linux-3.4/arch/alpha/mm/fault.c
+@@ -106,7 +106,7 @@ do_page_fault(unsigned long address, uns
+ 
+ 	/* If we're in an interrupt context, or have no user context,
+ 	   we must not take the fault.  */
+-	if (!mm || in_atomic())
++	if (!mm || in_atomic() || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ #ifdef CONFIG_ALPHA_LARGE_VMALLOC
+Index: linux-3.4/arch/arm/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mm/fault.c
++++ linux-3.4/arch/arm/mm/fault.c
+@@ -277,7 +277,7 @@ do_page_fault(unsigned long addr, unsign
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	/*
+Index: linux-3.4/arch/avr32/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/avr32/mm/fault.c
++++ linux-3.4/arch/avr32/mm/fault.c
+@@ -81,7 +81,8 @@ asmlinkage void do_page_fault(unsigned l
+ 	 * If we're in an interrupt or have no user context, we must
+ 	 * not take the fault...
+ 	 */
+-	if (in_atomic() || !mm || regs->sr & SYSREG_BIT(GM))
++	if (in_atomic() || !mm || regs->sr & SYSREG_BIT(GM) ||
++	    current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	local_irq_enable();
+Index: linux-3.4/arch/cris/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/cris/mm/fault.c
++++ linux-3.4/arch/cris/mm/fault.c
+@@ -112,7 +112,7 @@ do_page_fault(unsigned long address, str
+ 	 * user context, we must not take the fault.
+ 	 */
+ 
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/frv/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/frv/mm/fault.c
++++ linux-3.4/arch/frv/mm/fault.c
+@@ -78,7 +78,7 @@ asmlinkage void do_page_fault(int datamm
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/ia64/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/ia64/mm/fault.c
++++ linux-3.4/arch/ia64/mm/fault.c
+@@ -88,7 +88,7 @@ ia64_do_page_fault (unsigned long addres
+ 	/*
+ 	 * If we're in an interrupt or have no user context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ #ifdef CONFIG_VIRTUAL_MEM_MAP
+Index: linux-3.4/arch/m32r/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/m32r/mm/fault.c
++++ linux-3.4/arch/m32r/mm/fault.c
+@@ -114,7 +114,7 @@ asmlinkage void do_page_fault(struct pt_
+ 	 * If we're in an interrupt or have no user context or are running in an
+ 	 * atomic region then we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto bad_area_nosemaphore;
+ 
+ 	/* When running in the kernel we expect faults to occur only to
+Index: linux-3.4/arch/m68k/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/m68k/mm/fault.c
++++ linux-3.4/arch/m68k/mm/fault.c
+@@ -84,7 +84,7 @@ int do_page_fault(struct pt_regs *regs, 
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/microblaze/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/microblaze/mm/fault.c
++++ linux-3.4/arch/microblaze/mm/fault.c
+@@ -106,7 +106,7 @@ void do_page_fault(struct pt_regs *regs,
+ 	if ((error_code & 0x13) == 0x13 || (error_code & 0x11) == 0x11)
+ 		is_write = 0;
+ 
+-	if (unlikely(in_atomic() || !mm)) {
++	if (unlikely(in_atomic() || !mm || current->pagefault_disabled)) {
+ 		if (kernel_mode(regs))
+ 			goto bad_area_nosemaphore;
+ 
+Index: linux-3.4/arch/mips/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/mips/mm/fault.c
++++ linux-3.4/arch/mips/mm/fault.c
+@@ -89,7 +89,7 @@ asmlinkage void __kprobes do_page_fault(
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto bad_area_nosemaphore;
+ 
+ retry:
+Index: linux-3.4/arch/mn10300/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/mn10300/mm/fault.c
++++ linux-3.4/arch/mn10300/mm/fault.c
+@@ -167,7 +167,7 @@ asmlinkage void do_page_fault(struct pt_
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/parisc/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/parisc/mm/fault.c
++++ linux-3.4/arch/parisc/mm/fault.c
+@@ -176,7 +176,7 @@ void do_page_fault(struct pt_regs *regs,
+ 	unsigned long acc_type;
+ 	int fault;
+ 
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/powerpc/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/powerpc/mm/fault.c
++++ linux-3.4/arch/powerpc/mm/fault.c
+@@ -261,7 +261,7 @@ int __kprobes do_page_fault(struct pt_re
+ 	if (!arch_irq_disabled_regs(regs))
+ 		local_irq_enable();
+ 
+-	if (in_atomic() || mm == NULL) {
++	if (in_atomic() || mm == NULL || current->pagefault_disabled) {
+ 		if (!user_mode(regs))
+ 			return SIGSEGV;
+ 		/* in_atomic() in user mode is really bad,
+Index: linux-3.4/arch/s390/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/s390/mm/fault.c
++++ linux-3.4/arch/s390/mm/fault.c
+@@ -283,7 +283,8 @@ static inline int do_exception(struct pt
+ 	 * user context.
+ 	 */
+ 	fault = VM_FAULT_BADCONTEXT;
+-	if (unlikely(!user_space_fault(trans_exc_code) || in_atomic() || !mm))
++	if (unlikely(!user_space_fault(trans_exc_code) || in_atomic() || !mm ||
++		    tsk->pagefault_disabled))
+ 		goto out;
+ 
+ 	address = trans_exc_code & __FAIL_ADDR_MASK;
+@@ -415,7 +416,8 @@ void __kprobes do_asce_exception(struct 
+ 	unsigned long trans_exc_code;
+ 
+ 	trans_exc_code = regs->int_parm_long;
+-	if (unlikely(!user_space_fault(trans_exc_code) || in_atomic() || !mm))
++	if (unlikely(!user_space_fault(trans_exc_code) || in_atomic() || !mm ||
++		    current->pagefault_disabled))
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/score/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/score/mm/fault.c
++++ linux-3.4/arch/score/mm/fault.c
+@@ -72,7 +72,7 @@ asmlinkage void do_page_fault(struct pt_
+ 	* If we're in an interrupt or have no user
+ 	* context, we must not take the fault..
+ 	*/
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto bad_area_nosemaphore;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/sh/mm/fault_32.c
+===================================================================
+--- linux-3.4.orig/arch/sh/mm/fault_32.c
++++ linux-3.4/arch/sh/mm/fault_32.c
+@@ -166,7 +166,7 @@ asmlinkage void __kprobes do_page_fault(
+ 	 * If we're in an interrupt, have no user context or are running
+ 	 * in an atomic region then we must not take the fault:
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/sparc/mm/fault_32.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/mm/fault_32.c
++++ linux-3.4/arch/sparc/mm/fault_32.c
+@@ -248,8 +248,8 @@ asmlinkage void do_sparc_fault(struct pt
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-        if (in_atomic() || !mm)
+-                goto no_context;
++	if (in_atomic() || !mm || current->pagefault_disabled)
++		goto no_context;
+ 
+ 	perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address);
+ 
+Index: linux-3.4/arch/sparc/mm/fault_64.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/mm/fault_64.c
++++ linux-3.4/arch/sparc/mm/fault_64.c
+@@ -323,7 +323,7 @@ asmlinkage void __kprobes do_sparc64_fau
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm)
++	if (in_atomic() || !mm || current->pagefault_enabled)
+ 		goto intr_or_no_mm;
+ 
+ 	perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address);
+Index: linux-3.4/arch/tile/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/tile/mm/fault.c
++++ linux-3.4/arch/tile/mm/fault.c
+@@ -355,7 +355,7 @@ static int handle_page_fault(struct pt_r
+ 	 * If we're in an interrupt, have no user context or are running in an
+ 	 * atomic region then we must not take the fault.
+ 	 */
+-	if (in_atomic() || !mm) {
++	if (in_atomic() || !mm || current->pagefault_disabled) {
+ 		vma = NULL;  /* happy compiler */
+ 		goto bad_area_nosemaphore;
+ 	}
+Index: linux-3.4/arch/um/kernel/trap.c
+===================================================================
+--- linux-3.4.orig/arch/um/kernel/trap.c
++++ linux-3.4/arch/um/kernel/trap.c
+@@ -37,7 +37,7 @@ int handle_page_fault(unsigned long addr
+ 	 * If the fault was during atomic operation, don't take the fault, just
+ 	 * fail.
+ 	 */
+-	if (in_atomic())
++	if (in_atomic() || !mm || current->pagefault_disabled)
+ 		goto out_nosemaphore;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/x86/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/x86/mm/fault.c
++++ linux-3.4/arch/x86/mm/fault.c
+@@ -1094,7 +1094,7 @@ do_page_fault(struct pt_regs *regs, unsi
+ 	 * If we're in an interrupt, have no user context or are running
+ 	 * in an atomic region then we must not take the fault:
+ 	 */
+-	if (unlikely(in_atomic() || !mm)) {
++	if (unlikely(in_atomic() || !mm || current->pagefault_disabled)) {
+ 		bad_area_nosemaphore(regs, error_code, address);
+ 		return;
+ 	}
+Index: linux-3.4/arch/xtensa/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/xtensa/mm/fault.c
++++ linux-3.4/arch/xtensa/mm/fault.c
+@@ -56,7 +56,7 @@ void do_page_fault(struct pt_regs *regs)
+ 	/* If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm) {
++	if (in_atomic() || !mm || current->pagefault_disabled) {
+ 		bad_page_fault(regs, address, SIGSEGV);
+ 		return;
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-allow-irq-threading.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-allow-irq-threading.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,24 @@
+Subject: arm: Allow forced irq threading
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 16 Jul 2011 13:15:20 +0200
+
+All timer interrupts and the perf interrupt are marked NO_THREAD, so
+its safe to allow forced interrupt threading.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/Kconfig |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/arch/arm/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/arm/Kconfig
++++ linux-3.4/arch/arm/Kconfig
+@@ -31,6 +31,7 @@ config ARM
+ 	select HAVE_C_RECORDMCOUNT
+ 	select HAVE_GENERIC_HARDIRQS
+ 	select GENERIC_IRQ_SHOW
++	select IRQ_FORCED_THREADING
+ 	select CPU_PM if (SUSPEND || CPU_IDLE)
+ 	select GENERIC_PCI_IOMAP
+ 	select HAVE_BPF_JIT if NET

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,58 @@
+From: Benedikt Spranger <b.spranger at linutronix.de>
+Date: Sat, 6 Mar 2010 17:47:10 +0100
+Subject: ARM: AT91: PIT: Remove irq handler when clock event is unused
+
+Setup and remove the interrupt handler in clock event mode selection.
+This avoids calling the (shared) interrupt handler when the device is
+not used.
+
+Signed-off-by: Benedikt Spranger <b.spranger at linutronix.de>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/arm/mach-at91/at91rm9200_time.c  |    1 +
+ arch/arm/mach-at91/at91sam926x_time.c |    5 ++++-
+ 2 files changed, 5 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/arm/mach-at91/at91rm9200_time.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-at91/at91rm9200_time.c
++++ linux-3.4/arch/arm/mach-at91/at91rm9200_time.c
+@@ -130,6 +130,7 @@ clkevt32k_mode(enum clock_event_mode mod
+ 		break;
+ 	case CLOCK_EVT_MODE_SHUTDOWN:
+ 	case CLOCK_EVT_MODE_UNUSED:
++		remove_irq(AT91_ID_SYS, &at91rm9200_timer_irq);
+ 	case CLOCK_EVT_MODE_RESUME:
+ 		irqmask = 0;
+ 		break;
+Index: linux-3.4/arch/arm/mach-at91/at91sam926x_time.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-at91/at91sam926x_time.c
++++ linux-3.4/arch/arm/mach-at91/at91sam926x_time.c
+@@ -67,7 +67,7 @@ static struct clocksource pit_clk = {
+ 	.flags		= CLOCK_SOURCE_IS_CONTINUOUS,
+ };
+ 
+-
++static struct irqaction at91sam926x_pit_irq;
+ /*
+  * Clockevent device:  interrupts every 1/HZ (== pit_cycles * MCK/16)
+  */
+@@ -76,6 +76,8 @@ pit_clkevt_mode(enum clock_event_mode mo
+ {
+ 	switch (mode) {
+ 	case CLOCK_EVT_MODE_PERIODIC:
++		/* Set up irq handler */
++		setup_irq(AT91_ID_SYS, &at91sam926x_pit_irq);
+ 		/* update clocksource counter */
+ 		pit_cnt += pit_cycle * PIT_PICNT(pit_read(AT91_PIT_PIVR));
+ 		pit_write(AT91_PIT_MR, (pit_cycle - 1) | AT91_PIT_PITEN
+@@ -88,6 +90,7 @@ pit_clkevt_mode(enum clock_event_mode mo
+ 	case CLOCK_EVT_MODE_UNUSED:
+ 		/* disable irq, leaving the clocksource active */
+ 		pit_write(AT91_PIT_MR, (pit_cycle - 1) | AT91_PIT_PITEN);
++		remove_irq(AT91_ID_SYS, &at91sam926x_pit_irq);
+ 		break;
+ 	case CLOCK_EVT_MODE_RESUME:
+ 		break;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-at91-tclib-default-to-tclib-timer-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-at91-tclib-default-to-tclib-timer-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,34 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 1 May 2010 18:29:35 +0200
+Subject: ARM: at91: tclib: Default to tclib timer for RT
+
+RT is not too happy about the shared timer interrupt in AT91
+devices. Default to tclib timer for RT.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/misc/Kconfig |    3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/drivers/misc/Kconfig
+===================================================================
+--- linux-3.4.orig/drivers/misc/Kconfig
++++ linux-3.4/drivers/misc/Kconfig
+@@ -72,6 +72,7 @@ config AB8500_PWM
+ config ATMEL_TCLIB
+ 	bool "Atmel AT32/AT91 Timer/Counter Library"
+ 	depends on (AVR32 || ARCH_AT91)
++	default y if PREEMPT_RT_FULL
+ 	help
+ 	  Select this if you want a library to allocate the Timer/Counter
+ 	  blocks found on many Atmel processors.  This facilitates using
+@@ -104,7 +105,7 @@ config ATMEL_TCB_CLKSRC_BLOCK
+ config ATMEL_TCB_CLKSRC_USE_SLOW_CLOCK
+ 	bool "TC Block use 32 KiHz clock"
+ 	depends on ATMEL_TCB_CLKSRC
+-	default y
++	default y if !PREEMPT_RT_FULL
+ 	help
+ 	  Select this to use 32 KiHz base clock rate as TC block clock
+ 	  source for clock events.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-convert-boot-lock-to-raw.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-convert-boot-lock-to-raw.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,248 @@
+Subject: preempt-rt: Convert arm boot_lock to raw
+From: Frank Rowand <frank.rowand at am.sony.com>
+Date: Mon, 19 Sep 2011 14:51:14 -0700
+
+
+The arm boot_lock is used by the secondary processor startup code.  The locking
+task is the idle thread, which has idle->sched_class == &idle_sched_class.
+idle_sched_class->enqueue_task == NULL, so if the idle task blocks on the
+lock, the attempt to wake it when the lock becomes available will fail:
+
+try_to_wake_up()
+   ...
+      activate_task()
+         enqueue_task()
+            p->sched_class->enqueue_task(rq, p, flags)
+
+Fix by converting boot_lock to a raw spin lock.
+
+Signed-off-by: Frank Rowand <frank.rowand at am.sony.com>
+Link: http://lkml.kernel.org/r/4E77B952.3010606@am.sony.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/mach-exynos/platsmp.c    |   12 ++++++------
+ arch/arm/mach-msm/platsmp.c       |   10 +++++-----
+ arch/arm/mach-omap2/omap-smp.c    |   10 +++++-----
+ arch/arm/mach-ux500/platsmp.c     |   10 +++++-----
+ arch/arm/plat-versatile/platsmp.c |   10 +++++-----
+ 5 files changed, 26 insertions(+), 26 deletions(-)
+
+Index: linux-3.4/arch/arm/mach-exynos/platsmp.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-exynos/platsmp.c
++++ linux-3.4/arch/arm/mach-exynos/platsmp.c
+@@ -62,7 +62,7 @@ static void __iomem *scu_base_addr(void)
+ 	return (void __iomem *)(S5P_VA_SCU);
+ }
+ 
+-static DEFINE_SPINLOCK(boot_lock);
++static DEFINE_RAW_SPINLOCK(boot_lock);
+ 
+ void __cpuinit platform_secondary_init(unsigned int cpu)
+ {
+@@ -82,8 +82,8 @@ void __cpuinit platform_secondary_init(u
+ 	/*
+ 	 * Synchronise with the boot thread.
+ 	 */
+-	spin_lock(&boot_lock);
+-	spin_unlock(&boot_lock);
++	raw_spin_lock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ }
+ 
+ int __cpuinit boot_secondary(unsigned int cpu, struct task_struct *idle)
+@@ -94,7 +94,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * Set synchronisation state between this boot processor
+ 	 * and the secondary one
+ 	 */
+-	spin_lock(&boot_lock);
++	raw_spin_lock(&boot_lock);
+ 
+ 	/*
+ 	 * The secondary processor is waiting to be released from
+@@ -123,7 +123,7 @@ int __cpuinit boot_secondary(unsigned in
+ 
+ 		if (timeout == 0) {
+ 			printk(KERN_ERR "cpu1 power enable failed");
+-			spin_unlock(&boot_lock);
++			raw_spin_unlock(&boot_lock);
+ 			return -ETIMEDOUT;
+ 		}
+ 	}
+@@ -151,7 +151,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * now the secondary core is starting up let it run its
+ 	 * calibrations, then wait for it to finish
+ 	 */
+-	spin_unlock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ 
+ 	return pen_release != -1 ? -ENOSYS : 0;
+ }
+Index: linux-3.4/arch/arm/mach-msm/platsmp.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-msm/platsmp.c
++++ linux-3.4/arch/arm/mach-msm/platsmp.c
+@@ -40,7 +40,7 @@ extern void msm_secondary_startup(void);
+  */
+ volatile int pen_release = -1;
+ 
+-static DEFINE_SPINLOCK(boot_lock);
++static DEFINE_RAW_SPINLOCK(boot_lock);
+ 
+ static inline int get_core_count(void)
+ {
+@@ -70,8 +70,8 @@ void __cpuinit platform_secondary_init(u
+ 	/*
+ 	 * Synchronise with the boot thread.
+ 	 */
+-	spin_lock(&boot_lock);
+-	spin_unlock(&boot_lock);
++	raw_spin_lock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ }
+ 
+ static __cpuinit void prepare_cold_cpu(unsigned int cpu)
+@@ -108,7 +108,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * set synchronisation state between this boot processor
+ 	 * and the secondary one
+ 	 */
+-	spin_lock(&boot_lock);
++	raw_spin_lock(&boot_lock);
+ 
+ 	/*
+ 	 * The secondary processor is waiting to be released from
+@@ -142,7 +142,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * now the secondary core is starting up let it run its
+ 	 * calibrations, then wait for it to finish
+ 	 */
+-	spin_unlock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ 
+ 	return pen_release != -1 ? -ENOSYS : 0;
+ }
+Index: linux-3.4/arch/arm/mach-omap2/omap-smp.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-omap2/omap-smp.c
++++ linux-3.4/arch/arm/mach-omap2/omap-smp.c
+@@ -34,7 +34,7 @@
+ /* SCU base address */
+ static void __iomem *scu_base;
+ 
+-static DEFINE_SPINLOCK(boot_lock);
++static DEFINE_RAW_SPINLOCK(boot_lock);
+ 
+ void __iomem *omap4_get_scu_base(void)
+ {
+@@ -65,8 +65,8 @@ void __cpuinit platform_secondary_init(u
+ 	/*
+ 	 * Synchronise with the boot thread.
+ 	 */
+-	spin_lock(&boot_lock);
+-	spin_unlock(&boot_lock);
++	raw_spin_lock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ }
+ 
+ int __cpuinit boot_secondary(unsigned int cpu, struct task_struct *idle)
+@@ -77,7 +77,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * Set synchronisation state between this boot processor
+ 	 * and the secondary one
+ 	 */
+-	spin_lock(&boot_lock);
++	raw_spin_lock(&boot_lock);
+ 
+ 	/*
+ 	 * Update the AuxCoreBoot0 with boot state for secondary core.
+@@ -117,7 +117,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * Now the secondary core is starting up let it run its
+ 	 * calibrations, then wait for it to finish
+ 	 */
+-	spin_unlock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ 
+ 	return 0;
+ }
+Index: linux-3.4/arch/arm/mach-ux500/platsmp.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-ux500/platsmp.c
++++ linux-3.4/arch/arm/mach-ux500/platsmp.c
+@@ -58,7 +58,7 @@ static void __iomem *scu_base_addr(void)
+ 	return NULL;
+ }
+ 
+-static DEFINE_SPINLOCK(boot_lock);
++static DEFINE_RAW_SPINLOCK(boot_lock);
+ 
+ void __cpuinit platform_secondary_init(unsigned int cpu)
+ {
+@@ -78,8 +78,8 @@ void __cpuinit platform_secondary_init(u
+ 	/*
+ 	 * Synchronise with the boot thread.
+ 	 */
+-	spin_lock(&boot_lock);
+-	spin_unlock(&boot_lock);
++	raw_spin_lock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ }
+ 
+ int __cpuinit boot_secondary(unsigned int cpu, struct task_struct *idle)
+@@ -90,7 +90,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * set synchronisation state between this boot processor
+ 	 * and the secondary one
+ 	 */
+-	spin_lock(&boot_lock);
++	raw_spin_lock(&boot_lock);
+ 
+ 	/*
+ 	 * The secondary processor is waiting to be released from
+@@ -111,7 +111,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * now the secondary core is starting up let it run its
+ 	 * calibrations, then wait for it to finish
+ 	 */
+-	spin_unlock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ 
+ 	return pen_release != -1 ? -ENOSYS : 0;
+ }
+Index: linux-3.4/arch/arm/plat-versatile/platsmp.c
+===================================================================
+--- linux-3.4.orig/arch/arm/plat-versatile/platsmp.c
++++ linux-3.4/arch/arm/plat-versatile/platsmp.c
+@@ -38,7 +38,7 @@ static void __cpuinit write_pen_release(
+ 	outer_clean_range(__pa(&pen_release), __pa(&pen_release + 1));
+ }
+ 
+-static DEFINE_SPINLOCK(boot_lock);
++static DEFINE_RAW_SPINLOCK(boot_lock);
+ 
+ void __cpuinit platform_secondary_init(unsigned int cpu)
+ {
+@@ -58,8 +58,8 @@ void __cpuinit platform_secondary_init(u
+ 	/*
+ 	 * Synchronise with the boot thread.
+ 	 */
+-	spin_lock(&boot_lock);
+-	spin_unlock(&boot_lock);
++	raw_spin_lock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ }
+ 
+ int __cpuinit boot_secondary(unsigned int cpu, struct task_struct *idle)
+@@ -70,7 +70,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * Set synchronisation state between this boot processor
+ 	 * and the secondary one
+ 	 */
+-	spin_lock(&boot_lock);
++	raw_spin_lock(&boot_lock);
+ 
+ 	/*
+ 	 * This is really belt and braces; we hold unintended secondary
+@@ -100,7 +100,7 @@ int __cpuinit boot_secondary(unsigned in
+ 	 * now the secondary core is starting up let it run its
+ 	 * calibrations, then wait for it to finish
+ 	 */
+-	spin_unlock(&boot_lock);
++	raw_spin_unlock(&boot_lock);
+ 
+ 	return pen_release != -1 ? -ENOSYS : 0;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-disable-highmem-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-disable-highmem-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: arm-disable-highmem-on-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 18 Jul 2011 17:09:28 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/Kconfig |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/arch/arm/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/arm/Kconfig
++++ linux-3.4/arch/arm/Kconfig
+@@ -1716,7 +1716,7 @@ config HAVE_ARCH_PFN_VALID
+ 
+ config HIGHMEM
+ 	bool "High Memory Support"
+-	depends on MMU
++	depends on MMU && !PREEMPT_RT_FULL
+ 	help
+ 	  The address space of ARM processors is only 4 Gigabytes large
+ 	  and it has to accommodate user address space, kernel address

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-enable-interrupts-in-signal-code.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-enable-interrupts-in-signal-code.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,23 @@
+Subject: arm-enable-interrupts-in-signal-code.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 16 Jul 2011 16:27:13 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/kernel/signal.c |    3 +++
+ 1 file changed, 3 insertions(+)
+
+Index: linux-3.4/arch/arm/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/arch/arm/kernel/signal.c
++++ linux-3.4/arch/arm/kernel/signal.c
+@@ -664,6 +664,9 @@ static void do_signal(struct pt_regs *re
+ 	if (!user_mode(regs))
+ 		return;
+ 
++	local_irq_enable();
++	preempt_check_resched();
++
+ 	/*
+ 	 * If we were from a system call, check for system call restarting...
+ 	 */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-mark-pmu-interupt-no-thread.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-mark-pmu-interupt-no-thread.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,25 @@
+Subject: arm: Mark pmu interupt IRQF_NO_THREAD
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 16 Mar 2011 14:45:31 +0100
+
+PMU interrupt must not be threaded. Remove IRQF_DISABLED while at it
+as we run all handlers with interrupts disabled anyway.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/kernel/perf_event.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/arch/arm/kernel/perf_event.c
+===================================================================
+--- linux-3.4.orig/arch/arm/kernel/perf_event.c
++++ linux-3.4/arch/arm/kernel/perf_event.c
+@@ -433,7 +433,7 @@ armpmu_reserve_hardware(struct arm_pmu *
+ 		}
+ 
+ 		err = request_irq(irq, handle_irq,
+-				  IRQF_DISABLED | IRQF_NOBALANCING,
++				  IRQF_NOBALANCING | IRQF_NO_THREAD,
+ 				  "arm-pmu", armpmu);
+ 		if (err) {
+ 			pr_err("unable to request IRQ%d for ARM PMU counters\n",

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-omap-make-wakeupgen_lock-raw.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/arm-omap-make-wakeupgen_lock-raw.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,64 @@
+Subject: arm-omap-make-wakeupgen_lock-raw.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 11 Apr 2012 11:26:38 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/mach-omap2/omap-wakeupgen.c |   14 +++++++-------
+ 1 file changed, 7 insertions(+), 7 deletions(-)
+
+Index: linux-3.4/arch/arm/mach-omap2/omap-wakeupgen.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mach-omap2/omap-wakeupgen.c
++++ linux-3.4/arch/arm/mach-omap2/omap-wakeupgen.c
+@@ -43,7 +43,7 @@
+ 
+ static void __iomem *wakeupgen_base;
+ static void __iomem *sar_base;
+-static DEFINE_SPINLOCK(wakeupgen_lock);
++static DEFINE_RAW_SPINLOCK(wakeupgen_lock);
+ static unsigned int irq_target_cpu[NR_IRQS];
+ 
+ /*
+@@ -128,9 +128,9 @@ static void wakeupgen_mask(struct irq_da
+ {
+ 	unsigned long flags;
+ 
+-	spin_lock_irqsave(&wakeupgen_lock, flags);
++	raw_spin_lock_irqsave(&wakeupgen_lock, flags);
+ 	_wakeupgen_clear(d->irq, irq_target_cpu[d->irq]);
+-	spin_unlock_irqrestore(&wakeupgen_lock, flags);
++	raw_spin_unlock_irqrestore(&wakeupgen_lock, flags);
+ }
+ 
+ /*
+@@ -140,9 +140,9 @@ static void wakeupgen_unmask(struct irq_
+ {
+ 	unsigned long flags;
+ 
+-	spin_lock_irqsave(&wakeupgen_lock, flags);
++	raw_spin_lock_irqsave(&wakeupgen_lock, flags);
+ 	_wakeupgen_set(d->irq, irq_target_cpu[d->irq]);
+-	spin_unlock_irqrestore(&wakeupgen_lock, flags);
++	raw_spin_unlock_irqrestore(&wakeupgen_lock, flags);
+ }
+ 
+ #ifdef CONFIG_HOTPLUG_CPU
+@@ -183,7 +183,7 @@ static void wakeupgen_irqmask_all(unsign
+ {
+ 	unsigned long flags;
+ 
+-	spin_lock_irqsave(&wakeupgen_lock, flags);
++	raw_spin_lock_irqsave(&wakeupgen_lock, flags);
+ 	if (set) {
+ 		_wakeupgen_save_masks(cpu);
+ 		_wakeupgen_set_all(cpu, WKG_MASK_ALL);
+@@ -191,7 +191,7 @@ static void wakeupgen_irqmask_all(unsign
+ 		_wakeupgen_set_all(cpu, WKG_UNMASK_ALL);
+ 		_wakeupgen_restore_masks(cpu);
+ 	}
+-	spin_unlock_irqrestore(&wakeupgen_lock, flags);
++	raw_spin_unlock_irqrestore(&wakeupgen_lock, flags);
+ }
+ #endif
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ata-disable-interrupts-if-non-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ata-disable-interrupts-if-non-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,66 @@
+From: Steven Rostedt <srostedt at redhat.com>
+Date: Fri, 3 Jul 2009 08:44:29 -0500
+Subject: ata: Do not disable interrupts in ide code for preempt-rt
+
+Use the local_irq_*_nort variants.
+
+Signed-off-by: Steven Rostedt <srostedt at redhat.com>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/ata/libata-sff.c |   12 ++++++------
+ 1 file changed, 6 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/drivers/ata/libata-sff.c
+===================================================================
+--- linux-3.4.orig/drivers/ata/libata-sff.c
++++ linux-3.4/drivers/ata/libata-sff.c
+@@ -678,9 +678,9 @@ unsigned int ata_sff_data_xfer_noirq(str
+ 	unsigned long flags;
+ 	unsigned int consumed;
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	consumed = ata_sff_data_xfer32(dev, buf, buflen, rw);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 
+ 	return consumed;
+ }
+@@ -719,7 +719,7 @@ static void ata_pio_sector(struct ata_qu
+ 		unsigned long flags;
+ 
+ 		/* FIXME: use a bounce buffer */
+-		local_irq_save(flags);
++		local_irq_save_nort(flags);
+ 		buf = kmap_atomic(page);
+ 
+ 		/* do the actual data transfer */
+@@ -727,7 +727,7 @@ static void ata_pio_sector(struct ata_qu
+ 				       do_write);
+ 
+ 		kunmap_atomic(buf);
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ 	} else {
+ 		buf = page_address(page);
+ 		ap->ops->sff_data_xfer(qc->dev, buf + offset, qc->sect_size,
+@@ -864,7 +864,7 @@ next_sg:
+ 		unsigned long flags;
+ 
+ 		/* FIXME: use bounce buffer */
+-		local_irq_save(flags);
++		local_irq_save_nort(flags);
+ 		buf = kmap_atomic(page);
+ 
+ 		/* do the actual data transfer */
+@@ -872,7 +872,7 @@ next_sg:
+ 								count, rw);
+ 
+ 		kunmap_atomic(buf);
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ 	} else {
+ 		buf = page_address(page);
+ 		consumed = ap->ops->sff_data_xfer(dev,  buf + offset,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/block-shorten-interrupt-disabled-regions.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/block-shorten-interrupt-disabled-regions.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,117 @@
+Subject: block: Shorten interrupt disabled regions
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 22 Jun 2011 19:47:02 +0200
+
+Moving the blk_sched_flush_plug() call out of the interrupt/preempt
+disabled region in the scheduler allows us to replace
+local_irq_save/restore(flags) by local_irq_disable/enable() in
+blk_flush_plug().
+
+Now instead of doing this we disable interrupts explicitely when we
+lock the request_queue and reenable them when we drop the lock. That
+allows interrupts to be handled when the plug list contains requests
+for more than one queue.
+
+Aside of that this change makes the scope of the irq disabled region
+more obvious. The current code confused the hell out of me when
+looking at:
+
+ local_irq_save(flags);
+   spin_lock(q->queue_lock);
+   ...
+   queue_unplugged(q...);
+     scsi_request_fn();
+       spin_unlock(q->queue_lock);
+       spin_lock(shost->host_lock);
+       spin_unlock_irq(shost->host_lock);
+
+-------------------^^^ ????
+
+       spin_lock_irq(q->queue_lock);
+       spin_unlock(q->lock);
+ local_irq_restore(flags);
+
+Also add a comment to __blk_run_queue() documenting that
+q->request_fn() can drop q->queue_lock and reenable interrupts, but
+must return with q->queue_lock held and interrupts disabled.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Tejun Heo <tj at kernel.org>
+Cc: Jens Axboe <axboe at kernel.dk>
+Cc: Linus Torvalds <torvalds at linux-foundation.org>
+Link: http://lkml.kernel.org/r/20110622174919.025446432@linutronix.de
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ block/blk-core.c |   20 ++++++++------------
+ 1 file changed, 8 insertions(+), 12 deletions(-)
+
+Index: linux-3.4/block/blk-core.c
+===================================================================
+--- linux-3.4.orig/block/blk-core.c
++++ linux-3.4/block/blk-core.c
+@@ -302,7 +302,11 @@ void __blk_run_queue(struct request_queu
+ {
+ 	if (unlikely(blk_queue_stopped(q)))
+ 		return;
+-
++	/*
++	 * q->request_fn() can drop q->queue_lock and reenable
++	 * interrupts, but must return with q->queue_lock held and
++	 * interrupts disabled.
++	 */
+ 	q->request_fn(q);
+ }
+ EXPORT_SYMBOL(__blk_run_queue);
+@@ -2779,11 +2783,11 @@ static void queue_unplugged(struct reque
+ 	 * this lock).
+ 	 */
+ 	if (from_schedule) {
+-		spin_unlock(q->queue_lock);
++		spin_unlock_irq(q->queue_lock);
+ 		blk_run_queue_async(q);
+ 	} else {
+ 		__blk_run_queue(q);
+-		spin_unlock(q->queue_lock);
++		spin_unlock_irq(q->queue_lock);
+ 	}
+ 
+ }
+@@ -2809,7 +2813,6 @@ static void flush_plug_callbacks(struct 
+ void blk_flush_plug_list(struct blk_plug *plug, bool from_schedule)
+ {
+ 	struct request_queue *q;
+-	unsigned long flags;
+ 	struct request *rq;
+ 	LIST_HEAD(list);
+ 	unsigned int depth;
+@@ -2830,11 +2833,6 @@ void blk_flush_plug_list(struct blk_plug
+ 	q = NULL;
+ 	depth = 0;
+ 
+-	/*
+-	 * Save and disable interrupts here, to avoid doing it for every
+-	 * queue lock we have to take.
+-	 */
+-	local_irq_save(flags);
+ 	while (!list_empty(&list)) {
+ 		rq = list_entry_rq(list.next);
+ 		list_del_init(&rq->queuelist);
+@@ -2847,7 +2845,7 @@ void blk_flush_plug_list(struct blk_plug
+ 				queue_unplugged(q, depth, from_schedule);
+ 			q = rq->q;
+ 			depth = 0;
+-			spin_lock(q->queue_lock);
++			spin_lock_irq(q->queue_lock);
+ 		}
+ 
+ 		/*
+@@ -2874,8 +2872,6 @@ void blk_flush_plug_list(struct blk_plug
+ 	 */
+ 	if (q)
+ 		queue_unplugged(q, depth, from_schedule);
+-
+-	local_irq_restore(flags);
+ }
+ 
+ void blk_finish_plug(struct blk_plug *plug)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/bug-rt-dependend-variants.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/bug-rt-dependend-variants.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,45 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:58 -0500
+Subject: bug: BUG_ON/WARN_ON variants dependend on RT/!RT
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/asm-generic/bug.h |   18 ++++++++++++++++++
+ 1 file changed, 18 insertions(+)
+
+Index: linux-3.4/include/asm-generic/bug.h
+===================================================================
+--- linux-3.4.orig/include/asm-generic/bug.h
++++ linux-3.4/include/asm-generic/bug.h
+@@ -3,6 +3,10 @@
+ 
+ #include <linux/compiler.h>
+ 
++#ifndef __ASSEMBLY__
++extern void __WARN_ON(const char *func, const char *file, const int line);
++#endif /* __ASSEMBLY__ */
++
+ #ifdef CONFIG_BUG
+ 
+ #ifdef CONFIG_GENERIC_BUG
+@@ -202,4 +206,18 @@ extern void warn_slowpath_null(const cha
+ # define WARN_ON_SMP(x)			({0;})
+ #endif
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++# define BUG_ON_RT(c)			BUG_ON(c)
++# define BUG_ON_NONRT(c)		do { } while (0)
++# define WARN_ON_RT(condition)		WARN_ON(condition)
++# define WARN_ON_NONRT(condition)	do { } while (0)
++# define WARN_ON_ONCE_NONRT(condition)	do { } while (0)
++#else
++# define BUG_ON_RT(c)			do { } while (0)
++# define BUG_ON_NONRT(c)		BUG_ON(c)
++# define WARN_ON_RT(condition)		do { } while (0)
++# define WARN_ON_NONRT(condition)	WARN_ON(condition)
++# define WARN_ON_ONCE_NONRT(condition)	WARN_ON_ONCE(condition)
++#endif
++
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/clocksource-tclib-allow-higher-clockrates.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/clocksource-tclib-allow-higher-clockrates.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,163 @@
+From: Benedikt Spranger <b.spranger at linutronix.de>
+Date: Mon, 8 Mar 2010 18:57:04 +0100
+Subject: clocksource: TCLIB: Allow higher clock rates for clock events
+
+As default the TCLIB uses the 32KiHz base clock rate for clock events.
+Add a compile time selection to allow higher clock resulution.
+
+Signed-off-by: Benedikt Spranger <b.spranger at linutronix.de>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/clocksource/tcb_clksrc.c |   44 +++++++++++++++++++++++----------------
+ drivers/misc/Kconfig             |   11 +++++++--
+ 2 files changed, 35 insertions(+), 20 deletions(-)
+
+Index: linux-3.4/drivers/clocksource/tcb_clksrc.c
+===================================================================
+--- linux-3.4.orig/drivers/clocksource/tcb_clksrc.c
++++ linux-3.4/drivers/clocksource/tcb_clksrc.c
+@@ -23,8 +23,7 @@
+  *     this 32 bit free-running counter. the second channel is not used.
+  *
+  *   - The third channel may be used to provide a 16-bit clockevent
+- *     source, used in either periodic or oneshot mode.  This runs
+- *     at 32 KiHZ, and can handle delays of up to two seconds.
++ *     source, used in either periodic or oneshot mode.
+  *
+  * A boot clocksource and clockevent source are also currently needed,
+  * unless the relevant platforms (ARM/AT91, AVR32/AT32) are changed so
+@@ -74,6 +73,7 @@ static struct clocksource clksrc = {
+ struct tc_clkevt_device {
+ 	struct clock_event_device	clkevt;
+ 	struct clk			*clk;
++	u32				freq;
+ 	void __iomem			*regs;
+ };
+ 
+@@ -82,13 +82,6 @@ static struct tc_clkevt_device *to_tc_cl
+ 	return container_of(clkevt, struct tc_clkevt_device, clkevt);
+ }
+ 
+-/* For now, we always use the 32K clock ... this optimizes for NO_HZ,
+- * because using one of the divided clocks would usually mean the
+- * tick rate can never be less than several dozen Hz (vs 0.5 Hz).
+- *
+- * A divided clock could be good for high resolution timers, since
+- * 30.5 usec resolution can seem "low".
+- */
+ static u32 timer_clock;
+ 
+ static void tc_mode(enum clock_event_mode m, struct clock_event_device *d)
+@@ -111,11 +104,12 @@ static void tc_mode(enum clock_event_mod
+ 	case CLOCK_EVT_MODE_PERIODIC:
+ 		clk_enable(tcd->clk);
+ 
+-		/* slow clock, count up to RC, then irq and restart */
++		/* count up to RC, then irq and restart */
+ 		__raw_writel(timer_clock
+ 				| ATMEL_TC_WAVE | ATMEL_TC_WAVESEL_UP_AUTO,
+ 				regs + ATMEL_TC_REG(2, CMR));
+-		__raw_writel((32768 + HZ/2) / HZ, tcaddr + ATMEL_TC_REG(2, RC));
++		__raw_writel((tcd->freq + HZ/2)/HZ,
++			     tcaddr + ATMEL_TC_REG(2, RC));
+ 
+ 		/* Enable clock and interrupts on RC compare */
+ 		__raw_writel(ATMEL_TC_CPCS, regs + ATMEL_TC_REG(2, IER));
+@@ -128,7 +122,7 @@ static void tc_mode(enum clock_event_mod
+ 	case CLOCK_EVT_MODE_ONESHOT:
+ 		clk_enable(tcd->clk);
+ 
+-		/* slow clock, count up to RC, then irq and stop */
++		/* count up to RC, then irq and stop */
+ 		__raw_writel(timer_clock | ATMEL_TC_CPCSTOP
+ 				| ATMEL_TC_WAVE | ATMEL_TC_WAVESEL_UP_AUTO,
+ 				regs + ATMEL_TC_REG(2, CMR));
+@@ -158,8 +152,12 @@ static struct tc_clkevt_device clkevt = 
+ 		.features	= CLOCK_EVT_FEAT_PERIODIC
+ 					| CLOCK_EVT_FEAT_ONESHOT,
+ 		.shift		= 32,
++#ifdef CONFIG_ATMEL_TCB_CLKSRC_USE_SLOW_CLOCK
+ 		/* Should be lower than at91rm9200's system timer */
+ 		.rating		= 125,
++#else
++		.rating		= 200,
++#endif
+ 		.set_next_event	= tc_next_event,
+ 		.set_mode	= tc_mode,
+ 	},
+@@ -185,8 +183,9 @@ static struct irqaction tc_irqaction = {
+ 	.handler	= ch2_irq,
+ };
+ 
+-static void __init setup_clkevents(struct atmel_tc *tc, int clk32k_divisor_idx)
++static void __init setup_clkevents(struct atmel_tc *tc, int divisor_idx)
+ {
++	unsigned divisor = atmel_tc_divisors[divisor_idx];
+ 	struct clk *t2_clk = tc->clk[2];
+ 	int irq = tc->irq[2];
+ 
+@@ -194,11 +193,17 @@ static void __init setup_clkevents(struc
+ 	clkevt.clk = t2_clk;
+ 	tc_irqaction.dev_id = &clkevt;
+ 
+-	timer_clock = clk32k_divisor_idx;
++	timer_clock = divisor_idx;
+ 
+-	clkevt.clkevt.mult = div_sc(32768, NSEC_PER_SEC, clkevt.clkevt.shift);
+-	clkevt.clkevt.max_delta_ns
+-		= clockevent_delta2ns(0xffff, &clkevt.clkevt);
++	if (!divisor)
++		clkevt.freq = 32768;
++	else
++		clkevt.freq = clk_get_rate(t2_clk)/divisor;
++
++	clkevt.clkevt.mult = div_sc(clkevt.freq, NSEC_PER_SEC,
++				    clkevt.clkevt.shift);
++	clkevt.clkevt.max_delta_ns =
++		clockevent_delta2ns(0xffff, &clkevt.clkevt);
+ 	clkevt.clkevt.min_delta_ns = clockevent_delta2ns(1, &clkevt.clkevt) + 1;
+ 	clkevt.clkevt.cpumask = cpumask_of(0);
+ 
+@@ -327,8 +332,11 @@ static int __init tcb_clksrc_init(void)
+ 	clocksource_register_hz(&clksrc, divided_rate);
+ 
+ 	/* channel 2:  periodic and oneshot timer support */
++#ifdef CONFIG_ATMEL_TCB_CLKSRC_USE_SLOW_CLOCK
+ 	setup_clkevents(tc, clk32k_divisor_idx);
+-
++#else
++	setup_clkevents(tc, best_divisor_idx);
++#endif
+ 	return 0;
+ }
+ arch_initcall(tcb_clksrc_init);
+Index: linux-3.4/drivers/misc/Kconfig
+===================================================================
+--- linux-3.4.orig/drivers/misc/Kconfig
++++ linux-3.4/drivers/misc/Kconfig
+@@ -87,8 +87,7 @@ config ATMEL_TCB_CLKSRC
+ 	  are combined to make a single 32-bit timer.
+ 
+ 	  When GENERIC_CLOCKEVENTS is defined, the third timer channel
+-	  may be used as a clock event device supporting oneshot mode
+-	  (delays of up to two seconds) based on the 32 KiHz clock.
++	  may be used as a clock event device supporting oneshot mode.
+ 
+ config ATMEL_TCB_CLKSRC_BLOCK
+ 	int
+@@ -102,6 +101,14 @@ config ATMEL_TCB_CLKSRC_BLOCK
+ 	  TC can be used for other purposes, such as PWM generation and
+ 	  interval timing.
+ 
++config ATMEL_TCB_CLKSRC_USE_SLOW_CLOCK
++	bool "TC Block use 32 KiHz clock"
++	depends on ATMEL_TCB_CLKSRC
++	default y
++	help
++	  Select this to use 32 KiHz base clock rate as TC block clock
++	  source for clock events.
++
+ config IBM_ASM
+ 	tristate "Device driver for IBM RSA service processor"
+ 	depends on X86 && PCI && INPUT && EXPERIMENTAL

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/cond-resched-lock-rt-tweak.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/cond-resched-lock-rt-tweak.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: cond-resched-lock-rt-tweak.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 22:51:33 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/sched.h |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -2689,7 +2689,7 @@ extern int _cond_resched(void);
+ 
+ extern int __cond_resched_lock(spinlock_t *lock);
+ 
+-#ifdef CONFIG_PREEMPT_COUNT
++#if defined(CONFIG_PREEMPT_COUNT) && !defined(CONFIG_PREEMPT_RT_FULL)
+ #define PREEMPT_LOCK_OFFSET	PREEMPT_OFFSET
+ #else
+ #define PREEMPT_LOCK_OFFSET	0

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/cond-resched-softirq-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/cond-resched-softirq-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,51 @@
+Subject: cond-resched-softirq-fix.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 14 Jul 2011 09:56:44 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/sched.h |    4 ++++
+ kernel/sched/core.c   |    2 ++
+ 2 files changed, 6 insertions(+)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -2700,12 +2700,16 @@ extern int __cond_resched_lock(spinlock_
+ 	__cond_resched_lock(lock);				\
+ })
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ extern int __cond_resched_softirq(void);
+ 
+ #define cond_resched_softirq() ({					\
+ 	__might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET);	\
+ 	__cond_resched_softirq();					\
+ })
++#else
++# define cond_resched_softirq()		cond_resched()
++#endif
+ 
+ /*
+  * Does a critical section need to be broken due to another
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -4605,6 +4605,7 @@ int __cond_resched_lock(spinlock_t *lock
+ }
+ EXPORT_SYMBOL(__cond_resched_lock);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ int __sched __cond_resched_softirq(void)
+ {
+ 	BUG_ON(!in_softirq());
+@@ -4618,6 +4619,7 @@ int __sched __cond_resched_softirq(void)
+ 	return 0;
+ }
+ EXPORT_SYMBOL(__cond_resched_softirq);
++#endif
+ 
+ /**
+  * yield - yield the current processor to other threads.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/console-make-rt-friendly.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/console-make-rt-friendly.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,84 @@
+Subject: console-make-rt-friendly.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 22:43:07 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/printk.c |   26 +++++++++++++++++++++++---
+ 1 file changed, 23 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/printk.c
+===================================================================
+--- linux-3.4.orig/kernel/printk.c
++++ linux-3.4/kernel/printk.c
+@@ -507,6 +507,7 @@ static void __call_console_drivers(unsig
+ {
+ 	struct console *con;
+ 
++	migrate_disable();
+ 	for_each_console(con) {
+ 		if (exclusive_console && con != exclusive_console)
+ 			continue;
+@@ -515,6 +516,7 @@ static void __call_console_drivers(unsig
+ 				(con->flags & CON_ANYTIME)))
+ 			con->write(con, &LOG_BUF(start), end - start);
+ 	}
++	migrate_enable();
+ }
+ 
+ #ifdef CONFIG_EARLY_PRINTK
+@@ -839,12 +841,18 @@ static inline int can_use_console(unsign
+  * interrupts disabled. It should return with 'lockbuf_lock'
+  * released but interrupts still disabled.
+  */
+-static int console_trylock_for_printk(unsigned int cpu)
++static int console_trylock_for_printk(unsigned int cpu, unsigned long flags)
+ 	__releases(&logbuf_lock)
+ {
+ 	int retval = 0, wake = 0;
++#ifdef CONFIG_PREEMPT_RT_FULL
++	int lock = !early_boot_irqs_disabled && !irqs_disabled_flags(flags) &&
++		!preempt_count();
++#else
++	int lock = 1;
++#endif
+ 
+-	if (console_trylock()) {
++	if (lock && console_trylock()) {
+ 		retval = 1;
+ 
+ 		/*
+@@ -1021,8 +1029,15 @@ asmlinkage int vprintk(const char *fmt, 
+ 	 * will release 'logbuf_lock' regardless of whether it
+ 	 * actually gets the semaphore or not.
+ 	 */
+-	if (console_trylock_for_printk(this_cpu))
++	if (console_trylock_for_printk(this_cpu, flags)) {
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 		console_unlock();
++#else
++		raw_local_irq_restore(flags);
++		console_unlock();
++		raw_local_irq_save(flags);
++#endif
++	}
+ 
+ 	lockdep_on();
+ out_restore_irqs:
+@@ -1345,11 +1360,16 @@ again:
+ 		_con_start = con_start;
+ 		_log_end = log_end;
+ 		con_start = log_end;		/* Flush */
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 		raw_spin_unlock(&logbuf_lock);
+ 		stop_critical_timings();	/* don't trace print latency */
+ 		call_console_drivers(_con_start, _log_end);
+ 		start_critical_timings();
+ 		local_irq_restore(flags);
++#else
++		raw_spin_unlock_irqrestore(&logbuf_lock, flags);
++		call_console_drivers(_con_start, _log_end);
++#endif
+ 	}
+ 	console_locked = 0;
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,123 @@
+Subject: cpu: Make hotplug.lock a "sleeping" spinlock on RT
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Fri, 02 Mar 2012 10:36:57 -0500
+
+Tasks can block on hotplug.lock in pin_current_cpu(), but their state
+might be != RUNNING. So the mutex wakeup will set the state
+unconditionally to RUNNING. That might cause spurious unexpected
+wakeups. We could provide a state preserving mutex_lock() function,
+but this is semantically backwards. So instead we convert the
+hotplug.lock() to a spinlock for RT, which has the state preserving
+semantics already.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Carsten Emde <C.Emde at osadl.org>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark.williams at gmail.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/1330702617.25686.265.camel@gandalf.stny.rr.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/cpu.c |   35 ++++++++++++++++++++++++++---------
+ 1 file changed, 26 insertions(+), 9 deletions(-)
+
+Index: linux-3.4/kernel/cpu.c
+===================================================================
+--- linux-3.4.orig/kernel/cpu.c
++++ linux-3.4/kernel/cpu.c
+@@ -46,7 +46,12 @@ static int cpu_hotplug_disabled;
+ 
+ static struct {
+ 	struct task_struct *active_writer;
++#ifdef CONFIG_PREEMPT_RT_FULL
++	/* Makes the lock keep the task's state */
++	spinlock_t lock;
++#else
+ 	struct mutex lock; /* Synchronizes accesses to refcount, */
++#endif
+ 	/*
+ 	 * Also blocks the new readers during
+ 	 * an ongoing cpu hotplug operation.
+@@ -54,10 +59,22 @@ static struct {
+ 	int refcount;
+ } cpu_hotplug = {
+ 	.active_writer = NULL,
++#ifdef CONFIG_PREEMPT_RT_FULL
++	.lock = __SPIN_LOCK_UNLOCKED(cpu_hotplug.lock),
++#else
+ 	.lock = __MUTEX_INITIALIZER(cpu_hotplug.lock),
++#endif
+ 	.refcount = 0,
+ };
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define hotplug_lock() rt_spin_lock(&cpu_hotplug.lock)
++# define hotplug_unlock() rt_spin_unlock(&cpu_hotplug.lock)
++#else
++# define hotplug_lock() mutex_lock(&cpu_hotplug.lock)
++# define hotplug_unlock() mutex_unlock(&cpu_hotplug.lock)
++#endif
++
+ struct hotplug_pcp {
+ 	struct task_struct *unplug;
+ 	int refcount;
+@@ -87,8 +104,8 @@ retry:
+ 		return;
+ 	}
+ 	preempt_enable();
+-	mutex_lock(&cpu_hotplug.lock);
+-	mutex_unlock(&cpu_hotplug.lock);
++	hotplug_lock();
++	hotplug_unlock();
+ 	preempt_disable();
+ 	goto retry;
+ }
+@@ -161,9 +178,9 @@ void get_online_cpus(void)
+ 	might_sleep();
+ 	if (cpu_hotplug.active_writer == current)
+ 		return;
+-	mutex_lock(&cpu_hotplug.lock);
++	hotplug_lock();
+ 	cpu_hotplug.refcount++;
+-	mutex_unlock(&cpu_hotplug.lock);
++	hotplug_unlock();
+ 
+ }
+ EXPORT_SYMBOL_GPL(get_online_cpus);
+@@ -172,10 +189,10 @@ void put_online_cpus(void)
+ {
+ 	if (cpu_hotplug.active_writer == current)
+ 		return;
+-	mutex_lock(&cpu_hotplug.lock);
++	hotplug_lock();
+ 	if (!--cpu_hotplug.refcount && unlikely(cpu_hotplug.active_writer))
+ 		wake_up_process(cpu_hotplug.active_writer);
+-	mutex_unlock(&cpu_hotplug.lock);
++	hotplug_unlock();
+ 
+ }
+ EXPORT_SYMBOL_GPL(put_online_cpus);
+@@ -207,11 +224,11 @@ static void cpu_hotplug_begin(void)
+ 	cpu_hotplug.active_writer = current;
+ 
+ 	for (;;) {
+-		mutex_lock(&cpu_hotplug.lock);
++		hotplug_lock();
+ 		if (likely(!cpu_hotplug.refcount))
+ 			break;
+ 		__set_current_state(TASK_UNINTERRUPTIBLE);
+-		mutex_unlock(&cpu_hotplug.lock);
++		hotplug_unlock();
+ 		schedule();
+ 	}
+ }
+@@ -219,7 +236,7 @@ static void cpu_hotplug_begin(void)
+ static void cpu_hotplug_done(void)
+ {
+ 	cpu_hotplug.active_writer = NULL;
+-	mutex_unlock(&cpu_hotplug.lock);
++	hotplug_unlock();
+ }
+ 
+ #else /* #if CONFIG_HOTPLUG_CPU */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/cpu-rt-variants.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/cpu-rt-variants.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,28 @@
+Subject: cpu-rt-variants.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 17 Jun 2011 15:42:38 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/smp.h |    8 ++++++++
+ 1 file changed, 8 insertions(+)
+
+Index: linux-3.4/include/linux/smp.h
+===================================================================
+--- linux-3.4.orig/include/linux/smp.h
++++ linux-3.4/include/linux/smp.h
+@@ -219,6 +219,14 @@ smp_call_function_any(const struct cpuma
+ #define get_cpu()		({ preempt_disable(); smp_processor_id(); })
+ #define put_cpu()		preempt_enable()
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++# define get_cpu_light()	get_cpu()
++# define put_cpu_light()	put_cpu()
++#else
++# define get_cpu_light()	({ migrate_disable(); smp_processor_id(); })
++# define put_cpu_light()	migrate_enable()
++#endif
++
+ /*
+  * Callback to arch code if there's nosmp or maxcpus=0 on the
+  * boot command line:

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/cpumask-disable-offstack-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/cpumask-disable-offstack-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,38 @@
+Subject: cpumask: Disable CONFIG_CPUMASK_OFFSTACK for RT
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 14 Dec 2011 01:03:49 +0100
+
+We can't deal with the cpumask allocations which happen in atomic
+context (see arch/x86/kernel/apic/io_apic.c) on RT right now.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/Kconfig |    2 +-
+ lib/Kconfig      |    1 +
+ 2 files changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/x86/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/x86/Kconfig
++++ linux-3.4/arch/x86/Kconfig
+@@ -750,7 +750,7 @@ config IOMMU_HELPER
+ config MAXSMP
+ 	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
+ 	depends on X86_64 && SMP && DEBUG_KERNEL && EXPERIMENTAL
+-	select CPUMASK_OFFSTACK
++	select CPUMASK_OFFSTACK if !PREEMPT_RT_FULL
+ 	---help---
+ 	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
+ 	  If unsure, say N.
+Index: linux-3.4/lib/Kconfig
+===================================================================
+--- linux-3.4.orig/lib/Kconfig
++++ linux-3.4/lib/Kconfig
+@@ -303,6 +303,7 @@ config CHECK_SIGNATURE
+ 
+ config CPUMASK_OFFSTACK
+ 	bool "Force CPU masks off stack" if DEBUG_PER_CPU_MAPS
++	depends on !PREEMPT_RT_FULL
+ 	help
+ 	  Use dynamic allocation for cpumask_var_t, instead of putting
+ 	  them on the stack.  This is a bit more expensive, but avoids

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/debugobjects-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/debugobjects-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,36 @@
+Subject: debugobjects-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 21:41:35 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ lib/debugobjects.c |    7 +++++--
+ 1 file changed, 5 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/lib/debugobjects.c
+===================================================================
+--- linux-3.4.orig/lib/debugobjects.c
++++ linux-3.4/lib/debugobjects.c
+@@ -310,7 +310,10 @@ __debug_object_init(void *addr, struct d
+ 	struct debug_obj *obj;
+ 	unsigned long flags;
+ 
+-	fill_pool();
++#ifdef CONFIG_PREEMPT_RT_FULL
++	if (preempt_count() == 0 && !irqs_disabled())
++#endif
++		fill_pool();
+ 
+ 	db = get_bucket((unsigned long) addr);
+ 
+@@ -1053,9 +1056,9 @@ static int __init debug_objects_replace_
+ 		}
+ 	}
+ 
++	local_irq_enable();
+ 	printk(KERN_DEBUG "ODEBUG: %d of %d active objects replaced\n", cnt,
+ 	       obj_pool_used);
+-	local_irq_enable();
+ 	return 0;
+ free:
+ 	hlist_for_each_entry_safe(obj, node, tmp, &objects, node) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/dm-make-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/dm-make-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,36 @@
+Subject: dm: Make rt aware
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 14 Nov 2011 23:06:09 +0100
+
+Use the BUG_ON_NORT variant for the irq_disabled() checks. RT has
+interrupts legitimately enabled here as we cant deadlock against the
+irq thread due to the "sleeping spinlocks" conversion.
+
+Reported-by: Luis Claudio R. Goncalves <lclaudio at uudg.org>
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ drivers/md/dm.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/drivers/md/dm.c
+===================================================================
+--- linux-3.4.orig/drivers/md/dm.c
++++ linux-3.4/drivers/md/dm.c
+@@ -1648,14 +1648,14 @@ static void dm_request_fn(struct request
+ 		if (map_request(ti, clone, md))
+ 			goto requeued;
+ 
+-		BUG_ON(!irqs_disabled());
++		BUG_ON_NONRT(!irqs_disabled());
+ 		spin_lock(q->queue_lock);
+ 	}
+ 
+ 	goto out;
+ 
+ requeued:
+-	BUG_ON(!irqs_disabled());
++	BUG_ON_NONRT(!irqs_disabled());
+ 	spin_lock(q->queue_lock);
+ 
+ delay_and_out:

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-8139-disable-irq-nosync.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-8139-disable-irq-nosync.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:24 -0500
+Subject: drivers/net: Use disable_irq_nosync() in 8139too
+
+Use disable_irq_nosync() instead of disable_irq() as this might be
+called in atomic context with netpoll.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/net/ethernet/realtek/8139too.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/drivers/net/ethernet/realtek/8139too.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/realtek/8139too.c
++++ linux-3.4/drivers/net/ethernet/realtek/8139too.c
+@@ -2240,7 +2240,7 @@ static irqreturn_t rtl8139_interrupt (in
+  */
+ static void rtl8139_poll_controller(struct net_device *dev)
+ {
+-	disable_irq(dev->irq);
++	disable_irq_nosync(dev->irq);
+ 	rtl8139_interrupt(dev->irq, dev);
+ 	enable_irq(dev->irq);
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-at91-make-mdio-protection-rt-safe.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-at91-make-mdio-protection-rt-safe.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,54 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 17 Nov 2009 12:02:43 +0100
+Subject: drivers: net: at91_ether: Make mdio protection -rt safe
+
+Neither the phy interrupt nor the timer callback which updates the
+link status in absense of a phy interrupt are taking lp->lock which
+serializes the MDIO access. This works on mainline as at91 is an UP
+machine. On preempt-rt the timer callback can run even in the
+spin_lock_irq(&lp->lock) protected code pathes because spin_lock_irq
+is neither disabling interrupts nor disabling preemption.
+
+Fix this by adding proper locking to at91ether_phy_interrupt() and
+at91_check_ether() which serializes the access on -rt.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/net/ethernet/cadence/at91_ether.c |    5 +++++
+ 1 file changed, 5 insertions(+)
+
+Index: linux-3.4/drivers/net/ethernet/cadence/at91_ether.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/cadence/at91_ether.c
++++ linux-3.4/drivers/net/ethernet/cadence/at91_ether.c
+@@ -201,7 +201,9 @@ static irqreturn_t at91ether_phy_interru
+ 	struct net_device *dev = (struct net_device *) dev_id;
+ 	struct at91_private *lp = netdev_priv(dev);
+ 	unsigned int phy;
++	unsigned long flags;
+ 
++	spin_lock_irqsave(&lp->lock, flags);
+ 	/*
+ 	 * This hander is triggered on both edges, but the PHY chips expect
+ 	 * level-triggering.  We therefore have to check if the PHY actually has
+@@ -243,6 +245,7 @@ static irqreturn_t at91ether_phy_interru
+ 
+ done:
+ 	disable_mdi();
++	spin_unlock_irqrestore(&lp->lock, flags);
+ 
+ 	return IRQ_HANDLED;
+ }
+@@ -399,9 +402,11 @@ static void at91ether_check_link(unsigne
+ 	struct net_device *dev = (struct net_device *) dev_id;
+ 	struct at91_private *lp = netdev_priv(dev);
+ 
++	spin_lock_irq(&lp->lock);
+ 	enable_mdi();
+ 	update_linkspeed(dev, 1);
+ 	disable_mdi();
++	spin_unlock_irq(&lp->lock);
+ 
+ 	mod_timer(&lp->check_timer, jiffies + LINK_POLL_INTERVAL);
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-ehea-mark-rx-irq-no-thread.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-ehea-mark-rx-irq-no-thread.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,53 @@
+From: Darren Hart <dvhltc at us.ibm.com>
+Date: Tue, 18 May 2010 14:33:07 -0700
+Subject: drivers: net: ehea: Make rx irq handler non-threaded (IRQF_NO_THREAD)
+
+The underlying hardware is edge triggered but presented by XICS as level
+triggered. The edge triggered interrupts are not reissued after masking. This
+is not a problem in mainline which does not mask the interrupt (relying on the
+EOI mechanism instead). The threaded interrupts in PREEMPT_RT do mask the
+interrupt, and can lose interrupts that occurred while masked, resulting in a
+hung ethernet interface.
+
+The receive handler simply calls napi_schedule(), as such, there is no
+significant additional overhead in making this non-threaded, since we either
+wakeup the threaded irq handler to call napi_schedule(), or just call
+napi_schedule() directly to wakeup the softirqs.  As the receive handler is
+lockless, there is no need to convert any of the ehea spinlock_t's to
+raw_spinlock_t's.
+
+Without this patch, a simple scp file copy loop would fail quickly (usually
+seconds). We have over two hours of sustained scp activity with the patch
+applied.
+
+Credit goes to Will Schmidt for lots of instrumentation and tracing which
+clarified the scenario and to Thomas Gleixner for the incredibly simple
+solution.
+
+Signed-off-by: Darren Hart <dvhltc at us.ibm.com>
+Acked-by: Will Schmidt <will_schmidt at vnet.ibm.com>
+Cc: Jan-Bernd Themann <themann at de.ibm.com>
+Cc: Nivedita Singhvi <niv at us.ibm.com>
+Cc: Brian King <bjking1 at us.ibm.com>
+Cc: Michael Ellerman <ellerman at au1.ibm.com>
+Cc: Doug Maxey <doug.maxey at us.ibm.com>
+LKML-Reference: <4BF30793.5070300 at us.ibm.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/net/ethernet/ibm/ehea/ehea_main.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/drivers/net/ethernet/ibm/ehea/ehea_main.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/ibm/ehea/ehea_main.c
++++ linux-3.4/drivers/net/ethernet/ibm/ehea/ehea_main.c
+@@ -1306,7 +1306,7 @@ static int ehea_reg_interrupts(struct ne
+ 			 "%s-queue%d", dev->name, i);
+ 		ret = ibmebus_request_irq(pr->eq->attr.ist1,
+ 					  ehea_recv_irq_handler,
+-					  IRQF_DISABLED, pr->int_send_name,
++					  IRQF_NO_THREAD, pr->int_send_name,
+ 					  pr);
+ 		if (ret) {
+ 			netdev_err(dev, "failed registering irq for ehea_queue port_res_nr:%d, ist=%X\n",

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-fix-livelock-issues.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-fix-livelock-issues.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,141 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 20 Jun 2009 11:36:54 +0200
+Subject: drivers/net: fix livelock issues
+
+Preempt-RT runs into a live lock issue with the NETDEV_TX_LOCKED micro
+optimization. The reason is that the softirq thread is rescheduling
+itself on that return value. Depending on priorities it starts to
+monoplize the CPU and livelock on UP systems.
+
+Remove it.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/net/ethernet/atheros/atl1c/atl1c_main.c      |    6 +-----
+ drivers/net/ethernet/atheros/atl1e/atl1e_main.c      |    3 +--
+ drivers/net/ethernet/chelsio/cxgb/sge.c              |    3 +--
+ drivers/net/ethernet/neterion/s2io.c                 |    7 +------
+ drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c |    7 +++----
+ drivers/net/ethernet/tehuti/tehuti.c                 |    9 ++-------
+ drivers/net/rionet.c                                 |    6 +-----
+ 7 files changed, 10 insertions(+), 31 deletions(-)
+
+Index: linux-3.4/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
++++ linux-3.4/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
+@@ -2240,11 +2240,7 @@ static netdev_tx_t atl1c_xmit_frame(stru
+ 	}
+ 
+ 	tpd_req = atl1c_cal_tpd_req(skb);
+-	if (!spin_trylock_irqsave(&adapter->tx_lock, flags)) {
+-		if (netif_msg_pktdata(adapter))
+-			dev_info(&adapter->pdev->dev, "tx locked\n");
+-		return NETDEV_TX_LOCKED;
+-	}
++	spin_lock_irqsave(&adapter->tx_lock, flags);
+ 
+ 	if (atl1c_tpd_avail(adapter, type) < tpd_req) {
+ 		/* no enough descriptor, just stop queue */
+Index: linux-3.4/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
++++ linux-3.4/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
+@@ -1822,8 +1822,7 @@ static netdev_tx_t atl1e_xmit_frame(stru
+ 		return NETDEV_TX_OK;
+ 	}
+ 	tpd_req = atl1e_cal_tdp_req(skb);
+-	if (!spin_trylock_irqsave(&adapter->tx_lock, flags))
+-		return NETDEV_TX_LOCKED;
++	spin_lock_irqsave(&adapter->tx_lock, flags);
+ 
+ 	if (atl1e_tpd_avail(adapter) < tpd_req) {
+ 		/* no enough descriptor, just stop queue */
+Index: linux-3.4/drivers/net/ethernet/chelsio/cxgb/sge.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/chelsio/cxgb/sge.c
++++ linux-3.4/drivers/net/ethernet/chelsio/cxgb/sge.c
+@@ -1678,8 +1678,7 @@ static int t1_sge_tx(struct sk_buff *skb
+ 	struct cmdQ *q = &sge->cmdQ[qid];
+ 	unsigned int credits, pidx, genbit, count, use_sched_skb = 0;
+ 
+-	if (!spin_trylock(&q->lock))
+-		return NETDEV_TX_LOCKED;
++	spin_lock(&q->lock);
+ 
+ 	reclaim_completed_tx(sge, q);
+ 
+Index: linux-3.4/drivers/net/ethernet/neterion/s2io.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/neterion/s2io.c
++++ linux-3.4/drivers/net/ethernet/neterion/s2io.c
+@@ -4089,12 +4089,7 @@ static netdev_tx_t s2io_xmit(struct sk_b
+ 			[skb->priority & (MAX_TX_FIFOS - 1)];
+ 	fifo = &mac_control->fifos[queue];
+ 
+-	if (do_spin_lock)
+-		spin_lock_irqsave(&fifo->tx_lock, flags);
+-	else {
+-		if (unlikely(!spin_trylock_irqsave(&fifo->tx_lock, flags)))
+-			return NETDEV_TX_LOCKED;
+-	}
++	spin_lock_irqsave(&fifo->tx_lock, flags);
+ 
+ 	if (sp->config.multiq) {
+ 		if (__netif_subqueue_stopped(dev, fifo->fifo_no)) {
+Index: linux-3.4/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
++++ linux-3.4/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
+@@ -2131,10 +2131,9 @@ static int pch_gbe_xmit_frame(struct sk_
+ 		adapter->stats.tx_length_errors++;
+ 		return NETDEV_TX_OK;
+ 	}
+-	if (!spin_trylock_irqsave(&tx_ring->tx_lock, flags)) {
+-		/* Collision - tell upper layer to requeue */
+-		return NETDEV_TX_LOCKED;
+-	}
++
++	spin_lock_irqsave(&tx_ring->tx_lock, flags);
++
+ 	if (unlikely(!PCH_GBE_DESC_UNUSED(tx_ring))) {
+ 		netif_stop_queue(netdev);
+ 		spin_unlock_irqrestore(&tx_ring->tx_lock, flags);
+Index: linux-3.4/drivers/net/ethernet/tehuti/tehuti.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/tehuti/tehuti.c
++++ linux-3.4/drivers/net/ethernet/tehuti/tehuti.c
+@@ -1606,13 +1606,8 @@ static netdev_tx_t bdx_tx_transmit(struc
+ 	unsigned long flags;
+ 
+ 	ENTER;
+-	local_irq_save(flags);
+-	if (!spin_trylock(&priv->tx_lock)) {
+-		local_irq_restore(flags);
+-		DBG("%s[%s]: TX locked, returning NETDEV_TX_LOCKED\n",
+-		    BDX_DRV_NAME, ndev->name);
+-		return NETDEV_TX_LOCKED;
+-	}
++
++	spin_lock_irqsave(&priv->tx_lock, flags);
+ 
+ 	/* build tx descriptor */
+ 	BDX_ASSERT(f->m.wptr >= f->m.memsz);	/* started with valid wptr */
+Index: linux-3.4/drivers/net/rionet.c
+===================================================================
+--- linux-3.4.orig/drivers/net/rionet.c
++++ linux-3.4/drivers/net/rionet.c
+@@ -176,11 +176,7 @@ static int rionet_start_xmit(struct sk_b
+ 	u16 destid;
+ 	unsigned long flags;
+ 
+-	local_irq_save(flags);
+-	if (!spin_trylock(&rnet->tx_lock)) {
+-		local_irq_restore(flags);
+-		return NETDEV_TX_LOCKED;
+-	}
++	spin_lock_irqsave(&rnet->tx_lock, flags);
+ 
+ 	if ((rnet->tx_cnt + 1) > RIONET_TX_RING_SIZE) {
+ 		netif_stop_queue(ndev);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-gianfar-make-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-gianfar-make-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,57 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 1 Apr 2010 20:20:57 +0200
+Subject: drivers: net: gianfar: Make RT aware
+
+The adjust_link() disables interrupts before taking the queue
+locks. On RT those locks are converted to "sleeping" locks and
+therefor the local_irq_save/restore must be converted to
+local_irq_save/restore_nort.
+
+Reported-by: Xianghua Xiao <xiaoxianghua at gmail.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Tested-by: Xianghua Xiao <xiaoxianghua at gmail.com>
+
+---
+ drivers/net/ethernet/freescale/gianfar.c |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/drivers/net/ethernet/freescale/gianfar.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/freescale/gianfar.c
++++ linux-3.4/drivers/net/ethernet/freescale/gianfar.c
+@@ -1643,7 +1643,7 @@ void stop_gfar(struct net_device *dev)
+ 
+ 
+ 	/* Lock it down */
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	lock_tx_qs(priv);
+ 	lock_rx_qs(priv);
+ 
+@@ -1651,7 +1651,7 @@ void stop_gfar(struct net_device *dev)
+ 
+ 	unlock_rx_qs(priv);
+ 	unlock_tx_qs(priv);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 
+ 	/* Free the IRQs */
+ 	if (priv->device_flags & FSL_GIANFAR_DEV_HAS_MULTI_INTR) {
+@@ -2948,7 +2948,7 @@ static void adjust_link(struct net_devic
+ 	struct phy_device *phydev = priv->phydev;
+ 	int new_state = 0;
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	lock_tx_qs(priv);
+ 
+ 	if (phydev->link) {
+@@ -3015,7 +3015,7 @@ static void adjust_link(struct net_devic
+ 	if (new_state && netif_msg_link(priv))
+ 		phy_print_status(phydev);
+ 	unlock_tx_qs(priv);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ }
+ 
+ /* Update the hash table based on the current list of multicast

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-tulip-add-missing-pci-disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-tulip-add-missing-pci-disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,25 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:18 -0500
+Subject: drivers/net: tulip_remove_one needs to call pci_disable_device()
+
+Otherwise the device is not completely shut down.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/net/ethernet/dec/tulip/tulip_core.c |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/drivers/net/ethernet/dec/tulip/tulip_core.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/dec/tulip/tulip_core.c
++++ linux-3.4/drivers/net/ethernet/dec/tulip/tulip_core.c
+@@ -1946,6 +1946,7 @@ static void __devexit tulip_remove_one (
+ 	pci_iounmap(pdev, tp->base_addr);
+ 	free_netdev (dev);
+ 	pci_release_regions (pdev);
++	pci_disable_device (pdev);
+ 	pci_set_drvdata (pdev, NULL);
+ 
+ 	/* pci_power_off (pdev, -1); */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-vortex-fix-locking-issues.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-net-vortex-fix-locking-issues.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,50 @@
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Fri, 3 Jul 2009 08:30:00 -0500
+Subject: drivers/net: vortex fix locking issues
+
+Argh, cut and paste wasn't enough...
+
+Use this patch instead.  It needs an irq disable.  But, believe it or not,
+on SMP this is actually better.  If the irq is shared (as it is in Mark's
+case), we don't stop the irq of other devices from being handled on
+another CPU (unfortunately for Mark, he pinned all interrupts to one CPU).
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+ drivers/net/ethernet/3com/3c59x.c |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+
+Index: linux-3.4/drivers/net/ethernet/3com/3c59x.c
+===================================================================
+--- linux-3.4.orig/drivers/net/ethernet/3com/3c59x.c
++++ linux-3.4/drivers/net/ethernet/3com/3c59x.c
+@@ -843,9 +843,9 @@ static void poll_vortex(struct net_devic
+ {
+ 	struct vortex_private *vp = netdev_priv(dev);
+ 	unsigned long flags;
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	(vp->full_bus_master_rx ? boomerang_interrupt:vortex_interrupt)(dev->irq,dev);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ }
+ #endif
+ 
+@@ -1920,12 +1920,12 @@ static void vortex_tx_timeout(struct net
+ 			 * Block interrupts because vortex_interrupt does a bare spin_lock()
+ 			 */
+ 			unsigned long flags;
+-			local_irq_save(flags);
++			local_irq_save_nort(flags);
+ 			if (vp->full_bus_master_tx)
+ 				boomerang_interrupt(dev->irq, dev);
+ 			else
+ 				vortex_interrupt(dev->irq, dev);
+-			local_irq_restore(flags);
++			local_irq_restore_nort(flags);
+ 		}
+ 	}
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-random-reduce-preempt-disabled-region.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-random-reduce-preempt-disabled-region.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,40 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:30 -0500
+Subject: drivers: random: Reduce preempt disabled region
+
+No need to keep preemption disabled across the whole function.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/char/random.c |    9 +++++----
+ 1 file changed, 5 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/drivers/char/random.c
+===================================================================
+--- linux-3.4.orig/drivers/char/random.c
++++ linux-3.4/drivers/char/random.c
+@@ -633,8 +633,11 @@ static void add_timer_randomness(struct 
+ 	preempt_disable();
+ 	/* if over the trickle threshold, use only 1 in 4096 samples */
+ 	if (input_pool.entropy_count > trickle_thresh &&
+-	    ((__this_cpu_inc_return(trickle_count) - 1) & 0xfff))
+-		goto out;
++	    ((__this_cpu_inc_return(trickle_count) - 1) & 0xfff)) {
++		preempt_enable();
++		return;
++	}
++	preempt_enable();
+ 
+ 	sample.jiffies = jiffies;
+ 
+@@ -680,8 +683,6 @@ static void add_timer_randomness(struct 
+ 		credit_entropy_bits(&input_pool,
+ 				    min_t(int, fls(delta>>1), 11));
+ 	}
+-out:
+-	preempt_enable();
+ }
+ 
+ void add_input_randomness(unsigned int type, unsigned int code,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-serial-call-flush_to_ldisc-when-the-irq-is-t.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-serial-call-flush_to_ldisc-when-the-irq-is-t.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,49 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:01 -0500
+Subject: serial: 8250: Call flush_to_ldisc when the irq is threaded
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+
+---
+ drivers/tty/serial/8250/8250.c |    2 ++
+ drivers/tty/tty_buffer.c       |    4 ++++
+ 2 files changed, 6 insertions(+)
+
+Index: linux-3.4/drivers/tty/serial/8250/8250.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/serial/8250/8250.c
++++ linux-3.4/drivers/tty/serial/8250/8250.c
+@@ -1584,12 +1584,14 @@ static irqreturn_t serial8250_interrupt(
+ 
+ 		l = l->next;
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 		if (l == i->head && pass_counter++ > PASS_LIMIT) {
+ 			/* If we hit this, we're dead. */
+ 			printk_ratelimited(KERN_ERR
+ 				"serial8250: too much work for irq%d\n", irq);
+ 			break;
+ 		}
++#endif
+ 	} while (l != end);
+ 
+ 	spin_unlock(&i->lock);
+Index: linux-3.4/drivers/tty/tty_buffer.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/tty_buffer.c
++++ linux-3.4/drivers/tty/tty_buffer.c
+@@ -493,10 +493,14 @@ void tty_flip_buffer_push(struct tty_str
+ 		tty->buf.tail->commit = tty->buf.tail->used;
+ 	spin_unlock_irqrestore(&tty->buf.lock, flags);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	if (tty->low_latency)
+ 		flush_to_ldisc(&tty->buf.work);
+ 	else
+ 		schedule_work(&tty->buf.work);
++#else
++	flush_to_ldisc(&tty->buf.work);
++#endif
+ }
+ EXPORT_SYMBOL(tty_flip_buffer_push);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-serial-cleanup-locking-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-serial-cleanup-locking-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,44 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:01 -0500
+Subject: serial: 8250: Clean up the locking for -rt
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/tty/serial/8250/8250.c |   15 +++++----------
+ 1 file changed, 5 insertions(+), 10 deletions(-)
+
+Index: linux-3.4/drivers/tty/serial/8250/8250.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/serial/8250/8250.c
++++ linux-3.4/drivers/tty/serial/8250/8250.c
+@@ -2807,14 +2807,10 @@ serial8250_console_write(struct console 
+ 
+ 	touch_nmi_watchdog();
+ 
+-	local_irq_save(flags);
+-	if (port->sysrq) {
+-		/* serial8250_handle_irq() already took the lock */
+-		locked = 0;
+-	} else if (oops_in_progress) {
+-		locked = spin_trylock(&port->lock);
+-	} else
+-		spin_lock(&port->lock);
++	if (port->sysrq || oops_in_progress)
++		locked = spin_trylock_irqsave(&port->lock, flags);
++	else
++		spin_lock_irqsave(&port->lock, flags);
+ 
+ 	/*
+ 	 *	First save the IER then disable the interrupts
+@@ -2846,8 +2842,7 @@ serial8250_console_write(struct console 
+ 		serial8250_modem_status(up);
+ 
+ 	if (locked)
+-		spin_unlock(&port->lock);
+-	local_irq_restore(flags);
++		spin_unlock_irqrestore(&port->lock, flags);
+ }
+ 
+ static int __init serial8250_console_setup(struct console *co, char *options)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-tty-fix-omap-lock-crap.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/drivers-tty-fix-omap-lock-crap.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,40 @@
+Subject: drivers-tty-fix-omap-lock-crap.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 28 Jul 2011 13:32:57 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ drivers/tty/serial/omap-serial.c |   12 ++++--------
+ 1 file changed, 4 insertions(+), 8 deletions(-)
+
+Index: linux-3.4/drivers/tty/serial/omap-serial.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/serial/omap-serial.c
++++ linux-3.4/drivers/tty/serial/omap-serial.c
+@@ -1064,13 +1064,10 @@ serial_omap_console_write(struct console
+ 
+ 	pm_runtime_get_sync(&up->pdev->dev);
+ 
+-	local_irq_save(flags);
+-	if (up->port.sysrq)
+-		locked = 0;
+-	else if (oops_in_progress)
+-		locked = spin_trylock(&up->port.lock);
++	if (up->port.sysrq || oops_in_progress)
++		locked = spin_trylock_irqsave(&up->port.lock, flags);
+ 	else
+-		spin_lock(&up->port.lock);
++		spin_lock_irqsave(&up->port.lock, flags);
+ 
+ 	/*
+ 	 * First save the IER then disable the interrupts
+@@ -1099,8 +1096,7 @@ serial_omap_console_write(struct console
+ 	pm_runtime_mark_last_busy(&up->pdev->dev);
+ 	pm_runtime_put_autosuspend(&up->pdev->dev);
+ 	if (locked)
+-		spin_unlock(&up->port.lock);
+-	local_irq_restore(flags);
++		spin_unlock_irqrestore(&up->port.lock, flags);
+ }
+ 
+ static int __init

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/early-printk-consolidate.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/early-printk-consolidate.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,498 @@
+Subject: early-printk-consolidate.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 23 Jul 2011 11:04:08 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/kernel/early_printk.c        |   17 +++--------------
+ arch/blackfin/kernel/early_printk.c   |    2 --
+ arch/microblaze/kernel/early_printk.c |   26 ++++----------------------
+ arch/mips/kernel/early_printk.c       |   10 ++++------
+ arch/powerpc/kernel/udbg.c            |    6 ++----
+ arch/sh/kernel/sh_bios.c              |    2 --
+ arch/sparc/kernel/setup_32.c          |    1 +
+ arch/sparc/kernel/setup_64.c          |    8 +++++++-
+ arch/tile/kernel/early_printk.c       |   26 ++++----------------------
+ arch/um/kernel/early_printk.c         |    8 +++++---
+ arch/unicore32/kernel/early_printk.c  |   12 ++++--------
+ arch/x86/kernel/early_printk.c        |   21 ++-------------------
+ include/linux/console.h               |    1 +
+ include/linux/printk.h                |    5 +++++
+ kernel/printk.c                       |   30 +++++++++++++++++++++++-------
+ 15 files changed, 65 insertions(+), 110 deletions(-)
+
+Index: linux-3.4/arch/arm/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/arm/kernel/early_printk.c
++++ linux-3.4/arch/arm/kernel/early_printk.c
+@@ -29,28 +29,17 @@ static void early_console_write(struct c
+ 	early_write(s, n);
+ }
+ 
+-static struct console early_console = {
++static struct console early_console_dev = {
+ 	.name =		"earlycon",
+ 	.write =	early_console_write,
+ 	.flags =	CON_PRINTBUFFER | CON_BOOT,
+ 	.index =	-1,
+ };
+ 
+-asmlinkage void early_printk(const char *fmt, ...)
+-{
+-	char buf[512];
+-	int n;
+-	va_list ap;
+-
+-	va_start(ap, fmt);
+-	n = vscnprintf(buf, sizeof(buf), fmt, ap);
+-	early_write(buf, n);
+-	va_end(ap);
+-}
+-
+ static int __init setup_early_printk(char *buf)
+ {
+-	register_console(&early_console);
++	early_console = &early_console_dev;
++	register_console(&early_console_dev);
+ 	return 0;
+ }
+ 
+Index: linux-3.4/arch/blackfin/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/blackfin/kernel/early_printk.c
++++ linux-3.4/arch/blackfin/kernel/early_printk.c
+@@ -25,8 +25,6 @@ extern struct console *bfin_earlyserial_
+ extern struct console *bfin_jc_early_init(void);
+ #endif
+ 
+-static struct console *early_console;
+-
+ /* Default console */
+ #define DEFAULT_PORT 0
+ #define DEFAULT_CFLAG CS8|B57600
+Index: linux-3.4/arch/microblaze/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/microblaze/kernel/early_printk.c
++++ linux-3.4/arch/microblaze/kernel/early_printk.c
+@@ -21,7 +21,6 @@
+ #include <asm/setup.h>
+ #include <asm/prom.h>
+ 
+-static u32 early_console_initialized;
+ static u32 base_addr;
+ 
+ #ifdef CONFIG_SERIAL_UARTLITE_CONSOLE
+@@ -109,27 +108,11 @@ static struct console early_serial_uart1
+ };
+ #endif /* CONFIG_SERIAL_8250_CONSOLE */
+ 
+-static struct console *early_console;
+-
+-void early_printk(const char *fmt, ...)
+-{
+-	char buf[512];
+-	int n;
+-	va_list ap;
+-
+-	if (early_console_initialized) {
+-		va_start(ap, fmt);
+-		n = vscnprintf(buf, 512, fmt, ap);
+-		early_console->write(early_console, buf, n);
+-		va_end(ap);
+-	}
+-}
+-
+ int __init setup_early_printk(char *opt)
+ {
+ 	int version = 0;
+ 
+-	if (early_console_initialized)
++	if (early_console)
+ 		return 1;
+ 
+ 	base_addr = of_early_console(&version);
+@@ -159,7 +142,6 @@ int __init setup_early_printk(char *opt)
+ 		}
+ 
+ 		register_console(early_console);
+-		early_console_initialized = 1;
+ 		return 0;
+ 	}
+ 	return 1;
+@@ -169,7 +151,7 @@ int __init setup_early_printk(char *opt)
+  * only for early console because of performance degression */
+ void __init remap_early_printk(void)
+ {
+-	if (!early_console_initialized || !early_console)
++	if (!early_console)
+ 		return;
+ 	printk(KERN_INFO "early_printk_console remapping from 0x%x to ",
+ 								base_addr);
+@@ -195,9 +177,9 @@ void __init remap_early_printk(void)
+ 
+ void __init disable_early_printk(void)
+ {
+-	if (!early_console_initialized || !early_console)
++	if (!early_console)
+ 		return;
+ 	printk(KERN_WARNING "disabling early console\n");
+ 	unregister_console(early_console);
+-	early_console_initialized = 0;
++	early_console = NULL;
+ }
+Index: linux-3.4/arch/mips/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/mips/kernel/early_printk.c
++++ linux-3.4/arch/mips/kernel/early_printk.c
+@@ -25,20 +25,18 @@ early_console_write(struct console *con,
+ 	}
+ }
+ 
+-static struct console early_console __initdata = {
++static struct console early_console_prom = {
+ 	.name	= "early",
+ 	.write	= early_console_write,
+ 	.flags	= CON_PRINTBUFFER | CON_BOOT,
+ 	.index	= -1
+ };
+ 
+-static int early_console_initialized __initdata;
+-
+ void __init setup_early_printk(void)
+ {
+-	if (early_console_initialized)
++	if (early_console)
+ 		return;
+-	early_console_initialized = 1;
++	early_console = &early_console_prom;
+ 
+-	register_console(&early_console);
++	register_console(&early_console_prom);
+ }
+Index: linux-3.4/arch/powerpc/kernel/udbg.c
+===================================================================
+--- linux-3.4.orig/arch/powerpc/kernel/udbg.c
++++ linux-3.4/arch/powerpc/kernel/udbg.c
+@@ -179,15 +179,13 @@ static struct console udbg_console = {
+ 	.index	= 0,
+ };
+ 
+-static int early_console_initialized;
+-
+ /*
+  * Called by setup_system after ppc_md->probe and ppc_md->early_init.
+  * Call it again after setting udbg_putc in ppc_md->setup_arch.
+  */
+ void __init register_early_udbg_console(void)
+ {
+-	if (early_console_initialized)
++	if (early_console)
+ 		return;
+ 
+ 	if (!udbg_putc)
+@@ -197,7 +195,7 @@ void __init register_early_udbg_console(
+ 		printk(KERN_INFO "early console immortal !\n");
+ 		udbg_console.flags &= ~CON_BOOT;
+ 	}
+-	early_console_initialized = 1;
++	early_console = &udbg_console;
+ 	register_console(&udbg_console);
+ }
+ 
+Index: linux-3.4/arch/sh/kernel/sh_bios.c
+===================================================================
+--- linux-3.4.orig/arch/sh/kernel/sh_bios.c
++++ linux-3.4/arch/sh/kernel/sh_bios.c
+@@ -144,8 +144,6 @@ static struct console bios_console = {
+ 	.index		= -1,
+ };
+ 
+-static struct console *early_console;
+-
+ static int __init setup_early_printk(char *buf)
+ {
+ 	int keep_early = 0;
+Index: linux-3.4/arch/sparc/kernel/setup_32.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/kernel/setup_32.c
++++ linux-3.4/arch/sparc/kernel/setup_32.c
+@@ -221,6 +221,7 @@ void __init setup_arch(char **cmdline_p)
+ 
+ 	boot_flags_init(*cmdline_p);
+ 
++	early_console = &prom_early_console;
+ 	register_console(&prom_early_console);
+ 
+ 	/* Set sparc_cpu_model */
+Index: linux-3.4/arch/sparc/kernel/setup_64.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/kernel/setup_64.c
++++ linux-3.4/arch/sparc/kernel/setup_64.c
+@@ -487,6 +487,12 @@ static void __init init_sparc64_elf_hwca
+ 		popc_patch();
+ }
+ 
++static inline void register_prom_console(void)
++{
++	early_console = &prom_early_console;
++	register_console(&prom_early_console);
++}
++
+ void __init setup_arch(char **cmdline_p)
+ {
+ 	/* Initialize PROM console and command line. */
+@@ -498,7 +504,7 @@ void __init setup_arch(char **cmdline_p)
+ #ifdef CONFIG_EARLYFB
+ 	if (btext_find_display())
+ #endif
+-		register_console(&prom_early_console);
++		register_prom_console();
+ 
+ 	if (tlb_type == hypervisor)
+ 		printk("ARCH: SUN4V\n");
+Index: linux-3.4/arch/tile/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/tile/kernel/early_printk.c
++++ linux-3.4/arch/tile/kernel/early_printk.c
+@@ -33,25 +33,8 @@ static struct console early_hv_console =
+ };
+ 
+ /* Direct interface for emergencies */
+-static struct console *early_console = &early_hv_console;
+-static int early_console_initialized;
+ static int early_console_complete;
+ 
+-static void early_vprintk(const char *fmt, va_list ap)
+-{
+-	char buf[512];
+-	int n = vscnprintf(buf, sizeof(buf), fmt, ap);
+-	early_console->write(early_console, buf, n);
+-}
+-
+-void early_printk(const char *fmt, ...)
+-{
+-	va_list ap;
+-	va_start(ap, fmt);
+-	early_vprintk(fmt, ap);
+-	va_end(ap);
+-}
+-
+ void early_panic(const char *fmt, ...)
+ {
+ 	va_list ap;
+@@ -69,14 +52,13 @@ static int __initdata keep_early;
+ 
+ static int __init setup_early_printk(char *str)
+ {
+-	if (early_console_initialized)
++	if (early_console)
+ 		return 1;
+ 
+ 	if (str != NULL && strncmp(str, "keep", 4) == 0)
+ 		keep_early = 1;
+ 
+ 	early_console = &early_hv_console;
+-	early_console_initialized = 1;
+ 	register_console(early_console);
+ 
+ 	return 0;
+@@ -85,12 +67,12 @@ static int __init setup_early_printk(cha
+ void __init disable_early_printk(void)
+ {
+ 	early_console_complete = 1;
+-	if (!early_console_initialized || !early_console)
++	if (!early_console)
+ 		return;
+ 	if (!keep_early) {
+ 		early_printk("disabling early console\n");
+ 		unregister_console(early_console);
+-		early_console_initialized = 0;
++		early_console = NULL;
+ 	} else {
+ 		early_printk("keeping early console\n");
+ 	}
+@@ -98,7 +80,7 @@ void __init disable_early_printk(void)
+ 
+ void warn_early_printk(void)
+ {
+-	if (early_console_complete || early_console_initialized)
++	if (early_console_complete || early_console)
+ 		return;
+ 	early_printk("\
+ Machine shutting down before console output is fully initialized.\n\
+Index: linux-3.4/arch/um/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/um/kernel/early_printk.c
++++ linux-3.4/arch/um/kernel/early_printk.c
+@@ -16,7 +16,7 @@ static void early_console_write(struct c
+ 	um_early_printk(s, n);
+ }
+ 
+-static struct console early_console = {
++static struct console early_console_dev = {
+ 	.name = "earlycon",
+ 	.write = early_console_write,
+ 	.flags = CON_BOOT,
+@@ -25,8 +25,10 @@ static struct console early_console = {
+ 
+ static int __init setup_early_printk(char *buf)
+ {
+-	register_console(&early_console);
+-
++	if (!early_console) {
++		early_console = &early_console_dev;
++		register_console(&early_console_dev);
++	}
+ 	return 0;
+ }
+ 
+Index: linux-3.4/arch/unicore32/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/unicore32/kernel/early_printk.c
++++ linux-3.4/arch/unicore32/kernel/early_printk.c
+@@ -33,21 +33,17 @@ static struct console early_ocd_console 
+ 	.index =	-1,
+ };
+ 
+-/* Direct interface for emergencies */
+-static struct console *early_console = &early_ocd_console;
+-
+-static int __initdata keep_early;
+-
+ static int __init setup_early_printk(char *buf)
+ {
+-	if (!buf)
++	int keep_early;
++
++	if (!buf || early_console)
+ 		return 0;
+ 
+ 	if (strstr(buf, "keep"))
+ 		keep_early = 1;
+ 
+-	if (!strncmp(buf, "ocd", 3))
+-		early_console = &early_ocd_console;
++	early_console = &early_ocd_console;
+ 
+ 	if (keep_early)
+ 		early_console->flags &= ~CON_BOOT;
+Index: linux-3.4/arch/x86/kernel/early_printk.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/early_printk.c
++++ linux-3.4/arch/x86/kernel/early_printk.c
+@@ -169,25 +169,9 @@ static struct console early_serial_conso
+ 	.index =	-1,
+ };
+ 
+-/* Direct interface for emergencies */
+-static struct console *early_console = &early_vga_console;
+-static int __initdata early_console_initialized;
+-
+-asmlinkage void early_printk(const char *fmt, ...)
+-{
+-	char buf[512];
+-	int n;
+-	va_list ap;
+-
+-	va_start(ap, fmt);
+-	n = vscnprintf(buf, sizeof(buf), fmt, ap);
+-	early_console->write(early_console, buf, n);
+-	va_end(ap);
+-}
+-
+ static inline void early_console_register(struct console *con, int keep_early)
+ {
+-	if (early_console->index != -1) {
++	if (con->index != -1) {
+ 		printk(KERN_CRIT "ERROR: earlyprintk= %s already used\n",
+ 		       con->name);
+ 		return;
+@@ -207,9 +191,8 @@ static int __init setup_early_printk(cha
+ 	if (!buf)
+ 		return 0;
+ 
+-	if (early_console_initialized)
++	if (early_console)
+ 		return 0;
+-	early_console_initialized = 1;
+ 
+ 	keep = (strstr(buf, "keep") != NULL);
+ 
+Index: linux-3.4/include/linux/console.h
+===================================================================
+--- linux-3.4.orig/include/linux/console.h
++++ linux-3.4/include/linux/console.h
+@@ -133,6 +133,7 @@ struct console {
+ 	for (con = console_drivers; con != NULL; con = con->next)
+ 
+ extern int console_set_on_cmdline;
++extern struct console *early_console;
+ 
+ extern int add_preferred_console(char *name, int idx, char *options);
+ extern int update_console_cmdline(char *name, int idx, char *name_new, int idx_new, char *options);
+Index: linux-3.4/include/linux/printk.h
+===================================================================
+--- linux-3.4.orig/include/linux/printk.h
++++ linux-3.4/include/linux/printk.h
+@@ -88,8 +88,13 @@ int no_printk(const char *fmt, ...)
+ 	return 0;
+ }
+ 
++#ifdef CONFIG_EARLY_PRINTK
+ extern asmlinkage __printf(1, 2)
+ void early_printk(const char *fmt, ...);
++#else
++static inline __printf(1, 2) __cold
++void early_printk(const char *s, ...) { }
++#endif
+ 
+ extern int printk_needs_cpu(int cpu);
+ extern void printk_tick(void);
+Index: linux-3.4/kernel/printk.c
+===================================================================
+--- linux-3.4.orig/kernel/printk.c
++++ linux-3.4/kernel/printk.c
+@@ -47,13 +47,6 @@
+ #define CREATE_TRACE_POINTS
+ #include <trace/events/printk.h>
+ 
+-/*
+- * Architectures can override it:
+- */
+-void asmlinkage __attribute__((weak)) early_printk(const char *fmt, ...)
+-{
+-}
+-
+ #define __LOG_BUF_LEN	(1 << CONFIG_LOG_BUF_SHIFT)
+ 
+ /* printk's without a loglevel use this.. */
+@@ -524,6 +517,29 @@ static void __call_console_drivers(unsig
+ 	}
+ }
+ 
++#ifdef CONFIG_EARLY_PRINTK
++struct console *early_console;
++
++static void early_vprintk(const char *fmt, va_list ap)
++{
++	if (early_console) {
++		char buf[512];
++		int n = vscnprintf(buf, sizeof(buf), fmt, ap);
++
++		early_console->write(early_console, buf, n);
++	}
++}
++
++asmlinkage void early_printk(const char *fmt, ...)
++{
++	va_list ap;
++
++	va_start(ap, fmt);
++	early_vprintk(fmt, ap);
++	va_end(ap);
++}
++#endif
++
+ static bool __read_mostly ignore_loglevel;
+ 
+ static int __init ignore_loglevel_setup(char *str)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/epoll-use-get-cpu-light.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/epoll-use-get-cpu-light.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,28 @@
+Subject: epoll.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 08 Jul 2011 16:35:35 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ fs/eventpoll.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/fs/eventpoll.c
+===================================================================
+--- linux-3.4.orig/fs/eventpoll.c
++++ linux-3.4/fs/eventpoll.c
+@@ -488,12 +488,12 @@ static int ep_poll_wakeup_proc(void *pri
+  */
+ static void ep_poll_safewake(wait_queue_head_t *wq)
+ {
+-	int this_cpu = get_cpu();
++	int this_cpu = get_cpu_light();
+ 
+ 	ep_call_nested(&poll_safewake_ncalls, EP_MAX_NESTS,
+ 		       ep_poll_wakeup_proc, NULL, wq, (void *) (long) this_cpu);
+ 
+-	put_cpu();
++	put_cpu_light();
+ }
+ 
+ static void ep_remove_wait_queue(struct eppoll_entry *pwq)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/filemap-fix-up.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/filemap-fix-up.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,24 @@
+Subject: filemap-fix-up.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 17 Jun 2011 18:56:24 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Wrecked-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-m6yuzd6ul717hlnl2gj6p3ou@git.kernel.org
+---
+ mm/filemap.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/mm/filemap.c
+===================================================================
+--- linux-3.4.orig/mm/filemap.c
++++ linux-3.4/mm/filemap.c
+@@ -2036,7 +2036,7 @@ size_t iov_iter_copy_from_user_atomic(st
+ 	char *kaddr;
+ 	size_t copied;
+ 
+-	BUG_ON(!in_atomic());
++	BUG_ON(!pagefault_disabled());
+ 	kaddr = kmap_atomic(page);
+ 	if (likely(i->nr_segs == 1)) {
+ 		int left;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fix-printk-flush-of-messages-1.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fix-printk-flush-of-messages-1.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,65 @@
+Subject: fix printk flush of messages
+From: Frank Rowand <frank.rowand at am.sony.com>
+Date: Wed, 16 May 2012 18:09:36 -0700
+
+
+Updates console-make-rt-friendly.patch
+
+#ifdef CONFIG_PREEMPT_RT_FULL, printk() output is never flushed by
+printk() because:
+
+   # some liberties taken in this pseudo-code to make it easier to follow
+   printk()
+      vprintk()
+         raw_spin_lock(&logbuf_lock)
+            # increment preempt_count():
+            preempt_disable()
+      result = console_trylock_for_printk()
+         retval = 0
+         # lock will always be false, because preempt_count() will be >= 1
+         lock = ... && !preempt_count()
+         if (lock)
+            retval = 1
+         return retval
+      # result will always be false since lock will always be false
+      if (result)
+         console_unlock()
+            # this is where the printk() output would be flushed
+
+
+On system boot some printk() output is flushed because register_console()
+and tty_open() call console_unlock().
+
+
+This change also fixes the problem that was previously fixed by
+preempt-rt-allow-immediate-magic-sysrq-output-for-preempt_rt_full.patch
+
+Signed-off-by: Frank Rowand <frank.rowand at am.sony.com>
+Cc: Frank <Frank_Rowand at sonyusa.com>
+Link: http://lkml.kernel.org/r/4FB44FD0.4090800@am.sony.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/printk.c |    2 	1 +	1 -	0 !
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: b/kernel/printk.c
+===================================================================
+--- a/kernel/printk.c
++++ b/kernel/printk.c
+@@ -847,7 +847,7 @@ static int console_trylock_for_printk(un
+ 	int retval = 0, wake = 0;
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ 	int lock = !early_boot_irqs_disabled && !irqs_disabled_flags(flags) &&
+-		!preempt_count();
++		(preempt_count() <= 1);
+ #else
+ 	int lock = 1;
+ #endif
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-rt-users" in
+the body of a message to majordomo at vger.kernel.org
+More majordomo info at  http://vger.kernel.org/majordomo-info.html
+
+

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fix-rt-int3-x86_32-3.2-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fix-rt-int3-x86_32-3.2-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,114 @@
+Subject: x86: Do not disable preemption in int3 on 32bit
+From: Steven Rostedt <rostedt at goodmis.org>
+
+Preemption must be disabled before enabling interrupts in do_trap
+on x86_64 because the stack in use for int3 and debug is a per CPU
+stack set by th IST. But 32bit does not have an IST and the stack
+still belongs to the current task and there is no problem in scheduling
+out the task.
+
+Keep preemption enabled on X86_32 when enabling interrupts for
+do_trap().
+
+The name of the function is changed from preempt_conditional_sti/cli()
+to conditional_sti/cli_ist(), to annotate that this function is used
+when the stack is on the IST.
+
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/kernel/traps.c |   32 +++++++++++++++++++++++---------
+ 1 file changed, 23 insertions(+), 9 deletions(-)
+
+Index: linux-3.4/arch/x86/kernel/traps.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/traps.c
++++ linux-3.4/arch/x86/kernel/traps.c
+@@ -87,9 +87,21 @@ static inline void conditional_sti(struc
+ 		local_irq_enable();
+ }
+ 
+-static inline void preempt_conditional_sti(struct pt_regs *regs)
++static inline void conditional_sti_ist(struct pt_regs *regs)
+ {
++#ifdef CONFIG_X86_64
++	/*
++	 * X86_64 uses a per CPU stack on the IST for certain traps
++	 * like int3. The task can not be preempted when using one
++	 * of these stacks, thus preemption must be disabled, otherwise
++	 * the stack can be corrupted if the task is scheduled out,
++	 * and another task comes in and uses this stack.
++	 *
++	 * On x86_32 the task keeps its own stack and it is OK if the
++	 * task schedules out.
++	 */
+ 	inc_preempt_count();
++#endif
+ 	if (regs->flags & X86_EFLAGS_IF)
+ 		local_irq_enable();
+ }
+@@ -100,11 +112,13 @@ static inline void conditional_cli(struc
+ 		local_irq_disable();
+ }
+ 
+-static inline void preempt_conditional_cli(struct pt_regs *regs)
++static inline void conditional_cli_ist(struct pt_regs *regs)
+ {
+ 	if (regs->flags & X86_EFLAGS_IF)
+ 		local_irq_disable();
++#ifdef CONFIG_X86_64
+ 	dec_preempt_count();
++#endif
+ }
+ 
+ static void __kprobes
+@@ -226,9 +240,9 @@ dotraplinkage void do_stack_segment(stru
+ 	if (notify_die(DIE_TRAP, "stack segment", regs, error_code,
+ 			X86_TRAP_SS, SIGBUS) == NOTIFY_STOP)
+ 		return;
+-	preempt_conditional_sti(regs);
++	conditional_sti_ist(regs);
+ 	do_trap(X86_TRAP_SS, SIGBUS, "stack segment", regs, error_code, NULL);
+-	preempt_conditional_cli(regs);
++	conditional_cli_ist(regs);
+ }
+ 
+ dotraplinkage void do_double_fault(struct pt_regs *regs, long error_code)
+@@ -320,9 +334,9 @@ dotraplinkage void __kprobes do_int3(str
+ 	 * as we may switch to the interrupt stack.
+ 	 */
+ 	debug_stack_usage_inc();
+-	preempt_conditional_sti(regs);
++	conditional_sti_ist(regs);
+ 	do_trap(X86_TRAP_BP, SIGTRAP, "int3", regs, error_code, NULL);
+-	preempt_conditional_cli(regs);
++	conditional_cli_ist(regs);
+ 	debug_stack_usage_dec();
+ }
+ 
+@@ -423,12 +437,12 @@ dotraplinkage void __kprobes do_debug(st
+ 	debug_stack_usage_inc();
+ 
+ 	/* It's safe to allow irq's after DR6 has been saved */
+-	preempt_conditional_sti(regs);
++	conditional_sti_ist(regs);
+ 
+ 	if (regs->flags & X86_VM_MASK) {
+ 		handle_vm86_trap((struct kernel_vm86_regs *) regs, error_code,
+ 					X86_TRAP_DB);
+-		preempt_conditional_cli(regs);
++		conditional_cli_ist(regs);
+ 		debug_stack_usage_dec();
+ 		return;
+ 	}
+@@ -448,7 +462,7 @@ dotraplinkage void __kprobes do_debug(st
+ 	si_code = get_si_code(tsk->thread.debugreg6);
+ 	if (tsk->thread.debugreg6 & (DR_STEP | DR_TRAP_BITS) || user_icebp)
+ 		send_sigtrap(tsk, regs, error_code, si_code);
+-	preempt_conditional_cli(regs);
++	conditional_cli_ist(regs);
+ 	debug_stack_usage_dec();
+ 
+ 	return;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-block-rt-support.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-block-rt-support.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,44 @@
+Subject: fs-block-rt-support.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 14 Jun 2011 17:05:09 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ block/blk-core.c |    2 +-
+ fs/file.c        |    4 ++--
+ 2 files changed, 3 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/block/blk-core.c
+===================================================================
+--- linux-3.4.orig/block/blk-core.c
++++ linux-3.4/block/blk-core.c
+@@ -237,7 +237,7 @@ EXPORT_SYMBOL(blk_delay_queue);
+  **/
+ void blk_start_queue(struct request_queue *q)
+ {
+-	WARN_ON(!irqs_disabled());
++	WARN_ON_NONRT(!irqs_disabled());
+ 
+ 	queue_flag_clear(QUEUE_FLAG_STOPPED, q);
+ 	__blk_run_queue(q);
+Index: linux-3.4/fs/file.c
+===================================================================
+--- linux-3.4.orig/fs/file.c
++++ linux-3.4/fs/file.c
+@@ -105,14 +105,14 @@ void free_fdtable_rcu(struct rcu_head *r
+ 		kfree(fdt->open_fds);
+ 		kfree(fdt);
+ 	} else {
+-		fddef = &get_cpu_var(fdtable_defer_list);
++		fddef = &per_cpu(fdtable_defer_list, get_cpu_light());
+ 		spin_lock(&fddef->lock);
+ 		fdt->next = fddef->next;
+ 		fddef->next = fdt;
+ 		/* vmallocs are handled from the workqueue context */
+ 		schedule_work(&fddef->wq);
+ 		spin_unlock(&fddef->lock);
+-		put_cpu_var(fdtable_defer_list);
++		put_cpu_light();
+ 	}
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-dcache-use-cpu-chill-in-trylock-loops.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-dcache-use-cpu-chill-in-trylock-loops.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,102 @@
+Subject: fs: dcache: Use cpu_chill() in trylock loops
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 07 Mar 2012 21:00:34 +0100
+
+Retry loops on RT might loop forever when the modifying side was
+preempted. Use cpu_chill() instead of cpu_relax() to let the system
+make progress.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ fs/autofs4/autofs_i.h |    1 +
+ fs/autofs4/expire.c   |    2 +-
+ fs/dcache.c           |    7 ++++---
+ fs/namespace.c        |    3 ++-
+ 4 files changed, 8 insertions(+), 5 deletions(-)
+
+Index: linux-3.4/fs/autofs4/autofs_i.h
+===================================================================
+--- linux-3.4.orig/fs/autofs4/autofs_i.h
++++ linux-3.4/fs/autofs4/autofs_i.h
+@@ -34,6 +34,7 @@
+ #include <linux/sched.h>
+ #include <linux/mount.h>
+ #include <linux/namei.h>
++#include <linux/delay.h>
+ #include <asm/current.h>
+ #include <asm/uaccess.h>
+ 
+Index: linux-3.4/fs/autofs4/expire.c
+===================================================================
+--- linux-3.4.orig/fs/autofs4/expire.c
++++ linux-3.4/fs/autofs4/expire.c
+@@ -171,7 +171,7 @@ again:
+ 			parent = p->d_parent;
+ 			if (!spin_trylock(&parent->d_lock)) {
+ 				spin_unlock(&p->d_lock);
+-				cpu_relax();
++				cpu_chill();
+ 				goto relock;
+ 			}
+ 			spin_unlock(&p->d_lock);
+Index: linux-3.4/fs/dcache.c
+===================================================================
+--- linux-3.4.orig/fs/dcache.c
++++ linux-3.4/fs/dcache.c
+@@ -37,6 +37,7 @@
+ #include <linux/rculist_bl.h>
+ #include <linux/prefetch.h>
+ #include <linux/ratelimit.h>
++#include <linux/delay.h>
+ #include "internal.h"
+ #include "mount.h"
+ 
+@@ -454,7 +455,7 @@ static inline struct dentry *dentry_kill
+ 	if (inode && !spin_trylock(&inode->i_lock)) {
+ relock:
+ 		spin_unlock(&dentry->d_lock);
+-		cpu_relax();
++		cpu_chill();
+ 		return dentry; /* try again with same dentry */
+ 	}
+ 	if (IS_ROOT(dentry))
+@@ -840,7 +841,7 @@ relock:
+ 
+ 		if (!spin_trylock(&dentry->d_lock)) {
+ 			spin_unlock(&dcache_lru_lock);
+-			cpu_relax();
++			cpu_chill();
+ 			goto relock;
+ 		}
+ 
+@@ -2022,7 +2023,7 @@ again:
+ 	if (dentry->d_count == 1) {
+ 		if (inode && !spin_trylock(&inode->i_lock)) {
+ 			spin_unlock(&dentry->d_lock);
+-			cpu_relax();
++			cpu_chill();
+ 			goto again;
+ 		}
+ 		dentry->d_flags &= ~DCACHE_CANT_MOUNT;
+Index: linux-3.4/fs/namespace.c
+===================================================================
+--- linux-3.4.orig/fs/namespace.c
++++ linux-3.4/fs/namespace.c
+@@ -20,6 +20,7 @@
+ #include <linux/fs_struct.h>	/* get_fs_root et.al. */
+ #include <linux/fsnotify.h>	/* fsnotify_vfsmount_delete */
+ #include <linux/uaccess.h>
++#include <linux/delay.h>
+ #include "pnode.h"
+ #include "internal.h"
+ 
+@@ -315,7 +316,7 @@ int mnt_want_write(struct vfsmount *m)
+ 	smp_mb();
+ 	while (mnt->mnt.mnt_flags & MNT_WRITE_HOLD) {
+ 		preempt_enable();
+-		cpu_relax();
++		cpu_chill();
+ 		preempt_disable();
+ 	}
+ 	/*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-jbd-replace-bh_state-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-jbd-replace-bh_state-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,104 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 18 Mar 2011 10:11:25 +0100
+Subject: fs: jbd/jbd2: Make state lock and journal head lock rt safe
+
+bit_spin_locks break under RT.
+
+Based on a previous patch from Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+--
+
+ include/linux/buffer_head.h |   10 ++++++++++
+ include/linux/jbd_common.h  |   24 ++++++++++++++++++++++++
+ 2 files changed, 34 insertions(+)
+
+Index: linux-3.4/include/linux/buffer_head.h
+===================================================================
+--- linux-3.4.orig/include/linux/buffer_head.h
++++ linux-3.4/include/linux/buffer_head.h
+@@ -74,6 +74,11 @@ struct buffer_head {
+ 	atomic_t b_count;		/* users using this buffer_head */
+ #ifdef CONFIG_PREEMPT_RT_BASE
+ 	spinlock_t b_uptodate_lock;
++#if defined(CONFIG_JBD) || defined(CONFIG_JBD_MODULE) || \
++    defined(CONFIG_JBD2) || defined(CONFIG_JBD2_MODULE)
++	spinlock_t b_state_lock;
++	spinlock_t b_journal_head_lock;
++#endif
+ #endif
+ };
+ 
+@@ -105,6 +110,11 @@ static inline void buffer_head_init_lock
+ {
+ #ifdef CONFIG_PREEMPT_RT_BASE
+ 	spin_lock_init(&bh->b_uptodate_lock);
++#if defined(CONFIG_JBD) || defined(CONFIG_JBD_MODULE) || \
++    defined(CONFIG_JBD2) || defined(CONFIG_JBD2_MODULE)
++	spin_lock_init(&bh->b_state_lock);
++	spin_lock_init(&bh->b_journal_head_lock);
++#endif
+ #endif
+ }
+ 
+Index: linux-3.4/include/linux/jbd_common.h
+===================================================================
+--- linux-3.4.orig/include/linux/jbd_common.h
++++ linux-3.4/include/linux/jbd_common.h
+@@ -37,32 +37,56 @@ static inline struct journal_head *bh2jh
+ 
+ static inline void jbd_lock_bh_state(struct buffer_head *bh)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	bit_spin_lock(BH_State, &bh->b_state);
++#else
++	spin_lock(&bh->b_state_lock);
++#endif
+ }
+ 
+ static inline int jbd_trylock_bh_state(struct buffer_head *bh)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	return bit_spin_trylock(BH_State, &bh->b_state);
++#else
++	return spin_trylock(&bh->b_state_lock);
++#endif
+ }
+ 
+ static inline int jbd_is_locked_bh_state(struct buffer_head *bh)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	return bit_spin_is_locked(BH_State, &bh->b_state);
++#else
++	return spin_is_locked(&bh->b_state_lock);
++#endif
+ }
+ 
+ static inline void jbd_unlock_bh_state(struct buffer_head *bh)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	bit_spin_unlock(BH_State, &bh->b_state);
++#else
++	spin_unlock(&bh->b_state_lock);
++#endif
+ }
+ 
+ static inline void jbd_lock_bh_journal_head(struct buffer_head *bh)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	bit_spin_lock(BH_JournalHead, &bh->b_state);
++#else
++	spin_lock(&bh->b_journal_head_lock);
++#endif
+ }
+ 
+ static inline void jbd_unlock_bh_journal_head(struct buffer_head *bh)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	bit_spin_unlock(BH_JournalHead, &bh->b_state);
++#else
++	spin_unlock(&bh->b_journal_head_lock);
++#endif
+ }
+ 
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-namespace-preemption-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-namespace-preemption-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,32 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 19 Jul 2009 08:44:27 -0500
+Subject: fs: namespace preemption fix
+
+On RT we cannot loop with preemption disabled here as
+mnt_make_readonly() might have been preempted. We can safely enable
+preemption while waiting for MNT_WRITE_HOLD to be cleared. Safe on !RT
+as well.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ fs/namespace.c |    5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/fs/namespace.c
+===================================================================
+--- linux-3.4.orig/fs/namespace.c
++++ linux-3.4/fs/namespace.c
+@@ -313,8 +313,11 @@ int mnt_want_write(struct vfsmount *m)
+ 	 * incremented count after it has set MNT_WRITE_HOLD.
+ 	 */
+ 	smp_mb();
+-	while (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
++	while (mnt->mnt.mnt_flags & MNT_WRITE_HOLD) {
++		preempt_enable();
+ 		cpu_relax();
++		preempt_disable();
++	}
+ 	/*
+ 	 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
+ 	 * be set to match its requirements. So we must not load that until

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-ntfs-disable-interrupt-non-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-ntfs-disable-interrupt-non-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,61 @@
+From: Mike Galbraith <efault at gmx.de>
+Date: Fri, 3 Jul 2009 08:44:12 -0500
+Subject: fs: ntfs: disable interrupt only on !RT
+
+On Sat, 2007-10-27 at 11:44 +0200, Ingo Molnar wrote:
+> * Nick Piggin <nickpiggin at yahoo.com.au> wrote:
+>
+> > > [10138.175796]  [<c0105de3>] show_trace+0x12/0x14
+> > > [10138.180291]  [<c0105dfb>] dump_stack+0x16/0x18
+> > > [10138.184769]  [<c011609f>] native_smp_call_function_mask+0x138/0x13d
+> > > [10138.191117]  [<c0117606>] smp_call_function+0x1e/0x24
+> > > [10138.196210]  [<c012f85c>] on_each_cpu+0x25/0x50
+> > > [10138.200807]  [<c0115c74>] flush_tlb_all+0x1e/0x20
+> > > [10138.205553]  [<c016caaf>] kmap_high+0x1b6/0x417
+> > > [10138.210118]  [<c011ec88>] kmap+0x4d/0x4f
+> > > [10138.214102]  [<c026a9d8>] ntfs_end_buffer_async_read+0x228/0x2f9
+> > > [10138.220163]  [<c01a0e9e>] end_bio_bh_io_sync+0x26/0x3f
+> > > [10138.225352]  [<c01a2b09>] bio_endio+0x42/0x6d
+> > > [10138.229769]  [<c02c2a08>] __end_that_request_first+0x115/0x4ac
+> > > [10138.235682]  [<c02c2da7>] end_that_request_chunk+0x8/0xa
+> > > [10138.241052]  [<c0365943>] ide_end_request+0x55/0x10a
+> > > [10138.246058]  [<c036dae3>] ide_dma_intr+0x6f/0xac
+> > > [10138.250727]  [<c0366d83>] ide_intr+0x93/0x1e0
+> > > [10138.255125]  [<c015afb4>] handle_IRQ_event+0x5c/0xc9
+> >
+> > Looks like ntfs is kmap()ing from interrupt context. Should be using
+> > kmap_atomic instead, I think.
+>
+> it's not atomic interrupt context but irq thread context - and -rt
+> remaps kmap_atomic() to kmap() internally.
+
+Hm.  Looking at the change to mm/bounce.c, perhaps I should do this
+instead?
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ fs/ntfs/aops.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/fs/ntfs/aops.c
+===================================================================
+--- linux-3.4.orig/fs/ntfs/aops.c
++++ linux-3.4/fs/ntfs/aops.c
+@@ -144,13 +144,13 @@ static void ntfs_end_buffer_async_read(s
+ 		recs = PAGE_CACHE_SIZE / rec_size;
+ 		/* Should have been verified before we got here... */
+ 		BUG_ON(!recs);
+-		local_irq_save(flags);
++		local_irq_save_nort(flags);
+ 		kaddr = kmap_atomic(page);
+ 		for (i = 0; i < recs; i++)
+ 			post_read_mst_fixup((NTFS_RECORD*)(kaddr +
+ 					i * rec_size), rec_size);
+ 		kunmap_atomic(kaddr);
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ 		flush_dcache_page(page);
+ 		if (likely(page_uptodate && !PageError(page)))
+ 			SetPageUptodate(page);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-replace-bh_uptodate_lock-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/fs-replace-bh_uptodate_lock-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,167 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 18 Mar 2011 09:18:52 +0100
+Subject: buffer_head: Replace bh_uptodate_lock for -rt
+
+Wrap the bit_spin_lock calls into a separate inline and add the RT
+replacements with a real spinlock.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ fs/buffer.c                 |   21 +++++++--------------
+ fs/ntfs/aops.c              |   10 +++-------
+ include/linux/buffer_head.h |   34 ++++++++++++++++++++++++++++++++++
+ 3 files changed, 44 insertions(+), 21 deletions(-)
+
+Index: linux-3.4/fs/buffer.c
+===================================================================
+--- linux-3.4.orig/fs/buffer.c
++++ linux-3.4/fs/buffer.c
+@@ -281,8 +281,7 @@ static void end_buffer_async_read(struct
+ 	 * decide that the page is now completely done.
+ 	 */
+ 	first = page_buffers(page);
+-	local_irq_save(flags);
+-	bit_spin_lock(BH_Uptodate_Lock, &first->b_state);
++	flags = bh_uptodate_lock_irqsave(first);
+ 	clear_buffer_async_read(bh);
+ 	unlock_buffer(bh);
+ 	tmp = bh;
+@@ -295,8 +294,7 @@ static void end_buffer_async_read(struct
+ 		}
+ 		tmp = tmp->b_this_page;
+ 	} while (tmp != bh);
+-	bit_spin_unlock(BH_Uptodate_Lock, &first->b_state);
+-	local_irq_restore(flags);
++	bh_uptodate_unlock_irqrestore(first, flags);
+ 
+ 	/*
+ 	 * If none of the buffers had errors and they are all
+@@ -308,9 +306,7 @@ static void end_buffer_async_read(struct
+ 	return;
+ 
+ still_busy:
+-	bit_spin_unlock(BH_Uptodate_Lock, &first->b_state);
+-	local_irq_restore(flags);
+-	return;
++	bh_uptodate_unlock_irqrestore(first, flags);
+ }
+ 
+ /*
+@@ -344,8 +340,7 @@ void end_buffer_async_write(struct buffe
+ 	}
+ 
+ 	first = page_buffers(page);
+-	local_irq_save(flags);
+-	bit_spin_lock(BH_Uptodate_Lock, &first->b_state);
++	flags = bh_uptodate_lock_irqsave(first);
+ 
+ 	clear_buffer_async_write(bh);
+ 	unlock_buffer(bh);
+@@ -357,15 +352,12 @@ void end_buffer_async_write(struct buffe
+ 		}
+ 		tmp = tmp->b_this_page;
+ 	}
+-	bit_spin_unlock(BH_Uptodate_Lock, &first->b_state);
+-	local_irq_restore(flags);
++	bh_uptodate_unlock_irqrestore(first, flags);
+ 	end_page_writeback(page);
+ 	return;
+ 
+ still_busy:
+-	bit_spin_unlock(BH_Uptodate_Lock, &first->b_state);
+-	local_irq_restore(flags);
+-	return;
++	bh_uptodate_unlock_irqrestore(first, flags);
+ }
+ EXPORT_SYMBOL(end_buffer_async_write);
+ 
+@@ -3185,6 +3177,7 @@ struct buffer_head *alloc_buffer_head(gf
+ 	struct buffer_head *ret = kmem_cache_zalloc(bh_cachep, gfp_flags);
+ 	if (ret) {
+ 		INIT_LIST_HEAD(&ret->b_assoc_buffers);
++		buffer_head_init_locks(ret);
+ 		preempt_disable();
+ 		__this_cpu_inc(bh_accounting.nr);
+ 		recalc_bh_state();
+Index: linux-3.4/fs/ntfs/aops.c
+===================================================================
+--- linux-3.4.orig/fs/ntfs/aops.c
++++ linux-3.4/fs/ntfs/aops.c
+@@ -108,8 +108,7 @@ static void ntfs_end_buffer_async_read(s
+ 				"0x%llx.", (unsigned long long)bh->b_blocknr);
+ 	}
+ 	first = page_buffers(page);
+-	local_irq_save(flags);
+-	bit_spin_lock(BH_Uptodate_Lock, &first->b_state);
++	flags = bh_uptodate_lock_irqsave(first);
+ 	clear_buffer_async_read(bh);
+ 	unlock_buffer(bh);
+ 	tmp = bh;
+@@ -124,8 +123,7 @@ static void ntfs_end_buffer_async_read(s
+ 		}
+ 		tmp = tmp->b_this_page;
+ 	} while (tmp != bh);
+-	bit_spin_unlock(BH_Uptodate_Lock, &first->b_state);
+-	local_irq_restore(flags);
++	bh_uptodate_unlock_irqrestore(first, flags);
+ 	/*
+ 	 * If none of the buffers had errors then we can set the page uptodate,
+ 	 * but we first have to perform the post read mst fixups, if the
+@@ -160,9 +158,7 @@ static void ntfs_end_buffer_async_read(s
+ 	unlock_page(page);
+ 	return;
+ still_busy:
+-	bit_spin_unlock(BH_Uptodate_Lock, &first->b_state);
+-	local_irq_restore(flags);
+-	return;
++	bh_uptodate_unlock_irqrestore(first, flags);
+ }
+ 
+ /**
+Index: linux-3.4/include/linux/buffer_head.h
+===================================================================
+--- linux-3.4.orig/include/linux/buffer_head.h
++++ linux-3.4/include/linux/buffer_head.h
+@@ -72,8 +72,42 @@ struct buffer_head {
+ 	struct address_space *b_assoc_map;	/* mapping this buffer is
+ 						   associated with */
+ 	atomic_t b_count;		/* users using this buffer_head */
++#ifdef CONFIG_PREEMPT_RT_BASE
++	spinlock_t b_uptodate_lock;
++#endif
+ };
+ 
++static inline unsigned long bh_uptodate_lock_irqsave(struct buffer_head *bh)
++{
++	unsigned long flags;
++
++#ifndef CONFIG_PREEMPT_RT_BASE
++	local_irq_save(flags);
++	bit_spin_lock(BH_Uptodate_Lock, &bh->b_state);
++#else
++	spin_lock_irqsave(&bh->b_uptodate_lock, flags);
++#endif
++	return flags;
++}
++
++static inline void
++bh_uptodate_unlock_irqrestore(struct buffer_head *bh, unsigned long flags)
++{
++#ifndef CONFIG_PREEMPT_RT_BASE
++	bit_spin_unlock(BH_Uptodate_Lock, &bh->b_state);
++	local_irq_restore(flags);
++#else
++	spin_unlock_irqrestore(&bh->b_uptodate_lock, flags);
++#endif
++}
++
++static inline void buffer_head_init_locks(struct buffer_head *bh)
++{
++#ifdef CONFIG_PREEMPT_RT_BASE
++	spin_lock_init(&bh->b_uptodate_lock);
++#endif
++}
++
+ /*
+  * macro tricks to expand the set_buffer_foo(), clear_buffer_foo()
+  * and buffer_foo() functions.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ftrace-crap.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ftrace-crap.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,92 @@
+Subject: ftrace-crap.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 09 Sep 2011 16:55:53 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/trace/trace.c |   26 ++++++++++++++++++++++++--
+ kernel/trace/trace.h |    1 -
+ 2 files changed, 24 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/trace/trace.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace.c
++++ linux-3.4/kernel/trace/trace.c
+@@ -414,11 +414,13 @@ EXPORT_SYMBOL_GPL(tracing_is_on);
+  */
+ void trace_wake_up(void)
+ {
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	const unsigned long delay = msecs_to_jiffies(2);
+ 
+ 	if (trace_flags & TRACE_ITER_BLOCK)
+ 		return;
+ 	schedule_delayed_work(&wakeup_work, delay);
++#endif
+ }
+ 
+ static int __init set_buf_size(char *str)
+@@ -775,6 +777,12 @@ update_max_tr_single(struct trace_array 
+ }
+ #endif /* CONFIG_TRACER_MAX_TRACE */
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++static void default_wait_pipe(struct trace_iterator *iter);
++#else
++#define default_wait_pipe	poll_wait_pipe
++#endif
++
+ /**
+  * register_tracer - register a tracer with the ftrace system.
+  * @type - the plugin for the tracer
+@@ -3303,6 +3311,7 @@ static int tracing_release_pipe(struct i
+ 	return 0;
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ static unsigned int
+ tracing_poll_pipe(struct file *filp, poll_table *poll_table)
+ {
+@@ -3324,8 +3333,7 @@ tracing_poll_pipe(struct file *filp, pol
+ 	}
+ }
+ 
+-
+-void default_wait_pipe(struct trace_iterator *iter)
++static void default_wait_pipe(struct trace_iterator *iter)
+ {
+ 	DEFINE_WAIT(wait);
+ 
+@@ -3336,6 +3344,20 @@ void default_wait_pipe(struct trace_iter
+ 
+ 	finish_wait(&trace_wait, &wait);
+ }
++#else
++static unsigned int
++tracing_poll_pipe(struct file *filp, poll_table *poll_table)
++{
++	struct trace_iterator *iter = filp->private_data;
++
++	if ((trace_flags & TRACE_ITER_BLOCK) || !trace_empty(iter))
++		return POLLIN | POLLRDNORM;
++	poll_wait_pipe(iter);
++	if (!trace_empty(iter))
++		return POLLIN | POLLRDNORM;
++	return 0;
++}
++#endif
+ 
+ /*
+  * This is a make-shift waitqueue.
+Index: linux-3.4/kernel/trace/trace.h
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace.h
++++ linux-3.4/kernel/trace/trace.h
+@@ -354,7 +354,6 @@ void trace_init_global_iter(struct trace
+ 
+ void tracing_iter_reset(struct trace_iterator *iter, int cpu);
+ 
+-void default_wait_pipe(struct trace_iterator *iter);
+ void poll_wait_pipe(struct trace_iterator *iter);
+ 
+ void ftrace(struct trace_array *tr,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ftrace-migrate-disable-tracing.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ftrace-migrate-disable-tracing.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,81 @@
+Subject: ftrace-migrate-disable-tracing.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 21:56:42 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/ftrace_event.h |    3 ++-
+ kernel/trace/trace.c         |    9 ++++++---
+ kernel/trace/trace_events.c  |    1 +
+ kernel/trace/trace_output.c  |    5 +++++
+ 4 files changed, 14 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/include/linux/ftrace_event.h
+===================================================================
+--- linux-3.4.orig/include/linux/ftrace_event.h
++++ linux-3.4/include/linux/ftrace_event.h
+@@ -49,7 +49,8 @@ struct trace_entry {
+ 	unsigned char		flags;
+ 	unsigned char		preempt_count;
+ 	int			pid;
+-	int			padding;
++	unsigned short		migrate_disable;
++	unsigned short		padding;
+ };
+ 
+ #define FTRACE_MAX_EVENT						\
+Index: linux-3.4/kernel/trace/trace.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace.c
++++ linux-3.4/kernel/trace/trace.c
+@@ -1179,6 +1179,8 @@ tracing_generic_entry_update(struct trac
+ 		((pc & HARDIRQ_MASK) ? TRACE_FLAG_HARDIRQ : 0) |
+ 		((pc & SOFTIRQ_MASK) ? TRACE_FLAG_SOFTIRQ : 0) |
+ 		(need_resched() ? TRACE_FLAG_NEED_RESCHED : 0);
++
++	entry->migrate_disable	= (tsk) ? tsk->migrate_disable & 0xFF : 0;
+ }
+ EXPORT_SYMBOL_GPL(tracing_generic_entry_update);
+ 
+@@ -1937,9 +1939,10 @@ static void print_lat_help_header(struct
+ 	seq_puts(m, "#                | / _----=> need-resched    \n");
+ 	seq_puts(m, "#                || / _---=> hardirq/softirq \n");
+ 	seq_puts(m, "#                ||| / _--=> preempt-depth   \n");
+-	seq_puts(m, "#                |||| /     delay             \n");
+-	seq_puts(m, "#  cmd     pid   ||||| time  |   caller      \n");
+-	seq_puts(m, "#     \\   /      |||||  \\    |   /           \n");
++	seq_puts(m, "#                |||| / _--=> migrate-disable\n");
++	seq_puts(m, "#                ||||| /     delay           \n");
++	seq_puts(m, "#  cmd     pid   |||||| time  |   caller     \n");
++	seq_puts(m, "#     \\   /      |||||  \\   |   /          \n");
+ }
+ 
+ static void print_event_info(struct trace_array *tr, struct seq_file *m)
+Index: linux-3.4/kernel/trace/trace_events.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace_events.c
++++ linux-3.4/kernel/trace/trace_events.c
+@@ -116,6 +116,7 @@ static int trace_define_common_fields(vo
+ 	__common_field(unsigned char, flags);
+ 	__common_field(unsigned char, preempt_count);
+ 	__common_field(int, pid);
++	__common_field(unsigned short, migrate_disable);
+ 	__common_field(int, padding);
+ 
+ 	return ret;
+Index: linux-3.4/kernel/trace/trace_output.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace_output.c
++++ linux-3.4/kernel/trace/trace_output.c
+@@ -593,6 +593,11 @@ int trace_print_lat_fmt(struct trace_seq
+ 	else
+ 		ret = trace_seq_putc(s, '.');
+ 
++	if (entry->migrate_disable)
++		ret = trace_seq_printf(s, "%x", entry->migrate_disable);
++	else
++		ret = trace_seq_putc(s, '.');
++
+ 	return ret;
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/futex-requeue-pi-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/futex-requeue-pi-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,118 @@
+Subject: futex: Fix bug on when a requeued RT task times out
+From: Steven Rostedt <rostedt at goodmis.org>
+
+Requeue with timeout causes a bug with PREEMPT_RT_FULL.
+
+The bug comes from a timed out condition.
+
+
+	TASK 1				TASK 2
+	------				------
+    futex_wait_requeue_pi()
+	futex_wait_queue_me()
+	<timed out>
+
+					double_lock_hb();
+
+	raw_spin_lock(pi_lock);
+	if (current->pi_blocked_on) { 
+	} else {
+	    current->pi_blocked_on = PI_WAKE_INPROGRESS;
+	    run_spin_unlock(pi_lock);
+	    spin_lock(hb->lock); <-- blocked!
+
+
+					plist_for_each_entry_safe(this) {
+					    rt_mutex_start_proxy_lock();
+						task_blocks_on_rt_mutex();
+						BUG_ON(task->pi_blocked_on)!!!!
+
+The BUG_ON() actually has a check for PI_WAKE_INPROGRESS, but the
+problem is that, after TASK 1 sets PI_WAKE_INPROGRESS, it then tries to
+grab the hb->lock, which it fails to do so. As the hb->lock is a mutex,
+it will block and set the "pi_blocked_on" to the hb->lock.
+
+When TASK 2 goes to requeue it, the check for PI_WAKE_INPROGESS fails
+because the task1's pi_blocked_on is no longer set to that, but instead,
+set to the hb->lock.
+
+The fix:
+
+When calling rt_mutex_start_proxy_lock() a check is made to see
+if the proxy tasks pi_blocked_on is set. If so, exit out early.
+Otherwise set it to a new flag PI_REQUEUE_INPROGRESS, which notifies
+the proxy task that it is being requeued, and will handle things
+appropriately.
+
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+
+---
+ kernel/rtmutex.c        |   32 +++++++++++++++++++++++++++++++-
+ kernel/rtmutex_common.h |    1 +
+ 2 files changed, 32 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/rtmutex.c
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex.c
++++ linux-3.4/kernel/rtmutex.c
+@@ -69,7 +69,8 @@ static void fixup_rt_mutex_waiters(struc
+ 
+ static int rt_mutex_real_waiter(struct rt_mutex_waiter *waiter)
+ {
+-	return waiter && waiter != PI_WAKEUP_INPROGRESS;
++	return waiter && waiter != PI_WAKEUP_INPROGRESS &&
++		waiter != PI_REQUEUE_INPROGRESS;
+ }
+ 
+ /*
+@@ -1002,6 +1003,35 @@ int rt_mutex_start_proxy_lock(struct rt_
+ 		return 1;
+ 	}
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++	/*
++	 * In PREEMPT_RT there's an added race.
++	 * If the task, that we are about to requeue, times out,
++	 * it can set the PI_WAKEUP_INPROGRESS. This tells the requeue
++	 * to skip this task. But right after the task sets
++	 * its pi_blocked_on to PI_WAKEUP_INPROGRESS it can then
++	 * block on the spin_lock(&hb->lock), which in RT is an rtmutex.
++	 * This will replace the PI_WAKEUP_INPROGRESS with the actual
++	 * lock that it blocks on. We *must not* place this task
++	 * on this proxy lock in that case.
++	 *
++	 * To prevent this race, we first take the task's pi_lock
++	 * and check if it has updated its pi_blocked_on. If it has,
++	 * we assume that it woke up and we return -EAGAIN.
++	 * Otherwise, we set the task's pi_blocked_on to
++	 * PI_REQUEUE_INPROGRESS, so that if the task is waking up
++	 * it will know that we are in the process of requeuing it.
++	 */
++	raw_spin_lock(&task->pi_lock);
++	if (task->pi_blocked_on) {
++		raw_spin_unlock(&task->pi_lock);
++		raw_spin_unlock(&lock->wait_lock);
++		return -EAGAIN;
++	}
++	task->pi_blocked_on = PI_REQUEUE_INPROGRESS;
++	raw_spin_unlock(&task->pi_lock);
++#endif
++
+ 	ret = task_blocks_on_rt_mutex(lock, waiter, task, detect_deadlock);
+ 
+ 	if (ret && !rt_mutex_owner(lock)) {
+Index: linux-3.4/kernel/rtmutex_common.h
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex_common.h
++++ linux-3.4/kernel/rtmutex_common.h
+@@ -104,6 +104,7 @@ static inline struct task_struct *rt_mut
+  * PI-futex support (proxy locking functions, etc.):
+  */
+ #define PI_WAKEUP_INPROGRESS	((struct rt_mutex_waiter *) 1)
++#define PI_REQUEUE_INPROGRESS	((struct rt_mutex_waiter *) 2)
+ 
+ extern struct task_struct *rt_mutex_next_owner(struct rt_mutex *lock);
+ extern void rt_mutex_init_proxy_locked(struct rt_mutex *lock,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/generic-cmpxchg-use-raw-local-irq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/generic-cmpxchg-use-raw-local-irq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,49 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:30 -0500
+Subject: generic: Use raw local irq variant for generic cmpxchg
+
+No point in tracing those.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/asm-generic/cmpxchg-local.h |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/include/asm-generic/cmpxchg-local.h
+===================================================================
+--- linux-3.4.orig/include/asm-generic/cmpxchg-local.h
++++ linux-3.4/include/asm-generic/cmpxchg-local.h
+@@ -21,7 +21,7 @@ static inline unsigned long __cmpxchg_lo
+ 	if (size == 8 && sizeof(unsigned long) != 8)
+ 		wrong_size_cmpxchg(ptr);
+ 
+-	local_irq_save(flags);
++	raw_local_irq_save(flags);
+ 	switch (size) {
+ 	case 1: prev = *(u8 *)ptr;
+ 		if (prev == old)
+@@ -42,7 +42,7 @@ static inline unsigned long __cmpxchg_lo
+ 	default:
+ 		wrong_size_cmpxchg(ptr);
+ 	}
+-	local_irq_restore(flags);
++	raw_local_irq_restore(flags);
+ 	return prev;
+ }
+ 
+@@ -55,11 +55,11 @@ static inline u64 __cmpxchg64_local_gene
+ 	u64 prev;
+ 	unsigned long flags;
+ 
+-	local_irq_save(flags);
++	raw_local_irq_save(flags);
+ 	prev = *(u64 *)ptr;
+ 	if (prev == old)
+ 		*(u64 *)ptr = new;
+-	local_irq_restore(flags);
++	raw_local_irq_restore(flags);
+ 	return prev;
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-add-default-mask-cmdline-option.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-add-default-mask-cmdline-option.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,70 @@
+Subject: genirq: Add default affinity mask command line option
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 25 May 2012 16:59:47 +0200
+
+If we isolate CPUs, then we don't want random device interrupts on
+them. Even w/o the user space irq balancer enabled we can end up with
+irqs on non boot cpus.
+
+Allow to restrict the default irq affinity mask.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ Documentation/kernel-parameters.txt |    9 +++++++++
+ kernel/irq/irqdesc.c                |   21 +++++++++++++++++++--
+ 2 files changed, 28 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/Documentation/kernel-parameters.txt
+===================================================================
+--- linux-3.4.orig/Documentation/kernel-parameters.txt
++++ linux-3.4/Documentation/kernel-parameters.txt
+@@ -1126,6 +1126,15 @@ bytes respectively. Such letter suffixes
+ 			See comment before ip2_setup() in
+ 			drivers/char/ip2/ip2base.c.
+ 
++	irqaffinity=	[SMP] Set the default irq affinity mask
++			Format:
++			<cpu number>,...,<cpu number>
++			or
++			<cpu number>-<cpu number>
++			(must be a positive range in ascending order)
++			or a mixture
++			<cpu number>,...,<cpu number>-<cpu number>
++
+ 	irqfixup	[HW]
+ 			When an interrupt is not handled search all handlers
+ 			for it. Intended to get systems with badly broken
+Index: linux-3.4/kernel/irq/irqdesc.c
+===================================================================
+--- linux-3.4.orig/kernel/irq/irqdesc.c
++++ linux-3.4/kernel/irq/irqdesc.c
+@@ -23,10 +23,27 @@
+ static struct lock_class_key irq_desc_lock_class;
+ 
+ #if defined(CONFIG_SMP)
++static int __init irq_affinity_setup(char *str)
++{
++	zalloc_cpumask_var(&irq_default_affinity, GFP_NOWAIT);
++	cpulist_parse(str, irq_default_affinity);
++	/*
++	 * Set at least the boot cpu. We don't want to end up with
++	 * bugreports caused by random comandline masks
++	 */
++	cpumask_set_cpu(smp_processor_id(), irq_default_affinity);
++	return 1;
++}
++__setup("irqaffinity=", irq_affinity_setup);
++
+ static void __init init_irq_default_affinity(void)
+ {
+-	alloc_cpumask_var(&irq_default_affinity, GFP_NOWAIT);
+-	cpumask_setall(irq_default_affinity);
++#ifdef CONFIG_CPUMASK_OFFSTACK
++	if (!irq_default_affinity)
++		zalloc_cpumask_var(&irq_default_affinity, GFP_NOWAIT);
++#endif
++	if (cpumask_empty(irq_default_affinity))
++		cpumask_setall(irq_default_affinity);
+ }
+ #else
+ static void __init init_irq_default_affinity(void)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-disable-irqpoll-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-disable-irqpoll-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,41 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:57 -0500
+Subject: genirq: disable irqpoll on -rt
+
+Creates long latencies for no value
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/irq/spurious.c |   10 ++++++++++
+ 1 file changed, 10 insertions(+)
+
+Index: linux-3.4/kernel/irq/spurious.c
+===================================================================
+--- linux-3.4.orig/kernel/irq/spurious.c
++++ linux-3.4/kernel/irq/spurious.c
+@@ -341,6 +341,11 @@ MODULE_PARM_DESC(noirqdebug, "Disable ir
+ 
+ static int __init irqfixup_setup(char *str)
+ {
++#ifdef CONFIG_PREEMPT_RT_BASE
++	printk(KERN_WARNING "irqfixup boot option not supported "
++		"w/ CONFIG_PREEMPT_RT\n");
++	return 1;
++#endif
+ 	irqfixup = 1;
+ 	printk(KERN_WARNING "Misrouted IRQ fixup support enabled.\n");
+ 	printk(KERN_WARNING "This may impact system performance.\n");
+@@ -353,6 +358,11 @@ module_param(irqfixup, int, 0644);
+ 
+ static int __init irqpoll_setup(char *str)
+ {
++#ifdef CONFIG_PREEMPT_RT_BASE
++	printk(KERN_WARNING "irqpoll boot option not supported "
++		"w/ CONFIG_PREEMPT_RT\n");
++	return 1;
++#endif
+ 	irqfixup = 2;
+ 	printk(KERN_WARNING "Misrouted IRQ fixup and polling support "
+ 				"enabled\n");

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-disable-random-call-on-preempt-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-disable-random-call-on-preempt-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,29 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 21 Jul 2009 16:07:37 +0200
+Subject: genirq: Disable random call on preempt-rt
+
+The random call introduces high latencies and is almost
+unused. Disable it for -rt.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/irq/handle.c |    3 +++
+ 1 file changed, 3 insertions(+)
+
+Index: linux-3.4/kernel/irq/handle.c
+===================================================================
+--- linux-3.4.orig/kernel/irq/handle.c
++++ linux-3.4/kernel/irq/handle.c
+@@ -172,8 +172,11 @@ handle_irq_event_percpu(struct irq_desc 
+ 		action = action->next;
+ 	} while (action);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++	/* FIXME: Can we unbreak that ? */
+ 	if (random & IRQF_SAMPLE_RANDOM)
+ 		add_interrupt_randomness(irq);
++#endif
+ 
+ 	if (!noirqdebug)
+ 		note_interrupt(irq, desc, retval);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-force-threading.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-force-threading.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,50 @@
+Subject: genirq-force-threading.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 03 Apr 2011 11:57:29 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/interrupt.h |    8 ++++++--
+ kernel/irq/manage.c       |    2 ++
+ 2 files changed, 8 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -394,9 +394,13 @@ static inline int disable_irq_wake(unsig
+ 
+ 
+ #ifdef CONFIG_IRQ_FORCED_THREADING
+-extern bool force_irqthreads;
++# ifndef CONFIG_PREEMPT_RT_BASE
++   extern bool force_irqthreads;
++# else
++#  define force_irqthreads	(true)
++# endif
+ #else
+-#define force_irqthreads	(0)
++#define force_irqthreads	(false)
+ #endif
+ 
+ #ifndef __ARCH_SET_SOFTIRQ_PENDING
+Index: linux-3.4/kernel/irq/manage.c
+===================================================================
+--- linux-3.4.orig/kernel/irq/manage.c
++++ linux-3.4/kernel/irq/manage.c
+@@ -18,6 +18,7 @@
+ #include "internals.h"
+ 
+ #ifdef CONFIG_IRQ_FORCED_THREADING
++# ifndef CONFIG_PREEMPT_RT_BASE
+ __read_mostly bool force_irqthreads;
+ 
+ static int __init setup_forced_irqthreads(char *arg)
+@@ -26,6 +27,7 @@ static int __init setup_forced_irqthread
+ 	return 0;
+ }
+ early_param("threadirqs", setup_forced_irqthreads);
++# endif
+ #endif
+ 
+ /**

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-nodebug-shirq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/genirq-nodebug-shirq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 18 Mar 2011 10:22:04 +0100
+Subject: genirq: Disable DEBUG_SHIRQ for rt
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ lib/Kconfig.debug |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/lib/Kconfig.debug
+===================================================================
+--- linux-3.4.orig/lib/Kconfig.debug
++++ linux-3.4/lib/Kconfig.debug
+@@ -151,7 +151,7 @@ config DEBUG_KERNEL
+ 
+ config DEBUG_SHIRQ
+ 	bool "Debug shared IRQ handlers"
+-	depends on DEBUG_KERNEL && GENERIC_HARDIRQS
++	depends on DEBUG_KERNEL && GENERIC_HARDIRQS && !PREEMPT_RT_BASE
+ 	help
+ 	  Enable this to generate a spurious interrupt as soon as a shared
+ 	  interrupt handler is registered, and just before one is deregistered.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/harirq-h-define-softirq_count-as-oul-to-kill-build-warning.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/harirq-h-define-softirq_count-as-oul-to-kill-build-warning.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,37 @@
+Subject: hardirq.h: Define softirq_count() as OUL to kill build warning
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Thu, 13 Oct 2011 17:19:09 +0800
+
+kernel/lockdep.c: In function ‘print_bad_irq_dependency’:
+kernel/lockdep.c:1476:3: warning: format ‘%lu’ expects type ‘long unsigned int’, but argument 7 has type ‘unsigned int’
+kernel/lockdep.c: In function ‘print_usage_bug’:
+kernel/lockdep.c:2193:3: warning: format ‘%lu’ expects type ‘long unsigned int’, but argument 7 has type ‘unsigned int’
+
+kernel/lockdep.i show this:
+ printk("%s/%d [HC%u[%lu]:SC%u[%lu]:HE%u:SE%u] is trying to acquire:\n",
+  curr->comm, task_pid_nr(curr),
+  curr->hardirq_context, ((current_thread_info()->preempt_count) & (((1UL << (10))-1) << ((0 + 8) + 8))) >> ((0 + 8) + 8),
+  curr->softirq_context, (0U) >> (0 + 8),
+  curr->hardirqs_enabled,
+  curr->softirqs_enabled);
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Link: http://lkml.kernel.org/r/20111013091909.GA32739@zhy
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/hardirq.h |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/hardirq.h
+===================================================================
+--- linux-3.4.orig/include/linux/hardirq.h
++++ linux-3.4/include/linux/hardirq.h
+@@ -84,7 +84,7 @@
+ # define softirq_count()	(preempt_count() & SOFTIRQ_MASK)
+ # define in_serving_softirq()	(softirq_count() & SOFTIRQ_OFFSET)
+ #else
+-# define softirq_count()	(0U)
++# define softirq_count()	(0UL)
+ extern int in_serving_softirq(void);
+ #endif
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-call-cpu_unplug_begin-a-little-early.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-call-cpu_unplug_begin-a-little-early.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,61 @@
+Subject: hotplug: Call cpu_unplug_begin() before DOWN_PREPARE
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Sun, 16 Oct 2011 18:56:44 +0800
+
+cpu_unplug_begin() should be called before CPU_DOWN_PREPARE, because
+at CPU_DOWN_PREPARE cpu_active is cleared and sched_domain is
+rebuilt. Otherwise the 'sync_unplug' thread will be running on the cpu
+on which it's created and not bound on the cpu which is about to go
+down.
+
+I found that by an incorrect warning on smp_processor_id() called by
+sync_unplug/1, and trace shows below:
+(echo 1 > /sys/device/system/cpu/cpu1/online)
+  bash-1664  [000]    83.136620: _cpu_down: Bind sync_unplug to cpu 1
+  bash-1664  [000]    83.136623: sched_wait_task: comm=sync_unplug/1 pid=1724 prio=120
+  bash-1664  [000]    83.136624: _cpu_down: Wake sync_unplug
+  bash-1664  [000]    83.136629: sched_wakeup: comm=sync_unplug/1 pid=1724 prio=120 success=1 target_cpu=000
+
+Wants to be folded back....
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Link: http://lkml.kernel.org/r/1318762607-2261-3-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/cpu.c |   16 +++++++---------
+ 1 file changed, 7 insertions(+), 9 deletions(-)
+
+Index: linux-3.4/kernel/cpu.c
+===================================================================
+--- linux-3.4.orig/kernel/cpu.c
++++ linux-3.4/kernel/cpu.c
+@@ -337,22 +337,20 @@ static int __ref _cpu_down(unsigned int 
+ 		return -EBUSY;
+ 	}
+ 
+-	err = __cpu_notify(CPU_DOWN_PREPARE | mod, hcpu, -1, &nr_calls);
++	cpu_hotplug_begin();
++	err = cpu_unplug_begin(cpu);
+ 	if (err) {
+-		nr_calls--;
+-		__cpu_notify(CPU_DOWN_FAILED | mod, hcpu, nr_calls, NULL);
+-		printk("%s: attempt to take down CPU %u failed\n",
+-				__func__, cpu);
++		printk("cpu_unplug_begin(%d) failed\n", cpu);
+ 		goto out_cancel;
+ 	}
+ 
+-	cpu_hotplug_begin();
+-	err = cpu_unplug_begin(cpu);
++	err = __cpu_notify(CPU_DOWN_PREPARE | mod, hcpu, -1, &nr_calls);
+ 	if (err) {
+ 		nr_calls--;
+ 		__cpu_notify(CPU_DOWN_FAILED | mod, hcpu, nr_calls, NULL);
+-		printk("cpu_unplug_begin(%d) failed\n", cpu);
+-		goto out_cancel;
++		printk("%s: attempt to take down CPU %u failed\n",
++				__func__, cpu);
++		goto out_release;
+ 	}
+ 
+ 	err = __stop_machine(take_cpu_down, &tcd_param, cpumask_of(cpu));

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-light-get-online-cpus.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-light-get-online-cpus.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,212 @@
+Subject: hotplug: Lightweight get online cpus
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 15 Jun 2011 12:36:06 +0200
+
+get_online_cpus() is a heavy weight function which involves a global
+mutex. migrate_disable() wants a simpler construct which prevents only
+a CPU from going doing while a task is in a migrate disabled section.
+
+Implement a per cpu lockless mechanism, which serializes only in the
+real unplug case on a global mutex. That serialization affects only
+tasks on the cpu which should be brought down.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/cpu.h |    4 +
+ kernel/cpu.c        |  127 ++++++++++++++++++++++++++++++++++++++++++++++++++--
+ 2 files changed, 128 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/include/linux/cpu.h
+===================================================================
+--- linux-3.4.orig/include/linux/cpu.h
++++ linux-3.4/include/linux/cpu.h
+@@ -176,6 +176,8 @@ extern struct bus_type cpu_subsys;
+ 
+ extern void get_online_cpus(void);
+ extern void put_online_cpus(void);
++extern void pin_current_cpu(void);
++extern void unpin_current_cpu(void);
+ #define hotcpu_notifier(fn, pri)	cpu_notifier(fn, pri)
+ #define register_hotcpu_notifier(nb)	register_cpu_notifier(nb)
+ #define unregister_hotcpu_notifier(nb)	unregister_cpu_notifier(nb)
+@@ -198,6 +200,8 @@ static inline void cpu_hotplug_driver_un
+ 
+ #define get_online_cpus()	do { } while (0)
+ #define put_online_cpus()	do { } while (0)
++static inline void pin_current_cpu(void) { }
++static inline void unpin_current_cpu(void) { }
+ #define hotcpu_notifier(fn, pri)	do { (void)(fn); } while (0)
+ /* These aren't inline functions due to a GCC bug. */
+ #define register_hotcpu_notifier(nb)	({ (void)(nb); 0; })
+Index: linux-3.4/kernel/cpu.c
+===================================================================
+--- linux-3.4.orig/kernel/cpu.c
++++ linux-3.4/kernel/cpu.c
+@@ -58,6 +58,102 @@ static struct {
+ 	.refcount = 0,
+ };
+ 
++struct hotplug_pcp {
++	struct task_struct *unplug;
++	int refcount;
++	struct completion synced;
++};
++
++static DEFINE_PER_CPU(struct hotplug_pcp, hotplug_pcp);
++
++/**
++ * pin_current_cpu - Prevent the current cpu from being unplugged
++ *
++ * Lightweight version of get_online_cpus() to prevent cpu from being
++ * unplugged when code runs in a migration disabled region.
++ *
++ * Must be called with preemption disabled (preempt_count = 1)!
++ */
++void pin_current_cpu(void)
++{
++	struct hotplug_pcp *hp = &__get_cpu_var(hotplug_pcp);
++
++retry:
++	if (!hp->unplug || hp->refcount || preempt_count() > 1 ||
++	    hp->unplug == current || (current->flags & PF_STOMPER)) {
++		hp->refcount++;
++		return;
++	}
++	preempt_enable();
++	mutex_lock(&cpu_hotplug.lock);
++	mutex_unlock(&cpu_hotplug.lock);
++	preempt_disable();
++	goto retry;
++}
++
++/**
++ * unpin_current_cpu - Allow unplug of current cpu
++ *
++ * Must be called with preemption or interrupts disabled!
++ */
++void unpin_current_cpu(void)
++{
++	struct hotplug_pcp *hp = &__get_cpu_var(hotplug_pcp);
++
++	WARN_ON(hp->refcount <= 0);
++
++	/* This is safe. sync_unplug_thread is pinned to this cpu */
++	if (!--hp->refcount && hp->unplug && hp->unplug != current &&
++	    !(current->flags & PF_STOMPER))
++		wake_up_process(hp->unplug);
++}
++
++/*
++ * FIXME: Is this really correct under all circumstances ?
++ */
++static int sync_unplug_thread(void *data)
++{
++	struct hotplug_pcp *hp = data;
++
++	preempt_disable();
++	hp->unplug = current;
++	set_current_state(TASK_UNINTERRUPTIBLE);
++	while (hp->refcount) {
++		schedule_preempt_disabled();
++		set_current_state(TASK_UNINTERRUPTIBLE);
++	}
++	set_current_state(TASK_RUNNING);
++	preempt_enable();
++	complete(&hp->synced);
++	return 0;
++}
++
++/*
++ * Start the sync_unplug_thread on the target cpu and wait for it to
++ * complete.
++ */
++static int cpu_unplug_begin(unsigned int cpu)
++{
++	struct hotplug_pcp *hp = &per_cpu(hotplug_pcp, cpu);
++	struct task_struct *tsk;
++
++	init_completion(&hp->synced);
++	tsk = kthread_create(sync_unplug_thread, hp, "sync_unplug/%d\n", cpu);
++	if (IS_ERR(tsk))
++		return (PTR_ERR(tsk));
++	kthread_bind(tsk, cpu);
++	wake_up_process(tsk);
++	wait_for_completion(&hp->synced);
++	return 0;
++}
++
++static void cpu_unplug_done(unsigned int cpu)
++{
++	struct hotplug_pcp *hp = &per_cpu(hotplug_pcp, cpu);
++
++	hp->unplug = NULL;
++}
++
+ void get_online_cpus(void)
+ {
+ 	might_sleep();
+@@ -210,13 +306,14 @@ static int __ref take_cpu_down(void *_pa
+ /* Requires cpu_add_remove_lock to be held */
+ static int __ref _cpu_down(unsigned int cpu, int tasks_frozen)
+ {
+-	int err, nr_calls = 0;
++	int mycpu, err, nr_calls = 0;
+ 	void *hcpu = (void *)(long)cpu;
+ 	unsigned long mod = tasks_frozen ? CPU_TASKS_FROZEN : 0;
+ 	struct take_cpu_down_param tcd_param = {
+ 		.mod = mod,
+ 		.hcpu = hcpu,
+ 	};
++	cpumask_var_t cpumask;
+ 
+ 	if (num_online_cpus() == 1)
+ 		return -EBUSY;
+@@ -224,7 +321,20 @@ static int __ref _cpu_down(unsigned int 
+ 	if (!cpu_online(cpu))
+ 		return -EINVAL;
+ 
+-	cpu_hotplug_begin();
++	/* Move the downtaker off the unplug cpu */
++	if (!alloc_cpumask_var(&cpumask, GFP_KERNEL))
++		return -ENOMEM;
++	cpumask_andnot(cpumask, cpu_online_mask, cpumask_of(cpu));
++	set_cpus_allowed_ptr(current, cpumask);
++	free_cpumask_var(cpumask);
++	preempt_disable();
++	mycpu = smp_processor_id();
++	if (mycpu == cpu) {
++		printk(KERN_ERR "Yuck! Still on unplug CPU\n!");
++		preempt_enable();
++		return -EBUSY;
++	}
++	preempt_enable();
+ 
+ 	err = __cpu_notify(CPU_DOWN_PREPARE | mod, hcpu, -1, &nr_calls);
+ 	if (err) {
+@@ -232,7 +342,16 @@ static int __ref _cpu_down(unsigned int 
+ 		__cpu_notify(CPU_DOWN_FAILED | mod, hcpu, nr_calls, NULL);
+ 		printk("%s: attempt to take down CPU %u failed\n",
+ 				__func__, cpu);
+-		goto out_release;
++		goto out_cancel;
++	}
++
++	cpu_hotplug_begin();
++	err = cpu_unplug_begin(cpu);
++	if (err) {
++		nr_calls--;
++		__cpu_notify(CPU_DOWN_FAILED | mod, hcpu, nr_calls, NULL);
++		printk("cpu_unplug_begin(%d) failed\n", cpu);
++		goto out_cancel;
+ 	}
+ 
+ 	err = __stop_machine(take_cpu_down, &tcd_param, cpumask_of(cpu));
+@@ -263,6 +382,8 @@ static int __ref _cpu_down(unsigned int 
+ 	check_for_tasks(cpu);
+ 
+ out_release:
++	cpu_unplug_done(cpu);
++out_cancel:
+ 	cpu_hotplug_done();
+ 	if (!err)
+ 		cpu_notify_nofail(CPU_POST_DEAD | mod, hcpu);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,26 @@
+Subject: hotplug: sync_unplug: No "\n" in task name
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Sun, 16 Oct 2011 18:56:43 +0800
+
+Otherwise the output will look a little odd.
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Link: http://lkml.kernel.org/r/1318762607-2261-2-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/cpu.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/cpu.c
+===================================================================
+--- linux-3.4.orig/kernel/cpu.c
++++ linux-3.4/kernel/cpu.c
+@@ -138,7 +138,7 @@ static int cpu_unplug_begin(unsigned int
+ 	struct task_struct *tsk;
+ 
+ 	init_completion(&hp->synced);
+-	tsk = kthread_create(sync_unplug_thread, hp, "sync_unplug/%d\n", cpu);
++	tsk = kthread_create(sync_unplug_thread, hp, "sync_unplug/%d", cpu);
+ 	if (IS_ERR(tsk))
+ 		return (PTR_ERR(tsk));
+ 	kthread_bind(tsk, cpu);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-use-migrate-disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hotplug-use-migrate-disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,38 @@
+Subject: hotplug-use-migrate-disable.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 19:35:29 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/cpu.c |    6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/cpu.c
+===================================================================
+--- linux-3.4.orig/kernel/cpu.c
++++ linux-3.4/kernel/cpu.c
+@@ -329,14 +329,13 @@ static int __ref _cpu_down(unsigned int 
+ 	cpumask_andnot(cpumask, cpu_online_mask, cpumask_of(cpu));
+ 	set_cpus_allowed_ptr(current, cpumask);
+ 	free_cpumask_var(cpumask);
+-	preempt_disable();
++	migrate_disable();
+ 	mycpu = smp_processor_id();
+ 	if (mycpu == cpu) {
+ 		printk(KERN_ERR "Yuck! Still on unplug CPU\n!");
+-		preempt_enable();
++		migrate_enable();
+ 		return -EBUSY;
+ 	}
+-	preempt_enable();
+ 
+ 	err = __cpu_notify(CPU_DOWN_PREPARE | mod, hcpu, -1, &nr_calls);
+ 	if (err) {
+@@ -386,6 +385,7 @@ static int __ref _cpu_down(unsigned int 
+ out_release:
+ 	cpu_unplug_done(cpu);
+ out_cancel:
++	migrate_enable();
+ 	cpu_hotplug_done();
+ 	if (!err)
+ 		cpu_notify_nofail(CPU_POST_DEAD | mod, hcpu);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-add-missing-debug_activate-aid-was-re-announce-3-0-6-rt17.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-add-missing-debug_activate-aid-was-re-announce-3-0-6-rt17.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,70 @@
+Subject: hrtimer: Add missing debug_activate() aid [Was: Re: [ANNOUNCE] 3.0.6-rt17]
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Thu, 13 Oct 2011 15:52:30 +0800
+
+On Fri, Oct 07, 2011 at 10:25:25AM -0700, Fernando Lopez-Lezcano wrote:
+> On 10/06/2011 06:15 PM, Thomas Gleixner wrote:
+> >Dear RT Folks,
+> >
+> >I'm pleased to announce the 3.0.6-rt17 release.
+> 
+> Hi and thanks again. So far this one is not hanging which is very
+> good news. But I still see the hrtimer_fixup_activate warnings I
+> reported for rt16...
+
+Hi Fernando,
+
+I think below patch will smooth your concern?
+
+Thanks,
+Yong
+
+---
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Subject: [PATCH -rt] hrtimer: Add missing debug_activate() aid
+
+It will fix below warning, which is also reported by Fernando:
+
+[    7.616090] ------------[ cut here ]------------
+[    7.616093] WARNING: at kernel/hrtimer.c:391 hrtimer_fixup_activate+0x27/0x50()
+[    7.616094] Hardware name: OptiPlex 755
+[    7.616096] Modules linked in:
+[    7.616099] Pid: 0, comm: kworker/0:0 Tainted: G        W 3.0.6-rt17-00284-g9d73a61 #15
+[    7.616100] Call Trace:
+[    7.616103]  [<c014d9a2>] warn_slowpath_common+0x72/0xa0
+[    7.616106]  [<c0175417>] ? hrtimer_fixup_activate+0x27/0x50
+[    7.616109]  [<c0175417>] ? hrtimer_fixup_activate+0x27/0x50
+[    7.616112]  [<c014d9f2>] warn_slowpath_null+0x22/0x30
+[    7.616115]  [<c0175417>] hrtimer_fixup_activate+0x27/0x50
+[    7.616118]  [<c03b3ab0>] debug_object_activate+0x100/0x130
+[    7.616121]  [<c0176b96>] ? hrtimer_start_range_ns+0x26/0x30
+[    7.616123]  [<c0175a59>] enqueue_hrtimer+0x19/0x100
+[    7.616126]  [<c0176b96>] ? hrtimer_start_range_ns+0x26/0x30
+[    7.616129]  [<c0176744>] __hrtimer_start_range_ns+0x144/0x540
+[    7.616132]  [<c072705a>] ? _raw_spin_unlock_irqrestore+0x3a/0x80
+[    7.616136]  [<c0176b96>] hrtimer_start_range_ns+0x26/0x30
+[    7.616139]  [<c01852b5>] tick_nohz_restart_sched_tick+0x185/0x1b0
+[    7.616142]  [<c0101878>] cpu_idle+0x98/0xc0
+[    7.616146]  [<c071fcd8>] start_secondary+0x1d3/0x1da
+[    7.616148] ---[ end trace 0000000000000003 ]---
+
+Reported-by: Fernando Lopez-Lezcano <nando at ccrma.stanford.edu>
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Link: http://lkml.kernel.org/r/20111013075230.GA2740@zhy
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/hrtimer.c |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/kernel/hrtimer.c
+===================================================================
+--- linux-3.4.orig/kernel/hrtimer.c
++++ linux-3.4/kernel/hrtimer.c
+@@ -1042,6 +1042,7 @@ int __hrtimer_start_range_ns(struct hrti
+ 			 * remove it again and report a failure. This avoids
+ 			 * stale base->first entries.
+ 			 */
++			debug_deactivate(timer);
+ 			__remove_hrtimer(timer, new_base,
+ 					timer->state & HRTIMER_STATE_CALLBACK, 0);
+ 		}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-fix-reprogram-madness.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-fix-reprogram-madness.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,42 @@
+Subject: hrtimer-fix-reprogram-madness.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 14 Sep 2011 14:48:43 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/hrtimer.c |    8 +++++++-
+ 1 file changed, 7 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/hrtimer.c
+===================================================================
+--- linux-3.4.orig/kernel/hrtimer.c
++++ linux-3.4/kernel/hrtimer.c
+@@ -1317,7 +1317,11 @@ static void hrtimer_rt_reprogram(int res
+ 		if (!enqueue_hrtimer(timer, base))
+ 			return;
+ 
+-		if (hrtimer_reprogram(timer, base))
++#ifndef CONFIG_HIGH_RES_TIMERS
++	}
++#else
++		if (base->cpu_base->hres_active &&
++		    hrtimer_reprogram(timer, base))
+ 			goto requeue;
+ 
+ 	} else if (hrtimer_active(timer)) {
+@@ -1326,6 +1330,7 @@ static void hrtimer_rt_reprogram(int res
+ 		 * the event device.
+ 		 */
+ 		if (&timer->node == base->active.next &&
++		    base->cpu_base->hres_active &&
+ 		    hrtimer_reprogram(timer, base))
+ 			goto requeue;
+ 	}
+@@ -1338,6 +1343,7 @@ requeue:
+ 	 */
+ 	__remove_hrtimer(timer, base, timer->state, 0);
+ 	list_add_tail(&timer->cb_entry, &base->expired);
++#endif
+ }
+ 
+ /*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,419 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:44:31 -0500
+Subject: hrtimer: fixup hrtimer callback changes for preempt-rt
+
+In preempt-rt we can not call the callbacks which take sleeping locks
+from the timer interrupt context.
+
+Bring back the softirq split for now, until we fixed the signal
+delivery problem for real.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+
+---
+ include/linux/hrtimer.h  |    3 
+ kernel/hrtimer.c         |  190 ++++++++++++++++++++++++++++++++++++++++++-----
+ kernel/sched/core.c      |    1 
+ kernel/sched/rt.c        |    1 
+ kernel/time/tick-sched.c |    1 
+ kernel/watchdog.c        |    1 
+ 6 files changed, 179 insertions(+), 18 deletions(-)
+
+Index: linux-3.4/include/linux/hrtimer.h
+===================================================================
+--- linux-3.4.orig/include/linux/hrtimer.h
++++ linux-3.4/include/linux/hrtimer.h
+@@ -111,6 +111,8 @@ struct hrtimer {
+ 	enum hrtimer_restart		(*function)(struct hrtimer *);
+ 	struct hrtimer_clock_base	*base;
+ 	unsigned long			state;
++	struct list_head		cb_entry;
++	int				irqsafe;
+ #ifdef CONFIG_TIMER_STATS
+ 	int				start_pid;
+ 	void				*start_site;
+@@ -147,6 +149,7 @@ struct hrtimer_clock_base {
+ 	int			index;
+ 	clockid_t		clockid;
+ 	struct timerqueue_head	active;
++	struct list_head	expired;
+ 	ktime_t			resolution;
+ 	ktime_t			(*get_time)(void);
+ 	ktime_t			softirq_time;
+Index: linux-3.4/kernel/hrtimer.c
+===================================================================
+--- linux-3.4.orig/kernel/hrtimer.c
++++ linux-3.4/kernel/hrtimer.c
+@@ -589,8 +589,7 @@ static int hrtimer_reprogram(struct hrti
+ 	 * When the callback is running, we do not reprogram the clock event
+ 	 * device. The timer callback is either running on a different CPU or
+ 	 * the callback is executed in the hrtimer_interrupt context. The
+-	 * reprogramming is handled either by the softirq, which called the
+-	 * callback or at the end of the hrtimer_interrupt.
++	 * reprogramming is handled at the end of the hrtimer_interrupt.
+ 	 */
+ 	if (hrtimer_callback_running(timer))
+ 		return 0;
+@@ -625,6 +624,9 @@ static int hrtimer_reprogram(struct hrti
+ 	return res;
+ }
+ 
++static void __run_hrtimer(struct hrtimer *timer, ktime_t *now);
++static int hrtimer_rt_defer(struct hrtimer *timer);
++
+ /*
+  * Initialize the high resolution related parts of cpu_base
+  */
+@@ -644,7 +646,29 @@ static inline int hrtimer_enqueue_reprog
+ 					    struct hrtimer_clock_base *base,
+ 					    int wakeup)
+ {
++#ifdef CONFIG_PREEMPT_RT_BASE
++again:
++	if (base->cpu_base->hres_active && hrtimer_reprogram(timer, base)) {
++		/*
++		 * Move softirq based timers away from the rbtree in
++		 * case it expired already. Otherwise we would have a
++		 * stale base->first entry until the softirq runs.
++		 */
++		if (!hrtimer_rt_defer(timer)) {
++			ktime_t now = ktime_get();
++
++			__run_hrtimer(timer, &now);
++			/*
++			 * __run_hrtimer might have requeued timer and
++			 * it could be base->first again.
++			 */
++			if (&timer->node == base->active.next)
++				goto again;
++			return 1;
++		}
++#else
+ 	if (base->cpu_base->hres_active && hrtimer_reprogram(timer, base)) {
++#endif
+ 		if (wakeup) {
+ 			raw_spin_unlock(&base->cpu_base->lock);
+ 			raise_softirq_irqoff(HRTIMER_SOFTIRQ);
+@@ -733,6 +757,11 @@ static inline int hrtimer_enqueue_reprog
+ }
+ static inline void hrtimer_init_hres(struct hrtimer_cpu_base *base) { }
+ static inline void retrigger_next_event(void *arg) { }
++static inline int hrtimer_reprogram(struct hrtimer *timer,
++				    struct hrtimer_clock_base *base)
++{
++	return 0;
++}
+ 
+ #endif /* CONFIG_HIGH_RES_TIMERS */
+ 
+@@ -864,9 +893,9 @@ void hrtimer_wait_for_timer(const struct
+ {
+ 	struct hrtimer_clock_base *base = timer->base;
+ 
+-	if (base && base->cpu_base && !hrtimer_hres_active(base->cpu_base))
++	if (base && base->cpu_base && !timer->irqsafe)
+ 		wait_event(base->cpu_base->wait,
+-				!(timer->state & HRTIMER_STATE_CALLBACK));
++			   !(timer->state & HRTIMER_STATE_CALLBACK));
+ }
+ 
+ #else
+@@ -916,6 +945,11 @@ static void __remove_hrtimer(struct hrti
+ 	if (!(timer->state & HRTIMER_STATE_ENQUEUED))
+ 		goto out;
+ 
++	if (unlikely(!list_empty(&timer->cb_entry))) {
++		list_del_init(&timer->cb_entry);
++		goto out;
++	}
++
+ 	next_timer = timerqueue_getnext(&base->active);
+ 	timerqueue_del(&base->active, &timer->node);
+ 	if (&timer->node == next_timer) {
+@@ -1178,6 +1212,7 @@ static void __hrtimer_init(struct hrtime
+ 
+ 	base = hrtimer_clockid_to_base(clock_id);
+ 	timer->base = &cpu_base->clock_base[base];
++	INIT_LIST_HEAD(&timer->cb_entry);
+ 	timerqueue_init(&timer->node);
+ 
+ #ifdef CONFIG_TIMER_STATS
+@@ -1261,10 +1296,118 @@ static void __run_hrtimer(struct hrtimer
+ 	timer->state &= ~HRTIMER_STATE_CALLBACK;
+ }
+ 
+-#ifdef CONFIG_HIGH_RES_TIMERS
+-
+ static enum hrtimer_restart hrtimer_wakeup(struct hrtimer *timer);
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++static void hrtimer_rt_reprogram(int restart, struct hrtimer *timer,
++				 struct hrtimer_clock_base *base)
++{
++	/*
++	 * Note, we clear the callback flag before we requeue the
++	 * timer otherwise we trigger the callback_running() check
++	 * in hrtimer_reprogram().
++	 */
++	timer->state &= ~HRTIMER_STATE_CALLBACK;
++
++	if (restart != HRTIMER_NORESTART) {
++		BUG_ON(hrtimer_active(timer));
++		/*
++		 * Enqueue the timer, if it's the leftmost timer then
++		 * we need to reprogram it.
++		 */
++		if (!enqueue_hrtimer(timer, base))
++			return;
++
++		if (hrtimer_reprogram(timer, base))
++			goto requeue;
++
++	} else if (hrtimer_active(timer)) {
++		/*
++		 * If the timer was rearmed on another CPU, reprogram
++		 * the event device.
++		 */
++		if (&timer->node == base->active.next &&
++		    hrtimer_reprogram(timer, base))
++			goto requeue;
++	}
++	return;
++
++requeue:
++	/*
++	 * Timer is expired. Thus move it from tree to pending list
++	 * again.
++	 */
++	__remove_hrtimer(timer, base, timer->state, 0);
++	list_add_tail(&timer->cb_entry, &base->expired);
++}
++
++/*
++ * The changes in mainline which removed the callback modes from
++ * hrtimer are not yet working with -rt. The non wakeup_process()
++ * based callbacks which involve sleeping locks need to be treated
++ * seperately.
++ */
++static void hrtimer_rt_run_pending(void)
++{
++	enum hrtimer_restart (*fn)(struct hrtimer *);
++	struct hrtimer_cpu_base *cpu_base;
++	struct hrtimer_clock_base *base;
++	struct hrtimer *timer;
++	int index, restart;
++
++	local_irq_disable();
++	cpu_base = &per_cpu(hrtimer_bases, smp_processor_id());
++
++	raw_spin_lock(&cpu_base->lock);
++
++	for (index = 0; index < HRTIMER_MAX_CLOCK_BASES; index++) {
++		base = &cpu_base->clock_base[index];
++
++		while (!list_empty(&base->expired)) {
++			timer = list_first_entry(&base->expired,
++						 struct hrtimer, cb_entry);
++
++			/*
++			 * Same as the above __run_hrtimer function
++			 * just we run with interrupts enabled.
++			 */
++			debug_hrtimer_deactivate(timer);
++			__remove_hrtimer(timer, base, HRTIMER_STATE_CALLBACK, 0);
++			timer_stats_account_hrtimer(timer);
++			fn = timer->function;
++
++			raw_spin_unlock_irq(&cpu_base->lock);
++			restart = fn(timer);
++			raw_spin_lock_irq(&cpu_base->lock);
++
++			hrtimer_rt_reprogram(restart, timer, base);
++		}
++	}
++
++	raw_spin_unlock_irq(&cpu_base->lock);
++
++	wake_up_timer_waiters(cpu_base);
++}
++
++static int hrtimer_rt_defer(struct hrtimer *timer)
++{
++	if (timer->irqsafe)
++		return 0;
++
++	__remove_hrtimer(timer, timer->base, timer->state, 0);
++	list_add_tail(&timer->cb_entry, &timer->base->expired);
++	return 1;
++}
++
++#else
++
++static inline void hrtimer_rt_run_pending(void) { }
++static inline int hrtimer_rt_defer(struct hrtimer *timer) { return 0; }
++
++#endif
++
++#ifdef CONFIG_HIGH_RES_TIMERS
++
+ /*
+  * High resolution timer interrupt
+  * Called with interrupts disabled
+@@ -1273,7 +1416,7 @@ void hrtimer_interrupt(struct clock_even
+ {
+ 	struct hrtimer_cpu_base *cpu_base = &__get_cpu_var(hrtimer_bases);
+ 	ktime_t expires_next, now, entry_time, delta;
+-	int i, retries = 0;
++	int i, retries = 0, raise = 0;
+ 
+ 	BUG_ON(!cpu_base->hres_active);
+ 	cpu_base->nr_events++;
+@@ -1340,7 +1483,10 @@ retry:
+ 				break;
+ 			}
+ 
+-			__run_hrtimer(timer, &basenow);
++			if (!hrtimer_rt_defer(timer))
++				__run_hrtimer(timer, &basenow);
++			else
++				raise = 1;
+ 		}
+ 	}
+ 
+@@ -1355,6 +1501,10 @@ retry:
+ 	if (expires_next.tv64 == KTIME_MAX ||
+ 	    !tick_program_event(expires_next, 0)) {
+ 		cpu_base->hang_detected = 0;
++
++		if (raise)
++			raise_softirq_irqoff(HRTIMER_SOFTIRQ);
++
+ 		return;
+ 	}
+ 
+@@ -1430,17 +1580,17 @@ void hrtimer_peek_ahead_timers(void)
+ 	local_irq_restore(flags);
+ }
+ 
+-static void run_hrtimer_softirq(struct softirq_action *h)
+-{
+-	hrtimer_peek_ahead_timers();
+-}
+-
+ #else /* CONFIG_HIGH_RES_TIMERS */
+ 
+ static inline void __hrtimer_peek_ahead_timers(void) { }
+ 
+ #endif	/* !CONFIG_HIGH_RES_TIMERS */
+ 
++static void run_hrtimer_softirq(struct softirq_action *h)
++{
++	hrtimer_rt_run_pending();
++}
++
+ /*
+  * Called from timer softirq every jiffy, expire hrtimers:
+  *
+@@ -1473,7 +1623,7 @@ void hrtimer_run_queues(void)
+ 	struct timerqueue_node *node;
+ 	struct hrtimer_cpu_base *cpu_base = &__get_cpu_var(hrtimer_bases);
+ 	struct hrtimer_clock_base *base;
+-	int index, gettime = 1;
++	int index, gettime = 1, raise = 0;
+ 
+ 	if (hrtimer_hres_active())
+ 		return;
+@@ -1498,12 +1648,16 @@ void hrtimer_run_queues(void)
+ 					hrtimer_get_expires_tv64(timer))
+ 				break;
+ 
+-			__run_hrtimer(timer, &base->softirq_time);
++			if (!hrtimer_rt_defer(timer))
++				__run_hrtimer(timer, &base->softirq_time);
++			else
++				raise = 1;
+ 		}
+ 		raw_spin_unlock(&cpu_base->lock);
+ 	}
+ 
+-	wake_up_timer_waiters(cpu_base);
++	if (raise)
++		raise_softirq_irqoff(HRTIMER_SOFTIRQ);
+ }
+ 
+ /*
+@@ -1525,6 +1679,7 @@ static enum hrtimer_restart hrtimer_wake
+ void hrtimer_init_sleeper(struct hrtimer_sleeper *sl, struct task_struct *task)
+ {
+ 	sl->timer.function = hrtimer_wakeup;
++	sl->timer.irqsafe = 1;
+ 	sl->task = task;
+ }
+ EXPORT_SYMBOL_GPL(hrtimer_init_sleeper);
+@@ -1663,6 +1818,7 @@ static void __cpuinit init_hrtimers_cpu(
+ 	for (i = 0; i < HRTIMER_MAX_CLOCK_BASES; i++) {
+ 		cpu_base->clock_base[i].cpu_base = cpu_base;
+ 		timerqueue_init_head(&cpu_base->clock_base[i].active);
++		INIT_LIST_HEAD(&cpu_base->clock_base[i].expired);
+ 	}
+ 
+ 	hrtimer_init_hres(cpu_base);
+@@ -1781,9 +1937,7 @@ void __init hrtimers_init(void)
+ 	hrtimer_cpu_notify(&hrtimers_nb, (unsigned long)CPU_UP_PREPARE,
+ 			  (void *)(long)smp_processor_id());
+ 	register_cpu_notifier(&hrtimers_nb);
+-#ifdef CONFIG_HIGH_RES_TIMERS
+ 	open_softirq(HRTIMER_SOFTIRQ, run_hrtimer_softirq);
+-#endif
+ }
+ 
+ /**
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -480,6 +480,7 @@ static void init_rq_hrtick(struct rq *rq
+ 
+ 	hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
+ 	rq->hrtick_timer.function = hrtick;
++	rq->hrtick_timer.irqsafe = 1;
+ }
+ #else	/* CONFIG_SCHED_HRTICK */
+ static inline void hrtick_clear(struct rq *rq)
+Index: linux-3.4/kernel/sched/rt.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/rt.c
++++ linux-3.4/kernel/sched/rt.c
+@@ -41,6 +41,7 @@ void init_rt_bandwidth(struct rt_bandwid
+ 
+ 	hrtimer_init(&rt_b->rt_period_timer,
+ 			CLOCK_MONOTONIC, HRTIMER_MODE_REL);
++	rt_b->rt_period_timer.irqsafe = 1;
+ 	rt_b->rt_period_timer.function = sched_rt_period_timer;
+ }
+ 
+Index: linux-3.4/kernel/time/tick-sched.c
+===================================================================
+--- linux-3.4.orig/kernel/time/tick-sched.c
++++ linux-3.4/kernel/time/tick-sched.c
+@@ -830,6 +830,7 @@ void tick_setup_sched_timer(void)
+ 	 * Emulate tick processing via per-CPU hrtimers:
+ 	 */
+ 	hrtimer_init(&ts->sched_timer, CLOCK_MONOTONIC, HRTIMER_MODE_ABS);
++	ts->sched_timer.irqsafe = 1;
+ 	ts->sched_timer.function = tick_sched_timer;
+ 
+ 	/* Get the next period (per cpu) */
+Index: linux-3.4/kernel/watchdog.c
+===================================================================
+--- linux-3.4.orig/kernel/watchdog.c
++++ linux-3.4/kernel/watchdog.c
+@@ -441,6 +441,7 @@ static void watchdog_prepare_cpu(int cpu
+ 	WARN_ON(per_cpu(softlockup_watchdog, cpu));
+ 	hrtimer_init(hrtimer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
+ 	hrtimer->function = watchdog_timer_fn;
++	hrtimer->irqsafe = 1;
+ }
+ 
+ static int watchdog_enable(int cpu)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimers-prepare-full-preemption.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hrtimers-prepare-full-preemption.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,203 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:34 -0500
+Subject: hrtimers: prepare full preemption
+
+Make cancellation of a running callback in softirq context safe
+against preemption.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/hrtimer.h |   10 ++++++++++
+ kernel/hrtimer.c        |   33 ++++++++++++++++++++++++++++++++-
+ kernel/itimer.c         |    1 +
+ kernel/posix-timers.c   |   33 +++++++++++++++++++++++++++++++++
+ 4 files changed, 76 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/hrtimer.h
+===================================================================
+--- linux-3.4.orig/include/linux/hrtimer.h
++++ linux-3.4/include/linux/hrtimer.h
+@@ -187,6 +187,9 @@ struct hrtimer_cpu_base {
+ 	unsigned long			nr_hangs;
+ 	ktime_t				max_hang_time;
+ #endif
++#ifdef CONFIG_PREEMPT_RT_BASE
++	wait_queue_head_t		wait;
++#endif
+ 	struct hrtimer_clock_base	clock_base[HRTIMER_MAX_CLOCK_BASES];
+ };
+ 
+@@ -374,6 +377,13 @@ static inline int hrtimer_restart(struct
+ 	return hrtimer_start_expires(timer, HRTIMER_MODE_ABS);
+ }
+ 
++/* Softirq preemption could deadlock timer removal */
++#ifdef CONFIG_PREEMPT_RT_BASE
++  extern void hrtimer_wait_for_timer(const struct hrtimer *timer);
++#else
++# define hrtimer_wait_for_timer(timer)	do { cpu_relax(); } while (0)
++#endif
++
+ /* Query timers: */
+ extern ktime_t hrtimer_get_remaining(const struct hrtimer *timer);
+ extern int hrtimer_get_res(const clockid_t which_clock, struct timespec *tp);
+Index: linux-3.4/kernel/hrtimer.c
+===================================================================
+--- linux-3.4.orig/kernel/hrtimer.c
++++ linux-3.4/kernel/hrtimer.c
+@@ -847,6 +847,32 @@ u64 hrtimer_forward(struct hrtimer *time
+ }
+ EXPORT_SYMBOL_GPL(hrtimer_forward);
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++# define wake_up_timer_waiters(b)	wake_up(&(b)->wait)
++
++/**
++ * hrtimer_wait_for_timer - Wait for a running timer
++ *
++ * @timer:	timer to wait for
++ *
++ * The function waits in case the timers callback function is
++ * currently executed on the waitqueue of the timer base. The
++ * waitqueue is woken up after the timer callback function has
++ * finished execution.
++ */
++void hrtimer_wait_for_timer(const struct hrtimer *timer)
++{
++	struct hrtimer_clock_base *base = timer->base;
++
++	if (base && base->cpu_base && !hrtimer_hres_active(base->cpu_base))
++		wait_event(base->cpu_base->wait,
++				!(timer->state & HRTIMER_STATE_CALLBACK));
++}
++
++#else
++# define wake_up_timer_waiters(b)	do { } while (0)
++#endif
++
+ /*
+  * enqueue_hrtimer - internal function to (re)start a timer
+  *
+@@ -1073,7 +1099,7 @@ int hrtimer_cancel(struct hrtimer *timer
+ 
+ 		if (ret >= 0)
+ 			return ret;
+-		cpu_relax();
++		hrtimer_wait_for_timer(timer);
+ 	}
+ }
+ EXPORT_SYMBOL_GPL(hrtimer_cancel);
+@@ -1476,6 +1502,8 @@ void hrtimer_run_queues(void)
+ 		}
+ 		raw_spin_unlock(&cpu_base->lock);
+ 	}
++
++	wake_up_timer_waiters(cpu_base);
+ }
+ 
+ /*
+@@ -1638,6 +1666,9 @@ static void __cpuinit init_hrtimers_cpu(
+ 	}
+ 
+ 	hrtimer_init_hres(cpu_base);
++#ifdef CONFIG_PREEMPT_RT_BASE
++	init_waitqueue_head(&cpu_base->wait);
++#endif
+ }
+ 
+ #ifdef CONFIG_HOTPLUG_CPU
+Index: linux-3.4/kernel/itimer.c
+===================================================================
+--- linux-3.4.orig/kernel/itimer.c
++++ linux-3.4/kernel/itimer.c
+@@ -213,6 +213,7 @@ again:
+ 		/* We are sharing ->siglock with it_real_fn() */
+ 		if (hrtimer_try_to_cancel(timer) < 0) {
+ 			spin_unlock_irq(&tsk->sighand->siglock);
++			hrtimer_wait_for_timer(&tsk->signal->real_timer);
+ 			goto again;
+ 		}
+ 		expires = timeval_to_ktime(value->it_value);
+Index: linux-3.4/kernel/posix-timers.c
+===================================================================
+--- linux-3.4.orig/kernel/posix-timers.c
++++ linux-3.4/kernel/posix-timers.c
+@@ -766,6 +766,20 @@ SYSCALL_DEFINE1(timer_getoverrun, timer_
+ 	return overrun;
+ }
+ 
++/*
++ * Protected by RCU!
++ */
++static void timer_wait_for_callback(struct k_clock *kc, struct k_itimer *timr)
++{
++#ifdef CONFIG_PREEMPT_RT_FULL
++	if (kc->timer_set == common_timer_set)
++		hrtimer_wait_for_timer(&timr->it.real.timer);
++	else
++		/* FIXME: Whacky hack for posix-cpu-timers */
++		schedule_timeout(1);
++#endif
++}
++
+ /* Set a POSIX.1b interval timer. */
+ /* timr->it_lock is taken. */
+ static int
+@@ -843,6 +857,7 @@ retry:
+ 	if (!timr)
+ 		return -EINVAL;
+ 
++	rcu_read_lock();
+ 	kc = clockid_to_kclock(timr->it_clock);
+ 	if (WARN_ON_ONCE(!kc || !kc->timer_set))
+ 		error = -EINVAL;
+@@ -851,9 +866,12 @@ retry:
+ 
+ 	unlock_timer(timr, flag);
+ 	if (error == TIMER_RETRY) {
++		timer_wait_for_callback(kc, timr);
+ 		rtn = NULL;	// We already got the old time...
++		rcu_read_unlock();
+ 		goto retry;
+ 	}
++	rcu_read_unlock();
+ 
+ 	if (old_setting && !error &&
+ 	    copy_to_user(old_setting, &old_spec, sizeof (old_spec)))
+@@ -891,10 +909,15 @@ retry_delete:
+ 	if (!timer)
+ 		return -EINVAL;
+ 
++	rcu_read_lock();
+ 	if (timer_delete_hook(timer) == TIMER_RETRY) {
+ 		unlock_timer(timer, flags);
++		timer_wait_for_callback(clockid_to_kclock(timer->it_clock),
++					timer);
++		rcu_read_unlock();
+ 		goto retry_delete;
+ 	}
++	rcu_read_unlock();
+ 
+ 	spin_lock(&current->sighand->siglock);
+ 	list_del(&timer->list);
+@@ -920,8 +943,18 @@ static void itimer_delete(struct k_itime
+ retry_delete:
+ 	spin_lock_irqsave(&timer->it_lock, flags);
+ 
++	/* On RT we can race with a deletion */
++	if (!timer->it_signal) {
++		unlock_timer(timer, flags);
++		return;
++	}
++
+ 	if (timer_delete_hook(timer) == TIMER_RETRY) {
++		rcu_read_lock();
+ 		unlock_timer(timer, flags);
++		timer_wait_for_callback(clockid_to_kclock(timer->it_clock),
++					timer);
++		rcu_read_unlock();
+ 		goto retry_delete;
+ 	}
+ 	list_del(&timer->list);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/hwlatdetect.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/hwlatdetect.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,1373 @@
+Subject: hwlatdetect.patch
+From: Carsten Emde <C.Emde at osadl.org>
+Date: Tue, 19 Jul 2011 13:53:12 +0100
+
+Jon Masters developed this wonderful SMI detector. For details please
+consult Documentation/hwlat_detector.txt. It could be ported to Linux
+3.0 RT without any major change.
+
+Signed-off-by: Carsten Emde <C.Emde at osadl.org>
+
+---
+ Documentation/hwlat_detector.txt |   64 ++
+ MAINTAINERS                      |    9 
+ drivers/misc/Kconfig             |   29 
+ drivers/misc/Makefile            |    1 
+ drivers/misc/hwlat_detector.c    | 1212 +++++++++++++++++++++++++++++++++++++++
+ 5 files changed, 1315 insertions(+)
+
+Index: linux-3.4/Documentation/hwlat_detector.txt
+===================================================================
+--- /dev/null
++++ linux-3.4/Documentation/hwlat_detector.txt
+@@ -0,0 +1,64 @@
++Introduction:
++-------------
++
++The module hwlat_detector is a special purpose kernel module that is used to
++detect large system latencies induced by the behavior of certain underlying
++hardware or firmware, independent of Linux itself. The code was developed
++originally to detect SMIs (System Management Interrupts) on x86 systems,
++however there is nothing x86 specific about this patchset. It was
++originally written for use by the "RT" patch since the Real Time
++kernel is highly latency sensitive.
++
++SMIs are usually not serviced by the Linux kernel, which typically does not
++even know that they are occuring. SMIs are instead are set up by BIOS code
++and are serviced by BIOS code, usually for "critical" events such as
++management of thermal sensors and fans. Sometimes though, SMIs are used for
++other tasks and those tasks can spend an inordinate amount of time in the
++handler (sometimes measured in milliseconds). Obviously this is a problem if
++you are trying to keep event service latencies down in the microsecond range.
++
++The hardware latency detector works by hogging all of the cpus for configurable
++amounts of time (by calling stop_machine()), polling the CPU Time Stamp Counter
++for some period, then looking for gaps in the TSC data. Any gap indicates a
++time when the polling was interrupted and since the machine is stopped and
++interrupts turned off the only thing that could do that would be an SMI.
++
++Note that the SMI detector should *NEVER* be used in a production environment.
++It is intended to be run manually to determine if the hardware platform has a
++problem with long system firmware service routines.
++
++Usage:
++------
++
++Loading the module hwlat_detector passing the parameter "enabled=1" (or by
++setting the "enable" entry in "hwlat_detector" debugfs toggled on) is the only
++step required to start the hwlat_detector. It is possible to redefine the
++threshold in microseconds (us) above which latency spikes will be taken
++into account (parameter "threshold=").
++
++Example:
++
++	# modprobe hwlat_detector enabled=1 threshold=100
++
++After the module is loaded, it creates a directory named "hwlat_detector" under
++the debugfs mountpoint, "/debug/hwlat_detector" for this text. It is necessary
++to have debugfs mounted, which might be on /sys/debug on your system.
++
++The /debug/hwlat_detector interface contains the following files:
++
++count			- number of latency spikes observed since last reset
++enable			- a global enable/disable toggle (0/1), resets count
++max			- maximum hardware latency actually observed (usecs)
++sample			- a pipe from which to read current raw sample data
++			  in the format <timestamp> <latency observed usecs>
++			  (can be opened O_NONBLOCK for a single sample)
++threshold		- minimum latency value to be considered (usecs)
++width			- time period to sample with CPUs held (usecs)
++			  must be less than the total window size (enforced)
++window			- total period of sampling, width being inside (usecs)
++
++By default we will set width to 500,000 and window to 1,000,000, meaning that
++we will sample every 1,000,000 usecs (1s) for 500,000 usecs (0.5s). If we
++observe any latencies that exceed the threshold (initially 100 usecs),
++then we write to a global sample ring buffer of 8K samples, which is
++consumed by reading from the "sample" (pipe) debugfs file interface.
+Index: linux-3.4/MAINTAINERS
+===================================================================
+--- linux-3.4.orig/MAINTAINERS
++++ linux-3.4/MAINTAINERS
+@@ -3082,6 +3082,15 @@ L:	linuxppc-dev at lists.ozlabs.org
+ S:	Odd Fixes
+ F:	drivers/tty/hvc/
+ 
++HARDWARE LATENCY DETECTOR
++P:	Jon Masters
++M:	jcm at jonmasters.org
++W:	http://www.kernel.org/pub/linux/kernel/people/jcm/hwlat_detector/
++S:	Supported
++L:	linux-kernel at vger.kernel.org
++F:	Documentation/hwlat_detector.txt
++F:	drivers/misc/hwlat_detector.c
++
+ HARDWARE MONITORING
+ M:	Jean Delvare <khali at linux-fr.org>
+ M:	Guenter Roeck <guenter.roeck at ericsson.com>
+Index: linux-3.4/drivers/misc/Kconfig
+===================================================================
+--- linux-3.4.orig/drivers/misc/Kconfig
++++ linux-3.4/drivers/misc/Kconfig
+@@ -130,6 +130,35 @@ config IBM_ASM
+ 	  for information on the specific driver level and support statement
+ 	  for your IBM server.
+ 
++config HWLAT_DETECTOR
++	tristate "Testing module to detect hardware-induced latencies"
++	depends on DEBUG_FS
++	depends on RING_BUFFER
++	default m
++	---help---
++	  A simple hardware latency detector. Use this module to detect
++	  large latencies introduced by the behavior of the underlying
++	  system firmware external to Linux. We do this using periodic
++	  use of stop_machine to grab all available CPUs and measure
++	  for unexplainable gaps in the CPU timestamp counter(s). By
++	  default, the module is not enabled until the "enable" file
++	  within the "hwlat_detector" debugfs directory is toggled.
++
++	  This module is often used to detect SMI (System Management
++	  Interrupts) on x86 systems, though is not x86 specific. To
++	  this end, we default to using a sample window of 1 second,
++	  during which we will sample for 0.5 seconds. If an SMI or
++	  similar event occurs during that time, it is recorded
++	  into an 8K samples global ring buffer until retreived.
++
++	  WARNING: This software should never be enabled (it can be built
++	  but should not be turned on after it is loaded) in a production
++	  environment where high latencies are a concern since the
++	  sampling mechanism actually introduces latencies for
++	  regular tasks while the CPU(s) are being held.
++
++	  If unsure, say N
++
+ config PHANTOM
+ 	tristate "Sensable PHANToM (PCI)"
+ 	depends on PCI
+Index: linux-3.4/drivers/misc/Makefile
+===================================================================
+--- linux-3.4.orig/drivers/misc/Makefile
++++ linux-3.4/drivers/misc/Makefile
+@@ -49,3 +49,4 @@ obj-y				+= carma/
+ obj-$(CONFIG_USB_SWITCH_FSA9480) += fsa9480.o
+ obj-$(CONFIG_ALTERA_STAPL)	+=altera-stapl/
+ obj-$(CONFIG_MAX8997_MUIC)	+= max8997-muic.o
++obj-$(CONFIG_HWLAT_DETECTOR)	+= hwlat_detector.o
+Index: linux-3.4/drivers/misc/hwlat_detector.c
+===================================================================
+--- /dev/null
++++ linux-3.4/drivers/misc/hwlat_detector.c
+@@ -0,0 +1,1212 @@
++/*
++ * hwlat_detector.c - A simple Hardware Latency detector.
++ *
++ * Use this module to detect large system latencies induced by the behavior of
++ * certain underlying system hardware or firmware, independent of Linux itself.
++ * The code was developed originally to detect the presence of SMIs on Intel
++ * and AMD systems, although there is no dependency upon x86 herein.
++ *
++ * The classical example usage of this module is in detecting the presence of
++ * SMIs or System Management Interrupts on Intel and AMD systems. An SMI is a
++ * somewhat special form of hardware interrupt spawned from earlier CPU debug
++ * modes in which the (BIOS/EFI/etc.) firmware arranges for the South Bridge
++ * LPC (or other device) to generate a special interrupt under certain
++ * circumstances, for example, upon expiration of a special SMI timer device,
++ * due to certain external thermal readings, on certain I/O address accesses,
++ * and other situations. An SMI hits a special CPU pin, triggers a special
++ * SMI mode (complete with special memory map), and the OS is unaware.
++ *
++ * Although certain hardware-inducing latencies are necessary (for example,
++ * a modern system often requires an SMI handler for correct thermal control
++ * and remote management) they can wreak havoc upon any OS-level performance
++ * guarantees toward low-latency, especially when the OS is not even made
++ * aware of the presence of these interrupts. For this reason, we need a
++ * somewhat brute force mechanism to detect these interrupts. In this case,
++ * we do it by hogging all of the CPU(s) for configurable timer intervals,
++ * sampling the built-in CPU timer, looking for discontiguous readings.
++ *
++ * WARNING: This implementation necessarily introduces latencies. Therefore,
++ *          you should NEVER use this module in a production environment
++ *          requiring any kind of low-latency performance guarantee(s).
++ *
++ * Copyright (C) 2008-2009 Jon Masters, Red Hat, Inc. <jcm at redhat.com>
++ *
++ * Includes useful feedback from Clark Williams <clark at redhat.com>
++ *
++ * This file is licensed under the terms of the GNU General Public
++ * License version 2. This program is licensed "as is" without any
++ * warranty of any kind, whether express or implied.
++ */
++
++#include <linux/module.h>
++#include <linux/init.h>
++#include <linux/ring_buffer.h>
++#include <linux/stop_machine.h>
++#include <linux/time.h>
++#include <linux/hrtimer.h>
++#include <linux/kthread.h>
++#include <linux/debugfs.h>
++#include <linux/seq_file.h>
++#include <linux/uaccess.h>
++#include <linux/version.h>
++#include <linux/delay.h>
++#include <linux/slab.h>
++
++#define BUF_SIZE_DEFAULT	262144UL		/* 8K*(sizeof(entry)) */
++#define BUF_FLAGS		(RB_FL_OVERWRITE)	/* no block on full */
++#define U64STR_SIZE		22			/* 20 digits max */
++
++#define VERSION			"1.0.0"
++#define BANNER			"hwlat_detector: "
++#define DRVNAME			"hwlat_detector"
++#define DEFAULT_SAMPLE_WINDOW	1000000			/* 1s */
++#define DEFAULT_SAMPLE_WIDTH	500000			/* 0.5s */
++#define DEFAULT_LAT_THRESHOLD	10			/* 10us */
++
++/* Module metadata */
++
++MODULE_LICENSE("GPL");
++MODULE_AUTHOR("Jon Masters <jcm at redhat.com>");
++MODULE_DESCRIPTION("A simple hardware latency detector");
++MODULE_VERSION(VERSION);
++
++/* Module parameters */
++
++static int debug;
++static int enabled;
++static int threshold;
++
++module_param(debug, int, 0);			/* enable debug */
++module_param(enabled, int, 0);			/* enable detector */
++module_param(threshold, int, 0);		/* latency threshold */
++
++/* Buffering and sampling */
++
++static struct ring_buffer *ring_buffer;		/* sample buffer */
++static DEFINE_MUTEX(ring_buffer_mutex);		/* lock changes */
++static unsigned long buf_size = BUF_SIZE_DEFAULT;
++static struct task_struct *kthread;		/* sampling thread */
++
++/* DebugFS filesystem entries */
++
++static struct dentry *debug_dir;		/* debugfs directory */
++static struct dentry *debug_max;		/* maximum TSC delta */
++static struct dentry *debug_count;		/* total detect count */
++static struct dentry *debug_sample_width;	/* sample width us */
++static struct dentry *debug_sample_window;	/* sample window us */
++static struct dentry *debug_sample;		/* raw samples us */
++static struct dentry *debug_threshold;		/* threshold us */
++static struct dentry *debug_enable;         	/* enable/disable */
++
++/* Individual samples and global state */
++
++struct sample;					/* latency sample */
++struct data;					/* Global state */
++
++/* Sampling functions */
++static int __buffer_add_sample(struct sample *sample);
++static struct sample *buffer_get_sample(struct sample *sample);
++static int get_sample(void *unused);
++
++/* Threading and state */
++static int kthread_fn(void *unused);
++static int start_kthread(void);
++static int stop_kthread(void);
++static void __reset_stats(void);
++static int init_stats(void);
++
++/* Debugfs interface */
++static ssize_t simple_data_read(struct file *filp, char __user *ubuf,
++				size_t cnt, loff_t *ppos, const u64 *entry);
++static ssize_t simple_data_write(struct file *filp, const char __user *ubuf,
++				 size_t cnt, loff_t *ppos, u64 *entry);
++static int debug_sample_fopen(struct inode *inode, struct file *filp);
++static ssize_t debug_sample_fread(struct file *filp, char __user *ubuf,
++				  size_t cnt, loff_t *ppos);
++static int debug_sample_release(struct inode *inode, struct file *filp);
++static int debug_enable_fopen(struct inode *inode, struct file *filp);
++static ssize_t debug_enable_fread(struct file *filp, char __user *ubuf,
++				  size_t cnt, loff_t *ppos);
++static ssize_t debug_enable_fwrite(struct file *file,
++				   const char __user *user_buffer,
++				   size_t user_size, loff_t *offset);
++
++/* Initialization functions */
++static int init_debugfs(void);
++static void free_debugfs(void);
++static int detector_init(void);
++static void detector_exit(void);
++
++/* Individual latency samples are stored here when detected and packed into
++ * the ring_buffer circular buffer, where they are overwritten when
++ * more than buf_size/sizeof(sample) samples are received. */
++struct sample {
++	u64		seqnum;		/* unique sequence */
++	u64		duration;	/* ktime delta */
++	struct timespec	timestamp;	/* wall time */
++	unsigned long   lost;
++};
++
++/* keep the global state somewhere. Mostly used under stop_machine. */
++static struct data {
++
++	struct mutex lock;		/* protect changes */
++
++	u64	count;			/* total since reset */
++	u64	max_sample;		/* max hardware latency */
++	u64	threshold;		/* sample threshold level */
++
++	u64	sample_window;		/* total sampling window (on+off) */
++	u64	sample_width;		/* active sampling portion of window */
++
++	atomic_t sample_open;		/* whether the sample file is open */
++
++	wait_queue_head_t wq;		/* waitqeue for new sample values */
++
++} data;
++
++/**
++ * __buffer_add_sample - add a new latency sample recording to the ring buffer
++ * @sample: The new latency sample value
++ *
++ * This receives a new latency sample and records it in a global ring buffer.
++ * No additional locking is used in this case - suited for stop_machine use.
++ */
++static int __buffer_add_sample(struct sample *sample)
++{
++	return ring_buffer_write(ring_buffer,
++				 sizeof(struct sample), sample);
++}
++
++/**
++ * buffer_get_sample - remove a hardware latency sample from the ring buffer
++ * @sample: Pre-allocated storage for the sample
++ *
++ * This retrieves a hardware latency sample from the global circular buffer
++ */
++static struct sample *buffer_get_sample(struct sample *sample)
++{
++	struct ring_buffer_event *e = NULL;
++	struct sample *s = NULL;
++	unsigned int cpu = 0;
++
++	if (!sample)
++		return NULL;
++
++	mutex_lock(&ring_buffer_mutex);
++	for_each_online_cpu(cpu) {
++		e = ring_buffer_consume(ring_buffer, cpu, NULL, &sample->lost);
++		if (e)
++			break;
++	}
++
++	if (e) {
++		s = ring_buffer_event_data(e);
++		memcpy(sample, s, sizeof(struct sample));
++	} else
++		sample = NULL;
++	mutex_unlock(&ring_buffer_mutex);
++
++	return sample;
++}
++
++/**
++ * get_sample - sample the CPU TSC and look for likely hardware latencies
++ * @unused: This is not used but is a part of the stop_machine API
++ *
++ * Used to repeatedly capture the CPU TSC (or similar), looking for potential
++ * hardware-induced latency. Called under stop_machine, with data.lock held.
++ */
++static int get_sample(void *unused)
++{
++	ktime_t start, t1, t2;
++	s64 diff, total = 0;
++	u64 sample = 0;
++	int ret = 1;
++
++	start = ktime_get(); /* start timestamp */
++
++	do {
++
++		t1 = ktime_get();	/* we'll look for a discontinuity */
++		t2 = ktime_get();
++
++		total = ktime_to_us(ktime_sub(t2, start)); /* sample width */
++		diff = ktime_to_us(ktime_sub(t2, t1));     /* current diff */
++
++		/* This shouldn't happen */
++		if (diff < 0) {
++			printk(KERN_ERR BANNER "time running backwards\n");
++			goto out;
++		}
++
++		if (diff > sample)
++			sample = diff; /* only want highest value */
++
++	} while (total <= data.sample_width);
++
++	/* If we exceed the threshold value, we have found a hardware latency */
++	if (sample > data.threshold) {
++		struct sample s;
++
++		data.count++;
++		s.seqnum = data.count;
++		s.duration = sample;
++		s.timestamp = CURRENT_TIME;
++		__buffer_add_sample(&s);
++
++		/* Keep a running maximum ever recorded hardware latency */
++		if (sample > data.max_sample)
++			data.max_sample = sample;
++	}
++
++	ret = 0;
++out:
++	return ret;
++}
++
++/*
++ * kthread_fn - The CPU time sampling/hardware latency detection kernel thread
++ * @unused: A required part of the kthread API.
++ *
++ * Used to periodically sample the CPU TSC via a call to get_sample. We
++ * use stop_machine, whith does (intentionally) introduce latency since we
++ * need to ensure nothing else might be running (and thus pre-empting).
++ * Obviously this should never be used in production environments.
++ *
++ * stop_machine will schedule us typically only on CPU0 which is fine for
++ * almost every real-world hardware latency situation - but we might later
++ * generalize this if we find there are any actualy systems with alternate
++ * SMI delivery or other non CPU0 hardware latencies.
++ */
++static int kthread_fn(void *unused)
++{
++	int err = 0;
++	u64 interval = 0;
++
++	while (!kthread_should_stop()) {
++
++		mutex_lock(&data.lock);
++
++		err = stop_machine(get_sample, unused, 0);
++		if (err) {
++			/* Houston, we have a problem */
++			mutex_unlock(&data.lock);
++			goto err_out;
++		}
++
++		wake_up(&data.wq); /* wake up reader(s) */
++
++		interval = data.sample_window - data.sample_width;
++		do_div(interval, USEC_PER_MSEC); /* modifies interval value */
++
++		mutex_unlock(&data.lock);
++
++		if (msleep_interruptible(interval))
++			goto out;
++	}
++		goto out;
++err_out:
++	printk(KERN_ERR BANNER "could not call stop_machine, disabling\n");
++	enabled = 0;
++out:
++	return err;
++
++}
++
++/**
++ * start_kthread - Kick off the hardware latency sampling/detector kthread
++ *
++ * This starts a kernel thread that will sit and sample the CPU timestamp
++ * counter (TSC or similar) and look for potential hardware latencies.
++ */
++static int start_kthread(void)
++{
++	kthread = kthread_run(kthread_fn, NULL,
++					DRVNAME);
++	if (IS_ERR(kthread)) {
++		printk(KERN_ERR BANNER "could not start sampling thread\n");
++		enabled = 0;
++		return -ENOMEM;
++	}
++
++	return 0;
++}
++
++/**
++ * stop_kthread - Inform the hardware latency samping/detector kthread to stop
++ *
++ * This kicks the running hardware latency sampling/detector kernel thread and
++ * tells it to stop sampling now. Use this on unload and at system shutdown.
++ */
++static int stop_kthread(void)
++{
++	int ret;
++
++	ret = kthread_stop(kthread);
++
++	return ret;
++}
++
++/**
++ * __reset_stats - Reset statistics for the hardware latency detector
++ *
++ * We use data to store various statistics and global state. We call this
++ * function in order to reset those when "enable" is toggled on or off, and
++ * also at initialization. Should be called with data.lock held.
++ */
++static void __reset_stats(void)
++{
++	data.count = 0;
++	data.max_sample = 0;
++	ring_buffer_reset(ring_buffer); /* flush out old sample entries */
++}
++
++/**
++ * init_stats - Setup global state statistics for the hardware latency detector
++ *
++ * We use data to store various statistics and global state. We also use
++ * a global ring buffer (ring_buffer) to keep raw samples of detected hardware
++ * induced system latencies. This function initializes these structures and
++ * allocates the global ring buffer also.
++ */
++static int init_stats(void)
++{
++	int ret = -ENOMEM;
++
++	mutex_init(&data.lock);
++	init_waitqueue_head(&data.wq);
++	atomic_set(&data.sample_open, 0);
++
++	ring_buffer = ring_buffer_alloc(buf_size, BUF_FLAGS);
++
++	if (WARN(!ring_buffer, KERN_ERR BANNER
++			       "failed to allocate ring buffer!\n"))
++		goto out;
++
++	__reset_stats();
++	data.threshold = DEFAULT_LAT_THRESHOLD;	    /* threshold us */
++	data.sample_window = DEFAULT_SAMPLE_WINDOW; /* window us */
++	data.sample_width = DEFAULT_SAMPLE_WIDTH;   /* width us */
++
++	ret = 0;
++
++out:
++	return ret;
++
++}
++
++/*
++ * simple_data_read - Wrapper read function for global state debugfs entries
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ * @entry: The entry to read from
++ *
++ * This function provides a generic read implementation for the global state
++ * "data" structure debugfs filesystem entries. It would be nice to use
++ * simple_attr_read directly, but we need to make sure that the data.lock
++ * spinlock is held during the actual read (even though we likely won't ever
++ * actually race here as the updater runs under a stop_machine context).
++ */
++static ssize_t simple_data_read(struct file *filp, char __user *ubuf,
++				size_t cnt, loff_t *ppos, const u64 *entry)
++{
++	char buf[U64STR_SIZE];
++	u64 val = 0;
++	int len = 0;
++
++	memset(buf, 0, sizeof(buf));
++
++	if (!entry)
++		return -EFAULT;
++
++	mutex_lock(&data.lock);
++	val = *entry;
++	mutex_unlock(&data.lock);
++
++	len = snprintf(buf, sizeof(buf), "%llu\n", (unsigned long long)val);
++
++	return simple_read_from_buffer(ubuf, cnt, ppos, buf, len);
++
++}
++
++/*
++ * simple_data_write - Wrapper write function for global state debugfs entries
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to write value from
++ * @cnt: The maximum number of bytes to write
++ * @ppos: The current "file" position
++ * @entry: The entry to write to
++ *
++ * This function provides a generic write implementation for the global state
++ * "data" structure debugfs filesystem entries. It would be nice to use
++ * simple_attr_write directly, but we need to make sure that the data.lock
++ * spinlock is held during the actual write (even though we likely won't ever
++ * actually race here as the updater runs under a stop_machine context).
++ */
++static ssize_t simple_data_write(struct file *filp, const char __user *ubuf,
++				 size_t cnt, loff_t *ppos, u64 *entry)
++{
++	char buf[U64STR_SIZE];
++	int csize = min(cnt, sizeof(buf));
++	u64 val = 0;
++	int err = 0;
++
++	memset(buf, '\0', sizeof(buf));
++	if (copy_from_user(buf, ubuf, csize))
++		return -EFAULT;
++
++	buf[U64STR_SIZE-1] = '\0';			/* just in case */
++	err = strict_strtoull(buf, 10, &val);
++	if (err)
++		return -EINVAL;
++
++	mutex_lock(&data.lock);
++	*entry = val;
++	mutex_unlock(&data.lock);
++
++	return csize;
++}
++
++/**
++ * debug_count_fopen - Open function for "count" debugfs entry
++ * @inode: The in-kernel inode representation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function provides an open implementation for the "count" debugfs
++ * interface to the hardware latency detector.
++ */
++static int debug_count_fopen(struct inode *inode, struct file *filp)
++{
++	return 0;
++}
++
++/**
++ * debug_count_fread - Read function for "count" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ *
++ * This function provides a read implementation for the "count" debugfs
++ * interface to the hardware latency detector. Can be used to read the
++ * number of latency readings exceeding the configured threshold since
++ * the detector was last reset (e.g. by writing a zero into "count").
++ */
++static ssize_t debug_count_fread(struct file *filp, char __user *ubuf,
++				     size_t cnt, loff_t *ppos)
++{
++	return simple_data_read(filp, ubuf, cnt, ppos, &data.count);
++}
++
++/**
++ * debug_count_fwrite - Write function for "count" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that contains the value to write
++ * @cnt: The maximum number of bytes to write to "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function provides a write implementation for the "count" debugfs
++ * interface to the hardware latency detector. Can be used to write a
++ * desired value, especially to zero the total count.
++ */
++static ssize_t  debug_count_fwrite(struct file *filp,
++				       const char __user *ubuf,
++				       size_t cnt,
++				       loff_t *ppos)
++{
++	return simple_data_write(filp, ubuf, cnt, ppos, &data.count);
++}
++
++/**
++ * debug_enable_fopen - Dummy open function for "enable" debugfs interface
++ * @inode: The in-kernel inode representation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function provides an open implementation for the "enable" debugfs
++ * interface to the hardware latency detector.
++ */
++static int debug_enable_fopen(struct inode *inode, struct file *filp)
++{
++	return 0;
++}
++
++/**
++ * debug_enable_fread - Read function for "enable" debugfs interface
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ *
++ * This function provides a read implementation for the "enable" debugfs
++ * interface to the hardware latency detector. Can be used to determine
++ * whether the detector is currently enabled ("0\n" or "1\n" returned).
++ */
++static ssize_t debug_enable_fread(struct file *filp, char __user *ubuf,
++				      size_t cnt, loff_t *ppos)
++{
++	char buf[4];
++
++	if ((cnt < sizeof(buf)) || (*ppos))
++		return 0;
++
++	buf[0] = enabled ? '1' : '0';
++	buf[1] = '\n';
++	buf[2] = '\0';
++	if (copy_to_user(ubuf, buf, strlen(buf)))
++		return -EFAULT;
++	return *ppos = strlen(buf);
++}
++
++/**
++ * debug_enable_fwrite - Write function for "enable" debugfs interface
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that contains the value to write
++ * @cnt: The maximum number of bytes to write to "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function provides a write implementation for the "enable" debugfs
++ * interface to the hardware latency detector. Can be used to enable or
++ * disable the detector, which will have the side-effect of possibly
++ * also resetting the global stats and kicking off the measuring
++ * kthread (on an enable) or the converse (upon a disable).
++ */
++static ssize_t  debug_enable_fwrite(struct file *filp,
++					const char __user *ubuf,
++					size_t cnt,
++					loff_t *ppos)
++{
++	char buf[4];
++	int csize = min(cnt, sizeof(buf));
++	long val = 0;
++	int err = 0;
++
++	memset(buf, '\0', sizeof(buf));
++	if (copy_from_user(buf, ubuf, csize))
++		return -EFAULT;
++
++	buf[sizeof(buf)-1] = '\0';			/* just in case */
++	err = strict_strtoul(buf, 10, &val);
++	if (0 != err)
++		return -EINVAL;
++
++	if (val) {
++		if (enabled)
++			goto unlock;
++		enabled = 1;
++		__reset_stats();
++		if (start_kthread())
++			return -EFAULT;
++	} else {
++		if (!enabled)
++			goto unlock;
++		enabled = 0;
++		err = stop_kthread();
++		if (err) {
++			printk(KERN_ERR BANNER "cannot stop kthread\n");
++			return -EFAULT;
++		}
++		wake_up(&data.wq);		/* reader(s) should return */
++	}
++unlock:
++	return csize;
++}
++
++/**
++ * debug_max_fopen - Open function for "max" debugfs entry
++ * @inode: The in-kernel inode representation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function provides an open implementation for the "max" debugfs
++ * interface to the hardware latency detector.
++ */
++static int debug_max_fopen(struct inode *inode, struct file *filp)
++{
++	return 0;
++}
++
++/**
++ * debug_max_fread - Read function for "max" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ *
++ * This function provides a read implementation for the "max" debugfs
++ * interface to the hardware latency detector. Can be used to determine
++ * the maximum latency value observed since it was last reset.
++ */
++static ssize_t debug_max_fread(struct file *filp, char __user *ubuf,
++				   size_t cnt, loff_t *ppos)
++{
++	return simple_data_read(filp, ubuf, cnt, ppos, &data.max_sample);
++}
++
++/**
++ * debug_max_fwrite - Write function for "max" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that contains the value to write
++ * @cnt: The maximum number of bytes to write to "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function provides a write implementation for the "max" debugfs
++ * interface to the hardware latency detector. Can be used to reset the
++ * maximum or set it to some other desired value - if, then, subsequent
++ * measurements exceed this value, the maximum will be updated.
++ */
++static ssize_t  debug_max_fwrite(struct file *filp,
++				     const char __user *ubuf,
++				     size_t cnt,
++				     loff_t *ppos)
++{
++	return simple_data_write(filp, ubuf, cnt, ppos, &data.max_sample);
++}
++
++
++/**
++ * debug_sample_fopen - An open function for "sample" debugfs interface
++ * @inode: The in-kernel inode representation of this debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function handles opening the "sample" file within the hardware
++ * latency detector debugfs directory interface. This file is used to read
++ * raw samples from the global ring_buffer and allows the user to see a
++ * running latency history. Can be opened blocking or non-blocking,
++ * affecting whether it behaves as a buffer read pipe, or does not.
++ * Implements simple locking to prevent multiple simultaneous use.
++ */
++static int debug_sample_fopen(struct inode *inode, struct file *filp)
++{
++	if (!atomic_add_unless(&data.sample_open, 1, 1))
++		return -EBUSY;
++	else
++		return 0;
++}
++
++/**
++ * debug_sample_fread - A read function for "sample" debugfs interface
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that will contain the samples read
++ * @cnt: The maximum bytes to read from the debugfs "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function handles reading from the "sample" file within the hardware
++ * latency detector debugfs directory interface. This file is used to read
++ * raw samples from the global ring_buffer and allows the user to see a
++ * running latency history. By default this will block pending a new
++ * value written into the sample buffer, unless there are already a
++ * number of value(s) waiting in the buffer, or the sample file was
++ * previously opened in a non-blocking mode of operation.
++ */
++static ssize_t debug_sample_fread(struct file *filp, char __user *ubuf,
++					size_t cnt, loff_t *ppos)
++{
++	int len = 0;
++	char buf[64];
++	struct sample *sample = NULL;
++
++	if (!enabled)
++		return 0;
++
++	sample = kzalloc(sizeof(struct sample), GFP_KERNEL);
++	if (!sample)
++		return -ENOMEM;
++
++	while (!buffer_get_sample(sample)) {
++
++		DEFINE_WAIT(wait);
++
++		if (filp->f_flags & O_NONBLOCK) {
++			len = -EAGAIN;
++			goto out;
++		}
++
++		prepare_to_wait(&data.wq, &wait, TASK_INTERRUPTIBLE);
++		schedule();
++		finish_wait(&data.wq, &wait);
++
++		if (signal_pending(current)) {
++			len = -EINTR;
++			goto out;
++		}
++
++		if (!enabled) {			/* enable was toggled */
++			len = 0;
++			goto out;
++		}
++	}
++
++	len = snprintf(buf, sizeof(buf), "%010lu.%010lu\t%llu\n",
++		      sample->timestamp.tv_sec,
++		      sample->timestamp.tv_nsec,
++		      sample->duration);
++
++
++	/* handling partial reads is more trouble than it's worth */
++	if (len > cnt)
++		goto out;
++
++	if (copy_to_user(ubuf, buf, len))
++		len = -EFAULT;
++
++out:
++	kfree(sample);
++	return len;
++}
++
++/**
++ * debug_sample_release - Release function for "sample" debugfs interface
++ * @inode: The in-kernel inode represenation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function completes the close of the debugfs interface "sample" file.
++ * Frees the sample_open "lock" so that other users may open the interface.
++ */
++static int debug_sample_release(struct inode *inode, struct file *filp)
++{
++	atomic_dec(&data.sample_open);
++
++	return 0;
++}
++
++/**
++ * debug_threshold_fopen - Open function for "threshold" debugfs entry
++ * @inode: The in-kernel inode representation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function provides an open implementation for the "threshold" debugfs
++ * interface to the hardware latency detector.
++ */
++static int debug_threshold_fopen(struct inode *inode, struct file *filp)
++{
++	return 0;
++}
++
++/**
++ * debug_threshold_fread - Read function for "threshold" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ *
++ * This function provides a read implementation for the "threshold" debugfs
++ * interface to the hardware latency detector. It can be used to determine
++ * the current threshold level at which a latency will be recorded in the
++ * global ring buffer, typically on the order of 10us.
++ */
++static ssize_t debug_threshold_fread(struct file *filp, char __user *ubuf,
++					 size_t cnt, loff_t *ppos)
++{
++	return simple_data_read(filp, ubuf, cnt, ppos, &data.threshold);
++}
++
++/**
++ * debug_threshold_fwrite - Write function for "threshold" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that contains the value to write
++ * @cnt: The maximum number of bytes to write to "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function provides a write implementation for the "threshold" debugfs
++ * interface to the hardware latency detector. It can be used to configure
++ * the threshold level at which any subsequently detected latencies will
++ * be recorded into the global ring buffer.
++ */
++static ssize_t  debug_threshold_fwrite(struct file *filp,
++					const char __user *ubuf,
++					size_t cnt,
++					loff_t *ppos)
++{
++	int ret;
++
++	ret = simple_data_write(filp, ubuf, cnt, ppos, &data.threshold);
++
++	if (enabled)
++		wake_up_process(kthread);
++
++	return ret;
++}
++
++/**
++ * debug_width_fopen - Open function for "width" debugfs entry
++ * @inode: The in-kernel inode representation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function provides an open implementation for the "width" debugfs
++ * interface to the hardware latency detector.
++ */
++static int debug_width_fopen(struct inode *inode, struct file *filp)
++{
++	return 0;
++}
++
++/**
++ * debug_width_fread - Read function for "width" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ *
++ * This function provides a read implementation for the "width" debugfs
++ * interface to the hardware latency detector. It can be used to determine
++ * for how many us of the total window us we will actively sample for any
++ * hardware-induced latecy periods. Obviously, it is not possible to
++ * sample constantly and have the system respond to a sample reader, or,
++ * worse, without having the system appear to have gone out to lunch.
++ */
++static ssize_t debug_width_fread(struct file *filp, char __user *ubuf,
++				     size_t cnt, loff_t *ppos)
++{
++	return simple_data_read(filp, ubuf, cnt, ppos, &data.sample_width);
++}
++
++/**
++ * debug_width_fwrite - Write function for "width" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that contains the value to write
++ * @cnt: The maximum number of bytes to write to "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function provides a write implementation for the "width" debugfs
++ * interface to the hardware latency detector. It can be used to configure
++ * for how many us of the total window us we will actively sample for any
++ * hardware-induced latency periods. Obviously, it is not possible to
++ * sample constantly and have the system respond to a sample reader, or,
++ * worse, without having the system appear to have gone out to lunch. It
++ * is enforced that width is less that the total window size.
++ */
++static ssize_t  debug_width_fwrite(struct file *filp,
++				       const char __user *ubuf,
++				       size_t cnt,
++				       loff_t *ppos)
++{
++	char buf[U64STR_SIZE];
++	int csize = min(cnt, sizeof(buf));
++	u64 val = 0;
++	int err = 0;
++
++	memset(buf, '\0', sizeof(buf));
++	if (copy_from_user(buf, ubuf, csize))
++		return -EFAULT;
++
++	buf[U64STR_SIZE-1] = '\0';			/* just in case */
++	err = strict_strtoull(buf, 10, &val);
++	if (0 != err)
++		return -EINVAL;
++
++	mutex_lock(&data.lock);
++	if (val < data.sample_window)
++		data.sample_width = val;
++	else {
++		mutex_unlock(&data.lock);
++		return -EINVAL;
++	}
++	mutex_unlock(&data.lock);
++
++	if (enabled)
++		wake_up_process(kthread);
++
++	return csize;
++}
++
++/**
++ * debug_window_fopen - Open function for "window" debugfs entry
++ * @inode: The in-kernel inode representation of the debugfs "file"
++ * @filp: The active open file structure for the debugfs "file"
++ *
++ * This function provides an open implementation for the "window" debugfs
++ * interface to the hardware latency detector. The window is the total time
++ * in us that will be considered one sample period. Conceptually, windows
++ * occur back-to-back and contain a sample width period during which
++ * actual sampling occurs.
++ */
++static int debug_window_fopen(struct inode *inode, struct file *filp)
++{
++	return 0;
++}
++
++/**
++ * debug_window_fread - Read function for "window" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The userspace provided buffer to read value into
++ * @cnt: The maximum number of bytes to read
++ * @ppos: The current "file" position
++ *
++ * This function provides a read implementation for the "window" debugfs
++ * interface to the hardware latency detector. The window is the total time
++ * in us that will be considered one sample period. Conceptually, windows
++ * occur back-to-back and contain a sample width period during which
++ * actual sampling occurs. Can be used to read the total window size.
++ */
++static ssize_t debug_window_fread(struct file *filp, char __user *ubuf,
++				      size_t cnt, loff_t *ppos)
++{
++	return simple_data_read(filp, ubuf, cnt, ppos, &data.sample_window);
++}
++
++/**
++ * debug_window_fwrite - Write function for "window" debugfs entry
++ * @filp: The active open file structure for the debugfs "file"
++ * @ubuf: The user buffer that contains the value to write
++ * @cnt: The maximum number of bytes to write to "file"
++ * @ppos: The current position in the debugfs "file"
++ *
++ * This function provides a write implementation for the "window" debufds
++ * interface to the hardware latency detetector. The window is the total time
++ * in us that will be considered one sample period. Conceptually, windows
++ * occur back-to-back and contain a sample width period during which
++ * actual sampling occurs. Can be used to write a new total window size. It
++ * is enfoced that any value written must be greater than the sample width
++ * size, or an error results.
++ */
++static ssize_t  debug_window_fwrite(struct file *filp,
++					const char __user *ubuf,
++					size_t cnt,
++					loff_t *ppos)
++{
++	char buf[U64STR_SIZE];
++	int csize = min(cnt, sizeof(buf));
++	u64 val = 0;
++	int err = 0;
++
++	memset(buf, '\0', sizeof(buf));
++	if (copy_from_user(buf, ubuf, csize))
++		return -EFAULT;
++
++	buf[U64STR_SIZE-1] = '\0';			/* just in case */
++	err = strict_strtoull(buf, 10, &val);
++	if (0 != err)
++		return -EINVAL;
++
++	mutex_lock(&data.lock);
++	if (data.sample_width < val)
++		data.sample_window = val;
++	else {
++		mutex_unlock(&data.lock);
++		return -EINVAL;
++	}
++	mutex_unlock(&data.lock);
++
++	return csize;
++}
++
++/*
++ * Function pointers for the "count" debugfs file operations
++ */
++static const struct file_operations count_fops = {
++	.open		= debug_count_fopen,
++	.read		= debug_count_fread,
++	.write		= debug_count_fwrite,
++	.owner		= THIS_MODULE,
++};
++
++/*
++ * Function pointers for the "enable" debugfs file operations
++ */
++static const struct file_operations enable_fops = {
++	.open		= debug_enable_fopen,
++	.read		= debug_enable_fread,
++	.write		= debug_enable_fwrite,
++	.owner		= THIS_MODULE,
++};
++
++/*
++ * Function pointers for the "max" debugfs file operations
++ */
++static const struct file_operations max_fops = {
++	.open		= debug_max_fopen,
++	.read		= debug_max_fread,
++	.write		= debug_max_fwrite,
++	.owner		= THIS_MODULE,
++};
++
++/*
++ * Function pointers for the "sample" debugfs file operations
++ */
++static const struct file_operations sample_fops = {
++	.open 		= debug_sample_fopen,
++	.read		= debug_sample_fread,
++	.release	= debug_sample_release,
++	.owner		= THIS_MODULE,
++};
++
++/*
++ * Function pointers for the "threshold" debugfs file operations
++ */
++static const struct file_operations threshold_fops = {
++	.open		= debug_threshold_fopen,
++	.read		= debug_threshold_fread,
++	.write		= debug_threshold_fwrite,
++	.owner		= THIS_MODULE,
++};
++
++/*
++ * Function pointers for the "width" debugfs file operations
++ */
++static const struct file_operations width_fops = {
++	.open		= debug_width_fopen,
++	.read		= debug_width_fread,
++	.write		= debug_width_fwrite,
++	.owner		= THIS_MODULE,
++};
++
++/*
++ * Function pointers for the "window" debugfs file operations
++ */
++static const struct file_operations window_fops = {
++	.open		= debug_window_fopen,
++	.read		= debug_window_fread,
++	.write		= debug_window_fwrite,
++	.owner		= THIS_MODULE,
++};
++
++/**
++ * init_debugfs - A function to initialize the debugfs interface files
++ *
++ * This function creates entries in debugfs for "hwlat_detector", including
++ * files to read values from the detector, current samples, and the
++ * maximum sample that has been captured since the hardware latency
++ * dectector was started.
++ */
++static int init_debugfs(void)
++{
++	int ret = -ENOMEM;
++
++	debug_dir = debugfs_create_dir(DRVNAME, NULL);
++	if (!debug_dir)
++		goto err_debug_dir;
++
++	debug_sample = debugfs_create_file("sample", 0444,
++					       debug_dir, NULL,
++					       &sample_fops);
++	if (!debug_sample)
++		goto err_sample;
++
++	debug_count = debugfs_create_file("count", 0444,
++					      debug_dir, NULL,
++					      &count_fops);
++	if (!debug_count)
++		goto err_count;
++
++	debug_max = debugfs_create_file("max", 0444,
++					    debug_dir, NULL,
++					    &max_fops);
++	if (!debug_max)
++		goto err_max;
++
++	debug_sample_window = debugfs_create_file("window", 0644,
++						      debug_dir, NULL,
++						      &window_fops);
++	if (!debug_sample_window)
++		goto err_window;
++
++	debug_sample_width = debugfs_create_file("width", 0644,
++						     debug_dir, NULL,
++						     &width_fops);
++	if (!debug_sample_width)
++		goto err_width;
++
++	debug_threshold = debugfs_create_file("threshold", 0644,
++						  debug_dir, NULL,
++						  &threshold_fops);
++	if (!debug_threshold)
++		goto err_threshold;
++
++	debug_enable = debugfs_create_file("enable", 0644,
++					       debug_dir, &enabled,
++					       &enable_fops);
++	if (!debug_enable)
++		goto err_enable;
++
++	else {
++		ret = 0;
++		goto out;
++	}
++
++err_enable:
++	debugfs_remove(debug_threshold);
++err_threshold:
++	debugfs_remove(debug_sample_width);
++err_width:
++	debugfs_remove(debug_sample_window);
++err_window:
++	debugfs_remove(debug_max);
++err_max:
++	debugfs_remove(debug_count);
++err_count:
++	debugfs_remove(debug_sample);
++err_sample:
++	debugfs_remove(debug_dir);
++err_debug_dir:
++out:
++	return ret;
++}
++
++/**
++ * free_debugfs - A function to cleanup the debugfs file interface
++ */
++static void free_debugfs(void)
++{
++	/* could also use a debugfs_remove_recursive */
++	debugfs_remove(debug_enable);
++	debugfs_remove(debug_threshold);
++	debugfs_remove(debug_sample_width);
++	debugfs_remove(debug_sample_window);
++	debugfs_remove(debug_max);
++	debugfs_remove(debug_count);
++	debugfs_remove(debug_sample);
++	debugfs_remove(debug_dir);
++}
++
++/**
++ * detector_init - Standard module initialization code
++ */
++static int detector_init(void)
++{
++	int ret = -ENOMEM;
++
++	printk(KERN_INFO BANNER "version %s\n", VERSION);
++
++	ret = init_stats();
++	if (0 != ret)
++		goto out;
++
++	ret = init_debugfs();
++	if (0 != ret)
++		goto err_stats;
++
++	if (enabled)
++		ret = start_kthread();
++
++	goto out;
++
++err_stats:
++	ring_buffer_free(ring_buffer);
++out:
++	return ret;
++
++}
++
++/**
++ * detector_exit - Standard module cleanup code
++ */
++static void detector_exit(void)
++{
++	int err;
++
++	if (enabled) {
++		enabled = 0;
++		err = stop_kthread();
++		if (err)
++			printk(KERN_ERR BANNER "cannot stop kthread\n");
++	}
++
++	free_debugfs();
++	ring_buffer_free(ring_buffer);	/* free up the ring buffer */
++
++}
++
++module_init(detector_init);
++module_exit(detector_exit);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ide-use-nort-local-irq-variants.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ide-use-nort-local-irq-variants.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,183 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:16 -0500
+Subject: ide: Do not disable interrupts for PREEMPT-RT
+
+Use the local_irq_*_nort variants.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/ide/alim15x3.c     |    4 ++--
+ drivers/ide/hpt366.c       |    4 ++--
+ drivers/ide/ide-io-std.c   |    8 ++++----
+ drivers/ide/ide-io.c       |    2 +-
+ drivers/ide/ide-iops.c     |    4 ++--
+ drivers/ide/ide-probe.c    |    4 ++--
+ drivers/ide/ide-taskfile.c |    6 +++---
+ 7 files changed, 16 insertions(+), 16 deletions(-)
+
+Index: linux-3.4/drivers/ide/alim15x3.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/alim15x3.c
++++ linux-3.4/drivers/ide/alim15x3.c
+@@ -234,7 +234,7 @@ static int init_chipset_ali15x3(struct p
+ 
+ 	isa_dev = pci_get_device(PCI_VENDOR_ID_AL, PCI_DEVICE_ID_AL_M1533, NULL);
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 
+ 	if (m5229_revision < 0xC2) {
+ 		/*
+@@ -325,7 +325,7 @@ out:
+ 	}
+ 	pci_dev_put(north);
+ 	pci_dev_put(isa_dev);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 	return 0;
+ }
+ 
+Index: linux-3.4/drivers/ide/hpt366.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/hpt366.c
++++ linux-3.4/drivers/ide/hpt366.c
+@@ -1241,7 +1241,7 @@ static int __devinit init_dma_hpt366(ide
+ 
+ 	dma_old = inb(base + 2);
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 
+ 	dma_new = dma_old;
+ 	pci_read_config_byte(dev, hwif->channel ? 0x4b : 0x43, &masterdma);
+@@ -1252,7 +1252,7 @@ static int __devinit init_dma_hpt366(ide
+ 	if (dma_new != dma_old)
+ 		outb(dma_new, base + 2);
+ 
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 
+ 	printk(KERN_INFO "    %s: BM-DMA at 0x%04lx-0x%04lx\n",
+ 			 hwif->name, base, base + 7);
+Index: linux-3.4/drivers/ide/ide-io-std.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/ide-io-std.c
++++ linux-3.4/drivers/ide/ide-io-std.c
+@@ -175,7 +175,7 @@ void ide_input_data(ide_drive_t *drive, 
+ 		unsigned long uninitialized_var(flags);
+ 
+ 		if ((io_32bit & 2) && !mmio) {
+-			local_irq_save(flags);
++			local_irq_save_nort(flags);
+ 			ata_vlb_sync(io_ports->nsect_addr);
+ 		}
+ 
+@@ -186,7 +186,7 @@ void ide_input_data(ide_drive_t *drive, 
+ 			insl(data_addr, buf, words);
+ 
+ 		if ((io_32bit & 2) && !mmio)
+-			local_irq_restore(flags);
++			local_irq_restore_nort(flags);
+ 
+ 		if (((len + 1) & 3) < 2)
+ 			return;
+@@ -219,7 +219,7 @@ void ide_output_data(ide_drive_t *drive,
+ 		unsigned long uninitialized_var(flags);
+ 
+ 		if ((io_32bit & 2) && !mmio) {
+-			local_irq_save(flags);
++			local_irq_save_nort(flags);
+ 			ata_vlb_sync(io_ports->nsect_addr);
+ 		}
+ 
+@@ -230,7 +230,7 @@ void ide_output_data(ide_drive_t *drive,
+ 			outsl(data_addr, buf, words);
+ 
+ 		if ((io_32bit & 2) && !mmio)
+-			local_irq_restore(flags);
++			local_irq_restore_nort(flags);
+ 
+ 		if (((len + 1) & 3) < 2)
+ 			return;
+Index: linux-3.4/drivers/ide/ide-io.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/ide-io.c
++++ linux-3.4/drivers/ide/ide-io.c
+@@ -659,7 +659,7 @@ void ide_timer_expiry (unsigned long dat
+ 		/* disable_irq_nosync ?? */
+ 		disable_irq(hwif->irq);
+ 		/* local CPU only, as if we were handling an interrupt */
+-		local_irq_disable();
++		local_irq_disable_nort();
+ 		if (hwif->polling) {
+ 			startstop = handler(drive);
+ 		} else if (drive_is_ready(drive)) {
+Index: linux-3.4/drivers/ide/ide-iops.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/ide-iops.c
++++ linux-3.4/drivers/ide/ide-iops.c
+@@ -129,12 +129,12 @@ int __ide_wait_stat(ide_drive_t *drive, 
+ 				if ((stat & ATA_BUSY) == 0)
+ 					break;
+ 
+-				local_irq_restore(flags);
++				local_irq_restore_nort(flags);
+ 				*rstat = stat;
+ 				return -EBUSY;
+ 			}
+ 		}
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ 	}
+ 	/*
+ 	 * Allow status to settle, then read it again.
+Index: linux-3.4/drivers/ide/ide-probe.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/ide-probe.c
++++ linux-3.4/drivers/ide/ide-probe.c
+@@ -196,10 +196,10 @@ static void do_identify(ide_drive_t *dri
+ 	int bswap = 1;
+ 
+ 	/* local CPU only; some systems need this */
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	/* read 512 bytes of id info */
+ 	hwif->tp_ops->input_data(drive, NULL, id, SECTOR_SIZE);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 
+ 	drive->dev_flags |= IDE_DFLAG_ID_READ;
+ #ifdef DEBUG
+Index: linux-3.4/drivers/ide/ide-taskfile.c
+===================================================================
+--- linux-3.4.orig/drivers/ide/ide-taskfile.c
++++ linux-3.4/drivers/ide/ide-taskfile.c
+@@ -251,7 +251,7 @@ void ide_pio_bytes(ide_drive_t *drive, s
+ 
+ 		page_is_high = PageHighMem(page);
+ 		if (page_is_high)
+-			local_irq_save(flags);
++			local_irq_save_nort(flags);
+ 
+ 		buf = kmap_atomic(page) + offset;
+ 
+@@ -272,7 +272,7 @@ void ide_pio_bytes(ide_drive_t *drive, s
+ 		kunmap_atomic(buf);
+ 
+ 		if (page_is_high)
+-			local_irq_restore(flags);
++			local_irq_restore_nort(flags);
+ 
+ 		len -= nr_bytes;
+ 	}
+@@ -415,7 +415,7 @@ static ide_startstop_t pre_task_out_intr
+ 	}
+ 
+ 	if ((drive->dev_flags & IDE_DFLAG_UNMASK) == 0)
+-		local_irq_disable();
++		local_irq_disable_nort();
+ 
+ 	ide_set_handler(drive, &task_pio_intr, WAIT_WORSTCASE);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/infiniband-mellanox-ib-use-nort-irq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/infiniband-mellanox-ib-use-nort-irq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,42 @@
+From: Sven-Thorsten Dietrich <sdietrich at novell.com>
+Date: Fri, 3 Jul 2009 08:30:35 -0500
+Subject: infiniband: Mellanox IB driver patch use _nort() primitives
+
+Fixes in_atomic stack-dump, when Mellanox module is loaded into the RT
+Kernel.
+
+Michael S. Tsirkin <mst at dev.mellanox.co.il> sayeth:
+"Basically, if you just make spin_lock_irqsave (and spin_lock_irq) not disable
+interrupts for non-raw spinlocks, I think all of infiniband will be fine without
+changes."
+
+Signed-off-by: Sven-Thorsten Dietrich <sven at thebigcorporation.com>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/infiniband/ulp/ipoib/ipoib_multicast.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
+===================================================================
+--- linux-3.4.orig/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
++++ linux-3.4/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
+@@ -798,7 +798,7 @@ void ipoib_mcast_restart_task(struct wor
+ 
+ 	ipoib_mcast_stop_thread(dev, 0);
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	netif_addr_lock(dev);
+ 	spin_lock(&priv->lock);
+ 
+@@ -880,7 +880,7 @@ void ipoib_mcast_restart_task(struct wor
+ 
+ 	spin_unlock(&priv->lock);
+ 	netif_addr_unlock(dev);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 
+ 	/* We have to cancel outside of the spinlock */
+ 	list_for_each_entry_safe(mcast, tmcast, &remove_list, list) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/inpt-gameport-use-local-irq-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/inpt-gameport-use-local-irq-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,46 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:16 -0500
+Subject: input: gameport: Do not disable interrupts on PREEMPT_RT
+
+Use the _nort() primitives.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/input/gameport/gameport.c |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/drivers/input/gameport/gameport.c
+===================================================================
+--- linux-3.4.orig/drivers/input/gameport/gameport.c
++++ linux-3.4/drivers/input/gameport/gameport.c
+@@ -87,12 +87,12 @@ static int gameport_measure_speed(struct
+ 	tx = 1 << 30;
+ 
+ 	for(i = 0; i < 50; i++) {
+-		local_irq_save(flags);
++		local_irq_save_nort(flags);
+ 		GET_TIME(t1);
+ 		for (t = 0; t < 50; t++) gameport_read(gameport);
+ 		GET_TIME(t2);
+ 		GET_TIME(t3);
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ 		udelay(i * 10);
+ 		if ((t = DELTA(t2,t1) - DELTA(t3,t2)) < tx) tx = t;
+ 	}
+@@ -111,11 +111,11 @@ static int gameport_measure_speed(struct
+ 	tx = 1 << 30;
+ 
+ 	for(i = 0; i < 50; i++) {
+-		local_irq_save(flags);
++		local_irq_save_nort(flags);
+ 		rdtscl(t1);
+ 		for (t = 0; t < 50; t++) gameport_read(gameport);
+ 		rdtscl(t2);
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ 		udelay(i * 10);
+ 		if (t2 - t1 < tx) tx = t2 - t1;
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/intel_idle-convert-i7300_idle_lock-to-raw-spinlock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/intel_idle-convert-i7300_idle_lock-to-raw-spinlock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,69 @@
+Subject: intel_idle: Convert i7300_idle_lock to raw spinlock
+From: Mike Galbraith <efault at gmx.de>
+Date: Wed, 07 Dec 2011 12:48:42 +0100
+
+24 core Intel box's first exposure to 3.0.12-rt30-rc3 didn't go well.
+
+[   27.104159] i7300_idle: loaded v1.55
+[   27.104192] BUG: scheduling while atomic: swapper/2/0/0x00000002
+[   27.104309] Pid: 0, comm: swapper/2 Tainted: G           N  3.0.12-rt30-rc3-rt #1
+[   27.104317] Call Trace:
+[   27.104338]  [<ffffffff810046a5>] dump_trace+0x85/0x2e0
+[   27.104372]  [<ffffffff8144eb00>] thread_return+0x12b/0x30b
+[   27.104381]  [<ffffffff8144f1b9>] schedule+0x29/0xb0
+[   27.104389]  [<ffffffff814506e5>] rt_spin_lock_slowlock+0xc5/0x240
+[   27.104401]  [<ffffffffa01f818f>] i7300_idle_notifier+0x3f/0x360 [i7300_idle]
+[   27.104415]  [<ffffffff814546c7>] notifier_call_chain+0x37/0x70
+[   27.104426]  [<ffffffff81454748>] __atomic_notifier_call_chain+0x48/0x70
+[   27.104439]  [<ffffffff81001a39>] cpu_idle+0x89/0xb0
+[   27.104449] bad: scheduling from the idle thread!
+
+Signed-off-by: Mike Galbraith <efault at gmx.de>
+Cc: Steven Rostedt <rostedt at goodmis.org>
+Link: http://lkml.kernel.org/r/1323258522.5057.73.camel@marge.simson.net
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/idle/i7300_idle.c |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/drivers/idle/i7300_idle.c
+===================================================================
+--- linux-3.4.orig/drivers/idle/i7300_idle.c
++++ linux-3.4/drivers/idle/i7300_idle.c
+@@ -75,7 +75,7 @@ static unsigned long past_skip;
+ 
+ static struct pci_dev *fbd_dev;
+ 
+-static spinlock_t i7300_idle_lock;
++static raw_spinlock_t i7300_idle_lock;
+ static int i7300_idle_active;
+ 
+ static u8 i7300_idle_thrtctl_saved;
+@@ -457,7 +457,7 @@ static int i7300_idle_notifier(struct no
+ 		idle_begin_time = ktime_get();
+ 	}
+ 
+-	spin_lock_irqsave(&i7300_idle_lock, flags);
++	raw_spin_lock_irqsave(&i7300_idle_lock, flags);
+ 	if (val == IDLE_START) {
+ 
+ 		cpumask_set_cpu(smp_processor_id(), idle_cpumask);
+@@ -506,7 +506,7 @@ static int i7300_idle_notifier(struct no
+ 		}
+ 	}
+ end:
+-	spin_unlock_irqrestore(&i7300_idle_lock, flags);
++	raw_spin_unlock_irqrestore(&i7300_idle_lock, flags);
+ 	return 0;
+ }
+ 
+@@ -548,7 +548,7 @@ struct debugfs_file_info {
+ 
+ static int __init i7300_idle_init(void)
+ {
+-	spin_lock_init(&i7300_idle_lock);
++	raw_spin_lock_init(&i7300_idle_lock);
+ 	total_us = 0;
+ 
+ 	if (i7300_idle_platform_probe(&fbd_dev, &ioat_dev, forceload))

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-make-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-make-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,89 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:12 -0500
+Subject: ipc: Make the ipc code -rt aware
+
+RT serializes the code with the (rt)spinlock but keeps preemption
+enabled. Some parts of the code need to be atomic nevertheless.
+
+Protect it with preempt_disable/enable_rt pairts.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ ipc/mqueue.c |    5 +++++
+ ipc/msg.c    |   16 ++++++++++++++++
+ 2 files changed, 21 insertions(+)
+
+Index: linux-3.4/ipc/mqueue.c
+===================================================================
+--- linux-3.4.orig/ipc/mqueue.c
++++ linux-3.4/ipc/mqueue.c
+@@ -813,12 +813,17 @@ static inline void pipelined_send(struct
+ 				  struct msg_msg *message,
+ 				  struct ext_wait_queue *receiver)
+ {
++	/*
++	 * Keep them in one critical section for PREEMPT_RT:
++	 */
++	preempt_disable_rt();
+ 	receiver->msg = message;
+ 	list_del(&receiver->list);
+ 	receiver->state = STATE_PENDING;
+ 	wake_up_process(receiver->task);
+ 	smp_wmb();
+ 	receiver->state = STATE_READY;
++	preempt_enable_rt();
+ }
+ 
+ /* pipelined_receive() - if there is task waiting in sys_mq_timedsend()
+Index: linux-3.4/ipc/msg.c
+===================================================================
+--- linux-3.4.orig/ipc/msg.c
++++ linux-3.4/ipc/msg.c
+@@ -259,12 +259,20 @@ static void expunge_all(struct msg_queue
+ 	while (tmp != &msq->q_receivers) {
+ 		struct msg_receiver *msr;
+ 
++		/*
++		 * Make sure that the wakeup doesnt preempt
++		 * this CPU prematurely. (on PREEMPT_RT)
++		 */
++		preempt_disable_rt();
++
+ 		msr = list_entry(tmp, struct msg_receiver, r_list);
+ 		tmp = tmp->next;
+ 		msr->r_msg = NULL;
+ 		wake_up_process(msr->r_tsk);
+ 		smp_mb();
+ 		msr->r_msg = ERR_PTR(res);
++
++		preempt_enable_rt();
+ 	}
+ }
+ 
+@@ -611,6 +619,12 @@ static inline int pipelined_send(struct 
+ 		    !security_msg_queue_msgrcv(msq, msg, msr->r_tsk,
+ 					       msr->r_msgtype, msr->r_mode)) {
+ 
++			/*
++			 * Make sure that the wakeup doesnt preempt
++			 * this CPU prematurely. (on PREEMPT_RT)
++			 */
++			preempt_disable_rt();
++
+ 			list_del(&msr->r_list);
+ 			if (msr->r_maxsize < msg->m_ts) {
+ 				msr->r_msg = NULL;
+@@ -624,9 +638,11 @@ static inline int pipelined_send(struct 
+ 				wake_up_process(msr->r_tsk);
+ 				smp_mb();
+ 				msr->r_msg = msg;
++				preempt_enable_rt();
+ 
+ 				return 1;
+ 			}
++			preempt_enable_rt();
+ 		}
+ 	}
+ 	return 0;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-mqueue-add-a-critical-section-to-avoid-a-deadlock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-mqueue-add-a-critical-section-to-avoid-a-deadlock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,62 @@
+Subject: ipc/mqueue: Add a critical section to avoid a deadlock
+From: KOBAYASHI Yoshitake <yoshitake.kobayashi at toshiba.co.jp>
+Date: Sat, 23 Jul 2011 11:57:36 +0900
+
+(Repost for v3.0-rt1 and changed the distination addreses)
+I have tested the following patch on v3.0-rt1 with PREEMPT_RT_FULL.
+In POSIX message queue, if a sender process uses SCHED_FIFO and
+has a higher priority than a receiver process, the sender will
+be stuck at ipc/mqueue.c:452
+
+  452                 while (ewp->state == STATE_PENDING)
+  453                         cpu_relax();
+
+Description of the problem
+ (receiver process)
+   1. receiver changes sender's state to STATE_PENDING (mqueue.c:846)
+   2. wake up sender process and "switch to sender" (mqueue.c:847)
+      Note: This context switch only happens in PREEMPT_RT_FULL kernel.
+ (sender process)
+   3. sender check the own state in above loop (mqueue.c:452-453)
+   *. receiver will never wake up and cannot change sender's state to
+      STATE_READY because sender has higher priority
+
+
+Signed-off-by: Yoshitake Kobayashi <yoshitake.kobayashi at toshiba.co.jp>
+Cc: viro at zeniv.linux.org.uk
+Cc: dchinner at redhat.com
+Cc: npiggin at kernel.dk
+Cc: hch at lst.de
+Cc: arnd at arndb.de
+Link: http://lkml.kernel.org/r/4E2A38A0.1090601@toshiba.co.jp
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ ipc/mqueue.c |    8 ++++++--
+ 1 file changed, 6 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/ipc/mqueue.c
+===================================================================
+--- linux-3.4.orig/ipc/mqueue.c
++++ linux-3.4/ipc/mqueue.c
+@@ -837,15 +837,19 @@ static inline void pipelined_receive(str
+ 		wake_up_interruptible(&info->wait_q);
+ 		return;
+ 	}
++	/*
++	 * Keep them in one critical section for PREEMPT_RT:
++	 */
++	preempt_disable_rt();
+ 	msg_insert(sender->msg, info);
+ 	list_del(&sender->list);
+ 	sender->state = STATE_PENDING;
+ 	wake_up_process(sender->task);
+ 	smp_wmb();
+ 	sender->state = STATE_READY;
++	preempt_enable_rt();
+ }
+-
+-SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr,
++ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr,
+ 		size_t, msg_len, unsigned int, msg_prio,
+ 		const struct timespec __user *, u_abs_timeout)
+ {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-sem-rework-semaphore-wakeups.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ipc-sem-rework-semaphore-wakeups.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,75 @@
+Subject: ipc/sem: Rework semaphore wakeups
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Wed, 14 Sep 2011 11:57:04 +0200
+
+Subject: ipc/sem: Rework semaphore wakeups
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Tue Sep 13 15:09:40 CEST 2011
+
+Current sysv sems have a weird ass wakeup scheme that involves keeping
+preemption disabled over a potential O(n^2) loop and busy waiting on
+that on other CPUs.
+
+Kill this and simply wake the task directly from under the sem_lock.
+
+This was discovered by a migrate_disable() debug feature that
+disallows:
+
+  spin_lock();
+  preempt_disable();
+  spin_unlock()
+  preempt_enable();
+
+Cc: Manfred Spraul <manfred at colorfullife.com>
+Suggested-by: Thomas Gleixner <tglx at linutronix.de>
+Reported-by: Mike Galbraith <efault at gmx.de>
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Cc: Manfred Spraul <manfred at colorfullife.com>
+Link: http://lkml.kernel.org/r/1315994224.5040.1.camel@twins
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ ipc/sem.c |   10 ++++++++++
+ 1 file changed, 10 insertions(+)
+
+Index: linux-3.4/ipc/sem.c
+===================================================================
+--- linux-3.4.orig/ipc/sem.c
++++ linux-3.4/ipc/sem.c
+@@ -461,6 +461,13 @@ undo:
+ static void wake_up_sem_queue_prepare(struct list_head *pt,
+ 				struct sem_queue *q, int error)
+ {
++#ifdef CONFIG_PREEMPT_RT_BASE
++	struct task_struct *p = q->sleeper;
++	get_task_struct(p);
++	q->status = error;
++	wake_up_process(p);
++	put_task_struct(p);
++#else
+ 	if (list_empty(pt)) {
+ 		/*
+ 		 * Hold preempt off so that we don't get preempted and have the
+@@ -472,6 +479,7 @@ static void wake_up_sem_queue_prepare(st
+ 	q->pid = error;
+ 
+ 	list_add_tail(&q->simple_list, pt);
++#endif
+ }
+ 
+ /**
+@@ -485,6 +493,7 @@ static void wake_up_sem_queue_prepare(st
+  */
+ static void wake_up_sem_queue_do(struct list_head *pt)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	struct sem_queue *q, *t;
+ 	int did_something;
+ 
+@@ -497,6 +506,7 @@ static void wake_up_sem_queue_do(struct 
+ 	}
+ 	if (did_something)
+ 		preempt_enable();
++#endif
+ }
+ 
+ static void unlink_queue(struct sem_array *sma, struct sem_queue *q)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,154 @@
+Subject: genirq: Allow disabling of softirq processing in irq thread context
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 31 Jan 2012 13:01:27 +0100
+
+The processing of softirqs in irq thread context is a performance gain
+for the non-rt workloads of a system, but it's counterproductive for
+interrupts which are explicitely related to the realtime
+workload. Allow such interrupts to prevent softirq processing in their
+thread context.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ include/linux/interrupt.h |    2 ++
+ include/linux/irq.h       |    5 ++++-
+ kernel/irq/manage.c       |   13 ++++++++++++-
+ kernel/irq/settings.h     |   12 ++++++++++++
+ kernel/softirq.c          |    7 +++++++
+ 5 files changed, 37 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -59,6 +59,7 @@
+  * IRQF_NO_THREAD - Interrupt cannot be threaded
+  * IRQF_EARLY_RESUME - Resume IRQ early during syscore instead of at device
+  *                resume time.
++ * IRQF_NO_SOFTIRQ_CALL - Do not process softirqs in the irq thread context (RT)
+  */
+ #define IRQF_DISABLED		0x00000020
+ #define IRQF_SAMPLE_RANDOM	0x00000040
+@@ -73,6 +74,7 @@
+ #define IRQF_FORCE_RESUME	0x00008000
+ #define IRQF_NO_THREAD		0x00010000
+ #define IRQF_EARLY_RESUME	0x00020000
++#define IRQF_NO_SOFTIRQ_CALL	0x00040000
+ 
+ #define IRQF_TIMER		(__IRQF_TIMER | IRQF_NO_SUSPEND | IRQF_NO_THREAD)
+ 
+Index: linux-3.4/include/linux/irq.h
+===================================================================
+--- linux-3.4.orig/include/linux/irq.h
++++ linux-3.4/include/linux/irq.h
+@@ -73,6 +73,7 @@ typedef	void (*irq_preflow_handler_t)(st
+  * IRQ_MOVE_PCNTXT		- Interrupt can be migrated from process context
+  * IRQ_NESTED_TRHEAD		- Interrupt nests into another thread
+  * IRQ_PER_CPU_DEVID		- Dev_id is a per-cpu variable
++ * IRQ_NO_SOFTIRQ_CALL		- No softirq processing in the irq thread context (RT)
+  */
+ enum {
+ 	IRQ_TYPE_NONE		= 0x00000000,
+@@ -97,12 +98,14 @@ enum {
+ 	IRQ_NESTED_THREAD	= (1 << 15),
+ 	IRQ_NOTHREAD		= (1 << 16),
+ 	IRQ_PER_CPU_DEVID	= (1 << 17),
++	IRQ_NO_SOFTIRQ_CALL	= (1 << 18),
+ };
+ 
+ #define IRQF_MODIFY_MASK	\
+ 	(IRQ_TYPE_SENSE_MASK | IRQ_NOPROBE | IRQ_NOREQUEST | \
+ 	 IRQ_NOAUTOEN | IRQ_MOVE_PCNTXT | IRQ_LEVEL | IRQ_NO_BALANCING | \
+-	 IRQ_PER_CPU | IRQ_NESTED_THREAD | IRQ_NOTHREAD | IRQ_PER_CPU_DEVID)
++	 IRQ_PER_CPU | IRQ_NESTED_THREAD | IRQ_NOTHREAD | IRQ_PER_CPU_DEVID | \
++	 IRQ_NO_SOFTIRQ_CALL)
+ 
+ #define IRQ_NO_BALANCING_MASK	(IRQ_PER_CPU | IRQ_NO_BALANCING)
+ 
+Index: linux-3.4/kernel/irq/manage.c
+===================================================================
+--- linux-3.4.orig/kernel/irq/manage.c
++++ linux-3.4/kernel/irq/manage.c
+@@ -749,7 +749,15 @@ irq_forced_thread_fn(struct irq_desc *de
+ 	local_bh_disable();
+ 	ret = action->thread_fn(action->irq, action->dev_id);
+ 	irq_finalize_oneshot(desc, action);
+-	local_bh_enable();
++	/*
++	 * Interrupts which have real time requirements can be set up
++	 * to avoid softirq processing in the thread handler. This is
++	 * safe as these interrupts do not raise soft interrupts.
++	 */
++	if (irq_settings_no_softirq_call(desc))
++		_local_bh_enable();
++	else
++		local_bh_enable();
+ 	return ret;
+ }
+ 
+@@ -1071,6 +1079,9 @@ __setup_irq(unsigned int irq, struct irq
+ 			irqd_set(&desc->irq_data, IRQD_NO_BALANCING);
+ 		}
+ 
++		if (new->flags & IRQF_NO_SOFTIRQ_CALL)
++			irq_settings_set_no_softirq_call(desc);
++
+ 		/* Set default affinity mask once everything is setup */
+ 		setup_affinity(irq, desc, mask);
+ 
+Index: linux-3.4/kernel/irq/settings.h
+===================================================================
+--- linux-3.4.orig/kernel/irq/settings.h
++++ linux-3.4/kernel/irq/settings.h
+@@ -14,6 +14,7 @@ enum {
+ 	_IRQ_NO_BALANCING	= IRQ_NO_BALANCING,
+ 	_IRQ_NESTED_THREAD	= IRQ_NESTED_THREAD,
+ 	_IRQ_PER_CPU_DEVID	= IRQ_PER_CPU_DEVID,
++	_IRQ_NO_SOFTIRQ_CALL	= IRQ_NO_SOFTIRQ_CALL,
+ 	_IRQF_MODIFY_MASK	= IRQF_MODIFY_MASK,
+ };
+ 
+@@ -26,6 +27,7 @@ enum {
+ #define IRQ_NOAUTOEN		GOT_YOU_MORON
+ #define IRQ_NESTED_THREAD	GOT_YOU_MORON
+ #define IRQ_PER_CPU_DEVID	GOT_YOU_MORON
++#define IRQ_NO_SOFTIRQ_CALL	GOT_YOU_MORON
+ #undef IRQF_MODIFY_MASK
+ #define IRQF_MODIFY_MASK	GOT_YOU_MORON
+ 
+@@ -36,6 +38,16 @@ irq_settings_clr_and_set(struct irq_desc
+ 	desc->status_use_accessors |= (set & _IRQF_MODIFY_MASK);
+ }
+ 
++static inline bool irq_settings_no_softirq_call(struct irq_desc *desc)
++{
++	return desc->status_use_accessors & _IRQ_NO_SOFTIRQ_CALL;
++}
++
++static inline void irq_settings_set_no_softirq_call(struct irq_desc *desc)
++{
++	desc->status_use_accessors |= _IRQ_NO_SOFTIRQ_CALL;
++}
++
+ static inline bool irq_settings_is_per_cpu(struct irq_desc *desc)
+ {
+ 	return desc->status_use_accessors & _IRQ_PER_CPU;
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -425,6 +425,13 @@ void local_bh_enable_ip(unsigned long ip
+ }
+ EXPORT_SYMBOL(local_bh_enable_ip);
+ 
++void _local_bh_enable(void)
++{
++	current->softirq_nestcnt--;
++	migrate_enable();
++}
++EXPORT_SYMBOL(_local_bh_enable);
++
+ /* For tracing */
+ int notrace __in_softirq(void)
+ {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/jump-label-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/jump-label-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,23 @@
+Subject: jump-label-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 13 Jul 2011 11:03:16 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/jump_label.h |    3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/jump_label.h
+===================================================================
+--- linux-3.4.orig/include/linux/jump_label.h
++++ linux-3.4/include/linux/jump_label.h
+@@ -51,7 +51,8 @@
+ #include <linux/compiler.h>
+ #include <linux/workqueue.h>
+ 
+-#if defined(CC_HAVE_ASM_GOTO) && defined(CONFIG_JUMP_LABEL)
++#if defined(CC_HAVE_ASM_GOTO) && defined(CONFIG_JUMP_LABEL) && \
++	!defined(CONFIG_PREEMPT_BASE)
+ 
+ struct static_key {
+ 	atomic_t enabled;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/kconfig-disable-a-few-options-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/kconfig-disable-a-few-options-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,50 @@
+Subject: kconfig-disable-a-few-options-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 24 Jul 2011 12:11:43 +0200
+
+Disable stuff which is known to have issues on RT
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/Kconfig        |    1 +
+ drivers/net/Kconfig |    1 +
+ mm/Kconfig          |    2 +-
+ 3 files changed, 3 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/Kconfig
++++ linux-3.4/arch/Kconfig
+@@ -6,6 +6,7 @@ config OPROFILE
+ 	tristate "OProfile system profiling"
+ 	depends on PROFILING
+ 	depends on HAVE_OPROFILE
++	depends on !PREEMPT_RT_FULL
+ 	select RING_BUFFER
+ 	select RING_BUFFER_ALLOW_SWAP
+ 	help
+Index: linux-3.4/drivers/net/Kconfig
+===================================================================
+--- linux-3.4.orig/drivers/net/Kconfig
++++ linux-3.4/drivers/net/Kconfig
+@@ -156,6 +156,7 @@ config MACVTAP
+ 
+ config NETCONSOLE
+ 	tristate "Network console logging support"
++	depends on !PREEMPT_RT_FULL
+ 	---help---
+ 	If you want to log kernel messages over the network, enable this.
+ 	See <file:Documentation/networking/netconsole.txt> for details.
+Index: linux-3.4/mm/Kconfig
+===================================================================
+--- linux-3.4.orig/mm/Kconfig
++++ linux-3.4/mm/Kconfig
+@@ -313,7 +313,7 @@ config NOMMU_INITIAL_TRIM_EXCESS
+ 
+ config TRANSPARENT_HUGEPAGE
+ 	bool "Transparent Hugepage Support"
+-	depends on X86 && MMU
++	depends on X86 && MMU && !PREEMPT_RT_FULL
+ 	select COMPACTION
+ 	help
+ 	  Transparent Hugepages allows the kernel to use huge pages and

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/kconfig-preempt-rt-full.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/kconfig-preempt-rt-full.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,61 @@
+Subject: kconfig-preempt-rt-full.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 14:58:57 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ init/Makefile          |    2 +-
+ kernel/Kconfig.preempt |    7 +++++++
+ scripts/mkcompile_h    |    4 +++-
+ 3 files changed, 11 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/init/Makefile
+===================================================================
+--- linux-3.4.orig/init/Makefile
++++ linux-3.4/init/Makefile
+@@ -29,4 +29,4 @@ silent_chk_compile.h = :
+ include/generated/compile.h: FORCE
+ 	@$($(quiet)chk_compile.h)
+ 	$(Q)$(CONFIG_SHELL) $(srctree)/scripts/mkcompile_h $@ \
+-	"$(UTS_MACHINE)" "$(CONFIG_SMP)" "$(CONFIG_PREEMPT)" "$(CC) $(KBUILD_CFLAGS)"
++	"$(UTS_MACHINE)" "$(CONFIG_SMP)" "$(CONFIG_PREEMPT)" "$(CONFIG_PREEMPT_RT_FULL)" "$(CC) $(KBUILD_CFLAGS)"
+Index: linux-3.4/kernel/Kconfig.preempt
+===================================================================
+--- linux-3.4.orig/kernel/Kconfig.preempt
++++ linux-3.4/kernel/Kconfig.preempt
+@@ -67,6 +67,13 @@ config PREEMPT_RTB
+ 	  enables changes which are preliminary for the full preemptiple
+ 	  RT kernel.
+ 
++config PREEMPT_RT_FULL
++	bool "Fully Preemptible Kernel (RT)"
++	depends on IRQ_FORCED_THREADING
++	select PREEMPT_RT_BASE
++	help
++	  All and everything
++
+ endchoice
+ 
+ config PREEMPT_COUNT
+Index: linux-3.4/scripts/mkcompile_h
+===================================================================
+--- linux-3.4.orig/scripts/mkcompile_h
++++ linux-3.4/scripts/mkcompile_h
+@@ -4,7 +4,8 @@ TARGET=$1
+ ARCH=$2
+ SMP=$3
+ PREEMPT=$4
+-CC=$5
++RT=$5
++CC=$6
+ 
+ vecho() { [ "${quiet}" = "silent_" ] || echo "$@" ; }
+ 
+@@ -57,6 +58,7 @@ UTS_VERSION="#$VERSION"
+ CONFIG_FLAGS=""
+ if [ -n "$SMP" ] ; then CONFIG_FLAGS="SMP"; fi
+ if [ -n "$PREEMPT" ] ; then CONFIG_FLAGS="$CONFIG_FLAGS PREEMPT"; fi
++if [ -n "$RT" ] ; then CONFIG_FLAGS="$CONFIG_FLAGS RT"; fi
+ UTS_VERSION="$UTS_VERSION $CONFIG_FLAGS $TIMESTAMP"
+ 
+ # Truncate to maximum length

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/kgb-serial-hackaround.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/kgb-serial-hackaround.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,106 @@
+From: Jason Wessel <jason.wessel at windriver.com>
+Date: Thu, 28 Jul 2011 12:42:23 -0500
+Subject: kgdb/serial: Short term workaround
+
+On 07/27/2011 04:37 PM, Thomas Gleixner wrote:
+>  - KGDB (not yet disabled) is reportedly unusable on -rt right now due
+>    to missing hacks in the console locking which I dropped on purpose.
+>
+
+To work around this in the short term you can use this patch, in
+addition to the clocksource watchdog patch that Thomas brewed up.
+
+Comments are welcome of course.  Ultimately the right solution is to
+change separation between the console and the HW to have a polled mode
++ work queue so as not to introduce any kind of latency.
+
+Thanks,
+Jason.
+
+---
+ drivers/tty/serial/8250/8250.c |    3 ++-
+ include/linux/kdb.h            |    2 ++
+ kernel/debug/kdb/kdb_io.c      |    6 ++----
+ 3 files changed, 6 insertions(+), 5 deletions(-)
+
+Index: linux-3.4/drivers/tty/serial/8250/8250.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/serial/8250/8250.c
++++ linux-3.4/drivers/tty/serial/8250/8250.c
+@@ -38,6 +38,7 @@
+ #include <linux/nmi.h>
+ #include <linux/mutex.h>
+ #include <linux/slab.h>
++#include <linux/kdb.h>
+ #ifdef CONFIG_SPARC
+ #include <linux/sunserialcore.h>
+ #endif
+@@ -2816,7 +2817,7 @@ serial8250_console_write(struct console 
+ 
+ 	touch_nmi_watchdog();
+ 
+-	if (port->sysrq || oops_in_progress)
++	if (port->sysrq || oops_in_progress || in_kdb_printk())
+ 		locked = spin_trylock_irqsave(&port->lock, flags);
+ 	else
+ 		spin_lock_irqsave(&port->lock, flags);
+Index: linux-3.4/include/linux/kdb.h
+===================================================================
+--- linux-3.4.orig/include/linux/kdb.h
++++ linux-3.4/include/linux/kdb.h
+@@ -150,12 +150,14 @@ extern int kdb_register(char *, kdb_func
+ extern int kdb_register_repeat(char *, kdb_func_t, char *, char *,
+ 			       short, kdb_repeat_t);
+ extern int kdb_unregister(char *);
++#define in_kdb_printk() (kdb_trap_printk)
+ #else /* ! CONFIG_KGDB_KDB */
+ #define kdb_printf(...)
+ #define kdb_init(x)
+ #define kdb_register(...)
+ #define kdb_register_repeat(...)
+ #define kdb_uregister(x)
++#define in_kdb_printk() (0)
+ #endif	/* CONFIG_KGDB_KDB */
+ enum {
+ 	KDB_NOT_INITIALIZED,
+Index: linux-3.4/kernel/debug/kdb/kdb_io.c
+===================================================================
+--- linux-3.4.orig/kernel/debug/kdb/kdb_io.c
++++ linux-3.4/kernel/debug/kdb/kdb_io.c
+@@ -553,7 +553,6 @@ int vkdb_printf(const char *fmt, va_list
+ 	int diag;
+ 	int linecount;
+ 	int logging, saved_loglevel = 0;
+-	int saved_trap_printk;
+ 	int got_printf_lock = 0;
+ 	int retlen = 0;
+ 	int fnd, len;
+@@ -564,8 +563,6 @@ int vkdb_printf(const char *fmt, va_list
+ 	unsigned long uninitialized_var(flags);
+ 
+ 	preempt_disable();
+-	saved_trap_printk = kdb_trap_printk;
+-	kdb_trap_printk = 0;
+ 
+ 	/* Serialize kdb_printf if multiple cpus try to write at once.
+ 	 * But if any cpu goes recursive in kdb, just print the output,
+@@ -821,7 +818,6 @@ kdb_print_out:
+ 	} else {
+ 		__release(kdb_printf_lock);
+ 	}
+-	kdb_trap_printk = saved_trap_printk;
+ 	preempt_enable();
+ 	return retlen;
+ }
+@@ -831,9 +827,11 @@ int kdb_printf(const char *fmt, ...)
+ 	va_list ap;
+ 	int r;
+ 
++	kdb_trap_printk++;
+ 	va_start(ap, fmt);
+ 	r = vkdb_printf(fmt, ap);
+ 	va_end(ap);
++	kdb_trap_printk--;
+ 
+ 	return r;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/latency-hist.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/latency-hist.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,1785 @@
+Subject: latency-hist.patch
+From: Carsten Emde <C.Emde at osadl.org>
+Date: Tue, 19 Jul 2011 14:03:41 +0100
+
+This patch provides a recording mechanism to store data of potential
+sources of system latencies. The recordings separately determine the
+latency caused by a delayed timer expiration, by a delayed wakeup of the
+related user space program and by the sum of both. The histograms can be
+enabled and reset individually. The data are accessible via the debug
+filesystem. For details please consult Documentation/trace/histograms.txt.
+
+Signed-off-by: Carsten Emde <C.Emde at osadl.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ Documentation/trace/histograms.txt  |  186 +++++
+ include/linux/sched.h               |    6 
+ include/trace/events/hist.h         |   69 ++
+ include/trace/events/latency_hist.h |   30 
+ kernel/hrtimer.c                    |   11 
+ kernel/trace/Kconfig                |  104 +++
+ kernel/trace/Makefile               |    4 
+ kernel/trace/latency_hist.c         | 1170 ++++++++++++++++++++++++++++++++++++
+ kernel/trace/trace_irqsoff.c        |   11 
+ 9 files changed, 1591 insertions(+)
+
+Index: linux-3.4/Documentation/trace/histograms.txt
+===================================================================
+--- /dev/null
++++ linux-3.4/Documentation/trace/histograms.txt
+@@ -0,0 +1,186 @@
++		Using the Linux Kernel Latency Histograms
++
++
++This document gives a short explanation how to enable, configure and use
++latency histograms. Latency histograms are primarily relevant in the
++context of real-time enabled kernels (CONFIG_PREEMPT/CONFIG_PREEMPT_RT)
++and are used in the quality management of the Linux real-time
++capabilities.
++
++
++* Purpose of latency histograms
++
++A latency histogram continuously accumulates the frequencies of latency
++data. There are two types of histograms
++- potential sources of latencies
++- effective latencies
++
++
++* Potential sources of latencies
++
++Potential sources of latencies are code segments where interrupts,
++preemption or both are disabled (aka critical sections). To create
++histograms of potential sources of latency, the kernel stores the time
++stamp at the start of a critical section, determines the time elapsed
++when the end of the section is reached, and increments the frequency
++counter of that latency value - irrespective of whether any concurrently
++running process is affected by latency or not.
++- Configuration items (in the Kernel hacking/Tracers submenu)
++  CONFIG_INTERRUPT_OFF_LATENCY
++  CONFIG_PREEMPT_OFF_LATENCY
++
++
++* Effective latencies
++
++Effective latencies are actually occuring during wakeup of a process. To
++determine effective latencies, the kernel stores the time stamp when a
++process is scheduled to be woken up, and determines the duration of the
++wakeup time shortly before control is passed over to this process. Note
++that the apparent latency in user space may be somewhat longer, since the
++process may be interrupted after control is passed over to it but before
++the execution in user space takes place. Simply measuring the interval
++between enqueuing and wakeup may also not appropriate in cases when a
++process is scheduled as a result of a timer expiration. The timer may have
++missed its deadline, e.g. due to disabled interrupts, but this latency
++would not be registered. Therefore, the offsets of missed timers are
++recorded in a separate histogram. If both wakeup latency and missed timer
++offsets are configured and enabled, a third histogram may be enabled that
++records the overall latency as a sum of the timer latency, if any, and the
++wakeup latency. This histogram is called "timerandwakeup".
++- Configuration items (in the Kernel hacking/Tracers submenu)
++  CONFIG_WAKEUP_LATENCY
++  CONFIG_MISSED_TIMER_OFSETS
++
++
++* Usage
++
++The interface to the administration of the latency histograms is located
++in the debugfs file system. To mount it, either enter
++
++mount -t sysfs nodev /sys
++mount -t debugfs nodev /sys/kernel/debug
++
++from shell command line level, or add
++
++nodev	/sys			sysfs	defaults	0 0
++nodev	/sys/kernel/debug	debugfs	defaults	0 0
++
++to the file /etc/fstab. All latency histogram related files are then
++available in the directory /sys/kernel/debug/tracing/latency_hist. A
++particular histogram type is enabled by writing non-zero to the related
++variable in the /sys/kernel/debug/tracing/latency_hist/enable directory.
++Select "preemptirqsoff" for the histograms of potential sources of
++latencies and "wakeup" for histograms of effective latencies etc. The
++histogram data - one per CPU - are available in the files
++
++/sys/kernel/debug/tracing/latency_hist/preemptoff/CPUx
++/sys/kernel/debug/tracing/latency_hist/irqsoff/CPUx
++/sys/kernel/debug/tracing/latency_hist/preemptirqsoff/CPUx
++/sys/kernel/debug/tracing/latency_hist/wakeup/CPUx
++/sys/kernel/debug/tracing/latency_hist/wakeup/sharedprio/CPUx
++/sys/kernel/debug/tracing/latency_hist/missed_timer_offsets/CPUx
++/sys/kernel/debug/tracing/latency_hist/timerandwakeup/CPUx
++
++The histograms are reset by writing non-zero to the file "reset" in a
++particular latency directory. To reset all latency data, use
++
++#!/bin/sh
++
++TRACINGDIR=/sys/kernel/debug/tracing
++HISTDIR=$TRACINGDIR/latency_hist
++
++if test -d $HISTDIR
++then
++  cd $HISTDIR
++  for i in `find . | grep /reset$`
++  do
++    echo 1 >$i
++  done
++fi
++
++
++* Data format
++
++Latency data are stored with a resolution of one microsecond. The
++maximum latency is 10,240 microseconds. The data are only valid, if the
++overflow register is empty. Every output line contains the latency in
++microseconds in the first row and the number of samples in the second
++row. To display only lines with a positive latency count, use, for
++example,
++
++grep -v " 0$" /sys/kernel/debug/tracing/latency_hist/preemptoff/CPU0
++
++#Minimum latency: 0 microseconds.
++#Average latency: 0 microseconds.
++#Maximum latency: 25 microseconds.
++#Total samples: 3104770694
++#There are 0 samples greater or equal than 10240 microseconds
++#usecs	         samples
++    0	      2984486876
++    1	        49843506
++    2	        58219047
++    3	         5348126
++    4	         2187960
++    5	         3388262
++    6	          959289
++    7	          208294
++    8	           40420
++    9	            4485
++   10	           14918
++   11	           18340
++   12	           25052
++   13	           19455
++   14	            5602
++   15	             969
++   16	              47
++   17	              18
++   18	              14
++   19	               1
++   20	               3
++   21	               2
++   22	               5
++   23	               2
++   25	               1
++
++
++* Wakeup latency of a selected process
++
++To only collect wakeup latency data of a particular process, write the
++PID of the requested process to
++
++/sys/kernel/debug/tracing/latency_hist/wakeup/pid
++
++PIDs are not considered, if this variable is set to 0.
++
++
++* Details of the process with the highest wakeup latency so far
++
++Selected data of the process that suffered from the highest wakeup
++latency that occurred in a particular CPU are available in the file
++
++/sys/kernel/debug/tracing/latency_hist/wakeup/max_latency-CPUx.
++
++In addition, other relevant system data at the time when the
++latency occurred are given.
++
++The format of the data is (all in one line):
++<PID> <Priority> <Latency> (<Timeroffset>) <Command> \
++<- <PID> <Priority> <Command> <Timestamp>
++
++The value of <Timeroffset> is only relevant in the combined timer
++and wakeup latency recording. In the wakeup recording, it is
++always 0, in the missed_timer_offsets recording, it is the same
++as <Latency>.
++
++When retrospectively searching for the origin of a latency and
++tracing was not enabled, it may be helpful to know the name and
++some basic data of the task that (finally) was switching to the
++late real-tlme task. In addition to the victim's data, also the
++data of the possible culprit are therefore displayed after the
++"<-" symbol.
++
++Finally, the timestamp of the time when the latency occurred
++in <seconds>.<microseconds> after the most recent system boot
++is provided.
++
++These data are also reset when the wakeup histogram is reset.
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1614,6 +1614,12 @@ struct task_struct {
+ 	unsigned long trace;
+ 	/* bitmask and counter of trace recursion */
+ 	unsigned long trace_recursion;
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++	u64 preempt_timestamp_hist;
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++	unsigned long timer_offset;
++#endif
++#endif
+ #endif /* CONFIG_TRACING */
+ #ifdef CONFIG_CGROUP_MEM_RES_CTLR /* memcg uses this to do batch job */
+ 	struct memcg_batch_info {
+Index: linux-3.4/include/trace/events/hist.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/trace/events/hist.h
+@@ -0,0 +1,69 @@
++#undef TRACE_SYSTEM
++#define TRACE_SYSTEM hist
++
++#if !defined(_TRACE_HIST_H) || defined(TRACE_HEADER_MULTI_READ)
++#define _TRACE_HIST_H
++
++#include "latency_hist.h"
++#include <linux/tracepoint.h>
++
++#if !defined(CONFIG_PREEMPT_OFF_HIST) && !defined(CONFIG_INTERRUPT_OFF_HIST)
++#define trace_preemptirqsoff_hist(a,b)
++#else
++TRACE_EVENT(preemptirqsoff_hist,
++
++	TP_PROTO(int reason, int starthist),
++
++	TP_ARGS(reason, starthist),
++
++	TP_STRUCT__entry(
++		__field(int,	reason	)
++		__field(int,	starthist	)
++	),
++
++	TP_fast_assign(
++		__entry->reason		= reason;
++		__entry->starthist	= starthist;
++	),
++
++	TP_printk("reason=%s starthist=%s", getaction(__entry->reason),
++		  __entry->starthist ? "start" : "stop")
++);
++#endif
++
++#ifndef CONFIG_MISSED_TIMER_OFFSETS_HIST
++#define trace_hrtimer_interrupt(a,b,c,d)
++#else
++TRACE_EVENT(hrtimer_interrupt,
++
++	TP_PROTO(int cpu, long long offset, struct task_struct *curr, struct task_struct *task),
++
++	TP_ARGS(cpu, offset, curr, task),
++
++	TP_STRUCT__entry(
++		__field(int,		cpu	)
++		__field(long long,	offset	)
++		__array(char,		ccomm,	TASK_COMM_LEN)
++		__field(int,		cprio	)
++		__array(char,		tcomm,	TASK_COMM_LEN)
++		__field(int,		tprio	)
++	),
++
++	TP_fast_assign(
++		__entry->cpu	= cpu;
++		__entry->offset	= offset;
++		memcpy(__entry->ccomm, curr->comm, TASK_COMM_LEN);
++		__entry->cprio  = curr->prio;
++		memcpy(__entry->tcomm, task != NULL ? task->comm : "<none>", task != NULL ? TASK_COMM_LEN : 7);
++		__entry->tprio  = task != NULL ? task->prio : -1;
++	),
++
++	TP_printk("cpu=%d offset=%lld curr=%s[%d] thread=%s[%d]",
++		__entry->cpu, __entry->offset, __entry->ccomm, __entry->cprio, __entry->tcomm, __entry->tprio)
++);
++#endif
++
++#endif /* _TRACE_HIST_H */
++
++/* This part must be outside protection */
++#include <trace/define_trace.h>
+Index: linux-3.4/include/trace/events/latency_hist.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/trace/events/latency_hist.h
+@@ -0,0 +1,30 @@
++#ifndef _LATENCY_HIST_H
++#define _LATENCY_HIST_H
++
++enum hist_action {
++	IRQS_ON,
++	PREEMPT_ON,
++	TRACE_STOP,
++	IRQS_OFF,
++	PREEMPT_OFF,
++	TRACE_START,
++};
++
++static char *actions[] = {
++	"IRQS_ON",
++	"PREEMPT_ON",
++	"TRACE_STOP",
++	"IRQS_OFF",
++	"PREEMPT_OFF",
++	"TRACE_START",
++};
++
++static inline char *getaction(int action)
++{
++	if (action >= 0 && action <= sizeof(actions)/sizeof(actions[0]))
++		return(actions[action]);
++	return("unknown");
++}
++
++#endif /* _LATENCY_HIST_H */
++
+Index: linux-3.4/kernel/hrtimer.c
+===================================================================
+--- linux-3.4.orig/kernel/hrtimer.c
++++ linux-3.4/kernel/hrtimer.c
+@@ -49,6 +49,7 @@
+ #include <asm/uaccess.h>
+ 
+ #include <trace/events/timer.h>
++#include <trace/events/hist.h>
+ 
+ /*
+  * The timer bases:
+@@ -1236,6 +1237,8 @@ static void __run_hrtimer(struct hrtimer
+ 
+ #ifdef CONFIG_HIGH_RES_TIMERS
+ 
++static enum hrtimer_restart hrtimer_wakeup(struct hrtimer *timer);
++
+ /*
+  * High resolution timer interrupt
+  * Called with interrupts disabled
+@@ -1280,6 +1283,14 @@ retry:
+ 
+ 			timer = container_of(node, struct hrtimer, node);
+ 
++			trace_hrtimer_interrupt(raw_smp_processor_id(),
++			    ktime_to_ns(ktime_sub(
++				hrtimer_get_expires(timer), basenow)),
++			    current,
++			    timer->function == hrtimer_wakeup ?
++			    container_of(timer, struct hrtimer_sleeper,
++				timer)->task : NULL);
++
+ 			/*
+ 			 * The immediate goal for using the softexpires is
+ 			 * minimizing wakeups, not running timers at the
+Index: linux-3.4/kernel/trace/Kconfig
+===================================================================
+--- linux-3.4.orig/kernel/trace/Kconfig
++++ linux-3.4/kernel/trace/Kconfig
+@@ -192,6 +192,24 @@ config IRQSOFF_TRACER
+ 	  enabled. This option and the preempt-off timing option can be
+ 	  used together or separately.)
+ 
++config INTERRUPT_OFF_HIST
++	bool "Interrupts-off Latency Histogram"
++	depends on IRQSOFF_TRACER
++	help
++	  This option generates continuously updated histograms (one per cpu)
++	  of the duration of time periods with interrupts disabled. The
++	  histograms are disabled by default. To enable them, write a non-zero
++	  number to
++
++	      /sys/kernel/debug/tracing/latency_hist/enable/preemptirqsoff
++
++	  If PREEMPT_OFF_HIST is also selected, additional histograms (one
++	  per cpu) are generated that accumulate the duration of time periods
++	  when both interrupts and preemption are disabled. The histogram data
++	  will be located in the debug file system at
++
++	      /sys/kernel/debug/tracing/latency_hist/irqsoff
++
+ config PREEMPT_TRACER
+ 	bool "Preemption-off Latency Tracer"
+ 	default n
+@@ -214,6 +232,24 @@ config PREEMPT_TRACER
+ 	  enabled. This option and the irqs-off timing option can be
+ 	  used together or separately.)
+ 
++config PREEMPT_OFF_HIST
++	bool "Preemption-off Latency Histogram"
++	depends on PREEMPT_TRACER
++	help
++	  This option generates continuously updated histograms (one per cpu)
++	  of the duration of time periods with preemption disabled. The
++	  histograms are disabled by default. To enable them, write a non-zero
++	  number to
++
++	      /sys/kernel/debug/tracing/latency_hist/enable/preemptirqsoff
++
++	  If INTERRUPT_OFF_HIST is also selected, additional histograms (one
++	  per cpu) are generated that accumulate the duration of time periods
++	  when both interrupts and preemption are disabled. The histogram data
++	  will be located in the debug file system at
++
++	      /sys/kernel/debug/tracing/latency_hist/preemptoff
++
+ config SCHED_TRACER
+ 	bool "Scheduling Latency Tracer"
+ 	select GENERIC_TRACER
+@@ -223,6 +259,74 @@ config SCHED_TRACER
+ 	  This tracer tracks the latency of the highest priority task
+ 	  to be scheduled in, starting from the point it has woken up.
+ 
++config WAKEUP_LATENCY_HIST
++	bool "Scheduling Latency Histogram"
++	depends on SCHED_TRACER
++	help
++	  This option generates continuously updated histograms (one per cpu)
++	  of the scheduling latency of the highest priority task.
++	  The histograms are disabled by default. To enable them, write a
++	  non-zero number to
++
++	      /sys/kernel/debug/tracing/latency_hist/enable/wakeup
++
++	  Two different algorithms are used, one to determine the latency of
++	  processes that exclusively use the highest priority of the system and
++	  another one to determine the latency of processes that share the
++	  highest system priority with other processes. The former is used to
++	  improve hardware and system software, the latter to optimize the
++	  priority design of a given system. The histogram data will be
++	  located in the debug file system at
++
++	      /sys/kernel/debug/tracing/latency_hist/wakeup
++
++	  and
++
++	      /sys/kernel/debug/tracing/latency_hist/wakeup/sharedprio
++
++	  If both Scheduling Latency Histogram and Missed Timer Offsets
++	  Histogram are selected, additional histogram data will be collected
++	  that contain, in addition to the wakeup latency, the timer latency, in
++	  case the wakeup was triggered by an expired timer. These histograms
++	  are available in the
++
++	      /sys/kernel/debug/tracing/latency_hist/timerandwakeup
++
++	  directory. They reflect the apparent interrupt and scheduling latency
++	  and are best suitable to determine the worst-case latency of a given
++	  system. To enable these histograms, write a non-zero number to
++
++	      /sys/kernel/debug/tracing/latency_hist/enable/timerandwakeup
++
++config MISSED_TIMER_OFFSETS_HIST
++	depends on HIGH_RES_TIMERS
++	select GENERIC_TRACER
++	bool "Missed Timer Offsets Histogram"
++	help
++	  Generate a histogram of missed timer offsets in microseconds. The
++	  histograms are disabled by default. To enable them, write a non-zero
++	  number to
++
++	      /sys/kernel/debug/tracing/latency_hist/enable/missed_timer_offsets
++
++	  The histogram data will be located in the debug file system at
++
++	      /sys/kernel/debug/tracing/latency_hist/missed_timer_offsets
++
++	  If both Scheduling Latency Histogram and Missed Timer Offsets
++	  Histogram are selected, additional histogram data will be collected
++	  that contain, in addition to the wakeup latency, the timer latency, in
++	  case the wakeup was triggered by an expired timer. These histograms
++	  are available in the
++
++	      /sys/kernel/debug/tracing/latency_hist/timerandwakeup
++
++	  directory. They reflect the apparent interrupt and scheduling latency
++	  and are best suitable to determine the worst-case latency of a given
++	  system. To enable these histograms, write a non-zero number to
++
++	      /sys/kernel/debug/tracing/latency_hist/enable/timerandwakeup
++
+ config ENABLE_DEFAULT_TRACERS
+ 	bool "Trace process context switches and events"
+ 	depends on !GENERIC_TRACER
+Index: linux-3.4/kernel/trace/Makefile
+===================================================================
+--- linux-3.4.orig/kernel/trace/Makefile
++++ linux-3.4/kernel/trace/Makefile
+@@ -36,6 +36,10 @@ obj-$(CONFIG_FUNCTION_TRACER) += trace_f
+ obj-$(CONFIG_IRQSOFF_TRACER) += trace_irqsoff.o
+ obj-$(CONFIG_PREEMPT_TRACER) += trace_irqsoff.o
+ obj-$(CONFIG_SCHED_TRACER) += trace_sched_wakeup.o
++obj-$(CONFIG_INTERRUPT_OFF_HIST) += latency_hist.o
++obj-$(CONFIG_PREEMPT_OFF_HIST) += latency_hist.o
++obj-$(CONFIG_WAKEUP_LATENCY_HIST) += latency_hist.o
++obj-$(CONFIG_MISSED_TIMER_OFFSETS_HIST) += latency_hist.o
+ obj-$(CONFIG_NOP_TRACER) += trace_nop.o
+ obj-$(CONFIG_STACK_TRACER) += trace_stack.o
+ obj-$(CONFIG_MMIOTRACE) += trace_mmiotrace.o
+Index: linux-3.4/kernel/trace/latency_hist.c
+===================================================================
+--- /dev/null
++++ linux-3.4/kernel/trace/latency_hist.c
+@@ -0,0 +1,1170 @@
++/*
++ * kernel/trace/latency_hist.c
++ *
++ * Add support for histograms of preemption-off latency and
++ * interrupt-off latency and wakeup latency, it depends on
++ * Real-Time Preemption Support.
++ *
++ *  Copyright (C) 2005 MontaVista Software, Inc.
++ *  Yi Yang <yyang at ch.mvista.com>
++ *
++ *  Converted to work with the new latency tracer.
++ *  Copyright (C) 2008 Red Hat, Inc.
++ *    Steven Rostedt <srostedt at redhat.com>
++ *
++ */
++#include <linux/module.h>
++#include <linux/debugfs.h>
++#include <linux/seq_file.h>
++#include <linux/percpu.h>
++#include <linux/kallsyms.h>
++#include <linux/uaccess.h>
++#include <linux/sched.h>
++#include <linux/slab.h>
++#include <asm/atomic.h>
++#include <asm/div64.h>
++
++#include "trace.h"
++#include <trace/events/sched.h>
++
++#define CREATE_TRACE_POINTS
++#include <trace/events/hist.h>
++
++enum {
++	IRQSOFF_LATENCY = 0,
++	PREEMPTOFF_LATENCY,
++	PREEMPTIRQSOFF_LATENCY,
++	WAKEUP_LATENCY,
++	WAKEUP_LATENCY_SHAREDPRIO,
++	MISSED_TIMER_OFFSETS,
++	TIMERANDWAKEUP_LATENCY,
++	MAX_LATENCY_TYPE,
++};
++
++#define MAX_ENTRY_NUM 10240
++
++struct hist_data {
++	atomic_t hist_mode; /* 0 log, 1 don't log */
++	long offset; /* set it to MAX_ENTRY_NUM/2 for a bipolar scale */
++	unsigned long min_lat;
++	unsigned long max_lat;
++	unsigned long long below_hist_bound_samples;
++	unsigned long long above_hist_bound_samples;
++	unsigned long long accumulate_lat;
++	unsigned long long total_samples;
++	unsigned long long hist_array[MAX_ENTRY_NUM];
++};
++
++struct enable_data {
++	int latency_type;
++	int enabled;
++};
++
++static char *latency_hist_dir_root = "latency_hist";
++
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++static DEFINE_PER_CPU(struct hist_data, irqsoff_hist);
++static char *irqsoff_hist_dir = "irqsoff";
++static DEFINE_PER_CPU(cycles_t, hist_irqsoff_start);
++static DEFINE_PER_CPU(int, hist_irqsoff_counting);
++#endif
++
++#ifdef CONFIG_PREEMPT_OFF_HIST
++static DEFINE_PER_CPU(struct hist_data, preemptoff_hist);
++static char *preemptoff_hist_dir = "preemptoff";
++static DEFINE_PER_CPU(cycles_t, hist_preemptoff_start);
++static DEFINE_PER_CPU(int, hist_preemptoff_counting);
++#endif
++
++#if defined(CONFIG_PREEMPT_OFF_HIST) && defined(CONFIG_INTERRUPT_OFF_HIST)
++static DEFINE_PER_CPU(struct hist_data, preemptirqsoff_hist);
++static char *preemptirqsoff_hist_dir = "preemptirqsoff";
++static DEFINE_PER_CPU(cycles_t, hist_preemptirqsoff_start);
++static DEFINE_PER_CPU(int, hist_preemptirqsoff_counting);
++#endif
++
++#if defined(CONFIG_PREEMPT_OFF_HIST) || defined(CONFIG_INTERRUPT_OFF_HIST)
++static notrace void probe_preemptirqsoff_hist(void *v, int reason, int start);
++static struct enable_data preemptirqsoff_enabled_data = {
++	.latency_type = PREEMPTIRQSOFF_LATENCY,
++	.enabled = 0,
++};
++#endif
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++struct maxlatproc_data {
++	char comm[FIELD_SIZEOF(struct task_struct, comm)];
++	char current_comm[FIELD_SIZEOF(struct task_struct, comm)];
++	int pid;
++	int current_pid;
++	int prio;
++	int current_prio;
++	long latency;
++	long timeroffset;
++	cycle_t timestamp;
++};
++#endif
++
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++static DEFINE_PER_CPU(struct hist_data, wakeup_latency_hist);
++static DEFINE_PER_CPU(struct hist_data, wakeup_latency_hist_sharedprio);
++static char *wakeup_latency_hist_dir = "wakeup";
++static char *wakeup_latency_hist_dir_sharedprio = "sharedprio";
++static notrace void probe_wakeup_latency_hist_start(void *v,
++    struct task_struct *p, int success);
++static notrace void probe_wakeup_latency_hist_stop(void *v,
++    struct task_struct *prev, struct task_struct *next);
++static notrace void probe_sched_migrate_task(void *,
++    struct task_struct *task, int cpu);
++static struct enable_data wakeup_latency_enabled_data = {
++	.latency_type = WAKEUP_LATENCY,
++	.enabled = 0,
++};
++static DEFINE_PER_CPU(struct maxlatproc_data, wakeup_maxlatproc);
++static DEFINE_PER_CPU(struct maxlatproc_data, wakeup_maxlatproc_sharedprio);
++static DEFINE_PER_CPU(struct task_struct *, wakeup_task);
++static DEFINE_PER_CPU(int, wakeup_sharedprio);
++static unsigned long wakeup_pid;
++#endif
++
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++static DEFINE_PER_CPU(struct hist_data, missed_timer_offsets);
++static char *missed_timer_offsets_dir = "missed_timer_offsets";
++static notrace void probe_hrtimer_interrupt(void *v, int cpu,
++    long long offset, struct task_struct *curr, struct task_struct *task);
++static struct enable_data missed_timer_offsets_enabled_data = {
++	.latency_type = MISSED_TIMER_OFFSETS,
++	.enabled = 0,
++};
++static DEFINE_PER_CPU(struct maxlatproc_data, missed_timer_offsets_maxlatproc);
++static unsigned long missed_timer_offsets_pid;
++#endif
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) && \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++static DEFINE_PER_CPU(struct hist_data, timerandwakeup_latency_hist);
++static char *timerandwakeup_latency_hist_dir = "timerandwakeup";
++static struct enable_data timerandwakeup_enabled_data = {
++	.latency_type = TIMERANDWAKEUP_LATENCY,
++	.enabled = 0,
++};
++static DEFINE_PER_CPU(struct maxlatproc_data, timerandwakeup_maxlatproc);
++#endif
++
++void notrace latency_hist(int latency_type, int cpu, unsigned long latency,
++			  unsigned long timeroffset, cycle_t stop,
++			  struct task_struct *p)
++{
++	struct hist_data *my_hist;
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++	struct maxlatproc_data *mp = NULL;
++#endif
++
++	if (cpu < 0 || cpu >= NR_CPUS || latency_type < 0 ||
++	    latency_type >= MAX_LATENCY_TYPE)
++		return;
++
++	switch (latency_type) {
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++	case IRQSOFF_LATENCY:
++		my_hist = &per_cpu(irqsoff_hist, cpu);
++		break;
++#endif
++#ifdef CONFIG_PREEMPT_OFF_HIST
++	case PREEMPTOFF_LATENCY:
++		my_hist = &per_cpu(preemptoff_hist, cpu);
++		break;
++#endif
++#if defined(CONFIG_PREEMPT_OFF_HIST) && defined(CONFIG_INTERRUPT_OFF_HIST)
++	case PREEMPTIRQSOFF_LATENCY:
++		my_hist = &per_cpu(preemptirqsoff_hist, cpu);
++		break;
++#endif
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++	case WAKEUP_LATENCY:
++		my_hist = &per_cpu(wakeup_latency_hist, cpu);
++		mp = &per_cpu(wakeup_maxlatproc, cpu);
++		break;
++	case WAKEUP_LATENCY_SHAREDPRIO:
++		my_hist = &per_cpu(wakeup_latency_hist_sharedprio, cpu);
++		mp = &per_cpu(wakeup_maxlatproc_sharedprio, cpu);
++		break;
++#endif
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++	case MISSED_TIMER_OFFSETS:
++		my_hist = &per_cpu(missed_timer_offsets, cpu);
++		mp = &per_cpu(missed_timer_offsets_maxlatproc, cpu);
++		break;
++#endif
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) && \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++	case TIMERANDWAKEUP_LATENCY:
++		my_hist = &per_cpu(timerandwakeup_latency_hist, cpu);
++		mp = &per_cpu(timerandwakeup_maxlatproc, cpu);
++		break;
++#endif
++
++	default:
++		return;
++	}
++
++	latency += my_hist->offset;
++
++	if (atomic_read(&my_hist->hist_mode) == 0)
++		return;
++
++	if (latency < 0 || latency >= MAX_ENTRY_NUM) {
++		if (latency < 0)
++			my_hist->below_hist_bound_samples++;
++		else
++			my_hist->above_hist_bound_samples++;
++	} else
++		my_hist->hist_array[latency]++;
++
++	if (unlikely(latency > my_hist->max_lat ||
++	    my_hist->min_lat == ULONG_MAX)) {
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++		if (latency_type == WAKEUP_LATENCY ||
++		    latency_type == WAKEUP_LATENCY_SHAREDPRIO ||
++		    latency_type == MISSED_TIMER_OFFSETS ||
++		    latency_type == TIMERANDWAKEUP_LATENCY) {
++			strncpy(mp->comm, p->comm, sizeof(mp->comm));
++			strncpy(mp->current_comm, current->comm,
++			    sizeof(mp->current_comm));
++			mp->pid = task_pid_nr(p);
++			mp->current_pid = task_pid_nr(current);
++			mp->prio = p->prio;
++			mp->current_prio = current->prio;
++			mp->latency = latency;
++			mp->timeroffset = timeroffset;
++			mp->timestamp = stop;
++		}
++#endif
++		my_hist->max_lat = latency;
++	}
++	if (unlikely(latency < my_hist->min_lat))
++		my_hist->min_lat = latency;
++	my_hist->total_samples++;
++	my_hist->accumulate_lat += latency;
++}
++
++static void *l_start(struct seq_file *m, loff_t *pos)
++{
++	loff_t *index_ptr = NULL;
++	loff_t index = *pos;
++	struct hist_data *my_hist = m->private;
++
++	if (index == 0) {
++		char minstr[32], avgstr[32], maxstr[32];
++
++		atomic_dec(&my_hist->hist_mode);
++
++		if (likely(my_hist->total_samples)) {
++			unsigned long avg = (unsigned long)
++			    div64_u64(my_hist->accumulate_lat,
++			    my_hist->total_samples);
++			snprintf(minstr, sizeof(minstr), "%ld",
++			    (long) my_hist->min_lat - my_hist->offset);
++			snprintf(avgstr, sizeof(avgstr), "%ld",
++			    (long) avg - my_hist->offset);
++			snprintf(maxstr, sizeof(maxstr), "%ld",
++			    (long) my_hist->max_lat - my_hist->offset);
++		} else {
++			strcpy(minstr, "<undef>");
++			strcpy(avgstr, minstr);
++			strcpy(maxstr, minstr);
++		}
++
++		seq_printf(m, "#Minimum latency: %s microseconds\n"
++			   "#Average latency: %s microseconds\n"
++			   "#Maximum latency: %s microseconds\n"
++			   "#Total samples: %llu\n"
++			   "#There are %llu samples lower than %ld"
++			   " microseconds.\n"
++			   "#There are %llu samples greater or equal"
++			   " than %ld microseconds.\n"
++			   "#usecs\t%16s\n",
++			   minstr, avgstr, maxstr,
++			   my_hist->total_samples,
++			   my_hist->below_hist_bound_samples,
++			   -my_hist->offset,
++			   my_hist->above_hist_bound_samples,
++			   MAX_ENTRY_NUM - my_hist->offset,
++			   "samples");
++	}
++	if (index < MAX_ENTRY_NUM) {
++		index_ptr = kmalloc(sizeof(loff_t), GFP_KERNEL);
++		if (index_ptr)
++			*index_ptr = index;
++	}
++
++	return index_ptr;
++}
++
++static void *l_next(struct seq_file *m, void *p, loff_t *pos)
++{
++	loff_t *index_ptr = p;
++	struct hist_data *my_hist = m->private;
++
++	if (++*pos >= MAX_ENTRY_NUM) {
++		atomic_inc(&my_hist->hist_mode);
++		return NULL;
++	}
++	*index_ptr = *pos;
++	return index_ptr;
++}
++
++static void l_stop(struct seq_file *m, void *p)
++{
++	kfree(p);
++}
++
++static int l_show(struct seq_file *m, void *p)
++{
++	int index = *(loff_t *) p;
++	struct hist_data *my_hist = m->private;
++
++	seq_printf(m, "%6ld\t%16llu\n", index - my_hist->offset,
++	    my_hist->hist_array[index]);
++	return 0;
++}
++
++static struct seq_operations latency_hist_seq_op = {
++	.start = l_start,
++	.next  = l_next,
++	.stop  = l_stop,
++	.show  = l_show
++};
++
++static int latency_hist_open(struct inode *inode, struct file *file)
++{
++	int ret;
++
++	ret = seq_open(file, &latency_hist_seq_op);
++	if (!ret) {
++		struct seq_file *seq = file->private_data;
++		seq->private = inode->i_private;
++	}
++	return ret;
++}
++
++static struct file_operations latency_hist_fops = {
++	.open = latency_hist_open,
++	.read = seq_read,
++	.llseek = seq_lseek,
++	.release = seq_release,
++};
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++static void clear_maxlatprocdata(struct maxlatproc_data *mp)
++{
++	mp->comm[0] = mp->current_comm[0] = '\0';
++	mp->prio = mp->current_prio = mp->pid = mp->current_pid =
++	    mp->latency = mp->timeroffset = -1;
++	mp->timestamp = 0;
++}
++#endif
++
++static void hist_reset(struct hist_data *hist)
++{
++	atomic_dec(&hist->hist_mode);
++
++	memset(hist->hist_array, 0, sizeof(hist->hist_array));
++	hist->below_hist_bound_samples = 0ULL;
++	hist->above_hist_bound_samples = 0ULL;
++	hist->min_lat = ULONG_MAX;
++	hist->max_lat = 0UL;
++	hist->total_samples = 0ULL;
++	hist->accumulate_lat = 0ULL;
++
++	atomic_inc(&hist->hist_mode);
++}
++
++static ssize_t
++latency_hist_reset(struct file *file, const char __user *a,
++		   size_t size, loff_t *off)
++{
++	int cpu;
++	struct hist_data *hist = NULL;
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++	struct maxlatproc_data *mp = NULL;
++#endif
++	off_t latency_type = (off_t) file->private_data;
++
++	for_each_online_cpu(cpu) {
++
++		switch (latency_type) {
++#ifdef CONFIG_PREEMPT_OFF_HIST
++		case PREEMPTOFF_LATENCY:
++			hist = &per_cpu(preemptoff_hist, cpu);
++			break;
++#endif
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++		case IRQSOFF_LATENCY:
++			hist = &per_cpu(irqsoff_hist, cpu);
++			break;
++#endif
++#if defined(CONFIG_INTERRUPT_OFF_HIST) && defined(CONFIG_PREEMPT_OFF_HIST)
++		case PREEMPTIRQSOFF_LATENCY:
++			hist = &per_cpu(preemptirqsoff_hist, cpu);
++			break;
++#endif
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++		case WAKEUP_LATENCY:
++			hist = &per_cpu(wakeup_latency_hist, cpu);
++			mp = &per_cpu(wakeup_maxlatproc, cpu);
++			break;
++		case WAKEUP_LATENCY_SHAREDPRIO:
++			hist = &per_cpu(wakeup_latency_hist_sharedprio, cpu);
++			mp = &per_cpu(wakeup_maxlatproc_sharedprio, cpu);
++			break;
++#endif
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++		case MISSED_TIMER_OFFSETS:
++			hist = &per_cpu(missed_timer_offsets, cpu);
++			mp = &per_cpu(missed_timer_offsets_maxlatproc, cpu);
++			break;
++#endif
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) && \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++		case TIMERANDWAKEUP_LATENCY:
++			hist = &per_cpu(timerandwakeup_latency_hist, cpu);
++			mp = &per_cpu(timerandwakeup_maxlatproc, cpu);
++			break;
++#endif
++		}
++
++		hist_reset(hist);
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++		if (latency_type == WAKEUP_LATENCY ||
++		    latency_type == WAKEUP_LATENCY_SHAREDPRIO ||
++		    latency_type == MISSED_TIMER_OFFSETS ||
++		    latency_type == TIMERANDWAKEUP_LATENCY)
++			clear_maxlatprocdata(mp);
++#endif
++	}
++
++	return size;
++}
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++static ssize_t
++show_pid(struct file *file, char __user *ubuf, size_t cnt, loff_t *ppos)
++{
++	char buf[64];
++	int r;
++	unsigned long *this_pid = file->private_data;
++
++	r = snprintf(buf, sizeof(buf), "%lu\n", *this_pid);
++	return simple_read_from_buffer(ubuf, cnt, ppos, buf, r);
++}
++
++static ssize_t do_pid(struct file *file, const char __user *ubuf,
++		      size_t cnt, loff_t *ppos)
++{
++	char buf[64];
++	unsigned long pid;
++	unsigned long *this_pid = file->private_data;
++
++	if (cnt >= sizeof(buf))
++		return -EINVAL;
++
++	if (copy_from_user(&buf, ubuf, cnt))
++		return -EFAULT;
++
++	buf[cnt] = '\0';
++
++	if (strict_strtoul(buf, 10, &pid))
++		return(-EINVAL);
++
++	*this_pid = pid;
++
++	return cnt;
++}
++#endif
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++static ssize_t
++show_maxlatproc(struct file *file, char __user *ubuf, size_t cnt, loff_t *ppos)
++{
++	int r;
++	struct maxlatproc_data *mp = file->private_data;
++	int strmaxlen = (TASK_COMM_LEN * 2) + (8 * 8);
++	unsigned long long t;
++	unsigned long usecs, secs;
++	char *buf;
++
++	if (mp->pid == -1 || mp->current_pid == -1) {
++		buf = "(none)\n";
++		return simple_read_from_buffer(ubuf, cnt, ppos, buf,
++		    strlen(buf));
++	}
++
++	buf = kmalloc(strmaxlen, GFP_KERNEL);
++	if (buf == NULL)
++		return -ENOMEM;
++
++	t = ns2usecs(mp->timestamp);
++	usecs = do_div(t, USEC_PER_SEC);
++	secs = (unsigned long) t;
++	r = snprintf(buf, strmaxlen,
++	    "%d %d %ld (%ld) %s <- %d %d %s %lu.%06lu\n", mp->pid,
++	    MAX_RT_PRIO-1 - mp->prio, mp->latency, mp->timeroffset, mp->comm,
++	    mp->current_pid, MAX_RT_PRIO-1 - mp->current_prio, mp->current_comm,
++	    secs, usecs);
++	r = simple_read_from_buffer(ubuf, cnt, ppos, buf, r);
++	kfree(buf);
++	return r;
++}
++#endif
++
++static ssize_t
++show_enable(struct file *file, char __user *ubuf, size_t cnt, loff_t *ppos)
++{
++	char buf[64];
++	struct enable_data *ed = file->private_data;
++	int r;
++
++	r = snprintf(buf, sizeof(buf), "%d\n", ed->enabled);
++	return simple_read_from_buffer(ubuf, cnt, ppos, buf, r);
++}
++
++static ssize_t
++do_enable(struct file *file, const char __user *ubuf, size_t cnt, loff_t *ppos)
++{
++	char buf[64];
++	long enable;
++	struct enable_data *ed = file->private_data;
++
++	if (cnt >= sizeof(buf))
++		return -EINVAL;
++
++	if (copy_from_user(&buf, ubuf, cnt))
++		return -EFAULT;
++
++	buf[cnt] = 0;
++
++	if (strict_strtol(buf, 10, &enable))
++		return(-EINVAL);
++
++	if ((enable && ed->enabled) || (!enable && !ed->enabled))
++		return cnt;
++
++	if (enable) {
++		int ret;
++
++		switch (ed->latency_type) {
++#if defined(CONFIG_INTERRUPT_OFF_HIST) || defined(CONFIG_PREEMPT_OFF_HIST)
++		case PREEMPTIRQSOFF_LATENCY:
++			ret = register_trace_preemptirqsoff_hist(
++			    probe_preemptirqsoff_hist, NULL);
++			if (ret) {
++				pr_info("wakeup trace: Couldn't assign "
++				    "probe_preemptirqsoff_hist "
++				    "to trace_preemptirqsoff_hist\n");
++				return ret;
++			}
++			break;
++#endif
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++		case WAKEUP_LATENCY:
++			ret = register_trace_sched_wakeup(
++			    probe_wakeup_latency_hist_start, NULL);
++			if (ret) {
++				pr_info("wakeup trace: Couldn't assign "
++				    "probe_wakeup_latency_hist_start "
++				    "to trace_sched_wakeup\n");
++				return ret;
++			}
++			ret = register_trace_sched_wakeup_new(
++			    probe_wakeup_latency_hist_start, NULL);
++			if (ret) {
++				pr_info("wakeup trace: Couldn't assign "
++				    "probe_wakeup_latency_hist_start "
++				    "to trace_sched_wakeup_new\n");
++				unregister_trace_sched_wakeup(
++				    probe_wakeup_latency_hist_start, NULL);
++				return ret;
++			}
++			ret = register_trace_sched_switch(
++			    probe_wakeup_latency_hist_stop, NULL);
++			if (ret) {
++				pr_info("wakeup trace: Couldn't assign "
++				    "probe_wakeup_latency_hist_stop "
++				    "to trace_sched_switch\n");
++				unregister_trace_sched_wakeup(
++				    probe_wakeup_latency_hist_start, NULL);
++				unregister_trace_sched_wakeup_new(
++				    probe_wakeup_latency_hist_start, NULL);
++				return ret;
++			}
++			ret = register_trace_sched_migrate_task(
++			    probe_sched_migrate_task, NULL);
++			if (ret) {
++				pr_info("wakeup trace: Couldn't assign "
++				    "probe_sched_migrate_task "
++				    "to trace_sched_migrate_task\n");
++				unregister_trace_sched_wakeup(
++				    probe_wakeup_latency_hist_start, NULL);
++				unregister_trace_sched_wakeup_new(
++				    probe_wakeup_latency_hist_start, NULL);
++				unregister_trace_sched_switch(
++				    probe_wakeup_latency_hist_stop, NULL);
++				return ret;
++			}
++			break;
++#endif
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++		case MISSED_TIMER_OFFSETS:
++			ret = register_trace_hrtimer_interrupt(
++			    probe_hrtimer_interrupt, NULL);
++			if (ret) {
++				pr_info("wakeup trace: Couldn't assign "
++				    "probe_hrtimer_interrupt "
++				    "to trace_hrtimer_interrupt\n");
++				return ret;
++			}
++			break;
++#endif
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) && \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++		case TIMERANDWAKEUP_LATENCY:
++			if (!wakeup_latency_enabled_data.enabled ||
++			    !missed_timer_offsets_enabled_data.enabled)
++				return -EINVAL;
++			break;
++#endif
++		default:
++			break;
++		}
++	} else {
++		switch (ed->latency_type) {
++#if defined(CONFIG_INTERRUPT_OFF_HIST) || defined(CONFIG_PREEMPT_OFF_HIST)
++		case PREEMPTIRQSOFF_LATENCY:
++			{
++				int cpu;
++
++				unregister_trace_preemptirqsoff_hist(
++				    probe_preemptirqsoff_hist, NULL);
++				for_each_online_cpu(cpu) {
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++					per_cpu(hist_irqsoff_counting,
++					    cpu) = 0;
++#endif
++#ifdef CONFIG_PREEMPT_OFF_HIST
++					per_cpu(hist_preemptoff_counting,
++					    cpu) = 0;
++#endif
++#if defined(CONFIG_INTERRUPT_OFF_HIST) && defined(CONFIG_PREEMPT_OFF_HIST)
++					per_cpu(hist_preemptirqsoff_counting,
++					    cpu) = 0;
++#endif
++				}
++			}
++			break;
++#endif
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++		case WAKEUP_LATENCY:
++			{
++				int cpu;
++
++				unregister_trace_sched_wakeup(
++				    probe_wakeup_latency_hist_start, NULL);
++				unregister_trace_sched_wakeup_new(
++				    probe_wakeup_latency_hist_start, NULL);
++				unregister_trace_sched_switch(
++				    probe_wakeup_latency_hist_stop, NULL);
++				unregister_trace_sched_migrate_task(
++				    probe_sched_migrate_task, NULL);
++
++				for_each_online_cpu(cpu) {
++					per_cpu(wakeup_task, cpu) = NULL;
++					per_cpu(wakeup_sharedprio, cpu) = 0;
++				}
++			}
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++			timerandwakeup_enabled_data.enabled = 0;
++#endif
++			break;
++#endif
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++		case MISSED_TIMER_OFFSETS:
++			unregister_trace_hrtimer_interrupt(
++			    probe_hrtimer_interrupt, NULL);
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++			timerandwakeup_enabled_data.enabled = 0;
++#endif
++			break;
++#endif
++		default:
++			break;
++		}
++	}
++	ed->enabled = enable;
++	return cnt;
++}
++
++static const struct file_operations latency_hist_reset_fops = {
++	.open = tracing_open_generic,
++	.write = latency_hist_reset,
++};
++
++static const struct file_operations enable_fops = {
++	.open = tracing_open_generic,
++	.read = show_enable,
++	.write = do_enable,
++};
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++static const struct file_operations pid_fops = {
++	.open = tracing_open_generic,
++	.read = show_pid,
++	.write = do_pid,
++};
++
++static const struct file_operations maxlatproc_fops = {
++	.open = tracing_open_generic,
++	.read = show_maxlatproc,
++};
++#endif
++
++#if defined(CONFIG_INTERRUPT_OFF_HIST) || defined(CONFIG_PREEMPT_OFF_HIST)
++static notrace void probe_preemptirqsoff_hist(void *v, int reason,
++    int starthist)
++{
++	int cpu = raw_smp_processor_id();
++	int time_set = 0;
++
++	if (starthist) {
++		cycle_t uninitialized_var(start);
++
++		if (!preempt_count() && !irqs_disabled())
++			return;
++
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++		if ((reason == IRQS_OFF || reason == TRACE_START) &&
++		    !per_cpu(hist_irqsoff_counting, cpu)) {
++			per_cpu(hist_irqsoff_counting, cpu) = 1;
++			start = ftrace_now(cpu);
++			time_set++;
++			per_cpu(hist_irqsoff_start, cpu) = start;
++		}
++#endif
++
++#ifdef CONFIG_PREEMPT_OFF_HIST
++		if ((reason == PREEMPT_OFF || reason == TRACE_START) &&
++		    !per_cpu(hist_preemptoff_counting, cpu)) {
++			per_cpu(hist_preemptoff_counting, cpu) = 1;
++			if (!(time_set++))
++				start = ftrace_now(cpu);
++			per_cpu(hist_preemptoff_start, cpu) = start;
++		}
++#endif
++
++#if defined(CONFIG_INTERRUPT_OFF_HIST) && defined(CONFIG_PREEMPT_OFF_HIST)
++		if (per_cpu(hist_irqsoff_counting, cpu) &&
++		    per_cpu(hist_preemptoff_counting, cpu) &&
++		    !per_cpu(hist_preemptirqsoff_counting, cpu)) {
++			per_cpu(hist_preemptirqsoff_counting, cpu) = 1;
++			if (!time_set)
++				start = ftrace_now(cpu);
++			per_cpu(hist_preemptirqsoff_start, cpu) = start;
++		}
++#endif
++	} else {
++		cycle_t uninitialized_var(stop);
++
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++		if ((reason == IRQS_ON || reason == TRACE_STOP) &&
++		    per_cpu(hist_irqsoff_counting, cpu)) {
++			cycle_t start = per_cpu(hist_irqsoff_start, cpu);
++
++			stop = ftrace_now(cpu);
++			time_set++;
++			if (start && stop >= start) {
++				unsigned long latency =
++				    nsecs_to_usecs(stop - start);
++
++				latency_hist(IRQSOFF_LATENCY, cpu, latency, 0,
++				    stop, NULL);
++			}
++			per_cpu(hist_irqsoff_counting, cpu) = 0;
++		}
++#endif
++
++#ifdef CONFIG_PREEMPT_OFF_HIST
++		if ((reason == PREEMPT_ON || reason == TRACE_STOP) &&
++		    per_cpu(hist_preemptoff_counting, cpu)) {
++			cycle_t start = per_cpu(hist_preemptoff_start, cpu);
++
++			if (!(time_set++))
++				stop = ftrace_now(cpu);
++			if (start && stop >= start) {
++				unsigned long latency =
++				    nsecs_to_usecs(stop - start);
++
++				latency_hist(PREEMPTOFF_LATENCY, cpu, latency,
++				    0, stop, NULL);
++			}
++			per_cpu(hist_preemptoff_counting, cpu) = 0;
++		}
++#endif
++
++#if defined(CONFIG_INTERRUPT_OFF_HIST) && defined(CONFIG_PREEMPT_OFF_HIST)
++		if ((!per_cpu(hist_irqsoff_counting, cpu) ||
++		     !per_cpu(hist_preemptoff_counting, cpu)) &&
++		   per_cpu(hist_preemptirqsoff_counting, cpu)) {
++			cycle_t start = per_cpu(hist_preemptirqsoff_start, cpu);
++
++			if (!time_set)
++				stop = ftrace_now(cpu);
++			if (start && stop >= start) {
++				unsigned long latency =
++				    nsecs_to_usecs(stop - start);
++				latency_hist(PREEMPTIRQSOFF_LATENCY, cpu,
++				    latency, 0, stop, NULL);
++			}
++			per_cpu(hist_preemptirqsoff_counting, cpu) = 0;
++		}
++#endif
++	}
++}
++#endif
++
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++static DEFINE_RAW_SPINLOCK(wakeup_lock);
++static notrace void probe_sched_migrate_task(void *v, struct task_struct *task,
++    int cpu)
++{
++	int old_cpu = task_cpu(task);
++
++	if (cpu != old_cpu) {
++		unsigned long flags;
++		struct task_struct *cpu_wakeup_task;
++
++		raw_spin_lock_irqsave(&wakeup_lock, flags);
++
++		cpu_wakeup_task = per_cpu(wakeup_task, old_cpu);
++		if (task == cpu_wakeup_task) {
++			put_task_struct(cpu_wakeup_task);
++			per_cpu(wakeup_task, old_cpu) = NULL;
++			cpu_wakeup_task = per_cpu(wakeup_task, cpu) = task;
++			get_task_struct(cpu_wakeup_task);
++		}
++
++		raw_spin_unlock_irqrestore(&wakeup_lock, flags);
++	}
++}
++
++static notrace void probe_wakeup_latency_hist_start(void *v,
++    struct task_struct *p, int success)
++{
++	unsigned long flags;
++	struct task_struct *curr = current;
++	int cpu = task_cpu(p);
++	struct task_struct *cpu_wakeup_task;
++
++	raw_spin_lock_irqsave(&wakeup_lock, flags);
++
++	cpu_wakeup_task = per_cpu(wakeup_task, cpu);
++
++	if (wakeup_pid) {
++		if ((cpu_wakeup_task && p->prio == cpu_wakeup_task->prio) ||
++		    p->prio == curr->prio)
++			per_cpu(wakeup_sharedprio, cpu) = 1;
++		if (likely(wakeup_pid != task_pid_nr(p)))
++			goto out;
++	} else {
++		if (likely(!rt_task(p)) ||
++		    (cpu_wakeup_task && p->prio > cpu_wakeup_task->prio) ||
++		    p->prio > curr->prio)
++			goto out;
++		if ((cpu_wakeup_task && p->prio == cpu_wakeup_task->prio) ||
++		    p->prio == curr->prio)
++			per_cpu(wakeup_sharedprio, cpu) = 1;
++	}
++
++	if (cpu_wakeup_task)
++		put_task_struct(cpu_wakeup_task);
++	cpu_wakeup_task = per_cpu(wakeup_task, cpu) = p;
++	get_task_struct(cpu_wakeup_task);
++	cpu_wakeup_task->preempt_timestamp_hist =
++		ftrace_now(raw_smp_processor_id());
++out:
++	raw_spin_unlock_irqrestore(&wakeup_lock, flags);
++}
++
++static notrace void probe_wakeup_latency_hist_stop(void *v,
++    struct task_struct *prev, struct task_struct *next)
++{
++	unsigned long flags;
++	int cpu = task_cpu(next);
++	unsigned long latency;
++	cycle_t stop;
++	struct task_struct *cpu_wakeup_task;
++
++	raw_spin_lock_irqsave(&wakeup_lock, flags);
++
++	cpu_wakeup_task = per_cpu(wakeup_task, cpu);
++
++	if (cpu_wakeup_task == NULL)
++		goto out;
++
++	/* Already running? */
++	if (unlikely(current == cpu_wakeup_task))
++		goto out_reset;
++
++	if (next != cpu_wakeup_task) {
++		if (next->prio < cpu_wakeup_task->prio)
++			goto out_reset;
++
++		if (next->prio == cpu_wakeup_task->prio)
++			per_cpu(wakeup_sharedprio, cpu) = 1;
++
++		goto out;
++	}
++
++	/*
++	 * The task we are waiting for is about to be switched to.
++	 * Calculate latency and store it in histogram.
++	 */
++	stop = ftrace_now(raw_smp_processor_id());
++
++	latency = nsecs_to_usecs(stop - next->preempt_timestamp_hist);
++
++	if (per_cpu(wakeup_sharedprio, cpu)) {
++		latency_hist(WAKEUP_LATENCY_SHAREDPRIO, cpu, latency, 0, stop,
++		    next);
++		per_cpu(wakeup_sharedprio, cpu) = 0;
++	} else {
++		latency_hist(WAKEUP_LATENCY, cpu, latency, 0, stop, next);
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++		if (timerandwakeup_enabled_data.enabled) {
++			latency_hist(TIMERANDWAKEUP_LATENCY, cpu,
++			    next->timer_offset + latency, next->timer_offset,
++			    stop, next);
++		}
++#endif
++	}
++
++out_reset:
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++	next->timer_offset = 0;
++#endif
++	put_task_struct(cpu_wakeup_task);
++	per_cpu(wakeup_task, cpu) = NULL;
++out:
++	raw_spin_unlock_irqrestore(&wakeup_lock, flags);
++}
++#endif
++
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++static notrace void probe_hrtimer_interrupt(void *v, int cpu,
++    long long latency_ns, struct task_struct *curr, struct task_struct *task)
++{
++	if (latency_ns <= 0 && task != NULL && rt_task(task) &&
++	    (task->prio < curr->prio ||
++	    (task->prio == curr->prio &&
++	    !cpumask_test_cpu(cpu, &task->cpus_allowed)))) {
++		unsigned long latency;
++		cycle_t now;
++
++		if (missed_timer_offsets_pid) {
++			if (likely(missed_timer_offsets_pid !=
++			    task_pid_nr(task)))
++				return;
++		}
++
++		now = ftrace_now(cpu);
++		latency = (unsigned long) div_s64(-latency_ns, 1000);
++		latency_hist(MISSED_TIMER_OFFSETS, cpu, latency, latency, now,
++		    task);
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++		task->timer_offset = latency;
++#endif
++	}
++}
++#endif
++
++static __init int latency_hist_init(void)
++{
++	struct dentry *latency_hist_root = NULL;
++	struct dentry *dentry;
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++	struct dentry *dentry_sharedprio;
++#endif
++	struct dentry *entry;
++	struct dentry *enable_root;
++	int i = 0;
++	struct hist_data *my_hist;
++	char name[64];
++	char *cpufmt = "CPU%d";
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) || \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++	char *cpufmt_maxlatproc = "max_latency-CPU%d";
++	struct maxlatproc_data *mp = NULL;
++#endif
++
++	dentry = tracing_init_dentry();
++	latency_hist_root = debugfs_create_dir(latency_hist_dir_root, dentry);
++	enable_root = debugfs_create_dir("enable", latency_hist_root);
++
++#ifdef CONFIG_INTERRUPT_OFF_HIST
++	dentry = debugfs_create_dir(irqsoff_hist_dir, latency_hist_root);
++	for_each_possible_cpu(i) {
++		sprintf(name, cpufmt, i);
++		entry = debugfs_create_file(name, 0444, dentry,
++		    &per_cpu(irqsoff_hist, i), &latency_hist_fops);
++		my_hist = &per_cpu(irqsoff_hist, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++	}
++	entry = debugfs_create_file("reset", 0644, dentry,
++	    (void *)IRQSOFF_LATENCY, &latency_hist_reset_fops);
++#endif
++
++#ifdef CONFIG_PREEMPT_OFF_HIST
++	dentry = debugfs_create_dir(preemptoff_hist_dir,
++	    latency_hist_root);
++	for_each_possible_cpu(i) {
++		sprintf(name, cpufmt, i);
++		entry = debugfs_create_file(name, 0444, dentry,
++		    &per_cpu(preemptoff_hist, i), &latency_hist_fops);
++		my_hist = &per_cpu(preemptoff_hist, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++	}
++	entry = debugfs_create_file("reset", 0644, dentry,
++	    (void *)PREEMPTOFF_LATENCY, &latency_hist_reset_fops);
++#endif
++
++#if defined(CONFIG_INTERRUPT_OFF_HIST) && defined(CONFIG_PREEMPT_OFF_HIST)
++	dentry = debugfs_create_dir(preemptirqsoff_hist_dir,
++	    latency_hist_root);
++	for_each_possible_cpu(i) {
++		sprintf(name, cpufmt, i);
++		entry = debugfs_create_file(name, 0444, dentry,
++		    &per_cpu(preemptirqsoff_hist, i), &latency_hist_fops);
++		my_hist = &per_cpu(preemptirqsoff_hist, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++	}
++	entry = debugfs_create_file("reset", 0644, dentry,
++	    (void *)PREEMPTIRQSOFF_LATENCY, &latency_hist_reset_fops);
++#endif
++
++#if defined(CONFIG_INTERRUPT_OFF_HIST) || defined(CONFIG_PREEMPT_OFF_HIST)
++	entry = debugfs_create_file("preemptirqsoff", 0644,
++	    enable_root, (void *)&preemptirqsoff_enabled_data,
++	    &enable_fops);
++#endif
++
++#ifdef CONFIG_WAKEUP_LATENCY_HIST
++	dentry = debugfs_create_dir(wakeup_latency_hist_dir,
++	    latency_hist_root);
++	dentry_sharedprio = debugfs_create_dir(
++	    wakeup_latency_hist_dir_sharedprio, dentry);
++	for_each_possible_cpu(i) {
++		sprintf(name, cpufmt, i);
++
++		entry = debugfs_create_file(name, 0444, dentry,
++		    &per_cpu(wakeup_latency_hist, i),
++		    &latency_hist_fops);
++		my_hist = &per_cpu(wakeup_latency_hist, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++
++		entry = debugfs_create_file(name, 0444, dentry_sharedprio,
++		    &per_cpu(wakeup_latency_hist_sharedprio, i),
++		    &latency_hist_fops);
++		my_hist = &per_cpu(wakeup_latency_hist_sharedprio, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++
++		sprintf(name, cpufmt_maxlatproc, i);
++
++		mp = &per_cpu(wakeup_maxlatproc, i);
++		entry = debugfs_create_file(name, 0444, dentry, mp,
++		    &maxlatproc_fops);
++		clear_maxlatprocdata(mp);
++
++		mp = &per_cpu(wakeup_maxlatproc_sharedprio, i);
++		entry = debugfs_create_file(name, 0444, dentry_sharedprio, mp,
++		    &maxlatproc_fops);
++		clear_maxlatprocdata(mp);
++	}
++	entry = debugfs_create_file("pid", 0644, dentry,
++	    (void *)&wakeup_pid, &pid_fops);
++	entry = debugfs_create_file("reset", 0644, dentry,
++	    (void *)WAKEUP_LATENCY, &latency_hist_reset_fops);
++	entry = debugfs_create_file("reset", 0644, dentry_sharedprio,
++	    (void *)WAKEUP_LATENCY_SHAREDPRIO, &latency_hist_reset_fops);
++	entry = debugfs_create_file("wakeup", 0644,
++	    enable_root, (void *)&wakeup_latency_enabled_data,
++	    &enable_fops);
++#endif
++
++#ifdef CONFIG_MISSED_TIMER_OFFSETS_HIST
++	dentry = debugfs_create_dir(missed_timer_offsets_dir,
++	    latency_hist_root);
++	for_each_possible_cpu(i) {
++		sprintf(name, cpufmt, i);
++		entry = debugfs_create_file(name, 0444, dentry,
++		    &per_cpu(missed_timer_offsets, i), &latency_hist_fops);
++		my_hist = &per_cpu(missed_timer_offsets, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++
++		sprintf(name, cpufmt_maxlatproc, i);
++		mp = &per_cpu(missed_timer_offsets_maxlatproc, i);
++		entry = debugfs_create_file(name, 0444, dentry, mp,
++		    &maxlatproc_fops);
++		clear_maxlatprocdata(mp);
++	}
++	entry = debugfs_create_file("pid", 0644, dentry,
++	    (void *)&missed_timer_offsets_pid, &pid_fops);
++	entry = debugfs_create_file("reset", 0644, dentry,
++	    (void *)MISSED_TIMER_OFFSETS, &latency_hist_reset_fops);
++	entry = debugfs_create_file("missed_timer_offsets", 0644,
++	    enable_root, (void *)&missed_timer_offsets_enabled_data,
++	    &enable_fops);
++#endif
++
++#if defined(CONFIG_WAKEUP_LATENCY_HIST) && \
++    defined(CONFIG_MISSED_TIMER_OFFSETS_HIST)
++	dentry = debugfs_create_dir(timerandwakeup_latency_hist_dir,
++	    latency_hist_root);
++	for_each_possible_cpu(i) {
++		sprintf(name, cpufmt, i);
++		entry = debugfs_create_file(name, 0444, dentry,
++		    &per_cpu(timerandwakeup_latency_hist, i),
++		    &latency_hist_fops);
++		my_hist = &per_cpu(timerandwakeup_latency_hist, i);
++		atomic_set(&my_hist->hist_mode, 1);
++		my_hist->min_lat = 0xFFFFFFFFUL;
++
++		sprintf(name, cpufmt_maxlatproc, i);
++		mp = &per_cpu(timerandwakeup_maxlatproc, i);
++		entry = debugfs_create_file(name, 0444, dentry, mp,
++		    &maxlatproc_fops);
++		clear_maxlatprocdata(mp);
++	}
++	entry = debugfs_create_file("reset", 0644, dentry,
++	    (void *)TIMERANDWAKEUP_LATENCY, &latency_hist_reset_fops);
++	entry = debugfs_create_file("timerandwakeup", 0644,
++	    enable_root, (void *)&timerandwakeup_enabled_data,
++	    &enable_fops);
++#endif
++	return 0;
++}
++
++__initcall(latency_hist_init);
+Index: linux-3.4/kernel/trace/trace_irqsoff.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace_irqsoff.c
++++ linux-3.4/kernel/trace/trace_irqsoff.c
+@@ -17,6 +17,7 @@
+ #include <linux/fs.h>
+ 
+ #include "trace.h"
++#include <trace/events/hist.h>
+ 
+ static struct trace_array		*irqsoff_trace __read_mostly;
+ static int				tracer_enabled __read_mostly;
+@@ -437,11 +438,13 @@ void start_critical_timings(void)
+ {
+ 	if (preempt_trace() || irq_trace())
+ 		start_critical_timing(CALLER_ADDR0, CALLER_ADDR1);
++	trace_preemptirqsoff_hist(TRACE_START, 1);
+ }
+ EXPORT_SYMBOL_GPL(start_critical_timings);
+ 
+ void stop_critical_timings(void)
+ {
++	trace_preemptirqsoff_hist(TRACE_STOP, 0);
+ 	if (preempt_trace() || irq_trace())
+ 		stop_critical_timing(CALLER_ADDR0, CALLER_ADDR1);
+ }
+@@ -451,6 +454,7 @@ EXPORT_SYMBOL_GPL(stop_critical_timings)
+ #ifdef CONFIG_PROVE_LOCKING
+ void time_hardirqs_on(unsigned long a0, unsigned long a1)
+ {
++	trace_preemptirqsoff_hist(IRQS_ON, 0);
+ 	if (!preempt_trace() && irq_trace())
+ 		stop_critical_timing(a0, a1);
+ }
+@@ -459,6 +463,7 @@ void time_hardirqs_off(unsigned long a0,
+ {
+ 	if (!preempt_trace() && irq_trace())
+ 		start_critical_timing(a0, a1);
++	trace_preemptirqsoff_hist(IRQS_OFF, 1);
+ }
+ 
+ #else /* !CONFIG_PROVE_LOCKING */
+@@ -484,6 +489,7 @@ inline void print_irqtrace_events(struct
+  */
+ void trace_hardirqs_on(void)
+ {
++	trace_preemptirqsoff_hist(IRQS_ON, 0);
+ 	if (!preempt_trace() && irq_trace())
+ 		stop_critical_timing(CALLER_ADDR0, CALLER_ADDR1);
+ }
+@@ -493,11 +499,13 @@ void trace_hardirqs_off(void)
+ {
+ 	if (!preempt_trace() && irq_trace())
+ 		start_critical_timing(CALLER_ADDR0, CALLER_ADDR1);
++	trace_preemptirqsoff_hist(IRQS_OFF, 1);
+ }
+ EXPORT_SYMBOL(trace_hardirqs_off);
+ 
+ void trace_hardirqs_on_caller(unsigned long caller_addr)
+ {
++	trace_preemptirqsoff_hist(IRQS_ON, 0);
+ 	if (!preempt_trace() && irq_trace())
+ 		stop_critical_timing(CALLER_ADDR0, caller_addr);
+ }
+@@ -507,6 +515,7 @@ void trace_hardirqs_off_caller(unsigned 
+ {
+ 	if (!preempt_trace() && irq_trace())
+ 		start_critical_timing(CALLER_ADDR0, caller_addr);
++	trace_preemptirqsoff_hist(IRQS_OFF, 1);
+ }
+ EXPORT_SYMBOL(trace_hardirqs_off_caller);
+ 
+@@ -516,12 +525,14 @@ EXPORT_SYMBOL(trace_hardirqs_off_caller)
+ #ifdef CONFIG_PREEMPT_TRACER
+ void trace_preempt_on(unsigned long a0, unsigned long a1)
+ {
++	trace_preemptirqsoff_hist(PREEMPT_ON, 0);
+ 	if (preempt_trace() && !irq_trace())
+ 		stop_critical_timing(a0, a1);
+ }
+ 
+ void trace_preempt_off(unsigned long a0, unsigned long a1)
+ {
++	trace_preemptirqsoff_hist(PREEMPT_ON, 1);
+ 	if (preempt_trace() && !irq_trace())
+ 		start_critical_timing(a0, a1);
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/lglocks-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/lglocks-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,124 @@
+Subject: lglocks-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 15 Jun 2011 11:02:21 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/lglock.h |   99 +++++++++++++++++++++++++++++++++++++++++++++++++
+ 1 file changed, 99 insertions(+)
+
+Index: linux-3.4/include/linux/lglock.h
+===================================================================
+--- linux-3.4.orig/include/linux/lglock.h
++++ linux-3.4/include/linux/lglock.h
+@@ -71,6 +71,8 @@
+  extern void name##_global_lock_online(void);				\
+  extern void name##_global_unlock_online(void);				\
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++
+ #define DEFINE_LGLOCK(name)						\
+ 									\
+  DEFINE_SPINLOCK(name##_cpu_lock);					\
+@@ -197,4 +199,101 @@
+ 	preempt_enable();						\
+  }									\
+  EXPORT_SYMBOL(name##_global_unlock);
++
++#else /* !PREEMPT_RT_FULL */
++#define DEFINE_LGLOCK(name)						\
++									\
++ DEFINE_PER_CPU(struct rt_mutex, name##_lock);					\
++ DEFINE_LGLOCK_LOCKDEP(name);						\
++									\
++ void name##_lock_init(void) {						\
++	int i;								\
++	LOCKDEP_INIT_MAP(&name##_lock_dep_map, #name, &name##_lock_key, 0); \
++	for_each_possible_cpu(i) {					\
++		struct rt_mutex *lock;					\
++		lock = &per_cpu(name##_lock, i);			\
++		rt_mutex_init(lock);					\
++	}								\
++ }									\
++ EXPORT_SYMBOL(name##_lock_init);					\
++									\
++ void name##_local_lock(void) {						\
++	struct rt_mutex *lock;						\
++	migrate_disable();						\
++	rwlock_acquire_read(&name##_lock_dep_map, 0, 0, _THIS_IP_);	\
++	lock = &__get_cpu_var(name##_lock);				\
++	__rt_spin_lock(lock);						\
++ }									\
++ EXPORT_SYMBOL(name##_local_lock);					\
++									\
++ void name##_local_unlock(void) {					\
++	struct rt_mutex *lock;						\
++	rwlock_release(&name##_lock_dep_map, 1, _THIS_IP_);		\
++	lock = &__get_cpu_var(name##_lock);				\
++	__rt_spin_unlock(lock);						\
++	migrate_enable();						\
++ }									\
++ EXPORT_SYMBOL(name##_local_unlock);					\
++									\
++ void name##_local_lock_cpu(int cpu) {					\
++	struct rt_mutex *lock;						\
++	rwlock_acquire_read(&name##_lock_dep_map, 0, 0, _THIS_IP_);	\
++	lock = &per_cpu(name##_lock, cpu);				\
++	__rt_spin_lock(lock);						\
++ }									\
++ EXPORT_SYMBOL(name##_local_lock_cpu);					\
++									\
++ void name##_local_unlock_cpu(int cpu) {				\
++	struct rt_mutex *lock;						\
++	rwlock_release(&name##_lock_dep_map, 1, _THIS_IP_);		\
++	lock = &per_cpu(name##_lock, cpu);				\
++	__rt_spin_unlock(lock);						\
++ }									\
++ EXPORT_SYMBOL(name##_local_unlock_cpu);				\
++									\
++ void name##_global_lock_online(void) {					\
++	int i;								\
++	rwlock_acquire(&name##_lock_dep_map, 0, 0, _RET_IP_);		\
++	for_each_online_cpu(i) {					\
++		struct rt_mutex *lock;					\
++		lock = &per_cpu(name##_lock, i);			\
++		__rt_spin_lock(lock);					\
++	}								\
++ }									\
++ EXPORT_SYMBOL(name##_global_lock_online);				\
++									\
++ void name##_global_unlock_online(void) {				\
++	int i;								\
++	rwlock_release(&name##_lock_dep_map, 1, _RET_IP_);		\
++	for_each_online_cpu(i) {					\
++		struct rt_mutex *lock;					\
++		lock = &per_cpu(name##_lock, i);			\
++		__rt_spin_unlock(lock);					\
++	}								\
++ }									\
++ EXPORT_SYMBOL(name##_global_unlock_online);				\
++									\
++ void name##_global_lock(void) {					\
++	int i;								\
++	rwlock_acquire(&name##_lock_dep_map, 0, 0, _RET_IP_);		\
++	for_each_possible_cpu(i) {					\
++		struct rt_mutex *lock;					\
++		lock = &per_cpu(name##_lock, i);			\
++		__rt_spin_lock(lock);					\
++	}								\
++ }									\
++ EXPORT_SYMBOL(name##_global_lock);					\
++									\
++ void name##_global_unlock(void) {					\
++	int i;								\
++	rwlock_release(&name##_lock_dep_map, 1, _RET_IP_);		\
++	for_each_possible_cpu(i) {					\
++		struct rt_mutex *lock;					\
++		lock = &per_cpu(name##_lock, i);			\
++		__rt_spin_unlock(lock);					\
++	}								\
++ }									\
++ EXPORT_SYMBOL(name##_global_unlock);
++#endif /* PRREMPT_RT_FULL */
++
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/list-add-list-last-entry.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/list-add-list-last-entry.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,31 @@
+Subject: list-add-list-last-entry.patch
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Tue, 21 Jun 2011 11:22:36 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/list.h |   11 +++++++++++
+ 1 file changed, 11 insertions(+)
+
+Index: linux-3.4/include/linux/list.h
+===================================================================
+--- linux-3.4.orig/include/linux/list.h
++++ linux-3.4/include/linux/list.h
+@@ -362,6 +362,17 @@ static inline void list_splice_tail_init
+ 	list_entry((ptr)->next, type, member)
+ 
+ /**
++ * list_last_entry - get the last element from a list
++ * @ptr:	the list head to take the element from.
++ * @type:	the type of the struct this is embedded in.
++ * @member:	the name of the list_struct within the struct.
++ *
++ * Note, that list is expected to be not empty.
++ */
++#define list_last_entry(ptr, type, member) \
++	list_entry((ptr)->prev, type, member)
++
++/**
+  * list_for_each	-	iterate over a list
+  * @pos:	the &struct list_head to use as a loop cursor.
+  * @head:	the head for your list.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/local-irq-rt-depending-variants.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/local-irq-rt-depending-variants.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,56 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 21 Jul 2009 22:34:14 +0200
+Subject: rt: local_irq_* variants depending on RT/!RT
+
+Add local_irq_*_(no)rt variant which are mainly used to break
+interrupt disabled sections on PREEMPT_RT or to explicitely disable
+interrupts on PREEMPT_RT.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/interrupt.h |    2 +-
+ include/linux/irqflags.h  |   19 +++++++++++++++++++
+ 2 files changed, 20 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -217,7 +217,7 @@ extern void devm_free_irq(struct device 
+ #ifdef CONFIG_LOCKDEP
+ # define local_irq_enable_in_hardirq()	do { } while (0)
+ #else
+-# define local_irq_enable_in_hardirq()	local_irq_enable()
++# define local_irq_enable_in_hardirq()	local_irq_enable_nort()
+ #endif
+ 
+ extern void disable_irq_nosync(unsigned int irq);
+Index: linux-3.4/include/linux/irqflags.h
+===================================================================
+--- linux-3.4.orig/include/linux/irqflags.h
++++ linux-3.4/include/linux/irqflags.h
+@@ -147,4 +147,23 @@
+ 
+ #endif /* CONFIG_TRACE_IRQFLAGS_SUPPORT */
+ 
++/*
++ * local_irq* variants depending on RT/!RT
++ */
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define local_irq_disable_nort()	do { } while (0)
++# define local_irq_enable_nort()	do { } while (0)
++# define local_irq_save_nort(flags)	do { local_save_flags(flags); } while (0)
++# define local_irq_restore_nort(flags)	do { (void)(flags); } while (0)
++# define local_irq_disable_rt()		local_irq_disable()
++# define local_irq_enable_rt()		local_irq_enable()
++#else
++# define local_irq_disable_nort()	local_irq_disable()
++# define local_irq_enable_nort()	local_irq_enable()
++# define local_irq_save_nort(flags)	local_irq_save(flags)
++# define local_irq_restore_nort(flags)	local_irq_restore(flags)
++# define local_irq_disable_rt()		do { } while (0)
++# define local_irq_enable_rt()		do { } while (0)
++#endif
++
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/local-var.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/local-var.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,25 @@
+Subject: local-var.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 24 Jun 2011 18:40:37 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/percpu.h |    5 +++++
+ 1 file changed, 5 insertions(+)
+
+Index: linux-3.4/include/linux/percpu.h
+===================================================================
+--- linux-3.4.orig/include/linux/percpu.h
++++ linux-3.4/include/linux/percpu.h
+@@ -48,6 +48,11 @@
+ 	preempt_enable();				\
+ } while (0)
+ 
++#define get_local_var(var)	get_cpu_var(var)
++#define put_local_var(var)	put_cpu_var(var)
++#define get_local_ptr(var)	get_cpu_ptr(var)
++#define put_local_ptr(var)	put_cpu_ptr(var)
++
+ /* minimum unit size, also is the maximum supported allocation size */
+ #define PCPU_MIN_UNIT_SIZE		PFN_ALIGN(32 << 10)
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/local-vars-migrate-disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/local-vars-migrate-disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,48 @@
+Subject: local-vars-migrate-disable.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 28 Jun 2011 20:42:16 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/percpu.h |   28 ++++++++++++++++++++++++----
+ 1 file changed, 24 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/include/linux/percpu.h
+===================================================================
+--- linux-3.4.orig/include/linux/percpu.h
++++ linux-3.4/include/linux/percpu.h
+@@ -48,10 +48,30 @@
+ 	preempt_enable();				\
+ } while (0)
+ 
+-#define get_local_var(var)	get_cpu_var(var)
+-#define put_local_var(var)	put_cpu_var(var)
+-#define get_local_ptr(var)	get_cpu_ptr(var)
+-#define put_local_ptr(var)	put_cpu_ptr(var)
++#ifndef CONFIG_PREEMPT_RT_FULL
++# define get_local_var(var)	get_cpu_var(var)
++# define put_local_var(var)	put_cpu_var(var)
++# define get_local_ptr(var)	get_cpu_ptr(var)
++# define put_local_ptr(var)	put_cpu_ptr(var)
++#else
++# define get_local_var(var) (*({			\
++	migrate_disable();				\
++	&__get_cpu_var(var); }))
++
++# define put_local_var(var) do {			\
++	(void)&(var);					\
++	migrate_enable();				\
++} while (0)
++
++# define get_local_ptr(var) ({				\
++	migrate_disable();				\
++	this_cpu_ptr(var); })
++
++# define put_local_ptr(var) do {			\
++	(void)(var);					\
++	migrate_enable();				\
++} while (0)
++#endif
+ 
+ /* minimum unit size, also is the maximum supported allocation size */
+ #define PCPU_MIN_UNIT_SIZE		PFN_ALIGN(32 << 10)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/localversion.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/localversion.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,17 @@
+Subject: localversion.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 08 Jul 2011 20:25:16 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-8vdw4bfcsds27cvox6rpb334@git.kernel.org
+---
+ localversion-rt |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/localversion-rt
+===================================================================
+--- /dev/null
++++ linux-3.4/localversion-rt
+@@ -0,0 +1 @@
++-rt8

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-no-softirq-accounting-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-no-softirq-accounting-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,60 @@
+Subject: lockdep-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 18:51:23 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/irqflags.h |   10 +++++++---
+ kernel/lockdep.c         |    2 ++
+ 2 files changed, 9 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/include/linux/irqflags.h
+===================================================================
+--- linux-3.4.orig/include/linux/irqflags.h
++++ linux-3.4/include/linux/irqflags.h
+@@ -25,8 +25,6 @@
+ # define trace_softirqs_enabled(p)	((p)->softirqs_enabled)
+ # define trace_hardirq_enter()	do { current->hardirq_context++; } while (0)
+ # define trace_hardirq_exit()	do { current->hardirq_context--; } while (0)
+-# define lockdep_softirq_enter()	do { current->softirq_context++; } while (0)
+-# define lockdep_softirq_exit()	do { current->softirq_context--; } while (0)
+ # define INIT_TRACE_IRQFLAGS	.softirqs_enabled = 1,
+ #else
+ # define trace_hardirqs_on()		do { } while (0)
+@@ -39,9 +37,15 @@
+ # define trace_softirqs_enabled(p)	0
+ # define trace_hardirq_enter()		do { } while (0)
+ # define trace_hardirq_exit()		do { } while (0)
++# define INIT_TRACE_IRQFLAGS
++#endif
++
++#if defined(CONFIG_TRACE_IRQFLAGS) && !defined(CONFIG_PREEMPT_RT_FULL)
++# define lockdep_softirq_enter() do { current->softirq_context++; } while (0)
++# define lockdep_softirq_exit()	 do { current->softirq_context--; } while (0)
++#else
+ # define lockdep_softirq_enter()	do { } while (0)
+ # define lockdep_softirq_exit()		do { } while (0)
+-# define INIT_TRACE_IRQFLAGS
+ #endif
+ 
+ #if defined(CONFIG_IRQSOFF_TRACER) || \
+Index: linux-3.4/kernel/lockdep.c
+===================================================================
+--- linux-3.4.orig/kernel/lockdep.c
++++ linux-3.4/kernel/lockdep.c
+@@ -3495,6 +3495,7 @@ static void check_flags(unsigned long fl
+ 		}
+ 	}
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	/*
+ 	 * We dont accurately track softirq state in e.g.
+ 	 * hardirq contexts (such as on 4KSTACKS), so only
+@@ -3509,6 +3510,7 @@ static void check_flags(unsigned long fl
+ 			DEBUG_LOCKS_WARN_ON(!current->softirqs_enabled);
+ 		}
+ 	}
++#endif
+ 
+ 	if (!debug_locks)
+ 		print_irqtrace_events(current);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-selftest-convert-spinlock-to-raw-spinlock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-selftest-convert-spinlock-to-raw-spinlock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,101 @@
+Subject: lockdep: Selftest: convert spinlock to raw spinlock
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Mon, 16 Apr 2012 15:01:55 +0800
+
+From: Yong Zhang <yong.zhang at windriver.com>
+
+spinlock is sleepable on -rt and can not be used in
+interrupt context.
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Cc: Yong Zhang <yong.zhang at windriver.com>
+Link: http://lkml.kernel.org/r/1334559716-18447-2-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ lib/locking-selftest.c |   34 +++++++++++++++++-----------------
+ 1 files changed, 17 insertions(+), 17 deletions(-)
+
+diff --git a/lib/locking-selftest.c b/lib/locking-selftest.c
+index 7aae0f2..c3eb261 100644
+--- a/lib/locking-selftest.c
++++ b/lib/locking-selftest.c
+@@ -47,10 +47,10 @@ __setup("debug_locks_verbose=", setup_debug_locks_verbose);
+  * Normal standalone locks, for the circular and irq-context
+  * dependency tests:
+  */
+-static DEFINE_SPINLOCK(lock_A);
+-static DEFINE_SPINLOCK(lock_B);
+-static DEFINE_SPINLOCK(lock_C);
+-static DEFINE_SPINLOCK(lock_D);
++static DEFINE_RAW_SPINLOCK(lock_A);
++static DEFINE_RAW_SPINLOCK(lock_B);
++static DEFINE_RAW_SPINLOCK(lock_C);
++static DEFINE_RAW_SPINLOCK(lock_D);
+ 
+ static DEFINE_RWLOCK(rwlock_A);
+ static DEFINE_RWLOCK(rwlock_B);
+@@ -73,12 +73,12 @@ static DECLARE_RWSEM(rwsem_D);
+  * but X* and Y* are different classes. We do this so that
+  * we do not trigger a real lockup:
+  */
+-static DEFINE_SPINLOCK(lock_X1);
+-static DEFINE_SPINLOCK(lock_X2);
+-static DEFINE_SPINLOCK(lock_Y1);
+-static DEFINE_SPINLOCK(lock_Y2);
+-static DEFINE_SPINLOCK(lock_Z1);
+-static DEFINE_SPINLOCK(lock_Z2);
++static DEFINE_RAW_SPINLOCK(lock_X1);
++static DEFINE_RAW_SPINLOCK(lock_X2);
++static DEFINE_RAW_SPINLOCK(lock_Y1);
++static DEFINE_RAW_SPINLOCK(lock_Y2);
++static DEFINE_RAW_SPINLOCK(lock_Z1);
++static DEFINE_RAW_SPINLOCK(lock_Z2);
+ 
+ static DEFINE_RWLOCK(rwlock_X1);
+ static DEFINE_RWLOCK(rwlock_X2);
+@@ -107,10 +107,10 @@ static DECLARE_RWSEM(rwsem_Z2);
+  */
+ #define INIT_CLASS_FUNC(class) 				\
+ static noinline void					\
+-init_class_##class(spinlock_t *lock, rwlock_t *rwlock, struct mutex *mutex, \
+-		 struct rw_semaphore *rwsem)		\
++init_class_##class(raw_spinlock_t *lock, rwlock_t *rwlock, \
++	struct mutex *mutex, struct rw_semaphore *rwsem)\
+ {							\
+-	spin_lock_init(lock);				\
++	raw_spin_lock_init(lock);			\
+ 	rwlock_init(rwlock);				\
+ 	mutex_init(mutex);				\
+ 	init_rwsem(rwsem);				\
+@@ -168,10 +168,10 @@ static void init_shared_classes(void)
+  * Shortcuts for lock/unlock API variants, to keep
+  * the testcases compact:
+  */
+-#define L(x)			spin_lock(&lock_##x)
+-#define U(x)			spin_unlock(&lock_##x)
++#define L(x)			raw_spin_lock(&lock_##x)
++#define U(x)			raw_spin_unlock(&lock_##x)
+ #define LU(x)			L(x); U(x)
+-#define SI(x)			spin_lock_init(&lock_##x)
++#define SI(x)			raw_spin_lock_init(&lock_##x)
+ 
+ #define WL(x)			write_lock(&rwlock_##x)
+ #define WU(x)			write_unlock(&rwlock_##x)
+@@ -911,7 +911,7 @@ GENERATE_PERMUTATIONS_3_EVENTS(irq_read_recursion_soft)
+ 
+ #define I2(x)					\
+ 	do {					\
+-		spin_lock_init(&lock_##x);	\
++		raw_spin_lock_init(&lock_##x);	\
+ 		rwlock_init(&rwlock_##x);	\
+ 		mutex_init(&mutex_##x);		\
+ 		init_rwsem(&rwsem_##x);		\
+-- 
+1.7.5.4
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-rt-users" in
+the body of a message to majordomo at vger.kernel.org
+More majordomo info at  http://vger.kernel.org/majordomo-info.html
+
+

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,67 @@
+Subject: lockdep: Selftest: Only do hardirq context test for raw spinlock
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Mon, 16 Apr 2012 15:01:56 +0800
+
+From: Yong Zhang <yong.zhang at windriver.com>
+
+On -rt there is no softirq context any more and rwlock is sleepable,
+disable softirq context test and rwlock+irq test.
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Cc: Yong Zhang <yong.zhang at windriver.com>
+Link: http://lkml.kernel.org/r/1334559716-18447-3-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ lib/locking-selftest.c |   23 +++++++++++++++++++++++
+ 1 files changed, 23 insertions(+), 0 deletions(-)
+
+diff --git a/lib/locking-selftest.c b/lib/locking-selftest.c
+index c3eb261..23b8564 100644
+--- a/lib/locking-selftest.c
++++ b/lib/locking-selftest.c
+@@ -1175,6 +1175,7 @@ void locking_selftest(void)
+ 
+ 	printk("  --------------------------------------------------------------------------\n");
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	/*
+ 	 * irq-context testcases:
+ 	 */
+@@ -1187,6 +1188,28 @@ void locking_selftest(void)
+ 
+ 	DO_TESTCASE_6x2("irq read-recursion", irq_read_recursion);
+ //	DO_TESTCASE_6x2B("irq read-recursion #2", irq_read_recursion2);
++#else
++	/* On -rt, we only do hardirq context test for raw spinlock */
++	DO_TESTCASE_1B("hard-irqs-on + irq-safe-A", irqsafe1_hard_spin, 12);
++	DO_TESTCASE_1B("hard-irqs-on + irq-safe-A", irqsafe1_hard_spin, 21);
++
++	DO_TESTCASE_1B("hard-safe-A + irqs-on", irqsafe2B_hard_spin, 12);
++	DO_TESTCASE_1B("hard-safe-A + irqs-on", irqsafe2B_hard_spin, 21);
++
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #1", irqsafe3_hard_spin, 123);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #1", irqsafe3_hard_spin, 132);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #1", irqsafe3_hard_spin, 213);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #1", irqsafe3_hard_spin, 231);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #1", irqsafe3_hard_spin, 312);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #1", irqsafe3_hard_spin, 321);
++
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #2", irqsafe4_hard_spin, 123);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #2", irqsafe4_hard_spin, 132);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #2", irqsafe4_hard_spin, 213);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #2", irqsafe4_hard_spin, 231);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #2", irqsafe4_hard_spin, 312);
++	DO_TESTCASE_1B("hard-safe-A + unsafe-B #2", irqsafe4_hard_spin, 321);
++#endif
+ 
+ 	if (unexpected_testcase_failures) {
+ 		printk("-----------------------------------------------------------------\n");
+-- 
+1.7.5.4
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-rt-users" in
+the body of a message to majordomo at vger.kernel.org
+More majordomo info at  http://vger.kernel.org/majordomo-info.html
+
+

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/locking-various-init-fixes.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/locking-various-init-fixes.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,96 @@
+Subject: locking-various-init-fixes.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 21:25:03 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ drivers/char/random.c            |    6 +++---
+ drivers/usb/gadget/ci13xxx_udc.c |    2 +-
+ fs/file.c                        |    2 +-
+ include/linux/idr.h              |    2 +-
+ kernel/cred.c                    |    2 +-
+ 5 files changed, 7 insertions(+), 7 deletions(-)
+
+Index: linux-3.4/drivers/char/random.c
+===================================================================
+--- linux-3.4.orig/drivers/char/random.c
++++ linux-3.4/drivers/char/random.c
+@@ -433,7 +433,7 @@ static struct entropy_store input_pool =
+ 	.poolinfo = &poolinfo_table[0],
+ 	.name = "input",
+ 	.limit = 1,
+-	.lock = __SPIN_LOCK_UNLOCKED(&input_pool.lock),
++	.lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
+ 	.pool = input_pool_data
+ };
+ 
+@@ -442,7 +442,7 @@ static struct entropy_store blocking_poo
+ 	.name = "blocking",
+ 	.limit = 1,
+ 	.pull = &input_pool,
+-	.lock = __SPIN_LOCK_UNLOCKED(&blocking_pool.lock),
++	.lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
+ 	.pool = blocking_pool_data
+ };
+ 
+@@ -450,7 +450,7 @@ static struct entropy_store nonblocking_
+ 	.poolinfo = &poolinfo_table[1],
+ 	.name = "nonblocking",
+ 	.pull = &input_pool,
+-	.lock = __SPIN_LOCK_UNLOCKED(&nonblocking_pool.lock),
++	.lock = __SPIN_LOCK_UNLOCKED(nonblocking_pool.lock),
+ 	.pool = nonblocking_pool_data
+ };
+ 
+Index: linux-3.4/drivers/usb/gadget/ci13xxx_udc.c
+===================================================================
+--- linux-3.4.orig/drivers/usb/gadget/ci13xxx_udc.c
++++ linux-3.4/drivers/usb/gadget/ci13xxx_udc.c
+@@ -834,7 +834,7 @@ static struct {
+ } dbg_data = {
+ 	.idx = 0,
+ 	.tty = 0,
+-	.lck = __RW_LOCK_UNLOCKED(lck)
++	.lck = __RW_LOCK_UNLOCKED(dbg_data.lck)
+ };
+ 
+ /**
+Index: linux-3.4/fs/file.c
+===================================================================
+--- linux-3.4.orig/fs/file.c
++++ linux-3.4/fs/file.c
+@@ -421,7 +421,7 @@ struct files_struct init_files = {
+ 		.close_on_exec	= init_files.close_on_exec_init,
+ 		.open_fds	= init_files.open_fds_init,
+ 	},
+-	.file_lock	= __SPIN_LOCK_UNLOCKED(init_task.file_lock),
++	.file_lock	= __SPIN_LOCK_UNLOCKED(init_files.file_lock),
+ };
+ 
+ /*
+Index: linux-3.4/include/linux/idr.h
+===================================================================
+--- linux-3.4.orig/include/linux/idr.h
++++ linux-3.4/include/linux/idr.h
+@@ -136,7 +136,7 @@ struct ida {
+ 	struct ida_bitmap	*free_bitmap;
+ };
+ 
+-#define IDA_INIT(name)		{ .idr = IDR_INIT(name), .free_bitmap = NULL, }
++#define IDA_INIT(name)		{ .idr = IDR_INIT((name).idr), .free_bitmap = NULL, }
+ #define DEFINE_IDA(name)	struct ida name = IDA_INIT(name)
+ 
+ int ida_pre_get(struct ida *ida, gfp_t gfp_mask);
+Index: linux-3.4/kernel/cred.c
+===================================================================
+--- linux-3.4.orig/kernel/cred.c
++++ linux-3.4/kernel/cred.c
+@@ -36,7 +36,7 @@ static struct kmem_cache *cred_jar;
+ static struct thread_group_cred init_tgcred = {
+ 	.usage	= ATOMIC_INIT(2),
+ 	.tgid	= 0,
+-	.lock	= __SPIN_LOCK_UNLOCKED(init_cred.tgcred.lock),
++	.lock	= __SPIN_LOCK_UNLOCKED(init_tgcred.lock),
+ };
+ #endif
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/md-raid5-percpu-handling-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/md-raid5-percpu-handling-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,65 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 6 Apr 2010 16:51:31 +0200
+Subject: md: raid5: Make raid5_percpu handling RT aware
+
+__raid_run_ops() disables preemption with get_cpu() around the access
+to the raid5_percpu variables. That causes scheduling while atomic
+spews on RT.
+
+Serialize the access to the percpu data with a lock and keep the code
+preemptible.
+
+Reported-by: Udo van den Heuvel <udovdh at xs4all.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Tested-by: Udo van den Heuvel <udovdh at xs4all.nl>
+
+---
+ drivers/md/raid5.c |    7 +++++--
+ drivers/md/raid5.h |    1 +
+ 2 files changed, 6 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/drivers/md/raid5.c
+===================================================================
+--- linux-3.4.orig/drivers/md/raid5.c
++++ linux-3.4/drivers/md/raid5.c
+@@ -1309,8 +1309,9 @@ static void __raid_run_ops(struct stripe
+ 	struct raid5_percpu *percpu;
+ 	unsigned long cpu;
+ 
+-	cpu = get_cpu();
++	cpu = get_cpu_light();
+ 	percpu = per_cpu_ptr(conf->percpu, cpu);
++	spin_lock(&percpu->lock);
+ 	if (test_bit(STRIPE_OP_BIOFILL, &ops_request)) {
+ 		ops_run_biofill(sh);
+ 		overlap_clear++;
+@@ -1362,7 +1363,8 @@ static void __raid_run_ops(struct stripe
+ 			if (test_and_clear_bit(R5_Overlap, &dev->flags))
+ 				wake_up(&sh->raid_conf->wait_for_overlap);
+ 		}
+-	put_cpu();
++	spin_unlock(&percpu->lock);
++	put_cpu_light();
+ }
+ 
+ #ifdef CONFIG_MULTICORE_RAID456
+@@ -4758,6 +4760,7 @@ static int raid5_alloc_percpu(struct r5c
+ 			break;
+ 		}
+ 		per_cpu_ptr(conf->percpu, cpu)->scribble = scribble;
++		spin_lock_init(&per_cpu_ptr(conf->percpu, cpu)->lock);
+ 	}
+ #ifdef CONFIG_HOTPLUG_CPU
+ 	conf->cpu_notify.notifier_call = raid456_cpu_notify;
+Index: linux-3.4/drivers/md/raid5.h
+===================================================================
+--- linux-3.4.orig/drivers/md/raid5.h
++++ linux-3.4/drivers/md/raid5.h
+@@ -417,6 +417,7 @@ struct r5conf {
+ 	int			recovery_disabled;
+ 	/* per cpu variables */
+ 	struct raid5_percpu {
++		spinlock_t	lock;	     /* Protection for -RT */
+ 		struct page	*spare_page; /* Used when checking P/Q in raid6 */
+ 		void		*scribble;   /* space for constructing buffer
+ 					      * lists and performing address

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/migrate-disable-rt-variant.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/migrate-disable-rt-variant.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,29 @@
+Subject: migrate-disable-rt-variant.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 19:48:20 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/preempt.h |    4 ++++
+ 1 file changed, 4 insertions(+)
+
+Index: linux-3.4/include/linux/preempt.h
+===================================================================
+--- linux-3.4.orig/include/linux/preempt.h
++++ linux-3.4/include/linux/preempt.h
+@@ -121,11 +121,15 @@ extern void migrate_enable(void);
+ # define preempt_enable_rt()		preempt_enable()
+ # define preempt_disable_nort()		do { } while (0)
+ # define preempt_enable_nort()		do { } while (0)
++# define migrate_disable_rt()		migrate_disable()
++# define migrate_enable_rt()		migrate_enable()
+ #else
+ # define preempt_disable_rt()		do { } while (0)
+ # define preempt_enable_rt()		do { } while (0)
+ # define preempt_disable_nort()		preempt_disable()
+ # define preempt_enable_nort()		preempt_enable()
++# define migrate_disable_rt()		do { } while (0)
++# define migrate_enable_rt()		do { } while (0)
+ #endif
+ 
+ #ifdef CONFIG_PREEMPT_NOTIFIERS

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-disable-highmem-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-disable-highmem-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: mips-disable-highmem-on-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 18 Jul 2011 17:10:12 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/mips/Kconfig |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/arch/mips/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/mips/Kconfig
++++ linux-3.4/arch/mips/Kconfig
+@@ -2081,7 +2081,7 @@ config CPU_R4400_WORKAROUNDS
+ #
+ config HIGHMEM
+ 	bool "High Memory Support"
+-	depends on 32BIT && CPU_SUPPORTS_HIGHMEM && SYS_SUPPORTS_HIGHMEM
++	depends on 32BIT && CPU_SUPPORTS_HIGHMEM && SYS_SUPPORTS_HIGHMEM && !PREEMPT_RT_FULL
+ 
+ config CPU_SUPPORTS_HIGHMEM
+ 	bool

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-enable-interrupts-in-signal.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-enable-interrupts-in-signal.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,23 @@
+Subject: mips-enable-interrupts-in-signal.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 18 Jul 2011 21:32:10 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/mips/kernel/signal.c |    3 +++
+ 1 file changed, 3 insertions(+)
+
+Index: linux-3.4/arch/mips/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/arch/mips/kernel/signal.c
++++ linux-3.4/arch/mips/kernel/signal.c
+@@ -605,6 +605,9 @@ static void do_signal(struct pt_regs *re
+ 	if (!user_mode(regs))
+ 		return;
+ 
++	local_irq_enable();
++	preempt_check_resched();
++
+ 	if (test_thread_flag(TIF_RESTORE_SIGMASK))
+ 		oldset = &current->saved_sigmask;
+ 	else

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-remove-smp-reserve-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mips-remove-smp-reserve-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,43 @@
+Subject: mips-remove-smp-reserve-lock.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 22 May 2012 21:15:10 +0200
+
+Instead of making the lock raw, remove it as it protects nothing.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ arch/mips/cavium-octeon/smp.c |    6 ------
+ 1 file changed, 6 deletions(-)
+
+Index: linux-3.4/arch/mips/cavium-octeon/smp.c
+===================================================================
+--- linux-3.4.orig/arch/mips/cavium-octeon/smp.c
++++ linux-3.4/arch/mips/cavium-octeon/smp.c
+@@ -257,8 +257,6 @@ DEFINE_PER_CPU(int, cpu_state);
+ 
+ extern void fixup_irqs(void);
+ 
+-static DEFINE_SPINLOCK(smp_reserve_lock);
+-
+ static int octeon_cpu_disable(void)
+ {
+ 	unsigned int cpu = smp_processor_id();
+@@ -266,8 +264,6 @@ static int octeon_cpu_disable(void)
+ 	if (cpu == 0)
+ 		return -EBUSY;
+ 
+-	spin_lock(&smp_reserve_lock);
+-
+ 	set_cpu_online(cpu, false);
+ 	cpu_clear(cpu, cpu_callin_map);
+ 	local_irq_disable();
+@@ -277,8 +273,6 @@ static int octeon_cpu_disable(void)
+ 	flush_cache_all();
+ 	local_flush_tlb_all();
+ 
+-	spin_unlock(&smp_reserve_lock);
+-
+ 	return 0;
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-allow-slab-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-allow-slab-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,31 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:44:03 -0500
+Subject: mm: Allow only slab on RT
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ init/Kconfig |    2 ++
+ 1 file changed, 2 insertions(+)
+
+Index: linux-3.4/init/Kconfig
+===================================================================
+--- linux-3.4.orig/init/Kconfig
++++ linux-3.4/init/Kconfig
+@@ -1265,6 +1265,7 @@ config SLAB
+ 
+ config SLUB
+ 	bool "SLUB (Unqueued Allocator)"
++	depends on !PREEMPT_RT_FULL
+ 	help
+ 	   SLUB is a slab allocator that minimizes cache line usage
+ 	   instead of managing queues of cached objects (SLAB approach).
+@@ -1276,6 +1277,7 @@ config SLUB
+ config SLOB
+ 	depends on EXPERT
+ 	bool "SLOB (Simple Allocator)"
++	depends on !PREEMPT_RT_FULL
+ 	help
+ 	   SLOB replaces the stock allocator with a drastically simpler
+ 	   allocator. SLOB is generally more space efficient but

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-cgroup-page-bit-spinlock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-cgroup-page-bit-spinlock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,95 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 19 Aug 2009 09:56:42 +0200
+Subject: mm: Replace cgroup_page bit spinlock
+
+Bit spinlocks are not working on RT. Replace them.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/page_cgroup.h |   15 +++++++++++++++
+ mm/page_cgroup.c            |   11 +++++++++++
+ 2 files changed, 26 insertions(+)
+
+Index: linux-3.4/include/linux/page_cgroup.h
+===================================================================
+--- linux-3.4.orig/include/linux/page_cgroup.h
++++ linux-3.4/include/linux/page_cgroup.h
+@@ -24,6 +24,9 @@ enum {
+  */
+ struct page_cgroup {
+ 	unsigned long flags;
++#ifdef CONFIG_PREEMPT_RT_BASE
++	spinlock_t pcg_lock;
++#endif
+ 	struct mem_cgroup *mem_cgroup;
+ };
+ 
+@@ -74,12 +77,20 @@ static inline void lock_page_cgroup(stru
+ 	 * Don't take this lock in IRQ context.
+ 	 * This lock is for pc->mem_cgroup, USED, MIGRATION
+ 	 */
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	bit_spin_lock(PCG_LOCK, &pc->flags);
++#else
++	spin_lock(&pc->pcg_lock);
++#endif
+ }
+ 
+ static inline void unlock_page_cgroup(struct page_cgroup *pc)
+ {
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	bit_spin_unlock(PCG_LOCK, &pc->flags);
++#else
++	spin_unlock(&pc->pcg_lock);
++#endif
+ }
+ 
+ #else /* CONFIG_CGROUP_MEM_RES_CTLR */
+@@ -102,6 +113,10 @@ static inline void __init page_cgroup_in
+ {
+ }
+ 
++static inline void page_cgroup_lock_init(struct page_cgroup *pc)
++{
++}
++
+ #endif /* CONFIG_CGROUP_MEM_RES_CTLR */
+ 
+ #include <linux/swap.h>
+Index: linux-3.4/mm/page_cgroup.c
+===================================================================
+--- linux-3.4.orig/mm/page_cgroup.c
++++ linux-3.4/mm/page_cgroup.c
+@@ -13,6 +13,14 @@
+ 
+ static unsigned long total_usage;
+ 
++static void page_cgroup_lock_init(struct page_cgroup *pc, int nr_pages)
++{
++#ifdef CONFIG_PREEMPT_RT_BASE
++	for (; nr_pages; nr_pages--, pc++)
++		spin_lock_init(&pc->pcg_lock);
++#endif
++}
++
+ #if !defined(CONFIG_SPARSEMEM)
+ 
+ 
+@@ -60,6 +68,7 @@ static int __init alloc_node_page_cgroup
+ 		return -ENOMEM;
+ 	NODE_DATA(nid)->node_page_cgroup = base;
+ 	total_usage += table_size;
++	page_cgroup_lock_init(base, nr_pages);
+ 	return 0;
+ }
+ 
+@@ -150,6 +159,8 @@ static int __meminit init_section_page_c
+ 		return -ENOMEM;
+ 	}
+ 
++	page_cgroup_lock_init(base, PAGES_PER_SECTION);
++
+ 	/*
+ 	 * The passed "pfn" may not be aligned to SECTION.  For the calculation
+ 	 * we need to apply a mask.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-convert-swap-to-percpu-locked.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-convert-swap-to-percpu-locked.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,124 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:51 -0500
+Subject: mm: convert swap to percpu locked
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ mm/swap.c |   33 +++++++++++++++++++++------------
+ 1 file changed, 21 insertions(+), 12 deletions(-)
+
+Index: linux-3.4/mm/swap.c
+===================================================================
+--- linux-3.4.orig/mm/swap.c
++++ linux-3.4/mm/swap.c
+@@ -30,6 +30,7 @@
+ #include <linux/backing-dev.h>
+ #include <linux/memcontrol.h>
+ #include <linux/gfp.h>
++#include <linux/locallock.h>
+ 
+ #include "internal.h"
+ 
+@@ -40,6 +41,9 @@ static DEFINE_PER_CPU(struct pagevec[NR_
+ static DEFINE_PER_CPU(struct pagevec, lru_rotate_pvecs);
+ static DEFINE_PER_CPU(struct pagevec, lru_deactivate_pvecs);
+ 
++static DEFINE_LOCAL_IRQ_LOCK(rotate_lock);
++static DEFINE_LOCAL_IRQ_LOCK(swap_lock);
++
+ /*
+  * This path almost never happens for VM activity - pages are normally
+  * freed via pagevecs.  But it gets used by networking.
+@@ -268,11 +272,11 @@ void rotate_reclaimable_page(struct page
+ 		unsigned long flags;
+ 
+ 		page_cache_get(page);
+-		local_irq_save(flags);
++		local_lock_irqsave(rotate_lock, flags);
+ 		pvec = &__get_cpu_var(lru_rotate_pvecs);
+ 		if (!pagevec_add(pvec, page))
+ 			pagevec_move_tail(pvec);
+-		local_irq_restore(flags);
++		local_unlock_irqrestore(rotate_lock, flags);
+ 	}
+ }
+ 
+@@ -328,12 +332,13 @@ static void activate_page_drain(int cpu)
+ void activate_page(struct page *page)
+ {
+ 	if (PageLRU(page) && !PageActive(page) && !PageUnevictable(page)) {
+-		struct pagevec *pvec = &get_cpu_var(activate_page_pvecs);
++		struct pagevec *pvec = &get_locked_var(swap_lock,
++						       activate_page_pvecs);
+ 
+ 		page_cache_get(page);
+ 		if (!pagevec_add(pvec, page))
+ 			pagevec_lru_move_fn(pvec, __activate_page, NULL);
+-		put_cpu_var(activate_page_pvecs);
++		put_locked_var(swap_lock, activate_page_pvecs);
+ 	}
+ }
+ 
+@@ -373,12 +378,12 @@ EXPORT_SYMBOL(mark_page_accessed);
+ 
+ void __lru_cache_add(struct page *page, enum lru_list lru)
+ {
+-	struct pagevec *pvec = &get_cpu_var(lru_add_pvecs)[lru];
++	struct pagevec *pvec = &get_locked_var(swap_lock, lru_add_pvecs)[lru];
+ 
+ 	page_cache_get(page);
+ 	if (!pagevec_add(pvec, page))
+ 		__pagevec_lru_add(pvec, lru);
+-	put_cpu_var(lru_add_pvecs);
++	put_locked_var(swap_lock, lru_add_pvecs);
+ }
+ EXPORT_SYMBOL(__lru_cache_add);
+ 
+@@ -513,9 +518,9 @@ void lru_add_drain_cpu(int cpu)
+ 		unsigned long flags;
+ 
+ 		/* No harm done if a racing interrupt already did this */
+-		local_irq_save(flags);
++		local_lock_irqsave(rotate_lock, flags);
+ 		pagevec_move_tail(pvec);
+-		local_irq_restore(flags);
++		local_unlock_irqrestore(rotate_lock, flags);
+ 	}
+ 
+ 	pvec = &per_cpu(lru_deactivate_pvecs, cpu);
+@@ -543,18 +548,19 @@ void deactivate_page(struct page *page)
+ 		return;
+ 
+ 	if (likely(get_page_unless_zero(page))) {
+-		struct pagevec *pvec = &get_cpu_var(lru_deactivate_pvecs);
++		struct pagevec *pvec = &get_locked_var(swap_lock,
++						       lru_deactivate_pvecs);
+ 
+ 		if (!pagevec_add(pvec, page))
+ 			pagevec_lru_move_fn(pvec, lru_deactivate_fn, NULL);
+-		put_cpu_var(lru_deactivate_pvecs);
++		put_locked_var(swap_lock, lru_deactivate_pvecs);
+ 	}
+ }
+ 
+ void lru_add_drain(void)
+ {
+-	lru_add_drain_cpu(get_cpu());
+-	put_cpu();
++	lru_add_drain_cpu(local_lock_cpu(swap_lock));
++	local_unlock_cpu(swap_lock);
+ }
+ 
+ static void lru_add_drain_per_cpu(struct work_struct *dummy)
+@@ -768,6 +774,9 @@ void __init swap_setup(void)
+ {
+ 	unsigned long megs = totalram_pages >> (20 - PAGE_SHIFT);
+ 
++	local_irq_lock_init(rotate_lock);
++	local_irq_lock_init(swap_lock);
++
+ #ifdef CONFIG_SWAP
+ 	bdi_init(swapper_space.backing_dev_info);
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-make-vmstat-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-make-vmstat-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,88 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:13 -0500
+Subject: [PATCH] mm: make vmstat -rt aware
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/vmstat.h |    4 ++++
+ mm/vmstat.c            |    6 ++++++
+ 2 files changed, 10 insertions(+)
+
+Index: linux-3.4/include/linux/vmstat.h
+===================================================================
+--- linux-3.4.orig/include/linux/vmstat.h
++++ linux-3.4/include/linux/vmstat.h
+@@ -29,7 +29,9 @@ DECLARE_PER_CPU(struct vm_event_state, v
+ 
+ static inline void __count_vm_event(enum vm_event_item item)
+ {
++	preempt_disable_rt();
+ 	__this_cpu_inc(vm_event_states.event[item]);
++	preempt_enable_rt();
+ }
+ 
+ static inline void count_vm_event(enum vm_event_item item)
+@@ -39,7 +41,9 @@ static inline void count_vm_event(enum v
+ 
+ static inline void __count_vm_events(enum vm_event_item item, long delta)
+ {
++	preempt_disable_rt();
+ 	__this_cpu_add(vm_event_states.event[item], delta);
++	preempt_enable_rt();
+ }
+ 
+ static inline void count_vm_events(enum vm_event_item item, long delta)
+Index: linux-3.4/mm/vmstat.c
+===================================================================
+--- linux-3.4.orig/mm/vmstat.c
++++ linux-3.4/mm/vmstat.c
+@@ -216,6 +216,7 @@ void __mod_zone_page_state(struct zone *
+ 	long x;
+ 	long t;
+ 
++	preempt_disable_rt();
+ 	x = delta + __this_cpu_read(*p);
+ 
+ 	t = __this_cpu_read(pcp->stat_threshold);
+@@ -225,6 +226,7 @@ void __mod_zone_page_state(struct zone *
+ 		x = 0;
+ 	}
+ 	__this_cpu_write(*p, x);
++	preempt_enable_rt();
+ }
+ EXPORT_SYMBOL(__mod_zone_page_state);
+ 
+@@ -257,6 +259,7 @@ void __inc_zone_state(struct zone *zone,
+ 	s8 __percpu *p = pcp->vm_stat_diff + item;
+ 	s8 v, t;
+ 
++	preempt_disable_rt();
+ 	v = __this_cpu_inc_return(*p);
+ 	t = __this_cpu_read(pcp->stat_threshold);
+ 	if (unlikely(v > t)) {
+@@ -265,6 +268,7 @@ void __inc_zone_state(struct zone *zone,
+ 		zone_page_state_add(v + overstep, zone, item);
+ 		__this_cpu_write(*p, -overstep);
+ 	}
++	preempt_enable_rt();
+ }
+ 
+ void __inc_zone_page_state(struct page *page, enum zone_stat_item item)
+@@ -279,6 +283,7 @@ void __dec_zone_state(struct zone *zone,
+ 	s8 __percpu *p = pcp->vm_stat_diff + item;
+ 	s8 v, t;
+ 
++	preempt_disable_rt();
+ 	v = __this_cpu_dec_return(*p);
+ 	t = __this_cpu_read(pcp->stat_threshold);
+ 	if (unlikely(v < - t)) {
+@@ -287,6 +292,7 @@ void __dec_zone_state(struct zone *zone,
+ 		zone_page_state_add(v - overstep, zone, item);
+ 		__this_cpu_write(*p, overstep);
+ 	}
++	preempt_enable_rt();
+ }
+ 
+ void __dec_zone_page_state(struct page *page, enum zone_stat_item item)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page-alloc-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page-alloc-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,24 @@
+Subject: mm-page-alloc-fix.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 21 Jul 2011 16:47:49 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/page_alloc.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/mm/page_alloc.c
+===================================================================
+--- linux-3.4.orig/mm/page_alloc.c
++++ linux-3.4/mm/page_alloc.c
+@@ -2095,8 +2095,8 @@ __alloc_pages_direct_compact(gfp_t gfp_m
+ 	if (*did_some_progress != COMPACT_SKIPPED) {
+ 
+ 		/* Page migration frees to the PCP lists but we want merging */
+-		drain_pages(get_cpu());
+-		put_cpu();
++		drain_pages(get_cpu_light());
++		put_cpu_light();
+ 
+ 		page = get_page_from_freelist(gfp_mask, nodemask,
+ 				order, zonelist, high_zoneidx,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page-alloc-use-list-last-entry.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page-alloc-use-list-last-entry.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: mm-page-alloc-use-list-last-entry.patch
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Tue, 21 Jun 2011 11:24:35 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/page_alloc.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/mm/page_alloc.c
+===================================================================
+--- linux-3.4.orig/mm/page_alloc.c
++++ linux-3.4/mm/page_alloc.c
+@@ -663,7 +663,7 @@ static void free_pcppages_bulk(struct zo
+ 			batch_free = to_free;
+ 
+ 		do {
+-			page = list_entry(list->prev, struct page, lru);
++			page = list_last_entry(list, struct page, lru);
+ 			/* must delete as __free_one_page list manipulates */
+ 			list_del(&page->lru);
+ 			/* MIGRATE_MOVABLE list may include MIGRATE_RESERVEs */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page_alloc-reduce-lock-sections-further.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page_alloc-reduce-lock-sections-further.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,192 @@
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri, 3 Jul 2009 08:44:37 -0500
+Subject: mm: page_alloc reduce lock sections further
+
+Split out the pages which are to be freed into a separate list and
+call free_pages_bulk() outside of the percpu page allocator locks.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/page_alloc.c |   77 ++++++++++++++++++++++++++++++++++++++++++--------------
+ 1 file changed, 58 insertions(+), 19 deletions(-)
+
+Index: linux-3.4/mm/page_alloc.c
+===================================================================
+--- linux-3.4.orig/mm/page_alloc.c
++++ linux-3.4/mm/page_alloc.c
+@@ -632,7 +632,7 @@ static inline int free_pages_check(struc
+ }
+ 
+ /*
+- * Frees a number of pages from the PCP lists
++ * Frees a number of pages which have been collected from the pcp lists.
+  * Assumes all pages on list are in same zone, and of same order.
+  * count is the number of pages to free.
+  *
+@@ -643,16 +643,42 @@ static inline int free_pages_check(struc
+  * pinned" detection logic.
+  */
+ static void free_pcppages_bulk(struct zone *zone, int count,
+-					struct per_cpu_pages *pcp)
++			       struct list_head *list)
+ {
+-	int migratetype = 0;
+-	int batch_free = 0;
+ 	int to_free = count;
++	unsigned long flags;
+ 
+-	spin_lock(&zone->lock);
++	spin_lock_irqsave(&zone->lock, flags);
+ 	zone->all_unreclaimable = 0;
+ 	zone->pages_scanned = 0;
+ 
++	while (!list_empty(list)) {
++		struct page *page = list_first_entry(list, struct page, lru);
++
++		/* must delete as __free_one_page list manipulates */
++		list_del(&page->lru);
++		/* MIGRATE_MOVABLE list may include MIGRATE_RESERVEs */
++		__free_one_page(page, zone, 0, page_private(page));
++		trace_mm_page_pcpu_drain(page, 0, page_private(page));
++		to_free--;
++	}
++	WARN_ON(to_free != 0);
++	__mod_zone_page_state(zone, NR_FREE_PAGES, count);
++	spin_unlock_irqrestore(&zone->lock, flags);
++}
++
++/*
++ * Moves a number of pages from the PCP lists to free list which
++ * is freed outside of the locked region.
++ *
++ * Assumes all pages on list are in same zone, and of same order.
++ * count is the number of pages to free.
++ */
++static void isolate_pcp_pages(int to_free, struct per_cpu_pages *src,
++			      struct list_head *dst)
++{
++	int migratetype = 0, batch_free = 0;
++
+ 	while (to_free) {
+ 		struct page *page;
+ 		struct list_head *list;
+@@ -668,7 +694,7 @@ static void free_pcppages_bulk(struct zo
+ 			batch_free++;
+ 			if (++migratetype == MIGRATE_PCPTYPES)
+ 				migratetype = 0;
+-			list = &pcp->lists[migratetype];
++			list = &src->lists[migratetype];
+ 		} while (list_empty(list));
+ 
+ 		/* This is the only non-empty list. Free them all. */
+@@ -677,27 +703,24 @@ static void free_pcppages_bulk(struct zo
+ 
+ 		do {
+ 			page = list_last_entry(list, struct page, lru);
+-			/* must delete as __free_one_page list manipulates */
+ 			list_del(&page->lru);
+-			/* MIGRATE_MOVABLE list may include MIGRATE_RESERVEs */
+-			__free_one_page(page, zone, 0, page_private(page));
+-			trace_mm_page_pcpu_drain(page, 0, page_private(page));
++			list_add(&page->lru, dst);
+ 		} while (--to_free && --batch_free && !list_empty(list));
+ 	}
+-	__mod_zone_page_state(zone, NR_FREE_PAGES, count);
+-	spin_unlock(&zone->lock);
+ }
+ 
+ static void free_one_page(struct zone *zone, struct page *page, int order,
+ 				int migratetype)
+ {
+-	spin_lock(&zone->lock);
++	unsigned long flags;
++
++	spin_lock_irqsave(&zone->lock, flags);
+ 	zone->all_unreclaimable = 0;
+ 	zone->pages_scanned = 0;
+ 
+ 	__free_one_page(page, zone, order, migratetype);
+ 	__mod_zone_page_state(zone, NR_FREE_PAGES, 1 << order);
+-	spin_unlock(&zone->lock);
++	spin_unlock_irqrestore(&zone->lock, flags);
+ }
+ 
+ static bool free_pages_prepare(struct page *page, unsigned int order)
+@@ -1124,6 +1147,7 @@ static int rmqueue_bulk(struct zone *zon
+ void drain_zone_pages(struct zone *zone, struct per_cpu_pages *pcp)
+ {
+ 	unsigned long flags;
++	LIST_HEAD(dst);
+ 	int to_drain;
+ 
+ 	local_lock_irqsave(pa_lock, flags);
+@@ -1131,9 +1155,10 @@ void drain_zone_pages(struct zone *zone,
+ 		to_drain = pcp->batch;
+ 	else
+ 		to_drain = pcp->count;
+-	free_pcppages_bulk(zone, to_drain, pcp);
++	isolate_pcp_pages(to_drain, pcp, &dst);
+ 	pcp->count -= to_drain;
+ 	local_unlock_irqrestore(pa_lock, flags);
++	free_pcppages_bulk(zone, to_drain, &dst);
+ }
+ #endif
+ 
+@@ -1152,16 +1177,21 @@ static void drain_pages(unsigned int cpu
+ 	for_each_populated_zone(zone) {
+ 		struct per_cpu_pageset *pset;
+ 		struct per_cpu_pages *pcp;
++		LIST_HEAD(dst);
++		int count;
+ 
+ 		cpu_lock_irqsave(cpu, flags);
+ 		pset = per_cpu_ptr(zone->pageset, cpu);
+ 
+ 		pcp = &pset->pcp;
+-		if (pcp->count) {
+-			free_pcppages_bulk(zone, pcp->count, pcp);
++		count = pcp->count;
++		if (count) {
++			isolate_pcp_pages(count, pcp, &dst);
+ 			pcp->count = 0;
+ 		}
+ 		cpu_unlock_irqrestore(cpu, flags);
++		if (count)
++			free_pcppages_bulk(zone, count, &dst);
+ 	}
+ }
+ 
+@@ -1302,8 +1332,15 @@ void free_hot_cold_page(struct page *pag
+ 		list_add(&page->lru, &pcp->lists[migratetype]);
+ 	pcp->count++;
+ 	if (pcp->count >= pcp->high) {
+-		free_pcppages_bulk(zone, pcp->batch, pcp);
++		LIST_HEAD(dst);
++		int count;
++
++		isolate_pcp_pages(pcp->batch, pcp, &dst);
+ 		pcp->count -= pcp->batch;
++		count = pcp->batch;
++		local_unlock_irqrestore(pa_lock, flags);
++		free_pcppages_bulk(zone, count, &dst);
++		return;
+ 	}
+ 
+ out:
+@@ -3874,12 +3911,14 @@ static int __zone_pcp_update(void *data)
+ 	for_each_possible_cpu(cpu) {
+ 		struct per_cpu_pageset *pset;
+ 		struct per_cpu_pages *pcp;
++		LIST_HEAD(dst);
+ 
+ 		pset = per_cpu_ptr(zone->pageset, cpu);
+ 		pcp = &pset->pcp;
+ 
+ 		cpu_lock_irqsave(cpu, flags);
+-		free_pcppages_bulk(zone, pcp->count, pcp);
++		isolate_pcp_pages(pcp->count, pcp, &dst);
++		free_pcppages_bulk(zone, pcp->count, &dst);
+ 		setup_pageset(pset, batch);
+ 		cpu_unlock_irqrestore(cpu, flags);
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page_alloc-rt-friendly-per-cpu-pages.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-page_alloc-rt-friendly-per-cpu-pages.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,194 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:37 -0500
+Subject: mm: page_alloc: rt-friendly per-cpu pages
+
+rt-friendly per-cpu pages: convert the irqs-off per-cpu locking
+method into a preemptible, explicit-per-cpu-locks method.
+
+Contains fixes from:
+	 Peter Zijlstra <a.p.zijlstra at chello.nl>
+	 Thomas Gleixner <tglx at linutronix.de>
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ mm/page_alloc.c |   53 +++++++++++++++++++++++++++++++++++++----------------
+ 1 file changed, 37 insertions(+), 16 deletions(-)
+
+Index: linux-3.4/mm/page_alloc.c
+===================================================================
+--- linux-3.4.orig/mm/page_alloc.c
++++ linux-3.4/mm/page_alloc.c
+@@ -57,6 +57,7 @@
+ #include <linux/ftrace_event.h>
+ #include <linux/memcontrol.h>
+ #include <linux/prefetch.h>
++#include <linux/locallock.h>
+ #include <linux/page-debug-flags.h>
+ 
+ #include <asm/tlbflush.h>
+@@ -216,6 +217,18 @@ EXPORT_SYMBOL(nr_node_ids);
+ EXPORT_SYMBOL(nr_online_nodes);
+ #endif
+ 
++static DEFINE_LOCAL_IRQ_LOCK(pa_lock);
++
++#ifdef CONFIG_PREEMPT_RT_BASE
++# define cpu_lock_irqsave(cpu, flags)		\
++	spin_lock_irqsave(&per_cpu(pa_lock, cpu).lock, flags)
++# define cpu_unlock_irqrestore(cpu, flags)		\
++	spin_unlock_irqrestore(&per_cpu(pa_lock, cpu).lock, flags)
++#else
++# define cpu_lock_irqsave(cpu, flags)		local_irq_save(flags)
++# define cpu_unlock_irqrestore(cpu, flags)	local_irq_restore(flags)
++#endif
++
+ int page_group_by_mobility_disabled __read_mostly;
+ 
+ static void set_pageblock_migratetype(struct page *page, int migratetype)
+@@ -721,13 +734,13 @@ static void __free_pages_ok(struct page 
+ 	if (!free_pages_prepare(page, order))
+ 		return;
+ 
+-	local_irq_save(flags);
++	local_lock_irqsave(pa_lock, flags);
+ 	if (unlikely(wasMlocked))
+ 		free_page_mlock(page);
+ 	__count_vm_events(PGFREE, 1 << order);
+ 	free_one_page(page_zone(page), page, order,
+ 					get_pageblock_migratetype(page));
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(pa_lock, flags);
+ }
+ 
+ void __meminit __free_pages_bootmem(struct page *page, unsigned int order)
+@@ -1113,14 +1126,14 @@ void drain_zone_pages(struct zone *zone,
+ 	unsigned long flags;
+ 	int to_drain;
+ 
+-	local_irq_save(flags);
++	local_lock_irqsave(pa_lock, flags);
+ 	if (pcp->count >= pcp->batch)
+ 		to_drain = pcp->batch;
+ 	else
+ 		to_drain = pcp->count;
+ 	free_pcppages_bulk(zone, to_drain, pcp);
+ 	pcp->count -= to_drain;
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(pa_lock, flags);
+ }
+ #endif
+ 
+@@ -1140,7 +1153,7 @@ static void drain_pages(unsigned int cpu
+ 		struct per_cpu_pageset *pset;
+ 		struct per_cpu_pages *pcp;
+ 
+-		local_irq_save(flags);
++		cpu_lock_irqsave(cpu, flags);
+ 		pset = per_cpu_ptr(zone->pageset, cpu);
+ 
+ 		pcp = &pset->pcp;
+@@ -1148,7 +1161,7 @@ static void drain_pages(unsigned int cpu
+ 			free_pcppages_bulk(zone, pcp->count, pcp);
+ 			pcp->count = 0;
+ 		}
+-		local_irq_restore(flags);
++		cpu_unlock_irqrestore(cpu, flags);
+ 	}
+ }
+ 
+@@ -1201,7 +1214,12 @@ void drain_all_pages(void)
+ 		else
+ 			cpumask_clear_cpu(cpu, &cpus_with_pcps);
+ 	}
++#ifndef CONFIG_PREEMPT_RT_BASE
+ 	on_each_cpu_mask(&cpus_with_pcps, drain_local_pages, NULL, 1);
++#else
++	for_each_cpu(cpu, &cpus_with_pcps)
++		drain_pages(cpu);
++#endif
+ }
+ 
+ #ifdef CONFIG_HIBERNATION
+@@ -1257,7 +1275,7 @@ void free_hot_cold_page(struct page *pag
+ 
+ 	migratetype = get_pageblock_migratetype(page);
+ 	set_page_private(page, migratetype);
+-	local_irq_save(flags);
++	local_lock_irqsave(pa_lock, flags);
+ 	if (unlikely(wasMlocked))
+ 		free_page_mlock(page);
+ 	__count_vm_event(PGFREE);
+@@ -1289,7 +1307,7 @@ void free_hot_cold_page(struct page *pag
+ 	}
+ 
+ out:
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(pa_lock, flags);
+ }
+ 
+ /*
+@@ -1397,7 +1415,7 @@ again:
+ 		struct per_cpu_pages *pcp;
+ 		struct list_head *list;
+ 
+-		local_irq_save(flags);
++		local_lock_irqsave(pa_lock, flags);
+ 		pcp = &this_cpu_ptr(zone->pageset)->pcp;
+ 		list = &pcp->lists[migratetype];
+ 		if (list_empty(list)) {
+@@ -1429,17 +1447,19 @@ again:
+ 			 */
+ 			WARN_ON_ONCE(order > 1);
+ 		}
+-		spin_lock_irqsave(&zone->lock, flags);
++		local_spin_lock_irqsave(pa_lock, &zone->lock, flags);
+ 		page = __rmqueue(zone, order, migratetype);
+-		spin_unlock(&zone->lock);
+-		if (!page)
++		if (!page) {
++			spin_unlock(&zone->lock);
+ 			goto failed;
++		}
+ 		__mod_zone_page_state(zone, NR_FREE_PAGES, -(1 << order));
++		spin_unlock(&zone->lock);
+ 	}
+ 
+ 	__count_zone_vm_events(PGALLOC, zone, 1 << order);
+ 	zone_statistics(preferred_zone, zone, gfp_flags);
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(pa_lock, flags);
+ 
+ 	VM_BUG_ON(bad_range(zone, page));
+ 	if (prep_new_page(page, order, gfp_flags))
+@@ -1447,7 +1467,7 @@ again:
+ 	return page;
+ 
+ failed:
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(pa_lock, flags);
+ 	return NULL;
+ }
+ 
+@@ -3858,10 +3878,10 @@ static int __zone_pcp_update(void *data)
+ 		pset = per_cpu_ptr(zone->pageset, cpu);
+ 		pcp = &pset->pcp;
+ 
+-		local_irq_save(flags);
++		cpu_lock_irqsave(cpu, flags);
+ 		free_pcppages_bulk(zone, pcp->count, pcp);
+ 		setup_pageset(pset, batch);
+-		local_irq_restore(flags);
++		cpu_unlock_irqrestore(cpu, flags);
+ 	}
+ 	return 0;
+ }
+@@ -4892,6 +4912,7 @@ static int page_alloc_cpu_notify(struct 
+ void __init page_alloc_init(void)
+ {
+ 	hotcpu_notifier(page_alloc_cpu_notify, 0);
++	local_irq_lock_init(pa_lock);
+ }
+ 
+ /*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-prepare-pf-disable-discoupling.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-prepare-pf-disable-discoupling.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,126 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:37 -0500
+Subject: mm: Prepare decoupling the page fault disabling logic
+
+Add a pagefault_disabled variable to task_struct to allow decoupling
+the pagefault-disabled logic from the preempt count.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/sched.h   |    1 +
+ include/linux/uaccess.h |   33 +++------------------------------
+ kernel/fork.c           |    1 +
+ mm/memory.c             |   29 +++++++++++++++++++++++++++++
+ 4 files changed, 34 insertions(+), 30 deletions(-)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1478,6 +1478,7 @@ struct task_struct {
+ 	/* mutex deadlock detection */
+ 	struct mutex_waiter *blocked_on;
+ #endif
++	int pagefault_disabled;
+ #ifdef CONFIG_TRACE_IRQFLAGS
+ 	unsigned int irq_events;
+ 	unsigned long hardirq_enable_ip;
+Index: linux-3.4/include/linux/uaccess.h
+===================================================================
+--- linux-3.4.orig/include/linux/uaccess.h
++++ linux-3.4/include/linux/uaccess.h
+@@ -6,37 +6,10 @@
+ 
+ /*
+  * These routines enable/disable the pagefault handler in that
+- * it will not take any locks and go straight to the fixup table.
+- *
+- * They have great resemblance to the preempt_disable/enable calls
+- * and in fact they are identical; this is because currently there is
+- * no other way to make the pagefault handlers do this. So we do
+- * disable preemption but we don't necessarily care about that.
++ * it will not take any MM locks and go straight to the fixup table.
+  */
+-static inline void pagefault_disable(void)
+-{
+-	inc_preempt_count();
+-	/*
+-	 * make sure to have issued the store before a pagefault
+-	 * can hit.
+-	 */
+-	barrier();
+-}
+-
+-static inline void pagefault_enable(void)
+-{
+-	/*
+-	 * make sure to issue those last loads/stores before enabling
+-	 * the pagefault handler again.
+-	 */
+-	barrier();
+-	dec_preempt_count();
+-	/*
+-	 * make sure we do..
+-	 */
+-	barrier();
+-	preempt_check_resched();
+-}
++extern void pagefault_disable(void);
++extern void pagefault_enable(void);
+ 
+ #ifndef ARCH_HAS_NOCACHE_UACCESS
+ 
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -1263,6 +1263,7 @@ static struct task_struct *copy_process(
+ 	p->hardirq_context = 0;
+ 	p->softirq_context = 0;
+ #endif
++	p->pagefault_disabled = 0;
+ #ifdef CONFIG_LOCKDEP
+ 	p->lockdep_depth = 0; /* no locks held yet */
+ 	p->curr_chain_key = 0;
+Index: linux-3.4/mm/memory.c
+===================================================================
+--- linux-3.4.orig/mm/memory.c
++++ linux-3.4/mm/memory.c
+@@ -3467,6 +3467,35 @@ unlock:
+ 	return 0;
+ }
+ 
++void pagefault_disable(void)
++{
++	inc_preempt_count();
++	current->pagefault_disabled++;
++	/*
++	 * make sure to have issued the store before a pagefault
++	 * can hit.
++	 */
++	barrier();
++}
++EXPORT_SYMBOL_GPL(pagefault_disable);
++
++void pagefault_enable(void)
++{
++	/*
++	 * make sure to issue those last loads/stores before enabling
++	 * the pagefault handler again.
++	 */
++	barrier();
++	current->pagefault_disabled--;
++	dec_preempt_count();
++	/*
++	 * make sure we do..
++	 */
++	barrier();
++	preempt_check_resched();
++}
++EXPORT_SYMBOL_GPL(pagefault_enable);
++
+ /*
+  * By the time we get here, we already hold the mm semaphore
+  */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-protect-activate-switch-mm.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-protect-activate-switch-mm.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,47 @@
+Subject: mm-protect-activate-switch-mm.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 04 Jul 2011 09:48:40 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ fs/exec.c        |    2 ++
+ mm/mmu_context.c |    2 ++
+ 2 files changed, 4 insertions(+)
+
+Index: linux-3.4/fs/exec.c
+===================================================================
+--- linux-3.4.orig/fs/exec.c
++++ linux-3.4/fs/exec.c
+@@ -840,10 +840,12 @@ static int exec_mmap(struct mm_struct *m
+ 		}
+ 	}
+ 	task_lock(tsk);
++	local_irq_disable_rt();
+ 	active_mm = tsk->active_mm;
+ 	tsk->mm = mm;
+ 	tsk->active_mm = mm;
+ 	activate_mm(active_mm, mm);
++	local_irq_enable_rt();
+ 	task_unlock(tsk);
+ 	arch_pick_mmap_layout(mm);
+ 	if (old_mm) {
+Index: linux-3.4/mm/mmu_context.c
+===================================================================
+--- linux-3.4.orig/mm/mmu_context.c
++++ linux-3.4/mm/mmu_context.c
+@@ -26,6 +26,7 @@ void use_mm(struct mm_struct *mm)
+ 	struct task_struct *tsk = current;
+ 
+ 	task_lock(tsk);
++	local_irq_disable_rt();
+ 	active_mm = tsk->active_mm;
+ 	if (active_mm != mm) {
+ 		atomic_inc(&mm->mm_count);
+@@ -33,6 +34,7 @@ void use_mm(struct mm_struct *mm)
+ 	}
+ 	tsk->mm = mm;
+ 	switch_mm(active_mm, mm, tsk);
++	local_irq_enable_rt();
+ 	task_unlock(tsk);
+ 
+ 	if (active_mm != mm)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-protect-activate_mm-by-preempt_-disable-7cenable-_rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-protect-activate_mm-by-preempt_-disable-7cenable-_rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,89 @@
+Subject: mm: Protect activate_mm() by preempt_[disable%7Cenable]_rt()
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Tue, 15 May 2012 13:53:56 +0800
+
+From: Yong Zhang <yong.zhang at windriver.com>
+
+Otherwise there will be warning on ARM like below:
+
+WARNING: at build/linux/kernel/smp.c:459 smp_call_function_many+0x98/0x264()
+Modules linked in:
+[<c0013bb4>] (unwind_backtrace+0x0/0xe4) from [<c001be94>] (warn_slowpath_common+0x4c/0x64)
+[<c001be94>] (warn_slowpath_common+0x4c/0x64) from [<c001bec4>] (warn_slowpath_null+0x18/0x1c)
+[<c001bec4>] (warn_slowpath_null+0x18/0x1c) from [<c0053ff8>](smp_call_function_many+0x98/0x264)
+[<c0053ff8>] (smp_call_function_many+0x98/0x264) from [<c0054364>] (smp_call_function+0x44/0x6c)
+[<c0054364>] (smp_call_function+0x44/0x6c) from [<c0017d50>] (__new_context+0xbc/0x124)
+[<c0017d50>] (__new_context+0xbc/0x124) from [<c009e49c>] (flush_old_exec+0x460/0x5e4)
+[<c009e49c>] (flush_old_exec+0x460/0x5e4) from [<c00d61ac>] (load_elf_binary+0x2e0/0x11ac)
+[<c00d61ac>] (load_elf_binary+0x2e0/0x11ac) from [<c009d060>] (search_binary_handler+0x94/0x2a4)
+[<c009d060>] (search_binary_handler+0x94/0x2a4) from [<c009e8fc>] (do_execve+0x254/0x364)
+[<c009e8fc>] (do_execve+0x254/0x364) from [<c0010e84>] (sys_execve+0x34/0x54)
+[<c0010e84>] (sys_execve+0x34/0x54) from [<c000da00>] (ret_fast_syscall+0x0/0x30)
+---[ end trace 0000000000000002 ]---
+
+The reason is that ARM need irq enabled when doing activate_mm().
+According to mm-protect-activate-switch-mm.patch, actually
+preempt_[disable|enable]_rt() is sufficient.
+
+Inspired-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Cc: Steven Rostedt <rostedt at goodmis.org>
+Link: http://lkml.kernel.org/r/1337061236-1766-1-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: Steven Rostedt <rostedt at goodmis.org>
+Cc: Thomas Gleixner <tglx at linutronix.de>
+---
+ fs/exec.c        |    4 ++--
+ mm/mmu_context.c |    4 ++--
+ 2 files changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/fs/exec.c b/fs/exec.c
+index db02d76..9384953 100644
+--- a/fs/exec.c
++++ b/fs/exec.c
+@@ -840,12 +840,12 @@ static int exec_mmap(struct mm_struct *mm)
+ 		}
+ 	}
+ 	task_lock(tsk);
+-	local_irq_disable_rt();
++	preempt_disable_rt();
+ 	active_mm = tsk->active_mm;
+ 	tsk->mm = mm;
+ 	tsk->active_mm = mm;
+ 	activate_mm(active_mm, mm);
+-	local_irq_enable_rt();
++	preempt_enable_rt();
+ 	task_unlock(tsk);
+ 	arch_pick_mmap_layout(mm);
+ 	if (old_mm) {
+diff --git a/mm/mmu_context.c b/mm/mmu_context.c
+index 8ca7e6b..1385e48 100644
+--- a/mm/mmu_context.c
++++ b/mm/mmu_context.c
+@@ -26,7 +26,7 @@ void use_mm(struct mm_struct *mm)
+ 	struct task_struct *tsk = current;
+ 
+ 	task_lock(tsk);
+-	local_irq_disable_rt();
++	preempt_disable_rt();
+ 	active_mm = tsk->active_mm;
+ 	if (active_mm != mm) {
+ 		atomic_inc(&mm->mm_count);
+@@ -34,7 +34,7 @@ void use_mm(struct mm_struct *mm)
+ 	}
+ 	tsk->mm = mm;
+ 	switch_mm(active_mm, mm, tsk);
+-	local_irq_enable_rt();
++	preempt_enable_rt();
+ 	task_unlock(tsk);
+ 
+ 	if (active_mm != mm)
+-- 
+1.7.5.4
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-rt-users" in
+the body of a message to majordomo at vger.kernel.org
+More majordomo info at  http://vger.kernel.org/majordomo-info.html
+
+

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-remove-preempt-count-from-pf.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-remove-preempt-count-from-pf.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,36 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 25 Jul 2009 22:06:27 +0200
+Subject: mm: Remove preempt count from pagefault disable/enable
+
+Now that all users are cleaned up, we can remove the preemption count.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/memory.c |    7 -------
+ 1 file changed, 7 deletions(-)
+
+Index: linux-3.4/mm/memory.c
+===================================================================
+--- linux-3.4.orig/mm/memory.c
++++ linux-3.4/mm/memory.c
+@@ -3470,7 +3470,6 @@ unlock:
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ void pagefault_disable(void)
+ {
+-	inc_preempt_count();
+ 	current->pagefault_disabled++;
+ 	/*
+ 	 * make sure to have issued the store before a pagefault
+@@ -3488,12 +3487,6 @@ void pagefault_enable(void)
+ 	 */
+ 	barrier();
+ 	current->pagefault_disabled--;
+-	dec_preempt_count();
+-	/*
+-	 * make sure we do..
+-	 */
+-	barrier();
+-	preempt_check_resched();
+ }
+ EXPORT_SYMBOL_GPL(pagefault_enable);
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-scatterlist-dont-disable-irqs-on-RT.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-scatterlist-dont-disable-irqs-on-RT.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,40 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:44:34 -0500
+Subject: mm: scatterlist dont disable irqs on RT
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ lib/scatterlist.c |    6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/lib/scatterlist.c
+===================================================================
+--- linux-3.4.orig/lib/scatterlist.c
++++ linux-3.4/lib/scatterlist.c
+@@ -423,7 +423,7 @@ void sg_miter_stop(struct sg_mapping_ite
+ 			flush_kernel_dcache_page(miter->page);
+ 
+ 		if (miter->__flags & SG_MITER_ATOMIC) {
+-			WARN_ON(!irqs_disabled());
++			WARN_ON_NONRT(!irqs_disabled());
+ 			kunmap_atomic(miter->addr);
+ 		} else
+ 			kunmap(miter->page);
+@@ -463,7 +463,7 @@ static size_t sg_copy_buffer(struct scat
+ 
+ 	sg_miter_start(&miter, sgl, nents, sg_flags);
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 
+ 	while (sg_miter_next(&miter) && offset < buflen) {
+ 		unsigned int len;
+@@ -480,7 +480,7 @@ static size_t sg_copy_buffer(struct scat
+ 
+ 	sg_miter_stop(&miter);
+ 
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 	return offset;
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-shrink-the-page-frame-to-rt-size.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-shrink-the-page-frame-to-rt-size.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,147 @@
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Fri, 3 Jul 2009 08:44:54 -0500
+Subject: mm: shrink the page frame to !-rt size
+
+He below is a boot-tested hack to shrink the page frame size back to
+normal.
+
+Should be a net win since there should be many less PTE-pages than
+page-frames.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/mm.h       |   46 +++++++++++++++++++++++++++++++++++++++-------
+ include/linux/mm_types.h |    6 +++++-
+ mm/memory.c              |   32 ++++++++++++++++++++++++++++++++
+ 3 files changed, 76 insertions(+), 8 deletions(-)
+
+Index: linux-3.4/include/linux/mm.h
+===================================================================
+--- linux-3.4.orig/include/linux/mm.h
++++ linux-3.4/include/linux/mm.h
+@@ -1200,27 +1200,59 @@ static inline pmd_t *pmd_alloc(struct mm
+  * overflow into the next struct page (as it might with DEBUG_SPINLOCK).
+  * When freeing, reset page->mapping so free_pages_check won't complain.
+  */
++#ifndef CONFIG_PREEMPT_RT_FULL
++
+ #define __pte_lockptr(page)	&((page)->ptl)
+-#define pte_lock_init(_page)	do {					\
+-	spin_lock_init(__pte_lockptr(_page));				\
+-} while (0)
++
++static inline struct page *pte_lock_init(struct page *page)
++{
++	spin_lock_init(__pte_lockptr(page));
++	return page;
++}
++
+ #define pte_lock_deinit(page)	((page)->mapping = NULL)
++
++#else /* !PREEMPT_RT_FULL */
++
++/*
++ * On PREEMPT_RT_FULL the spinlock_t's are too large to embed in the
++ * page frame, hence it only has a pointer and we need to dynamically
++ * allocate the lock when we allocate PTE-pages.
++ *
++ * This is an overall win, since only a small fraction of the pages
++ * will be PTE pages under normal circumstances.
++ */
++
++#define __pte_lockptr(page)	((page)->ptl)
++
++extern struct page *pte_lock_init(struct page *page);
++extern void pte_lock_deinit(struct page *page);
++
++#endif /* PREEMPT_RT_FULL */
++
+ #define pte_lockptr(mm, pmd)	({(void)(mm); __pte_lockptr(pmd_page(*(pmd)));})
+ #else	/* !USE_SPLIT_PTLOCKS */
+ /*
+  * We use mm->page_table_lock to guard all pagetable pages of the mm.
+  */
+-#define pte_lock_init(page)	do {} while (0)
++static inline struct page *pte_lock_init(struct page *page) { return page; }
+ #define pte_lock_deinit(page)	do {} while (0)
+ #define pte_lockptr(mm, pmd)	({(void)(pmd); &(mm)->page_table_lock;})
+ #endif /* USE_SPLIT_PTLOCKS */
+ 
+-static inline void pgtable_page_ctor(struct page *page)
++static inline struct page *__pgtable_page_ctor(struct page *page)
+ {
+-	pte_lock_init(page);
+-	inc_zone_page_state(page, NR_PAGETABLE);
++	page = pte_lock_init(page);
++	if (page)
++		inc_zone_page_state(page, NR_PAGETABLE);
++	return page;
+ }
+ 
++#define pgtable_page_ctor(page)				\
++do {							\
++	page = __pgtable_page_ctor(page);		\
++} while (0)
++
+ static inline void pgtable_page_dtor(struct page *page)
+ {
+ 	pte_lock_deinit(page);
+Index: linux-3.4/include/linux/mm_types.h
+===================================================================
+--- linux-3.4.orig/include/linux/mm_types.h
++++ linux-3.4/include/linux/mm_types.h
+@@ -118,7 +118,11 @@ struct page {
+ 						 * system if PG_buddy is set.
+ 						 */
+ #if USE_SPLIT_PTLOCKS
+-		spinlock_t ptl;
++# ifndef CONFIG_PREEMPT_RT_FULL
++	    spinlock_t ptl;
++# else
++	    spinlock_t *ptl;
++# endif
+ #endif
+ 		struct kmem_cache *slab;	/* SLUB: Pointer to slab */
+ 		struct page *first_page;	/* Compound tail pages */
+Index: linux-3.4/mm/memory.c
+===================================================================
+--- linux-3.4.orig/mm/memory.c
++++ linux-3.4/mm/memory.c
+@@ -4033,3 +4033,35 @@ void copy_user_huge_page(struct page *ds
+ 	}
+ }
+ #endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
++
++#if defined(CONFIG_PREEMPT_RT_FULL) && (USE_SPLIT_PTLOCKS > 0)
++/*
++ * Heinous hack, relies on the caller doing something like:
++ *
++ *   pte = alloc_pages(PGALLOC_GFP, 0);
++ *   if (pte)
++ *     pgtable_page_ctor(pte);
++ *   return pte;
++ *
++ * This ensures we release the page and return NULL when the
++ * lock allocation fails.
++ */
++struct page *pte_lock_init(struct page *page)
++{
++	page->ptl = kmalloc(sizeof(spinlock_t), GFP_KERNEL);
++	if (page->ptl) {
++		spin_lock_init(__pte_lockptr(page));
++	} else {
++		__free_page(page);
++		page = NULL;
++	}
++	return page;
++}
++
++void pte_lock_deinit(struct page *page)
++{
++	kfree(page->ptl);
++	page->mapping = NULL;
++}
++
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-more-lock-breaks.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-more-lock-breaks.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,251 @@
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri, 3 Jul 2009 08:44:43 -0500
+Subject: mm: More lock breaks in slab.c
+
+Handle __free_pages outside of the locked regions. This reduces the
+lock contention on the percpu slab locks in -rt significantly.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ mm/slab.c |   90 ++++++++++++++++++++++++++++++++++++++++++++++----------------
+ 1 file changed, 68 insertions(+), 22 deletions(-)
+
+Index: linux-3.4/mm/slab.c
+===================================================================
+--- linux-3.4.orig/mm/slab.c
++++ linux-3.4/mm/slab.c
+@@ -727,6 +727,7 @@ static void slab_set_debugobj_lock_class
+ #endif
+ 
+ static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
++static DEFINE_PER_CPU(struct list_head, slab_free_list);
+ static DEFINE_LOCAL_IRQ_LOCK(slab_lock);
+ 
+ #ifndef CONFIG_PREEMPT_RT_BASE
+@@ -742,14 +743,39 @@ slab_on_each_cpu(void (*func)(void *arg,
+ {
+ 	unsigned int i;
+ 
+-	for_each_online_cpu(i) {
+-		spin_lock_irq(&per_cpu(slab_lock, i).lock);
++	for_each_online_cpu(i)
+ 		func(arg, i);
+-		spin_unlock_irq(&per_cpu(slab_lock, i).lock);
+-	}
+ }
+ #endif
+ 
++static void free_delayed(struct list_head *h)
++{
++	while(!list_empty(h)) {
++		struct page *page = list_first_entry(h, struct page, lru);
++
++		list_del(&page->lru);
++		__free_pages(page, page->index);
++	}
++}
++
++static void unlock_l3_and_free_delayed(spinlock_t *list_lock)
++{
++	LIST_HEAD(tmp);
++
++	list_splice_init(&__get_cpu_var(slab_free_list), &tmp);
++	local_spin_unlock_irq(slab_lock, list_lock);
++	free_delayed(&tmp);
++}
++
++static void unlock_slab_and_free_delayed(unsigned long flags)
++{
++	LIST_HEAD(tmp);
++
++	list_splice_init(&__get_cpu_var(slab_free_list), &tmp);
++	local_unlock_irqrestore(slab_lock, flags);
++	free_delayed(&tmp);
++}
++
+ static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
+ {
+ 	return cachep->array[smp_processor_id()];
+@@ -1245,7 +1271,7 @@ static void __cpuinit cpuup_canceled(lon
+ 			free_block(cachep, nc->entry, nc->avail, node);
+ 
+ 		if (!cpumask_empty(mask)) {
+-			local_spin_unlock_irq(slab_lock, &l3->list_lock);
++			unlock_l3_and_free_delayed(&l3->list_lock);
+ 			goto free_array_cache;
+ 		}
+ 
+@@ -1259,7 +1285,7 @@ static void __cpuinit cpuup_canceled(lon
+ 		alien = l3->alien;
+ 		l3->alien = NULL;
+ 
+-		local_spin_unlock_irq(slab_lock, &l3->list_lock);
++		unlock_l3_and_free_delayed(&l3->list_lock);
+ 
+ 		kfree(shared);
+ 		if (alien) {
+@@ -1540,6 +1566,8 @@ void __init kmem_cache_init(void)
+ 		use_alien_caches = 0;
+ 
+ 	local_irq_lock_init(slab_lock);
++	for_each_possible_cpu(i)
++		INIT_LIST_HEAD(&per_cpu(slab_free_list, i));
+ 
+ 	for (i = 0; i < NUM_INIT_LISTS; i++) {
+ 		kmem_list3_init(&initkmem_list3[i]);
+@@ -1868,12 +1896,14 @@ static void *kmem_getpages(struct kmem_c
+ /*
+  * Interface to system's page release.
+  */
+-static void kmem_freepages(struct kmem_cache *cachep, void *addr)
++static void kmem_freepages(struct kmem_cache *cachep, void *addr, bool delayed)
+ {
+ 	unsigned long i = (1 << cachep->gfporder);
+-	struct page *page = virt_to_page(addr);
++	struct page *page, *basepage = virt_to_page(addr);
+ 	const unsigned long nr_freed = i;
+ 
++	page = basepage;
++
+ 	kmemcheck_free_shadow(page, cachep->gfporder);
+ 
+ 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
+@@ -1889,7 +1919,13 @@ static void kmem_freepages(struct kmem_c
+ 	}
+ 	if (current->reclaim_state)
+ 		current->reclaim_state->reclaimed_slab += nr_freed;
+-	free_pages((unsigned long)addr, cachep->gfporder);
++
++	if (!delayed) {
++		free_pages((unsigned long)addr, cachep->gfporder);
++	} else {
++		basepage->index = cachep->gfporder;
++		list_add(&basepage->lru, &__get_cpu_var(slab_free_list));
++	}
+ }
+ 
+ static void kmem_rcu_free(struct rcu_head *head)
+@@ -1897,7 +1933,7 @@ static void kmem_rcu_free(struct rcu_hea
+ 	struct slab_rcu *slab_rcu = (struct slab_rcu *)head;
+ 	struct kmem_cache *cachep = slab_rcu->cachep;
+ 
+-	kmem_freepages(cachep, slab_rcu->addr);
++	kmem_freepages(cachep, slab_rcu->addr, false);
+ 	if (OFF_SLAB(cachep))
+ 		kmem_cache_free(cachep->slabp_cache, slab_rcu);
+ }
+@@ -2116,7 +2152,8 @@ static void slab_destroy_debugcheck(stru
+  * Before calling the slab must have been unlinked from the cache.  The
+  * cache-lock is not held/needed.
+  */
+-static void slab_destroy(struct kmem_cache *cachep, struct slab *slabp)
++static void slab_destroy(struct kmem_cache *cachep, struct slab *slabp,
++			 bool delayed)
+ {
+ 	void *addr = slabp->s_mem - slabp->colouroff;
+ 
+@@ -2129,7 +2166,7 @@ static void slab_destroy(struct kmem_cac
+ 		slab_rcu->addr = addr;
+ 		call_rcu(&slab_rcu->head, kmem_rcu_free);
+ 	} else {
+-		kmem_freepages(cachep, addr);
++		kmem_freepages(cachep, addr, delayed);
+ 		if (OFF_SLAB(cachep))
+ 			kmem_cache_free(cachep->slabp_cache, slabp);
+ 	}
+@@ -2651,9 +2688,15 @@ static void do_drain(void *arg)
+ 	__do_drain(arg, smp_processor_id());
+ }
+ #else
+-static void do_drain(void *arg, int this_cpu)
++static void do_drain(void *arg, int cpu)
+ {
+-	__do_drain(arg, this_cpu);
++	LIST_HEAD(tmp);
++
++	spin_lock_irq(&per_cpu(slab_lock, cpu).lock);
++	__do_drain(arg, cpu);
++	list_splice_init(&per_cpu(slab_free_list, cpu), &tmp);
++	spin_unlock_irq(&per_cpu(slab_lock, cpu).lock);
++	free_delayed(&tmp);
+ }
+ #endif
+ 
+@@ -2711,7 +2754,7 @@ static int drain_freelist(struct kmem_ca
+ 		 */
+ 		l3->free_objects -= cache->num;
+ 		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+-		slab_destroy(cache, slabp);
++		slab_destroy(cache, slabp, false);
+ 		nr_freed++;
+ 	}
+ out:
+@@ -3046,7 +3089,7 @@ static int cache_grow(struct kmem_cache 
+ 	spin_unlock(&l3->list_lock);
+ 	return 1;
+ opps1:
+-	kmem_freepages(cachep, objp);
++	kmem_freepages(cachep, objp, false);
+ failed:
+ 	if (local_flags & __GFP_WAIT)
+ 		local_lock_irq(slab_lock);
+@@ -3700,7 +3743,7 @@ static void free_block(struct kmem_cache
+ 				 * a different cache, refer to comments before
+ 				 * alloc_slabmgmt.
+ 				 */
+-				slab_destroy(cachep, slabp);
++				slab_destroy(cachep, slabp, true);
+ 			} else {
+ 				list_add(&slabp->list, &l3->slabs_free);
+ 			}
+@@ -3967,7 +4010,7 @@ void kmem_cache_free(struct kmem_cache *
+ 		debug_check_no_obj_freed(objp, obj_size(cachep));
+ 	local_lock_irqsave(slab_lock, flags);
+ 	__cache_free(cachep, objp, __builtin_return_address(0));
+-	local_unlock_irqrestore(slab_lock, flags);
++	unlock_slab_and_free_delayed(flags);
+ 
+ 	trace_kmem_cache_free(_RET_IP_, objp);
+ }
+@@ -3997,7 +4040,7 @@ void kfree(const void *objp)
+ 	debug_check_no_obj_freed(objp, obj_size(c));
+ 	local_lock_irqsave(slab_lock, flags);
+ 	__cache_free(c, (void *)objp, __builtin_return_address(0));
+-	local_unlock_irqrestore(slab_lock, flags);
++	unlock_slab_and_free_delayed(flags);
+ }
+ EXPORT_SYMBOL(kfree);
+ 
+@@ -4053,7 +4096,8 @@ static int alloc_kmemlist(struct kmem_ca
+ 			}
+ 			l3->free_limit = (1 + nr_cpus_node(node)) *
+ 					cachep->batchcount + cachep->num;
+-			local_spin_unlock_irq(slab_lock, &l3->list_lock);
++			unlock_l3_and_free_delayed(&l3->list_lock);
++
+ 			kfree(shared);
+ 			free_alien_cache(new_alien);
+ 			continue;
+@@ -4119,7 +4163,9 @@ static void do_ccupdate_local(void *info
+ #else
+ static void do_ccupdate_local(void *info, int cpu)
+ {
++	spin_lock_irq(&per_cpu(slab_lock, cpu).lock);
+ 	__do_ccupdate_local(info, cpu);
++	spin_unlock_irq(&per_cpu(slab_lock, cpu).lock);
+ }
+ #endif
+ 
+@@ -4161,8 +4207,8 @@ static int do_tune_cpucache(struct kmem_
+ 		local_spin_lock_irq(slab_lock,
+ 				    &cachep->nodelists[cpu_to_mem(i)]->list_lock);
+ 		free_block(cachep, ccold->entry, ccold->avail, cpu_to_mem(i));
+-		local_spin_unlock_irq(slab_lock,
+-				      &cachep->nodelists[cpu_to_mem(i)]->list_lock);
++
++		unlock_l3_and_free_delayed(&cachep->nodelists[cpu_to_mem(i)]->list_lock);
+ 		kfree(ccold);
+ 	}
+ 	kfree(new);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-move-debug-out.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-move-debug-out.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,38 @@
+Subject: mm-slab-move-debug-out.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 20 Jun 2011 10:42:04 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/slab.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/mm/slab.c
+===================================================================
+--- linux-3.4.orig/mm/slab.c
++++ linux-3.4/mm/slab.c
+@@ -3919,10 +3919,10 @@ void kmem_cache_free(struct kmem_cache *
+ {
+ 	unsigned long flags;
+ 
+-	local_irq_save(flags);
+ 	debug_check_no_locks_freed(objp, obj_size(cachep));
+ 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
+ 		debug_check_no_obj_freed(objp, obj_size(cachep));
++	local_irq_save(flags);
+ 	__cache_free(cachep, objp, __builtin_return_address(0));
+ 	local_irq_restore(flags);
+ 
+@@ -3948,11 +3948,11 @@ void kfree(const void *objp)
+ 
+ 	if (unlikely(ZERO_OR_NULL_PTR(objp)))
+ 		return;
+-	local_irq_save(flags);
+ 	kfree_debugcheck(objp);
+ 	c = virt_to_cache(objp);
+ 	debug_check_no_locks_freed(objp, obj_size(c));
+ 	debug_check_no_obj_freed(objp, obj_size(c));
++	local_irq_save(flags);
+ 	__cache_free(c, (void *)objp, __builtin_return_address(0));
+ 	local_irq_restore(flags);
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-wrap-functions.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-slab-wrap-functions.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,450 @@
+Subject: mm-slab-wrap-functions.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 18 Jun 2011 19:44:43 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/slab.c |  152 ++++++++++++++++++++++++++++++++++++++++++--------------------
+ 1 file changed, 104 insertions(+), 48 deletions(-)
+
+Index: linux-3.4/mm/slab.c
+===================================================================
+--- linux-3.4.orig/mm/slab.c
++++ linux-3.4/mm/slab.c
+@@ -116,6 +116,7 @@
+ #include	<linux/kmemcheck.h>
+ #include	<linux/memory.h>
+ #include	<linux/prefetch.h>
++#include	<linux/locallock.h>
+ 
+ #include	<asm/cacheflush.h>
+ #include	<asm/tlbflush.h>
+@@ -726,12 +727,40 @@ static void slab_set_debugobj_lock_class
+ #endif
+ 
+ static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
++static DEFINE_LOCAL_IRQ_LOCK(slab_lock);
++
++#ifndef CONFIG_PREEMPT_RT_BASE
++# define slab_on_each_cpu(func, cp)	on_each_cpu(func, cp, 1)
++#else
++/*
++ * execute func() for all CPUs. On PREEMPT_RT we dont actually have
++ * to run on the remote CPUs - we only have to take their CPU-locks.
++ * (This is a rare operation, so cacheline bouncing is not an issue.)
++ */
++static void
++slab_on_each_cpu(void (*func)(void *arg, int this_cpu), void *arg)
++{
++	unsigned int i;
++
++	for_each_online_cpu(i) {
++		spin_lock_irq(&per_cpu(slab_lock, i).lock);
++		func(arg, i);
++		spin_unlock_irq(&per_cpu(slab_lock, i).lock);
++	}
++}
++#endif
+ 
+ static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
+ {
+ 	return cachep->array[smp_processor_id()];
+ }
+ 
++static inline struct array_cache *cpu_cache_get_on_cpu(struct kmem_cache *cachep,
++						       int cpu)
++{
++	return cachep->array[cpu];
++}
++
+ static inline struct kmem_cache *__find_general_cachep(size_t size,
+ 							gfp_t gfpflags)
+ {
+@@ -1080,9 +1109,10 @@ static void reap_alien(struct kmem_cache
+ 	if (l3->alien) {
+ 		struct array_cache *ac = l3->alien[node];
+ 
+-		if (ac && ac->avail && spin_trylock_irq(&ac->lock)) {
++		if (ac && ac->avail &&
++		    local_spin_trylock_irq(slab_lock, &ac->lock)) {
+ 			__drain_alien_cache(cachep, ac, node);
+-			spin_unlock_irq(&ac->lock);
++			local_spin_unlock_irq(slab_lock, &ac->lock);
+ 		}
+ 	}
+ }
+@@ -1097,9 +1127,9 @@ static void drain_alien_cache(struct kme
+ 	for_each_online_node(i) {
+ 		ac = alien[i];
+ 		if (ac) {
+-			spin_lock_irqsave(&ac->lock, flags);
++			local_spin_lock_irqsave(slab_lock, &ac->lock, flags);
+ 			__drain_alien_cache(cachep, ac, i);
+-			spin_unlock_irqrestore(&ac->lock, flags);
++			local_spin_unlock_irqrestore(slab_lock, &ac->lock, flags);
+ 		}
+ 	}
+ }
+@@ -1178,11 +1208,11 @@ static int init_cache_nodelists_node(int
+ 			cachep->nodelists[node] = l3;
+ 		}
+ 
+-		spin_lock_irq(&cachep->nodelists[node]->list_lock);
++		local_spin_lock_irq(slab_lock, &cachep->nodelists[node]->list_lock);
+ 		cachep->nodelists[node]->free_limit =
+ 			(1 + nr_cpus_node(node)) *
+ 			cachep->batchcount + cachep->num;
+-		spin_unlock_irq(&cachep->nodelists[node]->list_lock);
++		local_spin_unlock_irq(slab_lock, &cachep->nodelists[node]->list_lock);
+ 	}
+ 	return 0;
+ }
+@@ -1207,7 +1237,7 @@ static void __cpuinit cpuup_canceled(lon
+ 		if (!l3)
+ 			goto free_array_cache;
+ 
+-		spin_lock_irq(&l3->list_lock);
++		local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 
+ 		/* Free limit for this kmem_list3 */
+ 		l3->free_limit -= cachep->batchcount;
+@@ -1215,7 +1245,7 @@ static void __cpuinit cpuup_canceled(lon
+ 			free_block(cachep, nc->entry, nc->avail, node);
+ 
+ 		if (!cpumask_empty(mask)) {
+-			spin_unlock_irq(&l3->list_lock);
++			local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 			goto free_array_cache;
+ 		}
+ 
+@@ -1229,7 +1259,7 @@ static void __cpuinit cpuup_canceled(lon
+ 		alien = l3->alien;
+ 		l3->alien = NULL;
+ 
+-		spin_unlock_irq(&l3->list_lock);
++		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 
+ 		kfree(shared);
+ 		if (alien) {
+@@ -1303,7 +1333,7 @@ static int __cpuinit cpuup_prepare(long 
+ 		l3 = cachep->nodelists[node];
+ 		BUG_ON(!l3);
+ 
+-		spin_lock_irq(&l3->list_lock);
++		local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 		if (!l3->shared) {
+ 			/*
+ 			 * We are serialised from CPU_DEAD or
+@@ -1318,7 +1348,7 @@ static int __cpuinit cpuup_prepare(long 
+ 			alien = NULL;
+ 		}
+ #endif
+-		spin_unlock_irq(&l3->list_lock);
++		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 		kfree(shared);
+ 		free_alien_cache(alien);
+ 		if (cachep->flags & SLAB_DEBUG_OBJECTS)
+@@ -1509,6 +1539,8 @@ void __init kmem_cache_init(void)
+ 	if (num_possible_nodes() == 1)
+ 		use_alien_caches = 0;
+ 
++	local_irq_lock_init(slab_lock);
++
+ 	for (i = 0; i < NUM_INIT_LISTS; i++) {
+ 		kmem_list3_init(&initkmem_list3[i]);
+ 		if (i < MAX_NUMNODES)
+@@ -2565,7 +2597,7 @@ EXPORT_SYMBOL(kmem_cache_create);
+ #if DEBUG
+ static void check_irq_off(void)
+ {
+-	BUG_ON(!irqs_disabled());
++	BUG_ON_NONRT(!irqs_disabled());
+ }
+ 
+ static void check_irq_on(void)
+@@ -2600,13 +2632,12 @@ static void drain_array(struct kmem_cach
+ 			struct array_cache *ac,
+ 			int force, int node);
+ 
+-static void do_drain(void *arg)
++static void __do_drain(void *arg, unsigned int cpu)
+ {
+ 	struct kmem_cache *cachep = arg;
+ 	struct array_cache *ac;
+-	int node = numa_mem_id();
++	int node = cpu_to_mem(cpu);
+ 
+-	check_irq_off();
+ 	ac = cpu_cache_get(cachep);
+ 	spin_lock(&cachep->nodelists[node]->list_lock);
+ 	free_block(cachep, ac->entry, ac->avail, node);
+@@ -2614,12 +2645,24 @@ static void do_drain(void *arg)
+ 	ac->avail = 0;
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_BASE
++static void do_drain(void *arg)
++{
++	__do_drain(arg, smp_processor_id());
++}
++#else
++static void do_drain(void *arg, int this_cpu)
++{
++	__do_drain(arg, this_cpu);
++}
++#endif
++
+ static void drain_cpu_caches(struct kmem_cache *cachep)
+ {
+ 	struct kmem_list3 *l3;
+ 	int node;
+ 
+-	on_each_cpu(do_drain, cachep, 1);
++	slab_on_each_cpu(do_drain, cachep);
+ 	check_irq_on();
+ 	for_each_online_node(node) {
+ 		l3 = cachep->nodelists[node];
+@@ -2650,10 +2693,10 @@ static int drain_freelist(struct kmem_ca
+ 	nr_freed = 0;
+ 	while (nr_freed < tofree && !list_empty(&l3->slabs_free)) {
+ 
+-		spin_lock_irq(&l3->list_lock);
++		local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 		p = l3->slabs_free.prev;
+ 		if (p == &l3->slabs_free) {
+-			spin_unlock_irq(&l3->list_lock);
++			local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 			goto out;
+ 		}
+ 
+@@ -2667,7 +2710,7 @@ static int drain_freelist(struct kmem_ca
+ 		 * to the cache.
+ 		 */
+ 		l3->free_objects -= cache->num;
+-		spin_unlock_irq(&l3->list_lock);
++		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 		slab_destroy(cache, slabp);
+ 		nr_freed++;
+ 	}
+@@ -2962,7 +3005,7 @@ static int cache_grow(struct kmem_cache 
+ 	offset *= cachep->colour_off;
+ 
+ 	if (local_flags & __GFP_WAIT)
+-		local_irq_enable();
++		local_unlock_irq(slab_lock);
+ 
+ 	/*
+ 	 * The test for missing atomic flag is performed here, rather than
+@@ -2992,7 +3035,7 @@ static int cache_grow(struct kmem_cache 
+ 	cache_init_objs(cachep, slabp);
+ 
+ 	if (local_flags & __GFP_WAIT)
+-		local_irq_disable();
++		local_lock_irq(slab_lock);
+ 	check_irq_off();
+ 	spin_lock(&l3->list_lock);
+ 
+@@ -3006,7 +3049,7 @@ opps1:
+ 	kmem_freepages(cachep, objp);
+ failed:
+ 	if (local_flags & __GFP_WAIT)
+-		local_irq_disable();
++		local_lock_irq(slab_lock);
+ 	return 0;
+ }
+ 
+@@ -3400,11 +3443,11 @@ retry:
+ 		 * set and go into memory reserves if necessary.
+ 		 */
+ 		if (local_flags & __GFP_WAIT)
+-			local_irq_enable();
++			local_unlock_irq(slab_lock);
+ 		kmem_flagcheck(cache, flags);
+ 		obj = kmem_getpages(cache, local_flags, numa_mem_id());
+ 		if (local_flags & __GFP_WAIT)
+-			local_irq_disable();
++			local_lock_irq(slab_lock);
+ 		if (obj) {
+ 			/*
+ 			 * Insert into the appropriate per node queues
+@@ -3522,7 +3565,7 @@ __cache_alloc_node(struct kmem_cache *ca
+ 		return NULL;
+ 
+ 	cache_alloc_debugcheck_before(cachep, flags);
+-	local_irq_save(save_flags);
++	local_lock_irqsave(slab_lock, save_flags);
+ 
+ 	if (nodeid == NUMA_NO_NODE)
+ 		nodeid = slab_node;
+@@ -3547,7 +3590,7 @@ __cache_alloc_node(struct kmem_cache *ca
+ 	/* ___cache_alloc_node can fall back to other nodes */
+ 	ptr = ____cache_alloc_node(cachep, flags, nodeid);
+   out:
+-	local_irq_restore(save_flags);
++	local_unlock_irqrestore(slab_lock, save_flags);
+ 	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
+ 	kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
+ 				 flags);
+@@ -3607,9 +3650,9 @@ __cache_alloc(struct kmem_cache *cachep,
+ 		return NULL;
+ 
+ 	cache_alloc_debugcheck_before(cachep, flags);
+-	local_irq_save(save_flags);
++	local_lock_irqsave(slab_lock, save_flags);
+ 	objp = __do_cache_alloc(cachep, flags);
+-	local_irq_restore(save_flags);
++	local_unlock_irqrestore(slab_lock, save_flags);
+ 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
+ 	kmemleak_alloc_recursive(objp, obj_size(cachep), 1, cachep->flags,
+ 				 flags);
+@@ -3922,9 +3965,9 @@ void kmem_cache_free(struct kmem_cache *
+ 	debug_check_no_locks_freed(objp, obj_size(cachep));
+ 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
+ 		debug_check_no_obj_freed(objp, obj_size(cachep));
+-	local_irq_save(flags);
++	local_lock_irqsave(slab_lock, flags);
+ 	__cache_free(cachep, objp, __builtin_return_address(0));
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(slab_lock, flags);
+ 
+ 	trace_kmem_cache_free(_RET_IP_, objp);
+ }
+@@ -3952,9 +3995,9 @@ void kfree(const void *objp)
+ 	c = virt_to_cache(objp);
+ 	debug_check_no_locks_freed(objp, obj_size(c));
+ 	debug_check_no_obj_freed(objp, obj_size(c));
+-	local_irq_save(flags);
++	local_lock_irqsave(slab_lock, flags);
+ 	__cache_free(c, (void *)objp, __builtin_return_address(0));
+-	local_irq_restore(flags);
++	local_unlock_irqrestore(slab_lock, flags);
+ }
+ EXPORT_SYMBOL(kfree);
+ 
+@@ -3997,7 +4040,7 @@ static int alloc_kmemlist(struct kmem_ca
+ 		if (l3) {
+ 			struct array_cache *shared = l3->shared;
+ 
+-			spin_lock_irq(&l3->list_lock);
++			local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 
+ 			if (shared)
+ 				free_block(cachep, shared->entry,
+@@ -4010,7 +4053,7 @@ static int alloc_kmemlist(struct kmem_ca
+ 			}
+ 			l3->free_limit = (1 + nr_cpus_node(node)) *
+ 					cachep->batchcount + cachep->num;
+-			spin_unlock_irq(&l3->list_lock);
++			local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 			kfree(shared);
+ 			free_alien_cache(new_alien);
+ 			continue;
+@@ -4057,17 +4100,28 @@ struct ccupdate_struct {
+ 	struct array_cache *new[0];
+ };
+ 
+-static void do_ccupdate_local(void *info)
++static void __do_ccupdate_local(void *info, int cpu)
+ {
+ 	struct ccupdate_struct *new = info;
+ 	struct array_cache *old;
+ 
+-	check_irq_off();
+-	old = cpu_cache_get(new->cachep);
++	old = cpu_cache_get_on_cpu(new->cachep, cpu);
++
++	new->cachep->array[cpu] = new->new[cpu];
++	new->new[cpu] = old;
++}
+ 
+-	new->cachep->array[smp_processor_id()] = new->new[smp_processor_id()];
+-	new->new[smp_processor_id()] = old;
++#ifndef CONFIG_PREEMPT_RT_BASE
++static void do_ccupdate_local(void *info)
++{
++	__do_ccupdate_local(info, smp_processor_id());
+ }
++#else
++static void do_ccupdate_local(void *info, int cpu)
++{
++	__do_ccupdate_local(info, cpu);
++}
++#endif
+ 
+ /* Always called with the cache_chain_mutex held */
+ static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
+@@ -4093,7 +4147,7 @@ static int do_tune_cpucache(struct kmem_
+ 	}
+ 	new->cachep = cachep;
+ 
+-	on_each_cpu(do_ccupdate_local, (void *)new, 1);
++	slab_on_each_cpu(do_ccupdate_local, (void *)new);
+ 
+ 	check_irq_on();
+ 	cachep->batchcount = batchcount;
+@@ -4104,9 +4158,11 @@ static int do_tune_cpucache(struct kmem_
+ 		struct array_cache *ccold = new->new[i];
+ 		if (!ccold)
+ 			continue;
+-		spin_lock_irq(&cachep->nodelists[cpu_to_mem(i)]->list_lock);
++		local_spin_lock_irq(slab_lock,
++				    &cachep->nodelists[cpu_to_mem(i)]->list_lock);
+ 		free_block(cachep, ccold->entry, ccold->avail, cpu_to_mem(i));
+-		spin_unlock_irq(&cachep->nodelists[cpu_to_mem(i)]->list_lock);
++		local_spin_unlock_irq(slab_lock,
++				      &cachep->nodelists[cpu_to_mem(i)]->list_lock);
+ 		kfree(ccold);
+ 	}
+ 	kfree(new);
+@@ -4182,7 +4238,7 @@ static void drain_array(struct kmem_cach
+ 	if (ac->touched && !force) {
+ 		ac->touched = 0;
+ 	} else {
+-		spin_lock_irq(&l3->list_lock);
++		local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 		if (ac->avail) {
+ 			tofree = force ? ac->avail : (ac->limit + 4) / 5;
+ 			if (tofree > ac->avail)
+@@ -4192,7 +4248,7 @@ static void drain_array(struct kmem_cach
+ 			memmove(ac->entry, &(ac->entry[tofree]),
+ 				sizeof(void *) * ac->avail);
+ 		}
+-		spin_unlock_irq(&l3->list_lock);
++		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 	}
+ }
+ 
+@@ -4331,7 +4387,7 @@ static int s_show(struct seq_file *m, vo
+ 			continue;
+ 
+ 		check_irq_on();
+-		spin_lock_irq(&l3->list_lock);
++		local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 
+ 		list_for_each_entry(slabp, &l3->slabs_full, list) {
+ 			if (slabp->inuse != cachep->num && !error)
+@@ -4356,7 +4412,7 @@ static int s_show(struct seq_file *m, vo
+ 		if (l3->shared)
+ 			shared_avail += l3->shared->avail;
+ 
+-		spin_unlock_irq(&l3->list_lock);
++		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 	}
+ 	num_slabs += active_slabs;
+ 	num_objs = num_slabs * cachep->num;
+@@ -4585,13 +4641,13 @@ static int leaks_show(struct seq_file *m
+ 			continue;
+ 
+ 		check_irq_on();
+-		spin_lock_irq(&l3->list_lock);
++		local_spin_lock_irq(slab_lock, &l3->list_lock);
+ 
+ 		list_for_each_entry(slabp, &l3->slabs_full, list)
+ 			handle_slab(n, cachep, slabp);
+ 		list_for_each_entry(slabp, &l3->slabs_partial, list)
+ 			handle_slab(n, cachep, slabp);
+-		spin_unlock_irq(&l3->list_lock);
++		local_spin_unlock_irq(slab_lock, &l3->list_lock);
+ 	}
+ 	name = cachep->name;
+ 	if (n[0] == n[1]) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-vmalloc-use-get-cpu-light.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mm-vmalloc-use-get-cpu-light.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,66 @@
+Subject: mm-vmalloc.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 12 Jul 2011 11:39:36 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ mm/vmalloc.c |   14 ++++++++------
+ 1 file changed, 8 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/mm/vmalloc.c
+===================================================================
+--- linux-3.4.orig/mm/vmalloc.c
++++ linux-3.4/mm/vmalloc.c
+@@ -782,7 +782,7 @@ static struct vmap_block *new_vmap_block
+ 	struct vmap_block *vb;
+ 	struct vmap_area *va;
+ 	unsigned long vb_idx;
+-	int node, err;
++	int node, err, cpu;
+ 
+ 	node = numa_node_id();
+ 
+@@ -821,12 +821,13 @@ static struct vmap_block *new_vmap_block
+ 	BUG_ON(err);
+ 	radix_tree_preload_end();
+ 
+-	vbq = &get_cpu_var(vmap_block_queue);
++	cpu = get_cpu_light();
++	vbq = &__get_cpu_var(vmap_block_queue);
+ 	vb->vbq = vbq;
+ 	spin_lock(&vbq->lock);
+ 	list_add_rcu(&vb->free_list, &vbq->free);
+ 	spin_unlock(&vbq->lock);
+-	put_cpu_var(vmap_block_queue);
++	put_cpu_light();
+ 
+ 	return vb;
+ }
+@@ -900,7 +901,7 @@ static void *vb_alloc(unsigned long size
+ 	struct vmap_block *vb;
+ 	unsigned long addr = 0;
+ 	unsigned int order;
+-	int purge = 0;
++	int purge = 0, cpu;
+ 
+ 	BUG_ON(size & ~PAGE_MASK);
+ 	BUG_ON(size > PAGE_SIZE*VMAP_MAX_ALLOC);
+@@ -908,7 +909,8 @@ static void *vb_alloc(unsigned long size
+ 
+ again:
+ 	rcu_read_lock();
+-	vbq = &get_cpu_var(vmap_block_queue);
++	cpu = get_cpu_light();
++	vbq = &__get_cpu_var(vmap_block_queue);
+ 	list_for_each_entry_rcu(vb, &vbq->free, free_list) {
+ 		int i;
+ 
+@@ -945,7 +947,7 @@ next:
+ 	if (purge)
+ 		purge_fragmented_blocks_thiscpu();
+ 
+-	put_cpu_var(vmap_block_queue);
++	put_cpu_light();
+ 	rcu_read_unlock();
+ 
+ 	if (!addr) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/mutex-no-spin-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/mutex-no-spin-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,19 @@
+Subject: mutex-no-spin-on-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 21:51:45 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/Kconfig.locks |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/Kconfig.locks
+===================================================================
+--- linux-3.4.orig/kernel/Kconfig.locks
++++ linux-3.4/kernel/Kconfig.locks
+@@ -199,4 +199,4 @@ config INLINE_WRITE_UNLOCK_IRQRESTORE
+ 	def_bool !DEBUG_SPINLOCK && ARCH_INLINE_WRITE_UNLOCK_IRQRESTORE
+ 
+ config MUTEX_SPIN_ON_OWNER
+-	def_bool SMP && !DEBUG_MUTEXES
++	def_bool SMP && !DEBUG_MUTEXES && !PREEMPT_RT_FULL

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/net-flip-lock-dep-thingy.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/net-flip-lock-dep-thingy.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,113 @@
+Subject: net-flip-lock-dep-thingy.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 28 Jun 2011 10:59:58 +0200
+
+=======================================================
+[ INFO: possible circular locking dependency detected ]
+3.0.0-rc3+ #26
+-------------------------------------------------------
+ip/1104 is trying to acquire lock:
+ (local_softirq_lock){+.+...}, at: [<ffffffff81056d12>] __local_lock+0x25/0x68
+
+but task is already holding lock:
+ (sk_lock-AF_INET){+.+...}, at: [<ffffffff81433308>] lock_sock+0x10/0x12
+
+which lock already depends on the new lock.
+
+
+the existing dependency chain (in reverse order) is:
+
+-> #1 (sk_lock-AF_INET){+.+...}:
+       [<ffffffff810836e5>] lock_acquire+0x103/0x12e
+       [<ffffffff813e2781>] lock_sock_nested+0x82/0x92
+       [<ffffffff81433308>] lock_sock+0x10/0x12
+       [<ffffffff81433afa>] tcp_close+0x1b/0x355
+       [<ffffffff81453c99>] inet_release+0xc3/0xcd
+       [<ffffffff813dff3f>] sock_release+0x1f/0x74
+       [<ffffffff813dffbb>] sock_close+0x27/0x2b
+       [<ffffffff81129c63>] fput+0x11d/0x1e3
+       [<ffffffff81126577>] filp_close+0x70/0x7b
+       [<ffffffff8112667a>] sys_close+0xf8/0x13d
+       [<ffffffff814ae882>] system_call_fastpath+0x16/0x1b
+
+-> #0 (local_softirq_lock){+.+...}:
+       [<ffffffff81082ecc>] __lock_acquire+0xacc/0xdc8
+       [<ffffffff810836e5>] lock_acquire+0x103/0x12e
+       [<ffffffff814a7e40>] _raw_spin_lock+0x3b/0x4a
+       [<ffffffff81056d12>] __local_lock+0x25/0x68
+       [<ffffffff81056d8b>] local_bh_disable+0x36/0x3b
+       [<ffffffff814a7fc4>] _raw_write_lock_bh+0x16/0x4f
+       [<ffffffff81433c38>] tcp_close+0x159/0x355
+       [<ffffffff81453c99>] inet_release+0xc3/0xcd
+       [<ffffffff813dff3f>] sock_release+0x1f/0x74
+       [<ffffffff813dffbb>] sock_close+0x27/0x2b
+       [<ffffffff81129c63>] fput+0x11d/0x1e3
+       [<ffffffff81126577>] filp_close+0x70/0x7b
+       [<ffffffff8112667a>] sys_close+0xf8/0x13d
+       [<ffffffff814ae882>] system_call_fastpath+0x16/0x1b
+
+other info that might help us debug this:
+
+ Possible unsafe locking scenario:
+
+       CPU0                    CPU1
+       ----                    ----
+  lock(sk_lock-AF_INET);
+                               lock(local_softirq_lock);
+                               lock(sk_lock-AF_INET);
+  lock(local_softirq_lock);
+
+ *** DEADLOCK ***
+
+1 lock held by ip/1104:
+ #0:  (sk_lock-AF_INET){+.+...}, at: [<ffffffff81433308>] lock_sock+0x10/0x12
+
+stack backtrace:
+Pid: 1104, comm: ip Not tainted 3.0.0-rc3+ #26
+Call Trace:
+ [<ffffffff81081649>] print_circular_bug+0x1f8/0x209
+ [<ffffffff81082ecc>] __lock_acquire+0xacc/0xdc8
+ [<ffffffff81056d12>] ? __local_lock+0x25/0x68
+ [<ffffffff810836e5>] lock_acquire+0x103/0x12e
+ [<ffffffff81056d12>] ? __local_lock+0x25/0x68
+ [<ffffffff81046c75>] ? get_parent_ip+0x11/0x41
+ [<ffffffff814a7e40>] _raw_spin_lock+0x3b/0x4a
+ [<ffffffff81056d12>] ? __local_lock+0x25/0x68
+ [<ffffffff81046c8c>] ? get_parent_ip+0x28/0x41
+ [<ffffffff81056d12>] __local_lock+0x25/0x68
+ [<ffffffff81056d8b>] local_bh_disable+0x36/0x3b
+ [<ffffffff81433308>] ? lock_sock+0x10/0x12
+ [<ffffffff814a7fc4>] _raw_write_lock_bh+0x16/0x4f
+ [<ffffffff81433c38>] tcp_close+0x159/0x355
+ [<ffffffff81453c99>] inet_release+0xc3/0xcd
+ [<ffffffff813dff3f>] sock_release+0x1f/0x74
+ [<ffffffff813dffbb>] sock_close+0x27/0x2b
+ [<ffffffff81129c63>] fput+0x11d/0x1e3
+ [<ffffffff81126577>] filp_close+0x70/0x7b
+ [<ffffffff8112667a>] sys_close+0xf8/0x13d
+ [<ffffffff814ae882>] system_call_fastpath+0x16/0x1b
+
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ net/core/sock.c |    3 +--
+ 1 file changed, 1 insertion(+), 2 deletions(-)
+
+Index: linux-3.4/net/core/sock.c
+===================================================================
+--- linux-3.4.orig/net/core/sock.c
++++ linux-3.4/net/core/sock.c
+@@ -2139,12 +2139,11 @@ void lock_sock_nested(struct sock *sk, i
+ 	if (sk->sk_lock.owned)
+ 		__lock_sock(sk);
+ 	sk->sk_lock.owned = 1;
+-	spin_unlock(&sk->sk_lock.slock);
++	spin_unlock_bh(&sk->sk_lock.slock);
+ 	/*
+ 	 * The sk_lock has mutex_lock() semantics here:
+ 	 */
+ 	mutex_acquire(&sk->sk_lock.dep_map, subclass, 0, _RET_IP_);
+-	local_bh_enable();
+ }
+ EXPORT_SYMBOL(lock_sock_nested);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/net-ipv4-route-use-locks-on-up-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/net-ipv4-route-use-locks-on-up-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: net-ipv4-route-use-locks-on-up-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 15 Jul 2011 16:24:45 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ net/ipv4/route.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/net/ipv4/route.c
+===================================================================
+--- linux-3.4.orig/net/ipv4/route.c
++++ linux-3.4/net/ipv4/route.c
+@@ -250,7 +250,7 @@ struct rt_hash_bucket {
+ };
+ 
+ #if defined(CONFIG_SMP) || defined(CONFIG_DEBUG_SPINLOCK) || \
+-	defined(CONFIG_PROVE_LOCKING)
++	defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_PREEMPT_RT_FULL)
+ /*
+  * Instead of using one spinlock for each rt_hash_bucket, we use a table of spinlocks
+  * The size of this table is a power of two and depends on the number of CPUS.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/net-netif_rx_ni-migrate-disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/net-netif_rx_ni-migrate-disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+Subject: net-netif_rx_ni-migrate-disable.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 16:29:27 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ net/core/dev.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/net/core/dev.c
+===================================================================
+--- linux-3.4.orig/net/core/dev.c
++++ linux-3.4/net/core/dev.c
+@@ -2986,11 +2986,11 @@ int netif_rx_ni(struct sk_buff *skb)
+ {
+ 	int err;
+ 
+-	preempt_disable();
++	migrate_disable();
+ 	err = netif_rx(skb);
+ 	if (local_softirq_pending())
+ 		thread_do_softirq();
+-	preempt_enable();
++	migrate_enable();
+ 
+ 	return err;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/net-tx-action-avoid-livelock-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/net-tx-action-avoid-livelock-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,94 @@
+Subject: net: Avoid livelock in net_tx_action() on RT
+From: Steven Rostedt <srostedt at redhat.com>
+Date: Thu, 06 Oct 2011 10:48:39 -0400
+
+qdisc_lock is taken w/o disabling interrupts or bottom halfs. So code
+holding a qdisc_lock() can be interrupted and softirqs can run on the
+return of interrupt in !RT.
+
+The spin_trylock() in net_tx_action() makes sure, that the softirq
+does not deadlock. When the lock can't be acquired q is requeued and
+the NET_TX softirq is raised. That causes the softirq to run over and
+over.
+
+That works in mainline as do_softirq() has a retry loop limit and
+leaves the softirq processing in the interrupt return path and
+schedules ksoftirqd. The task which holds qdisc_lock cannot be
+preempted, so the lock is released and either ksoftirqd or the next
+softirq in the return from interrupt path can proceed. Though it's a
+bit strange to actually run MAX_SOFTIRQ_RESTART (10) loops before it
+decides to bail out even if it's clear in the first iteration :)
+
+On RT all softirq processing is done in a FIFO thread and we don't
+have a loop limit, so ksoftirqd preempts the lock holder forever and
+unqueues and requeues until the reset button is hit.
+
+Due to the forced threading of ksoftirqd on RT we actually cannot
+deadlock on qdisc_lock because it's a "sleeping lock". So it's safe to
+replace the spin_trylock() with a spin_lock(). When contended,
+ksoftirqd is scheduled out and the lock holder can proceed.
+
+[ tglx: Massaged changelog and code comments ]
+
+Solved-by: Thomas Gleixner <tglx at linuxtronix.de>
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Tested-by: Carsten Emde <cbe at osadl.org>
+Cc: Clark Williams <williams at redhat.com>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Luis Claudio R. Goncalves <lclaudio at redhat.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ net/core/dev.c |   32 +++++++++++++++++++++++++++++++-
+ 1 file changed, 31 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/net/core/dev.c
+===================================================================
+--- linux-3.4.orig/net/core/dev.c
++++ linux-3.4/net/core/dev.c
+@@ -2996,6 +2996,36 @@ int netif_rx_ni(struct sk_buff *skb)
+ }
+ EXPORT_SYMBOL(netif_rx_ni);
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++/*
++ * RT runs ksoftirqd as a real time thread and the root_lock is a
++ * "sleeping spinlock". If the trylock fails then we can go into an
++ * infinite loop when ksoftirqd preempted the task which actually
++ * holds the lock, because we requeue q and raise NET_TX softirq
++ * causing ksoftirqd to loop forever.
++ *
++ * It's safe to use spin_lock on RT here as softirqs run in thread
++ * context and cannot deadlock against the thread which is holding
++ * root_lock.
++ *
++ * On !RT the trylock might fail, but there we bail out from the
++ * softirq loop after 10 attempts which we can't do on RT. And the
++ * task holding root_lock cannot be preempted, so the only downside of
++ * that trylock is that we need 10 loops to decide that we should have
++ * given up in the first one :)
++ */
++static inline int take_root_lock(spinlock_t *lock)
++{
++	spin_lock(lock);
++	return 1;
++}
++#else
++static inline int take_root_lock(spinlock_t *lock)
++{
++	return spin_trylock(lock);
++}
++#endif
++
+ static void net_tx_action(struct softirq_action *h)
+ {
+ 	struct softnet_data *sd = &__get_cpu_var(softnet_data);
+@@ -3034,7 +3064,7 @@ static void net_tx_action(struct softirq
+ 			head = head->next_sched;
+ 
+ 			root_lock = qdisc_lock(q);
+-			if (spin_trylock(root_lock)) {
++			if (take_root_lock(root_lock)) {
+ 				smp_mb__before_clear_bit();
+ 				clear_bit(__QDISC_STATE_SCHED,
+ 					  &q->state);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/net-use-cpu-chill.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/net-use-cpu-chill.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,66 @@
+Subject: net: Use cpu_chill() instead of cpu_relax()
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 07 Mar 2012 21:10:04 +0100
+
+Retry loops on RT might loop forever when the modifying side was
+preempted. Use cpu_chill() instead of cpu_relax() to let the system
+make progress.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ net/packet/af_packet.c |    5 +++--
+ net/rds/ib_rdma.c      |    3 ++-
+ 2 files changed, 5 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/net/packet/af_packet.c
+===================================================================
+--- linux-3.4.orig/net/packet/af_packet.c
++++ linux-3.4/net/packet/af_packet.c
+@@ -88,6 +88,7 @@
+ #include <linux/virtio_net.h>
+ #include <linux/errqueue.h>
+ #include <linux/net_tstamp.h>
++#include <linux/delay.h>
+ 
+ #ifdef CONFIG_INET
+ #include <net/inet_common.h>
+@@ -672,7 +673,7 @@ static void prb_retire_rx_blk_timer_expi
+ 	if (BLOCK_NUM_PKTS(pbd)) {
+ 		while (atomic_read(&pkc->blk_fill_in_prog)) {
+ 			/* Waiting for skb_copy_bits to finish... */
+-			cpu_relax();
++			cpu_chill();
+ 		}
+ 	}
+ 
+@@ -927,7 +928,7 @@ static void prb_retire_current_block(str
+ 		if (!(status & TP_STATUS_BLK_TMO)) {
+ 			while (atomic_read(&pkc->blk_fill_in_prog)) {
+ 				/* Waiting for skb_copy_bits to finish... */
+-				cpu_relax();
++				cpu_chill();
+ 			}
+ 		}
+ 		prb_close_block(pkc, pbd, po, status);
+Index: linux-3.4/net/rds/ib_rdma.c
+===================================================================
+--- linux-3.4.orig/net/rds/ib_rdma.c
++++ linux-3.4/net/rds/ib_rdma.c
+@@ -34,6 +34,7 @@
+ #include <linux/slab.h>
+ #include <linux/rculist.h>
+ #include <linux/llist.h>
++#include <linux/delay.h>
+ 
+ #include "rds.h"
+ #include "ib.h"
+@@ -286,7 +287,7 @@ static inline void wait_clean_list_grace
+ 	for_each_online_cpu(cpu) {
+ 		flag = &per_cpu(clean_list_grace, cpu);
+ 		while (test_bit(CLEAN_LIST_BUSY_BIT, flag))
+-			cpu_relax();
++			cpu_chill();
+ 	}
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/net-wireless-warn-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/net-wireless-warn-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: net-wireless-warn-nort.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 21 Jul 2011 21:05:33 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ net/mac80211/rx.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/net/mac80211/rx.c
+===================================================================
+--- linux-3.4.orig/net/mac80211/rx.c
++++ linux-3.4/net/mac80211/rx.c
+@@ -3015,7 +3015,7 @@ void ieee80211_rx(struct ieee80211_hw *h
+ 	struct ieee80211_supported_band *sband;
+ 	struct ieee80211_rx_status *status = IEEE80211_SKB_RXCB(skb);
+ 
+-	WARN_ON_ONCE(softirq_count() == 0);
++	WARN_ON_ONCE_NONRT(softirq_count() == 0);
+ 
+ 	if (WARN_ON(status->band < 0 ||
+ 		    status->band >= IEEE80211_NUM_BANDS))

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ntp-make-ntp-lock-raw-sigh.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ntp-make-ntp-lock-raw-sigh.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,127 @@
+Subject: ntp: Make ntp_lock raw.
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 10 Apr 2012 11:14:55 +0200
+
+This needs to be revisited. Not sure whether we can avoid to make this
+lock raw, but it'd really like to.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/time/ntp.c |   26 +++++++++++++-------------
+ 1 file changed, 13 insertions(+), 13 deletions(-)
+
+Index: linux-3.4/kernel/time/ntp.c
+===================================================================
+--- linux-3.4.orig/kernel/time/ntp.c
++++ linux-3.4/kernel/time/ntp.c
+@@ -22,7 +22,7 @@
+  * NTP timekeeping variables:
+  */
+ 
+-DEFINE_SPINLOCK(ntp_lock);
++DEFINE_RAW_SPINLOCK(ntp_lock);
+ 
+ 
+ /* USER_HZ period (usecs): */
+@@ -347,7 +347,7 @@ void ntp_clear(void)
+ {
+ 	unsigned long flags;
+ 
+-	spin_lock_irqsave(&ntp_lock, flags);
++	raw_spin_lock_irqsave(&ntp_lock, flags);
+ 
+ 	time_adjust	= 0;		/* stop active adjtime() */
+ 	time_status	|= STA_UNSYNC;
+@@ -361,7 +361,7 @@ void ntp_clear(void)
+ 
+ 	/* Clear PPS state variables */
+ 	pps_clear();
+-	spin_unlock_irqrestore(&ntp_lock, flags);
++	raw_spin_unlock_irqrestore(&ntp_lock, flags);
+ 
+ }
+ 
+@@ -371,9 +371,9 @@ u64 ntp_tick_length(void)
+ 	unsigned long flags;
+ 	s64 ret;
+ 
+-	spin_lock_irqsave(&ntp_lock, flags);
++	raw_spin_lock_irqsave(&ntp_lock, flags);
+ 	ret = tick_length;
+-	spin_unlock_irqrestore(&ntp_lock, flags);
++	raw_spin_unlock_irqrestore(&ntp_lock, flags);
+ 	return ret;
+ }
+ 
+@@ -394,7 +394,7 @@ int second_overflow(unsigned long secs)
+ 	int leap = 0;
+ 	unsigned long flags;
+ 
+-	spin_lock_irqsave(&ntp_lock, flags);
++	raw_spin_lock_irqsave(&ntp_lock, flags);
+ 
+ 	/*
+ 	 * Leap second processing. If in leap-insert state at the end of the
+@@ -476,7 +476,7 @@ int second_overflow(unsigned long secs)
+ 
+ 
+ out:
+-	spin_unlock_irqrestore(&ntp_lock, flags);
++	raw_spin_unlock_irqrestore(&ntp_lock, flags);
+ 
+ 	return leap;
+ }
+@@ -658,7 +658,7 @@ int do_adjtimex(struct timex *txc)
+ 
+ 	getnstimeofday(&ts);
+ 
+-	spin_lock_irq(&ntp_lock);
++	raw_spin_lock_irq(&ntp_lock);
+ 
+ 	if (txc->modes & ADJ_ADJTIME) {
+ 		long save_adjust = time_adjust;
+@@ -700,7 +700,7 @@ int do_adjtimex(struct timex *txc)
+ 	/* fill PPS status fields */
+ 	pps_fill_timex(txc);
+ 
+-	spin_unlock_irq(&ntp_lock);
++	raw_spin_unlock_irq(&ntp_lock);
+ 
+ 	txc->time.tv_sec = ts.tv_sec;
+ 	txc->time.tv_usec = ts.tv_nsec;
+@@ -898,7 +898,7 @@ void hardpps(const struct timespec *phas
+ 
+ 	pts_norm = pps_normalize_ts(*phase_ts);
+ 
+-	spin_lock_irqsave(&ntp_lock, flags);
++	raw_spin_lock_irqsave(&ntp_lock, flags);
+ 
+ 	/* clear the error bits, they will be set again if needed */
+ 	time_status &= ~(STA_PPSJITTER | STA_PPSWANDER | STA_PPSERROR);
+@@ -911,7 +911,7 @@ void hardpps(const struct timespec *phas
+ 	 * just start the frequency interval */
+ 	if (unlikely(pps_fbase.tv_sec == 0)) {
+ 		pps_fbase = *raw_ts;
+-		spin_unlock_irqrestore(&ntp_lock, flags);
++		raw_spin_unlock_irqrestore(&ntp_lock, flags);
+ 		return;
+ 	}
+ 
+@@ -926,7 +926,7 @@ void hardpps(const struct timespec *phas
+ 		time_status |= STA_PPSJITTER;
+ 		/* restart the frequency calibration interval */
+ 		pps_fbase = *raw_ts;
+-		spin_unlock_irqrestore(&ntp_lock, flags);
++		raw_spin_unlock_irqrestore(&ntp_lock, flags);
+ 		pr_err("hardpps: PPSJITTER: bad pulse\n");
+ 		return;
+ 	}
+@@ -943,7 +943,7 @@ void hardpps(const struct timespec *phas
+ 
+ 	hardpps_update_phase(pts_norm.nsec);
+ 
+-	spin_unlock_irqrestore(&ntp_lock, flags);
++	raw_spin_unlock_irqrestore(&ntp_lock, flags);
+ }
+ EXPORT_SYMBOL(hardpps);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/of-convert-devtree-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/of-convert-devtree-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,392 @@
+Subject: of-convert-devtree-lock.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 21 Mar 2011 14:35:34 +0100
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/sparc/kernel/prom_common.c |    4 -
+ drivers/of/base.c               |   92 ++++++++++++++++++++++------------------
+ include/linux/of.h              |    2 
+ 3 files changed, 55 insertions(+), 43 deletions(-)
+
+Index: linux-3.4/arch/sparc/kernel/prom_common.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/kernel/prom_common.c
++++ linux-3.4/arch/sparc/kernel/prom_common.c
+@@ -65,7 +65,7 @@ int of_set_property(struct device_node *
+ 	err = -ENODEV;
+ 
+ 	mutex_lock(&of_set_property_mutex);
+-	write_lock(&devtree_lock);
++	raw_spin_lock(&devtree_lock);
+ 	prevp = &dp->properties;
+ 	while (*prevp) {
+ 		struct property *prop = *prevp;
+@@ -92,7 +92,7 @@ int of_set_property(struct device_node *
+ 		}
+ 		prevp = &(*prevp)->next;
+ 	}
+-	write_unlock(&devtree_lock);
++	raw_spin_unlock(&devtree_lock);
+ 	mutex_unlock(&of_set_property_mutex);
+ 
+ 	/* XXX Upate procfs if necessary... */
+Index: linux-3.4/drivers/of/base.c
+===================================================================
+--- linux-3.4.orig/drivers/of/base.c
++++ linux-3.4/drivers/of/base.c
+@@ -54,7 +54,7 @@ static DEFINE_MUTEX(of_aliases_mutex);
+ /* use when traversing tree through the allnext, child, sibling,
+  * or parent members of struct device_node.
+  */
+-DEFINE_RWLOCK(devtree_lock);
++DEFINE_RAW_SPINLOCK(devtree_lock);
+ 
+ int of_n_addr_cells(struct device_node *np)
+ {
+@@ -187,10 +187,11 @@ struct property *of_find_property(const 
+ 				  int *lenp)
+ {
+ 	struct property *pp;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	pp = __of_find_property(np, name, lenp);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 
+ 	return pp;
+ }
+@@ -208,13 +209,13 @@ struct device_node *of_find_all_nodes(st
+ {
+ 	struct device_node *np;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock(&devtree_lock);
+ 	np = prev ? prev->allnext : allnodes;
+ 	for (; np != NULL; np = np->allnext)
+ 		if (of_node_get(np))
+ 			break;
+ 	of_node_put(prev);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock(&devtree_lock);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_all_nodes);
+@@ -273,11 +274,12 @@ static int __of_device_is_compatible(con
+ int of_device_is_compatible(const struct device_node *device,
+ 		const char *compat)
+ {
++	unsigned long flags;
+ 	int res;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	res = __of_device_is_compatible(device, compat);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return res;
+ }
+ EXPORT_SYMBOL(of_device_is_compatible);
+@@ -339,13 +341,14 @@ EXPORT_SYMBOL(of_device_is_available);
+ struct device_node *of_get_parent(const struct device_node *node)
+ {
+ 	struct device_node *np;
++	unsigned long flags;
+ 
+ 	if (!node)
+ 		return NULL;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np = of_node_get(node->parent);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_get_parent);
+@@ -364,14 +367,15 @@ EXPORT_SYMBOL(of_get_parent);
+ struct device_node *of_get_next_parent(struct device_node *node)
+ {
+ 	struct device_node *parent;
++	unsigned long flags;
+ 
+ 	if (!node)
+ 		return NULL;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	parent = of_node_get(node->parent);
+ 	of_node_put(node);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return parent;
+ }
+ 
+@@ -387,14 +391,15 @@ struct device_node *of_get_next_child(co
+ 	struct device_node *prev)
+ {
+ 	struct device_node *next;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	next = prev ? prev->sibling : node->child;
+ 	for (; next; next = next->sibling)
+ 		if (of_node_get(next))
+ 			break;
+ 	of_node_put(prev);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return next;
+ }
+ EXPORT_SYMBOL(of_get_next_child);
+@@ -409,14 +414,15 @@ EXPORT_SYMBOL(of_get_next_child);
+ struct device_node *of_find_node_by_path(const char *path)
+ {
+ 	struct device_node *np = allnodes;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	for (; np; np = np->allnext) {
+ 		if (np->full_name && (of_node_cmp(np->full_name, path) == 0)
+ 		    && of_node_get(np))
+ 			break;
+ 	}
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_node_by_path);
+@@ -436,15 +442,16 @@ struct device_node *of_find_node_by_name
+ 	const char *name)
+ {
+ 	struct device_node *np;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np = from ? from->allnext : allnodes;
+ 	for (; np; np = np->allnext)
+ 		if (np->name && (of_node_cmp(np->name, name) == 0)
+ 		    && of_node_get(np))
+ 			break;
+ 	of_node_put(from);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_node_by_name);
+@@ -465,15 +472,16 @@ struct device_node *of_find_node_by_type
+ 	const char *type)
+ {
+ 	struct device_node *np;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np = from ? from->allnext : allnodes;
+ 	for (; np; np = np->allnext)
+ 		if (np->type && (of_node_cmp(np->type, type) == 0)
+ 		    && of_node_get(np))
+ 			break;
+ 	of_node_put(from);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_node_by_type);
+@@ -496,8 +504,9 @@ struct device_node *of_find_compatible_n
+ 	const char *type, const char *compatible)
+ {
+ 	struct device_node *np;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np = from ? from->allnext : allnodes;
+ 	for (; np; np = np->allnext) {
+ 		if (type
+@@ -508,7 +517,7 @@ struct device_node *of_find_compatible_n
+ 			break;
+ 	}
+ 	of_node_put(from);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_compatible_node);
+@@ -530,8 +539,9 @@ struct device_node *of_find_node_with_pr
+ {
+ 	struct device_node *np;
+ 	struct property *pp;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np = from ? from->allnext : allnodes;
+ 	for (; np; np = np->allnext) {
+ 		for (pp = np->properties; pp != 0; pp = pp->next) {
+@@ -543,7 +553,7 @@ struct device_node *of_find_node_with_pr
+ 	}
+ out:
+ 	of_node_put(from);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_node_with_property);
+@@ -584,10 +594,11 @@ const struct of_device_id *of_match_node
+ 					 const struct device_node *node)
+ {
+ 	const struct of_device_id *match;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	match = __of_match_node(matches, node);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return match;
+ }
+ EXPORT_SYMBOL(of_match_node);
+@@ -608,15 +619,16 @@ struct device_node *of_find_matching_nod
+ 					  const struct of_device_id *matches)
+ {
+ 	struct device_node *np;
++	unsigned long flags;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np = from ? from->allnext : allnodes;
+ 	for (; np; np = np->allnext) {
+ 		if (__of_match_node(matches, np) && of_node_get(np))
+ 			break;
+ 	}
+ 	of_node_put(from);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_matching_node);
+@@ -659,12 +671,12 @@ struct device_node *of_find_node_by_phan
+ {
+ 	struct device_node *np;
+ 
+-	read_lock(&devtree_lock);
++	raw_spin_lock(&devtree_lock);
+ 	for (np = allnodes; np; np = np->allnext)
+ 		if (np->phandle == handle)
+ 			break;
+ 	of_node_get(np);
+-	read_unlock(&devtree_lock);
++	raw_spin_unlock(&devtree_lock);
+ 	return np;
+ }
+ EXPORT_SYMBOL(of_find_node_by_phandle);
+@@ -1036,18 +1048,18 @@ int prom_add_property(struct device_node
+ 	unsigned long flags;
+ 
+ 	prop->next = NULL;
+-	write_lock_irqsave(&devtree_lock, flags);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	next = &np->properties;
+ 	while (*next) {
+ 		if (strcmp(prop->name, (*next)->name) == 0) {
+ 			/* duplicate ! don't insert it */
+-			write_unlock_irqrestore(&devtree_lock, flags);
++			raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 			return -1;
+ 		}
+ 		next = &(*next)->next;
+ 	}
+ 	*next = prop;
+-	write_unlock_irqrestore(&devtree_lock, flags);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 
+ #ifdef CONFIG_PROC_DEVICETREE
+ 	/* try to add to proc as well if it was initialized */
+@@ -1072,7 +1084,7 @@ int prom_remove_property(struct device_n
+ 	unsigned long flags;
+ 	int found = 0;
+ 
+-	write_lock_irqsave(&devtree_lock, flags);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	next = &np->properties;
+ 	while (*next) {
+ 		if (*next == prop) {
+@@ -1085,7 +1097,7 @@ int prom_remove_property(struct device_n
+ 		}
+ 		next = &(*next)->next;
+ 	}
+-	write_unlock_irqrestore(&devtree_lock, flags);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 
+ 	if (!found)
+ 		return -ENODEV;
+@@ -1115,7 +1127,7 @@ int prom_update_property(struct device_n
+ 	unsigned long flags;
+ 	int found = 0;
+ 
+-	write_lock_irqsave(&devtree_lock, flags);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	next = &np->properties;
+ 	while (*next) {
+ 		if (*next == oldprop) {
+@@ -1129,7 +1141,7 @@ int prom_update_property(struct device_n
+ 		}
+ 		next = &(*next)->next;
+ 	}
+-	write_unlock_irqrestore(&devtree_lock, flags);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ 
+ 	if (!found)
+ 		return -ENODEV;
+@@ -1159,12 +1171,12 @@ void of_attach_node(struct device_node *
+ {
+ 	unsigned long flags;
+ 
+-	write_lock_irqsave(&devtree_lock, flags);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 	np->sibling = np->parent->child;
+ 	np->allnext = allnodes;
+ 	np->parent->child = np;
+ 	allnodes = np;
+-	write_unlock_irqrestore(&devtree_lock, flags);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ }
+ 
+ /**
+@@ -1178,7 +1190,7 @@ void of_detach_node(struct device_node *
+ 	struct device_node *parent;
+ 	unsigned long flags;
+ 
+-	write_lock_irqsave(&devtree_lock, flags);
++	raw_spin_lock_irqsave(&devtree_lock, flags);
+ 
+ 	parent = np->parent;
+ 	if (!parent)
+@@ -1209,7 +1221,7 @@ void of_detach_node(struct device_node *
+ 	of_node_set_flag(np, OF_DETACHED);
+ 
+ out_unlock:
+-	write_unlock_irqrestore(&devtree_lock, flags);
++	raw_spin_unlock_irqrestore(&devtree_lock, flags);
+ }
+ #endif /* defined(CONFIG_OF_DYNAMIC) */
+ 
+Index: linux-3.4/include/linux/of.h
+===================================================================
+--- linux-3.4.orig/include/linux/of.h
++++ linux-3.4/include/linux/of.h
+@@ -90,7 +90,7 @@ static inline void of_node_put(struct de
+ extern struct device_node *allnodes;
+ extern struct device_node *of_chosen;
+ extern struct device_node *of_aliases;
+-extern rwlock_t devtree_lock;
++extern raw_spinlock_t devtree_lock;
+ 
+ static inline bool of_have_populated_dt(void)
+ {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/of-fixup-recursive-locking.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/of-fixup-recursive-locking.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,195 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 13 Aug 2009 09:04:10 +0200
+Subject: OF: Fixup resursive locking code paths
+
+There is no real reason to use a rwlock for devtree_lock. It even
+could be a mutex, but unfortunately it's locked from cpu hotplug
+pathes which can't schedule :(
+
+So it needs to become a raw lock on rt as well. devtree_lock would be
+the only user of a raw_rw_lock, so we are better of cleaning the
+recursive locking pathes which allows us to convert devtree_lock to a
+read_lock.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/of/base.c |   93 +++++++++++++++++++++++++++++++++++++++++-------------
+ 1 file changed, 71 insertions(+), 22 deletions(-)
+
+Index: linux-3.4/drivers/of/base.c
+===================================================================
+--- linux-3.4.orig/drivers/of/base.c
++++ linux-3.4/drivers/of/base.c
+@@ -163,16 +163,14 @@ void of_node_put(struct device_node *nod
+ EXPORT_SYMBOL(of_node_put);
+ #endif /* CONFIG_OF_DYNAMIC */
+ 
+-struct property *of_find_property(const struct device_node *np,
+-				  const char *name,
+-				  int *lenp)
++static struct property *__of_find_property(const struct device_node *np,
++					   const char *name, int *lenp)
+ {
+ 	struct property *pp;
+ 
+ 	if (!np)
+ 		return NULL;
+ 
+-	read_lock(&devtree_lock);
+ 	for (pp = np->properties; pp != 0; pp = pp->next) {
+ 		if (of_prop_cmp(pp->name, name) == 0) {
+ 			if (lenp != 0)
+@@ -180,6 +178,18 @@ struct property *of_find_property(const 
+ 			break;
+ 		}
+ 	}
++
++	return pp;
++}
++
++struct property *of_find_property(const struct device_node *np,
++				  const char *name,
++				  int *lenp)
++{
++	struct property *pp;
++
++	read_lock(&devtree_lock);
++	pp = __of_find_property(np, name, lenp);
+ 	read_unlock(&devtree_lock);
+ 
+ 	return pp;
+@@ -213,8 +223,20 @@ EXPORT_SYMBOL(of_find_all_nodes);
+  * Find a property with a given name for a given node
+  * and return the value.
+  */
++static const void *__of_get_property(const struct device_node *np,
++				     const char *name, int *lenp)
++{
++	struct property *pp = __of_find_property(np, name, lenp);
++
++	return pp ? pp->value : NULL;
++}
++
++/*
++ * Find a property with a given name for a given node
++ * and return the value.
++ */
+ const void *of_get_property(const struct device_node *np, const char *name,
+-			 int *lenp)
++			    int *lenp)
+ {
+ 	struct property *pp = of_find_property(np, name, lenp);
+ 
+@@ -225,13 +247,13 @@ EXPORT_SYMBOL(of_get_property);
+ /** Checks if the given "compat" string matches one of the strings in
+  * the device's "compatible" property
+  */
+-int of_device_is_compatible(const struct device_node *device,
+-		const char *compat)
++static int __of_device_is_compatible(const struct device_node *device,
++				     const char *compat)
+ {
+ 	const char* cp;
+-	int cplen, l;
++	int uninitialized_var(cplen), l;
+ 
+-	cp = of_get_property(device, "compatible", &cplen);
++	cp = __of_get_property(device, "compatible", &cplen);
+ 	if (cp == NULL)
+ 		return 0;
+ 	while (cplen > 0) {
+@@ -244,6 +266,20 @@ int of_device_is_compatible(const struct
+ 
+ 	return 0;
+ }
++
++/** Checks if the given "compat" string matches one of the strings in
++ * the device's "compatible" property
++ */
++int of_device_is_compatible(const struct device_node *device,
++		const char *compat)
++{
++	int res;
++
++	read_lock(&devtree_lock);
++	res = __of_device_is_compatible(device, compat);
++	read_unlock(&devtree_lock);
++	return res;
++}
+ EXPORT_SYMBOL(of_device_is_compatible);
+ 
+ /**
+@@ -467,7 +503,8 @@ struct device_node *of_find_compatible_n
+ 		if (type
+ 		    && !(np->type && (of_node_cmp(np->type, type) == 0)))
+ 			continue;
+-		if (of_device_is_compatible(np, compatible) && of_node_get(np))
++		if (__of_device_is_compatible(np, compatible) &&
++		    of_node_get(np))
+ 			break;
+ 	}
+ 	of_node_put(from);
+@@ -511,15 +548,9 @@ out:
+ }
+ EXPORT_SYMBOL(of_find_node_with_property);
+ 
+-/**
+- * of_match_node - Tell if an device_node has a matching of_match structure
+- *	@matches:	array of of device match structures to search in
+- *	@node:		the of device structure to match against
+- *
+- *	Low level utility function used by device matching.
+- */
+-const struct of_device_id *of_match_node(const struct of_device_id *matches,
+-					 const struct device_node *node)
++static
++const struct of_device_id *__of_match_node(const struct of_device_id *matches,
++					   const struct device_node *node)
+ {
+ 	if (!matches)
+ 		return NULL;
+@@ -533,14 +564,32 @@ const struct of_device_id *of_match_node
+ 			match &= node->type
+ 				&& !strcmp(matches->type, node->type);
+ 		if (matches->compatible[0])
+-			match &= of_device_is_compatible(node,
+-						matches->compatible);
++			match &= __of_device_is_compatible(node,
++							   matches->compatible);
+ 		if (match)
+ 			return matches;
+ 		matches++;
+ 	}
+ 	return NULL;
+ }
++
++/**
++ * of_match_node - Tell if an device_node has a matching of_match structure
++ *	@matches:	array of of device match structures to search in
++ *	@node:		the of device structure to match against
++ *
++ *	Low level utility function used by device matching.
++ */
++const struct of_device_id *of_match_node(const struct of_device_id *matches,
++					 const struct device_node *node)
++{
++	const struct of_device_id *match;
++
++	read_lock(&devtree_lock);
++	match = __of_match_node(matches, node);
++	read_unlock(&devtree_lock);
++	return match;
++}
+ EXPORT_SYMBOL(of_match_node);
+ 
+ /**
+@@ -563,7 +612,7 @@ struct device_node *of_find_matching_nod
+ 	read_lock(&devtree_lock);
+ 	np = from ? from->allnext : allnodes;
+ 	for (; np; np = np->allnext) {
+-		if (of_match_node(matches, np) && of_node_get(np))
++		if (__of_match_node(matches, np) && of_node_get(np))
+ 			break;
+ 	}
+ 	of_node_put(from);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/oleg-signal-rt-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/oleg-signal-rt-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,151 @@
+Subject: signal/x86: Delay calling signals in atomic
+From: Oleg Nesterov <oleg at redhat.com>
+
+On x86_64 we must disable preemption before we enable interrupts
+for stack faults, int3 and debugging, because the current task is using
+a per CPU debug stack defined by the IST. If we schedule out, another task
+can come in and use the same stack and cause the stack to be corrupted
+and crash the kernel on return.
+
+When CONFIG_PREEMPT_RT_FULL is enabled, spin_locks become mutexes, and
+one of these is the spin lock used in signal handling.
+
+Some of the debug code (int3) causes do_trap() to send a signal.
+This function calls a spin lock that has been converted to a mutex
+and has the possibility to sleep. If this happens, the above issues with
+the corrupted stack is possible.
+
+Instead of calling the signal right away, for PREEMPT_RT and x86_64,
+the signal information is stored on the stacks task_struct and
+TIF_NOTIFY_RESUME is set. Then on exit of the trap, the signal resume
+code will send the signal when preemption is enabled.
+
+[ rostedt: Switched from #ifdef CONFIG_PREEMPT_RT_FULL to
+  ARCH_RT_DELAYS_SIGNAL_SEND and added comments to the code. ]
+
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Oleg Nesterov <oleg at redhat.com>
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+
+ arch/x86/include/asm/signal.h |   13 +++++++++++++
+ arch/x86/kernel/signal.c      |    9 +++++++++
+ include/linux/sched.h         |    4 ++++
+ kernel/signal.c               |   37 +++++++++++++++++++++++++++++++++++--
+ 4 files changed, 61 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/arch/x86/include/asm/signal.h
+===================================================================
+--- linux-3.4.orig/arch/x86/include/asm/signal.h
++++ linux-3.4/arch/x86/include/asm/signal.h
+@@ -31,6 +31,19 @@ typedef struct {
+ 	unsigned long sig[_NSIG_WORDS];
+ } sigset_t;
+ 
++/*
++ * Because some traps use the IST stack, we must keep
++ * preemption disabled while calling do_trap(), but do_trap()
++ * may call force_sig_info() which will grab the signal spin_locks
++ * for the task, which in PREEMPT_RT_FULL are mutexes.
++ * By defining ARCH_RT_DELAYS_SIGNAL_SEND the force_sig_info() will
++ * set TIF_NOTIFY_RESUME and set up the signal to be sent on exit
++ * of the trap.
++ */
++#if defined(CONFIG_PREEMPT_RT_FULL) && defined(CONFIG_X86_64)
++#define ARCH_RT_DELAYS_SIGNAL_SEND
++#endif
++
+ #else
+ /* Here we must cater to libcs that poke about in kernel headers.  */
+ 
+Index: linux-3.4/arch/x86/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/signal.c
++++ linux-3.4/arch/x86/kernel/signal.c
+@@ -824,6 +824,15 @@ do_notify_resume(struct pt_regs *regs, v
+ 		mce_notify_process();
+ #endif /* CONFIG_X86_64 && CONFIG_X86_MCE */
+ 
++#ifdef ARCH_RT_DELAYS_SIGNAL_SEND
++	if (unlikely(current->forced_info.si_signo)) {
++		struct task_struct *t = current;
++		force_sig_info(t->forced_info.si_signo,
++					&t->forced_info, t);
++		t->forced_info.si_signo = 0;
++	}
++#endif
++
+ 	/* deal with pending signal delivery */
+ 	if (thread_info_flags & _TIF_SIGPENDING)
+ 		do_signal(regs);
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1440,6 +1440,10 @@ struct task_struct {
+ 	sigset_t blocked, real_blocked;
+ 	sigset_t saved_sigmask;	/* restored if set_restore_sigmask() was used */
+ 	struct sigpending pending;
++#ifdef CONFIG_PREEMPT_RT_FULL
++	/* TODO: move me into ->restart_block ? */
++	struct siginfo forced_info;
++#endif
+ 
+ 	unsigned long sas_ss_sp;
+ 	size_t sas_ss_size;
+Index: linux-3.4/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/kernel/signal.c
++++ linux-3.4/kernel/signal.c
+@@ -1312,8 +1312,8 @@ int do_send_sig_info(int sig, struct sig
+  * We don't want to have recursive SIGSEGV's etc, for example,
+  * that is why we also clear SIGNAL_UNKILLABLE.
+  */
+-int
+-force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
++static int
++do_force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
+ {
+ 	unsigned long int flags;
+ 	int ret, blocked, ignored;
+@@ -1338,6 +1338,39 @@ force_sig_info(int sig, struct siginfo *
+ 	return ret;
+ }
+ 
++int force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
++{
++/*
++ * On some archs, PREEMPT_RT has to delay sending a signal from a trap
++ * since it can not enable preemption, and the signal code's spin_locks
++ * turn into mutexes. Instead, it must set TIF_NOTIFY_RESUME which will
++ * send the signal on exit of the trap.
++ */
++#ifdef ARCH_RT_DELAYS_SIGNAL_SEND
++	if (in_atomic()) {
++		if (WARN_ON_ONCE(t != current))
++			return 0;
++		if (WARN_ON_ONCE(t->forced_info.si_signo))
++			return 0;
++
++		if (is_si_special(info)) {
++			WARN_ON_ONCE(info != SEND_SIG_PRIV);
++			t->forced_info.si_signo = sig;
++			t->forced_info.si_errno = 0;
++			t->forced_info.si_code = SI_KERNEL;
++			t->forced_info.si_pid = 0;
++			t->forced_info.si_uid = 0;
++		} else {
++			t->forced_info = *info;
++		}
++
++		set_tsk_thread_flag(t, TIF_NOTIFY_RESUME);
++		return 0;
++	}
++#endif
++	return do_force_sig_info(sig, info, t);
++}
++
+ /*
+  * Nuke all other threads in the group.
+  */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/panic-disable-random-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/panic-disable-random-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/panic.c |    2 ++
+ 1 file changed, 2 insertions(+)
+
+Index: linux-3.4/kernel/panic.c
+===================================================================
+--- linux-3.4.orig/kernel/panic.c
++++ linux-3.4/kernel/panic.c
+@@ -363,9 +363,11 @@ static u64 oops_id;
+ 
+ static int init_oops_id(void)
+ {
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	if (!oops_id)
+ 		get_random_bytes(&oops_id, sizeof(oops_id));
+ 	else
++#endif
+ 		oops_id++;
+ 
+ 	return 0;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,166 @@
+Subject: rcu: Make ksoftirqd do RCU quiescent states
+From: "Paul E. McKenney" <paulmck at linux.vnet.ibm.com>
+Date: Wed, 5 Oct 2011 11:45:18 -0700
+
+Implementing RCU-bh in terms of RCU-preempt makes the system vulnerable
+to network-based denial-of-service attacks.  This patch therefore
+makes __do_softirq() invoke rcu_bh_qs(), but only when __do_softirq()
+is running in ksoftirqd context.  A wrapper layer in interposed so that
+other calls to __do_softirq() avoid invoking rcu_bh_qs().  The underlying
+function __do_softirq_common() does the actual work.
+
+The reason that rcu_bh_qs() is bad in these non-ksoftirqd contexts is
+that there might be a local_bh_enable() inside an RCU-preempt read-side
+critical section.  This local_bh_enable() can invoke __do_softirq()
+directly, so if __do_softirq() were to invoke rcu_bh_qs() (which just
+calls rcu_preempt_qs() in the PREEMPT_RT_FULL case), there would be
+an illegal RCU-preempt quiescent state in the middle of an RCU-preempt
+read-side critical section.  Therefore, quiescent states can only happen
+in cases where __do_softirq() is invoked directly from ksoftirqd.
+
+Signed-off-by: Paul E. McKenney <paulmck at linux.vnet.ibm.com>
+Link: http://lkml.kernel.org/r/20111005184518.GA21601@linux.vnet.ibm.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/rcupdate.h |    6 ------
+ kernel/rcutree.c         |    7 ++++++-
+ kernel/rcutree.h         |    1 +
+ kernel/rcutree_plugin.h  |    2 +-
+ kernel/softirq.c         |   20 +++++++++++++-------
+ 5 files changed, 21 insertions(+), 15 deletions(-)
+
+Index: linux-3.4/include/linux/rcupdate.h
+===================================================================
+--- linux-3.4.orig/include/linux/rcupdate.h
++++ linux-3.4/include/linux/rcupdate.h
+@@ -194,13 +194,7 @@ static inline int rcu_preempt_depth(void
+ 
+ /* Internal to kernel */
+ extern void rcu_sched_qs(int cpu);
+-
+-#ifndef CONFIG_PREEMPT_RT_FULL
+ extern void rcu_bh_qs(int cpu);
+-#else
+-static inline void rcu_bh_qs(int cpu) { }
+-#endif
+-
+ extern void rcu_check_callbacks(int cpu, int user);
+ struct notifier_block;
+ extern void rcu_idle_enter(void);
+Index: linux-3.4/kernel/rcutree.c
+===================================================================
+--- linux-3.4.orig/kernel/rcutree.c
++++ linux-3.4/kernel/rcutree.c
+@@ -172,7 +172,12 @@ void rcu_sched_qs(int cpu)
+ 	rdp->passed_quiesce = 1;
+ }
+ 
+-#ifndef CONFIG_PREEMPT_RT_FULL
++#ifdef CONFIG_PREEMPT_RT_FULL
++void rcu_bh_qs(int cpu)
++{
++	rcu_preempt_qs(cpu);
++}
++#else
+ void rcu_bh_qs(int cpu)
+ {
+ 	struct rcu_data *rdp = &per_cpu(rcu_bh_data, cpu);
+Index: linux-3.4/kernel/rcutree.h
+===================================================================
+--- linux-3.4.orig/kernel/rcutree.h
++++ linux-3.4/kernel/rcutree.h
+@@ -423,6 +423,7 @@ DECLARE_PER_CPU(char, rcu_cpu_has_work);
+ /* Forward declarations for rcutree_plugin.h */
+ static void rcu_bootup_announce(void);
+ long rcu_batches_completed(void);
++static void rcu_preempt_qs(int cpu);
+ static void rcu_preempt_note_context_switch(int cpu);
+ static int rcu_preempt_blocked_readers_cgp(struct rcu_node *rnp);
+ #ifdef CONFIG_HOTPLUG_CPU
+Index: linux-3.4/kernel/rcutree_plugin.h
+===================================================================
+--- linux-3.4.orig/kernel/rcutree_plugin.h
++++ linux-3.4/kernel/rcutree_plugin.h
+@@ -1899,7 +1899,7 @@ static void __cpuinit rcu_prepare_kthrea
+ 
+ #endif /* #else #ifdef CONFIG_RCU_BOOST */
+ 
+-#if !defined(CONFIG_RCU_FAST_NO_HZ)
++#if !defined(CONFIG_RCU_FAST_NO_HZ) || defined(CONFIG_PREEMPT_RT_FULL)
+ 
+ /*
+  * Check to see if any future RCU-related work will need to be done
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -139,7 +139,7 @@ static void wakeup_softirqd(void)
+ 		wake_up_process(tsk);
+ }
+ 
+-static void handle_pending_softirqs(u32 pending, int cpu)
++static void handle_pending_softirqs(u32 pending, int cpu, int need_rcu_bh_qs)
+ {
+ 	struct softirq_action *h = softirq_vec;
+ 	unsigned int prev_count = preempt_count();
+@@ -162,7 +162,8 @@ static void handle_pending_softirqs(u32 
+ 			       prev_count, (unsigned int) preempt_count());
+ 			preempt_count() = prev_count;
+ 		}
+-		rcu_bh_qs(cpu);
++		if (need_rcu_bh_qs)
++			rcu_bh_qs(cpu);
+ 	}
+ 	local_irq_disable();
+ }
+@@ -314,7 +315,7 @@ restart:
+ 	/* Reset the pending bitmask before enabling irqs */
+ 	set_softirq_pending(0);
+ 
+-	handle_pending_softirqs(pending, cpu);
++	handle_pending_softirqs(pending, cpu, 1);
+ 
+ 	pending = local_softirq_pending();
+ 	if (pending && --max_restart)
+@@ -384,7 +385,12 @@ static inline void ksoftirqd_clr_sched_p
+ static DEFINE_LOCAL_IRQ_LOCK(local_softirq_lock);
+ static DEFINE_PER_CPU(struct task_struct *, local_softirq_runner);
+ 
+-static void __do_softirq(void);
++static void __do_softirq_common(int need_rcu_bh_qs);
++
++void __do_softirq(void)
++{
++	__do_softirq_common(0);
++}
+ 
+ void __init softirq_early_init(void)
+ {
+@@ -455,7 +461,7 @@ EXPORT_SYMBOL(in_serving_softirq);
+  * Called with bh and local interrupts disabled. For full RT cpu must
+  * be pinned.
+  */
+-static void __do_softirq(void)
++static void __do_softirq_common(int need_rcu_bh_qs)
+ {
+ 	u32 pending = local_softirq_pending();
+ 	int cpu = smp_processor_id();
+@@ -469,7 +475,7 @@ static void __do_softirq(void)
+ 
+ 	lockdep_softirq_enter();
+ 
+-	handle_pending_softirqs(pending, cpu);
++	handle_pending_softirqs(pending, cpu, need_rcu_bh_qs);
+ 
+ 	pending = local_softirq_pending();
+ 	if (pending)
+@@ -508,7 +514,7 @@ static int __thread_do_softirq(int cpu)
+ 	 * schedule!
+ 	 */
+ 	if (local_softirq_pending())
+-		__do_softirq();
++		__do_softirq_common(cpu >= 0);
+ 	local_unlock(local_softirq_lock);
+ 	unpin_current_cpu();
+ 	preempt_disable();

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/pci-access-use-__wake_up_all_locked.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/pci-access-use-__wake_up_all_locked.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+Subject: pci: Use __wake_up_all_locked pci_unblock_user_cfg_access()
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 01 Dec 2011 00:07:16 +0100
+
+The waitqueue is protected by the pci_lock, so we can just avoid to
+lock the waitqueue lock itself. That prevents the
+might_sleep()/scheduling while atomic problem on RT
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ drivers/pci/access.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/drivers/pci/access.c
+===================================================================
+--- linux-3.4.orig/drivers/pci/access.c
++++ linux-3.4/drivers/pci/access.c
+@@ -463,7 +463,7 @@ void pci_cfg_access_unlock(struct pci_de
+ 	WARN_ON(!dev->block_cfg_access);
+ 
+ 	dev->block_cfg_access = 0;
+-	wake_up_all(&pci_cfg_wait);
++	wake_up_all_locked(&pci_cfg_wait);
+ 	raw_spin_unlock_irqrestore(&pci_lock, flags);
+ }
+ EXPORT_SYMBOL_GPL(pci_cfg_access_unlock);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/perf-move-irq-work-to-softirq-in-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/perf-move-irq-work-to-softirq-in-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,67 @@
+Subject: x86-no-perf-irq-work-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 13 Jul 2011 14:05:05 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/kernel/irq_work.c |    2 ++
+ kernel/irq_work.c          |    2 ++
+ kernel/timer.c             |    6 +++++-
+ 3 files changed, 9 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/x86/kernel/irq_work.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/irq_work.c
++++ linux-3.4/arch/x86/kernel/irq_work.c
+@@ -18,6 +18,7 @@ void smp_irq_work_interrupt(struct pt_re
+ 	irq_exit();
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ void arch_irq_work_raise(void)
+ {
+ #ifdef CONFIG_X86_LOCAL_APIC
+@@ -28,3 +29,4 @@ void arch_irq_work_raise(void)
+ 	apic_wait_icr_idle();
+ #endif
+ }
++#endif
+Index: linux-3.4/kernel/irq_work.c
+===================================================================
+--- linux-3.4.orig/kernel/irq_work.c
++++ linux-3.4/kernel/irq_work.c
+@@ -107,8 +107,10 @@ void irq_work_run(void)
+ 	if (llist_empty(this_list))
+ 		return;
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	BUG_ON(!in_irq());
+ 	BUG_ON(!irqs_disabled());
++#endif
+ 
+ 	llnode = llist_del_all(this_list);
+ 	while (llnode != NULL) {
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1412,7 +1412,7 @@ void update_process_times(int user_tick)
+ 	scheduler_tick();
+ 	run_local_timers();
+ 	rcu_check_callbacks(cpu, user_tick);
+-#ifdef CONFIG_IRQ_WORK
++#if defined(CONFIG_IRQ_WORK) && !defined(CONFIG_PREEMPT_RT_FULL)
+ 	if (in_irq())
+ 		irq_work_run();
+ #endif
+@@ -1426,6 +1426,10 @@ static void run_timer_softirq(struct sof
+ {
+ 	struct tvec_base *base = __this_cpu_read(tvec_bases);
+ 
++#if defined(CONFIG_IRQ_WORK) && defined(CONFIG_PREEMPT_RT_FULL)
++	irq_work_run();
++#endif
++
+ 	printk_tick();
+ 	hrtimer_run_pending();
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-hrtimer.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-hrtimer.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,106 @@
+Subject: hrtimer: Don't call the timer handler from hrtimer_start
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri Aug 12 17:39:54 CEST 2011
+
+ [<ffffffff812de4a9>] __delay+0xf/0x11
+ [<ffffffff812e36e9>] do_raw_spin_lock+0xd2/0x13c
+ [<ffffffff815028ee>] _raw_spin_lock+0x60/0x73              rt_b->rt_runtime_lock
+ [<ffffffff81068f68>] ? sched_rt_period_timer+0xad/0x281
+ [<ffffffff81068f68>] sched_rt_period_timer+0xad/0x281
+ [<ffffffff8109e5e1>] __run_hrtimer+0x1e4/0x347
+ [<ffffffff81068ebb>] ? enqueue_rt_entity+0x36/0x36
+ [<ffffffff8109f2b1>] __hrtimer_start_range_ns+0x2b5/0x40a  base->cpu_base->lock  (lock_hrtimer_base)
+ [<ffffffff81068b6f>] __enqueue_rt_entity+0x26f/0x2aa       rt_b->rt_runtime_lock (start_rt_bandwidth)
+ [<ffffffff81068ead>] enqueue_rt_entity+0x28/0x36
+ [<ffffffff81069355>] enqueue_task_rt+0x3d/0xb0
+ [<ffffffff810679d6>] enqueue_task+0x5d/0x64
+ [<ffffffff810714fc>] task_setprio+0x210/0x29c              rq->lock
+ [<ffffffff810b56cb>] __rt_mutex_adjust_prio+0x25/0x2a      p->pi_lock
+ [<ffffffff810b5d2c>] task_blocks_on_rt_mutex+0x196/0x20f
+
+Instead make __hrtimer_start_range_ns() return -ETIME when the timer
+is in the past. Since body actually uses the hrtimer_start*() return
+value its pretty safe to wreck it.
+
+Also, it will only ever return -ETIME for timer->irqsafe || !wakeup
+timers.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+---
+ kernel/hrtimer.c |   48 +++++++++++++++++++++++-------------------------
+ 1 file changed, 23 insertions(+), 25 deletions(-)
+
+Index: linux-3.4/kernel/hrtimer.c
+===================================================================
+--- linux-3.4.orig/kernel/hrtimer.c
++++ linux-3.4/kernel/hrtimer.c
+@@ -646,37 +646,24 @@ static inline int hrtimer_enqueue_reprog
+ 					    struct hrtimer_clock_base *base,
+ 					    int wakeup)
+ {
+-#ifdef CONFIG_PREEMPT_RT_BASE
+-again:
+ 	if (base->cpu_base->hres_active && hrtimer_reprogram(timer, base)) {
++		if (!wakeup)
++			return -ETIME;
++
++#ifdef CONFIG_PREEMPT_RT_BASE
+ 		/*
+ 		 * Move softirq based timers away from the rbtree in
+ 		 * case it expired already. Otherwise we would have a
+ 		 * stale base->first entry until the softirq runs.
+ 		 */
+-		if (!hrtimer_rt_defer(timer)) {
+-			ktime_t now = ktime_get();
+-
+-			__run_hrtimer(timer, &now);
+-			/*
+-			 * __run_hrtimer might have requeued timer and
+-			 * it could be base->first again.
+-			 */
+-			if (&timer->node == base->active.next)
+-				goto again;
+-			return 1;
+-		}
+-#else
+-	if (base->cpu_base->hres_active && hrtimer_reprogram(timer, base)) {
++		if (!hrtimer_rt_defer(timer))
++			return -ETIME;
+ #endif
+-		if (wakeup) {
+-			raw_spin_unlock(&base->cpu_base->lock);
+-			raise_softirq_irqoff(HRTIMER_SOFTIRQ);
+-			raw_spin_lock(&base->cpu_base->lock);
+-		} else
+-			__raise_softirq_irqoff(HRTIMER_SOFTIRQ);
++		raw_spin_unlock(&base->cpu_base->lock);
++		raise_softirq_irqoff(HRTIMER_SOFTIRQ);
++		raw_spin_lock(&base->cpu_base->lock);
+ 
+-		return 1;
++		return 0;
+ 	}
+ 
+ 	return 0;
+@@ -1046,8 +1033,19 @@ int __hrtimer_start_range_ns(struct hrti
+ 	 *
+ 	 * XXX send_remote_softirq() ?
+ 	 */
+-	if (leftmost && new_base->cpu_base == &__get_cpu_var(hrtimer_bases))
+-		hrtimer_enqueue_reprogram(timer, new_base, wakeup);
++	if (leftmost && new_base->cpu_base == &__get_cpu_var(hrtimer_bases)) {
++		ret = hrtimer_enqueue_reprogram(timer, new_base, wakeup);
++		if (ret) {
++			/*
++			 * In case we failed to reprogram the timer (mostly
++			 * because out current timer is already elapsed),
++			 * remove it again and report a failure. This avoids
++			 * stale base->first entries.
++			 */
++			__remove_hrtimer(timer, new_base,
++					timer->state & HRTIMER_STATE_CALLBACK, 0);
++		}
++	}
+ 
+ 	unlock_hrtimer_base(timer, &flags);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-migrate_disable-2.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-migrate_disable-2.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,186 @@
+Subject: sched: Generic migrate_disable
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Thu Aug 11 15:14:58 CEST 2011
+
+Make migrate_disable() be a preempt_disable() for !rt kernels. This
+allows generic code to use it but still enforces that these code
+sections stay relatively small.
+
+A preemptible migrate_disable() accessible for general use would allow
+people growing arbitrary per-cpu crap instead of clean these things
+up.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-275i87sl8e1jcamtchmehonm@git.kernel.org
+---
+ include/linux/preempt.h |   21 +++++++++------------
+ include/linux/sched.h   |   13 +++++++++++++
+ include/linux/smp.h     |    9 ++-------
+ kernel/sched/core.c     |    6 ++++--
+ kernel/trace/trace.c    |    2 +-
+ lib/smp_processor_id.c  |    2 +-
+ 6 files changed, 30 insertions(+), 23 deletions(-)
+
+Index: linux-3.4/include/linux/preempt.h
+===================================================================
+--- linux-3.4.orig/include/linux/preempt.h
++++ linux-3.4/include/linux/preempt.h
+@@ -108,28 +108,25 @@ do { \
+ 
+ #endif /* CONFIG_PREEMPT_COUNT */
+ 
+-#ifdef CONFIG_SMP
+-extern void migrate_disable(void);
+-extern void migrate_enable(void);
+-#else
+-# define migrate_disable()		do { } while (0)
+-# define migrate_enable()		do { } while (0)
+-#endif
+-
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ # define preempt_disable_rt()		preempt_disable()
+ # define preempt_enable_rt()		preempt_enable()
+ # define preempt_disable_nort()		do { } while (0)
+ # define preempt_enable_nort()		do { } while (0)
+-# define migrate_disable_rt()		migrate_disable()
+-# define migrate_enable_rt()		migrate_enable()
++# ifdef CONFIG_SMP
++   extern void migrate_disable(void);
++   extern void migrate_enable(void);
++# else /* CONFIG_SMP */
++#  define migrate_disable()		do { } while (0)
++#  define migrate_enable()		do { } while (0)
++# endif /* CONFIG_SMP */
+ #else
+ # define preempt_disable_rt()		do { } while (0)
+ # define preempt_enable_rt()		do { } while (0)
+ # define preempt_disable_nort()		preempt_disable()
+ # define preempt_enable_nort()		preempt_enable()
+-# define migrate_disable_rt()		do { } while (0)
+-# define migrate_enable_rt()		do { } while (0)
++# define migrate_disable()		preempt_disable()
++# define migrate_enable()		preempt_enable()
+ #endif
+ 
+ #ifdef CONFIG_PREEMPT_NOTIFIERS
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1302,7 +1302,9 @@ struct task_struct {
+ #endif
+ 
+ 	unsigned int policy;
++#ifdef CONFIG_PREEMPT_RT_FULL
+ 	int migrate_disable;
++#endif
+ 	cpumask_t cpus_allowed;
+ 
+ #ifdef CONFIG_PREEMPT_RCU
+@@ -2771,11 +2773,22 @@ static inline void set_task_cpu(struct t
+ 
+ #endif /* CONFIG_SMP */
+ 
++static inline int __migrate_disabled(struct task_struct *p)
++{
++#ifdef CONFIG_PREEMPT_RT_FULL
++	return p->migrate_disable;
++#else
++	return 0;
++#endif
++}
++
+ /* Future-safe accessor for struct task_struct's cpus_allowed. */
+ static inline const struct cpumask *tsk_cpus_allowed(struct task_struct *p)
+ {
++#ifdef CONFIG_PREEMPT_RT_FULL
+ 	if (p->migrate_disable)
+ 		return cpumask_of(task_cpu(p));
++#endif
+ 
+ 	return &p->cpus_allowed;
+ }
+Index: linux-3.4/include/linux/smp.h
+===================================================================
+--- linux-3.4.orig/include/linux/smp.h
++++ linux-3.4/include/linux/smp.h
+@@ -218,13 +218,8 @@ smp_call_function_any(const struct cpuma
+ #define get_cpu()		({ preempt_disable(); smp_processor_id(); })
+ #define put_cpu()		preempt_enable()
+ 
+-#ifndef CONFIG_PREEMPT_RT_FULL
+-# define get_cpu_light()	get_cpu()
+-# define put_cpu_light()	put_cpu()
+-#else
+-# define get_cpu_light()	({ migrate_disable(); smp_processor_id(); })
+-# define put_cpu_light()	migrate_enable()
+-#endif
++#define get_cpu_light()		({ migrate_disable(); smp_processor_id(); })
++#define put_cpu_light()		migrate_enable()
+ 
+ /*
+  * Callback to arch code if there's nosmp or maxcpus=0 on the
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -4976,7 +4976,7 @@ void __cpuinit init_idle(struct task_str
+ #ifdef CONFIG_SMP
+ void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
+ {
+-	if (!p->migrate_disable) {
++	if (!__migrate_disabled(p)) {
+ 		if (p->sched_class && p->sched_class->set_cpus_allowed)
+ 			p->sched_class->set_cpus_allowed(p, new_mask);
+ 		p->rt.nr_cpus_allowed = cpumask_weight(new_mask);
+@@ -5032,7 +5032,7 @@ int set_cpus_allowed_ptr(struct task_str
+ 	do_set_cpus_allowed(p, new_mask);
+ 
+ 	/* Can the task run on the task's current CPU? If so, we're done */
+-	if (cpumask_test_cpu(task_cpu(p), new_mask) || p->migrate_disable)
++	if (cpumask_test_cpu(task_cpu(p), new_mask) || __migrate_disabled(p))
+ 		goto out;
+ 
+ 	dest_cpu = cpumask_any_and(cpu_active_mask, new_mask);
+@@ -5051,6 +5051,7 @@ out:
+ }
+ EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr);
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
+ void migrate_disable(void)
+ {
+ 	struct task_struct *p = current;
+@@ -5143,6 +5144,7 @@ void migrate_enable(void)
+ 	preempt_enable();
+ }
+ EXPORT_SYMBOL(migrate_enable);
++#endif /* CONFIG_PREEMPT_RT_FULL */
+ 
+ /*
+  * Move (not current) task off this cpu, onto dest cpu. We're doing
+Index: linux-3.4/kernel/trace/trace.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace.c
++++ linux-3.4/kernel/trace/trace.c
+@@ -1180,7 +1180,7 @@ tracing_generic_entry_update(struct trac
+ 		((pc & SOFTIRQ_MASK) ? TRACE_FLAG_SOFTIRQ : 0) |
+ 		(need_resched() ? TRACE_FLAG_NEED_RESCHED : 0);
+ 
+-	entry->migrate_disable	= (tsk) ? tsk->migrate_disable & 0xFF : 0;
++	entry->migrate_disable	= (tsk) ? __migrate_disabled(tsk) & 0xFF : 0;
+ }
+ EXPORT_SYMBOL_GPL(tracing_generic_entry_update);
+ 
+Index: linux-3.4/lib/smp_processor_id.c
+===================================================================
+--- linux-3.4.orig/lib/smp_processor_id.c
++++ linux-3.4/lib/smp_processor_id.c
+@@ -41,7 +41,7 @@ notrace unsigned int debug_smp_processor
+ 
+ 	printk(KERN_ERR "BUG: using smp_processor_id() in preemptible [%08x %08x] "
+ 	       "code: %s/%d\n", preempt_count() - 1,
+-	       current->migrate_disable, current->comm, current->pid);
++	       __migrate_disabled(current), current->comm, current->pid);
+ 	print_symbol("caller is %s\n", (long)__builtin_return_address(0));
+ 	dump_stack();
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-migrate_disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-migrate_disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,69 @@
+Subject: sched: Optimize migrate_disable
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Thu Aug 11 15:03:35 CEST 2011
+
+Change from task_rq_lock() to raw_spin_lock(&rq->lock) to avoid a few
+atomic ops. See comment on why it should be safe.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-cbz6hkl5r5mvwtx5s3tor2y6@git.kernel.org
+---
+ kernel/sched/core.c |   24 ++++++++++++++++++++----
+ 1 file changed, 20 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -5071,7 +5071,19 @@ void migrate_disable(void)
+ 		preempt_enable();
+ 		return;
+ 	}
+-	rq = task_rq_lock(p, &flags);
++
++	/*
++	 * Since this is always current we can get away with only locking
++	 * rq->lock, the ->cpus_allowed value can normally only be changed
++	 * while holding both p->pi_lock and rq->lock, but seeing that this
++	 * it current, we cannot actually be waking up, so all code that
++	 * relies on serialization against p->pi_lock is out of scope.
++	 *
++	 * Taking rq->lock serializes us against things like
++	 * set_cpus_allowed_ptr() that can still happen concurrently.
++	 */
++	rq = this_rq();
++	raw_spin_lock_irqsave(&rq->lock, flags);
+ 	p->migrate_disable = 1;
+ 	mask = tsk_cpus_allowed(p);
+ 
+@@ -5082,7 +5094,7 @@ void migrate_disable(void)
+ 			p->sched_class->set_cpus_allowed(p, mask);
+ 		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+ 	}
+-	task_rq_unlock(rq, p, &flags);
++	raw_spin_unlock_irqrestore(&rq->lock, flags);
+ 	preempt_enable();
+ }
+ EXPORT_SYMBOL(migrate_disable);
+@@ -5110,7 +5122,11 @@ void migrate_enable(void)
+ 		return;
+ 	}
+ 
+-	rq = task_rq_lock(p, &flags);
++	/*
++	 * See comment in migrate_disable().
++	 */
++	rq = this_rq();
++	raw_spin_lock_irqsave(&rq->lock, flags);
+ 	p->migrate_disable = 0;
+ 	mask = tsk_cpus_allowed(p);
+ 
+@@ -5122,7 +5138,7 @@ void migrate_enable(void)
+ 		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+ 	}
+ 
+-	task_rq_unlock(rq, p, &flags);
++	raw_spin_unlock_irqrestore(&rq->lock, flags);
+ 	unpin_current_cpu();
+ 	preempt_enable();
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-pagefault_disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-pagefault_disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,388 @@
+Subject: mm: pagefault_disabled()
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Thu Aug 11 15:31:31 CEST 2011
+
+Wrap the test for pagefault_disabled() into a helper, this allows us
+to remove the need for current->pagefault_disabled on !-rt kernels.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-3yy517m8zsi9fpsf14xfaqkw@git.kernel.org
+---
+ arch/alpha/mm/fault.c      |    2 +-
+ arch/arm/mm/fault.c        |    2 +-
+ arch/avr32/mm/fault.c      |    3 +--
+ arch/cris/mm/fault.c       |    2 +-
+ arch/frv/mm/fault.c        |    2 +-
+ arch/ia64/mm/fault.c       |    2 +-
+ arch/m32r/mm/fault.c       |    2 +-
+ arch/m68k/mm/fault.c       |    2 +-
+ arch/microblaze/mm/fault.c |    2 +-
+ arch/mips/mm/fault.c       |    2 +-
+ arch/mn10300/mm/fault.c    |    2 +-
+ arch/parisc/mm/fault.c     |    2 +-
+ arch/powerpc/mm/fault.c    |    2 +-
+ arch/s390/mm/fault.c       |    6 +++---
+ arch/score/mm/fault.c      |    2 +-
+ arch/sh/mm/fault_32.c      |    2 +-
+ arch/sparc/mm/fault_32.c   |    2 +-
+ arch/sparc/mm/fault_64.c   |    2 +-
+ arch/tile/mm/fault.c       |    2 +-
+ arch/um/kernel/trap.c      |    2 +-
+ arch/x86/mm/fault.c        |    2 +-
+ arch/xtensa/mm/fault.c     |    2 +-
+ include/linux/sched.h      |   14 ++++++++++++++
+ kernel/fork.c              |    2 ++
+ 24 files changed, 40 insertions(+), 25 deletions(-)
+
+Index: linux-3.4/arch/alpha/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/alpha/mm/fault.c
++++ linux-3.4/arch/alpha/mm/fault.c
+@@ -106,7 +106,7 @@ do_page_fault(unsigned long address, uns
+ 
+ 	/* If we're in an interrupt context, or have no user context,
+ 	   we must not take the fault.  */
+-	if (!mm || in_atomic() || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ #ifdef CONFIG_ALPHA_LARGE_VMALLOC
+Index: linux-3.4/arch/arm/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/arm/mm/fault.c
++++ linux-3.4/arch/arm/mm/fault.c
+@@ -277,7 +277,7 @@ do_page_fault(unsigned long addr, unsign
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	/*
+Index: linux-3.4/arch/avr32/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/avr32/mm/fault.c
++++ linux-3.4/arch/avr32/mm/fault.c
+@@ -81,8 +81,7 @@ asmlinkage void do_page_fault(unsigned l
+ 	 * If we're in an interrupt or have no user context, we must
+ 	 * not take the fault...
+ 	 */
+-	if (in_atomic() || !mm || regs->sr & SYSREG_BIT(GM) ||
+-	    current->pagefault_disabled)
++	if (!mm || regs->sr & SYSREG_BIT(GM) || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	local_irq_enable();
+Index: linux-3.4/arch/cris/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/cris/mm/fault.c
++++ linux-3.4/arch/cris/mm/fault.c
+@@ -112,7 +112,7 @@ do_page_fault(unsigned long address, str
+ 	 * user context, we must not take the fault.
+ 	 */
+ 
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/frv/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/frv/mm/fault.c
++++ linux-3.4/arch/frv/mm/fault.c
+@@ -78,7 +78,7 @@ asmlinkage void do_page_fault(int datamm
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/ia64/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/ia64/mm/fault.c
++++ linux-3.4/arch/ia64/mm/fault.c
+@@ -88,7 +88,7 @@ ia64_do_page_fault (unsigned long addres
+ 	/*
+ 	 * If we're in an interrupt or have no user context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ #ifdef CONFIG_VIRTUAL_MEM_MAP
+Index: linux-3.4/arch/m32r/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/m32r/mm/fault.c
++++ linux-3.4/arch/m32r/mm/fault.c
+@@ -114,7 +114,7 @@ asmlinkage void do_page_fault(struct pt_
+ 	 * If we're in an interrupt or have no user context or are running in an
+ 	 * atomic region then we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto bad_area_nosemaphore;
+ 
+ 	/* When running in the kernel we expect faults to occur only to
+Index: linux-3.4/arch/m68k/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/m68k/mm/fault.c
++++ linux-3.4/arch/m68k/mm/fault.c
+@@ -84,7 +84,7 @@ int do_page_fault(struct pt_regs *regs, 
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/microblaze/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/microblaze/mm/fault.c
++++ linux-3.4/arch/microblaze/mm/fault.c
+@@ -106,7 +106,7 @@ void do_page_fault(struct pt_regs *regs,
+ 	if ((error_code & 0x13) == 0x13 || (error_code & 0x11) == 0x11)
+ 		is_write = 0;
+ 
+-	if (unlikely(in_atomic() || !mm || current->pagefault_disabled)) {
++	if (unlikely(!mm || pagefault_disabled())) {
+ 		if (kernel_mode(regs))
+ 			goto bad_area_nosemaphore;
+ 
+Index: linux-3.4/arch/mips/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/mips/mm/fault.c
++++ linux-3.4/arch/mips/mm/fault.c
+@@ -89,7 +89,7 @@ asmlinkage void __kprobes do_page_fault(
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto bad_area_nosemaphore;
+ 
+ retry:
+Index: linux-3.4/arch/mn10300/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/mn10300/mm/fault.c
++++ linux-3.4/arch/mn10300/mm/fault.c
+@@ -167,7 +167,7 @@ asmlinkage void do_page_fault(struct pt_
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/parisc/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/parisc/mm/fault.c
++++ linux-3.4/arch/parisc/mm/fault.c
+@@ -176,7 +176,7 @@ void do_page_fault(struct pt_regs *regs,
+ 	unsigned long acc_type;
+ 	int fault;
+ 
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/powerpc/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/powerpc/mm/fault.c
++++ linux-3.4/arch/powerpc/mm/fault.c
+@@ -261,7 +261,7 @@ int __kprobes do_page_fault(struct pt_re
+ 	if (!arch_irq_disabled_regs(regs))
+ 		local_irq_enable();
+ 
+-	if (in_atomic() || mm == NULL || current->pagefault_disabled) {
++	if (!mm || pagefault_disabled()) {
+ 		if (!user_mode(regs))
+ 			return SIGSEGV;
+ 		/* in_atomic() in user mode is really bad,
+Index: linux-3.4/arch/s390/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/s390/mm/fault.c
++++ linux-3.4/arch/s390/mm/fault.c
+@@ -283,8 +283,8 @@ static inline int do_exception(struct pt
+ 	 * user context.
+ 	 */
+ 	fault = VM_FAULT_BADCONTEXT;
+-	if (unlikely(!user_space_fault(trans_exc_code) || in_atomic() || !mm ||
+-		    tsk->pagefault_disabled))
++	if (unlikely(!user_space_fault(trans_exc_code) ||
++		     !mm || pagefault_disabled()))
+ 		goto out;
+ 
+ 	address = trans_exc_code & __FAIL_ADDR_MASK;
+@@ -417,7 +417,7 @@ void __kprobes do_asce_exception(struct 
+ 
+ 	trans_exc_code = regs->int_parm_long;
+ 	if (unlikely(!user_space_fault(trans_exc_code) || in_atomic() || !mm ||
+-		    current->pagefault_disabled))
++		     pagefault_disabled()))
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/score/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/score/mm/fault.c
++++ linux-3.4/arch/score/mm/fault.c
+@@ -72,7 +72,7 @@ asmlinkage void do_page_fault(struct pt_
+ 	* If we're in an interrupt or have no user
+ 	* context, we must not take the fault..
+ 	*/
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto bad_area_nosemaphore;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/sh/mm/fault_32.c
+===================================================================
+--- linux-3.4.orig/arch/sh/mm/fault_32.c
++++ linux-3.4/arch/sh/mm/fault_32.c
+@@ -166,7 +166,7 @@ asmlinkage void __kprobes do_page_fault(
+ 	 * If we're in an interrupt, have no user context or are running
+ 	 * in an atomic region then we must not take the fault:
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/sparc/mm/fault_32.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/mm/fault_32.c
++++ linux-3.4/arch/sparc/mm/fault_32.c
+@@ -248,7 +248,7 @@ asmlinkage void do_sparc_fault(struct pt
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto no_context;
+ 
+ 	perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address);
+Index: linux-3.4/arch/sparc/mm/fault_64.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/mm/fault_64.c
++++ linux-3.4/arch/sparc/mm/fault_64.c
+@@ -323,7 +323,7 @@ asmlinkage void __kprobes do_sparc64_fau
+ 	 * If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_enabled)
++	if (!mm || pagefault_disabled())
+ 		goto intr_or_no_mm;
+ 
+ 	perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address);
+Index: linux-3.4/arch/tile/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/tile/mm/fault.c
++++ linux-3.4/arch/tile/mm/fault.c
+@@ -355,7 +355,7 @@ static int handle_page_fault(struct pt_r
+ 	 * If we're in an interrupt, have no user context or are running in an
+ 	 * atomic region then we must not take the fault.
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled) {
++	if (!mm || pagefault_disabled()) {
+ 		vma = NULL;  /* happy compiler */
+ 		goto bad_area_nosemaphore;
+ 	}
+Index: linux-3.4/arch/um/kernel/trap.c
+===================================================================
+--- linux-3.4.orig/arch/um/kernel/trap.c
++++ linux-3.4/arch/um/kernel/trap.c
+@@ -37,7 +37,7 @@ int handle_page_fault(unsigned long addr
+ 	 * If the fault was during atomic operation, don't take the fault, just
+ 	 * fail.
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled)
++	if (!mm || pagefault_disabled())
+ 		goto out_nosemaphore;
+ 
+ 	down_read(&mm->mmap_sem);
+Index: linux-3.4/arch/x86/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/x86/mm/fault.c
++++ linux-3.4/arch/x86/mm/fault.c
+@@ -1094,7 +1094,7 @@ do_page_fault(struct pt_regs *regs, unsi
+ 	 * If we're in an interrupt, have no user context or are running
+ 	 * in an atomic region then we must not take the fault:
+ 	 */
+-	if (unlikely(in_atomic() || !mm || current->pagefault_disabled)) {
++	if (unlikely(!mm || pagefault_disabled())) {
+ 		bad_area_nosemaphore(regs, error_code, address);
+ 		return;
+ 	}
+Index: linux-3.4/arch/xtensa/mm/fault.c
+===================================================================
+--- linux-3.4.orig/arch/xtensa/mm/fault.c
++++ linux-3.4/arch/xtensa/mm/fault.c
+@@ -56,7 +56,7 @@ void do_page_fault(struct pt_regs *regs)
+ 	/* If we're in an interrupt or have no user
+ 	 * context, we must not take the fault..
+ 	 */
+-	if (in_atomic() || !mm || current->pagefault_disabled) {
++	if (!mm || pagefault_disabled()) {
+ 		bad_page_fault(regs, address, SIGSEGV);
+ 		return;
+ 	}
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -90,6 +90,7 @@ struct sched_param {
+ #include <linux/latencytop.h>
+ #include <linux/cred.h>
+ #include <linux/llist.h>
++#include <linux/hardirq.h>
+ 
+ #include <asm/processor.h>
+ 
+@@ -1478,7 +1479,9 @@ struct task_struct {
+ 	/* mutex deadlock detection */
+ 	struct mutex_waiter *blocked_on;
+ #endif
++#ifdef CONFIG_PREEMPT_RT_FULL
+ 	int pagefault_disabled;
++#endif
+ #ifdef CONFIG_TRACE_IRQFLAGS
+ 	unsigned int irq_events;
+ 	unsigned long hardirq_enable_ip;
+@@ -1628,6 +1631,17 @@ struct task_struct {
+ /* Future-safe accessor for struct task_struct's cpus_allowed. */
+ #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++static inline bool cur_pf_disabled(void) { return current->pagefault_disabled; }
++#else
++static inline bool cur_pf_disabled(void) { return false; }
++#endif
++
++static inline bool pagefault_disabled(void)
++{
++	return in_atomic() || cur_pf_disabled();
++}
++
+ /*
+  * Priority of a process goes from 0..MAX_PRIO-1, valid RT
+  * priority is 0..MAX_RT_PRIO-1, and SCHED_NORMAL/SCHED_BATCH
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -1263,7 +1263,9 @@ static struct task_struct *copy_process(
+ 	p->hardirq_context = 0;
+ 	p->softirq_context = 0;
+ #endif
++#ifdef CONFIG_PREEMPT_RT_FULL
+ 	p->pagefault_disabled = 0;
++#endif
+ #ifdef CONFIG_LOCKDEP
+ 	p->lockdep_depth = 0; /* no locks held yet */
+ 	p->curr_chain_key = 0;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-rcu.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-frob-rcu.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,168 @@
+Subject: rcu: Frob softirq test
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Sat Aug 13 00:23:17 CEST 2011
+
+With RT_FULL we get the below wreckage:
+
+[  126.060484] =======================================================
+[  126.060486] [ INFO: possible circular locking dependency detected ]
+[  126.060489] 3.0.1-rt10+ #30
+[  126.060490] -------------------------------------------------------
+[  126.060492] irq/24-eth0/1235 is trying to acquire lock:
+[  126.060495]  (&(lock)->wait_lock#2){+.+...}, at: [<ffffffff81501c81>] rt_mutex_slowunlock+0x16/0x55
+[  126.060503] 
+[  126.060504] but task is already holding lock:
+[  126.060506]  (&p->pi_lock){-...-.}, at: [<ffffffff81074fdc>] try_to_wake_up+0x35/0x429
+[  126.060511] 
+[  126.060511] which lock already depends on the new lock.
+[  126.060513] 
+[  126.060514] 
+[  126.060514] the existing dependency chain (in reverse order) is:
+[  126.060516] 
+[  126.060516] -> #1 (&p->pi_lock){-...-.}:
+[  126.060519]        [<ffffffff810afe9e>] lock_acquire+0x145/0x18a
+[  126.060524]        [<ffffffff8150291e>] _raw_spin_lock_irqsave+0x4b/0x85
+[  126.060527]        [<ffffffff810b5aa4>] task_blocks_on_rt_mutex+0x36/0x20f
+[  126.060531]        [<ffffffff815019bb>] rt_mutex_slowlock+0xd1/0x15a
+[  126.060534]        [<ffffffff81501ae3>] rt_mutex_lock+0x2d/0x2f
+[  126.060537]        [<ffffffff810d9020>] rcu_boost+0xad/0xde
+[  126.060541]        [<ffffffff810d90ce>] rcu_boost_kthread+0x7d/0x9b
+[  126.060544]        [<ffffffff8109a760>] kthread+0x99/0xa1
+[  126.060547]        [<ffffffff81509b14>] kernel_thread_helper+0x4/0x10
+[  126.060551] 
+[  126.060552] -> #0 (&(lock)->wait_lock#2){+.+...}:
+[  126.060555]        [<ffffffff810af1b8>] __lock_acquire+0x1157/0x1816
+[  126.060558]        [<ffffffff810afe9e>] lock_acquire+0x145/0x18a
+[  126.060561]        [<ffffffff8150279e>] _raw_spin_lock+0x40/0x73
+[  126.060564]        [<ffffffff81501c81>] rt_mutex_slowunlock+0x16/0x55
+[  126.060566]        [<ffffffff81501ce7>] rt_mutex_unlock+0x27/0x29
+[  126.060569]        [<ffffffff810d9f86>] rcu_read_unlock_special+0x17e/0x1c4
+[  126.060573]        [<ffffffff810da014>] __rcu_read_unlock+0x48/0x89
+[  126.060576]        [<ffffffff8106847a>] select_task_rq_rt+0xc7/0xd5
+[  126.060580]        [<ffffffff8107511c>] try_to_wake_up+0x175/0x429
+[  126.060583]        [<ffffffff81075425>] wake_up_process+0x15/0x17
+[  126.060585]        [<ffffffff81080a51>] wakeup_softirqd+0x24/0x26
+[  126.060590]        [<ffffffff81081df9>] irq_exit+0x49/0x55
+[  126.060593]        [<ffffffff8150a3bd>] smp_apic_timer_interrupt+0x8a/0x98
+[  126.060597]        [<ffffffff81509793>] apic_timer_interrupt+0x13/0x20
+[  126.060600]        [<ffffffff810d5952>] irq_forced_thread_fn+0x1b/0x44
+[  126.060603]        [<ffffffff810d582c>] irq_thread+0xde/0x1af
+[  126.060606]        [<ffffffff8109a760>] kthread+0x99/0xa1
+[  126.060608]        [<ffffffff81509b14>] kernel_thread_helper+0x4/0x10
+[  126.060611] 
+[  126.060612] other info that might help us debug this:
+[  126.060614] 
+[  126.060615]  Possible unsafe locking scenario:
+[  126.060616] 
+[  126.060617]        CPU0                    CPU1
+[  126.060619]        ----                    ----
+[  126.060620]   lock(&p->pi_lock);
+[  126.060623]                                lock(&(lock)->wait_lock);
+[  126.060625]                                lock(&p->pi_lock);
+[  126.060627]   lock(&(lock)->wait_lock);
+[  126.060629] 
+[  126.060629]  *** DEADLOCK ***
+[  126.060630] 
+[  126.060632] 1 lock held by irq/24-eth0/1235:
+[  126.060633]  #0:  (&p->pi_lock){-...-.}, at: [<ffffffff81074fdc>] try_to_wake_up+0x35/0x429
+[  126.060638] 
+[  126.060638] stack backtrace:
+[  126.060641] Pid: 1235, comm: irq/24-eth0 Not tainted 3.0.1-rt10+ #30
+[  126.060643] Call Trace:
+[  126.060644]  <IRQ>  [<ffffffff810acbde>] print_circular_bug+0x289/0x29a
+[  126.060651]  [<ffffffff810af1b8>] __lock_acquire+0x1157/0x1816
+[  126.060655]  [<ffffffff810ab3aa>] ? trace_hardirqs_off_caller+0x1f/0x99
+[  126.060658]  [<ffffffff81501c81>] ? rt_mutex_slowunlock+0x16/0x55
+[  126.060661]  [<ffffffff810afe9e>] lock_acquire+0x145/0x18a
+[  126.060664]  [<ffffffff81501c81>] ? rt_mutex_slowunlock+0x16/0x55
+[  126.060668]  [<ffffffff8150279e>] _raw_spin_lock+0x40/0x73
+[  126.060671]  [<ffffffff81501c81>] ? rt_mutex_slowunlock+0x16/0x55
+[  126.060674]  [<ffffffff810d9655>] ? rcu_report_qs_rsp+0x87/0x8c
+[  126.060677]  [<ffffffff81501c81>] rt_mutex_slowunlock+0x16/0x55
+[  126.060680]  [<ffffffff810d9ea3>] ? rcu_read_unlock_special+0x9b/0x1c4
+[  126.060683]  [<ffffffff81501ce7>] rt_mutex_unlock+0x27/0x29
+[  126.060687]  [<ffffffff810d9f86>] rcu_read_unlock_special+0x17e/0x1c4
+[  126.060690]  [<ffffffff810da014>] __rcu_read_unlock+0x48/0x89
+[  126.060693]  [<ffffffff8106847a>] select_task_rq_rt+0xc7/0xd5
+[  126.060696]  [<ffffffff810683da>] ? select_task_rq_rt+0x27/0xd5
+[  126.060701]  [<ffffffff810a852a>] ? clockevents_program_event+0x8e/0x90
+[  126.060704]  [<ffffffff8107511c>] try_to_wake_up+0x175/0x429
+[  126.060708]  [<ffffffff810a95dc>] ? tick_program_event+0x1f/0x21
+[  126.060711]  [<ffffffff81075425>] wake_up_process+0x15/0x17
+[  126.060715]  [<ffffffff81080a51>] wakeup_softirqd+0x24/0x26
+[  126.060718]  [<ffffffff81081df9>] irq_exit+0x49/0x55
+[  126.060721]  [<ffffffff8150a3bd>] smp_apic_timer_interrupt+0x8a/0x98
+[  126.060724]  [<ffffffff81509793>] apic_timer_interrupt+0x13/0x20
+[  126.060726]  <EOI>  [<ffffffff81072855>] ? migrate_disable+0x75/0x12d
+[  126.060733]  [<ffffffff81080a61>] ? local_bh_disable+0xe/0x1f
+[  126.060736]  [<ffffffff81080a70>] ? local_bh_disable+0x1d/0x1f
+[  126.060739]  [<ffffffff810d5952>] irq_forced_thread_fn+0x1b/0x44
+[  126.060742]  [<ffffffff81502ac0>] ? _raw_spin_unlock_irq+0x3b/0x59
+[  126.060745]  [<ffffffff810d582c>] irq_thread+0xde/0x1af
+[  126.060748]  [<ffffffff810d5937>] ? irq_thread_fn+0x3a/0x3a
+[  126.060751]  [<ffffffff810d574e>] ? irq_finalize_oneshot+0xd1/0xd1
+[  126.060754]  [<ffffffff810d574e>] ? irq_finalize_oneshot+0xd1/0xd1
+[  126.060757]  [<ffffffff8109a760>] kthread+0x99/0xa1
+[  126.060761]  [<ffffffff81509b14>] kernel_thread_helper+0x4/0x10
+[  126.060764]  [<ffffffff81069ed7>] ? finish_task_switch+0x87/0x10a
+[  126.060768]  [<ffffffff81502ec4>] ? retint_restore_args+0xe/0xe
+[  126.060771]  [<ffffffff8109a6c7>] ? __init_kthread_worker+0x8c/0x8c
+[  126.060774]  [<ffffffff81509b10>] ? gs_change+0xb/0xb
+
+Because irq_exit() does:
+
+void irq_exit(void)
+{
+	account_system_vtime(current);
+	trace_hardirq_exit();
+	sub_preempt_count(IRQ_EXIT_OFFSET);
+	if (!in_interrupt() && local_softirq_pending())
+		invoke_softirq();
+
+	...
+}
+
+Which triggers a wakeup, which uses RCU, now if the interrupted task has
+t->rcu_read_unlock_special set, the rcu usage from the wakeup will end
+up in rcu_read_unlock_special(). rcu_read_unlock_special() will test
+for in_irq(), which will fail as we just decremented preempt_count
+with IRQ_EXIT_OFFSET, and in_sering_softirq(), which for
+PREEMPT_RT_FULL reads:
+
+int in_serving_softirq(void)
+{
+	int res;
+
+	preempt_disable();
+	res = __get_cpu_var(local_softirq_runner) == current;
+	preempt_enable();
+	return res;
+}
+
+Which will thus also fail, resulting in the above wreckage.
+
+The 'somewhat' ugly solution is to open-code the preempt_count() test
+in rcu_read_unlock_special().
+
+Also, we're not at all sure how ->rcu_read_unlock_special gets set
+here... so this is very likely a bandaid and more thought is required.
+
+Cc: Paul E. McKenney <paulmck at linux.vnet.ibm.com>
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+---
+ kernel/rcutree_plugin.h |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/rcutree_plugin.h
+===================================================================
+--- linux-3.4.orig/kernel/rcutree_plugin.h
++++ linux-3.4/kernel/rcutree_plugin.h
+@@ -339,7 +339,7 @@ static noinline void rcu_read_unlock_spe
+ 	}
+ 
+ 	/* Hardware IRQ handlers cannot block. */
+-	if (in_irq() || in_serving_softirq()) {
++	if (preempt_count() & (HARDIRQ_MASK | SOFTIRQ_OFFSET)) {
+ 		local_irq_restore(flags);
+ 		return;
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-re-_3_0-rt4.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peter_zijlstra-re-_3_0-rt4.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,119 @@
+Subject: mm, rt: kmap_atomic scheduling
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Thu, 28 Jul 2011 10:43:51 +0200
+
+In fact, with migrate_disable() existing one could play games with
+kmap_atomic. You could save/restore the kmap_atomic slots on context
+switch (if there are any in use of course), this should be esp easy now
+that we have a kmap_atomic stack.
+
+Something like the below.. it wants replacing all the preempt_disable()
+stuff with pagefault_disable() && migrate_disable() of course, but then
+you can flip kmaps around like below.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+[dvhart at linux.intel.com: build fix]
+Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
+---
+ arch/x86/kernel/process_32.c |   36 ++++++++++++++++++++++++++++++++++++
+ include/linux/sched.h        |    5 +++++
+ mm/memory.c                  |    2 ++
+ 3 files changed, 43 insertions(+)
+
+Index: linux-3.4/arch/x86/kernel/process_32.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/process_32.c
++++ linux-3.4/arch/x86/kernel/process_32.c
+@@ -36,6 +36,7 @@
+ #include <linux/uaccess.h>
+ #include <linux/io.h>
+ #include <linux/kdebug.h>
++#include <linux/highmem.h>
+ 
+ #include <asm/pgtable.h>
+ #include <asm/ldt.h>
+@@ -285,6 +286,41 @@ __switch_to(struct task_struct *prev_p, 
+ 		     task_thread_info(next_p)->flags & _TIF_WORK_CTXSW_NEXT))
+ 		__switch_to_xtra(prev_p, next_p, tss);
+ 
++#if defined CONFIG_PREEMPT_RT_FULL && defined CONFIG_HIGHMEM
++	/*
++	 * Save @prev's kmap_atomic stack
++	 */
++	prev_p->kmap_idx = __this_cpu_read(__kmap_atomic_idx);
++	if (unlikely(prev_p->kmap_idx)) {
++		int i;
++
++		for (i = 0; i < prev_p->kmap_idx; i++) {
++			int idx = i + KM_TYPE_NR * smp_processor_id();
++
++			pte_t *ptep = kmap_pte - idx;
++			prev_p->kmap_pte[i] = *ptep;
++			kpte_clear_flush(ptep, __fix_to_virt(FIX_KMAP_BEGIN + idx));
++		}
++
++		__this_cpu_write(__kmap_atomic_idx, 0);
++	}
++
++	/*
++	 * Restore @next_p's kmap_atomic stack
++	 */
++	if (unlikely(next_p->kmap_idx)) {
++		int i;
++
++		__this_cpu_write(__kmap_atomic_idx, next_p->kmap_idx);
++
++		for (i = 0; i < next_p->kmap_idx; i++) {
++			int idx = i + KM_TYPE_NR * smp_processor_id();
++
++			set_pte(kmap_pte - idx, next_p->kmap_pte[i]);
++		}
++	}
++#endif
++
+ 	/*
+ 	 * Leave lazy mode, flushing any hypercalls made here.
+ 	 * This must be done before restoring TLS segments so
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -63,6 +63,7 @@ struct sched_param {
+ #include <linux/nodemask.h>
+ #include <linux/mm_types.h>
+ 
++#include <asm/kmap_types.h>
+ #include <asm/page.h>
+ #include <asm/ptrace.h>
+ #include <asm/cputime.h>
+@@ -1647,6 +1648,10 @@ struct task_struct {
+ 	struct rcu_head put_rcu;
+ 	int softirq_nestcnt;
+ #endif
++#if defined CONFIG_PREEMPT_RT_FULL && defined CONFIG_HIGHMEM
++	int kmap_idx;
++	pte_t kmap_pte[KM_TYPE_NR];
++#endif
+ };
+ 
+ #ifdef CONFIG_PREEMPT_RT_FULL
+Index: linux-3.4/mm/memory.c
+===================================================================
+--- linux-3.4.orig/mm/memory.c
++++ linux-3.4/mm/memory.c
+@@ -3470,6 +3470,7 @@ unlock:
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ void pagefault_disable(void)
+ {
++	migrate_disable();
+ 	current->pagefault_disabled++;
+ 	/*
+ 	 * make sure to have issued the store before a pagefault
+@@ -3487,6 +3488,7 @@ void pagefault_enable(void)
+ 	 */
+ 	barrier();
+ 	current->pagefault_disabled--;
++	migrate_enable();
+ }
+ EXPORT_SYMBOL_GPL(pagefault_enable);
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/peterz-raw_pagefault_disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/peterz-raw_pagefault_disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,151 @@
+Subject: mm: raw_pagefault_disable
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri Aug 05 17:16:58 CEST 2011
+
+Adding migrate_disable() to pagefault_disable() to preserve the
+per-cpu thing for kmap_atomic might not have been the best of choices.
+But short of adding preempt_disable/migrate_disable foo all over the
+kmap code it still seems the best way.
+
+It does however yield the below borkage as well as wreck !-rt builds
+since !-rt does rely on pagefault_disable() not preempting. So fix all
+that up by adding raw_pagefault_disable().
+
+ <NMI>  [<ffffffff81076d5c>] warn_slowpath_common+0x85/0x9d
+ [<ffffffff81076e17>] warn_slowpath_fmt+0x46/0x48
+ [<ffffffff814f7fca>] ? _raw_spin_lock+0x6c/0x73
+ [<ffffffff810cac87>] ? watchdog_overflow_callback+0x9b/0xd0
+ [<ffffffff810caca3>] watchdog_overflow_callback+0xb7/0xd0
+ [<ffffffff810f51bb>] __perf_event_overflow+0x11c/0x1fe
+ [<ffffffff810f298f>] ? perf_event_update_userpage+0x149/0x151
+ [<ffffffff810f2846>] ? perf_event_task_disable+0x7c/0x7c
+ [<ffffffff810f5b7c>] perf_event_overflow+0x14/0x16
+ [<ffffffff81046e02>] x86_pmu_handle_irq+0xcb/0x108
+ [<ffffffff814f9a6b>] perf_event_nmi_handler+0x46/0x91
+ [<ffffffff814fb2ba>] notifier_call_chain+0x79/0xa6
+ [<ffffffff814fb34d>] __atomic_notifier_call_chain+0x66/0x98
+ [<ffffffff814fb2e7>] ? notifier_call_chain+0xa6/0xa6
+ [<ffffffff814fb393>] atomic_notifier_call_chain+0x14/0x16
+ [<ffffffff814fb3c3>] notify_die+0x2e/0x30
+ [<ffffffff814f8f75>] do_nmi+0x7e/0x22b
+ [<ffffffff814f8bca>] nmi+0x1a/0x2c
+ [<ffffffff814fb130>] ? sub_preempt_count+0x4b/0xaa
+ <<EOE>>  <IRQ>  [<ffffffff812d44cc>] delay_tsc+0xac/0xd1
+ [<ffffffff812d4399>] __delay+0xf/0x11
+ [<ffffffff812d95d9>] do_raw_spin_lock+0xd2/0x13c
+ [<ffffffff814f813e>] _raw_spin_lock_irqsave+0x6b/0x85
+ [<ffffffff8106772a>] ? task_rq_lock+0x35/0x8d
+ [<ffffffff8106772a>] task_rq_lock+0x35/0x8d
+ [<ffffffff8106fe2f>] migrate_disable+0x65/0x12c
+ [<ffffffff81114e69>] pagefault_disable+0xe/0x1f
+ [<ffffffff81039c73>] dump_trace+0x21f/0x2e2
+ [<ffffffff8103ad79>] show_trace_log_lvl+0x54/0x5d
+ [<ffffffff8103ad97>] show_trace+0x15/0x17
+ [<ffffffff814f4f5f>] dump_stack+0x77/0x80
+ [<ffffffff812d94b0>] spin_bug+0x9c/0xa3
+ [<ffffffff81067745>] ? task_rq_lock+0x50/0x8d
+ [<ffffffff812d954e>] do_raw_spin_lock+0x47/0x13c
+ [<ffffffff814f7fbe>] _raw_spin_lock+0x60/0x73
+ [<ffffffff81067745>] ? task_rq_lock+0x50/0x8d
+ [<ffffffff81067745>] task_rq_lock+0x50/0x8d
+ [<ffffffff8106fe2f>] migrate_disable+0x65/0x12c
+ [<ffffffff81114e69>] pagefault_disable+0xe/0x1f
+ [<ffffffff81039c73>] dump_trace+0x21f/0x2e2
+ [<ffffffff8104369b>] save_stack_trace+0x2f/0x4c
+ [<ffffffff810a7848>] save_trace+0x3f/0xaf
+ [<ffffffff810aa2bd>] mark_lock+0x228/0x530
+ [<ffffffff810aac27>] __lock_acquire+0x662/0x1812
+ [<ffffffff8103dad4>] ? native_sched_clock+0x37/0x6d
+ [<ffffffff810a790e>] ? trace_hardirqs_off_caller+0x1f/0x99
+ [<ffffffff810693f6>] ? sched_rt_period_timer+0xbd/0x218
+ [<ffffffff810ac403>] lock_acquire+0x145/0x18a
+ [<ffffffff810693f6>] ? sched_rt_period_timer+0xbd/0x218
+ [<ffffffff814f7f9e>] _raw_spin_lock+0x40/0x73
+ [<ffffffff810693f6>] ? sched_rt_period_timer+0xbd/0x218
+ [<ffffffff810693f6>] sched_rt_period_timer+0xbd/0x218
+ [<ffffffff8109aa39>] __run_hrtimer+0x1e4/0x347
+ [<ffffffff81069339>] ? can_migrate_task.clone.82+0x14a/0x14a
+ [<ffffffff8109b97c>] hrtimer_interrupt+0xee/0x1d6
+ [<ffffffff814fb23d>] ? add_preempt_count+0xae/0xb2
+ [<ffffffff814ffb38>] smp_apic_timer_interrupt+0x85/0x98
+ [<ffffffff814fef13>] apic_timer_interrupt+0x13/0x20
+
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-31keae8mkjiv8esq4rl76cib@git.kernel.org
+---
+ include/linux/uaccess.h |   30 ++++++++++++++++++++++++++++--
+ mm/memory.c             |    2 ++
+ 2 files changed, 30 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/uaccess.h
+===================================================================
+--- linux-3.4.orig/include/linux/uaccess.h
++++ linux-3.4/include/linux/uaccess.h
+@@ -8,8 +8,34 @@
+  * These routines enable/disable the pagefault handler in that
+  * it will not take any MM locks and go straight to the fixup table.
+  */
++static inline void raw_pagefault_disable(void)
++{
++	inc_preempt_count();
++	barrier();
++}
++
++static inline void raw_pagefault_enable(void)
++{
++	barrier();
++	dec_preempt_count();
++	barrier();
++	preempt_check_resched();
++}
++
++#ifndef CONFIG_PREEMPT_RT_FULL
++static inline void pagefault_disable(void)
++{
++	raw_pagefault_disable();
++}
++
++static inline void pagefault_enable(void)
++{
++	raw_pagefault_enable();
++}
++#else
+ extern void pagefault_disable(void);
+ extern void pagefault_enable(void);
++#endif
+ 
+ #ifndef ARCH_HAS_NOCACHE_UACCESS
+ 
+@@ -50,9 +76,9 @@ static inline unsigned long __copy_from_
+ 		mm_segment_t old_fs = get_fs();		\
+ 							\
+ 		set_fs(KERNEL_DS);			\
+-		pagefault_disable();			\
++		raw_pagefault_disable();		\
+ 		ret = __copy_from_user_inatomic(&(retval), (__force typeof(retval) __user *)(addr), sizeof(retval));		\
+-		pagefault_enable();			\
++		raw_pagefault_enable();			\
+ 		set_fs(old_fs);				\
+ 		ret;					\
+ 	})
+Index: linux-3.4/mm/memory.c
+===================================================================
+--- linux-3.4.orig/mm/memory.c
++++ linux-3.4/mm/memory.c
+@@ -3467,6 +3467,7 @@ unlock:
+ 	return 0;
+ }
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
+ void pagefault_disable(void)
+ {
+ 	inc_preempt_count();
+@@ -3495,6 +3496,7 @@ void pagefault_enable(void)
+ 	preempt_check_resched();
+ }
+ EXPORT_SYMBOL_GPL(pagefault_enable);
++#endif
+ 
+ /*
+  * By the time we get here, we already hold the mm semaphore

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/pid-h-include-atomic-h.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/pid-h-include-atomic-h.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,21 @@
+Subject: rwsem-inlcude-fix.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 15 Jul 2011 21:24:27 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/pid.h |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/include/linux/pid.h
+===================================================================
+--- linux-3.4.orig/include/linux/pid.h
++++ linux-3.4/include/linux/pid.h
+@@ -2,6 +2,7 @@
+ #define _LINUX_PID_H
+ 
+ #include <linux/rcupdate.h>
++#include <linux/atomic.h>
+ 
+ enum pid_type
+ {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/ping-sysrq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/ping-sysrq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,129 @@
+Subject: ping-sysrq.patch
+From: Carsten Emde <C.Emde at osadl.org>
+Date: Tue, 19 Jul 2011 13:51:17 +0100
+
+There are (probably rare) situations when a system crashed and the system
+console becomes unresponsive but the network icmp layer still is alive.
+Wouldn't it be wonderful, if we then could submit a sysreq command via ping?
+
+This patch provides this facility. Please consult the updated documentation
+Documentation/sysrq.txt for details.
+
+Signed-off-by: Carsten Emde <C.Emde at osadl.org>
+
+---
+ Documentation/sysrq.txt    |   11 +++++++++--
+ include/net/netns/ipv4.h   |    1 +
+ net/ipv4/icmp.c            |   30 ++++++++++++++++++++++++++++++
+ net/ipv4/sysctl_net_ipv4.c |    7 +++++++
+ 4 files changed, 47 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/Documentation/sysrq.txt
+===================================================================
+--- linux-3.4.orig/Documentation/sysrq.txt
++++ linux-3.4/Documentation/sysrq.txt
+@@ -57,10 +57,17 @@ On PowerPC - Press 'ALT - Print Screen (
+ On other - If you know of the key combos for other architectures, please
+            let me know so I can add them to this section.
+ 
+-On all -  write a character to /proc/sysrq-trigger.  e.g.:
+-
++On all -  write a character to /proc/sysrq-trigger, e.g.:
+ 		echo t > /proc/sysrq-trigger
+ 
++On all - Enable network SysRq by writing a cookie to icmp_echo_sysrq, e.g.
++		echo 0x01020304 >/proc/sys/net/ipv4/icmp_echo_sysrq
++	 Send an ICMP echo request with this pattern plus the particular
++	 SysRq command key. Example:
++	 	# ping -c1 -s57 -p0102030468
++	 will trigger the SysRq-H (help) command.
++
++
+ *  What are the 'command' keys?
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+ 'b'     - Will immediately reboot the system without syncing or unmounting
+Index: linux-3.4/include/net/netns/ipv4.h
+===================================================================
+--- linux-3.4.orig/include/net/netns/ipv4.h
++++ linux-3.4/include/net/netns/ipv4.h
+@@ -47,6 +47,7 @@ struct netns_ipv4 {
+ 
+ 	int sysctl_icmp_echo_ignore_all;
+ 	int sysctl_icmp_echo_ignore_broadcasts;
++	int sysctl_icmp_echo_sysrq;
+ 	int sysctl_icmp_ignore_bogus_error_responses;
+ 	int sysctl_icmp_ratelimit;
+ 	int sysctl_icmp_ratemask;
+Index: linux-3.4/net/ipv4/icmp.c
+===================================================================
+--- linux-3.4.orig/net/ipv4/icmp.c
++++ linux-3.4/net/ipv4/icmp.c
+@@ -69,6 +69,7 @@
+ #include <linux/jiffies.h>
+ #include <linux/kernel.h>
+ #include <linux/fcntl.h>
++#include <linux/sysrq.h>
+ #include <linux/socket.h>
+ #include <linux/in.h>
+ #include <linux/inet.h>
+@@ -799,6 +800,30 @@ out_err:
+ }
+ 
+ /*
++ * 32bit and 64bit have different timestamp length, so we check for
++ * the cookie at offset 20 and verify it is repeated at offset 50
++ */
++#define CO_POS0		20
++#define CO_POS1		50
++#define CO_SIZE		sizeof(int)
++#define ICMP_SYSRQ_SIZE	57
++
++/*
++ * We got a ICMP_SYSRQ_SIZE sized ping request. Check for the cookie
++ * pattern and if it matches send the next byte as a trigger to sysrq.
++ */
++static void icmp_check_sysrq(struct net *net, struct sk_buff *skb)
++{
++	int cookie = htonl(net->ipv4.sysctl_icmp_echo_sysrq);
++	char *p = skb->data;
++
++	if (!memcmp(&cookie, p + CO_POS0, CO_SIZE) &&
++	    !memcmp(&cookie, p + CO_POS1, CO_SIZE) &&
++	    p[CO_POS0 + CO_SIZE] == p[CO_POS1 + CO_SIZE])
++		handle_sysrq(p[CO_POS0 + CO_SIZE]);
++}
++
++/*
+  *	Handle ICMP_ECHO ("ping") requests.
+  *
+  *	RFC 1122: 3.2.2.6 MUST have an echo server that answers ICMP echo
+@@ -825,6 +850,11 @@ static void icmp_echo(struct sk_buff *sk
+ 		icmp_param.data_len	   = skb->len;
+ 		icmp_param.head_len	   = sizeof(struct icmphdr);
+ 		icmp_reply(&icmp_param, skb);
++
++		if (skb->len == ICMP_SYSRQ_SIZE &&
++		    net->ipv4.sysctl_icmp_echo_sysrq) {
++			icmp_check_sysrq(net, skb);
++		}
+ 	}
+ }
+ 
+Index: linux-3.4/net/ipv4/sysctl_net_ipv4.c
+===================================================================
+--- linux-3.4.orig/net/ipv4/sysctl_net_ipv4.c
++++ linux-3.4/net/ipv4/sysctl_net_ipv4.c
+@@ -718,6 +718,13 @@ static struct ctl_table ipv4_net_table[]
+ 		.proc_handler	= proc_dointvec
+ 	},
+ 	{
++		.procname	= "icmp_echo_sysrq",
++		.data		= &init_net.ipv4.sysctl_icmp_echo_sysrq,
++		.maxlen		= sizeof(int),
++		.mode		= 0644,
++		.proc_handler	= proc_dointvec
++	},
++	{
+ 		.procname	= "icmp_ignore_bogus_error_responses",
+ 		.data		= &init_net.ipv4.sysctl_icmp_ignore_bogus_error_responses,
+ 		.maxlen		= sizeof(int),

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-avoid-wakeups-when-no-timers-are-active.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-avoid-wakeups-when-no-timers-are-active.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,59 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:44:44 -0500
+Subject: posix-timers: Avoid wakeups when no timers are active
+
+Waking the thread even when no timers are scheduled is useless.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/posix-cpu-timers.c |   21 ++++++++++++++++++---
+ 1 file changed, 18 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/posix-cpu-timers.c
+===================================================================
+--- linux-3.4.orig/kernel/posix-cpu-timers.c
++++ linux-3.4/kernel/posix-cpu-timers.c
+@@ -1408,6 +1408,21 @@ wait_to_die:
+ 	return 0;
+ }
+ 
++static inline int __fastpath_timer_check(struct task_struct *tsk)
++{
++	/* tsk == current, ensure it is safe to use ->signal/sighand */
++	if (unlikely(tsk->exit_state))
++		return 0;
++
++	if (!task_cputime_zero(&tsk->cputime_expires))
++			return 1;
++
++	if (!task_cputime_zero(&tsk->signal->cputime_expires))
++			return 1;
++
++	return 0;
++}
++
+ void run_posix_cpu_timers(struct task_struct *tsk)
+ {
+ 	unsigned long cpu = smp_processor_id();
+@@ -1420,7 +1435,7 @@ void run_posix_cpu_timers(struct task_st
+ 	tasklist = per_cpu(posix_timer_tasklist, cpu);
+ 
+ 	/* check to see if we're already queued */
+-	if (!tsk->posix_timer_list) {
++	if (!tsk->posix_timer_list && __fastpath_timer_check(tsk)) {
+ 		get_task_struct(tsk);
+ 		if (tasklist) {
+ 			tsk->posix_timer_list = tasklist;
+@@ -1432,9 +1447,9 @@ void run_posix_cpu_timers(struct task_st
+ 			tsk->posix_timer_list = tsk;
+ 		}
+ 		per_cpu(posix_timer_tasklist, cpu) = tsk;
++
++		wake_up_process(per_cpu(posix_timer_task, cpu));
+ 	}
+-	/* XXX signal the thread somehow */
+-	wake_up_process(per_cpu(posix_timer_task, cpu));
+ }
+ 
+ /*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-no-broadcast.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-no-broadcast.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,35 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:29:20 -0500
+Subject: posix-timers: Prevent broadcast signals
+
+Posix timers should not send broadcast signals and kernel only
+signals. Prevent it.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/posix-timers.c |    4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/posix-timers.c
+===================================================================
+--- linux-3.4.orig/kernel/posix-timers.c
++++ linux-3.4/kernel/posix-timers.c
+@@ -439,6 +439,7 @@ static enum hrtimer_restart posix_timer_
+ static struct pid *good_sigevent(sigevent_t * event)
+ {
+ 	struct task_struct *rtn = current->group_leader;
++	int sig = event->sigev_signo;
+ 
+ 	if ((event->sigev_notify & SIGEV_THREAD_ID ) &&
+ 		(!(rtn = find_task_by_vpid(event->sigev_notify_thread_id)) ||
+@@ -447,7 +448,8 @@ static struct pid *good_sigevent(sigeven
+ 		return NULL;
+ 
+ 	if (((event->sigev_notify & ~SIGEV_THREAD_ID) != SIGEV_NONE) &&
+-	    ((event->sigev_signo <= 0) || (event->sigev_signo > SIGRTMAX)))
++	    (sig <= 0 || sig > SIGRTMAX || sig_kernel_only(sig) ||
++	     sig_kernel_coredump(sig)))
+ 		return NULL;
+ 
+ 	return task_pid(rtn);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-shorten-cpu-timers-thread.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-shorten-cpu-timers-thread.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,28 @@
+From: Arnaldo Carvalho de Melo <acme at redhat.com>
+Date: Fri, 3 Jul 2009 08:30:00 -0500
+Subject: posix-timers: Shorten posix_cpu_timers/<CPU> kernel thread names
+
+Shorten the softirq kernel thread names because they always overflow the
+limited comm length, appearing as "posix_cpu_timer" CPU# times.
+
+Signed-off-by: Arnaldo Carvalho de Melo <acme at redhat.com>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/posix-cpu-timers.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/posix-cpu-timers.c
+===================================================================
+--- linux-3.4.orig/kernel/posix-cpu-timers.c
++++ linux-3.4/kernel/posix-cpu-timers.c
+@@ -1451,7 +1451,7 @@ static int posix_cpu_thread_call(struct 
+ 	switch (action) {
+ 	case CPU_UP_PREPARE:
+ 		p = kthread_create(posix_cpu_timers_thread, hcpu,
+-					"posix_cpu_timers/%d",cpu);
++					"posixcputmr/%d",cpu);
+ 		if (IS_ERR(p))
+ 			return NOTIFY_BAD;
+ 		p->flags |= PF_NOFREEZE;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-thread-posix-cpu-timers-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/posix-timers-thread-posix-cpu-timers-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,313 @@
+From: John Stultz <johnstul at us.ibm.com>
+Date: Fri, 3 Jul 2009 08:29:58 -0500
+Subject: posix-timers: thread posix-cpu-timers on -rt
+
+posix-cpu-timer code takes non -rt safe locks in hard irq
+context. Move it to a thread.
+
+[ 3.0 fixes from Peter Zijlstra <peterz at infradead.org> ]
+
+Signed-off-by: John Stultz <johnstul at us.ibm.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/init_task.h |    7 +
+ include/linux/sched.h     |    3 
+ init/main.c               |    1 
+ kernel/fork.c             |    3 
+ kernel/posix-cpu-timers.c |  182 ++++++++++++++++++++++++++++++++++++++++++++--
+ 5 files changed, 190 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/include/linux/init_task.h
+===================================================================
+--- linux-3.4.orig/include/linux/init_task.h
++++ linux-3.4/include/linux/init_task.h
+@@ -132,6 +132,12 @@ extern struct cred init_cred;
+ # define INIT_PERF_EVENTS(tsk)
+ #endif
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++# define INIT_TIMER_LIST		.posix_timer_list = NULL,
++#else
++# define INIT_TIMER_LIST
++#endif
++
+ #define INIT_TASK_COMM "swapper"
+ 
+ /*
+@@ -186,6 +192,7 @@ extern struct cred init_cred;
+ 	.cpu_timers	= INIT_CPU_TIMERS(tsk.cpu_timers),		\
+ 	.pi_lock	= __RAW_SPIN_LOCK_UNLOCKED(tsk.pi_lock),	\
+ 	.timer_slack_ns = 50000, /* 50 usec default slack */		\
++	INIT_TIMER_LIST							\
+ 	.pids = {							\
+ 		[PIDTYPE_PID]  = INIT_PID_LINK(PIDTYPE_PID),		\
+ 		[PIDTYPE_PGID] = INIT_PID_LINK(PIDTYPE_PGID),		\
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1403,6 +1403,9 @@ struct task_struct {
+ 
+ 	struct task_cputime cputime_expires;
+ 	struct list_head cpu_timers[3];
++#ifdef CONFIG_PREEMPT_RT_BASE
++	struct task_struct *posix_timer_list;
++#endif
+ 
+ /* process credentials */
+ 	const struct cred __rcu *real_cred; /* objective and real subjective task
+Index: linux-3.4/init/main.c
+===================================================================
+--- linux-3.4.orig/init/main.c
++++ linux-3.4/init/main.c
+@@ -68,6 +68,7 @@
+ #include <linux/shmem_fs.h>
+ #include <linux/slab.h>
+ #include <linux/perf_event.h>
++#include <linux/posix-timers.h>
+ 
+ #include <asm/io.h>
+ #include <asm/bugs.h>
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -1096,6 +1096,9 @@ void mm_init_owner(struct mm_struct *mm,
+  */
+ static void posix_cpu_timers_init(struct task_struct *tsk)
+ {
++#ifdef CONFIG_PREEMPT_RT_BASE
++	tsk->posix_timer_list = NULL;
++#endif
+ 	tsk->cputime_expires.prof_exp = 0;
+ 	tsk->cputime_expires.virt_exp = 0;
+ 	tsk->cputime_expires.sched_exp = 0;
+Index: linux-3.4/kernel/posix-cpu-timers.c
+===================================================================
+--- linux-3.4.orig/kernel/posix-cpu-timers.c
++++ linux-3.4/kernel/posix-cpu-timers.c
+@@ -682,7 +682,7 @@ static int posix_cpu_timer_set(struct k_
+ 	/*
+ 	 * Disarm any old timer after extracting its expiry time.
+ 	 */
+-	BUG_ON(!irqs_disabled());
++	BUG_ON_NONRT(!irqs_disabled());
+ 
+ 	ret = 0;
+ 	old_incr = timer->it.cpu.incr;
+@@ -1198,7 +1198,7 @@ void posix_cpu_timer_schedule(struct k_i
+ 	/*
+ 	 * Now re-arm for the new expiry time.
+ 	 */
+-	BUG_ON(!irqs_disabled());
++	BUG_ON_NONRT(!irqs_disabled());
+ 	arm_timer(timer);
+ 	spin_unlock(&p->sighand->siglock);
+ 
+@@ -1262,10 +1262,11 @@ static inline int fastpath_timer_check(s
+ 	sig = tsk->signal;
+ 	if (sig->cputimer.running) {
+ 		struct task_cputime group_sample;
++		unsigned long flags;
+ 
+-		raw_spin_lock(&sig->cputimer.lock);
++		raw_spin_lock_irqsave(&sig->cputimer.lock, flags);
+ 		group_sample = sig->cputimer.cputime;
+-		raw_spin_unlock(&sig->cputimer.lock);
++		raw_spin_unlock_irqrestore(&sig->cputimer.lock, flags);
+ 
+ 		if (task_cputime_expired(&group_sample, &sig->cputime_expires))
+ 			return 1;
+@@ -1279,13 +1280,13 @@ static inline int fastpath_timer_check(s
+  * already updated our counts.  We need to check if any timers fire now.
+  * Interrupts are disabled.
+  */
+-void run_posix_cpu_timers(struct task_struct *tsk)
++static void __run_posix_cpu_timers(struct task_struct *tsk)
+ {
+ 	LIST_HEAD(firing);
+ 	struct k_itimer *timer, *next;
+ 	unsigned long flags;
+ 
+-	BUG_ON(!irqs_disabled());
++	BUG_ON_NONRT(!irqs_disabled());
+ 
+ 	/*
+ 	 * The fast path checks that there are no expired thread or thread
+@@ -1343,6 +1344,175 @@ void run_posix_cpu_timers(struct task_st
+ 	}
+ }
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++#include <linux/kthread.h>
++#include <linux/cpu.h>
++DEFINE_PER_CPU(struct task_struct *, posix_timer_task);
++DEFINE_PER_CPU(struct task_struct *, posix_timer_tasklist);
++
++static int posix_cpu_timers_thread(void *data)
++{
++	int cpu = (long)data;
++
++	BUG_ON(per_cpu(posix_timer_task,cpu) != current);
++
++	while (!kthread_should_stop()) {
++		struct task_struct *tsk = NULL;
++		struct task_struct *next = NULL;
++
++		if (cpu_is_offline(cpu))
++			goto wait_to_die;
++
++		/* grab task list */
++		raw_local_irq_disable();
++		tsk = per_cpu(posix_timer_tasklist, cpu);
++		per_cpu(posix_timer_tasklist, cpu) = NULL;
++		raw_local_irq_enable();
++
++		/* its possible the list is empty, just return */
++		if (!tsk) {
++			set_current_state(TASK_INTERRUPTIBLE);
++			schedule();
++			__set_current_state(TASK_RUNNING);
++			continue;
++		}
++
++		/* Process task list */
++		while (1) {
++			/* save next */
++			next = tsk->posix_timer_list;
++
++			/* run the task timers, clear its ptr and
++			 * unreference it
++			 */
++			__run_posix_cpu_timers(tsk);
++			tsk->posix_timer_list = NULL;
++			put_task_struct(tsk);
++
++			/* check if this is the last on the list */
++			if (next == tsk)
++				break;
++			tsk = next;
++		}
++	}
++	return 0;
++
++wait_to_die:
++	/* Wait for kthread_stop */
++	set_current_state(TASK_INTERRUPTIBLE);
++	while (!kthread_should_stop()) {
++		schedule();
++		set_current_state(TASK_INTERRUPTIBLE);
++	}
++	__set_current_state(TASK_RUNNING);
++	return 0;
++}
++
++void run_posix_cpu_timers(struct task_struct *tsk)
++{
++	unsigned long cpu = smp_processor_id();
++	struct task_struct *tasklist;
++
++	BUG_ON(!irqs_disabled());
++	if(!per_cpu(posix_timer_task, cpu))
++		return;
++	/* get per-cpu references */
++	tasklist = per_cpu(posix_timer_tasklist, cpu);
++
++	/* check to see if we're already queued */
++	if (!tsk->posix_timer_list) {
++		get_task_struct(tsk);
++		if (tasklist) {
++			tsk->posix_timer_list = tasklist;
++		} else {
++			/*
++			 * The list is terminated by a self-pointing
++			 * task_struct
++			 */
++			tsk->posix_timer_list = tsk;
++		}
++		per_cpu(posix_timer_tasklist, cpu) = tsk;
++	}
++	/* XXX signal the thread somehow */
++	wake_up_process(per_cpu(posix_timer_task, cpu));
++}
++
++/*
++ * posix_cpu_thread_call - callback that gets triggered when a CPU is added.
++ * Here we can start up the necessary migration thread for the new CPU.
++ */
++static int posix_cpu_thread_call(struct notifier_block *nfb,
++				 unsigned long action, void *hcpu)
++{
++	int cpu = (long)hcpu;
++	struct task_struct *p;
++	struct sched_param param;
++
++	switch (action) {
++	case CPU_UP_PREPARE:
++		p = kthread_create(posix_cpu_timers_thread, hcpu,
++					"posix_cpu_timers/%d",cpu);
++		if (IS_ERR(p))
++			return NOTIFY_BAD;
++		p->flags |= PF_NOFREEZE;
++		kthread_bind(p, cpu);
++		/* Must be high prio to avoid getting starved */
++		param.sched_priority = MAX_RT_PRIO-1;
++		sched_setscheduler(p, SCHED_FIFO, &param);
++		per_cpu(posix_timer_task,cpu) = p;
++		break;
++	case CPU_ONLINE:
++		/* Strictly unneccessary, as first user will wake it. */
++		wake_up_process(per_cpu(posix_timer_task,cpu));
++		break;
++#ifdef CONFIG_HOTPLUG_CPU
++	case CPU_UP_CANCELED:
++		/* Unbind it from offline cpu so it can run.  Fall thru. */
++		kthread_bind(per_cpu(posix_timer_task, cpu),
++			     cpumask_any(cpu_online_mask));
++		kthread_stop(per_cpu(posix_timer_task,cpu));
++		per_cpu(posix_timer_task,cpu) = NULL;
++		break;
++	case CPU_DEAD:
++		kthread_stop(per_cpu(posix_timer_task,cpu));
++		per_cpu(posix_timer_task,cpu) = NULL;
++		break;
++#endif
++	}
++	return NOTIFY_OK;
++}
++
++/* Register at highest priority so that task migration (migrate_all_tasks)
++ * happens before everything else.
++ */
++static struct notifier_block __devinitdata posix_cpu_thread_notifier = {
++	.notifier_call = posix_cpu_thread_call,
++	.priority = 10
++};
++
++static int __init posix_cpu_thread_init(void)
++{
++	void *hcpu = (void *)(long)smp_processor_id();
++	/* Start one for boot CPU. */
++	unsigned long cpu;
++
++	/* init the per-cpu posix_timer_tasklets */
++	for_each_possible_cpu(cpu)
++		per_cpu(posix_timer_tasklist, cpu) = NULL;
++
++	posix_cpu_thread_call(&posix_cpu_thread_notifier, CPU_UP_PREPARE, hcpu);
++	posix_cpu_thread_call(&posix_cpu_thread_notifier, CPU_ONLINE, hcpu);
++	register_cpu_notifier(&posix_cpu_thread_notifier);
++	return 0;
++}
++early_initcall(posix_cpu_thread_init);
++#else /* CONFIG_PREEMPT_RT_BASE */
++void run_posix_cpu_timers(struct task_struct *tsk)
++{
++	__run_posix_cpu_timers(tsk);
++}
++#endif /* CONFIG_PREEMPT_RT_BASE */
++
+ /*
+  * Set one of the process-wide special case CPU timers or RLIMIT_CPU.
+  * The tsk->sighand->siglock must be held by the caller.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/power-disable-highmem-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/power-disable-highmem-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: power-disable-highmem-on-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 18 Jul 2011 17:08:34 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/powerpc/Kconfig |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/arch/powerpc/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/powerpc/Kconfig
++++ linux-3.4/arch/powerpc/Kconfig
+@@ -283,7 +283,7 @@ menu "Kernel options"
+ 
+ config HIGHMEM
+ 	bool "High memory support"
+-	depends on PPC32
++	depends on PPC32 && !PREEMPT_RT_FULL
+ 
+ source kernel/time/Kconfig
+ source kernel/Kconfig.hz

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/power-use-generic-rwsem-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/power-use-generic-rwsem-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,23 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/powerpc/Kconfig |    3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/powerpc/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/powerpc/Kconfig
++++ linux-3.4/arch/powerpc/Kconfig
+@@ -69,10 +69,11 @@ config LOCKDEP_SUPPORT
+ 
+ config RWSEM_GENERIC_SPINLOCK
+ 	bool
++	default y if PREEMPT_RT_FULL
+ 
+ config RWSEM_XCHGADD_ALGORITHM
+ 	bool
+-	default y
++	default y if !PREEMPT_RT_FULL
+ 
+ config GENERIC_LOCKBREAK
+ 	bool

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/preempt-nort-rt-variants.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/preempt-nort-rt-variants.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,54 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 24 Jul 2009 12:38:56 +0200
+Subject: preempt: Provide preempt_*_(no)rt variants
+
+RT needs a few preempt_disable/enable points which are not necessary
+otherwise. Implement variants to avoid #ifdeffery.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/preempt.h |   20 ++++++++++++++++++--
+ 1 file changed, 18 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/preempt.h
+===================================================================
+--- linux-3.4.orig/include/linux/preempt.h
++++ linux-3.4/include/linux/preempt.h
+@@ -54,11 +54,15 @@ do { \
+ 	dec_preempt_count(); \
+ } while (0)
+ 
+-#define preempt_enable_no_resched()	sched_preempt_enable_no_resched()
++#ifndef CONFIG_PREEMPT_RT_BASE
++# define preempt_enable_no_resched()	sched_preempt_enable_no_resched()
++#else
++# define preempt_enable_no_resched()	preempt_enable()
++#endif
+ 
+ #define preempt_enable() \
+ do { \
+-	preempt_enable_no_resched(); \
++	sched_preempt_enable_no_resched(); \
+ 	barrier(); \
+ 	preempt_check_resched(); \
+ } while (0)
+@@ -104,6 +108,18 @@ do { \
+ 
+ #endif /* CONFIG_PREEMPT_COUNT */
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define preempt_disable_rt()		preempt_disable()
++# define preempt_enable_rt()		preempt_enable()
++# define preempt_disable_nort()		do { } while (0)
++# define preempt_enable_nort()		do { } while (0)
++#else
++# define preempt_disable_rt()		do { } while (0)
++# define preempt_enable_rt()		do { } while (0)
++# define preempt_disable_nort()		preempt_disable()
++# define preempt_enable_nort()		preempt_enable()
++#endif
++
+ #ifdef CONFIG_PREEMPT_NOTIFIERS
+ 
+ struct preempt_notifier;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,37 @@
+Subject: printk: %27force_early_printk%27 boot param to help with debugging
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Fri, 02 Sep 2011 14:41:29 +0200
+
+Subject: printk: 'force_early_printk' boot param to help with debugging
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri Sep 02 14:29:33 CEST 2011
+
+Gives me an option to screw printk and actually see what the machine
+says.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/r/1314967289.1301.11.camel@twins
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Link: http://lkml.kernel.org/n/tip-ykb97nsfmobq44xketrxs977@git.kernel.org
+---
+ kernel/printk.c |    7 +++++++
+ 1 file changed, 7 insertions(+)
+
+Index: linux-3.4/kernel/printk.c
+===================================================================
+--- linux-3.4.orig/kernel/printk.c
++++ linux-3.4/kernel/printk.c
+@@ -547,6 +547,13 @@ asmlinkage void early_printk(const char 
+  */
+ static bool __read_mostly printk_killswitch;
+ 
++static int __init force_early_printk_setup(char *str)
++{
++	printk_killswitch = true;
++	return 0;
++}
++early_param("force_early_printk", force_early_printk_setup);
++
+ void printk_kill(void)
+ {
+ 	printk_killswitch = true;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/printk-kill.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/printk-kill.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,121 @@
+Subject: printk-kill.patch
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 22 Jul 2011 17:58:40 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/printk.h |    3 ++-
+ kernel/printk.c        |   33 +++++++++++++++++++++++++++++++++
+ kernel/watchdog.c      |   15 +++++++++++++--
+ 3 files changed, 48 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/include/linux/printk.h
+===================================================================
+--- linux-3.4.orig/include/linux/printk.h
++++ linux-3.4/include/linux/printk.h
+@@ -91,9 +91,11 @@ int no_printk(const char *fmt, ...)
+ #ifdef CONFIG_EARLY_PRINTK
+ extern asmlinkage __printf(1, 2)
+ void early_printk(const char *fmt, ...);
++extern void printk_kill(void);
+ #else
+ static inline __printf(1, 2) __cold
+ void early_printk(const char *s, ...) { }
++static inline void printk_kill(void) { }
+ #endif
+ 
+ extern int printk_needs_cpu(int cpu);
+@@ -119,7 +121,6 @@ extern int __printk_ratelimit(const char
+ #define printk_ratelimit() __printk_ratelimit(__func__)
+ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies,
+ 				   unsigned int interval_msec);
+-
+ extern int printk_delay_msec;
+ extern int dmesg_restrict;
+ extern int kptr_restrict;
+Index: linux-3.4/kernel/printk.c
+===================================================================
+--- linux-3.4.orig/kernel/printk.c
++++ linux-3.4/kernel/printk.c
+@@ -538,6 +538,32 @@ asmlinkage void early_printk(const char 
+ 	early_vprintk(fmt, ap);
+ 	va_end(ap);
+ }
++
++/*
++ * This is independent of any log levels - a global
++ * kill switch that turns off all of printk.
++ *
++ * Used by the NMI watchdog if early-printk is enabled.
++ */
++static bool __read_mostly printk_killswitch;
++
++void printk_kill(void)
++{
++	printk_killswitch = true;
++}
++
++static int forced_early_printk(const char *fmt, va_list ap)
++{
++	if (!printk_killswitch)
++		return 0;
++	early_vprintk(fmt, ap);
++	return 1;
++}
++#else
++static inline int forced_early_printk(const char *fmt, va_list ap)
++{
++	return 0;
++}
+ #endif
+ 
+ static bool __read_mostly ignore_loglevel;
+@@ -862,6 +888,13 @@ asmlinkage int vprintk(const char *fmt, 
+ 	size_t plen;
+ 	char special;
+ 
++	/*
++	 * Fall back to early_printk if a debugging subsystem has
++	 * killed printk output
++	 */
++	if (unlikely(forced_early_printk(fmt, args)))
++		return 1;
++
+ 	boot_delay_msec();
+ 	printk_delay();
+ 
+Index: linux-3.4/kernel/watchdog.c
+===================================================================
+--- linux-3.4.orig/kernel/watchdog.c
++++ linux-3.4/kernel/watchdog.c
+@@ -201,6 +201,8 @@ static int is_softlockup(unsigned long t
+ 
+ #ifdef CONFIG_HARDLOCKUP_DETECTOR
+ 
++static DEFINE_RAW_SPINLOCK(watchdog_output_lock);
++
+ static struct perf_event_attr wd_hw_attr = {
+ 	.type		= PERF_TYPE_HARDWARE,
+ 	.config		= PERF_COUNT_HW_CPU_CYCLES,
+@@ -235,10 +237,19 @@ static void watchdog_overflow_callback(s
+ 		if (__this_cpu_read(hard_watchdog_warn) == true)
+ 			return;
+ 
+-		if (hardlockup_panic)
++		/*
++		 * If early-printk is enabled then make sure we do not
++		 * lock up in printk() and kill console logging:
++		 */
++		printk_kill();
++
++		if (hardlockup_panic) {
+ 			panic("Watchdog detected hard LOCKUP on cpu %d", this_cpu);
+-		else
++		} else {
++			raw_spin_lock(&watchdog_output_lock);
+ 			WARN(1, "Watchdog detected hard LOCKUP on cpu %d", this_cpu);
++			raw_spin_unlock(&watchdog_output_lock);
++		}
+ 
+ 		__this_cpu_write(hard_watchdog_warn, true);
+ 		return;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/radix-tree-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/radix-tree-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,72 @@
+Subject: radix-tree-rt-aware.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 21:33:18 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/radix-tree.h |    8 +++++++-
+ lib/radix-tree.c           |    5 ++++-
+ 2 files changed, 11 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/radix-tree.h
+===================================================================
+--- linux-3.4.orig/include/linux/radix-tree.h
++++ linux-3.4/include/linux/radix-tree.h
+@@ -230,7 +230,13 @@ unsigned long radix_tree_next_hole(struc
+ 				unsigned long index, unsigned long max_scan);
+ unsigned long radix_tree_prev_hole(struct radix_tree_root *root,
+ 				unsigned long index, unsigned long max_scan);
++
++#ifndef CONFIG_PREEMPT_RT_FULL
+ int radix_tree_preload(gfp_t gfp_mask);
++#else
++static inline int radix_tree_preload(gfp_t gm) { return 0; }
++#endif
++
+ void radix_tree_init(void);
+ void *radix_tree_tag_set(struct radix_tree_root *root,
+ 			unsigned long index, unsigned int tag);
+@@ -255,7 +261,7 @@ unsigned long radix_tree_locate_item(str
+ 
+ static inline void radix_tree_preload_end(void)
+ {
+-	preempt_enable();
++	preempt_enable_nort();
+ }
+ 
+ /**
+Index: linux-3.4/lib/radix-tree.c
+===================================================================
+--- linux-3.4.orig/lib/radix-tree.c
++++ linux-3.4/lib/radix-tree.c
+@@ -202,12 +202,13 @@ radix_tree_node_alloc(struct radix_tree_
+ 		 * succeed in getting a node here (and never reach
+ 		 * kmem_cache_alloc)
+ 		 */
+-		rtp = &__get_cpu_var(radix_tree_preloads);
++		rtp = &get_cpu_var(radix_tree_preloads);
+ 		if (rtp->nr) {
+ 			ret = rtp->nodes[rtp->nr - 1];
+ 			rtp->nodes[rtp->nr - 1] = NULL;
+ 			rtp->nr--;
+ 		}
++		put_cpu_var(radix_tree_preloads);
+ 	}
+ 	if (ret == NULL)
+ 		ret = kmem_cache_alloc(radix_tree_node_cachep, gfp_mask);
+@@ -242,6 +243,7 @@ radix_tree_node_free(struct radix_tree_n
+ 	call_rcu(&node->rcu_head, radix_tree_node_rcu_free);
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * Load up this CPU's radix_tree_node buffer with sufficient objects to
+  * ensure that the addition of a single element in the tree cannot fail.  On
+@@ -276,6 +278,7 @@ out:
+ 	return ret;
+ }
+ EXPORT_SYMBOL(radix_tree_preload);
++#endif
+ 
+ /*
+  *	Return the maximum key which can be store into a

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-fix-build-break.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-fix-build-break.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,60 @@
+Subject: rcu: Fix build break
+From: John Kacur <jkacur at redhat.com>
+Date: Fri, 13 Apr 2012 12:54:21 +0200
+
+A build break can occur with the following config options enabled
+
+CONFIG_PREEMPT_RT_FULL
+CONFIG_RCU_FAST_NO_HZ
+CONFIG_RCU_CPU_STALL_INFO
+
+This occurs because symbols in print_cpu_stall_fast_no_hz() such as
+rcu_idle_gp_timer are not accessible with CONFIG_PREEMPT_RT_FULL
+and results in the following type of build errors:
+
+kernel/rcutree_plugin.h: In function ‘print_cpu_stall_fast_no_hz’:
+kernel/rcutree_plugin.h:2195: error: ‘rcu_idle_gp_timer’ undeclared (first use in this function)
+
+This patch fixes the build break by limiting the PREEMPT_RT_FULL
+section to the function rcu_needs_cpu() instead of to the entire
+!defined(CONFIG_RCU_FAST_NO_NZ) section as was intended in the
+original "rcu: Make ksoftirqd do RCU quiescent states" patch.
+
+Signed-off-by: John Kacur <jkacur at redhat.com>
+Cc: Paul McKenney <paulmck at linux.vnet.ibm.com>
+Link: http://lkml.kernel.org/r/1334314461-8937-1-git-send-email-jkacur@redhat.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/rcutree_plugin.h |    5 +++++
+ 1 file changed, 5 insertions(+)
+
+Index: linux-3.4/kernel/rcutree_plugin.h
+===================================================================
+--- linux-3.4.orig/kernel/rcutree_plugin.h
++++ linux-3.4/kernel/rcutree_plugin.h
+@@ -1914,6 +1914,9 @@ int rcu_needs_cpu(int cpu)
+ {
+ 	return rcu_cpu_has_callbacks(cpu);
+ }
++#endif	/* !defined(CONFIG_RCU_FAST_NO_HZ) || defined(CONFIG_PREEMPT_RT_FULL) */
++
++#if !defined(CONFIG_RCU_FAST_NO_HZ)
+ 
+ /*
+  * Because we do not have RCU_FAST_NO_HZ, don't bother initializing for it.
+@@ -1984,6 +1987,7 @@ static DEFINE_PER_CPU(struct hrtimer, rc
+ static ktime_t rcu_idle_gp_wait;	/* If some non-lazy callbacks. */
+ static ktime_t rcu_idle_lazy_gp_wait;	/* If only lazy callbacks. */
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * Allow the CPU to enter dyntick-idle mode if either: (1) There are no
+  * callbacks on this CPU, (2) this CPU has not yet attempted to enter
+@@ -2001,6 +2005,7 @@ int rcu_needs_cpu(int cpu)
+ 	/* Otherwise, RCU needs the CPU only if it recently tried and failed. */
+ 	return per_cpu(rcu_dyntick_holdoff, cpu) == jiffies;
+ }
++#endif	/* #ifndef CONFIG_PREEMPT_RT_FULL */
+ 
+ /*
+  * Does the specified flavor of RCU have non-lazy callbacks pending on

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-fix-macro-substitution.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-fix-macro-substitution.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,35 @@
+Subject: rcu: Fix macro substitution for synchronize_rcu_bh() on RT
+From: John Kacur <jkacur at redhat.com>
+Date: Mon, 14 Nov 2011 02:44:42 +0100
+
+kernel/rcutorture.c:492: error: ‘synchronize_rcu_bh’ undeclared here (not in a function)
+
+synchronize_rcu_bh() is not just called as a normal function, but can
+also be referenced as a function pointer. When CONFIG_PREEMPT_RT_FULL
+is enabled, synchronize_rcu_bh() is defined as synchronize_rcu(), but
+needs to be defined without the parenthesis because the compiler will
+complain when synchronize_rcu_bh is referenced as a function pointer
+and not a function.
+
+Signed-off-by: John Kacur <jkacur at redhat.com>
+Cc: Paul McKenney <paulmck at linux.vnet.ibm.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/1321235083-21756-1-git-send-email-jkacur@redhat.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rcutree.h |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/rcutree.h
+===================================================================
+--- linux-3.4.orig/include/linux/rcutree.h
++++ linux-3.4/include/linux/rcutree.h
+@@ -60,7 +60,7 @@ static inline void exit_rcu(void)
+ #ifndef CONFIG_PREEMPT_RT_FULL
+ extern void synchronize_rcu_bh(void);
+ #else
+-# define synchronize_rcu_bh()	synchronize_rcu()
++# define synchronize_rcu_bh	synchronize_rcu
+ #endif
+ extern void synchronize_sched_expedited(void);
+ extern void synchronize_rcu_expedited(void);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-force-preempt-rcu-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-force-preempt-rcu-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,28 @@
+Subject: RCU: Force PREEMPT_RCU for PREEMPT-RT
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:30 -0500
+
+PREEMPT_RT relies on PREEMPT_RCU - only allow RCU to be configured
+interactively in the !PREEMPT_RT case.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/n/tip-j1y0phicu6s6pu8guku2vca0@git.kernel.org
+---
+ init/Kconfig |    1 -
+ 1 file changed, 1 deletion(-)
+
+Index: linux-3.4/init/Kconfig
+===================================================================
+--- linux-3.4.orig/init/Kconfig
++++ linux-3.4/init/Kconfig
+@@ -746,7 +746,6 @@ config RT_GROUP_SCHED
+ 	bool "Group scheduling for SCHED_RR/FIFO"
+ 	depends on EXPERIMENTAL
+ 	depends on CGROUP_SCHED
+-	depends on !PREEMPT_RT_FULL
+ 	default n
+ 	help
+ 	  This feature lets you explicitly allocate real CPU bandwidth

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,265 @@
+Subject: rcu: Merge RCU-bh into RCU-preempt
+Date: Wed, 5 Oct 2011 11:59:38 -0700
+From: Thomas Gleixner <tglx at linutronix.de>
+
+The Linux kernel has long RCU-bh read-side critical sections that
+intolerably increase scheduling latency under mainline's RCU-bh rules,
+which include RCU-bh read-side critical sections being non-preemptible.
+This patch therefore arranges for RCU-bh to be implemented in terms of
+RCU-preempt for CONFIG_PREEMPT_RT_FULL=y.
+
+This has the downside of defeating the purpose of RCU-bh, namely,
+handling the case where the system is subjected to a network-based
+denial-of-service attack that keeps at least one CPU doing full-time
+softirq processing.  This issue will be fixed by a later commit.
+
+The current commit will need some work to make it appropriate for
+mainline use, for example, it needs to be extended to cover Tiny RCU.
+
+[ paulmck: Added a useful changelog ]
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Signed-off-by: Paul E. McKenney <paulmck at linux.vnet.ibm.com>
+Link: http://lkml.kernel.org/r/20111005185938.GA20403@linux.vnet.ibm.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/rcupdate.h |   25 +++++++++++++++++++++++++
+ include/linux/rcutree.h  |   18 ++++++++++++++++--
+ kernel/rcupdate.c        |    2 ++
+ kernel/rcutree.c         |   10 ++++++++++
+ 4 files changed, 53 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/rcupdate.h
+===================================================================
+--- linux-3.4.orig/include/linux/rcupdate.h
++++ linux-3.4/include/linux/rcupdate.h
+@@ -101,6 +101,9 @@ extern void call_rcu(struct rcu_head *he
+ 
+ #endif /* #else #ifdef CONFIG_PREEMPT_RCU */
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++#define call_rcu_bh	call_rcu
++#else
+ /**
+  * call_rcu_bh() - Queue an RCU for invocation after a quicker grace period.
+  * @head: structure to be used for queueing the RCU updates.
+@@ -121,6 +124,7 @@ extern void call_rcu(struct rcu_head *he
+  */
+ extern void call_rcu_bh(struct rcu_head *head,
+ 			void (*func)(struct rcu_head *head));
++#endif
+ 
+ /**
+  * call_rcu_sched() - Queue an RCU for invocation after sched grace period.
+@@ -190,7 +194,13 @@ static inline int rcu_preempt_depth(void
+ 
+ /* Internal to kernel */
+ extern void rcu_sched_qs(int cpu);
++
++#ifndef CONFIG_PREEMPT_RT_FULL
+ extern void rcu_bh_qs(int cpu);
++#else
++static inline void rcu_bh_qs(int cpu) { }
++#endif
++
+ extern void rcu_check_callbacks(int cpu, int user);
+ struct notifier_block;
+ extern void rcu_idle_enter(void);
+@@ -331,7 +341,14 @@ static inline int rcu_read_lock_held(voi
+  * rcu_read_lock_bh_held() is defined out of line to avoid #include-file
+  * hell.
+  */
++#ifdef CONFIG_PREEMPT_RT_FULL
++static inline int rcu_read_lock_bh_held(void)
++{
++	return rcu_read_lock_held();
++}
++#else
+ extern int rcu_read_lock_bh_held(void);
++#endif
+ 
+ /**
+  * rcu_read_lock_sched_held() - might we be in RCU-sched read-side critical section?
+@@ -780,10 +797,14 @@ static inline void rcu_read_unlock(void)
+ static inline void rcu_read_lock_bh(void)
+ {
+ 	local_bh_disable();
++#ifdef CONFIG_PREEMPT_RT_FULL
++	rcu_read_lock();
++#else
+ 	__acquire(RCU_BH);
+ 	rcu_lock_acquire(&rcu_bh_lock_map);
+ 	rcu_lockdep_assert(!rcu_is_cpu_idle(),
+ 			   "rcu_read_lock_bh() used illegally while idle");
++#endif
+ }
+ 
+ /*
+@@ -793,10 +814,14 @@ static inline void rcu_read_lock_bh(void
+  */
+ static inline void rcu_read_unlock_bh(void)
+ {
++#ifdef CONFIG_PREEMPT_RT_FULL
++	rcu_read_unlock();
++#else
+ 	rcu_lockdep_assert(!rcu_is_cpu_idle(),
+ 			   "rcu_read_unlock_bh() used illegally while idle");
+ 	rcu_lock_release(&rcu_bh_lock_map);
+ 	__release(RCU_BH);
++#endif
+ 	local_bh_enable();
+ }
+ 
+Index: linux-3.4/include/linux/rcutree.h
+===================================================================
+--- linux-3.4.orig/include/linux/rcutree.h
++++ linux-3.4/include/linux/rcutree.h
+@@ -57,7 +57,11 @@ static inline void exit_rcu(void)
+ 
+ #endif /* #else #ifdef CONFIG_TREE_PREEMPT_RCU */
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ extern void synchronize_rcu_bh(void);
++#else
++# define synchronize_rcu_bh()	synchronize_rcu()
++#endif
+ extern void synchronize_sched_expedited(void);
+ extern void synchronize_rcu_expedited(void);
+ 
+@@ -85,19 +89,29 @@ static inline void synchronize_rcu_bh_ex
+ }
+ 
+ extern void rcu_barrier(void);
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define rcu_barrier_bh		rcu_barrier
++#else
+ extern void rcu_barrier_bh(void);
++#endif
+ extern void rcu_barrier_sched(void);
+ 
+ extern unsigned long rcutorture_testseq;
+ extern unsigned long rcutorture_vernum;
+ extern long rcu_batches_completed(void);
+-extern long rcu_batches_completed_bh(void);
+ extern long rcu_batches_completed_sched(void);
+ 
+ extern void rcu_force_quiescent_state(void);
+-extern void rcu_bh_force_quiescent_state(void);
+ extern void rcu_sched_force_quiescent_state(void);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++extern void rcu_bh_force_quiescent_state(void);
++extern long rcu_batches_completed_bh(void);
++#else
++# define rcu_bh_force_quiescent_state	rcu_force_quiescent_state
++# define rcu_batches_completed_bh	rcu_batches_completed
++#endif
++
+ /* A context switch is a grace period for RCU-sched and RCU-bh. */
+ static inline int rcu_blocking_is_gp(void)
+ {
+Index: linux-3.4/kernel/rcupdate.c
+===================================================================
+--- linux-3.4.orig/kernel/rcupdate.c
++++ linux-3.4/kernel/rcupdate.c
+@@ -77,6 +77,7 @@ int debug_lockdep_rcu_enabled(void)
+ }
+ EXPORT_SYMBOL_GPL(debug_lockdep_rcu_enabled);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /**
+  * rcu_read_lock_bh_held() - might we be in RCU-bh read-side critical section?
+  *
+@@ -103,6 +104,7 @@ int rcu_read_lock_bh_held(void)
+ 	return in_softirq() || irqs_disabled();
+ }
+ EXPORT_SYMBOL_GPL(rcu_read_lock_bh_held);
++#endif
+ 
+ #endif /* #ifdef CONFIG_DEBUG_LOCK_ALLOC */
+ 
+Index: linux-3.4/kernel/rcutree.c
+===================================================================
+--- linux-3.4.orig/kernel/rcutree.c
++++ linux-3.4/kernel/rcutree.c
+@@ -172,6 +172,7 @@ void rcu_sched_qs(int cpu)
+ 	rdp->passed_quiesce = 1;
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ void rcu_bh_qs(int cpu)
+ {
+ 	struct rcu_data *rdp = &per_cpu(rcu_bh_data, cpu);
+@@ -182,6 +183,7 @@ void rcu_bh_qs(int cpu)
+ 		trace_rcu_grace_period("rcu_bh", rdp->gpnum, "cpuqs");
+ 	rdp->passed_quiesce = 1;
+ }
++#endif
+ 
+ /*
+  * Note a context switch.  This is a quiescent state for RCU-sched,
+@@ -228,6 +230,7 @@ long rcu_batches_completed_sched(void)
+ }
+ EXPORT_SYMBOL_GPL(rcu_batches_completed_sched);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * Return the number of RCU BH batches processed thus far for debug & stats.
+  */
+@@ -245,6 +248,7 @@ void rcu_bh_force_quiescent_state(void)
+ 	force_quiescent_state(&rcu_bh_state, 0);
+ }
+ EXPORT_SYMBOL_GPL(rcu_bh_force_quiescent_state);
++#endif
+ 
+ /*
+  * Record the number of times rcutorture tests have been initiated and
+@@ -1884,6 +1888,7 @@ void call_rcu_sched(struct rcu_head *hea
+ }
+ EXPORT_SYMBOL_GPL(call_rcu_sched);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * Queue an RCU callback for invocation after a quicker grace period.
+  */
+@@ -1892,6 +1897,7 @@ void call_rcu_bh(struct rcu_head *head, 
+ 	__call_rcu(head, func, &rcu_bh_state, 0);
+ }
+ EXPORT_SYMBOL_GPL(call_rcu_bh);
++#endif
+ 
+ /**
+  * synchronize_sched - wait until an rcu-sched grace period has elapsed.
+@@ -1928,6 +1934,7 @@ void synchronize_sched(void)
+ }
+ EXPORT_SYMBOL_GPL(synchronize_sched);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /**
+  * synchronize_rcu_bh - wait until an rcu_bh grace period has elapsed.
+  *
+@@ -1948,6 +1955,7 @@ void synchronize_rcu_bh(void)
+ 	wait_rcu_gp(call_rcu_bh);
+ }
+ EXPORT_SYMBOL_GPL(synchronize_rcu_bh);
++#endif
+ 
+ static atomic_t sync_sched_expedited_started = ATOMIC_INIT(0);
+ static atomic_t sync_sched_expedited_done = ATOMIC_INIT(0);
+@@ -2223,6 +2231,7 @@ static void _rcu_barrier(struct rcu_stat
+ 	mutex_unlock(&rcu_barrier_mutex);
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /**
+  * rcu_barrier_bh - Wait until all in-flight call_rcu_bh() callbacks complete.
+  */
+@@ -2231,6 +2240,7 @@ void rcu_barrier_bh(void)
+ 	_rcu_barrier(&rcu_bh_state, call_rcu_bh);
+ }
+ EXPORT_SYMBOL_GPL(rcu_barrier_bh);
++#endif
+ 
+ /**
+  * rcu_barrier_sched - Wait for in-flight call_rcu_sched() callbacks.

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-tiny-merge-bh.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rcu-tiny-merge-bh.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,26 @@
+Subject: rcu-more-fallout.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 14 Nov 2011 10:57:54 +0100
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/rcutiny.c |    2 ++
+ 1 file changed, 2 insertions(+)
+
+Index: linux-3.4/kernel/rcutiny.c
+===================================================================
+--- linux-3.4.orig/kernel/rcutiny.c
++++ linux-3.4/kernel/rcutiny.c
+@@ -368,6 +368,7 @@ void call_rcu_sched(struct rcu_head *hea
+ }
+ EXPORT_SYMBOL_GPL(call_rcu_sched);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * Post an RCU bottom-half callback to be invoked after any subsequent
+  * quiescent state.
+@@ -377,3 +378,4 @@ void call_rcu_bh(struct rcu_head *head, 
+ 	__call_rcu(head, func, &rcu_bh_ctrlblk);
+ }
+ EXPORT_SYMBOL_GPL(call_rcu_bh);
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/re-migrate_disable-race-with-cpu-hotplug-3f.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/re-migrate_disable-race-with-cpu-hotplug-3f.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,36 @@
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Thu, 28 Jul 2011 11:16:00 +0800
+Subject: hotplug: Reread hotplug_pcp on pin_current_cpu() retry
+
+When retry happens, it's likely that the task has been migrated to
+another cpu (except unplug failed), but it still derefernces the
+original hotplug_pcp per cpu data.
+
+Update the pointer to hotplug_pcp in the retry path, so it points to
+the current cpu.
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Cc: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/r/20110728031600.GA338@windriver.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/cpu.c |    4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/cpu.c
+===================================================================
+--- linux-3.4.orig/kernel/cpu.c
++++ linux-3.4/kernel/cpu.c
+@@ -76,9 +76,11 @@ static DEFINE_PER_CPU(struct hotplug_pcp
+  */
+ void pin_current_cpu(void)
+ {
+-	struct hotplug_pcp *hp = &__get_cpu_var(hotplug_pcp);
++	struct hotplug_pcp *hp;
+ 
+ retry:
++	hp = &__get_cpu_var(hotplug_pcp);
++
+ 	if (!hp->unplug || hp->refcount || preempt_count() > 1 ||
+ 	    hp->unplug == current || (current->flags & PF_STOMPER)) {
+ 		hp->refcount++;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/re-possible-slab-deadlock-while-doing-ifenslave-1.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/re-possible-slab-deadlock-while-doing-ifenslave-1.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,132 @@
+Subject: slab, lockdep: Annotate all slab caches
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Mon Nov 28 19:51:51 CET 2011
+
+Currently we only annotate the kmalloc caches, annotate all of them.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Cc: Hans Schillstrom <hans at schillstrom.com>
+Cc: Christoph Lameter <cl at gentwo.org>
+Cc: Pekka Enberg <penberg at cs.helsinki.fi>
+Cc: Matt Mackall <mpm at selenic.com>
+Cc: Sitsofe Wheeler <sitsofe at yahoo.com>
+Cc: linux-mm at kvack.org
+Cc: David Rientjes <rientjes at google.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Link: http://lkml.kernel.org/n/tip-10bey2cgpcvtbdkgigaoab8w@git.kernel.org
+---
+ mm/slab.c |   52 ++++++++++++++++++++++++++++------------------------
+ 1 file changed, 28 insertions(+), 24 deletions(-)
+Index: linux-3.4/mm/slab.c
+===================================================================
+--- linux-3.4.orig/mm/slab.c
++++ linux-3.4/mm/slab.c
+@@ -611,6 +611,12 @@ int slab_is_available(void)
+ 	return g_cpucache_up >= EARLY;
+ }
+ 
++/*
++ * Guard access to the cache-chain.
++ */
++static DEFINE_MUTEX(cache_chain_mutex);
++static struct list_head cache_chain;
++
+ #ifdef CONFIG_LOCKDEP
+ 
+ /*
+@@ -672,38 +678,41 @@ static void slab_set_debugobj_lock_class
+ 		slab_set_debugobj_lock_classes_node(cachep, node);
+ }
+ 
+-static void init_node_lock_keys(int q)
++static void init_lock_keys(struct kmem_cache *cachep, int node)
+ {
+-	struct cache_sizes *s = malloc_sizes;
++	struct kmem_list3 *l3;
+ 
+ 	if (g_cpucache_up < LATE)
+ 		return;
+ 
+-	for (s = malloc_sizes; s->cs_size != ULONG_MAX; s++) {
+-		struct kmem_list3 *l3;
++	l3 = cachep->nodelists[node];
++	if (!l3 || OFF_SLAB(cachep))
++		return;
+ 
+-		l3 = s->cs_cachep->nodelists[q];
+-		if (!l3 || OFF_SLAB(s->cs_cachep))
+-			continue;
++	slab_set_lock_classes(cachep, &on_slab_l3_key, &on_slab_alc_key, node);
++}
+ 
+-		slab_set_lock_classes(s->cs_cachep, &on_slab_l3_key,
+-				&on_slab_alc_key, q);
+-	}
++static void init_node_lock_keys(int node)
++{
++	struct kmem_cache *cachep;
++
++	list_for_each_entry(cachep, &cache_chain, next)
++		init_lock_keys(cachep, node);
+ }
+ 
+-static inline void init_lock_keys(void)
++static inline void init_cachep_lock_keys(struct kmem_cache *cachep)
+ {
+ 	int node;
+ 
+ 	for_each_node(node)
+-		init_node_lock_keys(node);
++		init_lock_keys(cachep, node);
+ }
+ #else
+-static void init_node_lock_keys(int q)
++static void init_node_lock_keys(int node)
+ {
+ }
+ 
+-static inline void init_lock_keys(void)
++static void init_cachep_lock_keys(struct kmem_cache *cachep)
+ {
+ }
+ 
+@@ -716,12 +725,6 @@ static void slab_set_debugobj_lock_class
+ }
+ #endif
+ 
+-/*
+- * Guard access to the cache-chain.
+- */
+-static DEFINE_MUTEX(cache_chain_mutex);
+-static struct list_head cache_chain;
+-
+ static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
+ 
+ static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
+@@ -1685,14 +1688,13 @@ void __init kmem_cache_init_late(void)
+ 
+ 	g_cpucache_up = LATE;
+ 
+-	/* Annotate slab for lockdep -- annotate the malloc caches */
+-	init_lock_keys();
+-
+ 	/* 6) resize the head arrays to their final sizes */
+ 	mutex_lock(&cache_chain_mutex);
+-	list_for_each_entry(cachep, &cache_chain, next)
++	list_for_each_entry(cachep, &cache_chain, next) {
++		init_cachep_lock_keys(cachep);
+ 		if (enable_cpucache(cachep, GFP_NOWAIT))
+ 			BUG();
++	}
+ 	mutex_unlock(&cache_chain_mutex);
+ 
+ 	/* Done! */
+@@ -2544,6 +2546,8 @@ kmem_cache_create (const char *name, siz
+ 		slab_set_debugobj_lock_classes(cachep);
+ 	}
+ 
++	init_cachep_lock_keys(cachep);
++
+ 	/* cache setup completed, link it into the list */
+ 	list_add(&cachep->next, &cache_chain);
+ oops:

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,71 @@
+Subject: ARM: Initialize ptl->lock for vector page
+From: Frank Rowand <frank.rowand at am.sony.com>
+Date: Sat, 1 Oct 2011 18:58:13 -0700
+
+Without this patch, ARM can not use SPLIT_PTLOCK_CPUS if
+PREEMPT_RT_FULL=y because vectors_user_mapping() creates a
+VM_ALWAYSDUMP mapping of the vector page (address 0xffff0000), but no
+ptl->lock has been allocated for the page.  An attempt to coredump
+that page will result in a kernel NULL pointer dereference when
+follow_page() attempts to lock the page.
+
+The call tree to the NULL pointer dereference is:
+
+   do_notify_resume()
+      get_signal_to_deliver()
+         do_coredump()
+            elf_core_dump()
+               get_dump_page()
+                  __get_user_pages()
+                     follow_page()
+                        pte_offset_map_lock() <----- a #define
+                           ...
+                              rt_spin_lock()
+
+The underlying problem is exposed by mm-shrink-the-page-frame-to-rt-size.patch.
+
+Signed-off-by: Frank Rowand <frank.rowand at am.sony.com>
+Cc: Frank <Frank_Rowand at sonyusa.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Link: http://lkml.kernel.org/r/4E87C535.2030907@am.sony.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/arm/kernel/process.c |   25 +++++++++++++++++++++++++
+ 1 file changed, 25 insertions(+)
+
+Index: linux-3.4/arch/arm/kernel/process.c
+===================================================================
+--- linux-3.4.orig/arch/arm/kernel/process.c
++++ linux-3.4/arch/arm/kernel/process.c
+@@ -526,6 +526,31 @@ unsigned long arch_randomize_brk(struct 
+ }
+ 
+ #ifdef CONFIG_MMU
++
++/*
++ * CONFIG_SPLIT_PTLOCK_CPUS results in a page->ptl lock.  If the lock is not
++ * initialized by pgtable_page_ctor() then a coredump of the vector page will
++ * fail.
++ */
++static int __init vectors_user_mapping_init_page(void)
++{
++	struct page *page;
++	unsigned long addr = 0xffff0000;
++	pgd_t *pgd;
++	pud_t *pud;
++	pmd_t *pmd;
++
++	pgd = pgd_offset_k(addr);
++	pud = pud_offset(pgd, addr);
++	pmd = pmd_offset(pud, addr);
++	page = pmd_page(*(pmd));
++
++	pgtable_page_ctor(page);
++
++	return 0;
++}
++late_initcall(vectors_user_mapping_init_page);
++
+ /*
+  * The vectors page is always readable from user space for the
+  * atomic helpers and the signal restart code. Insert it into the

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/relay-fix-timer-madness.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/relay-fix-timer-madness.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,54 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:44:07 -0500
+Subject: relay: fix timer madness
+
+remove timer calls (!!!) from deep within the tracing infrastructure.
+This was totally bogus code that can cause lockups and worse.  Poll
+the buffer every 2 jiffies for now.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/relay.c |   14 +++++---------
+ 1 file changed, 5 insertions(+), 9 deletions(-)
+
+Index: linux-3.4/kernel/relay.c
+===================================================================
+--- linux-3.4.orig/kernel/relay.c
++++ linux-3.4/kernel/relay.c
+@@ -340,6 +340,10 @@ static void wakeup_readers(unsigned long
+ {
+ 	struct rchan_buf *buf = (struct rchan_buf *)data;
+ 	wake_up_interruptible(&buf->read_wait);
++	/*
++	 * Stupid polling for now:
++	 */
++	mod_timer(&buf->timer, jiffies + 1);
+ }
+ 
+ /**
+@@ -357,6 +361,7 @@ static void __relay_reset(struct rchan_b
+ 		init_waitqueue_head(&buf->read_wait);
+ 		kref_init(&buf->kref);
+ 		setup_timer(&buf->timer, wakeup_readers, (unsigned long)buf);
++		mod_timer(&buf->timer, jiffies + 1);
+ 	} else
+ 		del_timer_sync(&buf->timer);
+ 
+@@ -739,15 +744,6 @@ size_t relay_switch_subbuf(struct rchan_
+ 		else
+ 			buf->early_bytes += buf->chan->subbuf_size -
+ 					    buf->padding[old_subbuf];
+-		smp_mb();
+-		if (waitqueue_active(&buf->read_wait))
+-			/*
+-			 * Calling wake_up_interruptible() from here
+-			 * will deadlock if we happen to be logging
+-			 * from the scheduler (trying to re-grab
+-			 * rq->lock), so defer it.
+-			 */
+-			mod_timer(&buf->timer, jiffies + 1);
+ 	}
+ 
+ 	old = buf->data;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/resource-counters-use-localirq-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/resource-counters-use-localirq-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,86 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:44:33 -0500
+Subject: core: Do not disable interrupts on RT in res_counter.c
+
+Frederic Weisbecker reported this warning:
+
+[   45.228562] BUG: sleeping function called from invalid context at kernel/rtmutex.c:683
+[   45.228571] in_atomic(): 0, irqs_disabled(): 1, pid: 4290, name: ntpdate
+[   45.228576] INFO: lockdep is turned off.
+[   45.228580] irq event stamp: 0
+[   45.228583] hardirqs last  enabled at (0): [<(null)>] (null)
+[   45.228589] hardirqs last disabled at (0): [<ffffffff8025449d>] copy_process+0x68d/0x1500
+[   45.228602] softirqs last  enabled at (0): [<ffffffff8025449d>] copy_process+0x68d/0x1500
+[   45.228609] softirqs last disabled at (0): [<(null)>] (null)
+[   45.228617] Pid: 4290, comm: ntpdate Tainted: G        W  2.6.29-rc4-rt1-tip #1
+[   45.228622] Call Trace:
+[   45.228632]  [<ffffffff8027dfb0>] ? print_irqtrace_events+0xd0/0xe0
+[   45.228639]  [<ffffffff8024cd73>] __might_sleep+0x113/0x130
+[   45.228646]  [<ffffffff8077c811>] rt_spin_lock+0xa1/0xb0
+[   45.228653]  [<ffffffff80296a3d>] res_counter_charge+0x5d/0x130
+[   45.228660]  [<ffffffff802fb67f>] __mem_cgroup_try_charge+0x7f/0x180
+[   45.228667]  [<ffffffff802fc407>] mem_cgroup_charge_common+0x57/0x90
+[   45.228674]  [<ffffffff80212096>] ? ftrace_call+0x5/0x2b
+[   45.228680]  [<ffffffff802fc49d>] mem_cgroup_newpage_charge+0x5d/0x60
+[   45.228688]  [<ffffffff802d94ce>] __do_fault+0x29e/0x4c0
+[   45.228694]  [<ffffffff8077c843>] ? rt_spin_unlock+0x23/0x80
+[   45.228700]  [<ffffffff802db8b5>] handle_mm_fault+0x205/0x890
+[   45.228707]  [<ffffffff80212096>] ? ftrace_call+0x5/0x2b
+[   45.228714]  [<ffffffff8023495e>] do_page_fault+0x11e/0x2a0
+[   45.228720]  [<ffffffff8077e5a5>] page_fault+0x25/0x30
+[   45.228727]  [<ffffffff8043e1ed>] ? __clear_user+0x3d/0x70
+[   45.228733]  [<ffffffff8043e1d1>] ? __clear_user+0x21/0x70
+
+The reason is the raw IRQ flag use of kernel/res_counter.c.
+
+The irq flags tricks there seem a bit pointless: it cannot protect the
+c->parent linkage because local_irq_save() is only per CPU.
+
+So replace it with _nort(). This code needs a second look.
+
+Reported-by: Frederic Weisbecker <fweisbec at gmail.com>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/res_counter.c |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/kernel/res_counter.c
+===================================================================
+--- linux-3.4.orig/kernel/res_counter.c
++++ linux-3.4/kernel/res_counter.c
+@@ -43,7 +43,7 @@ int res_counter_charge(struct res_counte
+ 	struct res_counter *c, *u;
+ 
+ 	*limit_fail_at = NULL;
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	for (c = counter; c != NULL; c = c->parent) {
+ 		spin_lock(&c->lock);
+ 		ret = res_counter_charge_locked(c, val);
+@@ -62,7 +62,7 @@ undo:
+ 		spin_unlock(&u->lock);
+ 	}
+ done:
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 	return ret;
+ }
+ 
+@@ -104,13 +104,13 @@ void res_counter_uncharge(struct res_cou
+ 	unsigned long flags;
+ 	struct res_counter *c;
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	for (c = counter; c != NULL; c = c->parent) {
+ 		spin_lock(&c->lock);
+ 		res_counter_uncharge_locked(c, val);
+ 		spin_unlock(&c->lock);
+ 	}
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ }
+ 
+ 

Copied: dists/trunk/linux-2.6/debian/patches/features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch (from r19054, dists/sid/linux-2.6/debian/patches/features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch)
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch	Mon Jun  4 21:20:09 2012	(r19085, copy of r19054, dists/sid/linux-2.6/debian/patches/features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch)
@@ -0,0 +1,35 @@
+From: Ben Hutchings <ben at decadent.org.uk>
+Date: Thu, 31 May 2012 02:58:44 +0100
+Subject: [PATCH] Revert "workqueue: skip nr_running sanity check in
+ worker_enter_idle() if trustee is active"
+
+This reverts commit 5d79c6f64a904afc92a329f80abe693e3ae105fe.
+It conflicts with, and appears to be unnecessary for, the PREEMPT_RT
+series.
+---
+ kernel/workqueue.c |    9 ++-------
+ 1 file changed, 2 insertions(+), 7 deletions(-)
+
+diff --git a/kernel/workqueue.c b/kernel/workqueue.c
+index 7947e16..bb425b1 100644
+--- a/kernel/workqueue.c
++++ b/kernel/workqueue.c
+@@ -1215,13 +1215,8 @@ static void worker_enter_idle(struct worker *worker)
+ 	} else
+ 		wake_up_all(&gcwq->trustee_wait);
+ 
+-	/*
+-	 * Sanity check nr_running.  Because trustee releases gcwq->lock
+-	 * between setting %WORKER_ROGUE and zapping nr_running, the
+-	 * warning may trigger spuriously.  Check iff trustee is idle.
+-	 */
+-	WARN_ON_ONCE(gcwq->trustee_state == TRUSTEE_DONE &&
+-		     gcwq->nr_workers == gcwq->nr_idle &&
++	/* sanity check nr_running */
++	WARN_ON_ONCE(gcwq->nr_workers == gcwq->nr_idle &&
+ 		     atomic_read(get_gcwq_nr_running(gcwq->cpu)));
+ }
+ 
+-- 
+1.7.10
+

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-futex-rt-fix-possible-lockup-when-taking-pi_lock-in-proxy-handler.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-futex-rt-fix-possible-lockup-when-taking-pi_lock-in-proxy-handler.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,43 @@
+Subject: futex/rt: Fix possible lockup when taking pi_lock in proxy handler
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Thu, 01 Mar 2012 13:55:29 -0500
+
+When taking the pi_lock, we must disable interrupts because the
+pi_lock can also be taken in an interrupt handler.
+
+Use raw_spin_lock_irq() instead of raw_spin_lock().
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Carsten Emde <C.Emde at osadl.org>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark.williams at gmail.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/20120301190345.165160680@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/rtmutex.c |    6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/rtmutex.c
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex.c
++++ linux-3.4/kernel/rtmutex.c
+@@ -1365,14 +1365,14 @@ int rt_mutex_start_proxy_lock(struct rt_
+ 	 * PI_REQUEUE_INPROGRESS, so that if the task is waking up
+ 	 * it will know that we are in the process of requeuing it.
+ 	 */
+-	raw_spin_lock(&task->pi_lock);
++	raw_spin_lock_irq(&task->pi_lock);
+ 	if (task->pi_blocked_on) {
+-		raw_spin_unlock(&task->pi_lock);
++		raw_spin_unlock_irq(&task->pi_lock);
+ 		raw_spin_unlock(&lock->wait_lock);
+ 		return -EAGAIN;
+ 	}
+ 	task->pi_blocked_on = PI_REQUEUE_INPROGRESS;
+-	raw_spin_unlock(&task->pi_lock);
++	raw_spin_unlock_irq(&task->pi_lock);
+ #endif
+ 
+ 	ret = task_blocks_on_rt_mutex(lock, waiter, task, detect_deadlock);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-lglock-rt-use-non-rt-for_each_cpu-in-rt-code.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-lglock-rt-use-non-rt-for_each_cpu-in-rt-code.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,108 @@
+Subject: lglock/rt: Use non-rt for_each_cpu() in -rt code
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Thu, 01 Mar 2012 13:55:30 -0500
+
+Currently the RT version of the lglocks() does a for_each_online_cpu()
+in the name##_global_lock_online() functions. Non-rt uses its own
+mask for this, and for good reason.
+
+A task may grab a *_global_lock_online(), and in the mean time, one
+of the CPUs goes offline. Now when that task does a *_global_unlock_online()
+it releases all the locks *except* the one that went offline.
+
+Now if that CPU were to come back on line, its lock is now owned by a
+task that never released it when it should have.
+
+This causes all sorts of fun errors. Like owners of a lock no longer
+existing, or sleeping on IO, waiting to be woken up by a task that
+happens to be blocked on the lock it never released.
+
+Convert the RT versions to use the lglock specific cpumasks. As once
+a CPU comes on line, the mask is set, and never cleared even when the
+CPU goes offline. The locks for that CPU will still be taken and released.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Carsten Emde <C.Emde at osadl.org>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark.williams at gmail.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/20120301190345.374756214@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/lglock.h |   35 ++++++++++++++++++++++++++++++++---
+ 1 file changed, 32 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/include/linux/lglock.h
+===================================================================
+--- linux-3.4.orig/include/linux/lglock.h
++++ linux-3.4/include/linux/lglock.h
+@@ -203,9 +203,31 @@
+ #else /* !PREEMPT_RT_FULL */
+ #define DEFINE_LGLOCK(name)						\
+ 									\
+- DEFINE_PER_CPU(struct rt_mutex, name##_lock);					\
++ DEFINE_PER_CPU(struct rt_mutex, name##_lock);				\
++ DEFINE_SPINLOCK(name##_cpu_lock);					\
++ cpumask_t name##_cpus __read_mostly;					\
+  DEFINE_LGLOCK_LOCKDEP(name);						\
+ 									\
++ static int								\
++ name##_lg_cpu_callback(struct notifier_block *nb,			\
++				unsigned long action, void *hcpu)	\
++ {									\
++	switch (action & ~CPU_TASKS_FROZEN) {				\
++	case CPU_UP_PREPARE:						\
++		spin_lock(&name##_cpu_lock);				\
++		cpu_set((unsigned long)hcpu, name##_cpus);		\
++		spin_unlock(&name##_cpu_lock);				\
++		break;							\
++	case CPU_UP_CANCELED: case CPU_DEAD:				\
++		spin_lock(&name##_cpu_lock);				\
++		cpu_clear((unsigned long)hcpu, name##_cpus);		\
++		spin_unlock(&name##_cpu_lock);				\
++	}								\
++	return NOTIFY_OK;						\
++ }									\
++ static struct notifier_block name##_lg_cpu_notifier = {		\
++	.notifier_call = name##_lg_cpu_callback,			\
++ };									\
+  void name##_lock_init(void) {						\
+ 	int i;								\
+ 	LOCKDEP_INIT_MAP(&name##_lock_dep_map, #name, &name##_lock_key, 0); \
+@@ -214,6 +236,11 @@
+ 		lock = &per_cpu(name##_lock, i);			\
+ 		rt_mutex_init(lock);					\
+ 	}								\
++	register_hotcpu_notifier(&name##_lg_cpu_notifier);		\
++	get_online_cpus();						\
++	for_each_online_cpu(i)						\
++		cpu_set(i, name##_cpus);				\
++	put_online_cpus();						\
+  }									\
+  EXPORT_SYMBOL(name##_lock_init);					\
+ 									\
+@@ -254,7 +281,8 @@
+  void name##_global_lock_online(void) {					\
+ 	int i;								\
+ 	rwlock_acquire(&name##_lock_dep_map, 0, 0, _RET_IP_);		\
+-	for_each_online_cpu(i) {					\
++	spin_lock(&name##_cpu_lock);					\
++	for_each_cpu(i, &name##_cpus) {					\
+ 		struct rt_mutex *lock;					\
+ 		lock = &per_cpu(name##_lock, i);			\
+ 		__rt_spin_lock(lock);					\
+@@ -265,11 +293,12 @@
+  void name##_global_unlock_online(void) {				\
+ 	int i;								\
+ 	rwlock_release(&name##_lock_dep_map, 1, _RET_IP_);		\
+-	for_each_online_cpu(i) {					\
++	for_each_cpu(i, &name##_cpus) {					\
+ 		struct rt_mutex *lock;					\
+ 		lock = &per_cpu(name##_lock, i);			\
+ 		__rt_spin_unlock(lock);					\
+ 	}								\
++	spin_unlock(&name##_cpu_lock);					\
+  }									\
+  EXPORT_SYMBOL(name##_global_unlock_online);				\
+ 									\

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-printk-don-27t-call-printk_tick-in-printk_needs_cpu.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-printk-don-27t-call-printk_tick-in-printk_needs_cpu.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,47 @@
+Subject: printk: Don't call printk_tick in printk_needs_cpu() on RT
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Sun, 16 Oct 2011 18:56:45 +0800
+
+printk_tick() can't be called in atomic context when RT is enabled,
+otherwise below warning will show:
+
+[  117.597095] BUG: sleeping function called from invalid context at kernel/rtmutex.c:645
+[  117.597102] in_atomic(): 1, irqs_disabled(): 1, pid: 0, name: kworker/0:0
+[  117.597111] Pid: 0, comm: kworker/0:0 Not tainted 3.0.6-rt17-00284-gb76d419-dirty #7
+[  117.597116] Call Trace:
+[  117.597131]  [<c06e3b61>] ? printk+0x1d/0x24
+[  117.597142]  [<c01390b6>] __might_sleep+0xe6/0x110
+[  117.597151]  [<c06e634c>] rt_spin_lock+0x1c/0x30
+[  117.597158]  [<c0142f26>] __wake_up+0x26/0x60
+[  117.597166]  [<c014c78e>] printk_tick+0x3e/0x40
+[  117.597173]  [<c014c7b4>] printk_needs_cpu+0x24/0x30
+[  117.597181]  [<c017ecc8>] tick_nohz_stop_sched_tick+0x2e8/0x410
+[  117.597191]  [<c017305a>] ? sched_clock_idle_wakeup_event+0x1a/0x20
+[  117.597201]  [<c010182a>] cpu_idle+0x4a/0xb0
+[  117.597209]  [<c06e0b97>] start_secondary+0xd3/0xd7
+
+Now this is a really rare case and it's very unlikely that we starve
+an logbuf waiter that way.
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Link: http://lkml.kernel.org/r/1318762607-2261-4-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/printk.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/kernel/printk.c
+===================================================================
+--- linux-3.4.orig/kernel/printk.c
++++ linux-3.4/kernel/printk.c
+@@ -1298,8 +1298,8 @@ void printk_tick(void)
+ 
+ int printk_needs_cpu(int cpu)
+ {
+-	if (cpu_is_offline(cpu))
+-		printk_tick();
++	if (unlikely(cpu_is_offline(cpu)))
++		__this_cpu_write(printk_pending, 0);
+ 	return __this_cpu_read(printk_pending);
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-ring-buffer-rt-check-for-irqs-disabled-before-grabbing-reader-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-ring-buffer-rt-check-for-irqs-disabled-before-grabbing-reader-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,33 @@
+Subject: ring-buffer/rt: Check for irqs disabled before grabbing reader lock
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Thu, 01 Mar 2012 13:55:32 -0500
+
+In RT the reader lock is a mutex and we can not grab it when preemption is
+disabled. The in_atomic() check that is there does not check if irqs are
+disabled. Add that check as well.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Carsten Emde <C.Emde at osadl.org>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark.williams at gmail.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/20120301190345.786365803@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/trace/ring_buffer.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/trace/ring_buffer.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/ring_buffer.c
++++ linux-3.4/kernel/trace/ring_buffer.c
+@@ -1022,7 +1022,7 @@ static inline int ok_to_lock(void)
+ 	if (in_nmi())
+ 		return 0;
+ #ifdef CONFIG_PREEMPT_RT_FULL
+-	if (in_atomic())
++	if (in_atomic() || irqs_disabled())
+ 		return 0;
+ #endif
+ 	return 1;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-sched-rt-fix-wait_task_interactive-to-test-rt_spin_lock-state.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-sched-rt-fix-wait_task_interactive-to-test-rt_spin_lock-state.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,48 @@
+Subject: sched/rt: Fix wait_task_interactive() to test rt_spin_lock state
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Thu, 01 Mar 2012 13:55:33 -0500
+
+The wait_task_interactive() will have a task sleep waiting for another
+task to have a certain state. But it ignores the rt_spin_locks state
+and can return with an incorrect result if the task it is waiting
+for is blocked on a rt_spin_lock() and is waking up.
+
+The rt_spin_locks save the tasks state in the saved_state field
+and the wait_task_interactive() must also test that state.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Carsten Emde <C.Emde at osadl.org>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark.williams at gmail.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/20120301190345.979435764@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/core.c |    6 ++++--
+ 1 file changed, 4 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -1174,7 +1174,8 @@ unsigned long wait_task_inactive(struct 
+ 		 * is actually now running somewhere else!
+ 		 */
+ 		while (task_running(rq, p)) {
+-			if (match_state && unlikely(p->state != match_state))
++			if (match_state && unlikely(p->state != match_state)
++			    && unlikely(p->saved_state != match_state))
+ 				return 0;
+ 			cpu_relax();
+ 		}
+@@ -1189,7 +1190,8 @@ unsigned long wait_task_inactive(struct 
+ 		running = task_running(rq, p);
+ 		on_rq = p->on_rq;
+ 		ncsw = 0;
+-		if (!match_state || p->state == match_state)
++		if (!match_state || p->state == match_state
++		    || p->saved_state == match_state)
+ 			ncsw = p->nvcsw | LONG_MIN; /* sets MSB */
+ 		task_rq_unlock(rq, p, &flags);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-timer-fix-hotplug-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rfc-timer-fix-hotplug-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,72 @@
+Subject: timer: Fix hotplug for -rt
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Thu, 01 Mar 2012 13:55:28 -0500
+
+Revert the RT patch:
+    Author: Ingo Molnar <mingo at elte.hu>
+    Date:   Fri Jul 3 08:30:32 2009 -0500
+    timers: fix timer hotplug on -rt
+
+    Here we are in the CPU_DEAD notifier, and we must not sleep nor
+    enable interrupts.
+
+There's no problem with sleeping in this notifier.
+
+But the get_cpu_var() had to be converted to a get_local_var().
+
+Replace the previous fix with the get_local_var() convert.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Carsten Emde <C.Emde at osadl.org>
+Cc: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark.williams at gmail.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/20120301190344.948157137@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/timer.c |   16 +++++-----------
+ 1 file changed, 5 insertions(+), 11 deletions(-)
+
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1793,21 +1793,17 @@ static void __cpuinit migrate_timers(int
+ {
+ 	struct tvec_base *old_base;
+ 	struct tvec_base *new_base;
+-	unsigned long flags;
+ 	int i;
+ 
+ 	BUG_ON(cpu_online(cpu));
+ 	old_base = per_cpu(tvec_bases, cpu);
+-	new_base = get_cpu_var(tvec_bases);
++	new_base = get_local_var(tvec_bases);
+ 	/*
+ 	 * The caller is globally serialized and nobody else
+ 	 * takes two locks at once, deadlock is not possible.
+ 	 */
+-	local_irq_save(flags);
+-	while (!spin_trylock(&new_base->lock))
+-		cpu_relax();
+-	while (!spin_trylock(&old_base->lock))
+-		cpu_relax();
++	spin_lock_irq(&new_base->lock);
++	spin_lock_nested(&old_base->lock, SINGLE_DEPTH_NESTING);
+ 
+ 	BUG_ON(old_base->running_timer);
+ 
+@@ -1821,10 +1817,8 @@ static void __cpuinit migrate_timers(int
+ 	}
+ 
+ 	spin_unlock(&old_base->lock);
+-	spin_unlock(&new_base->lock);
+-	local_irq_restore(flags);
+-
+-	put_cpu_var(tvec_bases);
++	spin_unlock_irq(&new_base->lock);
++	put_local_var(tvec_bases);
+ }
+ #endif /* CONFIG_HOTPLUG_CPU */
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-locks.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-locks.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,908 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 26 Jul 2009 19:39:56 +0200
+Subject: rt: Add the preempt-rt lock replacement APIs
+
+Map spinlocks, rwlocks, rw_semaphores and semaphores to the rt_mutex
+based locking functions for preempt-rt.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/rwlock_rt.h        |  123 ++++++++++
+ include/linux/spinlock.h         |   12 -
+ include/linux/spinlock_api_smp.h |    4 
+ include/linux/spinlock_rt.h      |  156 +++++++++++++
+ kernel/Makefile                  |    9 
+ kernel/rt.c                      |  442 +++++++++++++++++++++++++++++++++++++++
+ kernel/spinlock.c                |    7 
+ lib/spinlock_debug.c             |    5 
+ 8 files changed, 754 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/include/linux/rwlock_rt.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/rwlock_rt.h
+@@ -0,0 +1,123 @@
++#ifndef __LINUX_RWLOCK_RT_H
++#define __LINUX_RWLOCK_RT_H
++
++#ifndef __LINUX_SPINLOCK_H
++#error Do not include directly. Use spinlock.h
++#endif
++
++#define rwlock_init(rwl)				\
++do {							\
++	static struct lock_class_key __key;		\
++							\
++	rt_mutex_init(&(rwl)->lock);			\
++	__rt_rwlock_init(rwl, #rwl, &__key);		\
++} while (0)
++
++extern void __lockfunc rt_write_lock(rwlock_t *rwlock);
++extern void __lockfunc rt_read_lock(rwlock_t *rwlock);
++extern int __lockfunc rt_write_trylock(rwlock_t *rwlock);
++extern int __lockfunc rt_write_trylock_irqsave(rwlock_t *trylock, unsigned long *flags);
++extern int __lockfunc rt_read_trylock(rwlock_t *rwlock);
++extern void __lockfunc rt_write_unlock(rwlock_t *rwlock);
++extern void __lockfunc rt_read_unlock(rwlock_t *rwlock);
++extern unsigned long __lockfunc rt_write_lock_irqsave(rwlock_t *rwlock);
++extern unsigned long __lockfunc rt_read_lock_irqsave(rwlock_t *rwlock);
++extern void __rt_rwlock_init(rwlock_t *rwlock, char *name, struct lock_class_key *key);
++
++#define read_trylock(lock)	__cond_lock(lock, rt_read_trylock(lock))
++#define write_trylock(lock)	__cond_lock(lock, rt_write_trylock(lock))
++
++#define write_trylock_irqsave(lock, flags)	\
++	__cond_lock(lock, rt_write_trylock_irqsave(lock, &flags))
++
++#define read_lock_irqsave(lock, flags)			\
++	do {						\
++		typecheck(unsigned long, flags);	\
++		migrate_disable();			\
++		flags = rt_read_lock_irqsave(lock);	\
++	} while (0)
++
++#define write_lock_irqsave(lock, flags)			\
++	do {						\
++		typecheck(unsigned long, flags);	\
++		migrate_disable();			\
++		flags = rt_write_lock_irqsave(lock);	\
++	} while (0)
++
++#define read_lock(lock)					\
++	do {						\
++		migrate_disable();			\
++		rt_read_lock(lock);			\
++	} while (0)
++
++#define read_lock_bh(lock)				\
++	do {						\
++		local_bh_disable();			\
++		migrate_disable();			\
++		rt_read_lock(lock);			\
++	} while (0)
++
++#define read_lock_irq(lock)	read_lock(lock)
++
++#define write_lock(lock)				\
++	do {						\
++		migrate_disable();			\
++		rt_write_lock(lock);			\
++	} while (0)
++
++#define write_lock_bh(lock)				\
++	do {						\
++		local_bh_disable();			\
++		migrate_disable();			\
++		rt_write_lock(lock);			\
++	} while (0)
++
++#define write_lock_irq(lock)	write_lock(lock)
++
++#define read_unlock(lock)				\
++	do {						\
++		rt_read_unlock(lock);			\
++		migrate_enable();			\
++	} while (0)
++
++#define read_unlock_bh(lock)				\
++	do {						\
++		rt_read_unlock(lock);			\
++		migrate_enable();			\
++		local_bh_enable();			\
++	} while (0)
++
++#define read_unlock_irq(lock)	read_unlock(lock)
++
++#define write_unlock(lock)				\
++	do {						\
++		rt_write_unlock(lock);			\
++		migrate_enable();			\
++	} while (0)
++
++#define write_unlock_bh(lock)				\
++	do {						\
++		rt_write_unlock(lock);			\
++		migrate_enable();			\
++		local_bh_enable();			\
++	} while (0)
++
++#define write_unlock_irq(lock)	write_unlock(lock)
++
++#define read_unlock_irqrestore(lock, flags)		\
++	do {						\
++		typecheck(unsigned long, flags);	\
++		(void) flags;				\
++		rt_read_unlock(lock);			\
++		migrate_enable();			\
++	} while (0)
++
++#define write_unlock_irqrestore(lock, flags) \
++	do {						\
++		typecheck(unsigned long, flags);	\
++		(void) flags;				\
++		rt_write_unlock(lock);			\
++		migrate_enable();			\
++	} while (0)
++
++#endif
+Index: linux-3.4/include/linux/spinlock.h
+===================================================================
+--- linux-3.4.orig/include/linux/spinlock.h
++++ linux-3.4/include/linux/spinlock.h
+@@ -254,7 +254,11 @@ static inline void do_raw_spin_unlock(ra
+ #define raw_spin_can_lock(lock)	(!raw_spin_is_locked(lock))
+ 
+ /* Include rwlock functions */
+-#include <linux/rwlock.h>
++#ifdef CONFIG_PREEMPT_RT_FULL
++# include <linux/rwlock_rt.h>
++#else
++# include <linux/rwlock.h>
++#endif
+ 
+ /*
+  * Pull the _spin_*()/_read_*()/_write_*() functions/declarations:
+@@ -265,6 +269,10 @@ static inline void do_raw_spin_unlock(ra
+ # include <linux/spinlock_api_up.h>
+ #endif
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++# include <linux/spinlock_rt.h>
++#else /* PREEMPT_RT_FULL */
++
+ /*
+  * Map the spin_lock functions to the raw variants for PREEMPT_RT=n
+  */
+@@ -394,4 +402,6 @@ extern int _atomic_dec_and_lock(atomic_t
+ #define atomic_dec_and_lock(atomic, lock) \
+ 		__cond_lock(lock, _atomic_dec_and_lock(atomic, lock))
+ 
++#endif /* !PREEMPT_RT_FULL */
++
+ #endif /* __LINUX_SPINLOCK_H */
+Index: linux-3.4/include/linux/spinlock_api_smp.h
+===================================================================
+--- linux-3.4.orig/include/linux/spinlock_api_smp.h
++++ linux-3.4/include/linux/spinlock_api_smp.h
+@@ -191,6 +191,8 @@ static inline int __raw_spin_trylock_bh(
+ 	return 0;
+ }
+ 
+-#include <linux/rwlock_api_smp.h>
++#ifndef CONFIG_PREEMPT_RT_FULL
++# include <linux/rwlock_api_smp.h>
++#endif
+ 
+ #endif /* __LINUX_SPINLOCK_API_SMP_H */
+Index: linux-3.4/include/linux/spinlock_rt.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/spinlock_rt.h
+@@ -0,0 +1,156 @@
++#ifndef __LINUX_SPINLOCK_RT_H
++#define __LINUX_SPINLOCK_RT_H
++
++#ifndef __LINUX_SPINLOCK_H
++#error Do not include directly. Use spinlock.h
++#endif
++
++extern void
++__rt_spin_lock_init(spinlock_t *lock, char *name, struct lock_class_key *key);
++
++#define spin_lock_init(slock)				\
++do {							\
++	static struct lock_class_key __key;		\
++							\
++	rt_mutex_init(&(slock)->lock);			\
++	__rt_spin_lock_init(slock, #slock, &__key);	\
++} while (0)
++
++extern void __lockfunc rt_spin_lock(spinlock_t *lock);
++extern unsigned long __lockfunc rt_spin_lock_trace_flags(spinlock_t *lock);
++extern void __lockfunc rt_spin_lock_nested(spinlock_t *lock, int subclass);
++extern void __lockfunc rt_spin_unlock(spinlock_t *lock);
++extern void __lockfunc rt_spin_unlock_wait(spinlock_t *lock);
++extern int __lockfunc rt_spin_trylock_irqsave(spinlock_t *lock, unsigned long *flags);
++extern int __lockfunc rt_spin_trylock_bh(spinlock_t *lock);
++extern int __lockfunc rt_spin_trylock(spinlock_t *lock);
++extern int atomic_dec_and_spin_lock(atomic_t *atomic, spinlock_t *lock);
++
++/*
++ * lockdep-less calls, for derived types like rwlock:
++ * (for trylock they can use rt_mutex_trylock() directly.
++ */
++extern void __lockfunc __rt_spin_lock(struct rt_mutex *lock);
++extern void __lockfunc __rt_spin_unlock(struct rt_mutex *lock);
++
++#define spin_lock_local(lock)			rt_spin_lock(lock)
++#define spin_unlock_local(lock)			rt_spin_unlock(lock)
++
++#define spin_lock(lock)				\
++	do {					\
++		migrate_disable();		\
++		rt_spin_lock(lock);		\
++	} while (0)
++
++#define spin_lock_bh(lock)			\
++	do {					\
++		local_bh_disable();		\
++		migrate_disable();		\
++		rt_spin_lock(lock);		\
++	} while (0)
++
++#define spin_lock_irq(lock)		spin_lock(lock)
++
++#define spin_trylock(lock)		__cond_lock(lock, rt_spin_trylock(lock))
++
++#ifdef CONFIG_LOCKDEP
++# define spin_lock_nested(lock, subclass)		\
++	do {						\
++		migrate_disable();			\
++		rt_spin_lock_nested(lock, subclass);	\
++	} while (0)
++
++# define spin_lock_irqsave_nested(lock, flags, subclass) \
++	do {						 \
++		typecheck(unsigned long, flags);	 \
++		flags = 0;				 \
++		migrate_disable();			 \
++		rt_spin_lock_nested(lock, subclass);	 \
++	} while (0)
++#else
++# define spin_lock_nested(lock, subclass)	spin_lock(lock)
++
++# define spin_lock_irqsave_nested(lock, flags, subclass) \
++	do {						 \
++		typecheck(unsigned long, flags);	 \
++		flags = 0;				 \
++		spin_lock(lock);			 \
++	} while (0)
++#endif
++
++#define spin_lock_irqsave(lock, flags)			 \
++	do {						 \
++		typecheck(unsigned long, flags);	 \
++		flags = 0;				 \
++		spin_lock(lock);			 \
++	} while (0)
++
++static inline unsigned long spin_lock_trace_flags(spinlock_t *lock)
++{
++	unsigned long flags = 0;
++#ifdef CONFIG_TRACE_IRQFLAGS
++	flags = rt_spin_lock_trace_flags(lock);
++#else
++	spin_lock(lock); /* lock_local */
++#endif
++	return flags;
++}
++
++/* FIXME: we need rt_spin_lock_nest_lock */
++#define spin_lock_nest_lock(lock, nest_lock) spin_lock_nested(lock, 0)
++
++#define spin_unlock(lock)				\
++	do {						\
++		rt_spin_unlock(lock);			\
++		migrate_enable();			\
++	} while (0)
++
++#define spin_unlock_bh(lock)				\
++	do {						\
++		rt_spin_unlock(lock);			\
++		migrate_enable();			\
++		local_bh_enable();			\
++	} while (0)
++
++#define spin_unlock_irq(lock)		spin_unlock(lock)
++
++#define spin_unlock_irqrestore(lock, flags)		\
++	do {						\
++		typecheck(unsigned long, flags);	\
++		(void) flags;				\
++		spin_unlock(lock);			\
++	} while (0)
++
++#define spin_trylock_bh(lock)	__cond_lock(lock, rt_spin_trylock_bh(lock))
++#define spin_trylock_irq(lock)	spin_trylock(lock)
++
++#define spin_trylock_irqsave(lock, flags)	\
++	rt_spin_trylock_irqsave(lock, &(flags))
++
++#define spin_unlock_wait(lock)		rt_spin_unlock_wait(lock)
++
++#ifdef CONFIG_GENERIC_LOCKBREAK
++# define spin_is_contended(lock)	((lock)->break_lock)
++#else
++# define spin_is_contended(lock)	(((void)(lock), 0))
++#endif
++
++static inline int spin_can_lock(spinlock_t *lock)
++{
++	return !rt_mutex_is_locked(&lock->lock);
++}
++
++static inline int spin_is_locked(spinlock_t *lock)
++{
++	return rt_mutex_is_locked(&lock->lock);
++}
++
++static inline void assert_spin_locked(spinlock_t *lock)
++{
++	BUG_ON(!spin_is_locked(lock));
++}
++
++#define atomic_dec_and_lock(atomic, lock) \
++	atomic_dec_and_spin_lock(atomic, lock)
++
++#endif
+Index: linux-3.4/kernel/Makefile
+===================================================================
+--- linux-3.4.orig/kernel/Makefile
++++ linux-3.4/kernel/Makefile
+@@ -7,8 +7,8 @@ obj-y     = fork.o exec_domain.o panic.o
+ 	    sysctl.o sysctl_binary.o capability.o ptrace.o timer.o user.o \
+ 	    signal.o sys.o kmod.o workqueue.o pid.o \
+ 	    rcupdate.o extable.o params.o posix-timers.o \
+-	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o mutex.o \
+-	    hrtimer.o rwsem.o nsproxy.o srcu.o semaphore.o \
++	    kthread.o wait.o kfifo.o sys_ni.o posix-cpu-timers.o \
++	    hrtimer.o nsproxy.o srcu.o semaphore.o \
+ 	    notifier.o ksysfs.o cred.o \
+ 	    async.o range.o groups.o
+ 
+@@ -29,7 +29,11 @@ obj-$(CONFIG_FREEZER) += freezer.o
+ obj-$(CONFIG_PROFILING) += profile.o
+ obj-$(CONFIG_STACKTRACE) += stacktrace.o
+ obj-y += time/
++ifneq ($(CONFIG_PREEMPT_RT_FULL),y)
++obj-y += mutex.o
+ obj-$(CONFIG_DEBUG_MUTEXES) += mutex-debug.o
++obj-y += rwsem.o
++endif
+ obj-$(CONFIG_LOCKDEP) += lockdep.o
+ ifeq ($(CONFIG_PROC_FS),y)
+ obj-$(CONFIG_LOCKDEP) += lockdep_proc.o
+@@ -41,6 +45,7 @@ endif
+ obj-$(CONFIG_RT_MUTEXES) += rtmutex.o
+ obj-$(CONFIG_DEBUG_RT_MUTEXES) += rtmutex-debug.o
+ obj-$(CONFIG_RT_MUTEX_TESTER) += rtmutex-tester.o
++obj-$(CONFIG_PREEMPT_RT_FULL) += rt.o
+ obj-$(CONFIG_GENERIC_ISA_DMA) += dma.o
+ obj-$(CONFIG_SMP) += smp.o
+ ifneq ($(CONFIG_SMP),y)
+Index: linux-3.4/kernel/rt.c
+===================================================================
+--- /dev/null
++++ linux-3.4/kernel/rt.c
+@@ -0,0 +1,442 @@
++/*
++ * kernel/rt.c
++ *
++ * Real-Time Preemption Support
++ *
++ * started by Ingo Molnar:
++ *
++ *  Copyright (C) 2004-2006 Red Hat, Inc., Ingo Molnar <mingo at redhat.com>
++ *  Copyright (C) 2006, Timesys Corp., Thomas Gleixner <tglx at timesys.com>
++ *
++ * historic credit for proving that Linux spinlocks can be implemented via
++ * RT-aware mutexes goes to many people: The Pmutex project (Dirk Grambow
++ * and others) who prototyped it on 2.4 and did lots of comparative
++ * research and analysis; TimeSys, for proving that you can implement a
++ * fully preemptible kernel via the use of IRQ threading and mutexes;
++ * Bill Huey for persuasively arguing on lkml that the mutex model is the
++ * right one; and to MontaVista, who ported pmutexes to 2.6.
++ *
++ * This code is a from-scratch implementation and is not based on pmutexes,
++ * but the idea of converting spinlocks to mutexes is used here too.
++ *
++ * lock debugging, locking tree, deadlock detection:
++ *
++ *  Copyright (C) 2004, LynuxWorks, Inc., Igor Manyilov, Bill Huey
++ *  Released under the General Public License (GPL).
++ *
++ * Includes portions of the generic R/W semaphore implementation from:
++ *
++ *  Copyright (c) 2001   David Howells (dhowells at redhat.com).
++ *  - Derived partially from idea by Andrea Arcangeli <andrea at suse.de>
++ *  - Derived also from comments by Linus
++ *
++ * Pending ownership of locks and ownership stealing:
++ *
++ *  Copyright (C) 2005, Kihon Technologies Inc., Steven Rostedt
++ *
++ *   (also by Steven Rostedt)
++ *    - Converted single pi_lock to individual task locks.
++ *
++ * By Esben Nielsen:
++ *    Doing priority inheritance with help of the scheduler.
++ *
++ *  Copyright (C) 2006, Timesys Corp., Thomas Gleixner <tglx at timesys.com>
++ *  - major rework based on Esben Nielsens initial patch
++ *  - replaced thread_info references by task_struct refs
++ *  - removed task->pending_owner dependency
++ *  - BKL drop/reacquire for semaphore style locks to avoid deadlocks
++ *    in the scheduler return path as discussed with Steven Rostedt
++ *
++ *  Copyright (C) 2006, Kihon Technologies Inc.
++ *    Steven Rostedt <rostedt at goodmis.org>
++ *  - debugged and patched Thomas Gleixner's rework.
++ *  - added back the cmpxchg to the rework.
++ *  - turned atomic require back on for SMP.
++ */
++
++#include <linux/spinlock.h>
++#include <linux/rtmutex.h>
++#include <linux/sched.h>
++#include <linux/delay.h>
++#include <linux/module.h>
++#include <linux/kallsyms.h>
++#include <linux/syscalls.h>
++#include <linux/interrupt.h>
++#include <linux/plist.h>
++#include <linux/fs.h>
++#include <linux/futex.h>
++#include <linux/hrtimer.h>
++
++#include "rtmutex_common.h"
++
++/*
++ * struct mutex functions
++ */
++void __mutex_do_init(struct mutex *mutex, const char *name,
++		     struct lock_class_key *key)
++{
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	/*
++	 * Make sure we are not reinitializing a held lock:
++	 */
++	debug_check_no_locks_freed((void *)mutex, sizeof(*mutex));
++	lockdep_init_map(&mutex->dep_map, name, key, 0);
++#endif
++	mutex->lock.save_state = 0;
++}
++EXPORT_SYMBOL(__mutex_do_init);
++
++void __lockfunc _mutex_lock(struct mutex *lock)
++{
++	mutex_acquire(&lock->dep_map, 0, 0, _RET_IP_);
++	rt_mutex_lock(&lock->lock);
++}
++EXPORT_SYMBOL(_mutex_lock);
++
++int __lockfunc _mutex_lock_interruptible(struct mutex *lock)
++{
++	int ret;
++
++	mutex_acquire(&lock->dep_map, 0, 0, _RET_IP_);
++	ret = rt_mutex_lock_interruptible(&lock->lock, 0);
++	if (ret)
++		mutex_release(&lock->dep_map, 1, _RET_IP_);
++	return ret;
++}
++EXPORT_SYMBOL(_mutex_lock_interruptible);
++
++int __lockfunc _mutex_lock_killable(struct mutex *lock)
++{
++	int ret;
++
++	mutex_acquire(&lock->dep_map, 0, 0, _RET_IP_);
++	ret = rt_mutex_lock_killable(&lock->lock, 0);
++	if (ret)
++		mutex_release(&lock->dep_map, 1, _RET_IP_);
++	return ret;
++}
++EXPORT_SYMBOL(_mutex_lock_killable);
++
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++void __lockfunc _mutex_lock_nested(struct mutex *lock, int subclass)
++{
++	mutex_acquire_nest(&lock->dep_map, subclass, 0, NULL, _RET_IP_);
++	rt_mutex_lock(&lock->lock);
++}
++EXPORT_SYMBOL(_mutex_lock_nested);
++
++void __lockfunc _mutex_lock_nest_lock(struct mutex *lock, struct lockdep_map *nest)
++{
++	mutex_acquire_nest(&lock->dep_map, 0, 0, nest, _RET_IP_);
++	rt_mutex_lock(&lock->lock);
++}
++EXPORT_SYMBOL(_mutex_lock_nest_lock);
++
++int __lockfunc _mutex_lock_interruptible_nested(struct mutex *lock, int subclass)
++{
++	int ret;
++
++	mutex_acquire_nest(&lock->dep_map, subclass, 0, NULL, _RET_IP_);
++	ret = rt_mutex_lock_interruptible(&lock->lock, 0);
++	if (ret)
++		mutex_release(&lock->dep_map, 1, _RET_IP_);
++	return ret;
++}
++EXPORT_SYMBOL(_mutex_lock_interruptible_nested);
++
++int __lockfunc _mutex_lock_killable_nested(struct mutex *lock, int subclass)
++{
++	int ret;
++
++	mutex_acquire(&lock->dep_map, subclass, 0, _RET_IP_);
++	ret = rt_mutex_lock_killable(&lock->lock, 0);
++	if (ret)
++		mutex_release(&lock->dep_map, 1, _RET_IP_);
++	return ret;
++}
++EXPORT_SYMBOL(_mutex_lock_killable_nested);
++#endif
++
++int __lockfunc _mutex_trylock(struct mutex *lock)
++{
++	int ret = rt_mutex_trylock(&lock->lock);
++
++	if (ret)
++		mutex_acquire(&lock->dep_map, 0, 1, _RET_IP_);
++
++	return ret;
++}
++EXPORT_SYMBOL(_mutex_trylock);
++
++void __lockfunc _mutex_unlock(struct mutex *lock)
++{
++	mutex_release(&lock->dep_map, 1, _RET_IP_);
++	rt_mutex_unlock(&lock->lock);
++}
++EXPORT_SYMBOL(_mutex_unlock);
++
++/*
++ * rwlock_t functions
++ */
++int __lockfunc rt_write_trylock(rwlock_t *rwlock)
++{
++	int ret = rt_mutex_trylock(&rwlock->lock);
++
++	migrate_disable();
++	if (ret)
++		rwlock_acquire(&rwlock->dep_map, 0, 1, _RET_IP_);
++	else
++		migrate_enable();
++
++	return ret;
++}
++EXPORT_SYMBOL(rt_write_trylock);
++
++int __lockfunc rt_write_trylock_irqsave(rwlock_t *rwlock, unsigned long *flags)
++{
++	int ret;
++
++	*flags = 0;
++	migrate_disable();
++	ret = rt_write_trylock(rwlock);
++	if (!ret)
++		migrate_enable();
++	return ret;
++}
++EXPORT_SYMBOL(rt_write_trylock_irqsave);
++
++int __lockfunc rt_read_trylock(rwlock_t *rwlock)
++{
++	struct rt_mutex *lock = &rwlock->lock;
++	int ret = 1;
++
++	/*
++	 * recursive read locks succeed when current owns the lock,
++	 * but not when read_depth == 0 which means that the lock is
++	 * write locked.
++	 */
++	migrate_disable();
++	if (rt_mutex_owner(lock) != current)
++		ret = rt_mutex_trylock(lock);
++	else if (!rwlock->read_depth)
++		ret = 0;
++
++	if (ret) {
++		rwlock->read_depth++;
++		rwlock_acquire_read(&rwlock->dep_map, 0, 1, _RET_IP_);
++	} else
++		migrate_enable();
++
++	return ret;
++}
++EXPORT_SYMBOL(rt_read_trylock);
++
++void __lockfunc rt_write_lock(rwlock_t *rwlock)
++{
++	rwlock_acquire(&rwlock->dep_map, 0, 0, _RET_IP_);
++	__rt_spin_lock(&rwlock->lock);
++}
++EXPORT_SYMBOL(rt_write_lock);
++
++void __lockfunc rt_read_lock(rwlock_t *rwlock)
++{
++	struct rt_mutex *lock = &rwlock->lock;
++
++	rwlock_acquire_read(&rwlock->dep_map, 0, 0, _RET_IP_);
++
++	/*
++	 * recursive read locks succeed when current owns the lock
++	 */
++	if (rt_mutex_owner(lock) != current)
++		__rt_spin_lock(lock);
++	rwlock->read_depth++;
++}
++
++EXPORT_SYMBOL(rt_read_lock);
++
++void __lockfunc rt_write_unlock(rwlock_t *rwlock)
++{
++	/* NOTE: we always pass in '1' for nested, for simplicity */
++	rwlock_release(&rwlock->dep_map, 1, _RET_IP_);
++	__rt_spin_unlock(&rwlock->lock);
++}
++EXPORT_SYMBOL(rt_write_unlock);
++
++void __lockfunc rt_read_unlock(rwlock_t *rwlock)
++{
++	rwlock_release(&rwlock->dep_map, 1, _RET_IP_);
++
++	/* Release the lock only when read_depth is down to 0 */
++	if (--rwlock->read_depth == 0)
++		__rt_spin_unlock(&rwlock->lock);
++}
++EXPORT_SYMBOL(rt_read_unlock);
++
++unsigned long __lockfunc rt_write_lock_irqsave(rwlock_t *rwlock)
++{
++	rt_write_lock(rwlock);
++
++	return 0;
++}
++EXPORT_SYMBOL(rt_write_lock_irqsave);
++
++unsigned long __lockfunc rt_read_lock_irqsave(rwlock_t *rwlock)
++{
++	rt_read_lock(rwlock);
++
++	return 0;
++}
++EXPORT_SYMBOL(rt_read_lock_irqsave);
++
++void __rt_rwlock_init(rwlock_t *rwlock, char *name, struct lock_class_key *key)
++{
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	/*
++	 * Make sure we are not reinitializing a held lock:
++	 */
++	debug_check_no_locks_freed((void *)rwlock, sizeof(*rwlock));
++	lockdep_init_map(&rwlock->dep_map, name, key, 0);
++#endif
++	rwlock->lock.save_state = 1;
++	rwlock->read_depth = 0;
++}
++EXPORT_SYMBOL(__rt_rwlock_init);
++
++/*
++ * rw_semaphores
++ */
++
++void  rt_up_write(struct rw_semaphore *rwsem)
++{
++	rwsem_release(&rwsem->dep_map, 1, _RET_IP_);
++	rt_mutex_unlock(&rwsem->lock);
++}
++EXPORT_SYMBOL(rt_up_write);
++
++void  rt_up_read(struct rw_semaphore *rwsem)
++{
++	rwsem_release(&rwsem->dep_map, 1, _RET_IP_);
++	if (--rwsem->read_depth == 0)
++		rt_mutex_unlock(&rwsem->lock);
++}
++EXPORT_SYMBOL(rt_up_read);
++
++/*
++ * downgrade a write lock into a read lock
++ * - just wake up any readers at the front of the queue
++ */
++void  rt_downgrade_write(struct rw_semaphore *rwsem)
++{
++	BUG_ON(rt_mutex_owner(&rwsem->lock) != current);
++	rwsem->read_depth = 1;
++}
++EXPORT_SYMBOL(rt_downgrade_write);
++
++int  rt_down_write_trylock(struct rw_semaphore *rwsem)
++{
++	int ret = rt_mutex_trylock(&rwsem->lock);
++
++	if (ret)
++		rwsem_acquire(&rwsem->dep_map, 0, 1, _RET_IP_);
++	return ret;
++}
++EXPORT_SYMBOL(rt_down_write_trylock);
++
++void  rt_down_write(struct rw_semaphore *rwsem)
++{
++	rwsem_acquire(&rwsem->dep_map, 0, 0, _RET_IP_);
++	rt_mutex_lock(&rwsem->lock);
++}
++EXPORT_SYMBOL(rt_down_write);
++
++void  rt_down_write_nested(struct rw_semaphore *rwsem, int subclass)
++{
++	rwsem_acquire(&rwsem->dep_map, subclass, 0, _RET_IP_);
++	rt_mutex_lock(&rwsem->lock);
++}
++EXPORT_SYMBOL(rt_down_write_nested);
++
++int  rt_down_read_trylock(struct rw_semaphore *rwsem)
++{
++	struct rt_mutex *lock = &rwsem->lock;
++	int ret = 1;
++
++	/*
++	 * recursive read locks succeed when current owns the rwsem,
++	 * but not when read_depth == 0 which means that the rwsem is
++	 * write locked.
++	 */
++	if (rt_mutex_owner(lock) != current)
++		ret = rt_mutex_trylock(&rwsem->lock);
++	else if (!rwsem->read_depth)
++		ret = 0;
++
++	if (ret) {
++		rwsem->read_depth++;
++		rwsem_acquire(&rwsem->dep_map, 0, 1, _RET_IP_);
++	}
++	return ret;
++}
++EXPORT_SYMBOL(rt_down_read_trylock);
++
++static void __rt_down_read(struct rw_semaphore *rwsem, int subclass)
++{
++	struct rt_mutex *lock = &rwsem->lock;
++
++	rwsem_acquire_read(&rwsem->dep_map, subclass, 0, _RET_IP_);
++
++	if (rt_mutex_owner(lock) != current)
++		rt_mutex_lock(&rwsem->lock);
++	rwsem->read_depth++;
++}
++
++void  rt_down_read(struct rw_semaphore *rwsem)
++{
++	__rt_down_read(rwsem, 0);
++}
++EXPORT_SYMBOL(rt_down_read);
++
++void  rt_down_read_nested(struct rw_semaphore *rwsem, int subclass)
++{
++	__rt_down_read(rwsem, subclass);
++}
++EXPORT_SYMBOL(rt_down_read_nested);
++
++void  __rt_rwsem_init(struct rw_semaphore *rwsem, char *name,
++			      struct lock_class_key *key)
++{
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	/*
++	 * Make sure we are not reinitializing a held lock:
++	 */
++	debug_check_no_locks_freed((void *)rwsem, sizeof(*rwsem));
++	lockdep_init_map(&rwsem->dep_map, name, key, 0);
++#endif
++	rwsem->read_depth = 0;
++	rwsem->lock.save_state = 0;
++}
++EXPORT_SYMBOL(__rt_rwsem_init);
++
++/**
++ * atomic_dec_and_mutex_lock - return holding mutex if we dec to 0
++ * @cnt: the atomic which we are to dec
++ * @lock: the mutex to return holding if we dec to 0
++ *
++ * return true and hold lock if we dec to 0, return false otherwise
++ */
++int atomic_dec_and_mutex_lock(atomic_t *cnt, struct mutex *lock)
++{
++	/* dec if we can't possibly hit 0 */
++	if (atomic_add_unless(cnt, -1, 1))
++		return 0;
++	/* we might hit 0, so take the lock */
++	mutex_lock(lock);
++	if (!atomic_dec_and_test(cnt)) {
++		/* when we actually did the dec, we didn't hit 0 */
++		mutex_unlock(lock);
++		return 0;
++	}
++	/* we hit 0, and we hold the lock */
++	return 1;
++}
++EXPORT_SYMBOL(atomic_dec_and_mutex_lock);
+Index: linux-3.4/kernel/spinlock.c
+===================================================================
+--- linux-3.4.orig/kernel/spinlock.c
++++ linux-3.4/kernel/spinlock.c
+@@ -110,8 +110,11 @@ void __lockfunc __raw_##op##_lock_bh(loc
+  *         __[spin|read|write]_lock_bh()
+  */
+ BUILD_LOCK_OPS(spin, raw_spinlock);
++
++#ifndef CONFIG_PREEMPT_RT_FULL
+ BUILD_LOCK_OPS(read, rwlock);
+ BUILD_LOCK_OPS(write, rwlock);
++#endif
+ 
+ #endif
+ 
+@@ -195,6 +198,8 @@ void __lockfunc _raw_spin_unlock_bh(raw_
+ EXPORT_SYMBOL(_raw_spin_unlock_bh);
+ #endif
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++
+ #ifndef CONFIG_INLINE_READ_TRYLOCK
+ int __lockfunc _raw_read_trylock(rwlock_t *lock)
+ {
+@@ -339,6 +344,8 @@ void __lockfunc _raw_write_unlock_bh(rwl
+ EXPORT_SYMBOL(_raw_write_unlock_bh);
+ #endif
+ 
++#endif /* !PREEMPT_RT_FULL */
++
+ #ifdef CONFIG_DEBUG_LOCK_ALLOC
+ 
+ void __lockfunc _raw_spin_lock_nested(raw_spinlock_t *lock, int subclass)
+Index: linux-3.4/lib/spinlock_debug.c
+===================================================================
+--- linux-3.4.orig/lib/spinlock_debug.c
++++ linux-3.4/lib/spinlock_debug.c
+@@ -31,6 +31,7 @@ void __raw_spin_lock_init(raw_spinlock_t
+ 
+ EXPORT_SYMBOL(__raw_spin_lock_init);
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ void __rwlock_init(rwlock_t *lock, const char *name,
+ 		   struct lock_class_key *key)
+ {
+@@ -48,6 +49,7 @@ void __rwlock_init(rwlock_t *lock, const
+ }
+ 
+ EXPORT_SYMBOL(__rwlock_init);
++#endif
+ 
+ static void spin_dump(raw_spinlock_t *lock, const char *msg)
+ {
+@@ -155,6 +157,7 @@ void do_raw_spin_unlock(raw_spinlock_t *
+ 	arch_spin_unlock(&lock->raw_lock);
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ static void rwlock_bug(rwlock_t *lock, const char *msg)
+ {
+ 	if (!debug_locks_off())
+@@ -296,3 +299,5 @@ void do_raw_write_unlock(rwlock_t *lock)
+ 	debug_write_unlock(lock);
+ 	arch_write_unlock(&lock->raw_lock);
+ }
++
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-spinlock-to-headers.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-spinlock-to-headers.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,124 @@
+Subject: rt-add-rt-spinlocks.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 19:43:35 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rwlock_types_rt.h   |   33 +++++++++++++++++++++++++
+ include/linux/spinlock_types.h    |   11 ++++++--
+ include/linux/spinlock_types_rt.h |   49 ++++++++++++++++++++++++++++++++++++++
+ 3 files changed, 90 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/include/linux/rwlock_types_rt.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/rwlock_types_rt.h
+@@ -0,0 +1,33 @@
++#ifndef __LINUX_RWLOCK_TYPES_RT_H
++#define __LINUX_RWLOCK_TYPES_RT_H
++
++#ifndef __LINUX_SPINLOCK_TYPES_H
++#error "Do not include directly. Include spinlock_types.h instead"
++#endif
++
++/*
++ * rwlocks - rtmutex which allows single reader recursion
++ */
++typedef struct {
++	struct rt_mutex		lock;
++	int			read_depth;
++	unsigned int		break_lock;
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	struct lockdep_map	dep_map;
++#endif
++} rwlock_t;
++
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++# define RW_DEP_MAP_INIT(lockname)	.dep_map = { .name = #lockname }
++#else
++# define RW_DEP_MAP_INIT(lockname)
++#endif
++
++#define __RW_LOCK_UNLOCKED(name) \
++	{ .lock = __RT_MUTEX_INITIALIZER_SAVE_STATE(name.lock),	\
++	  RW_DEP_MAP_INIT(name) }
++
++#define DEFINE_RWLOCK(name) \
++	rwlock_t name __cacheline_aligned_in_smp = __RW_LOCK_UNLOCKED(name)
++
++#endif
+Index: linux-3.4/include/linux/spinlock_types.h
+===================================================================
+--- linux-3.4.orig/include/linux/spinlock_types.h
++++ linux-3.4/include/linux/spinlock_types.h
+@@ -11,8 +11,13 @@
+ 
+ #include <linux/spinlock_types_raw.h>
+ 
+-#include <linux/spinlock_types_nort.h>
+-
+-#include <linux/rwlock_types.h>
++#ifndef CONFIG_PREEMPT_RT_FULL
++# include <linux/spinlock_types_nort.h>
++# include <linux/rwlock_types.h>
++#else
++# include <linux/rtmutex.h>
++# include <linux/spinlock_types_rt.h>
++# include <linux/rwlock_types_rt.h>
++#endif
+ 
+ #endif /* __LINUX_SPINLOCK_TYPES_H */
+Index: linux-3.4/include/linux/spinlock_types_rt.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/spinlock_types_rt.h
+@@ -0,0 +1,49 @@
++#ifndef __LINUX_SPINLOCK_TYPES_RT_H
++#define __LINUX_SPINLOCK_TYPES_RT_H
++
++#ifndef __LINUX_SPINLOCK_TYPES_H
++#error "Do not include directly. Include spinlock_types.h instead"
++#endif
++
++/*
++ * PREEMPT_RT: spinlocks - an RT mutex plus lock-break field:
++ */
++typedef struct spinlock {
++	struct rt_mutex		lock;
++	unsigned int		break_lock;
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	struct lockdep_map	dep_map;
++#endif
++} spinlock_t;
++
++#ifdef CONFIG_DEBUG_RT_MUTEXES
++# define __RT_SPIN_INITIALIZER(name) \
++	{ \
++	.wait_lock = __RAW_SPIN_LOCK_UNLOCKED(name.wait_lock), \
++	.save_state = 1, \
++	.file = __FILE__, \
++	.line = __LINE__ , \
++	}
++#else
++# define __RT_SPIN_INITIALIZER(name) \
++	{								\
++	.wait_lock = __RAW_SPIN_LOCK_UNLOCKED(name.wait_lock),		\
++	.save_state = 1, \
++	}
++#endif
++
++/*
++.wait_list = PLIST_HEAD_INIT_RAW((name).lock.wait_list, (name).lock.wait_lock)
++*/
++
++#define __SPIN_LOCK_UNLOCKED(name)			\
++	{ .lock = __RT_SPIN_INITIALIZER(name.lock),		\
++	  SPIN_DEP_MAP_INIT(name) }
++
++#define __DEFINE_SPINLOCK(name) \
++	spinlock_t name = __SPIN_LOCK_UNLOCKED(name)
++
++#define DEFINE_SPINLOCK(name) \
++	spinlock_t name __cacheline_aligned_in_smp = __SPIN_LOCK_UNLOCKED(name)
++
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-to-mutex-headers.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-add-rt-to-mutex-headers.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,145 @@
+Subject: rt-add-rt-to-mutex-headers.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 20:56:22 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/mutex.h    |   21 +++++++----
+ include/linux/mutex_rt.h |   84 +++++++++++++++++++++++++++++++++++++++++++++++
+ 2 files changed, 98 insertions(+), 7 deletions(-)
+
+Index: linux-3.4/include/linux/mutex.h
+===================================================================
+--- linux-3.4.orig/include/linux/mutex.h
++++ linux-3.4/include/linux/mutex.h
+@@ -17,6 +17,17 @@
+ 
+ #include <linux/atomic.h>
+ 
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++# define __DEP_MAP_MUTEX_INITIALIZER(lockname) \
++		, .dep_map = { .name = #lockname }
++#else
++# define __DEP_MAP_MUTEX_INITIALIZER(lockname)
++#endif
++
++#ifdef CONFIG_PREEMPT_RT_FULL
++# include <linux/mutex_rt.h>
++#else
++
+ /*
+  * Simple, straightforward mutexes with strict semantics:
+  *
+@@ -95,13 +106,6 @@ do {							\
+ static inline void mutex_destroy(struct mutex *lock) {}
+ #endif
+ 
+-#ifdef CONFIG_DEBUG_LOCK_ALLOC
+-# define __DEP_MAP_MUTEX_INITIALIZER(lockname) \
+-		, .dep_map = { .name = #lockname }
+-#else
+-# define __DEP_MAP_MUTEX_INITIALIZER(lockname)
+-#endif
+-
+ #define __MUTEX_INITIALIZER(lockname) \
+ 		{ .count = ATOMIC_INIT(1) \
+ 		, .wait_lock = __SPIN_LOCK_UNLOCKED(lockname.wait_lock) \
+@@ -167,6 +171,9 @@ extern int __must_check mutex_lock_killa
+  */
+ extern int mutex_trylock(struct mutex *lock);
+ extern void mutex_unlock(struct mutex *lock);
++
++#endif /* !PREEMPT_RT_FULL */
++
+ extern int atomic_dec_and_mutex_lock(atomic_t *cnt, struct mutex *lock);
+ 
+ #ifndef CONFIG_HAVE_ARCH_MUTEX_CPU_RELAX
+Index: linux-3.4/include/linux/mutex_rt.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/mutex_rt.h
+@@ -0,0 +1,84 @@
++#ifndef __LINUX_MUTEX_RT_H
++#define __LINUX_MUTEX_RT_H
++
++#ifndef __LINUX_MUTEX_H
++#error "Please include mutex.h"
++#endif
++
++#include <linux/rtmutex.h>
++
++/* FIXME: Just for __lockfunc */
++#include <linux/spinlock.h>
++
++struct mutex {
++	struct rt_mutex		lock;
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	struct lockdep_map	dep_map;
++#endif
++};
++
++#define __MUTEX_INITIALIZER(mutexname)					\
++	{								\
++		.lock = __RT_MUTEX_INITIALIZER(mutexname.lock)		\
++		__DEP_MAP_MUTEX_INITIALIZER(mutexname)			\
++	}
++
++#define DEFINE_MUTEX(mutexname)						\
++	struct mutex mutexname = __MUTEX_INITIALIZER(mutexname)
++
++extern void __mutex_do_init(struct mutex *lock, const char *name, struct lock_class_key *key);
++extern void __lockfunc _mutex_lock(struct mutex *lock);
++extern int __lockfunc _mutex_lock_interruptible(struct mutex *lock);
++extern int __lockfunc _mutex_lock_killable(struct mutex *lock);
++extern void __lockfunc _mutex_lock_nested(struct mutex *lock, int subclass);
++extern void __lockfunc _mutex_lock_nest_lock(struct mutex *lock, struct lockdep_map *nest_lock);
++extern int __lockfunc _mutex_lock_interruptible_nested(struct mutex *lock, int subclass);
++extern int __lockfunc _mutex_lock_killable_nested(struct mutex *lock, int subclass);
++extern int __lockfunc _mutex_trylock(struct mutex *lock);
++extern void __lockfunc _mutex_unlock(struct mutex *lock);
++
++#define mutex_is_locked(l)		rt_mutex_is_locked(&(l)->lock)
++#define mutex_lock(l)			_mutex_lock(l)
++#define mutex_lock_interruptible(l)	_mutex_lock_interruptible(l)
++#define mutex_lock_killable(l)		_mutex_lock_killable(l)
++#define mutex_trylock(l)		_mutex_trylock(l)
++#define mutex_unlock(l)			_mutex_unlock(l)
++#define mutex_destroy(l)		rt_mutex_destroy(&(l)->lock)
++
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++# define mutex_lock_nested(l, s)	_mutex_lock_nested(l, s)
++# define mutex_lock_interruptible_nested(l, s) \
++					_mutex_lock_interruptible_nested(l, s)
++# define mutex_lock_killable_nested(l, s) \
++					_mutex_lock_killable_nested(l, s)
++
++# define mutex_lock_nest_lock(lock, nest_lock)				\
++do {									\
++	typecheck(struct lockdep_map *, &(nest_lock)->dep_map);		\
++	_mutex_lock_nest_lock(lock, &(nest_lock)->dep_map);		\
++} while (0)
++
++#else
++# define mutex_lock_nested(l, s)	_mutex_lock(l)
++# define mutex_lock_interruptible_nested(l, s) \
++					_mutex_lock_interruptible(l)
++# define mutex_lock_killable_nested(l, s) \
++					_mutex_lock_killable(l)
++# define mutex_lock_nest_lock(lock, nest_lock) mutex_lock(lock)
++#endif
++
++# define mutex_init(mutex)				\
++do {							\
++	static struct lock_class_key __key;		\
++							\
++	rt_mutex_init(&(mutex)->lock);			\
++	__mutex_do_init((mutex), #mutex, &__key);	\
++} while (0)
++
++# define __mutex_init(mutex, name, key)			\
++do {							\
++	rt_mutex_init(&(mutex)->lock);			\
++	__mutex_do_init((mutex), name, key);		\
++} while (0)
++
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-introduce-cpu-chill.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-introduce-cpu-chill.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,30 @@
+Subject: rt: Introduce cpu_chill()
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 07 Mar 2012 20:51:03 +0100
+
+Retry loops on RT might loop forever when the modifying side was
+preempted. Add cpu_chill() to replace cpu_relax(). cpu_chill()
+defaults to cpu_relax() for non RT. On RT it puts the looping task to
+sleep for a tick so the preempted task can make progress.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ include/linux/delay.h |    6 ++++++
+ 1 file changed, 6 insertions(+)
+
+Index: linux-3.4/include/linux/delay.h
+===================================================================
+--- linux-3.4.orig/include/linux/delay.h
++++ linux-3.4/include/linux/delay.h
+@@ -52,4 +52,10 @@ static inline void ssleep(unsigned int s
+ 	msleep(seconds * 1000);
+ }
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define cpu_chill()	msleep(1)
++#else
++# define cpu_chill()	cpu_relax()
++#endif
++
+ #endif /* defined(_LINUX_DELAY_H) */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-local-irq-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-local-irq-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,244 @@
+Subject: rt-local-irq-lock.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 20 Jun 2011 09:03:47 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/locallock.h |  230 ++++++++++++++++++++++++++++++++++++++++++++++
+ 1 file changed, 230 insertions(+)
+
+Index: linux-3.4/include/linux/locallock.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/locallock.h
+@@ -0,0 +1,230 @@
++#ifndef _LINUX_LOCALLOCK_H
++#define _LINUX_LOCALLOCK_H
++
++#include <linux/spinlock.h>
++
++#ifdef CONFIG_PREEMPT_RT_BASE
++
++#ifdef CONFIG_DEBUG_SPINLOCK
++# define LL_WARN(cond)	WARN_ON(cond)
++#else
++# define LL_WARN(cond)	do { } while (0)
++#endif
++
++/*
++ * per cpu lock based substitute for local_irq_*()
++ */
++struct local_irq_lock {
++	spinlock_t		lock;
++	struct task_struct	*owner;
++	int			nestcnt;
++	unsigned long		flags;
++};
++
++#define DEFINE_LOCAL_IRQ_LOCK(lvar)					\
++	DEFINE_PER_CPU(struct local_irq_lock, lvar) = {			\
++		.lock = __SPIN_LOCK_UNLOCKED((lvar).lock) }
++
++#define local_irq_lock_init(lvar)					\
++	do {								\
++		int __cpu;						\
++		for_each_possible_cpu(__cpu)				\
++			spin_lock_init(&per_cpu(lvar, __cpu).lock);	\
++	} while (0)
++
++static inline void __local_lock(struct local_irq_lock *lv)
++{
++	if (lv->owner != current) {
++		spin_lock(&lv->lock);
++		LL_WARN(lv->owner);
++		LL_WARN(lv->nestcnt);
++		lv->owner = current;
++	}
++	lv->nestcnt++;
++}
++
++#define local_lock(lvar)					\
++	do { __local_lock(&get_local_var(lvar)); } while (0)
++
++static inline int __local_trylock(struct local_irq_lock *lv)
++{
++	if (lv->owner != current && spin_trylock(&lv->lock)) {
++		LL_WARN(lv->owner);
++		LL_WARN(lv->nestcnt);
++		lv->owner = current;
++		lv->nestcnt = 1;
++		return 1;
++	}
++	return 0;
++}
++
++#define local_trylock(lvar)						\
++	({								\
++		int __locked;						\
++		__locked = __local_trylock(&get_local_var(lvar));	\
++		if (!__locked)						\
++			put_local_var(lvar);				\
++		__locked;						\
++	})
++
++static inline void __local_unlock(struct local_irq_lock *lv)
++{
++	LL_WARN(lv->nestcnt == 0);
++	LL_WARN(lv->owner != current);
++	if (--lv->nestcnt)
++		return;
++
++	lv->owner = NULL;
++	spin_unlock(&lv->lock);
++}
++
++#define local_unlock(lvar)					\
++	do {							\
++		__local_unlock(&__get_cpu_var(lvar));		\
++		put_local_var(lvar);				\
++	} while (0)
++
++static inline void __local_lock_irq(struct local_irq_lock *lv)
++{
++	spin_lock_irqsave(&lv->lock, lv->flags);
++	LL_WARN(lv->owner);
++	LL_WARN(lv->nestcnt);
++	lv->owner = current;
++	lv->nestcnt = 1;
++}
++
++#define local_lock_irq(lvar)						\
++	do { __local_lock_irq(&get_local_var(lvar)); } while (0)
++
++static inline void __local_unlock_irq(struct local_irq_lock *lv)
++{
++	LL_WARN(!lv->nestcnt);
++	LL_WARN(lv->owner != current);
++	lv->owner = NULL;
++	lv->nestcnt = 0;
++	spin_unlock_irq(&lv->lock);
++}
++
++#define local_unlock_irq(lvar)						\
++	do {								\
++		__local_unlock_irq(&__get_cpu_var(lvar));		\
++		put_local_var(lvar);					\
++	} while (0)
++
++static inline int __local_lock_irqsave(struct local_irq_lock *lv)
++{
++	if (lv->owner != current) {
++		__local_lock_irq(lv);
++		return 0;
++	} else {
++		lv->nestcnt++;
++		return 1;
++	}
++}
++
++#define local_lock_irqsave(lvar, _flags)				\
++	do {								\
++		if (__local_lock_irqsave(&get_local_var(lvar)))		\
++			put_local_var(lvar);				\
++		_flags = __get_cpu_var(lvar).flags;			\
++	} while (0)
++
++static inline int __local_unlock_irqrestore(struct local_irq_lock *lv,
++					    unsigned long flags)
++{
++	LL_WARN(!lv->nestcnt);
++	LL_WARN(lv->owner != current);
++	if (--lv->nestcnt)
++		return 0;
++
++	lv->owner = NULL;
++	spin_unlock_irqrestore(&lv->lock, lv->flags);
++	return 1;
++}
++
++#define local_unlock_irqrestore(lvar, flags)				\
++	do {								\
++		if (__local_unlock_irqrestore(&__get_cpu_var(lvar), flags)) \
++			put_local_var(lvar);				\
++	} while (0)
++
++#define local_spin_trylock_irq(lvar, lock)				\
++	({								\
++		int __locked;						\
++		local_lock_irq(lvar);					\
++		__locked = spin_trylock(lock);				\
++		if (!__locked)						\
++			local_unlock_irq(lvar);				\
++		__locked;						\
++	})
++
++#define local_spin_lock_irq(lvar, lock)					\
++	do {								\
++		local_lock_irq(lvar);					\
++		spin_lock(lock);					\
++	} while (0)
++
++#define local_spin_unlock_irq(lvar, lock)				\
++	do {								\
++		spin_unlock(lock);					\
++		local_unlock_irq(lvar);					\
++	} while (0)
++
++#define local_spin_lock_irqsave(lvar, lock, flags)			\
++	do {								\
++		local_lock_irqsave(lvar, flags);			\
++		spin_lock(lock);					\
++	} while (0)
++
++#define local_spin_unlock_irqrestore(lvar, lock, flags)			\
++	do {								\
++		spin_unlock(lock);					\
++		local_unlock_irqrestore(lvar, flags);			\
++	} while (0)
++
++#define get_locked_var(lvar, var)					\
++	(*({								\
++		local_lock(lvar);					\
++		&__get_cpu_var(var);					\
++	}))
++
++#define put_locked_var(lvar, var)		local_unlock(lvar)
++
++#define local_lock_cpu(lvar)						\
++	({								\
++		local_lock(lvar);					\
++		smp_processor_id();					\
++	})
++
++#define local_unlock_cpu(lvar)			local_unlock(lvar)
++
++#else /* PREEMPT_RT_BASE */
++
++#define DEFINE_LOCAL_IRQ_LOCK(lvar)		__typeof__(const int) lvar
++
++static inline void local_irq_lock_init(int lvar) { }
++
++#define local_lock(lvar)			preempt_disable()
++#define local_unlock(lvar)			preempt_enable()
++#define local_lock_irq(lvar)			local_irq_disable()
++#define local_unlock_irq(lvar)			local_irq_enable()
++#define local_lock_irqsave(lvar, flags)		local_irq_save(flags)
++#define local_unlock_irqrestore(lvar, flags)	local_irq_restore(flags)
++
++#define local_spin_trylock_irq(lvar, lock)	spin_trylock_irq(lock)
++#define local_spin_lock_irq(lvar, lock)		spin_lock_irq(lock)
++#define local_spin_unlock_irq(lvar, lock)	spin_unlock_irq(lock)
++#define local_spin_lock_irqsave(lvar, lock, flags)	\
++	spin_lock_irqsave(lock, flags)
++#define local_spin_unlock_irqrestore(lvar, lock, flags)	\
++	spin_unlock_irqrestore(lock, flags)
++
++#define get_locked_var(lvar, var)		get_cpu_var(var)
++#define put_locked_var(lvar, var)		put_cpu_var(var)
++
++#define local_lock_cpu(lvar)			get_cpu()
++#define local_unlock_cpu(lvar)			put_cpu()
++
++#endif
++
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-mutex-add-sleeping-spinlocks-support.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-mutex-add-sleeping-spinlocks-support.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,627 @@
+Subject: rt-mutex-add-sleeping-spinlocks-support.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 10 Jun 2011 11:21:25 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rtmutex.h |   35 +++-
+ kernel/futex.c          |    3 
+ kernel/rtmutex.c        |  384 +++++++++++++++++++++++++++++++++++++++++++++---
+ kernel/rtmutex_common.h |    9 +
+ 4 files changed, 404 insertions(+), 27 deletions(-)
+
+Index: linux-3.4/include/linux/rtmutex.h
+===================================================================
+--- linux-3.4.orig/include/linux/rtmutex.h
++++ linux-3.4/include/linux/rtmutex.h
+@@ -29,9 +29,10 @@ struct rt_mutex {
+ 	raw_spinlock_t		wait_lock;
+ 	struct plist_head	wait_list;
+ 	struct task_struct	*owner;
+-#ifdef CONFIG_DEBUG_RT_MUTEXES
+ 	int			save_state;
+-	const char 		*name, *file;
++#ifdef CONFIG_DEBUG_RT_MUTEXES
++	const char		*file;
++	const char		*name;
+ 	int			line;
+ 	void			*magic;
+ #endif
+@@ -56,19 +57,39 @@ struct hrtimer_sleeper;
+ #ifdef CONFIG_DEBUG_RT_MUTEXES
+ # define __DEBUG_RT_MUTEX_INITIALIZER(mutexname) \
+ 	, .name = #mutexname, .file = __FILE__, .line = __LINE__
+-# define rt_mutex_init(mutex)			__rt_mutex_init(mutex, __func__)
++
++# define rt_mutex_init(mutex)					\
++	do {							\
++		raw_spin_lock_init(&(mutex)->wait_lock);	\
++		__rt_mutex_init(mutex, #mutex);			\
++	} while (0)
++
+  extern void rt_mutex_debug_task_free(struct task_struct *tsk);
+ #else
+ # define __DEBUG_RT_MUTEX_INITIALIZER(mutexname)
+-# define rt_mutex_init(mutex)			__rt_mutex_init(mutex, NULL)
++
++# define rt_mutex_init(mutex)					\
++	do {							\
++		raw_spin_lock_init(&(mutex)->wait_lock);	\
++		__rt_mutex_init(mutex, #mutex);			\
++	} while (0)
++
+ # define rt_mutex_debug_task_free(t)			do { } while (0)
+ #endif
+ 
+-#define __RT_MUTEX_INITIALIZER(mutexname) \
+-	{ .wait_lock = __RAW_SPIN_LOCK_UNLOCKED(mutexname.wait_lock) \
++#define __RT_MUTEX_INITIALIZER_PLAIN(mutexname) \
++	.wait_lock = __RAW_SPIN_LOCK_UNLOCKED(mutexname.wait_lock) \
+ 	, .wait_list = PLIST_HEAD_INIT(mutexname.wait_list) \
+ 	, .owner = NULL \
+-	__DEBUG_RT_MUTEX_INITIALIZER(mutexname)}
++	__DEBUG_RT_MUTEX_INITIALIZER(mutexname)
++
++
++#define __RT_MUTEX_INITIALIZER(mutexname) \
++	{ __RT_MUTEX_INITIALIZER_PLAIN(mutexname) }
++
++#define __RT_MUTEX_INITIALIZER_SAVE_STATE(mutexname) \
++	{ __RT_MUTEX_INITIALIZER_PLAIN(mutexname)    \
++	  , .save_state = 1 }
+ 
+ #define DEFINE_RT_MUTEX(mutexname) \
+ 	struct rt_mutex mutexname = __RT_MUTEX_INITIALIZER(mutexname)
+Index: linux-3.4/kernel/futex.c
+===================================================================
+--- linux-3.4.orig/kernel/futex.c
++++ linux-3.4/kernel/futex.c
+@@ -2299,8 +2299,7 @@ static int futex_wait_requeue_pi(u32 __u
+ 	 * The waiter is allocated on our stack, manipulated by the requeue
+ 	 * code while we sleep on uaddr.
+ 	 */
+-	debug_rt_mutex_init_waiter(&rt_waiter);
+-	rt_waiter.task = NULL;
++	rt_mutex_init_waiter(&rt_waiter, false);
+ 
+ 	ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2, VERIFY_WRITE);
+ 	if (unlikely(ret != 0))
+Index: linux-3.4/kernel/rtmutex.c
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex.c
++++ linux-3.4/kernel/rtmutex.c
+@@ -8,6 +8,12 @@
+  *  Copyright (C) 2005 Kihon Technologies Inc., Steven Rostedt
+  *  Copyright (C) 2006 Esben Nielsen
+  *
++ * Adaptive Spinlocks:
++ *  Copyright (C) 2008 Novell, Inc., Gregory Haskins, Sven Dietrich,
++ *                                   and Peter Morreale,
++ * Adaptive Spinlocks simplification:
++ *  Copyright (C) 2008 Red Hat, Inc., Steven Rostedt <srostedt at redhat.com>
++ *
+  *  See Documentation/rt-mutex-design.txt for details.
+  */
+ #include <linux/spinlock.h>
+@@ -96,6 +102,12 @@ static inline void mark_rt_mutex_waiters
+ }
+ #endif
+ 
++static inline void init_lists(struct rt_mutex *lock)
++{
++	if (unlikely(!lock->wait_list.node_list.prev))
++		plist_head_init(&lock->wait_list);
++}
++
+ /*
+  * Calculate task priority from the waiter list priority
+  *
+@@ -142,6 +154,14 @@ static void rt_mutex_adjust_prio(struct 
+ 	raw_spin_unlock_irqrestore(&task->pi_lock, flags);
+ }
+ 
++static void rt_mutex_wake_waiter(struct rt_mutex_waiter *waiter)
++{
++	if (waiter->savestate)
++		wake_up_lock_sleeper(waiter->task);
++	else
++		wake_up_process(waiter->task);
++}
++
+ /*
+  * Max number of times we'll walk the boosting chain:
+  */
+@@ -253,13 +273,15 @@ static int rt_mutex_adjust_prio_chain(st
+ 	/* Release the task */
+ 	raw_spin_unlock_irqrestore(&task->pi_lock, flags);
+ 	if (!rt_mutex_owner(lock)) {
++		struct rt_mutex_waiter *lock_top_waiter;
++
+ 		/*
+ 		 * If the requeue above changed the top waiter, then we need
+ 		 * to wake the new top waiter up to try to get the lock.
+ 		 */
+-
+-		if (top_waiter != rt_mutex_top_waiter(lock))
+-			wake_up_process(rt_mutex_top_waiter(lock)->task);
++		lock_top_waiter = rt_mutex_top_waiter(lock);
++		if (top_waiter != lock_top_waiter)
++			rt_mutex_wake_waiter(lock_top_waiter);
+ 		raw_spin_unlock(&lock->wait_lock);
+ 		goto out_put_task;
+ 	}
+@@ -304,6 +326,25 @@ static int rt_mutex_adjust_prio_chain(st
+ 	return ret;
+ }
+ 
++
++#define STEAL_NORMAL  0
++#define STEAL_LATERAL 1
++
++/*
++ * Note that RT tasks are excluded from lateral-steals to prevent the
++ * introduction of an unbounded latency
++ */
++static inline int lock_is_stealable(struct task_struct *task,
++				    struct task_struct *pendowner, int mode)
++{
++    if (mode == STEAL_NORMAL || rt_task(task)) {
++	    if (task->prio >= pendowner->prio)
++		    return 0;
++    } else if (task->prio > pendowner->prio)
++	    return 0;
++    return 1;
++}
++
+ /*
+  * Try to take an rt-mutex
+  *
+@@ -313,8 +354,9 @@ static int rt_mutex_adjust_prio_chain(st
+  * @task:   the task which wants to acquire the lock
+  * @waiter: the waiter that is queued to the lock's wait list. (could be NULL)
+  */
+-static int try_to_take_rt_mutex(struct rt_mutex *lock, struct task_struct *task,
+-		struct rt_mutex_waiter *waiter)
++static int
++__try_to_take_rt_mutex(struct rt_mutex *lock, struct task_struct *task,
++		       struct rt_mutex_waiter *waiter, int mode)
+ {
+ 	/*
+ 	 * We have to be careful here if the atomic speedups are
+@@ -347,12 +389,14 @@ static int try_to_take_rt_mutex(struct r
+ 	 * 3) it is top waiter
+ 	 */
+ 	if (rt_mutex_has_waiters(lock)) {
+-		if (task->prio >= rt_mutex_top_waiter(lock)->list_entry.prio) {
+-			if (!waiter || waiter != rt_mutex_top_waiter(lock))
+-				return 0;
+-		}
++		struct task_struct *pown = rt_mutex_top_waiter(lock)->task;
++
++		if (task != pown && !lock_is_stealable(task, pown, mode))
++			return 0;
+ 	}
+ 
++	/* We got the lock. */
++
+ 	if (waiter || rt_mutex_has_waiters(lock)) {
+ 		unsigned long flags;
+ 		struct rt_mutex_waiter *top;
+@@ -377,7 +421,6 @@ static int try_to_take_rt_mutex(struct r
+ 		raw_spin_unlock_irqrestore(&task->pi_lock, flags);
+ 	}
+ 
+-	/* We got the lock. */
+ 	debug_rt_mutex_lock(lock);
+ 
+ 	rt_mutex_set_owner(lock, task);
+@@ -387,6 +430,13 @@ static int try_to_take_rt_mutex(struct r
+ 	return 1;
+ }
+ 
++static inline int
++try_to_take_rt_mutex(struct rt_mutex *lock, struct task_struct *task,
++		     struct rt_mutex_waiter *waiter)
++{
++	return __try_to_take_rt_mutex(lock, task, waiter, STEAL_NORMAL);
++}
++
+ /*
+  * Task blocks on lock.
+  *
+@@ -501,7 +551,7 @@ static void wakeup_next_waiter(struct rt
+ 
+ 	raw_spin_unlock_irqrestore(&current->pi_lock, flags);
+ 
+-	wake_up_process(waiter->task);
++	rt_mutex_wake_waiter(waiter);
+ }
+ 
+ /*
+@@ -580,18 +630,315 @@ void rt_mutex_adjust_pi(struct task_stru
+ 		return;
+ 	}
+ 
+-	raw_spin_unlock_irqrestore(&task->pi_lock, flags);
+-
+ 	/* gets dropped in rt_mutex_adjust_prio_chain()! */
+ 	get_task_struct(task);
++	raw_spin_unlock_irqrestore(&task->pi_lock, flags);
+ 	rt_mutex_adjust_prio_chain(task, 0, NULL, NULL, task);
+ }
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++/*
++ * preemptible spin_lock functions:
++ */
++static inline void rt_spin_lock_fastlock(struct rt_mutex *lock,
++					 void  (*slowfn)(struct rt_mutex *lock))
++{
++	might_sleep();
++
++	if (likely(rt_mutex_cmpxchg(lock, NULL, current)))
++		rt_mutex_deadlock_account_lock(lock, current);
++	else
++		slowfn(lock);
++}
++
++static inline void rt_spin_lock_fastunlock(struct rt_mutex *lock,
++					   void  (*slowfn)(struct rt_mutex *lock))
++{
++	if (likely(rt_mutex_cmpxchg(lock, current, NULL)))
++		rt_mutex_deadlock_account_unlock(current);
++	else
++		slowfn(lock);
++}
++
++#ifdef CONFIG_SMP
++/*
++ * Note that owner is a speculative pointer and dereferencing relies
++ * on rcu_read_lock() and the check against the lock owner.
++ */
++static int adaptive_wait(struct rt_mutex *lock,
++			 struct task_struct *owner)
++{
++	int res = 0;
++
++	rcu_read_lock();
++	for (;;) {
++		if (owner != rt_mutex_owner(lock))
++			break;
++		/*
++		 * Ensure that owner->on_cpu is dereferenced _after_
++		 * checking the above to be valid.
++		 */
++		barrier();
++		if (!owner->on_cpu) {
++			res = 1;
++			break;
++		}
++		cpu_relax();
++	}
++	rcu_read_unlock();
++	return res;
++}
++#else
++static int adaptive_wait(struct rt_mutex *lock,
++			 struct task_struct *orig_owner)
++{
++	return 1;
++}
++#endif
++
++# define pi_lock(lock)			raw_spin_lock_irq(lock)
++# define pi_unlock(lock)		raw_spin_unlock_irq(lock)
++
++/*
++ * Slow path lock function spin_lock style: this variant is very
++ * careful not to miss any non-lock wakeups.
++ *
++ * We store the current state under p->pi_lock in p->saved_state and
++ * the try_to_wake_up() code handles this accordingly.
++ */
++static void  noinline __sched rt_spin_lock_slowlock(struct rt_mutex *lock)
++{
++	struct task_struct *lock_owner, *self = current;
++	struct rt_mutex_waiter waiter, *top_waiter;
++	int ret;
++
++	rt_mutex_init_waiter(&waiter, true);
++
++	raw_spin_lock(&lock->wait_lock);
++	init_lists(lock);
++
++	if (__try_to_take_rt_mutex(lock, self, NULL, STEAL_LATERAL)) {
++		raw_spin_unlock(&lock->wait_lock);
++		return;
++	}
++
++	BUG_ON(rt_mutex_owner(lock) == self);
++
++	/*
++	 * We save whatever state the task is in and we'll restore it
++	 * after acquiring the lock taking real wakeups into account
++	 * as well. We are serialized via pi_lock against wakeups. See
++	 * try_to_wake_up().
++	 */
++	pi_lock(&self->pi_lock);
++	self->saved_state = self->state;
++	__set_current_state(TASK_UNINTERRUPTIBLE);
++	pi_unlock(&self->pi_lock);
++
++	ret = task_blocks_on_rt_mutex(lock, &waiter, self, 0);
++	BUG_ON(ret);
++
++	for (;;) {
++		/* Try to acquire the lock again. */
++		if (__try_to_take_rt_mutex(lock, self, &waiter, STEAL_LATERAL))
++			break;
++
++		top_waiter = rt_mutex_top_waiter(lock);
++		lock_owner = rt_mutex_owner(lock);
++
++		raw_spin_unlock(&lock->wait_lock);
++
++		debug_rt_mutex_print_deadlock(&waiter);
++
++		if (top_waiter != &waiter || adaptive_wait(lock, lock_owner))
++			schedule_rt_mutex(lock);
++
++		raw_spin_lock(&lock->wait_lock);
++
++		pi_lock(&self->pi_lock);
++		__set_current_state(TASK_UNINTERRUPTIBLE);
++		pi_unlock(&self->pi_lock);
++	}
++
++	/*
++	 * Restore the task state to current->saved_state. We set it
++	 * to the original state above and the try_to_wake_up() code
++	 * has possibly updated it when a real (non-rtmutex) wakeup
++	 * happened while we were blocked. Clear saved_state so
++	 * try_to_wakeup() does not get confused.
++	 */
++	pi_lock(&self->pi_lock);
++	__set_current_state(self->saved_state);
++	self->saved_state = TASK_RUNNING;
++	pi_unlock(&self->pi_lock);
++
++	/*
++	 * try_to_take_rt_mutex() sets the waiter bit
++	 * unconditionally. We might have to fix that up:
++	 */
++	fixup_rt_mutex_waiters(lock);
++
++	BUG_ON(rt_mutex_has_waiters(lock) && &waiter == rt_mutex_top_waiter(lock));
++	BUG_ON(!plist_node_empty(&waiter.list_entry));
++
++	raw_spin_unlock(&lock->wait_lock);
++
++	debug_rt_mutex_free_waiter(&waiter);
++}
++
++/*
++ * Slow path to release a rt_mutex spin_lock style
++ */
++static void  noinline __sched rt_spin_lock_slowunlock(struct rt_mutex *lock)
++{
++	raw_spin_lock(&lock->wait_lock);
++
++	debug_rt_mutex_unlock(lock);
++
++	rt_mutex_deadlock_account_unlock(current);
++
++	if (!rt_mutex_has_waiters(lock)) {
++		lock->owner = NULL;
++		raw_spin_unlock(&lock->wait_lock);
++		return;
++	}
++
++	wakeup_next_waiter(lock);
++
++	raw_spin_unlock(&lock->wait_lock);
++
++	/* Undo pi boosting.when necessary */
++	rt_mutex_adjust_prio(current);
++}
++
++void __lockfunc rt_spin_lock(spinlock_t *lock)
++{
++	rt_spin_lock_fastlock(&lock->lock, rt_spin_lock_slowlock);
++	spin_acquire(&lock->dep_map, 0, 0, _RET_IP_);
++}
++EXPORT_SYMBOL(rt_spin_lock);
++
++void __lockfunc __rt_spin_lock(struct rt_mutex *lock)
++{
++	rt_spin_lock_fastlock(lock, rt_spin_lock_slowlock);
++}
++EXPORT_SYMBOL(__rt_spin_lock);
++
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++void __lockfunc rt_spin_lock_nested(spinlock_t *lock, int subclass)
++{
++	rt_spin_lock_fastlock(&lock->lock, rt_spin_lock_slowlock);
++	spin_acquire(&lock->dep_map, subclass, 0, _RET_IP_);
++}
++EXPORT_SYMBOL(rt_spin_lock_nested);
++#endif
++
++void __lockfunc rt_spin_unlock(spinlock_t *lock)
++{
++	/* NOTE: we always pass in '1' for nested, for simplicity */
++	spin_release(&lock->dep_map, 1, _RET_IP_);
++	rt_spin_lock_fastunlock(&lock->lock, rt_spin_lock_slowunlock);
++}
++EXPORT_SYMBOL(rt_spin_unlock);
++
++void __lockfunc __rt_spin_unlock(struct rt_mutex *lock)
++{
++	rt_spin_lock_fastunlock(lock, rt_spin_lock_slowunlock);
++}
++EXPORT_SYMBOL(__rt_spin_unlock);
++
++/*
++ * Wait for the lock to get unlocked: instead of polling for an unlock
++ * (like raw spinlocks do), we lock and unlock, to force the kernel to
++ * schedule if there's contention:
++ */
++void __lockfunc rt_spin_unlock_wait(spinlock_t *lock)
++{
++	spin_lock(lock);
++	spin_unlock(lock);
++}
++EXPORT_SYMBOL(rt_spin_unlock_wait);
++
++int __lockfunc rt_spin_trylock(spinlock_t *lock)
++{
++	int ret;
++
++	migrate_disable();
++	ret = rt_mutex_trylock(&lock->lock);
++	if (ret)
++		spin_acquire(&lock->dep_map, 0, 1, _RET_IP_);
++	else
++		migrate_enable();
++
++	return ret;
++}
++EXPORT_SYMBOL(rt_spin_trylock);
++
++int __lockfunc rt_spin_trylock_bh(spinlock_t *lock)
++{
++	int ret;
++
++	local_bh_disable();
++	ret = rt_mutex_trylock(&lock->lock);
++	if (ret) {
++		migrate_disable();
++		spin_acquire(&lock->dep_map, 0, 1, _RET_IP_);
++	} else
++		local_bh_enable();
++	return ret;
++}
++EXPORT_SYMBOL(rt_spin_trylock_bh);
++
++int __lockfunc rt_spin_trylock_irqsave(spinlock_t *lock, unsigned long *flags)
++{
++	int ret;
++
++	*flags = 0;
++	migrate_disable();
++	ret = rt_mutex_trylock(&lock->lock);
++	if (ret)
++		spin_acquire(&lock->dep_map, 0, 1, _RET_IP_);
++	else
++		migrate_enable();
++	return ret;
++}
++EXPORT_SYMBOL(rt_spin_trylock_irqsave);
++
++int atomic_dec_and_spin_lock(atomic_t *atomic, spinlock_t *lock)
++{
++	/* Subtract 1 from counter unless that drops it to 0 (ie. it was 1) */
++	if (atomic_add_unless(atomic, -1, 1))
++		return 0;
++	migrate_disable();
++	rt_spin_lock(lock);
++	if (atomic_dec_and_test(atomic))
++		return 1;
++	rt_spin_unlock(lock);
++	migrate_enable();
++	return 0;
++}
++EXPORT_SYMBOL(atomic_dec_and_spin_lock);
++
++void
++__rt_spin_lock_init(spinlock_t *lock, char *name, struct lock_class_key *key)
++{
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	/*
++	 * Make sure we are not reinitializing a held lock:
++	 */
++	debug_check_no_locks_freed((void *)lock, sizeof(*lock));
++	lockdep_init_map(&lock->dep_map, name, key, 0);
++#endif
++}
++EXPORT_SYMBOL(__rt_spin_lock_init);
++
++#endif /* PREEMPT_RT_FULL */
++
+ /**
+  * __rt_mutex_slowlock() - Perform the wait-wake-try-to-take loop
+  * @lock:		 the rt_mutex to take
+  * @state:		 the state the task should block in (TASK_INTERRUPTIBLE
+- * 			 or TASK_UNINTERRUPTIBLE)
++ *			 or TASK_UNINTERRUPTIBLE)
+  * @timeout:		 the pre-initialized and started timer, or NULL for none
+  * @waiter:		 the pre-initialized rt_mutex_waiter
+  *
+@@ -647,9 +994,10 @@ rt_mutex_slowlock(struct rt_mutex *lock,
+ 	struct rt_mutex_waiter waiter;
+ 	int ret = 0;
+ 
+-	debug_rt_mutex_init_waiter(&waiter);
++	rt_mutex_init_waiter(&waiter, false);
+ 
+ 	raw_spin_lock(&lock->wait_lock);
++	init_lists(lock);
+ 
+ 	/* Try to acquire the lock again: */
+ 	if (try_to_take_rt_mutex(lock, current, NULL)) {
+@@ -702,6 +1050,7 @@ rt_mutex_slowtrylock(struct rt_mutex *lo
+ 	int ret = 0;
+ 
+ 	raw_spin_lock(&lock->wait_lock);
++	init_lists(lock);
+ 
+ 	if (likely(rt_mutex_owner(lock) != current)) {
+ 
+@@ -934,12 +1283,11 @@ EXPORT_SYMBOL_GPL(rt_mutex_destroy);
+ void __rt_mutex_init(struct rt_mutex *lock, const char *name)
+ {
+ 	lock->owner = NULL;
+-	raw_spin_lock_init(&lock->wait_lock);
+ 	plist_head_init(&lock->wait_list);
+ 
+ 	debug_rt_mutex_init(lock, name);
+ }
+-EXPORT_SYMBOL_GPL(__rt_mutex_init);
++EXPORT_SYMBOL(__rt_mutex_init);
+ 
+ /**
+  * rt_mutex_init_proxy_locked - initialize and lock a rt_mutex on behalf of a
+@@ -954,7 +1302,7 @@ EXPORT_SYMBOL_GPL(__rt_mutex_init);
+ void rt_mutex_init_proxy_locked(struct rt_mutex *lock,
+ 				struct task_struct *proxy_owner)
+ {
+-	__rt_mutex_init(lock, NULL);
++	rt_mutex_init(lock);
+ 	debug_rt_mutex_proxy_lock(lock, proxy_owner);
+ 	rt_mutex_set_owner(lock, proxy_owner);
+ 	rt_mutex_deadlock_account_lock(lock, proxy_owner);
+Index: linux-3.4/kernel/rtmutex_common.h
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex_common.h
++++ linux-3.4/kernel/rtmutex_common.h
+@@ -49,6 +49,7 @@ struct rt_mutex_waiter {
+ 	struct plist_node	pi_list_entry;
+ 	struct task_struct	*task;
+ 	struct rt_mutex		*lock;
++	bool			savestate;
+ #ifdef CONFIG_DEBUG_RT_MUTEXES
+ 	unsigned long		ip;
+ 	struct pid		*deadlock_task_pid;
+@@ -126,4 +127,12 @@ extern int rt_mutex_finish_proxy_lock(st
+ # include "rtmutex.h"
+ #endif
+ 
++static inline void
++rt_mutex_init_waiter(struct rt_mutex_waiter *waiter, bool savestate)
++{
++	debug_rt_mutex_init_waiter(waiter);
++	waiter->task = NULL;
++	waiter->savestate = savestate;
++}
++
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-preempt-base-config.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-preempt-base-config.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,51 @@
+Subject: rt-preempt-base-config.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 17 Jun 2011 12:39:57 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/Kconfig.preempt |   19 +++++++++++++++++--
+ 1 file changed, 17 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/kernel/Kconfig.preempt
+===================================================================
+--- linux-3.4.orig/kernel/Kconfig.preempt
++++ linux-3.4/kernel/Kconfig.preempt
+@@ -1,3 +1,10 @@
++config PREEMPT
++	bool
++	select PREEMPT_COUNT
++
++config PREEMPT_RT_BASE
++	bool
++	select PREEMPT
+ 
+ choice
+ 	prompt "Preemption Model"
+@@ -33,9 +40,9 @@ config PREEMPT_VOLUNTARY
+ 
+ 	  Select this if you are building a kernel for a desktop system.
+ 
+-config PREEMPT
++config PREEMPT__LL
+ 	bool "Preemptible Kernel (Low-Latency Desktop)"
+-	select PREEMPT_COUNT
++	select PREEMPT
+ 	select UNINLINE_SPIN_UNLOCK if !ARCH_INLINE_SPIN_UNLOCK
+ 	help
+ 	  This option reduces the latency of the kernel by making
+@@ -52,6 +59,14 @@ config PREEMPT
+ 	  embedded system with latency requirements in the milliseconds
+ 	  range.
+ 
++config PREEMPT_RTB
++	bool "Preemptible Kernel (Basic RT)"
++	select PREEMPT_RT_BASE
++	help
++	  This option is basically the same as (Low-Latency Desktop) but
++	  enables changes which are preliminary for the full preemptiple
++	  RT kernel.
++
+ endchoice
+ 
+ config PREEMPT_COUNT

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-rcutree-warn-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-rcutree-warn-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,44 @@
+Subject: rt/rcutree: Move misplaced prototype
+From: Ingo Molnar <mingo at elte.hu>
+Date: Wed Dec 14 12:51:28 CET 2011
+
+Fix this warning on x86 defconfig:
+
+  kernel/rcutree.h:433:13: warning: ‘rcu_preempt_qs’ declared ‘static’ but never defined [-Wunused-function]
+
+The #ifdefs and prototypes here are a maze, move it closer to the
+usage site that needs it.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+---
+ kernel/rcutree.c |    2 ++
+ kernel/rcutree.h |    1 -
+ 2 files changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/rcutree.c
+===================================================================
+--- linux-3.4.orig/kernel/rcutree.c
++++ linux-3.4/kernel/rcutree.c
+@@ -173,6 +173,8 @@ void rcu_sched_qs(int cpu)
+ }
+ 
+ #ifdef CONFIG_PREEMPT_RT_FULL
++static void rcu_preempt_qs(int cpu);
++
+ void rcu_bh_qs(int cpu)
+ {
+ 	rcu_preempt_qs(cpu);
+Index: linux-3.4/kernel/rcutree.h
+===================================================================
+--- linux-3.4.orig/kernel/rcutree.h
++++ linux-3.4/kernel/rcutree.h
+@@ -423,7 +423,6 @@ DECLARE_PER_CPU(char, rcu_cpu_has_work);
+ /* Forward declarations for rcutree_plugin.h */
+ static void rcu_bootup_announce(void);
+ long rcu_batches_completed(void);
+-static void rcu_preempt_qs(int cpu);
+ static void rcu_preempt_note_context_switch(int cpu);
+ static int rcu_preempt_blocked_readers_cgp(struct rcu_node *rnp);
+ #ifdef CONFIG_HOTPLUG_CPU

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-ring-buffer-convert-reader_lock-from-raw_spin_lock-into-spin_lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-ring-buffer-convert-reader_lock-from-raw_spin_lock-into-spin_lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,435 @@
+Subject: ring-buffer: Convert reader_lock from raw_spin_lock into spin_lock
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Tue, 27 Sep 2011 13:56:50 -0400
+
+The reader_lock is mostly taken in normal context with interrupts enabled.
+But because ftrace_dump() can happen anywhere, it is used as a spin lock
+and in some cases a check to in_nmi() is performed to determine if the
+ftrace_dump() was initiated from an NMI and if it is, the lock is not taken.
+
+But having the lock as a raw_spin_lock() causes issues with the real-time
+kernel as the lock is held during allocation and freeing of the buffer.
+As memory locks convert into mutexes, keeping the reader_lock as a spin_lock
+causes problems.
+
+Converting the reader_lock is not straight forward as we must still deal
+with the ftrace_dump() happening not only from an NMI but also from
+true interrupt context in PREEPMT_RT.
+
+Two wrapper functions are created to take and release the reader lock:
+
+  int read_buffer_lock(cpu_buffer, unsigned long *flags)
+  void read_buffer_unlock(cpu_buffer, unsigned long flags, int locked)
+
+The read_buffer_lock() returns 1 if it actually took the lock, disables
+interrupts and updates the flags. The only time it returns 0 is in the
+case of a ftrace_dump() happening in an unsafe context.
+
+The read_buffer_unlock() checks the return of locked and will simply
+unlock the spin lock if it was successfully taken.
+
+Instead of just having this in specific cases that the NMI might call
+into, all instances of the reader_lock is converted to the wrapper
+functions to make this a bit simpler to read and less error prone.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <clark at redhat.com>
+Link: http://lkml.kernel.org/r/1317146210.26514.33.camel@gandalf.stny.rr.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+
+
+---
+ kernel/trace/ring_buffer.c |  151 ++++++++++++++++++++++++---------------------
+ 1 file changed, 81 insertions(+), 70 deletions(-)
+
+Index: linux-3.4/kernel/trace/ring_buffer.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/ring_buffer.c
++++ linux-3.4/kernel/trace/ring_buffer.c
+@@ -446,7 +446,7 @@ struct ring_buffer_per_cpu {
+ 	int				cpu;
+ 	atomic_t			record_disabled;
+ 	struct ring_buffer		*buffer;
+-	raw_spinlock_t			reader_lock;	/* serialize readers */
++	spinlock_t			reader_lock;	/* serialize readers */
+ 	arch_spinlock_t			lock;
+ 	struct lock_class_key		lock_key;
+ 	struct list_head		*pages;
+@@ -1017,6 +1017,44 @@ static int rb_allocate_pages(struct ring
+ 	return -ENOMEM;
+ }
+ 
++static inline int ok_to_lock(void)
++{
++	if (in_nmi())
++		return 0;
++#ifdef CONFIG_PREEMPT_RT_FULL
++	if (in_atomic())
++		return 0;
++#endif
++	return 1;
++}
++
++static int
++read_buffer_lock(struct ring_buffer_per_cpu *cpu_buffer,
++		 unsigned long *flags)
++{
++	/*
++	 * If an NMI die dumps out the content of the ring buffer
++	 * do not grab locks. We also permanently disable the ring
++	 * buffer too. A one time deal is all you get from reading
++	 * the ring buffer from an NMI.
++	 */
++	if (!ok_to_lock()) {
++		if (spin_trylock_irqsave(&cpu_buffer->reader_lock, *flags))
++			return 1;
++		tracing_off_permanent();
++		return 0;
++	}
++	spin_lock_irqsave(&cpu_buffer->reader_lock, *flags);
++	return 1;
++}
++
++static void
++read_buffer_unlock(struct ring_buffer_per_cpu *cpu_buffer,
++		   unsigned long flags, int locked)
++{
++	if (locked)
++		spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++}
+ static struct ring_buffer_per_cpu *
+ rb_allocate_cpu_buffer(struct ring_buffer *buffer, int cpu)
+ {
+@@ -1032,7 +1070,7 @@ rb_allocate_cpu_buffer(struct ring_buffe
+ 
+ 	cpu_buffer->cpu = cpu;
+ 	cpu_buffer->buffer = buffer;
+-	raw_spin_lock_init(&cpu_buffer->reader_lock);
++	spin_lock_init(&cpu_buffer->reader_lock);
+ 	lockdep_set_class(&cpu_buffer->reader_lock, buffer->reader_lock_key);
+ 	cpu_buffer->lock = (arch_spinlock_t)__ARCH_SPIN_LOCK_UNLOCKED;
+ 
+@@ -1227,9 +1265,11 @@ rb_remove_pages(struct ring_buffer_per_c
+ {
+ 	struct buffer_page *bpage;
+ 	struct list_head *p;
++	unsigned long flags;
+ 	unsigned i;
++	int locked;
+ 
+-	raw_spin_lock_irq(&cpu_buffer->reader_lock);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	rb_head_page_deactivate(cpu_buffer);
+ 
+ 	for (i = 0; i < nr_pages; i++) {
+@@ -1247,7 +1287,7 @@ rb_remove_pages(struct ring_buffer_per_c
+ 	rb_check_pages(cpu_buffer);
+ 
+ out:
+-	raw_spin_unlock_irq(&cpu_buffer->reader_lock);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ }
+ 
+ static void
+@@ -1256,9 +1296,11 @@ rb_insert_pages(struct ring_buffer_per_c
+ {
+ 	struct buffer_page *bpage;
+ 	struct list_head *p;
++	unsigned long flags;
+ 	unsigned i;
++	int locked;
+ 
+-	raw_spin_lock_irq(&cpu_buffer->reader_lock);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	rb_head_page_deactivate(cpu_buffer);
+ 
+ 	for (i = 0; i < nr_pages; i++) {
+@@ -1273,7 +1315,7 @@ rb_insert_pages(struct ring_buffer_per_c
+ 	rb_check_pages(cpu_buffer);
+ 
+ out:
+-	raw_spin_unlock_irq(&cpu_buffer->reader_lock);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ }
+ 
+ /**
+@@ -2714,7 +2756,7 @@ unsigned long ring_buffer_oldest_event_t
+ 		return 0;
+ 
+ 	cpu_buffer = buffer->buffers[cpu];
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
+ 	/*
+ 	 * if the tail is on reader_page, oldest time stamp is on the reader
+ 	 * page
+@@ -2724,7 +2766,7 @@ unsigned long ring_buffer_oldest_event_t
+ 	else
+ 		bpage = rb_set_head_page(cpu_buffer);
+ 	ret = bpage->page->time_stamp;
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
+ 
+ 	return ret;
+ }
+@@ -2888,15 +2930,16 @@ void ring_buffer_iter_reset(struct ring_
+ {
+ 	struct ring_buffer_per_cpu *cpu_buffer;
+ 	unsigned long flags;
++	int locked;
+ 
+ 	if (!iter)
+ 		return;
+ 
+ 	cpu_buffer = iter->cpu_buffer;
+ 
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	rb_iter_reset(iter);
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ }
+ EXPORT_SYMBOL_GPL(ring_buffer_iter_reset);
+ 
+@@ -3314,21 +3357,6 @@ rb_iter_peek(struct ring_buffer_iter *it
+ }
+ EXPORT_SYMBOL_GPL(ring_buffer_iter_peek);
+ 
+-static inline int rb_ok_to_lock(void)
+-{
+-	/*
+-	 * If an NMI die dumps out the content of the ring buffer
+-	 * do not grab locks. We also permanently disable the ring
+-	 * buffer too. A one time deal is all you get from reading
+-	 * the ring buffer from an NMI.
+-	 */
+-	if (likely(!in_nmi()))
+-		return 1;
+-
+-	tracing_off_permanent();
+-	return 0;
+-}
+-
+ /**
+  * ring_buffer_peek - peek at the next event to be read
+  * @buffer: The ring buffer to read
+@@ -3346,22 +3374,17 @@ ring_buffer_peek(struct ring_buffer *buf
+ 	struct ring_buffer_per_cpu *cpu_buffer = buffer->buffers[cpu];
+ 	struct ring_buffer_event *event;
+ 	unsigned long flags;
+-	int dolock;
++	int locked;
+ 
+ 	if (!cpumask_test_cpu(cpu, buffer->cpumask))
+ 		return NULL;
+ 
+-	dolock = rb_ok_to_lock();
+  again:
+-	local_irq_save(flags);
+-	if (dolock)
+-		raw_spin_lock(&cpu_buffer->reader_lock);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	event = rb_buffer_peek(cpu_buffer, ts, lost_events);
+ 	if (event && event->type_len == RINGBUF_TYPE_PADDING)
+ 		rb_advance_reader(cpu_buffer);
+-	if (dolock)
+-		raw_spin_unlock(&cpu_buffer->reader_lock);
+-	local_irq_restore(flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+ 	if (event && event->type_len == RINGBUF_TYPE_PADDING)
+ 		goto again;
+@@ -3383,11 +3406,12 @@ ring_buffer_iter_peek(struct ring_buffer
+ 	struct ring_buffer_per_cpu *cpu_buffer = iter->cpu_buffer;
+ 	struct ring_buffer_event *event;
+ 	unsigned long flags;
++	int locked;
+ 
+  again:
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	event = rb_iter_peek(iter, ts);
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+ 	if (event && event->type_len == RINGBUF_TYPE_PADDING)
+ 		goto again;
+@@ -3413,9 +3437,7 @@ ring_buffer_consume(struct ring_buffer *
+ 	struct ring_buffer_per_cpu *cpu_buffer;
+ 	struct ring_buffer_event *event = NULL;
+ 	unsigned long flags;
+-	int dolock;
+-
+-	dolock = rb_ok_to_lock();
++	int locked;
+ 
+  again:
+ 	/* might be called in atomic */
+@@ -3425,9 +3447,7 @@ ring_buffer_consume(struct ring_buffer *
+ 		goto out;
+ 
+ 	cpu_buffer = buffer->buffers[cpu];
+-	local_irq_save(flags);
+-	if (dolock)
+-		raw_spin_lock(&cpu_buffer->reader_lock);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 
+ 	event = rb_buffer_peek(cpu_buffer, ts, lost_events);
+ 	if (event) {
+@@ -3435,9 +3455,8 @@ ring_buffer_consume(struct ring_buffer *
+ 		rb_advance_reader(cpu_buffer);
+ 	}
+ 
+-	if (dolock)
+-		raw_spin_unlock(&cpu_buffer->reader_lock);
+-	local_irq_restore(flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
++
+ 
+  out:
+ 	preempt_enable();
+@@ -3522,17 +3541,18 @@ ring_buffer_read_start(struct ring_buffe
+ {
+ 	struct ring_buffer_per_cpu *cpu_buffer;
+ 	unsigned long flags;
++	int locked;
+ 
+ 	if (!iter)
+ 		return;
+ 
+ 	cpu_buffer = iter->cpu_buffer;
+ 
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	arch_spin_lock(&cpu_buffer->lock);
+ 	rb_iter_reset(iter);
+ 	arch_spin_unlock(&cpu_buffer->lock);
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ }
+ EXPORT_SYMBOL_GPL(ring_buffer_read_start);
+ 
+@@ -3566,8 +3586,9 @@ ring_buffer_read(struct ring_buffer_iter
+ 	struct ring_buffer_event *event;
+ 	struct ring_buffer_per_cpu *cpu_buffer = iter->cpu_buffer;
+ 	unsigned long flags;
++	int locked;
+ 
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+  again:
+ 	event = rb_iter_peek(iter, ts);
+ 	if (!event)
+@@ -3578,7 +3599,7 @@ ring_buffer_read(struct ring_buffer_iter
+ 
+ 	rb_advance_iter(iter);
+  out:
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+ 	return event;
+ }
+@@ -3643,13 +3664,14 @@ void ring_buffer_reset_cpu(struct ring_b
+ {
+ 	struct ring_buffer_per_cpu *cpu_buffer = buffer->buffers[cpu];
+ 	unsigned long flags;
++	int locked;
+ 
+ 	if (!cpumask_test_cpu(cpu, buffer->cpumask))
+ 		return;
+ 
+ 	atomic_inc(&cpu_buffer->record_disabled);
+ 
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 
+ 	if (RB_WARN_ON(cpu_buffer, local_read(&cpu_buffer->committing)))
+ 		goto out;
+@@ -3661,7 +3683,7 @@ void ring_buffer_reset_cpu(struct ring_b
+ 	arch_spin_unlock(&cpu_buffer->lock);
+ 
+  out:
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+ 	atomic_dec(&cpu_buffer->record_disabled);
+ }
+@@ -3688,22 +3710,16 @@ int ring_buffer_empty(struct ring_buffer
+ {
+ 	struct ring_buffer_per_cpu *cpu_buffer;
+ 	unsigned long flags;
+-	int dolock;
++	int locked;
+ 	int cpu;
+ 	int ret;
+ 
+-	dolock = rb_ok_to_lock();
+-
+ 	/* yes this is racy, but if you don't like the race, lock the buffer */
+ 	for_each_buffer_cpu(buffer, cpu) {
+ 		cpu_buffer = buffer->buffers[cpu];
+-		local_irq_save(flags);
+-		if (dolock)
+-			raw_spin_lock(&cpu_buffer->reader_lock);
++		locked = read_buffer_lock(cpu_buffer, &flags);
+ 		ret = rb_per_cpu_empty(cpu_buffer);
+-		if (dolock)
+-			raw_spin_unlock(&cpu_buffer->reader_lock);
+-		local_irq_restore(flags);
++		read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+ 		if (!ret)
+ 			return 0;
+@@ -3722,22 +3738,16 @@ int ring_buffer_empty_cpu(struct ring_bu
+ {
+ 	struct ring_buffer_per_cpu *cpu_buffer;
+ 	unsigned long flags;
+-	int dolock;
++	int locked;
+ 	int ret;
+ 
+ 	if (!cpumask_test_cpu(cpu, buffer->cpumask))
+ 		return 1;
+ 
+-	dolock = rb_ok_to_lock();
+-
+ 	cpu_buffer = buffer->buffers[cpu];
+-	local_irq_save(flags);
+-	if (dolock)
+-		raw_spin_lock(&cpu_buffer->reader_lock);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 	ret = rb_per_cpu_empty(cpu_buffer);
+-	if (dolock)
+-		raw_spin_unlock(&cpu_buffer->reader_lock);
+-	local_irq_restore(flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+ 	return ret;
+ }
+@@ -3912,6 +3922,7 @@ int ring_buffer_read_page(struct ring_bu
+ 	unsigned int commit;
+ 	unsigned int read;
+ 	u64 save_timestamp;
++	int locked;
+ 	int ret = -1;
+ 
+ 	if (!cpumask_test_cpu(cpu, buffer->cpumask))
+@@ -3933,7 +3944,7 @@ int ring_buffer_read_page(struct ring_bu
+ 	if (!bpage)
+ 		goto out;
+ 
+-	raw_spin_lock_irqsave(&cpu_buffer->reader_lock, flags);
++	locked = read_buffer_lock(cpu_buffer, &flags);
+ 
+ 	reader = rb_get_reader_page(cpu_buffer);
+ 	if (!reader)
+@@ -4057,7 +4068,7 @@ int ring_buffer_read_page(struct ring_bu
+ 		memset(&bpage->data[commit], 0, BUF_PAGE_SIZE - commit);
+ 
+  out_unlock:
+-	raw_spin_unlock_irqrestore(&cpu_buffer->reader_lock, flags);
++	read_buffer_unlock(cpu_buffer, flags, locked);
+ 
+  out:
+ 	return ret;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-do-not-compare-cpu-masks-in-scheduler.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-do-not-compare-cpu-masks-in-scheduler.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,40 @@
+Subject: sched: Do not compare cpu masks in scheduler
+Date: Tue, 27 Sep 2011 08:40:24 -0400
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <williams at redhat.com>
+Link: http://lkml.kernel.org/r/20110927124423.128129033@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/sched/core.c |   14 +++++---------
+ 1 file changed, 5 insertions(+), 9 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -3164,16 +3164,12 @@ static inline void update_migrate_disabl
+ 	 */
+ 	mask = tsk_cpus_allowed(p);
+ 
+-	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
++	if (p->sched_class->set_cpus_allowed)
++		p->sched_class->set_cpus_allowed(p, mask);
++	p->rt.nr_cpus_allowed = cpumask_weight(mask);
+ 
+-	if (!cpumask_equal(&p->cpus_allowed, mask)) {
+-		if (p->sched_class->set_cpus_allowed)
+-			p->sched_class->set_cpus_allowed(p, mask);
+-		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+-
+-		/* Let migrate_enable know to fix things back up */
+-		p->migrate_disable |= MIGRATE_DISABLE_SET_AFFIN;
+-	}
++	/* Let migrate_enable know to fix things back up */
++	p->migrate_disable |= MIGRATE_DISABLE_SET_AFFIN;
+ }
+ 
+ void migrate_disable(void)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-have-migrate_disable-ignore-bounded-threads.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-have-migrate_disable-ignore-bounded-threads.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,70 @@
+Subject: sched: Have migrate_disable ignore bounded threads
+Date: Tue, 27 Sep 2011 08:40:25 -0400
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <williams at redhat.com>
+Link: http://lkml.kernel.org/r/20110927124423.567944215@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/sched/core.c |   23 +++++++++--------------
+ 1 file changed, 9 insertions(+), 14 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -3176,7 +3176,7 @@ void migrate_disable(void)
+ {
+ 	struct task_struct *p = current;
+ 
+-	if (in_atomic()) {
++	if (in_atomic() || p->flags & PF_THREAD_BOUND) {
+ #ifdef CONFIG_SCHED_DEBUG
+ 		p->migrate_disable_atomic++;
+ #endif
+@@ -3207,7 +3207,7 @@ void migrate_enable(void)
+ 	unsigned long flags;
+ 	struct rq *rq;
+ 
+-	if (in_atomic()) {
++	if (in_atomic() || p->flags & PF_THREAD_BOUND) {
+ #ifdef CONFIG_SCHED_DEBUG
+ 		p->migrate_disable_atomic--;
+ #endif
+@@ -3228,26 +3228,21 @@ void migrate_enable(void)
+ 
+ 	if (unlikely(migrate_disabled_updated(p))) {
+ 		/*
+-		 * See comment in update_migrate_disable() about locking.
++		 * Undo whatever update_migrate_disable() did, also see there
++		 * about locking.
+ 		 */
+ 		rq = this_rq();
+ 		raw_spin_lock_irqsave(&rq->lock, flags);
+-		mask = tsk_cpus_allowed(p);
++
+ 		/*
+ 		 * Clearing migrate_disable causes tsk_cpus_allowed to
+ 		 * show the tasks original cpu affinity.
+ 		 */
+ 		p->migrate_disable = 0;
+-
+-		WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
+-
+-		if (unlikely(!cpumask_equal(&p->cpus_allowed, mask))) {
+-			/* Get the mask now that migration is enabled */
+-			mask = tsk_cpus_allowed(p);
+-			if (p->sched_class->set_cpus_allowed)
+-				p->sched_class->set_cpus_allowed(p, mask);
+-			p->rt.nr_cpus_allowed = cpumask_weight(mask);
+-		}
++		mask = tsk_cpus_allowed(p);
++		if (p->sched_class->set_cpus_allowed)
++			p->sched_class->set_cpus_allowed(p, mask);
++		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+ 		raw_spin_unlock_irqrestore(&rq->lock, flags);
+ 	} else
+ 		p->migrate_disable = 0;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-postpone-actual-migration-disalbe-to-schedule.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-sched-postpone-actual-migration-disalbe-to-schedule.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,307 @@
+Subject: sched: Postpone actual migration disalbe to schedule
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Tue, 27 Sep 2011 08:40:23 -0400
+
+The migrate_disable() can cause a bit of a overhead to the RT kernel,
+as changing the affinity is expensive to do at every lock encountered.
+As a running task can not migrate, the actual disabling of migration
+does not need to occur until the task is about to schedule out.
+
+In most cases, a task that disables migration will enable it before
+it schedules making this change improve performance tremendously.
+
+[ Frank Rowand: UP compile fix ]
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Clark Williams <williams at redhat.com>
+Link: http://lkml.kernel.org/r/20110927124422.779693167@goodmis.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/sched/core.c |  251 +++++++++++++++++++++++++++-------------------------
+ 1 file changed, 132 insertions(+), 119 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -3136,6 +3136,135 @@ static inline void schedule_debug(struct
+ 	schedstat_inc(this_rq(), sched_count);
+ }
+ 
++#if defined(CONFIG_PREEMPT_RT_FULL) && defined(CONFIG_SMP)
++#define MIGRATE_DISABLE_SET_AFFIN	(1<<30) /* Can't make a negative */
++#define migrate_disabled_updated(p)	((p)->migrate_disable & MIGRATE_DISABLE_SET_AFFIN)
++#define migrate_disable_count(p)	((p)->migrate_disable & ~MIGRATE_DISABLE_SET_AFFIN)
++
++static inline void update_migrate_disable(struct task_struct *p)
++{
++	const struct cpumask *mask;
++
++	if (likely(!p->migrate_disable))
++		return;
++
++	/* Did we already update affinity? */
++	if (unlikely(migrate_disabled_updated(p)))
++		return;
++
++	/*
++	 * Since this is always current we can get away with only locking
++	 * rq->lock, the ->cpus_allowed value can normally only be changed
++	 * while holding both p->pi_lock and rq->lock, but seeing that this
++	 * is current, we cannot actually be waking up, so all code that
++	 * relies on serialization against p->pi_lock is out of scope.
++	 *
++	 * Having rq->lock serializes us against things like
++	 * set_cpus_allowed_ptr() that can still happen concurrently.
++	 */
++	mask = tsk_cpus_allowed(p);
++
++	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
++
++	if (!cpumask_equal(&p->cpus_allowed, mask)) {
++		if (p->sched_class->set_cpus_allowed)
++			p->sched_class->set_cpus_allowed(p, mask);
++		p->rt.nr_cpus_allowed = cpumask_weight(mask);
++
++		/* Let migrate_enable know to fix things back up */
++		p->migrate_disable |= MIGRATE_DISABLE_SET_AFFIN;
++	}
++}
++
++void migrate_disable(void)
++{
++	struct task_struct *p = current;
++
++	if (in_atomic()) {
++#ifdef CONFIG_SCHED_DEBUG
++		p->migrate_disable_atomic++;
++#endif
++		return;
++	}
++
++#ifdef CONFIG_SCHED_DEBUG
++	WARN_ON_ONCE(p->migrate_disable_atomic);
++#endif
++
++	preempt_disable();
++	if (p->migrate_disable) {
++		p->migrate_disable++;
++		preempt_enable();
++		return;
++	}
++
++	pin_current_cpu();
++	p->migrate_disable = 1;
++	preempt_enable();
++}
++EXPORT_SYMBOL(migrate_disable);
++
++void migrate_enable(void)
++{
++	struct task_struct *p = current;
++	const struct cpumask *mask;
++	unsigned long flags;
++	struct rq *rq;
++
++	if (in_atomic()) {
++#ifdef CONFIG_SCHED_DEBUG
++		p->migrate_disable_atomic--;
++#endif
++		return;
++	}
++
++#ifdef CONFIG_SCHED_DEBUG
++	WARN_ON_ONCE(p->migrate_disable_atomic);
++#endif
++	WARN_ON_ONCE(p->migrate_disable <= 0);
++
++	preempt_disable();
++	if (migrate_disable_count(p) > 1) {
++		p->migrate_disable--;
++		preempt_enable();
++		return;
++	}
++
++	if (unlikely(migrate_disabled_updated(p))) {
++		/*
++		 * See comment in update_migrate_disable() about locking.
++		 */
++		rq = this_rq();
++		raw_spin_lock_irqsave(&rq->lock, flags);
++		mask = tsk_cpus_allowed(p);
++		/*
++		 * Clearing migrate_disable causes tsk_cpus_allowed to
++		 * show the tasks original cpu affinity.
++		 */
++		p->migrate_disable = 0;
++
++		WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
++
++		if (unlikely(!cpumask_equal(&p->cpus_allowed, mask))) {
++			/* Get the mask now that migration is enabled */
++			mask = tsk_cpus_allowed(p);
++			if (p->sched_class->set_cpus_allowed)
++				p->sched_class->set_cpus_allowed(p, mask);
++			p->rt.nr_cpus_allowed = cpumask_weight(mask);
++		}
++		raw_spin_unlock_irqrestore(&rq->lock, flags);
++	} else
++		p->migrate_disable = 0;
++
++	unpin_current_cpu();
++	preempt_enable();
++}
++EXPORT_SYMBOL(migrate_enable);
++#else
++static inline void update_migrate_disable(struct task_struct *p) { }
++#define migrate_disabled_updated(p)		0
++#endif
++
+ static void put_prev_task(struct rq *rq, struct task_struct *prev)
+ {
+ 	if (prev->on_rq || rq->skip_clock_update < 0)
+@@ -3195,6 +3324,8 @@ need_resched:
+ 
+ 	raw_spin_lock_irq(&rq->lock);
+ 
++	update_migrate_disable(prev);
++
+ 	switch_count = &prev->nivcsw;
+ 	if (prev->state && !(preempt_count() & PREEMPT_ACTIVE)) {
+ 		if (unlikely(signal_pending_state(prev->state, prev))) {
+@@ -4976,7 +5107,7 @@ void __cpuinit init_idle(struct task_str
+ #ifdef CONFIG_SMP
+ void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
+ {
+-	if (!__migrate_disabled(p)) {
++	if (!migrate_disabled_updated(p)) {
+ 		if (p->sched_class && p->sched_class->set_cpus_allowed)
+ 			p->sched_class->set_cpus_allowed(p, new_mask);
+ 		p->rt.nr_cpus_allowed = cpumask_weight(new_mask);
+@@ -5051,124 +5182,6 @@ out:
+ }
+ EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr);
+ 
+-#ifdef CONFIG_PREEMPT_RT_FULL
+-void migrate_disable(void)
+-{
+-	struct task_struct *p = current;
+-	const struct cpumask *mask;
+-	unsigned long flags;
+-	struct rq *rq;
+-
+-	if (in_atomic()) {
+-#ifdef CONFIG_SCHED_DEBUG
+-		p->migrate_disable_atomic++;
+-#endif
+-		return;
+-	}
+-
+-#ifdef CONFIG_SCHED_DEBUG
+-	WARN_ON_ONCE(p->migrate_disable_atomic);
+-#endif
+-
+-	preempt_disable();
+-	if (p->migrate_disable) {
+-		p->migrate_disable++;
+-		preempt_enable();
+-		return;
+-	}
+-
+-	pin_current_cpu();
+-	if (unlikely(!scheduler_running)) {
+-		p->migrate_disable = 1;
+-		preempt_enable();
+-		return;
+-	}
+-
+-	/*
+-	 * Since this is always current we can get away with only locking
+-	 * rq->lock, the ->cpus_allowed value can normally only be changed
+-	 * while holding both p->pi_lock and rq->lock, but seeing that this
+-	 * it current, we cannot actually be waking up, so all code that
+-	 * relies on serialization against p->pi_lock is out of scope.
+-	 *
+-	 * Taking rq->lock serializes us against things like
+-	 * set_cpus_allowed_ptr() that can still happen concurrently.
+-	 */
+-	rq = this_rq();
+-	raw_spin_lock_irqsave(&rq->lock, flags);
+-	p->migrate_disable = 1;
+-	mask = tsk_cpus_allowed(p);
+-
+-	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
+-
+-	if (!cpumask_equal(&p->cpus_allowed, mask)) {
+-		if (p->sched_class->set_cpus_allowed)
+-			p->sched_class->set_cpus_allowed(p, mask);
+-		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+-	}
+-	raw_spin_unlock_irqrestore(&rq->lock, flags);
+-	preempt_enable();
+-}
+-EXPORT_SYMBOL(migrate_disable);
+-
+-void migrate_enable(void)
+-{
+-	struct task_struct *p = current;
+-	const struct cpumask *mask;
+-	unsigned long flags;
+-	struct rq *rq;
+-
+-	if (in_atomic()) {
+-#ifdef CONFIG_SCHED_DEBUG
+-		p->migrate_disable_atomic--;
+-#endif
+-		return;
+-	}
+-
+-#ifdef CONFIG_SCHED_DEBUG
+-	WARN_ON_ONCE(p->migrate_disable_atomic);
+-#endif
+-	WARN_ON_ONCE(p->migrate_disable <= 0);
+-
+-	preempt_disable();
+-	if (p->migrate_disable > 1) {
+-		p->migrate_disable--;
+-		preempt_enable();
+-		return;
+-	}
+-
+-	if (unlikely(!scheduler_running)) {
+-		p->migrate_disable = 0;
+-		unpin_current_cpu();
+-		preempt_enable();
+-		return;
+-	}
+-
+-	/*
+-	 * See comment in migrate_disable().
+-	 */
+-	rq = this_rq();
+-	raw_spin_lock_irqsave(&rq->lock, flags);
+-	mask = tsk_cpus_allowed(p);
+-	p->migrate_disable = 0;
+-
+-	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
+-
+-	if (!cpumask_equal(&p->cpus_allowed, mask)) {
+-		/* Get the mask now that migration is enabled */
+-		mask = tsk_cpus_allowed(p);
+-		if (p->sched_class->set_cpus_allowed)
+-			p->sched_class->set_cpus_allowed(p, mask);
+-		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+-	}
+-
+-	raw_spin_unlock_irqrestore(&rq->lock, flags);
+-	unpin_current_cpu();
+-	preempt_enable();
+-}
+-EXPORT_SYMBOL(migrate_enable);
+-#endif /* CONFIG_PREEMPT_RT_FULL */
+-
+ /*
+  * Move (not current) task off this cpu, onto dest cpu. We're doing
+  * this because either it can't run here any more (set_cpus_allowed()

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-serial-warn-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-serial-warn-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,54 @@
+Subject: rt: Improve the serial console PASS_LIMIT
+From: Ingo Molnar <mingo at elte.hu>
+Date: Wed Dec 14 13:05:54 CET 2011
+
+Beyond the warning:
+
+ drivers/tty/serial/8250/8250.c:1613:6: warning: unused variable ‘pass_counter’ [-Wunused-variable]
+
+the solution of just looping infinitely was ugly - up it to 1 million to
+give it a chance to continue in some really ugly situation.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ drivers/tty/serial/8250/8250.c |   13 ++++++++++---
+ 1 file changed, 10 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/drivers/tty/serial/8250/8250.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/serial/8250/8250.c
++++ linux-3.4/drivers/tty/serial/8250/8250.c
+@@ -80,7 +80,16 @@ static unsigned int skip_txen_test; /* f
+ #define DEBUG_INTR(fmt...)	do { } while (0)
+ #endif
+ 
+-#define PASS_LIMIT	512
++/*
++ * On -rt we can have a more delays, and legitimately
++ * so - so don't drop work spuriously and spam the
++ * syslog:
++ */
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define PASS_LIMIT	1000000
++#else
++# define PASS_LIMIT	512
++#endif
+ 
+ #define BOTH_EMPTY 	(UART_LSR_TEMT | UART_LSR_THRE)
+ 
+@@ -1584,14 +1593,12 @@ static irqreturn_t serial8250_interrupt(
+ 
+ 		l = l->next;
+ 
+-#ifndef CONFIG_PREEMPT_RT_FULL
+ 		if (l == i->head && pass_counter++ > PASS_LIMIT) {
+ 			/* If we hit this, we're dead. */
+ 			printk_ratelimited(KERN_ERR
+ 				"serial8250: too much work for irq%d\n", irq);
+ 			break;
+ 		}
+-#endif
+ 	} while (l != end);
+ 
+ 	spin_unlock(&i->lock);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-slab-fix-__do_drain-to-use-the-right-array-cache.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-slab-fix-__do_drain-to-use-the-right-array-cache.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,53 @@
+Subject: slab: Fix __do_drain to use the right array cache
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Tue, 11 Oct 2011 23:56:23 -0400
+
+The array cache in __do_drain() was using the cpu_cache_get() function
+which uses smp_processor_id() to get the proper array. On mainline, this
+is fine as __do_drain() is called by for_each_cpu() which runs
+__do_drain() on the CPU it is processing. In RT locks are used instead
+and __do_drain() is only called from a single CPU. This can cause the
+accounting to be off and trigger the following bug:
+
+slab error in kmem_cache_destroy(): cache `nfs_write_data': Can't free all objects
+Pid: 2905, comm: rmmod Not tainted 3.0.6-test-rt17+ #78
+Call Trace:
+ [<ffffffff810fb623>] kmem_cache_destroy+0xa0/0xdf
+ [<ffffffffa03aaffb>] nfs_destroy_writepagecache+0x49/0x4e [nfs]
+ [<ffffffffa03c0fe0>] exit_nfs_fs+0xe/0x46 [nfs]
+ [<ffffffff8107af09>] sys_delete_module+0x1ba/0x22c
+ [<ffffffff8109429d>] ? audit_syscall_entry+0x11c/0x148
+ [<ffffffff814b6442>] system_call_fastpath+0x16/0x1b
+
+This can be easily triggered by a simple while loop:
+
+# while :; do modprobe nfs; rmmod nfs; done
+
+The proper function to use is cpu_cache_get_on_cpu(). It works for both
+RT and non-RT as the non-RT passes in smp_processor_id() into
+__do_drain().
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Cc: Luis Claudio R. Goncalves <lgoncalv at redhat.com>
+Cc: Clark Williams <clark at redhat.com>
+Cc: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/r/1318391783.13262.11.camel@gandalf.stny.rr.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ mm/slab.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/mm/slab.c
+===================================================================
+--- linux-3.4.orig/mm/slab.c
++++ linux-3.4/mm/slab.c
+@@ -2638,7 +2638,7 @@ static void __do_drain(void *arg, unsign
+ 	struct array_cache *ac;
+ 	int node = cpu_to_mem(cpu);
+ 
+-	ac = cpu_cache_get(cachep);
++	ac = cpu_cache_get_on_cpu(cachep, cpu);
+ 	spin_lock(&cachep->nodelists[node]->list_lock);
+ 	free_block(cachep, ac->entry, ac->avail, node);
+ 	spin_unlock(&cachep->nodelists[node]->list_lock);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-tracing-show-padding-as-unsigned-short.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rt-tracing-show-padding-as-unsigned-short.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,48 @@
+Subject: tracing: Show padding as unsigned short
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Wed, 16 Nov 2011 13:19:35 -0500
+
+RT added two bytes to trace migrate disable counting to the trace events
+and used two bytes of the padding to make the change. The structures and
+all were updated correctly, but the display in the event formats was
+not:
+
+cat /debug/tracing/events/sched/sched_switch/format
+
+name: sched_switch
+ID: 51
+format:
+	field:unsigned short common_type;	offset:0;	size:2;	signed:0;
+	field:unsigned char common_flags;	offset:2;	size:1;	signed:0;
+	field:unsigned char common_preempt_count;	offset:3;	size:1;	signed:0;
+	field:int common_pid;	offset:4;	size:4;	signed:1;
+	field:unsigned short common_migrate_disable;	offset:8;	size:2;	signed:0;
+	field:int common_padding;	offset:10;	size:2;	signed:0;
+
+
+The field for common_padding has the correct size and offset, but the
+use of "int" might confuse some parsers (and people that are reading
+it). This needs to be changed to "unsigned short".
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Link: http://lkml.kernel.org/r/1321467575.4181.36.camel@frodo
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/trace/trace_events.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/trace/trace_events.c
+===================================================================
+--- linux-3.4.orig/kernel/trace/trace_events.c
++++ linux-3.4/kernel/trace/trace_events.c
+@@ -117,7 +117,7 @@ static int trace_define_common_fields(vo
+ 	__common_field(unsigned char, preempt_count);
+ 	__common_field(int, pid);
+ 	__common_field(unsigned short, migrate_disable);
+-	__common_field(int, padding);
++	__common_field(unsigned short, padding);
+ 
+ 	return ret;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-avoid-include-hell.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-avoid-include-hell.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,22 @@
+Subject: rtmutex-avoid-include-hell.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 20:06:39 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rtmutex.h |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/rtmutex.h
+===================================================================
+--- linux-3.4.orig/include/linux/rtmutex.h
++++ linux-3.4/include/linux/rtmutex.h
+@@ -14,7 +14,7 @@
+ 
+ #include <linux/linkage.h>
+ #include <linux/plist.h>
+-#include <linux/spinlock_types.h>
++#include <linux/spinlock_types_raw.h>
+ 
+ extern int max_lock_depth; /* for sysctl */
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-futex-prepare-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-futex-prepare-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,221 @@
+Subject: rtmutex-futex-prepare-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 10 Jun 2011 11:04:15 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/futex.c          |   77 ++++++++++++++++++++++++++++++++++++++----------
+ kernel/rtmutex.c        |   31 ++++++++++++++++---
+ kernel/rtmutex_common.h |    2 +
+ 3 files changed, 91 insertions(+), 19 deletions(-)
+
+Index: linux-3.4/kernel/futex.c
+===================================================================
+--- linux-3.4.orig/kernel/futex.c
++++ linux-3.4/kernel/futex.c
+@@ -1423,6 +1423,16 @@ retry_private:
+ 				requeue_pi_wake_futex(this, &key2, hb2);
+ 				drop_count++;
+ 				continue;
++			} else if (ret == -EAGAIN) {
++				/*
++				 * Waiter was woken by timeout or
++				 * signal and has set pi_blocked_on to
++				 * PI_WAKEUP_INPROGRESS before we
++				 * tried to enqueue it on the rtmutex.
++				 */
++				this->pi_state = NULL;
++				free_pi_state(pi_state);
++				continue;
+ 			} else if (ret) {
+ 				/* -EDEADLK */
+ 				this->pi_state = NULL;
+@@ -2267,7 +2277,7 @@ static int futex_wait_requeue_pi(u32 __u
+ 	struct hrtimer_sleeper timeout, *to = NULL;
+ 	struct rt_mutex_waiter rt_waiter;
+ 	struct rt_mutex *pi_mutex = NULL;
+-	struct futex_hash_bucket *hb;
++	struct futex_hash_bucket *hb, *hb2;
+ 	union futex_key key2 = FUTEX_KEY_INIT;
+ 	struct futex_q q = futex_q_init;
+ 	int res, ret;
+@@ -2311,20 +2321,55 @@ static int futex_wait_requeue_pi(u32 __u
+ 	/* Queue the futex_q, drop the hb lock, wait for wakeup. */
+ 	futex_wait_queue_me(hb, &q, to);
+ 
+-	spin_lock(&hb->lock);
+-	ret = handle_early_requeue_pi_wakeup(hb, &q, &key2, to);
+-	spin_unlock(&hb->lock);
+-	if (ret)
+-		goto out_put_keys;
++	/*
++	 * On RT we must avoid races with requeue and trying to block
++	 * on two mutexes (hb->lock and uaddr2's rtmutex) by
++	 * serializing access to pi_blocked_on with pi_lock.
++	 */
++	raw_spin_lock_irq(&current->pi_lock);
++	if (current->pi_blocked_on) {
++		/*
++		 * We have been requeued or are in the process of
++		 * being requeued.
++		 */
++		raw_spin_unlock_irq(&current->pi_lock);
++	} else {
++		/*
++		 * Setting pi_blocked_on to PI_WAKEUP_INPROGRESS
++		 * prevents a concurrent requeue from moving us to the
++		 * uaddr2 rtmutex. After that we can safely acquire
++		 * (and possibly block on) hb->lock.
++		 */
++		current->pi_blocked_on = PI_WAKEUP_INPROGRESS;
++		raw_spin_unlock_irq(&current->pi_lock);
++
++		spin_lock(&hb->lock);
++
++		/*
++		 * Clean up pi_blocked_on. We might leak it otherwise
++		 * when we succeeded with the hb->lock in the fast
++		 * path.
++		 */
++		raw_spin_lock_irq(&current->pi_lock);
++		current->pi_blocked_on = NULL;
++		raw_spin_unlock_irq(&current->pi_lock);
++
++		ret = handle_early_requeue_pi_wakeup(hb, &q, &key2, to);
++		spin_unlock(&hb->lock);
++		if (ret)
++			goto out_put_keys;
++	}
+ 
+ 	/*
+-	 * In order for us to be here, we know our q.key == key2, and since
+-	 * we took the hb->lock above, we also know that futex_requeue() has
+-	 * completed and we no longer have to concern ourselves with a wakeup
+-	 * race with the atomic proxy lock acquisition by the requeue code. The
+-	 * futex_requeue dropped our key1 reference and incremented our key2
+-	 * reference count.
++	 * In order to be here, we have either been requeued, are in
++	 * the process of being requeued, or requeue successfully
++	 * acquired uaddr2 on our behalf.  If pi_blocked_on was
++	 * non-null above, we may be racing with a requeue.  Do not
++	 * rely on q->lock_ptr to be hb2->lock until after blocking on
++	 * hb->lock or hb2->lock. The futex_requeue dropped our key1
++	 * reference and incremented our key2 reference count.
+ 	 */
++	hb2 = hash_futex(&key2);
+ 
+ 	/* Check if the requeue code acquired the second futex for us. */
+ 	if (!q.rt_waiter) {
+@@ -2333,9 +2378,10 @@ static int futex_wait_requeue_pi(u32 __u
+ 		 * did a lock-steal - fix up the PI-state in that case.
+ 		 */
+ 		if (q.pi_state && (q.pi_state->owner != current)) {
+-			spin_lock(q.lock_ptr);
++			spin_lock(&hb2->lock);
++			BUG_ON(&hb2->lock != q.lock_ptr);
+ 			ret = fixup_pi_state_owner(uaddr2, &q, current);
+-			spin_unlock(q.lock_ptr);
++			spin_unlock(&hb2->lock);
+ 		}
+ 	} else {
+ 		/*
+@@ -2348,7 +2394,8 @@ static int futex_wait_requeue_pi(u32 __u
+ 		ret = rt_mutex_finish_proxy_lock(pi_mutex, to, &rt_waiter, 1);
+ 		debug_rt_mutex_free_waiter(&rt_waiter);
+ 
+-		spin_lock(q.lock_ptr);
++		spin_lock(&hb2->lock);
++		BUG_ON(&hb2->lock != q.lock_ptr);
+ 		/*
+ 		 * Fixup the pi_state owner and possibly acquire the lock if we
+ 		 * haven't already.
+Index: linux-3.4/kernel/rtmutex.c
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex.c
++++ linux-3.4/kernel/rtmutex.c
+@@ -67,6 +67,11 @@ static void fixup_rt_mutex_waiters(struc
+ 		clear_rt_mutex_waiters(lock);
+ }
+ 
++static int rt_mutex_real_waiter(struct rt_mutex_waiter *waiter)
++{
++	return waiter && waiter != PI_WAKEUP_INPROGRESS;
++}
++
+ /*
+  * We can speed up the acquire/release, if the architecture
+  * supports cmpxchg and if there's no debugging state to be set up
+@@ -196,7 +201,7 @@ static int rt_mutex_adjust_prio_chain(st
+ 	 * reached or the state of the chain has changed while we
+ 	 * dropped the locks.
+ 	 */
+-	if (!waiter)
++	if (!rt_mutex_real_waiter(waiter))
+ 		goto out_unlock_pi;
+ 
+ 	/*
+@@ -399,6 +404,23 @@ static int task_blocks_on_rt_mutex(struc
+ 	int chain_walk = 0, res;
+ 
+ 	raw_spin_lock_irqsave(&task->pi_lock, flags);
++
++	/*
++	 * In the case of futex requeue PI, this will be a proxy
++	 * lock. The task will wake unaware that it is enqueueed on
++	 * this lock. Avoid blocking on two locks and corrupting
++	 * pi_blocked_on via the PI_WAKEUP_INPROGRESS
++	 * flag. futex_wait_requeue_pi() sets this when it wakes up
++	 * before requeue (due to a signal or timeout). Do not enqueue
++	 * the task if PI_WAKEUP_INPROGRESS is set.
++	 */
++	if (task != current && task->pi_blocked_on == PI_WAKEUP_INPROGRESS) {
++		raw_spin_unlock_irqrestore(&task->pi_lock, flags);
++		return -EAGAIN;
++	}
++
++	BUG_ON(rt_mutex_real_waiter(task->pi_blocked_on));
++
+ 	__rt_mutex_adjust_prio(task);
+ 	waiter->task = task;
+ 	waiter->lock = lock;
+@@ -423,7 +445,7 @@ static int task_blocks_on_rt_mutex(struc
+ 		plist_add(&waiter->pi_list_entry, &owner->pi_waiters);
+ 
+ 		__rt_mutex_adjust_prio(owner);
+-		if (owner->pi_blocked_on)
++		if (rt_mutex_real_waiter(owner->pi_blocked_on))
+ 			chain_walk = 1;
+ 		raw_spin_unlock_irqrestore(&owner->pi_lock, flags);
+ 	}
+@@ -517,7 +539,7 @@ static void remove_waiter(struct rt_mute
+ 		}
+ 		__rt_mutex_adjust_prio(owner);
+ 
+-		if (owner->pi_blocked_on)
++		if (rt_mutex_real_waiter(owner->pi_blocked_on))
+ 			chain_walk = 1;
+ 
+ 		raw_spin_unlock_irqrestore(&owner->pi_lock, flags);
+@@ -551,7 +573,8 @@ void rt_mutex_adjust_pi(struct task_stru
+ 	raw_spin_lock_irqsave(&task->pi_lock, flags);
+ 
+ 	waiter = task->pi_blocked_on;
+-	if (!waiter || waiter->list_entry.prio == task->prio) {
++	if (!rt_mutex_real_waiter(waiter) ||
++	    waiter->list_entry.prio == task->prio) {
+ 		raw_spin_unlock_irqrestore(&task->pi_lock, flags);
+ 		return;
+ 	}
+Index: linux-3.4/kernel/rtmutex_common.h
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex_common.h
++++ linux-3.4/kernel/rtmutex_common.h
+@@ -103,6 +103,8 @@ static inline struct task_struct *rt_mut
+ /*
+  * PI-futex support (proxy locking functions, etc.):
+  */
++#define PI_WAKEUP_INPROGRESS	((struct rt_mutex_waiter *) 1)
++
+ extern struct task_struct *rt_mutex_next_owner(struct rt_mutex *lock);
+ extern void rt_mutex_init_proxy_locked(struct rt_mutex *lock,
+ 				       struct task_struct *proxy_owner);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-lock-killable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rtmutex-lock-killable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,84 @@
+Subject: rtmutex-lock-killable.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 09 Jun 2011 11:43:52 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rtmutex.h |    1 +
+ kernel/rtmutex.c        |   33 +++++++++++++++++++++++++++------
+ 2 files changed, 28 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/include/linux/rtmutex.h
+===================================================================
+--- linux-3.4.orig/include/linux/rtmutex.h
++++ linux-3.4/include/linux/rtmutex.h
+@@ -90,6 +90,7 @@ extern void rt_mutex_destroy(struct rt_m
+ extern void rt_mutex_lock(struct rt_mutex *lock);
+ extern int rt_mutex_lock_interruptible(struct rt_mutex *lock,
+ 						int detect_deadlock);
++extern int rt_mutex_lock_killable(struct rt_mutex *lock, int detect_deadlock);
+ extern int rt_mutex_timed_lock(struct rt_mutex *lock,
+ 					struct hrtimer_sleeper *timeout,
+ 					int detect_deadlock);
+Index: linux-3.4/kernel/rtmutex.c
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex.c
++++ linux-3.4/kernel/rtmutex.c
+@@ -791,12 +791,12 @@ EXPORT_SYMBOL_GPL(rt_mutex_lock);
+ /**
+  * rt_mutex_lock_interruptible - lock a rt_mutex interruptible
+  *
+- * @lock: 		the rt_mutex to be locked
++ * @lock:		the rt_mutex to be locked
+  * @detect_deadlock:	deadlock detection on/off
+  *
+  * Returns:
+- *  0 		on success
+- * -EINTR 	when interrupted by a signal
++ *  0		on success
++ * -EINTR	when interrupted by a signal
+  * -EDEADLK	when the lock would deadlock (when deadlock detection is on)
+  */
+ int __sched rt_mutex_lock_interruptible(struct rt_mutex *lock,
+@@ -810,17 +810,38 @@ int __sched rt_mutex_lock_interruptible(
+ EXPORT_SYMBOL_GPL(rt_mutex_lock_interruptible);
+ 
+ /**
++ * rt_mutex_lock_killable - lock a rt_mutex killable
++ *
++ * @lock:		the rt_mutex to be locked
++ * @detect_deadlock:	deadlock detection on/off
++ *
++ * Returns:
++ *  0		on success
++ * -EINTR	when interrupted by a signal
++ * -EDEADLK	when the lock would deadlock (when deadlock detection is on)
++ */
++int __sched rt_mutex_lock_killable(struct rt_mutex *lock,
++				   int detect_deadlock)
++{
++	might_sleep();
++
++	return rt_mutex_fastlock(lock, TASK_KILLABLE,
++				 detect_deadlock, rt_mutex_slowlock);
++}
++EXPORT_SYMBOL_GPL(rt_mutex_lock_killable);
++
++/**
+  * rt_mutex_timed_lock - lock a rt_mutex interruptible
+  *			the timeout structure is provided
+  *			by the caller
+  *
+- * @lock: 		the rt_mutex to be locked
++ * @lock:		the rt_mutex to be locked
+  * @timeout:		timeout structure or NULL (no timeout)
+  * @detect_deadlock:	deadlock detection on/off
+  *
+  * Returns:
+- *  0 		on success
+- * -EINTR 	when interrupted by a signal
++ *  0		on success
++ * -EINTR	when interrupted by a signal
+  * -ETIMEDOUT	when the timeout expired
+  * -EDEADLK	when the lock would deadlock (when deadlock detection is on)
+  */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/rwsem-add-rt-variant.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/rwsem-add-rt-variant.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,159 @@
+Subject: rwsem-add-rt-variant.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 21:02:53 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rwsem.h    |    6 ++
+ include/linux/rwsem_rt.h |  105 +++++++++++++++++++++++++++++++++++++++++++++++
+ lib/Makefile             |    3 +
+ 3 files changed, 114 insertions(+)
+
+Index: linux-3.4/include/linux/rwsem.h
+===================================================================
+--- linux-3.4.orig/include/linux/rwsem.h
++++ linux-3.4/include/linux/rwsem.h
+@@ -16,6 +16,10 @@
+ 
+ #include <linux/atomic.h>
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++#include <linux/rwsem_rt.h>
++#else /* PREEMPT_RT_FULL */
++
+ struct rw_semaphore;
+ 
+ #ifdef CONFIG_RWSEM_GENERIC_SPINLOCK
+@@ -130,4 +134,6 @@ extern void down_write_nested(struct rw_
+ # define down_write_nested(sem, subclass)	down_write(sem)
+ #endif
+ 
++#endif /* !PREEMPT_RT_FULL */
++
+ #endif /* _LINUX_RWSEM_H */
+Index: linux-3.4/include/linux/rwsem_rt.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/rwsem_rt.h
+@@ -0,0 +1,105 @@
++#ifndef _LINUX_RWSEM_RT_H
++#define _LINUX_RWSEM_RT_H
++
++#ifndef _LINUX_RWSEM_H
++#error "Include rwsem.h"
++#endif
++
++/*
++ * RW-semaphores are a spinlock plus a reader-depth count.
++ *
++ * Note that the semantics are different from the usual
++ * Linux rw-sems, in PREEMPT_RT mode we do not allow
++ * multiple readers to hold the lock at once, we only allow
++ * a read-lock owner to read-lock recursively. This is
++ * better for latency, makes the implementation inherently
++ * fair and makes it simpler as well.
++ */
++
++#include <linux/rtmutex.h>
++
++struct rw_semaphore {
++	struct rt_mutex		lock;
++	int			read_depth;
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	struct lockdep_map	dep_map;
++#endif
++};
++
++#define __RWSEM_INITIALIZER(name) \
++	{ .lock = __RT_MUTEX_INITIALIZER(name.lock), \
++	  RW_DEP_MAP_INIT(name) }
++
++#define DECLARE_RWSEM(lockname) \
++	struct rw_semaphore lockname = __RWSEM_INITIALIZER(lockname)
++
++extern void  __rt_rwsem_init(struct rw_semaphore *rwsem, char *name,
++				     struct lock_class_key *key);
++
++# define rt_init_rwsem(sem)				\
++do {							\
++	static struct lock_class_key __key;		\
++							\
++	rt_mutex_init(&(sem)->lock);			\
++	__rt_rwsem_init((sem), #sem, &__key);		\
++} while (0)
++
++extern void  rt_down_write(struct rw_semaphore *rwsem);
++extern void rt_down_read_nested(struct rw_semaphore *rwsem, int subclass);
++extern void rt_down_write_nested(struct rw_semaphore *rwsem, int subclass);
++extern void  rt_down_read(struct rw_semaphore *rwsem);
++extern int  rt_down_write_trylock(struct rw_semaphore *rwsem);
++extern int  rt_down_read_trylock(struct rw_semaphore *rwsem);
++extern void  rt_up_read(struct rw_semaphore *rwsem);
++extern void  rt_up_write(struct rw_semaphore *rwsem);
++extern void  rt_downgrade_write(struct rw_semaphore *rwsem);
++
++#define init_rwsem(sem)		rt_init_rwsem(sem)
++#define rwsem_is_locked(s)	rt_mutex_is_locked(&(s)->lock)
++
++static inline void down_read(struct rw_semaphore *sem)
++{
++	rt_down_read(sem);
++}
++
++static inline int down_read_trylock(struct rw_semaphore *sem)
++{
++	return rt_down_read_trylock(sem);
++}
++
++static inline void down_write(struct rw_semaphore *sem)
++{
++	rt_down_write(sem);
++}
++
++static inline int down_write_trylock(struct rw_semaphore *sem)
++{
++	return rt_down_write_trylock(sem);
++}
++
++static inline void up_read(struct rw_semaphore *sem)
++{
++	rt_up_read(sem);
++}
++
++static inline void up_write(struct rw_semaphore *sem)
++{
++	rt_up_write(sem);
++}
++
++static inline void downgrade_write(struct rw_semaphore *sem)
++{
++	rt_downgrade_write(sem);
++}
++
++static inline void down_read_nested(struct rw_semaphore *sem, int subclass)
++{
++	return rt_down_read_nested(sem, subclass);
++}
++
++static inline void down_write_nested(struct rw_semaphore *sem, int subclass)
++{
++	rt_down_write_nested(sem, subclass);
++}
++
++#endif
+Index: linux-3.4/lib/Makefile
+===================================================================
+--- linux-3.4.orig/lib/Makefile
++++ linux-3.4/lib/Makefile
+@@ -38,8 +38,11 @@ obj-$(CONFIG_HAS_IOMEM) += iomap_copy.o 
+ obj-$(CONFIG_CHECK_SIGNATURE) += check_signature.o
+ obj-$(CONFIG_DEBUG_LOCKING_API_SELFTESTS) += locking-selftest.o
+ obj-$(CONFIG_DEBUG_SPINLOCK) += spinlock_debug.o
++
++ifneq ($(CONFIG_PREEMPT_RT_FULL),y)
+ lib-$(CONFIG_RWSEM_GENERIC_SPINLOCK) += rwsem-spinlock.o
+ lib-$(CONFIG_RWSEM_XCHGADD_ALGORITHM) += rwsem.o
++endif
+ 
+ CFLAGS_hweight.o = $(subst $(quote),,$(CONFIG_ARCH_HWEIGHT_CFLAGS))
+ obj-$(CONFIG_GENERIC_HWEIGHT) += hweight.o

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-clear-pf-thread-bound-on-fallback-rq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-clear-pf-thread-bound-on-fallback-rq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,26 @@
+Subject: sched-clear-pf-thread-bound-on-fallback-rq.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 04 Nov 2011 20:48:36 +0100
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/core.c |    6 ++++++
+ 1 file changed, 6 insertions(+)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -1325,6 +1325,12 @@ out:
+ 		}
+ 	}
+ 
++	/*
++	 * Clear PF_THREAD_BOUND, otherwise we wreckage
++	 * migrate_disable/enable. See optimization for
++	 * PF_THREAD_BOUND tasks there.
++	 */
++	p->flags &= ~PF_THREAD_BOUND;
+ 	return dest_cpu;
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-cond-resched.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-cond-resched.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,34 @@
+Subject: sched-cond-resched.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 07 Jun 2011 11:25:03 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/core.c |   14 +++++++++++---
+ 1 file changed, 11 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -4554,9 +4554,17 @@ static inline int should_resched(void)
+ 
+ static void __cond_resched(void)
+ {
+-	add_preempt_count(PREEMPT_ACTIVE);
+-	__schedule();
+-	sub_preempt_count(PREEMPT_ACTIVE);
++	do {
++		add_preempt_count(PREEMPT_ACTIVE);
++		__schedule();
++		sub_preempt_count(PREEMPT_ACTIVE);
++		/*
++		 * Check again in case we missed a preemption
++		 * opportunity between schedule and now.
++		 */
++		barrier();
++
++	} while (need_resched());
+ }
+ 
+ int __sched _cond_resched(void)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-delay-put-task.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-delay-put-task.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,71 @@
+Subject: sched-delay-put-task.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 31 May 2011 16:59:16 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/sched.h |   13 +++++++++++++
+ kernel/fork.c         |   11 +++++++++++
+ 2 files changed, 24 insertions(+)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1635,6 +1635,9 @@ struct task_struct {
+ #ifdef CONFIG_HAVE_HW_BREAKPOINT
+ 	atomic_t ptrace_bp_refcnt;
+ #endif
++#ifdef CONFIG_PREEMPT_RT_BASE
++	struct rcu_head put_rcu;
++#endif
+ };
+ 
+ /* Future-safe accessor for struct task_struct's cpus_allowed. */
+@@ -1819,6 +1822,15 @@ extern struct pid *cad_pid;
+ extern void free_task(struct task_struct *tsk);
+ #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++extern void __put_task_struct_cb(struct rcu_head *rhp);
++
++static inline void put_task_struct(struct task_struct *t)
++{
++	if (atomic_dec_and_test(&t->usage))
++		call_rcu(&t->put_rcu, __put_task_struct_cb);
++}
++#else
+ extern void __put_task_struct(struct task_struct *t);
+ 
+ static inline void put_task_struct(struct task_struct *t)
+@@ -1826,6 +1838,7 @@ static inline void put_task_struct(struc
+ 	if (atomic_dec_and_test(&t->usage))
+ 		__put_task_struct(t);
+ }
++#endif
+ 
+ extern void task_times(struct task_struct *p, cputime_t *ut, cputime_t *st);
+ extern void thread_group_times(struct task_struct *p, cputime_t *ut, cputime_t *st);
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -201,7 +201,18 @@ void __put_task_struct(struct task_struc
+ 	if (!profile_handoff_task(tsk))
+ 		free_task(tsk);
+ }
++#ifndef CONFIG_PREEMPT_RT_BASE
+ EXPORT_SYMBOL_GPL(__put_task_struct);
++#else
++void __put_task_struct_cb(struct rcu_head *rhp)
++{
++	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
++
++	__put_task_struct(tsk);
++
++}
++EXPORT_SYMBOL_GPL(__put_task_struct_cb);
++#endif
+ 
+ /*
+  * macro override instead of weak attribute alias, to workaround

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-disable-rt-group-sched-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-disable-rt-group-sched-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,30 @@
+Subject: sched: Disable CONFIG_RT_GROUP_SCHED on RT
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 18 Jul 2011 17:03:52 +0200
+
+Carsten reported problems when running:
+
+	taskset 01 chrt -f 1 sleep 1
+
+from within rc.local on a F15 machine. The task stays running and
+never gets on the run queue because some of the run queues have
+rt_throttled=1 which does not go away. Works nice from a ssh login
+shell. Disabling CONFIG_RT_GROUP_SCHED solves that as well.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ init/Kconfig |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/init/Kconfig
+===================================================================
+--- linux-3.4.orig/init/Kconfig
++++ linux-3.4/init/Kconfig
+@@ -746,6 +746,7 @@ config RT_GROUP_SCHED
+ 	bool "Group scheduling for SCHED_RR/FIFO"
+ 	depends on EXPERIMENTAL
+ 	depends on CGROUP_SCHED
++	depends on !PREEMPT_RT_FULL
+ 	default n
+ 	help
+ 	  This feature lets you explicitly allocate real CPU bandwidth

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-disable-ttwu-queue.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-disable-ttwu-queue.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,29 @@
+Subject: sched-disable-ttwu-queue.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 13 Sep 2011 16:42:35 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/features.h |    4 ++++
+ 1 file changed, 4 insertions(+)
+
+Index: linux-3.4/kernel/sched/features.h
+===================================================================
+--- linux-3.4.orig/kernel/sched/features.h
++++ linux-3.4/kernel/sched/features.h
+@@ -60,11 +60,15 @@ SCHED_FEAT(OWNER_SPIN, true)
+  */
+ SCHED_FEAT(NONTASK_POWER, true)
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * Queue remote wakeups on the target CPU and process them
+  * using the scheduler IPI. Reduces rq->lock contention/bounces.
+  */
+ SCHED_FEAT(TTWU_QUEUE, true)
++#else
++SCHED_FEAT(TTWU_QUEUE, false)
++#endif
+ 
+ SCHED_FEAT(FORCE_SD_OVERLAP, false)
+ SCHED_FEAT(RT_RUNTIME_SHARE, true)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-distangle-worker-accounting-from-rq-3elock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-distangle-worker-accounting-from-rq-3elock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,263 @@
+Subject: sched: Distangle worker accounting from rq-%3Elock
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 22 Jun 2011 19:47:03 +0200
+
+The worker accounting for cpu bound workers is plugged into the core
+scheduler code and the wakeup code. This is not a hard requirement and
+can be avoided by keeping track of the state in the workqueue code
+itself.
+
+Keep track of the sleeping state in the worker itself and call the
+notifier before entering the core scheduler. There might be false
+positives when the task is woken between that call and actually
+scheduling, but that's not really different from scheduling and being
+woken immediately after switching away. There is also no harm from
+updating nr_running when the task returns from scheduling instead of
+accounting it in the wakeup code.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Cc: Tejun Heo <tj at kernel.org>
+Cc: Jens Axboe <axboe at kernel.dk>
+Cc: Linus Torvalds <torvalds at linux-foundation.org>
+Link: http://lkml.kernel.org/r/20110622174919.135236139@linutronix.de
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/core.c      |   66 ++++++++++----------------------------------
+ kernel/workqueue.c       |   69 +++++++++++++++++++++--------------------------
+ kernel/workqueue_sched.h |    5 +--
+ 3 files changed, 48 insertions(+), 92 deletions(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -1399,10 +1399,6 @@ static void ttwu_activate(struct rq *rq,
+ {
+ 	activate_task(rq, p, en_flags);
+ 	p->on_rq = 1;
+-
+-	/* if a worker is waking up, notify workqueue */
+-	if (p->flags & PF_WQ_WORKER)
+-		wq_worker_waking_up(p, cpu_of(rq));
+ }
+ 
+ /*
+@@ -1642,40 +1638,6 @@ out:
+ }
+ 
+ /**
+- * try_to_wake_up_local - try to wake up a local task with rq lock held
+- * @p: the thread to be awakened
+- *
+- * Put @p on the run-queue if it's not already there. The caller must
+- * ensure that this_rq() is locked, @p is bound to this_rq() and not
+- * the current task.
+- */
+-static void try_to_wake_up_local(struct task_struct *p)
+-{
+-	struct rq *rq = task_rq(p);
+-
+-	BUG_ON(rq != this_rq());
+-	BUG_ON(p == current);
+-	lockdep_assert_held(&rq->lock);
+-
+-	if (!raw_spin_trylock(&p->pi_lock)) {
+-		raw_spin_unlock(&rq->lock);
+-		raw_spin_lock(&p->pi_lock);
+-		raw_spin_lock(&rq->lock);
+-	}
+-
+-	if (!(p->state & TASK_NORMAL))
+-		goto out;
+-
+-	if (!p->on_rq)
+-		ttwu_activate(rq, p, ENQUEUE_WAKEUP);
+-
+-	ttwu_do_wakeup(rq, p, 0);
+-	ttwu_stat(p, smp_processor_id(), 0);
+-out:
+-	raw_spin_unlock(&p->pi_lock);
+-}
+-
+-/**
+  * wake_up_process - Wake up a specific process
+  * @p: The process to be woken up.
+  *
+@@ -3200,19 +3162,6 @@ need_resched:
+ 		} else {
+ 			deactivate_task(rq, prev, DEQUEUE_SLEEP);
+ 			prev->on_rq = 0;
+-
+-			/*
+-			 * If a worker went to sleep, notify and ask workqueue
+-			 * whether it wants to wake up a task to maintain
+-			 * concurrency.
+-			 */
+-			if (prev->flags & PF_WQ_WORKER) {
+-				struct task_struct *to_wakeup;
+-
+-				to_wakeup = wq_worker_sleeping(prev, cpu);
+-				if (to_wakeup)
+-					try_to_wake_up_local(to_wakeup);
+-			}
+ 		}
+ 		switch_count = &prev->nvcsw;
+ 	}
+@@ -3255,6 +3204,14 @@ static inline void sched_submit_work(str
+ {
+ 	if (!tsk->state || tsk_is_pi_blocked(tsk))
+ 		return;
++
++	/*
++	 * If a worker went to sleep, notify and ask workqueue whether
++	 * it wants to wake up a task to maintain concurrency.
++	 */
++	if (tsk->flags & PF_WQ_WORKER)
++		wq_worker_sleeping(tsk);
++
+ 	/*
+ 	 * If we are going to sleep and we have plugged IO queued,
+ 	 * make sure to submit it to avoid deadlocks.
+@@ -3263,12 +3220,19 @@ static inline void sched_submit_work(str
+ 		blk_schedule_flush_plug(tsk);
+ }
+ 
++static inline void sched_update_worker(struct task_struct *tsk)
++{
++	if (tsk->flags & PF_WQ_WORKER)
++		wq_worker_running(tsk);
++}
++
+ asmlinkage void __sched schedule(void)
+ {
+ 	struct task_struct *tsk = current;
+ 
+ 	sched_submit_work(tsk);
+ 	__schedule();
++	sched_update_worker(tsk);
+ }
+ EXPORT_SYMBOL(schedule);
+ 
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -137,6 +137,7 @@ struct worker {
+ 	unsigned int		flags;		/* X: flags */
+ 	int			id;		/* I: worker id */
+ 	struct work_struct	rebind_work;	/* L: rebind worker to cpu */
++	int			sleeping;	/* None */
+ };
+ 
+ /*
+@@ -655,66 +656,58 @@ static void wake_up_worker(struct global
+ }
+ 
+ /**
+- * wq_worker_waking_up - a worker is waking up
+- * @task: task waking up
+- * @cpu: CPU @task is waking up to
++ * wq_worker_running - a worker is running again
++ * @task: task returning from sleep
+  *
+- * This function is called during try_to_wake_up() when a worker is
+- * being awoken.
+- *
+- * CONTEXT:
+- * spin_lock_irq(rq->lock)
++ * This function is called when a worker returns from schedule()
+  */
+-void wq_worker_waking_up(struct task_struct *task, unsigned int cpu)
++void wq_worker_running(struct task_struct *task)
+ {
+ 	struct worker *worker = kthread_data(task);
+ 
++	if (!worker->sleeping)
++		return;
+ 	if (!(worker->flags & WORKER_NOT_RUNNING))
+-		atomic_inc(get_gcwq_nr_running(cpu));
++		atomic_inc(get_gcwq_nr_running(smp_processor_id()));
++	worker->sleeping = 0;
+ }
+ 
+ /**
+  * wq_worker_sleeping - a worker is going to sleep
+  * @task: task going to sleep
+- * @cpu: CPU in question, must be the current CPU number
+- *
+- * This function is called during schedule() when a busy worker is
+- * going to sleep.  Worker on the same cpu can be woken up by
+- * returning pointer to its task.
+- *
+- * CONTEXT:
+- * spin_lock_irq(rq->lock)
+  *
+- * RETURNS:
+- * Worker task on @cpu to wake up, %NULL if none.
++ * This function is called from schedule() when a busy worker is
++ * going to sleep.
+  */
+-struct task_struct *wq_worker_sleeping(struct task_struct *task,
+-				       unsigned int cpu)
++void wq_worker_sleeping(struct task_struct *task)
+ {
+-	struct worker *worker = kthread_data(task), *to_wakeup = NULL;
+-	struct global_cwq *gcwq = get_gcwq(cpu);
+-	atomic_t *nr_running = get_gcwq_nr_running(cpu);
++	struct worker *worker = kthread_data(task);
++	struct global_cwq *gcwq;
++	int cpu;
+ 
+ 	if (worker->flags & WORKER_NOT_RUNNING)
+-		return NULL;
++		return;
+ 
+-	/* this can only happen on the local cpu */
+-	BUG_ON(cpu != raw_smp_processor_id());
++	if (WARN_ON_ONCE(worker->sleeping))
++		return;
+ 
++	worker->sleeping = 1;
++
++	cpu = smp_processor_id();
++	gcwq = get_gcwq(cpu);
++	spin_lock_irq(&gcwq->lock);
+ 	/*
+ 	 * The counterpart of the following dec_and_test, implied mb,
+ 	 * worklist not empty test sequence is in insert_work().
+ 	 * Please read comment there.
+-	 *
+-	 * NOT_RUNNING is clear.  This means that trustee is not in
+-	 * charge and we're running on the local cpu w/ rq lock held
+-	 * and preemption disabled, which in turn means that none else
+-	 * could be manipulating idle_list, so dereferencing idle_list
+-	 * without gcwq lock is safe.
+-	 */
+-	if (atomic_dec_and_test(nr_running) && !list_empty(&gcwq->worklist))
+-		to_wakeup = first_worker(gcwq);
+-	return to_wakeup ? to_wakeup->task : NULL;
++	 */
++	if (atomic_dec_and_test(get_gcwq_nr_running(cpu)) &&
++	    !list_empty(&gcwq->worklist)) {
++		worker = first_worker(gcwq);
++		if (worker)
++			wake_up_process(worker->task);
++	}
++	spin_unlock_irq(&gcwq->lock);
+ }
+ 
+ /**
+Index: linux-3.4/kernel/workqueue_sched.h
+===================================================================
+--- linux-3.4.orig/kernel/workqueue_sched.h
++++ linux-3.4/kernel/workqueue_sched.h
+@@ -4,6 +4,5 @@
+  * Scheduler hooks for concurrency managed workqueue.  Only to be
+  * included from sched.c and workqueue.c.
+  */
+-void wq_worker_waking_up(struct task_struct *task, unsigned int cpu);
+-struct task_struct *wq_worker_sleeping(struct task_struct *task,
+-				       unsigned int cpu);
++void wq_worker_running(struct task_struct *task);
++void wq_worker_sleeping(struct task_struct *task);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-limit-nr-migrate.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-limit-nr-migrate.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,25 @@
+Subject: sched-limit-nr-migrate.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 06 Jun 2011 12:12:51 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/core.c |    4 ++++
+ 1 file changed, 4 insertions(+)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -263,7 +263,11 @@ late_initcall(sched_init_debug);
+  * Number of tasks to iterate in a single balance run.
+  * Limited because this is done with IRQs disabled.
+  */
++#ifndef CONFIG_PREEMPT_RT_FULL
+ const_debug unsigned int sysctl_sched_nr_migrate = 32;
++#else
++const_debug unsigned int sysctl_sched_nr_migrate = 8;
++#endif
+ 
+ /*
+  * period over which we average the RT time consumption, measured

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-might-sleep-do-not-account-rcu-depth.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-might-sleep-do-not-account-rcu-depth.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,49 @@
+Subject: sched-might-sleep-do-not-account-rcu-depth.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 07 Jun 2011 09:19:06 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rcupdate.h |    7 +++++++
+ kernel/sched/core.c      |    3 ++-
+ 2 files changed, 9 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/rcupdate.h
+===================================================================
+--- linux-3.4.orig/include/linux/rcupdate.h
++++ linux-3.4/include/linux/rcupdate.h
+@@ -156,6 +156,11 @@ void synchronize_rcu(void);
+  * types of kernel builds, the rcu_read_lock() nesting depth is unknowable.
+  */
+ #define rcu_preempt_depth() (current->rcu_read_lock_nesting)
++#ifndef CONFIG_PREEMPT_RT_FULL
++#define sched_rcu_preempt_depth()	rcu_preempt_depth()
++#else
++static inline int sched_rcu_preempt_depth(void) { return 0; }
++#endif
+ 
+ #else /* #ifdef CONFIG_PREEMPT_RCU */
+ 
+@@ -179,6 +184,8 @@ static inline int rcu_preempt_depth(void
+ 	return 0;
+ }
+ 
++#define sched_rcu_preempt_depth()	rcu_preempt_depth()
++
+ #endif /* #else #ifdef CONFIG_PREEMPT_RCU */
+ 
+ /* Internal to kernel */
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -7092,7 +7092,8 @@ void __init sched_init(void)
+ #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
+ static inline int preempt_count_equals(int preempt_offset)
+ {
+-	int nested = (preempt_count() & ~PREEMPT_ACTIVE) + rcu_preempt_depth();
++	int nested = (preempt_count() & ~PREEMPT_ACTIVE) +
++		sched_rcu_preempt_depth();
+ 
+ 	return (nested == preempt_offset);
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-migrate-disable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-migrate-disable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,213 @@
+Subject: sched-migrate-disable.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 16 Jun 2011 13:26:08 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/preempt.h |    8 ++++
+ include/linux/sched.h   |   13 +++++--
+ include/linux/smp.h     |    1 
+ kernel/sched/core.c     |   88 +++++++++++++++++++++++++++++++++++++++++++++---
+ lib/smp_processor_id.c  |    6 +--
+ 5 files changed, 104 insertions(+), 12 deletions(-)
+
+Index: linux-3.4/include/linux/preempt.h
+===================================================================
+--- linux-3.4.orig/include/linux/preempt.h
++++ linux-3.4/include/linux/preempt.h
+@@ -108,6 +108,14 @@ do { \
+ 
+ #endif /* CONFIG_PREEMPT_COUNT */
+ 
++#ifdef CONFIG_SMP
++extern void migrate_disable(void);
++extern void migrate_enable(void);
++#else
++# define migrate_disable()		do { } while (0)
++# define migrate_enable()		do { } while (0)
++#endif
++
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ # define preempt_disable_rt()		preempt_disable()
+ # define preempt_enable_rt()		preempt_enable()
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1302,6 +1302,7 @@ struct task_struct {
+ #endif
+ 
+ 	unsigned int policy;
++	int migrate_disable;
+ 	cpumask_t cpus_allowed;
+ 
+ #ifdef CONFIG_PREEMPT_RCU
+@@ -1642,9 +1643,6 @@ struct task_struct {
+ #endif
+ };
+ 
+-/* Future-safe accessor for struct task_struct's cpus_allowed. */
+-#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
+-
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ static inline bool cur_pf_disabled(void) { return current->pagefault_disabled; }
+ #else
+@@ -2773,6 +2771,15 @@ static inline void set_task_cpu(struct t
+ 
+ #endif /* CONFIG_SMP */
+ 
++/* Future-safe accessor for struct task_struct's cpus_allowed. */
++static inline const struct cpumask *tsk_cpus_allowed(struct task_struct *p)
++{
++	if (p->migrate_disable)
++		return cpumask_of(task_cpu(p));
++
++	return &p->cpus_allowed;
++}
++
+ extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
+ extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
+ 
+Index: linux-3.4/include/linux/smp.h
+===================================================================
+--- linux-3.4.orig/include/linux/smp.h
++++ linux-3.4/include/linux/smp.h
+@@ -80,7 +80,6 @@ void __smp_call_function_single(int cpui
+ 
+ int smp_call_function_any(const struct cpumask *mask,
+ 			  smp_call_func_t func, void *info, int wait);
+-
+ /*
+  * Generic and arch helpers
+  */
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -4976,11 +4976,12 @@ void __cpuinit init_idle(struct task_str
+ #ifdef CONFIG_SMP
+ void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
+ {
+-	if (p->sched_class && p->sched_class->set_cpus_allowed)
+-		p->sched_class->set_cpus_allowed(p, new_mask);
+-
++	if (!p->migrate_disable) {
++		if (p->sched_class && p->sched_class->set_cpus_allowed)
++			p->sched_class->set_cpus_allowed(p, new_mask);
++		p->rt.nr_cpus_allowed = cpumask_weight(new_mask);
++	}
+ 	cpumask_copy(&p->cpus_allowed, new_mask);
+-	p->rt.nr_cpus_allowed = cpumask_weight(new_mask);
+ }
+ 
+ /*
+@@ -5031,7 +5032,7 @@ int set_cpus_allowed_ptr(struct task_str
+ 	do_set_cpus_allowed(p, new_mask);
+ 
+ 	/* Can the task run on the task's current CPU? If so, we're done */
+-	if (cpumask_test_cpu(task_cpu(p), new_mask))
++	if (cpumask_test_cpu(task_cpu(p), new_mask) || p->migrate_disable)
+ 		goto out;
+ 
+ 	dest_cpu = cpumask_any_and(cpu_active_mask, new_mask);
+@@ -5050,6 +5051,83 @@ out:
+ }
+ EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr);
+ 
++void migrate_disable(void)
++{
++	struct task_struct *p = current;
++	const struct cpumask *mask;
++	unsigned long flags;
++	struct rq *rq;
++
++	preempt_disable();
++	if (p->migrate_disable) {
++		p->migrate_disable++;
++		preempt_enable();
++		return;
++	}
++
++	pin_current_cpu();
++	if (unlikely(!scheduler_running)) {
++		p->migrate_disable = 1;
++		preempt_enable();
++		return;
++	}
++	rq = task_rq_lock(p, &flags);
++	p->migrate_disable = 1;
++	mask = tsk_cpus_allowed(p);
++
++	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
++
++	if (!cpumask_equal(&p->cpus_allowed, mask)) {
++		if (p->sched_class->set_cpus_allowed)
++			p->sched_class->set_cpus_allowed(p, mask);
++		p->rt.nr_cpus_allowed = cpumask_weight(mask);
++	}
++	task_rq_unlock(rq, p, &flags);
++	preempt_enable();
++}
++EXPORT_SYMBOL(migrate_disable);
++
++void migrate_enable(void)
++{
++	struct task_struct *p = current;
++	const struct cpumask *mask;
++	unsigned long flags;
++	struct rq *rq;
++
++	WARN_ON_ONCE(p->migrate_disable <= 0);
++
++	preempt_disable();
++	if (p->migrate_disable > 1) {
++		p->migrate_disable--;
++		preempt_enable();
++		return;
++	}
++
++	if (unlikely(!scheduler_running)) {
++		p->migrate_disable = 0;
++		unpin_current_cpu();
++		preempt_enable();
++		return;
++	}
++
++	rq = task_rq_lock(p, &flags);
++	p->migrate_disable = 0;
++	mask = tsk_cpus_allowed(p);
++
++	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
++
++	if (!cpumask_equal(&p->cpus_allowed, mask)) {
++		if (p->sched_class->set_cpus_allowed)
++			p->sched_class->set_cpus_allowed(p, mask);
++		p->rt.nr_cpus_allowed = cpumask_weight(mask);
++	}
++
++	task_rq_unlock(rq, p, &flags);
++	unpin_current_cpu();
++	preempt_enable();
++}
++EXPORT_SYMBOL(migrate_enable);
++
+ /*
+  * Move (not current) task off this cpu, onto dest cpu. We're doing
+  * this because either it can't run here any more (set_cpus_allowed()
+Index: linux-3.4/lib/smp_processor_id.c
+===================================================================
+--- linux-3.4.orig/lib/smp_processor_id.c
++++ linux-3.4/lib/smp_processor_id.c
+@@ -39,9 +39,9 @@ notrace unsigned int debug_smp_processor
+ 	if (!printk_ratelimit())
+ 		goto out_enable;
+ 
+-	printk(KERN_ERR "BUG: using smp_processor_id() in preemptible [%08x] "
+-			"code: %s/%d\n",
+-			preempt_count() - 1, current->comm, current->pid);
++	printk(KERN_ERR "BUG: using smp_processor_id() in preemptible [%08x %08x] "
++	       "code: %s/%d\n", preempt_count() - 1,
++	       current->migrate_disable, current->comm, current->pid);
+ 	print_symbol("caller is %s\n", (long)__builtin_return_address(0));
+ 	dump_stack();
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-mmdrop-delayed.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-mmdrop-delayed.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,153 @@
+Subject: sched-mmdrop-delayed.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 06 Jun 2011 12:20:33 +0200
+
+Needs thread context (pgd_lock) -> ifdeffed. workqueues wont work with
+RT
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/mm_types.h |    4 ++++
+ include/linux/sched.h    |   12 ++++++++++++
+ kernel/fork.c            |   15 ++++++++++++++-
+ kernel/sched/core.c      |   21 +++++++++++++++++++--
+ 4 files changed, 49 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/include/linux/mm_types.h
+===================================================================
+--- linux-3.4.orig/include/linux/mm_types.h
++++ linux-3.4/include/linux/mm_types.h
+@@ -12,6 +12,7 @@
+ #include <linux/completion.h>
+ #include <linux/cpumask.h>
+ #include <linux/page-debug-flags.h>
++#include <linux/rcupdate.h>
+ #include <asm/page.h>
+ #include <asm/mmu.h>
+ 
+@@ -392,6 +393,9 @@ struct mm_struct {
+ #ifdef CONFIG_CPUMASK_OFFSTACK
+ 	struct cpumask cpumask_allocation;
+ #endif
++#ifdef CONFIG_PREEMPT_RT_BASE
++	struct rcu_head delayed_drop;
++#endif
+ };
+ 
+ static inline void mm_init_cpumask(struct mm_struct *mm)
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -2324,12 +2324,24 @@ extern struct mm_struct * mm_alloc(void)
+ 
+ /* mmdrop drops the mm and the page tables */
+ extern void __mmdrop(struct mm_struct *);
++
+ static inline void mmdrop(struct mm_struct * mm)
+ {
+ 	if (unlikely(atomic_dec_and_test(&mm->mm_count)))
+ 		__mmdrop(mm);
+ }
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++extern void __mmdrop_delayed(struct rcu_head *rhp);
++static inline void mmdrop_delayed(struct mm_struct *mm)
++{
++	if (atomic_dec_and_test(&mm->mm_count))
++		call_rcu(&mm->delayed_drop, __mmdrop_delayed);
++}
++#else
++# define mmdrop_delayed(mm)	mmdrop(mm)
++#endif
++
+ /* mmput gets rid of the mappings and all user-space */
+ extern void mmput(struct mm_struct *);
+ /* Grab a reference to a task's mm, if it is not already going away */
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -206,7 +206,7 @@ EXPORT_SYMBOL_GPL(__put_task_struct);
+ #else
+ void __put_task_struct_cb(struct rcu_head *rhp)
+ {
+-	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
++	struct task_struct *tsk = container_of(rhp, struct task_struct, put_rcu);
+ 
+ 	__put_task_struct(tsk);
+ 
+@@ -572,6 +572,19 @@ void __mmdrop(struct mm_struct *mm)
+ }
+ EXPORT_SYMBOL_GPL(__mmdrop);
+ 
++#ifdef CONFIG_PREEMPT_RT_BASE
++/*
++ * RCU callback for delayed mm drop. Not strictly rcu, but we don't
++ * want another facility to make this work.
++ */
++void __mmdrop_delayed(struct rcu_head *rhp)
++{
++	struct mm_struct *mm = container_of(rhp, struct mm_struct, delayed_drop);
++
++	__mmdrop(mm);
++}
++#endif
++
+ /*
+  * Decrement the use count and release all resources for an mm.
+  */
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -1934,8 +1934,12 @@ static void finish_task_switch(struct rq
+ 	finish_arch_post_lock_switch();
+ 
+ 	fire_sched_in_preempt_notifiers(current);
++	/*
++	 * We use mmdrop_delayed() here so we don't have to do the
++	 * full __mmdrop() when we are the last user.
++	 */
+ 	if (mm)
+-		mmdrop(mm);
++		mmdrop_delayed(mm);
+ 	if (unlikely(prev_state == TASK_DEAD)) {
+ 		/*
+ 		 * Remove function-return probe instances associated with this
+@@ -5075,6 +5079,8 @@ static int migration_cpu_stop(void *data
+ 
+ #ifdef CONFIG_HOTPLUG_CPU
+ 
++static DEFINE_PER_CPU(struct mm_struct *, idle_last_mm);
++
+ /*
+  * Ensures that the idle task is using init_mm right before its cpu goes
+  * offline.
+@@ -5087,7 +5093,12 @@ void idle_task_exit(void)
+ 
+ 	if (mm != &init_mm)
+ 		switch_mm(mm, &init_mm, current);
+-	mmdrop(mm);
++
++	/*
++	 * Defer the cleanup to an alive cpu. On RT we can neither
++	 * call mmdrop() nor mmdrop_delayed() from here.
++	 */
++	per_cpu(idle_last_mm, smp_processor_id()) = mm;
+ }
+ 
+ /*
+@@ -5408,6 +5419,12 @@ migration_call(struct notifier_block *nf
+ 		migrate_nr_uninterruptible(rq);
+ 		calc_global_load_remove(rq);
+ 		break;
++	case CPU_DEAD:
++		if (per_cpu(idle_last_mm, cpu)) {
++			mmdrop(per_cpu(idle_last_mm, cpu));
++			per_cpu(idle_last_mm, cpu) = NULL;
++		}
++		break;
+ #endif
+ 	}
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-rt-fix-migrate_enable-thinko.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-rt-fix-migrate_enable-thinko.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,67 @@
+Subject: sched, rt: Fix migrate_enable() thinko
+From: Mike Galbraith <efault at gmx.de>
+Date: Tue, 23 Aug 2011 16:12:43 +0200
+
+Assigning mask = tsk_cpus_allowed(p) after p->migrate_disable = 0 ensures
+that we won't see a mask change.. no push/pull, we stack tasks on one CPU.
+
+Also add a couple fields to sched_debug for the next guy.
+
+[ Build fix from Stratos Psomadakis <psomas at gentoo.org> ]
+
+Signed-off-by: Mike Galbraith <efault at gmx.de>
+Cc: Paul E. McKenney <paulmck at us.ibm.com>
+Cc: Peter Zijlstra <peterz at infradead.org>
+Link: http://lkml.kernel.org/r/1314108763.6689.4.camel@marge.simson.net
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/sched/core.c  |    4 +++-
+ kernel/sched/debug.c |    7 +++++++
+ 2 files changed, 10 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -5128,12 +5128,14 @@ void migrate_enable(void)
+ 	 */
+ 	rq = this_rq();
+ 	raw_spin_lock_irqsave(&rq->lock, flags);
+-	p->migrate_disable = 0;
+ 	mask = tsk_cpus_allowed(p);
++	p->migrate_disable = 0;
+ 
+ 	WARN_ON(!cpumask_test_cpu(smp_processor_id(), mask));
+ 
+ 	if (!cpumask_equal(&p->cpus_allowed, mask)) {
++		/* Get the mask now that migration is enabled */
++		mask = tsk_cpus_allowed(p);
+ 		if (p->sched_class->set_cpus_allowed)
+ 			p->sched_class->set_cpus_allowed(p, mask);
+ 		p->rt.nr_cpus_allowed = cpumask_weight(mask);
+Index: linux-3.4/kernel/sched/debug.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/debug.c
++++ linux-3.4/kernel/sched/debug.c
+@@ -237,6 +237,9 @@ void print_rt_rq(struct seq_file *m, int
+ 	P(rt_throttled);
+ 	PN(rt_time);
+ 	PN(rt_runtime);
++#ifdef CONFIG_SMP
++	P(rt_nr_migratory);
++#endif
+ 
+ #undef PN
+ #undef P
+@@ -485,6 +488,10 @@ void proc_sched_show_task(struct task_st
+ 	P(se.load.weight);
+ 	P(policy);
+ 	P(prio);
++#ifdef CONFIG_PREEMPT_RT_FULL
++	P(migrate_disable);
++#endif
++	P(rt.nr_cpus_allowed);
+ #undef PN
+ #undef __PN
+ #undef P

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-rt-mutex-wakeup.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-rt-mutex-wakeup.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,88 @@
+Subject: sched-rt-mutex-wakeup.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 25 Jun 2011 09:21:04 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/sched.h |    3 +++
+ kernel/sched/core.c   |   31 ++++++++++++++++++++++++++++++-
+ 2 files changed, 33 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1109,6 +1109,7 @@ struct sched_domain;
+ #define WF_SYNC		0x01		/* waker goes to sleep after wakup */
+ #define WF_FORK		0x02		/* child wakeup after fork */
+ #define WF_MIGRATED	0x04		/* internal use, task got migrated */
++#define WF_LOCK_SLEEPER	0x08		/* wakeup spinlock "sleeper" */
+ 
+ #define ENQUEUE_WAKEUP		1
+ #define ENQUEUE_HEAD		2
+@@ -1264,6 +1265,7 @@ enum perf_event_task_context {
+ 
+ struct task_struct {
+ 	volatile long state;	/* -1 unrunnable, 0 runnable, >0 stopped */
++	volatile long saved_state;	/* saved state for "spinlock sleepers" */
+ 	void *stack;
+ 	atomic_t usage;
+ 	unsigned int flags;	/* per process flags, defined below */
+@@ -2234,6 +2236,7 @@ extern void xtime_update(unsigned long t
+ 
+ extern int wake_up_state(struct task_struct *tsk, unsigned int state);
+ extern int wake_up_process(struct task_struct *tsk);
++extern int wake_up_lock_sleeper(struct task_struct * tsk);
+ extern void wake_up_new_task(struct task_struct *tsk);
+ #ifdef CONFIG_SMP
+  extern void kick_process(struct task_struct *tsk);
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -1586,8 +1586,25 @@ try_to_wake_up(struct task_struct *p, un
+ 
+ 	smp_wmb();
+ 	raw_spin_lock_irqsave(&p->pi_lock, flags);
+-	if (!(p->state & state))
++	if (!(p->state & state)) {
++		/*
++		 * The task might be running due to a spinlock sleeper
++		 * wakeup. Check the saved state and set it to running
++		 * if the wakeup condition is true.
++		 */
++		if (!(wake_flags & WF_LOCK_SLEEPER)) {
++			if (p->saved_state & state)
++				p->saved_state = TASK_RUNNING;
++		}
+ 		goto out;
++	}
++
++	/*
++	 * If this is a regular wakeup, then we can unconditionally
++	 * clear the saved state of a "lock sleeper".
++	 */
++	if (!(wake_flags & WF_LOCK_SLEEPER))
++		p->saved_state = TASK_RUNNING;
+ 
+ 	success = 1; /* we're going to change ->state */
+ 	cpu = task_cpu(p);
+@@ -1659,6 +1676,18 @@ int wake_up_process(struct task_struct *
+ }
+ EXPORT_SYMBOL(wake_up_process);
+ 
++/**
++ * wake_up_lock_sleeper - Wake up a specific process blocked on a "sleeping lock"
++ * @p: The process to be woken up.
++ *
++ * Same as wake_up_process() above, but wake_flags=WF_LOCK_SLEEPER to indicate
++ * the nature of the wakeup.
++ */
++int wake_up_lock_sleeper(struct task_struct *p)
++{
++	return try_to_wake_up(p, TASK_ALL, WF_LOCK_SLEEPER);
++}
++
+ int wake_up_state(struct task_struct *p, unsigned int state)
+ {
+ 	return try_to_wake_up(p, state, 0);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-teach-migrate_disable-about-atomic-contexts.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-teach-migrate_disable-about-atomic-contexts.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,92 @@
+Subject: sched: Teach migrate_disable about atomic contexts
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Fri, 02 Sep 2011 14:41:37 +0200
+
+Subject: sched: teach migrate_disable about atomic contexts
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri Sep 02 14:29:27 CEST 2011
+
+ <NMI>  [<ffffffff812dafd8>] spin_bug+0x94/0xa8
+ [<ffffffff812db07f>] do_raw_spin_lock+0x43/0xea
+ [<ffffffff814fa9be>] _raw_spin_lock_irqsave+0x6b/0x85
+ [<ffffffff8106ff9e>] ? migrate_disable+0x75/0x12d
+ [<ffffffff81078aaf>] ? pin_current_cpu+0x36/0xb0
+ [<ffffffff8106ff9e>] migrate_disable+0x75/0x12d
+ [<ffffffff81115b9d>] pagefault_disable+0xe/0x1f
+ [<ffffffff81047027>] copy_from_user_nmi+0x74/0xe6
+ [<ffffffff810489d7>] perf_callchain_user+0xf3/0x135
+
+Now clearly we can't go around taking locks from NMI context, cure
+this by short-circuiting migrate_disable() when we're in an atomic
+context already.
+
+Add some extra debugging to avoid things like:
+
+  preempt_disable()
+  migrate_disable();
+
+  preempt_enable();
+  migrate_enable();
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/r/1314967297.1301.14.camel@twins
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Link: http://lkml.kernel.org/n/tip-wbot4vsmwhi8vmbf83hsclk6@git.kernel.org
+---
+ include/linux/sched.h |    3 +++
+ kernel/sched/core.c   |   21 +++++++++++++++++++++
+ 2 files changed, 24 insertions(+)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1304,6 +1304,9 @@ struct task_struct {
+ 	unsigned int policy;
+ #ifdef CONFIG_PREEMPT_RT_FULL
+ 	int migrate_disable;
++#ifdef CONFIG_SCHED_DEBUG
++	int migrate_disable_atomic;
++#endif
+ #endif
+ 	cpumask_t cpus_allowed;
+ 
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -5059,6 +5059,17 @@ void migrate_disable(void)
+ 	unsigned long flags;
+ 	struct rq *rq;
+ 
++	if (in_atomic()) {
++#ifdef CONFIG_SCHED_DEBUG
++		p->migrate_disable_atomic++;
++#endif
++		return;
++	}
++
++#ifdef CONFIG_SCHED_DEBUG
++	WARN_ON_ONCE(p->migrate_disable_atomic);
++#endif
++
+ 	preempt_disable();
+ 	if (p->migrate_disable) {
+ 		p->migrate_disable++;
+@@ -5107,6 +5118,16 @@ void migrate_enable(void)
+ 	unsigned long flags;
+ 	struct rq *rq;
+ 
++	if (in_atomic()) {
++#ifdef CONFIG_SCHED_DEBUG
++		p->migrate_disable_atomic--;
++#endif
++		return;
++	}
++
++#ifdef CONFIG_SCHED_DEBUG
++	WARN_ON_ONCE(p->migrate_disable_atomic);
++#endif
+ 	WARN_ON_ONCE(p->migrate_disable <= 0);
+ 
+ 	preempt_disable();

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-ttwu-ensure-success-return-is-correct.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sched-ttwu-ensure-success-return-is-correct.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,36 @@
+Subject: sched: ttwu: Return success when only changing the saved_state value
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 13 Dec 2011 21:42:19 +0100
+
+When a task blocks on a rt lock, it saves the current state in
+p->saved_state, so a lock related wake up will not destroy the
+original state.
+
+When a real wakeup happens, while the task is running due to a lock
+wakeup already, we update p->saved_state to TASK_RUNNING, but we do
+not return success, which might cause another wakeup in the waitqueue
+code and the task remains in the waitqueue list. Return success in
+that case as well.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ kernel/sched/core.c |    4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -1593,8 +1593,10 @@ try_to_wake_up(struct task_struct *p, un
+ 		 * if the wakeup condition is true.
+ 		 */
+ 		if (!(wake_flags & WF_LOCK_SLEEPER)) {
+-			if (p->saved_state & state)
++			if (p->saved_state & state) {
+ 				p->saved_state = TASK_RUNNING;
++				success = 1;
++			}
+ 		}
+ 		goto out;
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/scsi-fcoe-rt-aware.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/scsi-fcoe-rt-aware.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,112 @@
+Subject: scsi-fcoe-rt-aware.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 12 Nov 2011 14:00:48 +0100
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ drivers/scsi/fcoe/fcoe.c      |   16 ++++++++--------
+ drivers/scsi/fcoe/fcoe_ctlr.c |    4 ++--
+ drivers/scsi/libfc/fc_exch.c  |    4 ++--
+ 3 files changed, 12 insertions(+), 12 deletions(-)
+
+Index: linux-3.4/drivers/scsi/fcoe/fcoe.c
+===================================================================
+--- linux-3.4.orig/drivers/scsi/fcoe/fcoe.c
++++ linux-3.4/drivers/scsi/fcoe/fcoe.c
+@@ -1222,7 +1222,7 @@ static void fcoe_percpu_thread_destroy(u
+ 	struct sk_buff *skb;
+ #ifdef CONFIG_SMP
+ 	struct fcoe_percpu_s *p0;
+-	unsigned targ_cpu = get_cpu();
++	unsigned targ_cpu = get_cpu_light();
+ #endif /* CONFIG_SMP */
+ 
+ 	FCOE_DBG("Destroying receive thread for CPU %d\n", cpu);
+@@ -1278,7 +1278,7 @@ static void fcoe_percpu_thread_destroy(u
+ 			kfree_skb(skb);
+ 		spin_unlock_bh(&p->fcoe_rx_list.lock);
+ 	}
+-	put_cpu();
++	put_cpu_light();
+ #else
+ 	/*
+ 	 * This a non-SMP scenario where the singular Rx thread is
+@@ -1494,11 +1494,11 @@ err2:
+ static int fcoe_alloc_paged_crc_eof(struct sk_buff *skb, int tlen)
+ {
+ 	struct fcoe_percpu_s *fps;
+-	int rc;
++	int rc, cpu = get_cpu_light();
+ 
+-	fps = &get_cpu_var(fcoe_percpu);
++	fps = &per_cpu(fcoe_percpu, cpu);
+ 	rc = fcoe_get_paged_crc_eof(skb, tlen, fps);
+-	put_cpu_var(fcoe_percpu);
++	put_cpu_light();
+ 
+ 	return rc;
+ }
+@@ -1738,7 +1738,7 @@ static void fcoe_recv_frame(struct sk_bu
+ 	 */
+ 	hp = (struct fcoe_hdr *) skb_network_header(skb);
+ 
+-	stats = per_cpu_ptr(lport->dev_stats, get_cpu());
++	stats = per_cpu_ptr(lport->dev_stats, get_cpu_light());
+ 	if (unlikely(FC_FCOE_DECAPS_VER(hp) != FC_FCOE_VER)) {
+ 		if (stats->ErrorFrames < 5)
+ 			printk(KERN_WARNING "fcoe: FCoE version "
+@@ -1770,13 +1770,13 @@ static void fcoe_recv_frame(struct sk_bu
+ 		goto drop;
+ 
+ 	if (!fcoe_filter_frames(lport, fp)) {
+-		put_cpu();
++		put_cpu_light();
+ 		fc_exch_recv(lport, fp);
+ 		return;
+ 	}
+ drop:
+ 	stats->ErrorFrames++;
+-	put_cpu();
++	put_cpu_light();
+ 	kfree_skb(skb);
+ }
+ 
+Index: linux-3.4/drivers/scsi/fcoe/fcoe_ctlr.c
+===================================================================
+--- linux-3.4.orig/drivers/scsi/fcoe/fcoe_ctlr.c
++++ linux-3.4/drivers/scsi/fcoe/fcoe_ctlr.c
+@@ -719,7 +719,7 @@ static unsigned long fcoe_ctlr_age_fcfs(
+ 	unsigned long sel_time = 0;
+ 	struct fcoe_dev_stats *stats;
+ 
+-	stats = per_cpu_ptr(fip->lp->dev_stats, get_cpu());
++	stats = per_cpu_ptr(fip->lp->dev_stats, get_cpu_light());
+ 
+ 	list_for_each_entry_safe(fcf, next, &fip->fcfs, list) {
+ 		deadline = fcf->time + fcf->fka_period + fcf->fka_period / 2;
+@@ -752,7 +752,7 @@ static unsigned long fcoe_ctlr_age_fcfs(
+ 				sel_time = fcf->time;
+ 		}
+ 	}
+-	put_cpu();
++	put_cpu_light();
+ 	if (sel_time && !fip->sel_fcf && !fip->sel_time) {
+ 		sel_time += msecs_to_jiffies(FCOE_CTLR_START_DELAY);
+ 		fip->sel_time = sel_time;
+Index: linux-3.4/drivers/scsi/libfc/fc_exch.c
+===================================================================
+--- linux-3.4.orig/drivers/scsi/libfc/fc_exch.c
++++ linux-3.4/drivers/scsi/libfc/fc_exch.c
+@@ -724,10 +724,10 @@ static struct fc_exch *fc_exch_em_alloc(
+ 	}
+ 	memset(ep, 0, sizeof(*ep));
+ 
+-	cpu = get_cpu();
++	cpu = get_cpu_light();
+ 	pool = per_cpu_ptr(mp->pool, cpu);
+ 	spin_lock_bh(&pool->lock);
+-	put_cpu();
++	put_cpu_light();
+ 
+ 	/* peek cache of free slot */
+ 	if (pool->left != FC_XID_UNKNOWN) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,58 @@
+Subject: scsi: qla2xxx: Use local_irq_save_nort() in qla2x00_poll
+From: John Kacur <jkacur at redhat.com>
+Date: Fri, 27 Apr 2012 12:48:46 +0200
+
+RT triggers the following:
+
+[   11.307652]  [<ffffffff81077b27>] __might_sleep+0xe7/0x110
+[   11.307663]  [<ffffffff8150e524>] rt_spin_lock+0x24/0x60
+[   11.307670]  [<ffffffff8150da78>] ? rt_spin_lock_slowunlock+0x78/0x90
+[   11.307703]  [<ffffffffa0272d83>] qla24xx_intr_handler+0x63/0x2d0 [qla2xxx]
+[   11.307736]  [<ffffffffa0262307>] qla2x00_poll+0x67/0x90 [qla2xxx]
+
+Function qla2x00_poll does local_irq_save() before calling qla24xx_intr_handler
+which has a spinlock. Since spinlocks are sleepable on rt, it is not allowed
+to call them with interrupts disabled. Therefore we use local_irq_save_nort()
+instead which saves flags without disabling interrupts.
+
+This fix needs to be applied to v3.0-rt, v3.2-rt and v3.4-rt
+
+Suggested-by: Thomas Gleixner
+Signed-off-by: John Kacur <jkacur at redhat.com>
+Cc: Steven Rostedt <rostedt at goodmis.org>
+Cc: David Sommerseth <davids at redhat.com>
+Link: http://lkml.kernel.org/r/1335523726-10024-1-git-send-email-jkacur@redhat.com
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ drivers/scsi/qla2xxx/qla_inline.h |    4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/scsi/qla2xxx/qla_inline.h b/drivers/scsi/qla2xxx/qla_inline.h
+index 6e45764..28d9a8d 100644
+--- a/drivers/scsi/qla2xxx/qla_inline.h
++++ b/drivers/scsi/qla2xxx/qla_inline.h
+@@ -36,12 +36,12 @@ qla2x00_poll(struct rsp_que *rsp)
+ {
+ 	unsigned long flags;
+ 	struct qla_hw_data *ha = rsp->hw;
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	if (IS_QLA82XX(ha))
+ 		qla82xx_poll(0, rsp);
+ 	else
+ 		ha->isp_ops->intr_handler(0, rsp);
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ }
+ 
+ static inline uint8_t *
+-- 
+1.7.1
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-rt-users" in
+the body of a message to majordomo at vger.kernel.org
+More majordomo info at  http://vger.kernel.org/majordomo-info.html
+
+

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-prevent-rt-starvation.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-prevent-rt-starvation.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,168 @@
+Subject: seqlock: Prevent rt starvation
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 22 Feb 2012 12:03:30 +0100
+
+If a low prio writer gets preempted while holding the seqlock write
+locked, a high prio reader spins forever on RT.
+
+To prevent this let the reader grab the spinlock, so it blocks and
+eventually boosts the writer. This way the writer can proceed and
+endless spinning is prevented.
+
+For seqcount writers we disable preemption over the update code
+path. Thaanks to Al Viro for distangling some VFS code to make that
+possible.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+
+---
+ include/linux/seqlock.h |   55 +++++++++++++++++++++++++++++++++++++++---------
+ include/net/neighbour.h |    2 -
+ 2 files changed, 46 insertions(+), 11 deletions(-)
+
+Index: linux-3.4/include/linux/seqlock.h
+===================================================================
+--- linux-3.4.orig/include/linux/seqlock.h
++++ linux-3.4/include/linux/seqlock.h
+@@ -125,18 +125,30 @@ static inline int read_seqcount_retry(co
+  * Sequence counter only version assumes that callers are using their
+  * own mutexing.
+  */
+-static inline void write_seqcount_begin(seqcount_t *s)
++static inline void __write_seqcount_begin(seqcount_t *s)
+ {
+ 	s->sequence++;
+ 	smp_wmb();
+ }
+ 
+-static inline void write_seqcount_end(seqcount_t *s)
++static inline void write_seqcount_begin(seqcount_t *s)
++{
++	preempt_disable_rt();
++	__write_seqcount_begin(s);
++}
++
++static inline void __write_seqcount_end(seqcount_t *s)
+ {
+ 	smp_wmb();
+ 	s->sequence++;
+ }
+ 
++static inline void write_seqcount_end(seqcount_t *s)
++{
++	__write_seqcount_end(s);
++	preempt_enable_rt();
++}
++
+ /**
+  * write_seqcount_barrier - invalidate in-progress read-side seq operations
+  * @s: pointer to seqcount_t
+@@ -177,10 +189,33 @@ typedef struct {
+ /*
+  * Read side functions for starting and finalizing a read side section.
+  */
++#ifndef CONFIG_PREEMPT_RT_FULL
+ static inline unsigned read_seqbegin(const seqlock_t *sl)
+ {
+ 	return read_seqcount_begin(&sl->seqcount);
+ }
++#else
++/*
++ * Starvation safe read side for RT
++ */
++static inline unsigned read_seqbegin(seqlock_t *sl)
++{
++	unsigned ret;
++
++repeat:
++	ret = sl->seqcount.sequence;
++	if (unlikely(ret & 1)) {
++		/*
++		 * Take the lock and let the writer proceed (i.e. evtl
++		 * boost it), otherwise we could loop here forever.
++		 */
++		spin_lock(&sl->lock);
++		spin_unlock(&sl->lock);
++		goto repeat;
++	}
++	return ret;
++}
++#endif
+ 
+ static inline unsigned read_seqretry(const seqlock_t *sl, unsigned start)
+ {
+@@ -195,36 +230,36 @@ static inline unsigned read_seqretry(con
+ static inline void write_seqlock(seqlock_t *sl)
+ {
+ 	spin_lock(&sl->lock);
+-	write_seqcount_begin(&sl->seqcount);
++	__write_seqcount_begin(&sl->seqcount);
+ }
+ 
+ static inline void write_sequnlock(seqlock_t *sl)
+ {
+-	write_seqcount_end(&sl->seqcount);
++	__write_seqcount_end(&sl->seqcount);
+ 	spin_unlock(&sl->lock);
+ }
+ 
+ static inline void write_seqlock_bh(seqlock_t *sl)
+ {
+ 	spin_lock_bh(&sl->lock);
+-	write_seqcount_begin(&sl->seqcount);
++	__write_seqcount_begin(&sl->seqcount);
+ }
+ 
+ static inline void write_sequnlock_bh(seqlock_t *sl)
+ {
+-	write_seqcount_end(&sl->seqcount);
++	__write_seqcount_end(&sl->seqcount);
+ 	spin_unlock_bh(&sl->lock);
+ }
+ 
+ static inline void write_seqlock_irq(seqlock_t *sl)
+ {
+ 	spin_lock_irq(&sl->lock);
+-	write_seqcount_begin(&sl->seqcount);
++	__write_seqcount_begin(&sl->seqcount);
+ }
+ 
+ static inline void write_sequnlock_irq(seqlock_t *sl)
+ {
+-	write_seqcount_end(&sl->seqcount);
++	__write_seqcount_end(&sl->seqcount);
+ 	spin_unlock_irq(&sl->lock);
+ }
+ 
+@@ -233,7 +268,7 @@ static inline unsigned long __write_seql
+ 	unsigned long flags;
+ 
+ 	spin_lock_irqsave(&sl->lock, flags);
+-	write_seqcount_begin(&sl->seqcount);
++	__write_seqcount_begin(&sl->seqcount);
+ 	return flags;
+ }
+ 
+@@ -243,7 +278,7 @@ static inline unsigned long __write_seql
+ static inline void
+ write_sequnlock_irqrestore(seqlock_t *sl, unsigned long flags)
+ {
+-	write_seqcount_end(&sl->seqcount);
++	__write_seqcount_end(&sl->seqcount);
+ 	spin_unlock_irqrestore(&sl->lock, flags);
+ }
+ 
+Index: linux-3.4/include/net/neighbour.h
+===================================================================
+--- linux-3.4.orig/include/net/neighbour.h
++++ linux-3.4/include/net/neighbour.h
+@@ -394,7 +394,7 @@ struct neighbour_cb {
+ 
+ #define NEIGH_CB(skb)	((struct neighbour_cb *)(skb)->cb)
+ 
+-static inline void neigh_ha_snapshot(char *dst, const struct neighbour *n,
++static inline void neigh_ha_snapshot(char *dst, struct neighbour *n,
+ 				     const struct net_device *dev)
+ {
+ 	unsigned int seq;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-remove-unused-functions.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-remove-unused-functions.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,46 @@
+Subject: seqlock: Remove unused functions
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 16 Jul 2011 18:38:22 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/seqlock.h |   21 ---------------------
+ 1 file changed, 21 deletions(-)
+
+Index: linux-3.4/include/linux/seqlock.h
+===================================================================
+--- linux-3.4.orig/include/linux/seqlock.h
++++ linux-3.4/include/linux/seqlock.h
+@@ -69,17 +69,6 @@ static inline void write_sequnlock(seqlo
+ 	spin_unlock(&sl->lock);
+ }
+ 
+-static inline int write_tryseqlock(seqlock_t *sl)
+-{
+-	int ret = spin_trylock(&sl->lock);
+-
+-	if (ret) {
+-		++sl->sequence;
+-		smp_wmb();
+-	}
+-	return ret;
+-}
+-
+ /* Start of read calculation -- fetch last complete writer token */
+ static __always_inline unsigned read_seqbegin(const seqlock_t *sl)
+ {
+@@ -248,14 +237,4 @@ static inline void write_seqcount_barrie
+ #define write_sequnlock_bh(lock)					\
+ 	do { write_sequnlock(lock); local_bh_enable(); } while(0)
+ 
+-#define read_seqbegin_irqsave(lock, flags)				\
+-	({ local_irq_save(flags);   read_seqbegin(lock); })
+-
+-#define read_seqretry_irqrestore(lock, iv, flags)			\
+-	({								\
+-		int ret = read_seqretry(lock, iv);			\
+-		local_irq_restore(flags);				\
+-		ret;							\
+-	})
+-
+ #endif /* __LINUX_SEQLOCK_H */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-use-seqcount.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/seqlock-use-seqcount.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,220 @@
+Subject: seqlock: Use seqcount
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sat, 16 Jul 2011 18:40:26 +0200
+
+No point in having different implementations for the same thing.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/seqlock.h |  176 +++++++++++++++++++++++++-----------------------
+ 1 file changed, 93 insertions(+), 83 deletions(-)
+
+Index: linux-3.4/include/linux/seqlock.h
+===================================================================
+--- linux-3.4.orig/include/linux/seqlock.h
++++ linux-3.4/include/linux/seqlock.h
+@@ -30,81 +30,12 @@
+ #include <linux/preempt.h>
+ #include <asm/processor.h>
+ 
+-typedef struct {
+-	unsigned sequence;
+-	spinlock_t lock;
+-} seqlock_t;
+-
+-/*
+- * These macros triggered gcc-3.x compile-time problems.  We think these are
+- * OK now.  Be cautious.
+- */
+-#define __SEQLOCK_UNLOCKED(lockname) \
+-		 { 0, __SPIN_LOCK_UNLOCKED(lockname) }
+-
+-#define seqlock_init(x)					\
+-	do {						\
+-		(x)->sequence = 0;			\
+-		spin_lock_init(&(x)->lock);		\
+-	} while (0)
+-
+-#define DEFINE_SEQLOCK(x) \
+-		seqlock_t x = __SEQLOCK_UNLOCKED(x)
+-
+-/* Lock out other writers and update the count.
+- * Acts like a normal spin_lock/unlock.
+- * Don't need preempt_disable() because that is in the spin_lock already.
+- */
+-static inline void write_seqlock(seqlock_t *sl)
+-{
+-	spin_lock(&sl->lock);
+-	++sl->sequence;
+-	smp_wmb();
+-}
+-
+-static inline void write_sequnlock(seqlock_t *sl)
+-{
+-	smp_wmb();
+-	sl->sequence++;
+-	spin_unlock(&sl->lock);
+-}
+-
+-/* Start of read calculation -- fetch last complete writer token */
+-static __always_inline unsigned read_seqbegin(const seqlock_t *sl)
+-{
+-	unsigned ret;
+-
+-repeat:
+-	ret = ACCESS_ONCE(sl->sequence);
+-	if (unlikely(ret & 1)) {
+-		cpu_relax();
+-		goto repeat;
+-	}
+-	smp_rmb();
+-
+-	return ret;
+-}
+-
+-/*
+- * Test if reader processed invalid data.
+- *
+- * If sequence value changed then writer changed data while in section.
+- */
+-static __always_inline int read_seqretry(const seqlock_t *sl, unsigned start)
+-{
+-	smp_rmb();
+-
+-	return unlikely(sl->sequence != start);
+-}
+-
+-
+ /*
+  * Version using sequence counter only.
+  * This can be used when code has its own mutex protecting the
+  * updating starting before the write_seqcountbeqin() and ending
+  * after the write_seqcount_end().
+  */
+-
+ typedef struct seqcount {
+ 	unsigned sequence;
+ } seqcount_t;
+@@ -186,7 +117,6 @@ static inline int __read_seqcount_retry(
+ static inline int read_seqcount_retry(const seqcount_t *s, unsigned start)
+ {
+ 	smp_rmb();
+-
+ 	return __read_seqcount_retry(s, start);
+ }
+ 
+@@ -220,21 +150,101 @@ static inline void write_seqcount_barrie
+ 	s->sequence+=2;
+ }
+ 
++typedef struct {
++	struct seqcount seqcount;
++	spinlock_t lock;
++} seqlock_t;
++
+ /*
+- * Possible sw/hw IRQ protected versions of the interfaces.
++ * These macros triggered gcc-3.x compile-time problems.  We think these are
++ * OK now.  Be cautious.
+  */
++#define __SEQLOCK_UNLOCKED(lockname)			\
++	{						\
++		.seqcount = SEQCNT_ZERO,		\
++		.lock =	__SPIN_LOCK_UNLOCKED(lockname)	\
++	}
++
++#define seqlock_init(x)					\
++	do {						\
++		seqcount_init(&(x)->seqcount);		\
++		spin_lock_init(&(x)->lock);		\
++	} while (0)
++
++#define DEFINE_SEQLOCK(x) \
++		seqlock_t x = __SEQLOCK_UNLOCKED(x)
++
++/*
++ * Read side functions for starting and finalizing a read side section.
++ */
++static inline unsigned read_seqbegin(const seqlock_t *sl)
++{
++	return read_seqcount_begin(&sl->seqcount);
++}
++
++static inline unsigned read_seqretry(const seqlock_t *sl, unsigned start)
++{
++	return read_seqcount_retry(&sl->seqcount, start);
++}
++
++/*
++ * Lock out other writers and update the count.
++ * Acts like a normal spin_lock/unlock.
++ * Don't need preempt_disable() because that is in the spin_lock already.
++ */
++static inline void write_seqlock(seqlock_t *sl)
++{
++	spin_lock(&sl->lock);
++	write_seqcount_begin(&sl->seqcount);
++}
++
++static inline void write_sequnlock(seqlock_t *sl)
++{
++	write_seqcount_end(&sl->seqcount);
++	spin_unlock(&sl->lock);
++}
++
++static inline void write_seqlock_bh(seqlock_t *sl)
++{
++	spin_lock_bh(&sl->lock);
++	write_seqcount_begin(&sl->seqcount);
++}
++
++static inline void write_sequnlock_bh(seqlock_t *sl)
++{
++	write_seqcount_end(&sl->seqcount);
++	spin_unlock_bh(&sl->lock);
++}
++
++static inline void write_seqlock_irq(seqlock_t *sl)
++{
++	spin_lock_irq(&sl->lock);
++	write_seqcount_begin(&sl->seqcount);
++}
++
++static inline void write_sequnlock_irq(seqlock_t *sl)
++{
++	write_seqcount_end(&sl->seqcount);
++	spin_unlock_irq(&sl->lock);
++}
++
++static inline unsigned long __write_seqlock_irqsave(seqlock_t *sl)
++{
++	unsigned long flags;
++
++	spin_lock_irqsave(&sl->lock, flags);
++	write_seqcount_begin(&sl->seqcount);
++	return flags;
++}
++
+ #define write_seqlock_irqsave(lock, flags)				\
+-	do { local_irq_save(flags); write_seqlock(lock); } while (0)
+-#define write_seqlock_irq(lock)						\
+-	do { local_irq_disable();   write_seqlock(lock); } while (0)
+-#define write_seqlock_bh(lock)						\
+-        do { local_bh_disable();    write_seqlock(lock); } while (0)
+-
+-#define write_sequnlock_irqrestore(lock, flags)				\
+-	do { write_sequnlock(lock); local_irq_restore(flags); } while(0)
+-#define write_sequnlock_irq(lock)					\
+-	do { write_sequnlock(lock); local_irq_enable(); } while(0)
+-#define write_sequnlock_bh(lock)					\
+-	do { write_sequnlock(lock); local_bh_enable(); } while(0)
++	do { flags = __write_seqlock_irqsave(lock); } while (0)
++
++static inline void
++write_sequnlock_irqrestore(seqlock_t *sl, unsigned long flags)
++{
++	write_seqcount_end(&sl->seqcount);
++	spin_unlock_irqrestore(&sl->lock, flags);
++}
+ 
+ #endif /* __LINUX_SEQLOCK_H */

Modified: dists/trunk/linux-2.6/debian/patches/features/all/rt/series
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/features/all/rt/series	Mon Jun  4 21:03:50 2012	(r19084)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/series	Mon Jun  4 21:20:09 2012	(r19085)
@@ -1,267 +1,590 @@
-0001-x86-Call-idle-notifier-after-irq_enter.patch
-0002-slab-lockdep-Annotate-all-slab-caches.patch
-0003-x86-kprobes-Remove-remove-bogus-preempt_enable.patch
-0004-x86-hpet-Disable-MSI-on-Lenovo-W510.patch
-0005-block-Shorten-interrupt-disabled-regions.patch
-0006-sched-Distangle-worker-accounting-from-rq-3Elock.patch
-0007-mips-enable-interrupts-in-signal.patch.patch
-0008-arm-enable-interrupts-in-signal-code.patch.patch
-0009-powerpc-85xx-Mark-cascade-irq-IRQF_NO_THREAD.patch
-0010-powerpc-wsp-Mark-opb-cascade-handler-IRQF_NO_THREAD.patch
-0011-powerpc-Mark-IPI-interrupts-IRQF_NO_THREAD.patch
-0012-powerpc-Allow-irq-threading.patch
-0013-sched-Keep-period-timer-ticking-when-throttling-acti.patch
-0014-sched-Do-not-throttle-due-to-PI-boosting.patch
-0015-time-Remove-bogus-comments.patch
-0016-x86-vdso-Remove-bogus-locking-in-update_vsyscall_tz.patch
-0017-x86-vdso-Use-seqcount-instead-of-seqlock.patch
-0018-ia64-vsyscall-Use-seqcount-instead-of-seqlock.patch
-0019-seqlock-Remove-unused-functions.patch
-0020-seqlock-Use-seqcount.patch
-0021-vfs-fs_struct-Move-code-out-of-seqcount-write-sectio.patch
-0022-timekeeping-Split-xtime_lock.patch
-0023-intel_idle-Convert-i7300_idle_lock-to-raw-spinlock.patch
-0024-mm-memcg-shorten-preempt-disabled-section-around-eve.patch
-0025-tracing-Account-for-preempt-off-in-preempt_schedule.patch
-0026-signal-revert-ptrace-preempt-magic.patch.patch
-0027-arm-Mark-pmu-interupt-IRQF_NO_THREAD.patch
-0028-arm-Allow-forced-irq-threading.patch
-0029-preempt-rt-Convert-arm-boot_lock-to-raw.patch
-0030-sched-Create-schedule_preempt_disabled.patch
-0031-sched-Use-schedule_preempt_disabled.patch
-0032-signals-Do-not-wakeup-self.patch
-0033-posix-timers-Prevent-broadcast-signals.patch
-0034-signals-Allow-rt-tasks-to-cache-one-sigqueue-struct.patch
-0035-signal-x86-Delay-calling-signals-in-atomic.patch
-0036-generic-Use-raw-local-irq-variant-for-generic-cmpxch.patch
-0037-drivers-random-Reduce-preempt-disabled-region.patch
-0038-ARM-AT91-PIT-Remove-irq-handler-when-clock-event-is-.patch
-0039-clocksource-TCLIB-Allow-higher-clock-rates-for-clock.patch
-0040-drivers-net-tulip_remove_one-needs-to-call-pci_disab.patch
-0041-drivers-net-Use-disable_irq_nosync-in-8139too.patch
-0042-drivers-net-ehea-Make-rx-irq-handler-non-threaded-IR.patch
-0043-drivers-net-at91_ether-Make-mdio-protection-rt-safe.patch
-0044-preempt-mark-legitimated-no-resched-sites.patch.patch
-0045-mm-Prepare-decoupling-the-page-fault-disabling-logic.patch
-0046-mm-Fixup-all-fault-handlers-to-check-current-pagefau.patch
-0047-mm-pagefault_disabled.patch
-0048-mm-raw_pagefault_disable.patch
-0049-filemap-fix-up.patch.patch
-0050-mm-Remove-preempt-count-from-pagefault-disable-enabl.patch
-0051-x86-highmem-Replace-BUG_ON-by-WARN_ON.patch
-0052-suspend-Prevent-might-sleep-splats.patch
-0053-OF-Fixup-resursive-locking-code-paths.patch
-0054-of-convert-devtree-lock.patch.patch
-0055-list-add-list-last-entry.patch.patch
-0056-mm-page-alloc-use-list-last-entry.patch.patch
-0057-mm-slab-move-debug-out.patch.patch
-0058-rwsem-inlcude-fix.patch.patch
-0059-sysctl-include-fix.patch.patch
-0060-net-flip-lock-dep-thingy.patch.patch
-0061-softirq-thread-do-softirq.patch.patch
-0062-softirq-split-out-code.patch.patch
-0063-x86-Do-not-unmask-io_apic-when-interrupt-is-in-progr.patch
-0064-x86-32-fix-signal-crap.patch.patch
-0065-x86-Do-not-disable-preemption-in-int3-on-32bit.patch
-0066-rcu-Reduce-lock-section.patch
-0067-locking-various-init-fixes.patch.patch
-0068-wait-Provide-__wake_up_all_locked.patch
-0069-pci-Use-__wake_up_all_locked-pci_unblock_user_cfg_ac.patch
-0070-latency-hist.patch.patch
-0071-hwlatdetect.patch.patch
-0072-localversion.patch.patch
-0073-early-printk-consolidate.patch.patch
-0074-printk-kill.patch.patch
-0075-printk-force_early_printk-boot-param-to-help-with-de.patch
-0076-rt-preempt-base-config.patch.patch
-0077-bug-BUG_ON-WARN_ON-variants-dependend-on-RT-RT.patch
-0078-rt-local_irq_-variants-depending-on-RT-RT.patch
-0079-preempt-Provide-preempt_-_-no-rt-variants.patch
-0080-ata-Do-not-disable-interrupts-in-ide-code-for-preemp.patch
-0081-ide-Do-not-disable-interrupts-for-PREEMPT-RT.patch
-0082-infiniband-Mellanox-IB-driver-patch-use-_nort-primit.patch
-0083-input-gameport-Do-not-disable-interrupts-on-PREEMPT_.patch
-0084-acpi-Do-not-disable-interrupts-on-PREEMPT_RT.patch
-0085-core-Do-not-disable-interrupts-on-RT-in-kernel-users.patch
-0086-core-Do-not-disable-interrupts-on-RT-in-res_counter..patch
-0087-usb-Use-local_irq_-_nort-variants.patch
-0088-tty-Do-not-disable-interrupts-in-put_ldisc-on-rt.patch
-0089-mm-scatterlist-dont-disable-irqs-on-RT.patch
-0090-signal-fix-up-rcu-wreckage.patch.patch
-0091-net-wireless-warn-nort.patch.patch
-0092-mm-Replace-cgroup_page-bit-spinlock.patch
-0093-buffer_head-Replace-bh_uptodate_lock-for-rt.patch
-0094-fs-jbd-jbd2-Make-state-lock-and-journal-head-lock-rt.patch
-0095-genirq-Disable-DEBUG_SHIRQ-for-rt.patch
-0096-genirq-Disable-random-call-on-preempt-rt.patch
-0097-genirq-disable-irqpoll-on-rt.patch
-0098-genirq-force-threading.patch.patch
-0099-drivers-net-fix-livelock-issues.patch
-0100-drivers-net-vortex-fix-locking-issues.patch
-0101-drivers-net-gianfar-Make-RT-aware.patch
-0102-USB-Fix-the-mouse-problem-when-copying-large-amounts.patch
-0103-local-var.patch.patch
-0104-rt-local-irq-lock.patch.patch
-0105-cpu-rt-variants.patch.patch
-0106-mm-slab-wrap-functions.patch.patch
-0107-slab-Fix-__do_drain-to-use-the-right-array-cache.patch
-0108-mm-More-lock-breaks-in-slab.c.patch
-0109-mm-page_alloc-rt-friendly-per-cpu-pages.patch
-0110-mm-page_alloc-reduce-lock-sections-further.patch
-0111-mm-page-alloc-fix.patch.patch
-0112-mm-convert-swap-to-percpu-locked.patch
-0113-mm-vmstat-fix-the-irq-lock-asymetry.patch.patch
-0114-mm-make-vmstat-rt-aware.patch
-0115-mm-shrink-the-page-frame-to-rt-size.patch
-0116-ARM-Initialize-ptl-lock-for-vector-page.patch
-0117-mm-Allow-only-slab-on-RT.patch
-0118-radix-tree-rt-aware.patch.patch
-0119-panic-disable-random-on-rt.patch
-0120-ipc-Make-the-ipc-code-rt-aware.patch
-0121-ipc-mqueue-Add-a-critical-section-to-avoid-a-deadloc.patch
-0122-relay-fix-timer-madness.patch
-0123-net-ipv4-route-use-locks-on-up-rt.patch.patch
-0124-workqueue-avoid-the-lock-in-cpu-dying.patch.patch
-0125-timers-prepare-for-full-preemption.patch
-0126-timers-preempt-rt-support.patch
-0127-timers-fix-timer-hotplug-on-rt.patch
-0128-timers-mov-printk_tick-to-soft-interrupt.patch
-0129-timer-delay-waking-softirqs-from-the-jiffy-tick.patch
-0130-timers-Avoid-the-switch-timers-base-set-to-NULL-tric.patch
-0131-printk-Don-t-call-printk_tick-in-printk_needs_cpu-on.patch
-0132-hrtimers-prepare-full-preemption.patch
-0133-hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
-0134-hrtimer-Don-t-call-the-timer-handler-from-hrtimer_st.patch
-0135-hrtimer-Add-missing-debug_activate-aid-Was-Re-ANNOUN.patch
-0136-hrtimer-fix-reprogram-madness.patch.patch
-0137-timer-fd-Prevent-live-lock.patch
-0138-posix-timers-thread-posix-cpu-timers-on-rt.patch
-0139-posix-timers-Shorten-posix_cpu_timers-CPU-kernel-thr.patch
-0140-posix-timers-Avoid-wakeups-when-no-timers-are-active.patch
-0141-sched-delay-put-task.patch.patch
-0142-sched-limit-nr-migrate.patch.patch
-0143-sched-mmdrop-delayed.patch.patch
-0144-sched-rt-mutex-wakeup.patch.patch
-0145-sched-prevent-idle-boost.patch.patch
-0146-sched-might-sleep-do-not-account-rcu-depth.patch.patch
-0147-sched-Break-out-from-load_balancing-on-rq_lock-conte.patch
-0148-sched-cond-resched.patch.patch
-0149-cond-resched-softirq-fix.patch.patch
-0150-sched-no-work-when-pi-blocked.patch.patch
-0151-cond-resched-lock-rt-tweak.patch.patch
-0152-sched-disable-ttwu-queue.patch.patch
-0153-sched-Disable-CONFIG_RT_GROUP_SCHED-on-RT.patch
-0154-sched-ttwu-Return-success-when-only-changing-the-sav.patch
-0155-stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
-0156-stomp-machine-mark-stomper-thread.patch.patch
-0157-stomp-machine-raw-lock.patch.patch
-0158-hotplug-Lightweight-get-online-cpus.patch
-0159-hotplug-sync_unplug-No.patch
-0160-hotplug-Reread-hotplug_pcp-on-pin_current_cpu-retry.patch
-0161-sched-migrate-disable.patch.patch
-0162-hotplug-use-migrate-disable.patch.patch
-0163-hotplug-Call-cpu_unplug_begin-before-DOWN_PREPARE.patch
-0164-ftrace-migrate-disable-tracing.patch.patch
-0165-tracing-Show-padding-as-unsigned-short.patch
-0166-migrate-disable-rt-variant.patch.patch
-0167-sched-Optimize-migrate_disable.patch
-0168-sched-Generic-migrate_disable.patch
-0169-sched-rt-Fix-migrate_enable-thinko.patch
-0170-sched-teach-migrate_disable-about-atomic-contexts.patch
-0171-sched-Postpone-actual-migration-disalbe-to-schedule.patch
-0172-sched-Do-not-compare-cpu-masks-in-scheduler.patch
-0173-sched-Have-migrate_disable-ignore-bounded-threads.patch
-0174-sched-clear-pf-thread-bound-on-fallback-rq.patch.patch
-0175-ftrace-crap.patch.patch
-0176-ring-buffer-Convert-reader_lock-from-raw_spin_lock-i.patch
-0177-net-netif_rx_ni-migrate-disable.patch.patch
-0178-softirq-Sanitize-softirq-pending-for-NOHZ-RT.patch
-0179-lockdep-rt.patch.patch
-0180-mutex-no-spin-on-rt.patch.patch
-0181-softirq-local-lock.patch.patch
-0182-softirq-Export-in_serving_softirq.patch
-0183-hardirq.h-Define-softirq_count-as-OUL-to-kill-build-.patch
-0184-softirq-Fix-unplug-deadlock.patch
-0185-softirq-disable-softirq-stacks-for-rt.patch.patch
-0186-softirq-make-fifo.patch.patch
-0187-tasklet-Prevent-tasklets-from-going-into-infinite-sp.patch
-0188-genirq-Allow-disabling-of-softirq-processing-in-irq-.patch
-0189-local-vars-migrate-disable.patch.patch
-0190-md-raid5-Make-raid5_percpu-handling-RT-aware.patch
-0191-rtmutex-lock-killable.patch.patch
-0192-rtmutex-futex-prepare-rt.patch.patch
-0193-futex-Fix-bug-on-when-a-requeued-RT-task-times-out.patch
-0194-rt-mutex-add-sleeping-spinlocks-support.patch.patch
-0195-spinlock-types-separate-raw.patch.patch
-0196-rtmutex-avoid-include-hell.patch.patch
-0197-rt-add-rt-spinlocks.patch.patch
-0198-rt-add-rt-to-mutex-headers.patch.patch
-0199-rwsem-add-rt-variant.patch.patch
-0200-rt-Add-the-preempt-rt-lock-replacement-APIs.patch
-0201-rwlocks-Fix-section-mismatch.patch
-0202-timer-handle-idle-trylock-in-get-next-timer-irq.patc.patch
-0203-RCU-Force-PREEMPT_RCU-for-PREEMPT-RT.patch
-0204-rcu-Frob-softirq-test.patch
-0205-rcu-Merge-RCU-bh-into-RCU-preempt.patch
-0206-rcu-Fix-macro-substitution-for-synchronize_rcu_bh-on.patch
-0207-rcu-more-fallout.patch.patch
-0208-rcu-Make-ksoftirqd-do-RCU-quiescent-states.patch
-0209-rt-rcutree-Move-misplaced-prototype.patch
-0210-lglocks-rt.patch.patch
-0211-serial-8250-Clean-up-the-locking-for-rt.patch
-0212-serial-8250-Call-flush_to_ldisc-when-the-irq-is-thre.patch
-0213-drivers-tty-fix-omap-lock-crap.patch.patch
-0214-rt-Improve-the-serial-console-PASS_LIMIT.patch
-0215-fs-namespace-preemption-fix.patch
-0216-mm-protect-activate-switch-mm.patch.patch
-0217-fs-block-rt-support.patch.patch
-0218-fs-ntfs-disable-interrupt-only-on-RT.patch
-0219-x86-Convert-mce-timer-to-hrtimer.patch
-0220-x86-stackprotector-Avoid-random-pool-on-rt.patch
-0221-x86-Use-generic-rwsem_spinlocks-on-rt.patch
-0222-x86-Disable-IST-stacks-for-debug-int-3-stack-fault-f.patch
-0223-workqueue-use-get-cpu-light.patch.patch
-0224-epoll.patch.patch
-0225-mm-vmalloc.patch.patch
-0226-workqueue-Fix-cpuhotplug-trainwreck.patch
-0227-workqueue-Fix-PF_THREAD_BOUND-abuse.patch
-0228-workqueue-Use-get_cpu_light-in-flush_gcwq.patch
-0229-hotplug-stuff.patch.patch
-0230-debugobjects-rt.patch.patch
-0231-jump-label-rt.patch.patch
-0232-skbufhead-raw-lock.patch.patch
-0233-x86-no-perf-irq-work-rt.patch.patch
-0234-console-make-rt-friendly.patch.patch
-0235-printk-Disable-migration-instead-of-preemption.patch
-0236-power-use-generic-rwsem-on-rt.patch
-0237-power-disable-highmem-on-rt.patch.patch
-0238-arm-disable-highmem-on-rt.patch.patch
-0239-ARM-at91-tclib-Default-to-tclib-timer-for-RT.patch
-0240-mips-disable-highmem-on-rt.patch.patch
-0241-net-Avoid-livelock-in-net_tx_action-on-RT.patch
-0242-ping-sysrq.patch.patch
-0243-kgdb-serial-Short-term-workaround.patch
-0244-add-sys-kernel-realtime-entry.patch
-0245-mm-rt-kmap_atomic-scheduling.patch
-0246-ipc-sem-Rework-semaphore-wakeups.patch
-0247-sysrq-Allow-immediate-Magic-SysRq-output-for-PREEMPT.patch
-0248-x86-kvm-require-const-tsc-for-rt.patch.patch
-0249-scsi-fcoe-rt-aware.patch.patch
-0250-x86-crypto-Reduce-preempt-disabled-regions.patch
-0251-dm-Make-rt-aware.patch
-0252-cpumask-Disable-CONFIG_CPUMASK_OFFSTACK-for-RT.patch
-0253-seqlock-Prevent-rt-starvation.patch
-0254-timer-Fix-hotplug-for-rt.patch
-0255-futex-rt-Fix-possible-lockup-when-taking-pi_lock-in-.patch
-0256-ring-buffer-rt-Check-for-irqs-disabled-before-grabbi.patch
-0257-sched-rt-Fix-wait_task_interactive-to-test-rt_spin_l.patch
-0258-lglock-rt-Use-non-rt-for_each_cpu-in-rt-code.patch
-0259-cpu-Make-hotplug.lock-a-sleeping-spinlock-on-RT.patch
-0260-softirq-Check-preemption-after-reenabling-interrupts.patch
-0261-rt-Introduce-cpu_chill.patch
-0262-fs-dcache-Use-cpu_chill-in-trylock-loops.patch
-0263-net-Use-cpu_chill-instead-of-cpu_relax.patch
-0264-kconfig-disable-a-few-options-rt.patch.patch
-0265-kconfig-preempt-rt-full.patch.patch
-0266-rt-Make-migrate_disable-enable-and-__rt_mutex_init-n.patch
-0267-Linux-3.2.16-rt27-REBASE.patch
+###########################################################
+# DELTA against a known Linus release (3.2.5)
+###########################################################
+
+############################################################
+# UPSTREAM changes queued for 3.3 or 3.2
+############################################################
+re-possible-slab-deadlock-while-doing-ifenslave-1.patch
+
+# Should go to stable 3.0.x!
+
+############################################################
+# UPSTREAM FIXES, patches pending
+############################################################
+# rtc-deal-with-errors-correctly.patch -- 3.0.1
+# rtc-fix-hrtimer-deadlock.patch -- 3.0.1
+# rtc-limit-frequency.patch -- 3.0.1
+
+# Some variant of this is in 3.1
+
+############################################################
+# Stuff broken upstream, patches submitted
+############################################################
+x86-kprobes-remove-bogus-preempt-enable.patch
+
+############################################################
+# Stuff which needs addressing upstream, but requires more
+# information
+############################################################
+tick-skew.patch
+x86-hpet-disable-msi-on-lenovo-w510.patch
+
+############################################################
+# Stuff broken upstream, need to be sent
+############################################################
+
+############################################################
+# Submitted on LKML
+############################################################
+# SCHED BLOCK/WQ
+block-shorten-interrupt-disabled-regions.patch
+sched-distangle-worker-accounting-from-rq-3elock.patch
+
+############################################################
+# Submitted to mips ML
+############################################################
+mips-enable-interrupts-in-signal.patch
+
+############################################################
+# Submitted to ARM ML
+############################################################
+arm-enable-interrupts-in-signal-code.patch
+
+############################################################
+# Submitted on LKML
+############################################################
+
+# JBD
+
+# SCHED
+
+############################################################
+# Submitted on ppc-devel
+############################################################
+
+############################################################
+# Submitted to net-dev
+############################################################
+
+############################################################
+# Pending in tip
+############################################################
+
+# WATCHDOG
+
+# CLOCKSOURCE
+
+# RTMUTEX CLEANUP
+
+# RAW SPINLOCKS
+
+# X86
+
+############################################################
+# Pending in peterz's scheduler queue
+############################################################
+
+
+############################################################
+# Stuff which should go upstream ASAP
+############################################################
+
+# Timekeeping / VDSO
+
+# SEQLOCK
+seqlock-remove-unused-functions.patch
+seqlock-use-seqcount.patch
+#seqlock-provide-seq-spin-lock.patch
+#fs-struct-use-seqlock.patch
+#fs-dentry-use-seqlock.patch
+
+# VFS. Al Viro provided this so we can deal with the seqcount simpler
+
+# RAW SPINLOCKS
+timekeeping-split-xtime-lock.patch
+intel_idle-convert-i7300_idle_lock-to-raw-spinlock.patch
+
+# MM memcg
+
+# Tracing
+tracing-account-for-preempt-off-in-preempt_schedule.patch
+
+# PTRACE/SIGNAL crap
+signal-revert-ptrace-preempt-magic.patch
+
+# ARM IRQF_NO_TRHEAD / IRQ THREADING SUPPORT
+arm-mark-pmu-interupt-no-thread.patch
+arm-allow-irq-threading.patch
+arm-convert-boot-lock-to-raw.patch
+
+# PREEMPT_ENABLE_NO_RESCHED
+
+# SIGNALS / POSIXTIMERS
+arm-omap-make-wakeupgen_lock-raw.patch
+signals-do-not-wake-self.patch
+posix-timers-no-broadcast.patch
+signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch
+oleg-signal-rt-fix.patch
+
+# SCHED
+
+# GENERIC CMPXCHG
+generic-cmpxchg-use-raw-local-irq.patch
+
+# SHORTEN PREEMPT DISABLED
+drivers-random-reduce-preempt-disabled-region.patch
+
+# CLOCKSOURCE
+arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch
+clocksource-tclib-allow-higher-clockrates.patch
+
+# HW LATENCY DETECTOR - this really wants a rewrite
+#hw-latency-detector.patch
+
+# DRIVERS NET
+drivers-net-tulip-add-missing-pci-disable.patch
+drivers-net-8139-disable-irq-nosync.patch
+drivers-net-ehea-mark-rx-irq-no-thread.patch
+drivers-net-at91-make-mdio-protection-rt-safe.patch
+
+# PREEMPT
+
+# PAGEFAULT DISABLE
+mm-prepare-pf-disable-discoupling.patch
+arch-use-pagefault-disabled.patch
+peter_zijlstra-frob-pagefault_disable.patch
+peterz-raw_pagefault_disable.patch
+# highmem-explicitly-disable-preemption.patch -- peterz
+filemap-fix-up.patch
+mm-remove-preempt-count-from-pf.patch
+
+# HIGHMEM
+x86-highmem-warn.patch
+
+# PM
+suspend-prevernt-might-sleep-splats.patch
+
+# DEVICE TREE
+of-fixup-recursive-locking.patch
+of-convert-devtree-lock.patch
+
+# MM/LISTS
+list-add-list-last-entry.patch
+mm-page-alloc-use-list-last-entry.patch
+mm-slab-move-debug-out.patch
+
+# INCLUDE MESS
+pid-h-include-atomic-h.patch
+sysctl-include-atomic-h.patch
+
+# NETWORKING
+net-flip-lock-dep-thingy.patch
+
+# SOFTIRQ
+softirq-thread-do-softirq.patch
+softirq-split-out-code.patch
+
+# X86
+x86-io-apic-migra-no-unmask.patch
+fix-rt-int3-x86_32-3.2-rt.patch
+
+# RCU
+
+# LOCKING INIT FIXES
+locking-various-init-fixes.patch
+# rtc-tegra-lock-init.patch -- 3.0.1
+
+# PCI
+pci-access-use-__wake_up_all_locked.patch
+
+#####################################################
+# Stuff which should go mainline, but wants some care
+#####################################################
+
+# SEQLOCK
+
+# ANON RW SEMAPHORES
+
+# TRACING
+latency-hist.patch
+
+# HW latency detector
+hwlatdetect.patch
+
+##################################################
+# REAL RT STUFF starts here
+##################################################
+
+# Add RT to version
+localversion.patch
+
+# PRINTK
+early-printk-consolidate.patch
+printk-kill.patch
+printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch
+
+# BASE RT CONFIG
+rt-preempt-base-config.patch
+
+# WARN/BUG_ON_RT
+bug-rt-dependend-variants.patch
+
+# LOCAL_IRQ_RT/NON_RT
+local-irq-rt-depending-variants.patch
+
+# PREEMPT NORT
+preempt-nort-rt-variants.patch
+
+# ANNOTATE local_irq_disable sites
+ata-disable-interrupts-if-non-rt.patch
+ide-use-nort-local-irq-variants.patch
+infiniband-mellanox-ib-use-nort-irq.patch
+inpt-gameport-use-local-irq-nort.patch
+acpi-use-local-irq-nort.patch
+user-use-local-irq-nort.patch
+resource-counters-use-localirq-nort.patch
+usb-hcd-use-local-irq-nort.patch
+tty-use-local-irq-nort.patch
+mm-scatterlist-dont-disable-irqs-on-RT.patch
+
+# Sigh
+signal-fix-up-rcu-wreckage.patch
+
+# ANNOTATE BUG/WARNON
+net-wireless-warn-nort.patch
+
+# BIT SPINLOCKS - SIGH
+mm-cgroup-page-bit-spinlock.patch
+fs-replace-bh_uptodate_lock-for-rt.patch
+fs-jbd-replace-bh_state-lock.patch
+
+# GENIRQ
+genirq-nodebug-shirq.patch
+genirq-disable-random-call-on-preempt-rt.patch
+genirq-disable-irqpoll-on-rt.patch
+genirq-force-threading.patch
+
+# DRIVERS NET
+drivers-net-fix-livelock-issues.patch
+drivers-net-vortex-fix-locking-issues.patch
+drivers-net-gianfar-make-rt-aware.patch
+
+# DRIVERS USB
+# Revisit. Looks weird
+#usb-rt-support.patch
+usb-fix-mouse-problem-copying-large-data.patch
+
+# LOCAL_IRQ_LOCKS
+local-var.patch
+rt-local-irq-lock.patch
+cpu-rt-variants.patch
+
+# MM SLAB
+mm-slab-wrap-functions.patch
+rt-slab-fix-__do_drain-to-use-the-right-array-cache.patch
+mm-slab-more-lock-breaks.patch
+
+# MM PAGE_ALLOC
+mm-page_alloc-rt-friendly-per-cpu-pages.patch
+mm-page_alloc-reduce-lock-sections-further.patch
+mm-page-alloc-fix.patch
+
+# MM SWAP
+mm-convert-swap-to-percpu-locked.patch
+
+# MM vmstat
+mm-make-vmstat-rt-aware.patch
+
+# MM memory
+#mm-memory-rt.patch - ZAP... is unused
+mm-shrink-the-page-frame-to-rt-size.patch
+re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch
+
+# MM SLAB only
+mm-allow-slab-rt.patch
+
+# Revisit for avr/frv/ia64/mn10300/sh/sparc ...
+#mm-quicklists-percpu-locked.patch
+
+# RADIX TREE
+radix-tree-rt-aware.patch
+
+# PANIC
+panic-disable-random-on-rt.patch
+
+# IPC
+ipc-make-rt-aware.patch
+ipc-mqueue-add-a-critical-section-to-avoid-a-deadlock.patch
+
+# RELAY
+relay-fix-timer-madness.patch
+
+# NETWORKING
+net-ipv4-route-use-locks-on-up-rt.patch
+
+# WORKQUEUE SIGH
+workqueue-avoid-the-lock-in-cpu-dying.patch
+
+# TIMERS
+timers-prepare-for-full-preemption.patch
+timers-preempt-rt-support.patch
+timers-fix-timer-hotplug-on-rt.patch
+timers-mov-printk_tick-to-soft-interrupt.patch
+timer-delay-waking-softirqs-from-the-jiffy-tick.patch
+timers-avoid-the-base-null-otptimization-on-rt.patch
+
+# More PRINTK
+rfc-printk-don-27t-call-printk_tick-in-printk_needs_cpu.patch
+
+# HRTIMERS
+hrtimers-prepare-full-preemption.patch
+hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
+peter_zijlstra-frob-hrtimer.patch
+hrtimer-add-missing-debug_activate-aid-was-re-announce-3-0-6-rt17.patch
+hrtimer-fix-reprogram-madness.patch
+timer-fd-avoid-live-lock.patch
+
+# POSIX-CPU-TIMERS
+posix-timers-thread-posix-cpu-timers-on-rt.patch
+posix-timers-shorten-cpu-timers-thread.patch
+posix-timers-avoid-wakeups-when-no-timers-are-active.patch
+
+# SCHEDULER
+sched-delay-put-task.patch
+sched-limit-nr-migrate.patch
+sched-mmdrop-delayed.patch
+sched-rt-mutex-wakeup.patch
+sched-might-sleep-do-not-account-rcu-depth.patch
+# CHECKME sched-load-balance-break-on-rq-contention.patch
+sched-cond-resched.patch
+cond-resched-softirq-rt.patch
+cond-resched-lock-rt-tweak.patch
+sched-disable-ttwu-queue.patch
+sched-disable-rt-group-sched-on-rt.patch
+sched-ttwu-ensure-success-return-is-correct.patch
+
+# STOP MACHINE
+stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
+stomp-machine-mark-stomper-thread.patch
+stomp-machine-raw-lock.patch
+
+# MIGRATE DISABLE AND PER CPU
+hotplug-light-get-online-cpus.patch
+hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch
+re-migrate_disable-race-with-cpu-hotplug-3f.patch
+sched-migrate-disable.patch
+hotplug-use-migrate-disable.patch
+hotplug-call-cpu_unplug_begin-a-little-early.patch
+
+ftrace-migrate-disable-tracing.patch
+rt-tracing-show-padding-as-unsigned-short.patch
+
+migrate-disable-rt-variant.patch
+peter_zijlstra-frob-migrate_disable.patch
+peter_zijlstra-frob-migrate_disable-2.patch
+sched-rt-fix-migrate_enable-thinko.patch
+sched-teach-migrate_disable-about-atomic-contexts.patch
+rt-sched-postpone-actual-migration-disalbe-to-schedule.patch
+rt-sched-do-not-compare-cpu-masks-in-scheduler.patch
+rt-sched-have-migrate_disable-ignore-bounded-threads.patch
+sched-clear-pf-thread-bound-on-fallback-rq.patch
+
+# FTRACE
+ftrace-crap.patch
+rt-ring-buffer-convert-reader_lock-from-raw_spin_lock-into-spin_lock.patch
+
+# NETWORKING
+net-netif_rx_ni-migrate-disable.patch
+
+# NOHZ
+softirq-sanitize-softirq-pending.patch
+
+# LOCKDEP
+lockdep-no-softirq-accounting-on-rt.patch
+
+# SOFTIRQ local lock
+mutex-no-spin-on-rt.patch
+softirq-local-lock.patch
+softirq-export-in-serving-softirq.patch
+harirq-h-define-softirq_count-as-oul-to-kill-build-warning.patch
+softirq-fix-unplug-deadlock.patch
+softirq-disable-softirq-stacks-for-rt.patch
+softirq-make-fifo.patch
+tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch
+irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch
+
+# LOCAL VARS and GETCPU STUFF
+local-vars-migrate-disable.patch
+
+# RAID5
+md-raid5-percpu-handling-rt-aware.patch
+
+# RTMUTEX
+rtmutex-lock-killable.patch
+
+# FUTEX/RTMUTEX
+rtmutex-futex-prepare-rt.patch
+futex-requeue-pi-fix.patch
+
+# RTMUTEX 
+rt-mutex-add-sleeping-spinlocks-support.patch
+spinlock-types-separate-raw.patch
+rtmutex-avoid-include-hell.patch
+rt-add-rt-spinlock-to-headers.patch
+rt-add-rt-to-mutex-headers.patch
+rwsem-add-rt-variant.patch
+rt-add-rt-locks.patch
+
+# RTMUTEX Fallout
+tasklist-lock-fix-section-conflict.patch
+
+# NOHZ/RTMUTEX
+timer-handle-idle-trylock-in-get-next-timer-irq.patch
+
+# RCU
+rcu-force-preempt-rcu-for-rt.patch
+peter_zijlstra-frob-rcu.patch
+rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch
+rcu-fix-macro-substitution.patch
+rcu-tiny-merge-bh.patch
+patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch
+rcu-fix-build-break.patch
+rt-rcutree-warn-fix.patch
+
+# LGLOCKS - lovely
+lglocks-rt.patch
+
+# DRIVERS SERIAL
+drivers-serial-cleanup-locking-for-rt.patch
+drivers-serial-call-flush_to_ldisc-when-the-irq-is-t.patch
+drivers-tty-fix-omap-lock-crap.patch
+rt-serial-warn-fix.patch
+
+# FS
+fs-namespace-preemption-fix.patch
+mm-protect-activate-switch-mm.patch
+mm-protect-activate_mm-by-preempt_-disable-7cenable-_rt.patch
+fs-block-rt-support.patch
+fs-ntfs-disable-interrupt-non-rt.patch
+
+# X86
+x86-mce-timer-hrtimer.patch
+x86-stackprot-no-random-on-rt.patch
+# x86-no-highmem-with-rt.patch -- peterz
+x86-use-gen-rwsem-spinlocks-rt.patch
+x86-disable-debug-stack.patch
+
+# CPU get light
+workqueue-use-get-cpu-light.patch
+epoll-use-get-cpu-light.patch
+mm-vmalloc-use-get-cpu-light.patch
+
+# WORKQUEUE more fixes
+workqueue-sanity.patch
+workqueue-fix-PF_THREAD_BOUND.patch
+workqueue-hotplug-fix.patch
+workqueue-more-hotplug-fallout.patch
+
+# DEBUGOBJECTS
+debugobjects-rt.patch
+
+# JUMPLABEL
+jump-label-rt.patch
+
+# NET
+skbufhead-raw-lock.patch
+
+# PERF
+perf-move-irq-work-to-softirq-in-rt.patch
+
+# CONSOLE. NEEDS more thought !!!
+console-make-rt-friendly.patch
+fix-printk-flush-of-messages-1.patch
+
+# POWERC
+power-use-generic-rwsem-on-rt.patch
+power-disable-highmem-on-rt.patch
+
+# ARM
+arm-disable-highmem-on-rt.patch
+arm-at91-tclib-default-to-tclib-timer-for-rt.patch
+
+# MIPS
+mips-disable-highmem-on-rt.patch
+
+# NETWORK livelock fix
+net-tx-action-avoid-livelock-on-rt.patch
+
+# NETWORK DEBUGGING AID
+ping-sysrq.patch
+
+# KGDB
+kgb-serial-hackaround.patch
+
+# SYSFS - RT indicator
+sysfs-realtime-entry.patch
+
+# KMAP/HIGHMEM
+peter_zijlstra-re-_3_0-rt4.patch
+
+# IPC
+ipc-sem-rework-semaphore-wakeups.patch
+
+# SYSRQ
+
+# KVM require constant freq TSC (smp function call -> cpufreq)
+x86-kvm-require-const-tsc-for-rt.patch
+
+# SCSI/FCOE
+scsi-fcoe-rt-aware.patch
+
+# X86 crypto
+x86-crypto-reduce-preempt-disabled-regions.patch
+
+# Device mapper
+dm-make-rt-aware.patch
+
+# ACPI
+# Dropped those two as they cause a scheduling in atomic failure and
+# we have no clue why we made those locks raw in the first place.
+# acpi-make-gbl-hardware-lock-raw.patch
+# acpi-make-ec-lock-raw-as-well.patch
+
+# This one is just a follow up to the raw spin locks
+# Simple raw spinlock based waitqueue
+# wait-simple-version.patch
+# acpi-gpe-use-wait-simple.patch
+
+# CPUMASK OFFSTACK
+cpumask-disable-offstack-on-rt.patch
+
+# Various fixes - fold them back
+seqlock-prevent-rt-starvation.patch
+#fs-protect-opencoded-isize-seqcount.patch
+#net-u64-stat-protect-seqcount.patch
+rfc-timer-fix-hotplug-for-rt.patch
+rfc-futex-rt-fix-possible-lockup-when-taking-pi_lock-in-proxy-handler.patch
+rfc-ring-buffer-rt-check-for-irqs-disabled-before-grabbing-reader-lock.patch
+rfc-sched-rt-fix-wait_task_interactive-to-test-rt_spin_lock-state.patch
+rfc-lglock-rt-use-non-rt-for_each_cpu-in-rt-code.patch
+
+cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch
+
+softirq-preempt-fix-3-re.txt
+scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch
+upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch
+
+rt-introduce-cpu-chill.patch
+fs-dcache-use-cpu-chill-in-trylock-loops.patch
+net-use-cpu-chill.patch
+
+ntp-make-ntp-lock-raw-sigh.patch
+
+# Enable full RT
+mips-remove-smp-reserve-lock.patch
+lockdep-selftest-convert-spinlock-to-raw-spinlock.patch
+lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch
+genirq-add-default-mask-cmdline-option.patch
+kconfig-disable-a-few-options-rt.patch
+kconfig-preempt-rt-full.patch

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/signal-fix-up-rcu-wreckage.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/signal-fix-up-rcu-wreckage.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,37 @@
+Subject: signal-fix-up-rcu-wreckage.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 22 Jul 2011 08:07:08 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/signal.c |    6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/kernel/signal.c
++++ linux-3.4/kernel/signal.c
+@@ -1401,12 +1401,12 @@ struct sighand_struct *__lock_task_sigha
+ 	struct sighand_struct *sighand;
+ 
+ 	for (;;) {
+-		local_irq_save(*flags);
++		local_irq_save_nort(*flags);
+ 		rcu_read_lock();
+ 		sighand = rcu_dereference(tsk->sighand);
+ 		if (unlikely(sighand == NULL)) {
+ 			rcu_read_unlock();
+-			local_irq_restore(*flags);
++			local_irq_restore_nort(*flags);
+ 			break;
+ 		}
+ 
+@@ -1417,7 +1417,7 @@ struct sighand_struct *__lock_task_sigha
+ 		}
+ 		spin_unlock(&sighand->siglock);
+ 		rcu_read_unlock();
+-		local_irq_restore(*flags);
++		local_irq_restore_nort(*flags);
+ 	}
+ 
+ 	return sighand;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/signal-revert-ptrace-preempt-magic.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/signal-revert-ptrace-preempt-magic.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,29 @@
+Subject: signal-revert-ptrace-preempt-magic.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 21 Sep 2011 19:57:12 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/signal.c |    8 --------
+ 1 file changed, 8 deletions(-)
+
+Index: linux-3.4/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/kernel/signal.c
++++ linux-3.4/kernel/signal.c
+@@ -1909,15 +1909,7 @@ static void ptrace_stop(int exit_code, i
+ 		if (gstop_done && ptrace_reparented(current))
+ 			do_notify_parent_cldstop(current, false, why);
+ 
+-		/*
+-		 * Don't want to allow preemption here, because
+-		 * sys_ptrace() needs this task to be inactive.
+-		 *
+-		 * XXX: implement read_unlock_no_resched().
+-		 */
+-		preempt_disable();
+ 		read_unlock(&tasklist_lock);
+-		preempt_enable_no_resched();
+ 		schedule();
+ 	} else {
+ 		/*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,215 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:44:56 -0500
+Subject: signals: Allow rt tasks to cache one sigqueue struct
+
+To avoid allocation allow rt tasks to cache one sigqueue struct in
+task struct.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/sched.h  |    1 
+ include/linux/signal.h |    1 
+ kernel/exit.c          |    2 -
+ kernel/fork.c          |    1 
+ kernel/signal.c        |   83 ++++++++++++++++++++++++++++++++++++++++++++++---
+ 5 files changed, 83 insertions(+), 5 deletions(-)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1435,6 +1435,7 @@ struct task_struct {
+ /* signal handlers */
+ 	struct signal_struct *signal;
+ 	struct sighand_struct *sighand;
++	struct sigqueue *sigqueue_cache;
+ 
+ 	sigset_t blocked, real_blocked;
+ 	sigset_t saved_sigmask;	/* restored if set_restore_sigmask() was used */
+Index: linux-3.4/include/linux/signal.h
+===================================================================
+--- linux-3.4.orig/include/linux/signal.h
++++ linux-3.4/include/linux/signal.h
+@@ -229,6 +229,7 @@ static inline void init_sigpending(struc
+ }
+ 
+ extern void flush_sigqueue(struct sigpending *queue);
++extern void flush_task_sigqueue(struct task_struct *tsk);
+ 
+ /* Test if 'sig' is valid signal. Use this instead of testing _NSIG directly */
+ static inline int valid_signal(unsigned long sig)
+Index: linux-3.4/kernel/exit.c
+===================================================================
+--- linux-3.4.orig/kernel/exit.c
++++ linux-3.4/kernel/exit.c
+@@ -143,7 +143,7 @@ static void __exit_signal(struct task_st
+ 	 * Do this under ->siglock, we can race with another thread
+ 	 * doing sigqueue_free() if we have SIGQUEUE_PREALLOC signals.
+ 	 */
+-	flush_sigqueue(&tsk->pending);
++	flush_task_sigqueue(tsk);
+ 	tsk->sighand = NULL;
+ 	spin_unlock(&sighand->siglock);
+ 
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -1204,6 +1204,7 @@ static struct task_struct *copy_process(
+ 	spin_lock_init(&p->alloc_lock);
+ 
+ 	init_sigpending(&p->pending);
++	p->sigqueue_cache = NULL;
+ 
+ 	p->utime = p->stime = p->gtime = 0;
+ 	p->utimescaled = p->stimescaled = 0;
+Index: linux-3.4/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/kernel/signal.c
++++ linux-3.4/kernel/signal.c
+@@ -345,13 +345,45 @@ static bool task_participate_group_stop(
+ 	return false;
+ }
+ 
++#ifdef __HAVE_ARCH_CMPXCHG
++static inline struct sigqueue *get_task_cache(struct task_struct *t)
++{
++	struct sigqueue *q = t->sigqueue_cache;
++
++	if (cmpxchg(&t->sigqueue_cache, q, NULL) != q)
++		return NULL;
++	return q;
++}
++
++static inline int put_task_cache(struct task_struct *t, struct sigqueue *q)
++{
++	if (cmpxchg(&t->sigqueue_cache, NULL, q) == NULL)
++		return 0;
++	return 1;
++}
++
++#else
++
++static inline struct sigqueue *get_task_cache(struct task_struct *t)
++{
++	return NULL;
++}
++
++static inline int put_task_cache(struct task_struct *t, struct sigqueue *q)
++{
++	return 1;
++}
++
++#endif
++
+ /*
+  * allocate a new signal queue record
+  * - this may be called without locks if and only if t == current, otherwise an
+  *   appropriate lock must be held to stop the target task from exiting
+  */
+ static struct sigqueue *
+-__sigqueue_alloc(int sig, struct task_struct *t, gfp_t flags, int override_rlimit)
++__sigqueue_do_alloc(int sig, struct task_struct *t, gfp_t flags,
++		    int override_rlimit, int fromslab)
+ {
+ 	struct sigqueue *q = NULL;
+ 	struct user_struct *user;
+@@ -368,7 +400,10 @@ __sigqueue_alloc(int sig, struct task_st
+ 	if (override_rlimit ||
+ 	    atomic_read(&user->sigpending) <=
+ 			task_rlimit(t, RLIMIT_SIGPENDING)) {
+-		q = kmem_cache_alloc(sigqueue_cachep, flags);
++		if (!fromslab)
++			q = get_task_cache(t);
++		if (!q)
++			q = kmem_cache_alloc(sigqueue_cachep, flags);
+ 	} else {
+ 		print_dropped_signal(sig);
+ 	}
+@@ -385,6 +420,13 @@ __sigqueue_alloc(int sig, struct task_st
+ 	return q;
+ }
+ 
++static struct sigqueue *
++__sigqueue_alloc(int sig, struct task_struct *t, gfp_t flags,
++		 int override_rlimit)
++{
++	return __sigqueue_do_alloc(sig, t, flags, override_rlimit, 0);
++}
++
+ static void __sigqueue_free(struct sigqueue *q)
+ {
+ 	if (q->flags & SIGQUEUE_PREALLOC)
+@@ -394,6 +436,21 @@ static void __sigqueue_free(struct sigqu
+ 	kmem_cache_free(sigqueue_cachep, q);
+ }
+ 
++static void sigqueue_free_current(struct sigqueue *q)
++{
++	struct user_struct *up;
++
++	if (q->flags & SIGQUEUE_PREALLOC)
++		return;
++
++	up = q->user;
++	if (rt_prio(current->normal_prio) && !put_task_cache(current, q)) {
++		atomic_dec(&up->sigpending);
++		free_uid(up);
++	} else
++		  __sigqueue_free(q);
++}
++
+ void flush_sigqueue(struct sigpending *queue)
+ {
+ 	struct sigqueue *q;
+@@ -407,6 +464,21 @@ void flush_sigqueue(struct sigpending *q
+ }
+ 
+ /*
++ * Called from __exit_signal. Flush tsk->pending and
++ * tsk->sigqueue_cache
++ */
++void flush_task_sigqueue(struct task_struct *tsk)
++{
++	struct sigqueue *q;
++
++	flush_sigqueue(&tsk->pending);
++
++	q = get_task_cache(tsk);
++	if (q)
++		kmem_cache_free(sigqueue_cachep, q);
++}
++
++/*
+  * Flush all pending signals for a task.
+  */
+ void __flush_signals(struct task_struct *t)
+@@ -555,7 +627,7 @@ static void collect_signal(int sig, stru
+ still_pending:
+ 		list_del_init(&first->list);
+ 		copy_siginfo(info, &first->info);
+-		__sigqueue_free(first);
++		sigqueue_free_current(first);
+ 	} else {
+ 		/*
+ 		 * Ok, it wasn't in the queue.  This must be
+@@ -601,6 +673,8 @@ int dequeue_signal(struct task_struct *t
+ {
+ 	int signr;
+ 
++	WARN_ON_ONCE(tsk != current);
++
+ 	/* We only dequeue private signals from ourselves, we don't let
+ 	 * signalfd steal them
+ 	 */
+@@ -1557,7 +1631,8 @@ EXPORT_SYMBOL(kill_pid);
+  */
+ struct sigqueue *sigqueue_alloc(void)
+ {
+-	struct sigqueue *q = __sigqueue_alloc(-1, current, GFP_KERNEL, 0);
++	/* Preallocated sigqueue objects always from the slabcache ! */
++	struct sigqueue *q = __sigqueue_do_alloc(-1, current, GFP_KERNEL, 0, 1);
+ 
+ 	if (q)
+ 		q->flags |= SIGQUEUE_PREALLOC;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/signals-do-not-wake-self.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/signals-do-not-wake-self.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:44:44 -0500
+Subject: signals: Do not wakeup self
+
+Signals which are delivered by current to current can do without
+waking up current :)
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/signal.c |    3 +++
+ 1 file changed, 3 insertions(+)
+
+Index: linux-3.4/kernel/signal.c
+===================================================================
+--- linux-3.4.orig/kernel/signal.c
++++ linux-3.4/kernel/signal.c
+@@ -683,6 +683,9 @@ void signal_wake_up(struct task_struct *
+ 
+ 	set_tsk_thread_flag(t, TIF_SIGPENDING);
+ 
++	if (unlikely(t == current))
++		return;
++
+ 	/*
+ 	 * For SIGKILL, we want to wake it up in the stopped/traced/killable
+ 	 * case. We don't check t->state here because there is a race with it

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/skbufhead-raw-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/skbufhead-raw-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,133 @@
+Subject: skbufhead-raw-lock.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 12 Jul 2011 15:38:34 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/netdevice.h |    1 +
+ include/linux/skbuff.h    |    7 +++++++
+ net/core/dev.c            |   26 ++++++++++++++++++++------
+ 3 files changed, 28 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/include/linux/netdevice.h
+===================================================================
+--- linux-3.4.orig/include/linux/netdevice.h
++++ linux-3.4/include/linux/netdevice.h
+@@ -1743,6 +1743,7 @@ struct softnet_data {
+ 	unsigned		dropped;
+ 	struct sk_buff_head	input_pkt_queue;
+ 	struct napi_struct	backlog;
++	struct sk_buff_head	tofree_queue;
+ };
+ 
+ static inline void input_queue_head_incr(struct softnet_data *sd)
+Index: linux-3.4/include/linux/skbuff.h
+===================================================================
+--- linux-3.4.orig/include/linux/skbuff.h
++++ linux-3.4/include/linux/skbuff.h
+@@ -132,6 +132,7 @@ struct sk_buff_head {
+ 
+ 	__u32		qlen;
+ 	spinlock_t	lock;
++	raw_spinlock_t	raw_lock;
+ };
+ 
+ struct sk_buff;
+@@ -967,6 +968,12 @@ static inline void skb_queue_head_init(s
+ 	__skb_queue_head_init(list);
+ }
+ 
++static inline void skb_queue_head_init_raw(struct sk_buff_head *list)
++{
++	raw_spin_lock_init(&list->raw_lock);
++	__skb_queue_head_init(list);
++}
++
+ static inline void skb_queue_head_init_class(struct sk_buff_head *list,
+ 		struct lock_class_key *class)
+ {
+Index: linux-3.4/net/core/dev.c
+===================================================================
+--- linux-3.4.orig/net/core/dev.c
++++ linux-3.4/net/core/dev.c
+@@ -220,14 +220,14 @@ static inline struct hlist_head *dev_ind
+ static inline void rps_lock(struct softnet_data *sd)
+ {
+ #ifdef CONFIG_RPS
+-	spin_lock(&sd->input_pkt_queue.lock);
++	raw_spin_lock(&sd->input_pkt_queue.raw_lock);
+ #endif
+ }
+ 
+ static inline void rps_unlock(struct softnet_data *sd)
+ {
+ #ifdef CONFIG_RPS
+-	spin_unlock(&sd->input_pkt_queue.lock);
++	raw_spin_unlock(&sd->input_pkt_queue.raw_lock);
+ #endif
+ }
+ 
+@@ -3353,7 +3353,7 @@ static void flush_backlog(void *arg)
+ 	skb_queue_walk_safe(&sd->input_pkt_queue, skb, tmp) {
+ 		if (skb->dev == dev) {
+ 			__skb_unlink(skb, &sd->input_pkt_queue);
+-			kfree_skb(skb);
++			__skb_queue_tail(&sd->tofree_queue, skb);
+ 			input_queue_head_incr(sd);
+ 		}
+ 	}
+@@ -3362,10 +3362,13 @@ static void flush_backlog(void *arg)
+ 	skb_queue_walk_safe(&sd->process_queue, skb, tmp) {
+ 		if (skb->dev == dev) {
+ 			__skb_unlink(skb, &sd->process_queue);
+-			kfree_skb(skb);
++			__skb_queue_tail(&sd->tofree_queue, skb);
+ 			input_queue_head_incr(sd);
+ 		}
+ 	}
++
++	if (!skb_queue_empty(&sd->tofree_queue))
++		raise_softirq_irqoff(NET_RX_SOFTIRQ);
+ }
+ 
+ static int napi_gro_complete(struct sk_buff *skb)
+@@ -3849,10 +3852,17 @@ static void net_rx_action(struct softirq
+ 	struct softnet_data *sd = &__get_cpu_var(softnet_data);
+ 	unsigned long time_limit = jiffies + 2;
+ 	int budget = netdev_budget;
++	struct sk_buff *skb;
+ 	void *have;
+ 
+ 	local_irq_disable();
+ 
++	while ((skb = __skb_dequeue(&sd->tofree_queue))) {
++		local_irq_enable();
++		kfree_skb(skb);
++		local_irq_disable();
++	}
++
+ 	while (!list_empty(&sd->poll_list)) {
+ 		struct napi_struct *n;
+ 		int work, weight;
+@@ -6279,6 +6289,9 @@ static int dev_cpu_callback(struct notif
+ 		netif_rx(skb);
+ 		input_queue_head_incr(oldsd);
+ 	}
++	while ((skb = __skb_dequeue(&oldsd->tofree_queue))) {
++		kfree_skb(skb);
++	}
+ 
+ 	return NOTIFY_OK;
+ }
+@@ -6542,8 +6555,9 @@ static int __init net_dev_init(void)
+ 		struct softnet_data *sd = &per_cpu(softnet_data, i);
+ 
+ 		memset(sd, 0, sizeof(*sd));
+-		skb_queue_head_init(&sd->input_pkt_queue);
+-		skb_queue_head_init(&sd->process_queue);
++		skb_queue_head_init_raw(&sd->input_pkt_queue);
++		skb_queue_head_init_raw(&sd->process_queue);
++		skb_queue_head_init_raw(&sd->tofree_queue);
+ 		sd->completion_queue = NULL;
+ 		INIT_LIST_HEAD(&sd->poll_list);
+ 		sd->output_queue = NULL;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-disable-softirq-stacks-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-disable-softirq-stacks-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,191 @@
+Subject: softirq-disable-softirq-stacks-for-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 18 Jul 2011 13:59:17 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/powerpc/kernel/irq.c     |    2 ++
+ arch/powerpc/kernel/misc_32.S |    2 ++
+ arch/powerpc/kernel/misc_64.S |    2 ++
+ arch/sh/kernel/irq.c          |    2 ++
+ arch/sparc/kernel/irq_64.c    |    2 ++
+ arch/x86/kernel/entry_64.S    |    2 ++
+ arch/x86/kernel/irq_32.c      |    2 ++
+ arch/x86/kernel/irq_64.c      |    3 ++-
+ include/linux/interrupt.h     |    3 +--
+ 9 files changed, 17 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/arch/powerpc/kernel/irq.c
+===================================================================
+--- linux-3.4.orig/arch/powerpc/kernel/irq.c
++++ linux-3.4/arch/powerpc/kernel/irq.c
+@@ -523,6 +523,7 @@ void irq_ctx_init(void)
+ 	}
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ static inline void do_softirq_onstack(void)
+ {
+ 	struct thread_info *curtp, *irqtp;
+@@ -559,6 +560,7 @@ void do_softirq(void)
+ 
+ 	local_irq_restore(flags);
+ }
++#endif
+ 
+ irq_hw_number_t virq_to_hw(unsigned int virq)
+ {
+Index: linux-3.4/arch/powerpc/kernel/misc_32.S
+===================================================================
+--- linux-3.4.orig/arch/powerpc/kernel/misc_32.S
++++ linux-3.4/arch/powerpc/kernel/misc_32.S
+@@ -36,6 +36,7 @@
+ 
+ 	.text
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ _GLOBAL(call_do_softirq)
+ 	mflr	r0
+ 	stw	r0,4(r1)
+@@ -46,6 +47,7 @@ _GLOBAL(call_do_softirq)
+ 	lwz	r0,4(r1)
+ 	mtlr	r0
+ 	blr
++#endif
+ 
+ _GLOBAL(call_handle_irq)
+ 	mflr	r0
+Index: linux-3.4/arch/powerpc/kernel/misc_64.S
+===================================================================
+--- linux-3.4.orig/arch/powerpc/kernel/misc_64.S
++++ linux-3.4/arch/powerpc/kernel/misc_64.S
+@@ -29,6 +29,7 @@
+ 
+ 	.text
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ _GLOBAL(call_do_softirq)
+ 	mflr	r0
+ 	std	r0,16(r1)
+@@ -39,6 +40,7 @@ _GLOBAL(call_do_softirq)
+ 	ld	r0,16(r1)
+ 	mtlr	r0
+ 	blr
++#endif
+ 
+ _GLOBAL(call_handle_irq)
+ 	ld	r8,0(r6)
+Index: linux-3.4/arch/sh/kernel/irq.c
+===================================================================
+--- linux-3.4.orig/arch/sh/kernel/irq.c
++++ linux-3.4/arch/sh/kernel/irq.c
+@@ -149,6 +149,7 @@ void irq_ctx_exit(int cpu)
+ 	hardirq_ctx[cpu] = NULL;
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ asmlinkage void do_softirq(void)
+ {
+ 	unsigned long flags;
+@@ -191,6 +192,7 @@ asmlinkage void do_softirq(void)
+ 
+ 	local_irq_restore(flags);
+ }
++#endif
+ #else
+ static inline void handle_one_irq(unsigned int irq)
+ {
+Index: linux-3.4/arch/sparc/kernel/irq_64.c
+===================================================================
+--- linux-3.4.orig/arch/sparc/kernel/irq_64.c
++++ linux-3.4/arch/sparc/kernel/irq_64.c
+@@ -698,6 +698,7 @@ void __irq_entry handler_irq(int pil, st
+ 	set_irq_regs(old_regs);
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ void do_softirq(void)
+ {
+ 	unsigned long flags;
+@@ -723,6 +724,7 @@ void do_softirq(void)
+ 
+ 	local_irq_restore(flags);
+ }
++#endif
+ 
+ #ifdef CONFIG_HOTPLUG_CPU
+ void fixup_irqs(void)
+Index: linux-3.4/arch/x86/kernel/entry_64.S
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/entry_64.S
++++ linux-3.4/arch/x86/kernel/entry_64.S
+@@ -1240,6 +1240,7 @@ ENTRY(kernel_execve)
+ 	CFI_ENDPROC
+ END(kernel_execve)
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /* Call softirq on interrupt stack. Interrupts are off. */
+ ENTRY(call_softirq)
+ 	CFI_STARTPROC
+@@ -1259,6 +1260,7 @@ ENTRY(call_softirq)
+ 	ret
+ 	CFI_ENDPROC
+ END(call_softirq)
++#endif
+ 
+ #ifdef CONFIG_XEN
+ zeroentry xen_hypervisor_callback xen_do_hypervisor_callback
+Index: linux-3.4/arch/x86/kernel/irq_32.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/irq_32.c
++++ linux-3.4/arch/x86/kernel/irq_32.c
+@@ -149,6 +149,7 @@ void __cpuinit irq_ctx_init(int cpu)
+ 	       cpu, per_cpu(hardirq_ctx, cpu),  per_cpu(softirq_ctx, cpu));
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ asmlinkage void do_softirq(void)
+ {
+ 	unsigned long flags;
+@@ -179,6 +180,7 @@ asmlinkage void do_softirq(void)
+ 
+ 	local_irq_restore(flags);
+ }
++#endif
+ 
+ bool handle_irq(unsigned irq, struct pt_regs *regs)
+ {
+Index: linux-3.4/arch/x86/kernel/irq_64.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/irq_64.c
++++ linux-3.4/arch/x86/kernel/irq_64.c
+@@ -88,7 +88,7 @@ bool handle_irq(unsigned irq, struct pt_
+ 	return true;
+ }
+ 
+-
++#ifndef CONFIG_PREEMPT_RT_FULL
+ extern void call_softirq(void);
+ 
+ asmlinkage void do_softirq(void)
+@@ -108,3 +108,4 @@ asmlinkage void do_softirq(void)
+ 	}
+ 	local_irq_restore(flags);
+ }
++#endif
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -454,10 +454,9 @@ struct softirq_action
+ 	void	(*action)(struct softirq_action *);
+ };
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ asmlinkage void do_softirq(void);
+ asmlinkage void __do_softirq(void);
+-
+-#ifndef CONFIG_PREEMPT_RT_FULL
+ static inline void thread_do_softirq(void) { do_softirq(); }
+ #else
+ extern void thread_do_softirq(void);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-export-in-serving-softirq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-export-in-serving-softirq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,30 @@
+Subject: softirq: Export in_serving_softirq()
+From: John Kacur <jkacur at redhat.com>
+Date: Mon, 14 Nov 2011 02:44:43 +0100
+
+ERROR: "in_serving_softirq" [net/sched/cls_cgroup.ko] undefined!
+
+The above can be fixed by exporting in_serving_softirq
+
+Signed-off-by: John Kacur <jkacur at redhat.com>
+Cc: Paul McKenney <paulmck at linux.vnet.ibm.com>
+Cc: stable-rt at vger.kernel.org
+Link: http://lkml.kernel.org/r/1321235083-21756-2-git-send-email-jkacur@redhat.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/softirq.c |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -439,6 +439,7 @@ int in_serving_softirq(void)
+ 	preempt_enable();
+ 	return res;
+ }
++EXPORT_SYMBOL(in_serving_softirq);
+ 
+ /*
+  * Called with bh and local interrupts disabled. For full RT cpu must

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-fix-unplug-deadlock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-fix-unplug-deadlock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,68 @@
+Subject: softirq: Fix unplug deadlock
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Fri, 30 Sep 2011 15:59:16 +0200
+
+Subject: [RT] softirq: Fix unplug deadlock
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri Sep 30 15:52:14 CEST 2011
+
+If ksoftirqd gets woken during hot-unplug, __thread_do_softirq() will
+call pin_current_cpu() which will block on the held cpu_hotplug.lock.
+Moving the offline check in __thread_do_softirq() before the
+pin_current_cpu() call doesn't work, since the wakeup can happen
+before we mark the cpu offline.
+
+So here we have the ksoftirq thread stuck until hotplug finishes, but
+then the ksoftirq CPU_DOWN notifier issues kthread_stop() which will
+wait for the ksoftirq thread to go away -- while holding the hotplug
+lock.
+
+Sort this by delaying the kthread_stop() until CPU_POST_DEAD, which is
+outside of the cpu_hotplug.lock, but still serialized by the
+cpu_add_remove_lock.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Cc: rostedt <rostedt at goodmis.org>
+Cc: Clark Williams <williams at redhat.com>
+Link: http://lkml.kernel.org/r/1317391156.12973.3.camel@twins
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/softirq.c |    8 ++------
+ 1 file changed, 2 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -1078,9 +1078,8 @@ static int __cpuinit cpu_callback(struct
+ 	int hotcpu = (unsigned long)hcpu;
+ 	struct task_struct *p;
+ 
+-	switch (action) {
++	switch (action & ~CPU_TASKS_FROZEN) {
+ 	case CPU_UP_PREPARE:
+-	case CPU_UP_PREPARE_FROZEN:
+ 		p = kthread_create_on_node(run_ksoftirqd,
+ 					   hcpu,
+ 					   cpu_to_node(hotcpu),
+@@ -1093,19 +1092,16 @@ static int __cpuinit cpu_callback(struct
+   		per_cpu(ksoftirqd, hotcpu) = p;
+  		break;
+ 	case CPU_ONLINE:
+-	case CPU_ONLINE_FROZEN:
+ 		wake_up_process(per_cpu(ksoftirqd, hotcpu));
+ 		break;
+ #ifdef CONFIG_HOTPLUG_CPU
+ 	case CPU_UP_CANCELED:
+-	case CPU_UP_CANCELED_FROZEN:
+ 		if (!per_cpu(ksoftirqd, hotcpu))
+ 			break;
+ 		/* Unbind so it can run.  Fall thru. */
+ 		kthread_bind(per_cpu(ksoftirqd, hotcpu),
+ 			     cpumask_any(cpu_online_mask));
+-	case CPU_DEAD:
+-	case CPU_DEAD_FROZEN: {
++	case CPU_POST_DEAD: {
+ 		static const struct sched_param param = {
+ 			.sched_priority = MAX_RT_PRIO-1
+ 		};

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-local-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-local-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,325 @@
+Subject: softirq-local-lock.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 28 Jun 2011 15:57:18 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/hardirq.h   |   16 +++-
+ include/linux/interrupt.h |   12 +++
+ include/linux/sched.h     |    1 
+ init/main.c               |    1 
+ kernel/softirq.c          |  166 +++++++++++++++++++++++++++++++++++++++++++++-
+ 5 files changed, 191 insertions(+), 5 deletions(-)
+
+Index: linux-3.4/include/linux/hardirq.h
+===================================================================
+--- linux-3.4.orig/include/linux/hardirq.h
++++ linux-3.4/include/linux/hardirq.h
+@@ -60,7 +60,11 @@
+ #define HARDIRQ_OFFSET	(1UL << HARDIRQ_SHIFT)
+ #define NMI_OFFSET	(1UL << NMI_SHIFT)
+ 
+-#define SOFTIRQ_DISABLE_OFFSET	(2 * SOFTIRQ_OFFSET)
++#ifndef CONFIG_PREEMPT_RT_FULL
++# define SOFTIRQ_DISABLE_OFFSET	(2 * SOFTIRQ_OFFSET)
++#else
++# define SOFTIRQ_DISABLE_OFFSET (0)
++#endif
+ 
+ #ifndef PREEMPT_ACTIVE
+ #define PREEMPT_ACTIVE_BITS	1
+@@ -73,10 +77,17 @@
+ #endif
+ 
+ #define hardirq_count()	(preempt_count() & HARDIRQ_MASK)
+-#define softirq_count()	(preempt_count() & SOFTIRQ_MASK)
+ #define irq_count()	(preempt_count() & (HARDIRQ_MASK | SOFTIRQ_MASK \
+ 				 | NMI_MASK))
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++# define softirq_count()	(preempt_count() & SOFTIRQ_MASK)
++# define in_serving_softirq()	(softirq_count() & SOFTIRQ_OFFSET)
++#else
++# define softirq_count()	(0U)
++extern int in_serving_softirq(void);
++#endif
++
+ /*
+  * Are we doing bottom half or hardware interrupt processing?
+  * Are we in a softirq context? Interrupt context?
+@@ -86,7 +97,6 @@
+ #define in_irq()		(hardirq_count())
+ #define in_softirq()		(softirq_count())
+ #define in_interrupt()		(irq_count())
+-#define in_serving_softirq()	(softirq_count() & SOFTIRQ_OFFSET)
+ 
+ /*
+  * Are we in NMI context?
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -456,7 +456,13 @@ struct softirq_action
+ 
+ asmlinkage void do_softirq(void);
+ asmlinkage void __do_softirq(void);
++
++#ifndef CONFIG_PREEMPT_RT_FULL
+ static inline void thread_do_softirq(void) { do_softirq(); }
++#else
++extern void thread_do_softirq(void);
++#endif
++
+ extern void open_softirq(int nr, void (*action)(struct softirq_action *));
+ extern void softirq_init(void);
+ extern void __raise_softirq_irqoff(unsigned int nr);
+@@ -643,6 +649,12 @@ void tasklet_hrtimer_cancel(struct taskl
+ 	tasklet_kill(&ttimer->tasklet);
+ }
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++extern void softirq_early_init(void);
++#else
++static inline void softirq_early_init(void) { }
++#endif
++
+ /*
+  * Autoprobing for irqs:
+  *
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1645,6 +1645,7 @@ struct task_struct {
+ #endif
+ #ifdef CONFIG_PREEMPT_RT_BASE
+ 	struct rcu_head put_rcu;
++	int softirq_nestcnt;
+ #endif
+ };
+ 
+Index: linux-3.4/init/main.c
+===================================================================
+--- linux-3.4.orig/init/main.c
++++ linux-3.4/init/main.c
+@@ -490,6 +490,7 @@ asmlinkage void __init start_kernel(void
+  * Interrupts are still disabled. Do necessary setups, then
+  * enable them
+  */
++	softirq_early_init();
+ 	tick_init();
+ 	boot_cpu_init();
+ 	page_address_init();
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -24,6 +24,7 @@
+ #include <linux/ftrace.h>
+ #include <linux/smp.h>
+ #include <linux/tick.h>
++#include <linux/locallock.h>
+ 
+ #define CREATE_TRACE_POINTS
+ #include <trace/events/irq.h>
+@@ -165,6 +166,7 @@ static void handle_pending_softirqs(u32 
+ 	local_irq_disable();
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
+ /*
+  * preempt_count and SOFTIRQ_OFFSET usage:
+  * - preempt_count is changed by SOFTIRQ_OFFSET on entering or leaving
+@@ -368,6 +370,162 @@ asmlinkage void do_softirq(void)
+ 
+ #endif
+ 
++static inline void local_bh_disable_nort(void) { local_bh_disable(); }
++static inline void _local_bh_enable_nort(void) { _local_bh_enable(); }
++
++#else /* !PREEMPT_RT_FULL */
++
++/*
++ * On RT we serialize softirq execution with a cpu local lock
++ */
++static DEFINE_LOCAL_IRQ_LOCK(local_softirq_lock);
++static DEFINE_PER_CPU(struct task_struct *, local_softirq_runner);
++
++static void __do_softirq(void);
++
++void __init softirq_early_init(void)
++{
++	local_irq_lock_init(local_softirq_lock);
++}
++
++void local_bh_disable(void)
++{
++	migrate_disable();
++	current->softirq_nestcnt++;
++}
++EXPORT_SYMBOL(local_bh_disable);
++
++void local_bh_enable(void)
++{
++	if (WARN_ON(current->softirq_nestcnt == 0))
++		return;
++
++	if ((current->softirq_nestcnt == 1) &&
++	    local_softirq_pending() &&
++	    local_trylock(local_softirq_lock)) {
++
++		local_irq_disable();
++		if (local_softirq_pending())
++			__do_softirq();
++		local_irq_enable();
++		local_unlock(local_softirq_lock);
++		WARN_ON(current->softirq_nestcnt != 1);
++	}
++	current->softirq_nestcnt--;
++	migrate_enable();
++}
++EXPORT_SYMBOL(local_bh_enable);
++
++void local_bh_enable_ip(unsigned long ip)
++{
++	local_bh_enable();
++}
++EXPORT_SYMBOL(local_bh_enable_ip);
++
++/* For tracing */
++int notrace __in_softirq(void)
++{
++	if (__get_cpu_var(local_softirq_lock).owner == current)
++		return __get_cpu_var(local_softirq_lock).nestcnt;
++	return 0;
++}
++
++int in_serving_softirq(void)
++{
++	int res;
++
++	preempt_disable();
++	res = __get_cpu_var(local_softirq_runner) == current;
++	preempt_enable();
++	return res;
++}
++
++/*
++ * Called with bh and local interrupts disabled. For full RT cpu must
++ * be pinned.
++ */
++static void __do_softirq(void)
++{
++	u32 pending = local_softirq_pending();
++	int cpu = smp_processor_id();
++
++	current->softirq_nestcnt++;
++
++	/* Reset the pending bitmask before enabling irqs */
++	set_softirq_pending(0);
++
++	__get_cpu_var(local_softirq_runner) = current;
++
++	lockdep_softirq_enter();
++
++	handle_pending_softirqs(pending, cpu);
++
++	pending = local_softirq_pending();
++	if (pending)
++		wakeup_softirqd();
++
++	lockdep_softirq_exit();
++	__get_cpu_var(local_softirq_runner) = NULL;
++
++	current->softirq_nestcnt--;
++}
++
++static int __thread_do_softirq(int cpu)
++{
++	/*
++	 * Prevent the current cpu from going offline.
++	 * pin_current_cpu() can reenable preemption and block on the
++	 * hotplug mutex. When it returns, the current cpu is
++	 * pinned. It might be the wrong one, but the offline check
++	 * below catches that.
++	 */
++	pin_current_cpu();
++	/*
++	 * If called from ksoftirqd (cpu >= 0) we need to check
++	 * whether we are on the wrong cpu due to cpu offlining. If
++	 * called via thread_do_softirq() no action required.
++	 */
++	if (cpu >= 0 && cpu_is_offline(cpu)) {
++		unpin_current_cpu();
++		return -1;
++	}
++	preempt_enable();
++	local_lock(local_softirq_lock);
++	local_irq_disable();
++	/*
++	 * We cannot switch stacks on RT as we want to be able to
++	 * schedule!
++	 */
++	if (local_softirq_pending())
++		__do_softirq();
++	local_unlock(local_softirq_lock);
++	unpin_current_cpu();
++	preempt_disable();
++	local_irq_enable();
++	return 0;
++}
++
++/*
++ * Called from netif_rx_ni(). Preemption enabled.
++ */
++void thread_do_softirq(void)
++{
++	if (!in_serving_softirq()) {
++		preempt_disable();
++		__thread_do_softirq(-1);
++		preempt_enable();
++	}
++}
++
++static int ksoftirqd_do_softirq(int cpu)
++{
++	return __thread_do_softirq(cpu);
++}
++
++static inline void local_bh_disable_nort(void) { }
++static inline void _local_bh_enable_nort(void) { }
++
++#endif /* PREEMPT_RT_FULL */
+ /*
+  * Enter an interrupt context.
+  */
+@@ -381,9 +539,9 @@ void irq_enter(void)
+ 		 * Prevent raise_softirq from needlessly waking up ksoftirqd
+ 		 * here, as softirq will be serviced on return from interrupt.
+ 		 */
+-		local_bh_disable();
++		local_bh_disable_nort();
+ 		tick_check_idle(cpu);
+-		_local_bh_enable();
++		_local_bh_enable_nort();
+ 	}
+ 
+ 	__irq_enter();
+@@ -391,6 +549,7 @@ void irq_enter(void)
+ 
+ static inline void invoke_softirq(void)
+ {
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	if (!force_irqthreads) {
+ #ifdef __ARCH_IRQ_EXIT_IRQS_DISABLED
+ 		__do_softirq();
+@@ -403,6 +562,9 @@ static inline void invoke_softirq(void)
+ 		wakeup_softirqd();
+ 		__local_bh_enable(SOFTIRQ_OFFSET);
+ 	}
++#else
++		wakeup_softirqd();
++#endif
+ }
+ 
+ /*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-make-fifo.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-make-fifo.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,60 @@
+Subject: softirq-make-fifo.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 21 Jul 2011 21:06:43 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/softirq.c |   19 +++++++++++++++++++
+ 1 file changed, 19 insertions(+)
+
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -372,6 +372,8 @@ asmlinkage void do_softirq(void)
+ 
+ static inline void local_bh_disable_nort(void) { local_bh_disable(); }
+ static inline void _local_bh_enable_nort(void) { _local_bh_enable(); }
++static inline void ksoftirqd_set_sched_params(void) { }
++static inline void ksoftirqd_clr_sched_params(void) { }
+ 
+ #else /* !PREEMPT_RT_FULL */
+ 
+@@ -526,6 +528,20 @@ static int ksoftirqd_do_softirq(int cpu)
+ static inline void local_bh_disable_nort(void) { }
+ static inline void _local_bh_enable_nort(void) { }
+ 
++static inline void ksoftirqd_set_sched_params(void)
++{
++	struct sched_param param = { .sched_priority = 1 };
++
++	sched_setscheduler(current, SCHED_FIFO, &param);
++}
++
++static inline void ksoftirqd_clr_sched_params(void)
++{
++	struct sched_param param = { .sched_priority = 0 };
++
++	sched_setscheduler(current, SCHED_NORMAL, &param);
++}
++
+ #endif /* PREEMPT_RT_FULL */
+ /*
+  * Enter an interrupt context.
+@@ -977,6 +993,8 @@ void __init softirq_init(void)
+ 
+ static int run_ksoftirqd(void * __bind_cpu)
+ {
++	ksoftirqd_set_sched_params();
++
+ 	set_current_state(TASK_INTERRUPTIBLE);
+ 
+ 	while (!kthread_should_stop()) {
+@@ -1002,6 +1020,7 @@ static int run_ksoftirqd(void * __bind_c
+ 
+ wait_to_die:
+ 	preempt_enable();
++	ksoftirqd_clr_sched_params();
+ 	/* Wait for kthread_stop */
+ 	set_current_state(TASK_INTERRUPTIBLE);
+ 	while (!kthread_should_stop()) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-sanitize-softirq-pending.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-sanitize-softirq-pending.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,116 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 13:16:38 -0500
+Subject: softirq: Sanitize softirq pending for NOHZ/RT
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/interrupt.h |    2 +
+ kernel/softirq.c          |   61 ++++++++++++++++++++++++++++++++++++++++++++++
+ kernel/time/tick-sched.c  |    8 ------
+ 3 files changed, 64 insertions(+), 7 deletions(-)
+
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -464,6 +464,8 @@ extern void __raise_softirq_irqoff(unsig
+ extern void raise_softirq_irqoff(unsigned int nr);
+ extern void raise_softirq(unsigned int nr);
+ 
++extern void softirq_check_pending_idle(void);
++
+ /* This is the worklist that queues up per-cpu softirq work.
+  *
+  * send_remote_sendirq() adds work to these lists, and
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -61,6 +61,67 @@ char *softirq_to_name[NR_SOFTIRQS] = {
+ 	"TASKLET", "SCHED", "HRTIMER", "RCU"
+ };
+ 
++#ifdef CONFIG_NO_HZ
++# ifdef CONFIG_PREEMPT_RT_FULL
++/*
++ * On preempt-rt a softirq might be blocked on a lock. There might be
++ * no other runnable task on this CPU because the lock owner runs on
++ * some other CPU. So we have to go into idle with the pending bit
++ * set. Therefor we need to check this otherwise we warn about false
++ * positives which confuses users and defeats the whole purpose of
++ * this test.
++ *
++ * This code is called with interrupts disabled.
++ */
++void softirq_check_pending_idle(void)
++{
++	static int rate_limit;
++	u32 warnpending = 0, pending = local_softirq_pending();
++
++	if (rate_limit >= 10)
++		return;
++
++	if (pending) {
++		struct task_struct *tsk;
++
++		tsk = __get_cpu_var(ksoftirqd);
++		/*
++		 * The wakeup code in rtmutex.c wakes up the task
++		 * _before_ it sets pi_blocked_on to NULL under
++		 * tsk->pi_lock. So we need to check for both: state
++		 * and pi_blocked_on.
++		 */
++		raw_spin_lock(&tsk->pi_lock);
++
++		if (!tsk->pi_blocked_on && !(tsk->state == TASK_RUNNING))
++			warnpending = 1;
++
++		raw_spin_unlock(&tsk->pi_lock);
++	}
++
++	if (warnpending) {
++		printk(KERN_ERR "NOHZ: local_softirq_pending %02x\n",
++		       pending);
++		rate_limit++;
++	}
++}
++# else
++/*
++ * On !PREEMPT_RT we just printk rate limited:
++ */
++void softirq_check_pending_idle(void)
++{
++	static int rate_limit;
++
++	if (rate_limit < 10) {
++		printk(KERN_ERR "NOHZ: local_softirq_pending %02x\n",
++		       local_softirq_pending());
++		rate_limit++;
++	}
++}
++# endif
++#endif
++
+ /*
+  * we cannot loop indefinitely here to avoid userspace starvation,
+  * but we also don't want to introduce a worst case 1/HZ latency
+Index: linux-3.4/kernel/time/tick-sched.c
+===================================================================
+--- linux-3.4.orig/kernel/time/tick-sched.c
++++ linux-3.4/kernel/time/tick-sched.c
+@@ -307,13 +307,7 @@ static void tick_nohz_stop_sched_tick(st
+ 		return;
+ 
+ 	if (unlikely(local_softirq_pending() && cpu_online(cpu))) {
+-		static int ratelimit;
+-
+-		if (ratelimit < 10) {
+-			printk(KERN_ERR "NOHZ: local_softirq_pending %02x\n",
+-			       (unsigned int) local_softirq_pending());
+-			ratelimit++;
+-		}
++		softirq_check_pending_idle();
+ 		return;
+ 	}
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-split-out-code.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-split-out-code.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,155 @@
+Subject: softirq-split-out-code.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 28 Jun 2011 15:46:49 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/softirq.c |   94 ++++++++++++++++++++++++++++++-------------------------
+ 1 file changed, 52 insertions(+), 42 deletions(-)
+
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -76,6 +76,34 @@ static void wakeup_softirqd(void)
+ 		wake_up_process(tsk);
+ }
+ 
++static void handle_pending_softirqs(u32 pending, int cpu)
++{
++	struct softirq_action *h = softirq_vec;
++	unsigned int prev_count = preempt_count();
++
++	local_irq_enable();
++	for ( ; pending; h++, pending >>= 1) {
++		unsigned int vec_nr = h - softirq_vec;
++
++		if (!(pending & 1))
++			continue;
++
++		kstat_incr_softirqs_this_cpu(vec_nr);
++		trace_softirq_entry(vec_nr);
++		h->action(h);
++		trace_softirq_exit(vec_nr);
++		if (unlikely(prev_count != preempt_count())) {
++			printk(KERN_ERR
++ "huh, entered softirq %u %s %p with preempt_count %08x exited with %08x?\n",
++			       vec_nr, softirq_to_name[vec_nr], h->action,
++			       prev_count, (unsigned int) preempt_count());
++			preempt_count() = prev_count;
++		}
++		rcu_bh_qs(cpu);
++	}
++	local_irq_disable();
++}
++
+ /*
+  * preempt_count and SOFTIRQ_OFFSET usage:
+  * - preempt_count is changed by SOFTIRQ_OFFSET on entering or leaving
+@@ -206,7 +234,6 @@ EXPORT_SYMBOL(local_bh_enable_ip);
+ 
+ asmlinkage void __do_softirq(void)
+ {
+-	struct softirq_action *h;
+ 	__u32 pending;
+ 	int max_restart = MAX_SOFTIRQ_RESTART;
+ 	int cpu;
+@@ -215,7 +242,7 @@ asmlinkage void __do_softirq(void)
+ 	account_system_vtime(current);
+ 
+ 	__local_bh_disable((unsigned long)__builtin_return_address(0),
+-				SOFTIRQ_OFFSET);
++			   SOFTIRQ_OFFSET);
+ 	lockdep_softirq_enter();
+ 
+ 	cpu = smp_processor_id();
+@@ -223,36 +250,7 @@ restart:
+ 	/* Reset the pending bitmask before enabling irqs */
+ 	set_softirq_pending(0);
+ 
+-	local_irq_enable();
+-
+-	h = softirq_vec;
+-
+-	do {
+-		if (pending & 1) {
+-			unsigned int vec_nr = h - softirq_vec;
+-			int prev_count = preempt_count();
+-
+-			kstat_incr_softirqs_this_cpu(vec_nr);
+-
+-			trace_softirq_entry(vec_nr);
+-			h->action(h);
+-			trace_softirq_exit(vec_nr);
+-			if (unlikely(prev_count != preempt_count())) {
+-				printk(KERN_ERR "huh, entered softirq %u %s %p"
+-				       "with preempt_count %08x,"
+-				       " exited with %08x?\n", vec_nr,
+-				       softirq_to_name[vec_nr], h->action,
+-				       prev_count, preempt_count());
+-				preempt_count() = prev_count;
+-			}
+-
+-			rcu_bh_qs(cpu);
+-		}
+-		h++;
+-		pending >>= 1;
+-	} while (pending);
+-
+-	local_irq_disable();
++	handle_pending_softirqs(pending, cpu);
+ 
+ 	pending = local_softirq_pending();
+ 	if (pending && --max_restart)
+@@ -267,6 +265,26 @@ restart:
+ 	__local_bh_enable(SOFTIRQ_OFFSET);
+ }
+ 
++/*
++ * Called with preemption disabled from run_ksoftirqd()
++ */
++static int ksoftirqd_do_softirq(int cpu)
++{
++	/*
++	 * Preempt disable stops cpu going offline.
++	 * If already offline, we'll be on wrong CPU:
++	 * don't process.
++	 */
++	if (cpu_is_offline(cpu))
++		return -1;
++
++	local_irq_disable();
++	if (local_softirq_pending())
++		__do_softirq();
++	local_irq_enable();
++	return 0;
++}
++
+ #ifndef __ARCH_HAS_DO_SOFTIRQ
+ 
+ asmlinkage void do_softirq(void)
+@@ -739,22 +757,14 @@ static int run_ksoftirqd(void * __bind_c
+ 
+ 	while (!kthread_should_stop()) {
+ 		preempt_disable();
+-		if (!local_softirq_pending()) {
++		if (!local_softirq_pending())
+ 			schedule_preempt_disabled();
+-		}
+ 
+ 		__set_current_state(TASK_RUNNING);
+ 
+ 		while (local_softirq_pending()) {
+-			/* Preempt disable stops cpu going offline.
+-			   If already offline, we'll be on wrong CPU:
+-			   don't process */
+-			if (cpu_is_offline((long)__bind_cpu))
++			if (ksoftirqd_do_softirq((long) __bind_cpu))
+ 				goto wait_to_die;
+-			local_irq_disable();
+-			if (local_softirq_pending())
+-				__do_softirq();
+-			local_irq_enable();
+ 			sched_preempt_enable_no_resched();
+ 			cond_resched();
+ 			preempt_disable();

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-thread-do-softirq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/softirq-thread-do-softirq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,35 @@
+Subject: softirq-thread-do-softirq.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 28 Jun 2011 15:44:15 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/interrupt.h |    1 +
+ net/core/dev.c            |    2 +-
+ 2 files changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -452,6 +452,7 @@ struct softirq_action
+ 
+ asmlinkage void do_softirq(void);
+ asmlinkage void __do_softirq(void);
++static inline void thread_do_softirq(void) { do_softirq(); }
+ extern void open_softirq(int nr, void (*action)(struct softirq_action *));
+ extern void softirq_init(void);
+ extern void __raise_softirq_irqoff(unsigned int nr);
+Index: linux-3.4/net/core/dev.c
+===================================================================
+--- linux-3.4.orig/net/core/dev.c
++++ linux-3.4/net/core/dev.c
+@@ -2989,7 +2989,7 @@ int netif_rx_ni(struct sk_buff *skb)
+ 	preempt_disable();
+ 	err = netif_rx(skb);
+ 	if (local_softirq_pending())
+-		do_softirq();
++		thread_do_softirq();
+ 	preempt_enable();
+ 
+ 	return err;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/spinlock-types-separate-raw.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/spinlock-types-separate-raw.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,212 @@
+Subject: spinlock-types-separate-raw.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 19:34:01 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rwlock_types.h        |    4 +
+ include/linux/spinlock_types.h      |   74 ------------------------------------
+ include/linux/spinlock_types_nort.h |   33 ++++++++++++++++
+ include/linux/spinlock_types_raw.h  |   56 +++++++++++++++++++++++++++
+ 4 files changed, 95 insertions(+), 72 deletions(-)
+
+Index: linux-3.4/include/linux/rwlock_types.h
+===================================================================
+--- linux-3.4.orig/include/linux/rwlock_types.h
++++ linux-3.4/include/linux/rwlock_types.h
+@@ -1,6 +1,10 @@
+ #ifndef __LINUX_RWLOCK_TYPES_H
+ #define __LINUX_RWLOCK_TYPES_H
+ 
++#if !defined(__LINUX_SPINLOCK_TYPES_H)
++# error "Do not include directly, include spinlock_types.h"
++#endif
++
+ /*
+  * include/linux/rwlock_types.h - generic rwlock type definitions
+  *				  and initializers
+Index: linux-3.4/include/linux/spinlock_types.h
+===================================================================
+--- linux-3.4.orig/include/linux/spinlock_types.h
++++ linux-3.4/include/linux/spinlock_types.h
+@@ -9,79 +9,9 @@
+  * Released under the General Public License (GPL).
+  */
+ 
+-#if defined(CONFIG_SMP)
+-# include <asm/spinlock_types.h>
+-#else
+-# include <linux/spinlock_types_up.h>
+-#endif
++#include <linux/spinlock_types_raw.h>
+ 
+-#include <linux/lockdep.h>
+-
+-typedef struct raw_spinlock {
+-	arch_spinlock_t raw_lock;
+-#ifdef CONFIG_GENERIC_LOCKBREAK
+-	unsigned int break_lock;
+-#endif
+-#ifdef CONFIG_DEBUG_SPINLOCK
+-	unsigned int magic, owner_cpu;
+-	void *owner;
+-#endif
+-#ifdef CONFIG_DEBUG_LOCK_ALLOC
+-	struct lockdep_map dep_map;
+-#endif
+-} raw_spinlock_t;
+-
+-#define SPINLOCK_MAGIC		0xdead4ead
+-
+-#define SPINLOCK_OWNER_INIT	((void *)-1L)
+-
+-#ifdef CONFIG_DEBUG_LOCK_ALLOC
+-# define SPIN_DEP_MAP_INIT(lockname)	.dep_map = { .name = #lockname }
+-#else
+-# define SPIN_DEP_MAP_INIT(lockname)
+-#endif
+-
+-#ifdef CONFIG_DEBUG_SPINLOCK
+-# define SPIN_DEBUG_INIT(lockname)		\
+-	.magic = SPINLOCK_MAGIC,		\
+-	.owner_cpu = -1,			\
+-	.owner = SPINLOCK_OWNER_INIT,
+-#else
+-# define SPIN_DEBUG_INIT(lockname)
+-#endif
+-
+-#define __RAW_SPIN_LOCK_INITIALIZER(lockname)	\
+-	{					\
+-	.raw_lock = __ARCH_SPIN_LOCK_UNLOCKED,	\
+-	SPIN_DEBUG_INIT(lockname)		\
+-	SPIN_DEP_MAP_INIT(lockname) }
+-
+-#define __RAW_SPIN_LOCK_UNLOCKED(lockname)	\
+-	(raw_spinlock_t) __RAW_SPIN_LOCK_INITIALIZER(lockname)
+-
+-#define DEFINE_RAW_SPINLOCK(x)	raw_spinlock_t x = __RAW_SPIN_LOCK_UNLOCKED(x)
+-
+-typedef struct spinlock {
+-	union {
+-		struct raw_spinlock rlock;
+-
+-#ifdef CONFIG_DEBUG_LOCK_ALLOC
+-# define LOCK_PADSIZE (offsetof(struct raw_spinlock, dep_map))
+-		struct {
+-			u8 __padding[LOCK_PADSIZE];
+-			struct lockdep_map dep_map;
+-		};
+-#endif
+-	};
+-} spinlock_t;
+-
+-#define __SPIN_LOCK_INITIALIZER(lockname) \
+-	{ { .rlock = __RAW_SPIN_LOCK_INITIALIZER(lockname) } }
+-
+-#define __SPIN_LOCK_UNLOCKED(lockname) \
+-	(spinlock_t ) __SPIN_LOCK_INITIALIZER(lockname)
+-
+-#define DEFINE_SPINLOCK(x)	spinlock_t x = __SPIN_LOCK_UNLOCKED(x)
++#include <linux/spinlock_types_nort.h>
+ 
+ #include <linux/rwlock_types.h>
+ 
+Index: linux-3.4/include/linux/spinlock_types_nort.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/spinlock_types_nort.h
+@@ -0,0 +1,33 @@
++#ifndef __LINUX_SPINLOCK_TYPES_NORT_H
++#define __LINUX_SPINLOCK_TYPES_NORT_H
++
++#ifndef __LINUX_SPINLOCK_TYPES_H
++#error "Do not include directly. Include spinlock_types.h instead"
++#endif
++
++/*
++ * The non RT version maps spinlocks to raw_spinlocks
++ */
++typedef struct spinlock {
++	union {
++		struct raw_spinlock rlock;
++
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++# define LOCK_PADSIZE (offsetof(struct raw_spinlock, dep_map))
++		struct {
++			u8 __padding[LOCK_PADSIZE];
++			struct lockdep_map dep_map;
++		};
++#endif
++	};
++} spinlock_t;
++
++#define __SPIN_LOCK_INITIALIZER(lockname) \
++	{ { .rlock = __RAW_SPIN_LOCK_INITIALIZER(lockname) } }
++
++#define __SPIN_LOCK_UNLOCKED(lockname) \
++	(spinlock_t ) __SPIN_LOCK_INITIALIZER(lockname)
++
++#define DEFINE_SPINLOCK(x)	spinlock_t x = __SPIN_LOCK_UNLOCKED(x)
++
++#endif
+Index: linux-3.4/include/linux/spinlock_types_raw.h
+===================================================================
+--- /dev/null
++++ linux-3.4/include/linux/spinlock_types_raw.h
+@@ -0,0 +1,56 @@
++#ifndef __LINUX_SPINLOCK_TYPES_RAW_H
++#define __LINUX_SPINLOCK_TYPES_RAW_H
++
++#if defined(CONFIG_SMP)
++# include <asm/spinlock_types.h>
++#else
++# include <linux/spinlock_types_up.h>
++#endif
++
++#include <linux/lockdep.h>
++
++typedef struct raw_spinlock {
++	arch_spinlock_t raw_lock;
++#ifdef CONFIG_GENERIC_LOCKBREAK
++	unsigned int break_lock;
++#endif
++#ifdef CONFIG_DEBUG_SPINLOCK
++	unsigned int magic, owner_cpu;
++	void *owner;
++#endif
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++	struct lockdep_map dep_map;
++#endif
++} raw_spinlock_t;
++
++#define SPINLOCK_MAGIC		0xdead4ead
++
++#define SPINLOCK_OWNER_INIT	((void *)-1L)
++
++#ifdef CONFIG_DEBUG_LOCK_ALLOC
++# define SPIN_DEP_MAP_INIT(lockname)	.dep_map = { .name = #lockname }
++#else
++# define SPIN_DEP_MAP_INIT(lockname)
++#endif
++
++#ifdef CONFIG_DEBUG_SPINLOCK
++# define SPIN_DEBUG_INIT(lockname)		\
++	.magic = SPINLOCK_MAGIC,		\
++	.owner_cpu = -1,			\
++	.owner = SPINLOCK_OWNER_INIT,
++#else
++# define SPIN_DEBUG_INIT(lockname)
++#endif
++
++#define __RAW_SPIN_LOCK_INITIALIZER(lockname)	\
++	{					\
++	.raw_lock = __ARCH_SPIN_LOCK_UNLOCKED,	\
++	SPIN_DEBUG_INIT(lockname)		\
++	SPIN_DEP_MAP_INIT(lockname) }
++
++#define __RAW_SPIN_LOCK_UNLOCKED(lockname)	\
++	(raw_spinlock_t) __RAW_SPIN_LOCK_INITIALIZER(lockname)
++
++#define DEFINE_RAW_SPINLOCK(x)	raw_spinlock_t x = __RAW_SPIN_LOCK_UNLOCKED(x)
++
++#endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/stomp-machine-mark-stomper-thread.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/stomp-machine-mark-stomper-thread.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,34 @@
+Subject: stomp-machine-mark-stomper-thread.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 19:53:19 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/sched.h |    1 +
+ kernel/stop_machine.c |    1 +
+ 2 files changed, 2 insertions(+)
+
+Index: linux-3.4/include/linux/sched.h
+===================================================================
+--- linux-3.4.orig/include/linux/sched.h
++++ linux-3.4/include/linux/sched.h
+@@ -1864,6 +1864,7 @@ extern void thread_group_times(struct ta
+ #define PF_FROZEN	0x00010000	/* frozen for system suspend */
+ #define PF_FSTRANS	0x00020000	/* inside a filesystem transaction */
+ #define PF_KSWAPD	0x00040000	/* I am kswapd */
++#define PF_STOMPER	0x00080000	/* I am a stomp machine thread */
+ #define PF_LESS_THROTTLE 0x00100000	/* Throttle me less: I clean memory */
+ #define PF_KTHREAD	0x00200000	/* I am a kernel thread */
+ #define PF_RANDOMIZE	0x00400000	/* randomize virtual address space */
+Index: linux-3.4/kernel/stop_machine.c
+===================================================================
+--- linux-3.4.orig/kernel/stop_machine.c
++++ linux-3.4/kernel/stop_machine.c
+@@ -327,6 +327,7 @@ static int __cpuinit cpu_stop_cpu_callba
+ 		if (IS_ERR(p))
+ 			return notifier_from_errno(PTR_ERR(p));
+ 		get_task_struct(p);
++		p->flags |= PF_STOMPER;
+ 		kthread_bind(p, cpu);
+ 		sched_set_stop_task(cpu, p);
+ 		stopper->thread = p;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/stomp-machine-raw-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/stomp-machine-raw-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,176 @@
+Subject: stomp-machine-raw-lock.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 29 Jun 2011 11:01:51 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/stop_machine.c |   58 +++++++++++++++++++++++++++++++++++---------------
+ 1 file changed, 41 insertions(+), 17 deletions(-)
+
+Index: linux-3.4/kernel/stop_machine.c
+===================================================================
+--- linux-3.4.orig/kernel/stop_machine.c
++++ linux-3.4/kernel/stop_machine.c
+@@ -29,12 +29,12 @@ struct cpu_stop_done {
+ 	atomic_t		nr_todo;	/* nr left to execute */
+ 	bool			executed;	/* actually executed? */
+ 	int			ret;		/* collected return value */
+-	struct completion	completion;	/* fired if nr_todo reaches 0 */
++	struct task_struct	*waiter;	/* woken when nr_todo reaches 0 */
+ };
+ 
+ /* the actual stopper, one per every possible cpu, enabled on online cpus */
+ struct cpu_stopper {
+-	spinlock_t		lock;
++	raw_spinlock_t		lock;
+ 	bool			enabled;	/* is this stopper enabled? */
+ 	struct list_head	works;		/* list of pending works */
+ 	struct task_struct	*thread;	/* stopper thread */
+@@ -47,7 +47,7 @@ static void cpu_stop_init_done(struct cp
+ {
+ 	memset(done, 0, sizeof(*done));
+ 	atomic_set(&done->nr_todo, nr_todo);
+-	init_completion(&done->completion);
++	done->waiter = current;
+ }
+ 
+ /* signal completion unless @done is NULL */
+@@ -56,8 +56,10 @@ static void cpu_stop_signal_done(struct 
+ 	if (done) {
+ 		if (executed)
+ 			done->executed = true;
+-		if (atomic_dec_and_test(&done->nr_todo))
+-			complete(&done->completion);
++		if (atomic_dec_and_test(&done->nr_todo)) {
++			wake_up_process(done->waiter);
++			done->waiter = NULL;
++		}
+ 	}
+ }
+ 
+@@ -67,7 +69,7 @@ static void cpu_stop_queue_work(struct c
+ {
+ 	unsigned long flags;
+ 
+-	spin_lock_irqsave(&stopper->lock, flags);
++	raw_spin_lock_irqsave(&stopper->lock, flags);
+ 
+ 	if (stopper->enabled) {
+ 		list_add_tail(&work->list, &stopper->works);
+@@ -75,7 +77,23 @@ static void cpu_stop_queue_work(struct c
+ 	} else
+ 		cpu_stop_signal_done(work->done, false);
+ 
+-	spin_unlock_irqrestore(&stopper->lock, flags);
++	raw_spin_unlock_irqrestore(&stopper->lock, flags);
++}
++
++static void wait_for_stop_done(struct cpu_stop_done *done)
++{
++	set_current_state(TASK_UNINTERRUPTIBLE);
++	while (atomic_read(&done->nr_todo)) {
++		schedule();
++		set_current_state(TASK_UNINTERRUPTIBLE);
++	}
++	/*
++	 * We need to wait until cpu_stop_signal_done() has cleared
++	 * done->waiter.
++	 */
++	while (done->waiter)
++		cpu_relax();
++	set_current_state(TASK_RUNNING);
+ }
+ 
+ /**
+@@ -109,7 +127,7 @@ int stop_one_cpu(unsigned int cpu, cpu_s
+ 
+ 	cpu_stop_init_done(&done, 1);
+ 	cpu_stop_queue_work(&per_cpu(cpu_stopper, cpu), &work);
+-	wait_for_completion(&done.completion);
++	wait_for_stop_done(&done);
+ 	return done.executed ? done.ret : -ENOENT;
+ }
+ 
+@@ -171,7 +189,7 @@ static int __stop_cpus(const struct cpum
+ 
+ 	cpu_stop_init_done(&done, cpumask_weight(cpumask));
+ 	queue_stop_cpus_work(cpumask, fn, arg, &done);
+-	wait_for_completion(&done.completion);
++	wait_for_stop_done(&done);
+ 	return done.executed ? done.ret : -ENOENT;
+ }
+ 
+@@ -259,13 +277,13 @@ repeat:
+ 	}
+ 
+ 	work = NULL;
+-	spin_lock_irq(&stopper->lock);
++	raw_spin_lock_irq(&stopper->lock);
+ 	if (!list_empty(&stopper->works)) {
+ 		work = list_first_entry(&stopper->works,
+ 					struct cpu_stop_work, list);
+ 		list_del_init(&work->list);
+ 	}
+-	spin_unlock_irq(&stopper->lock);
++	raw_spin_unlock_irq(&stopper->lock);
+ 
+ 	if (work) {
+ 		cpu_stop_fn_t fn = work->fn;
+@@ -299,7 +317,13 @@ repeat:
+ 			  kallsyms_lookup((unsigned long)fn, NULL, NULL, NULL,
+ 					  ksym_buf), arg);
+ 
++		/*
++		 * Make sure that the wakeup and setting done->waiter
++		 * to NULL is atomic.
++		 */
++		local_irq_disable();
+ 		cpu_stop_signal_done(done, true);
++		local_irq_enable();
+ 	} else
+ 		schedule();
+ 
+@@ -337,9 +361,9 @@ static int __cpuinit cpu_stop_cpu_callba
+ 		/* strictly unnecessary, as first user will wake it */
+ 		wake_up_process(stopper->thread);
+ 		/* mark enabled */
+-		spin_lock_irq(&stopper->lock);
++		raw_spin_lock_irq(&stopper->lock);
+ 		stopper->enabled = true;
+-		spin_unlock_irq(&stopper->lock);
++		raw_spin_unlock_irq(&stopper->lock);
+ 		break;
+ 
+ #ifdef CONFIG_HOTPLUG_CPU
+@@ -352,11 +376,11 @@ static int __cpuinit cpu_stop_cpu_callba
+ 		/* kill the stopper */
+ 		kthread_stop(stopper->thread);
+ 		/* drain remaining works */
+-		spin_lock_irq(&stopper->lock);
++		raw_spin_lock_irq(&stopper->lock);
+ 		list_for_each_entry(work, &stopper->works, list)
+ 			cpu_stop_signal_done(work->done, false);
+ 		stopper->enabled = false;
+-		spin_unlock_irq(&stopper->lock);
++		raw_spin_unlock_irq(&stopper->lock);
+ 		/* release the stopper */
+ 		put_task_struct(stopper->thread);
+ 		stopper->thread = NULL;
+@@ -387,7 +411,7 @@ static int __init cpu_stop_init(void)
+ 	for_each_possible_cpu(cpu) {
+ 		struct cpu_stopper *stopper = &per_cpu(cpu_stopper, cpu);
+ 
+-		spin_lock_init(&stopper->lock);
++		raw_spin_lock_init(&stopper->lock);
+ 		INIT_LIST_HEAD(&stopper->works);
+ 	}
+ 
+@@ -581,7 +605,7 @@ int stop_machine_from_inactive_cpu(int (
+ 	ret = stop_machine_cpu_stop(&smdata);
+ 
+ 	/* Busy wait for completion. */
+-	while (!completion_done(&done.completion))
++	while (atomic_read(&done.nr_todo))
+ 		cpu_relax();
+ 
+ 	mutex_unlock(&stop_cpus_mutex);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,64 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:27 -0500
+Subject: stop_machine: convert stop_machine_run() to PREEMPT_RT
+
+Instead of playing with non-preemption, introduce explicit
+startup serialization. This is more robust and cleaner as
+well.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/stop_machine.c |   20 +++++++++++++++-----
+ 1 file changed, 15 insertions(+), 5 deletions(-)
+
+Index: linux-3.4/kernel/stop_machine.c
+===================================================================
+--- linux-3.4.orig/kernel/stop_machine.c
++++ linux-3.4/kernel/stop_machine.c
+@@ -135,6 +135,7 @@ void stop_one_cpu_nowait(unsigned int cp
+ 
+ /* static data for stop_cpus */
+ static DEFINE_MUTEX(stop_cpus_mutex);
++static DEFINE_MUTEX(stopper_lock);
+ static DEFINE_PER_CPU(struct cpu_stop_work, stop_cpus_work);
+ 
+ static void queue_stop_cpus_work(const struct cpumask *cpumask,
+@@ -153,15 +154,14 @@ static void queue_stop_cpus_work(const s
+ 	}
+ 
+ 	/*
+-	 * Disable preemption while queueing to avoid getting
+-	 * preempted by a stopper which might wait for other stoppers
+-	 * to enter @fn which can lead to deadlock.
++	 * Make sure that all work is queued on all cpus before we
++	 * any of the cpus can execute it.
+ 	 */
+-	preempt_disable();
++	mutex_lock(&stopper_lock);
+ 	for_each_cpu(cpu, cpumask)
+ 		cpu_stop_queue_work(&per_cpu(cpu_stopper, cpu),
+ 				    &per_cpu(stop_cpus_work, cpu));
+-	preempt_enable();
++	mutex_unlock(&stopper_lock);
+ }
+ 
+ static int __stop_cpus(const struct cpumask *cpumask,
+@@ -275,6 +275,16 @@ repeat:
+ 
+ 		__set_current_state(TASK_RUNNING);
+ 
++		/*
++		 * Wait until the stopper finished scheduling on all
++		 * cpus
++		 */
++		mutex_lock(&stopper_lock);
++		/*
++		 * Let other cpu threads continue as well
++		 */
++		mutex_unlock(&stopper_lock);
++
+ 		/* cpu stop callbacks are not allowed to sleep */
+ 		preempt_disable();
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/suspend-prevernt-might-sleep-splats.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/suspend-prevernt-might-sleep-splats.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,113 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 15 Jul 2010 10:29:00 +0200
+Subject: suspend: Prevent might sleep splats
+
+timekeeping suspend/resume calls read_persistant_clock() which takes
+rtc_lock. That results in might sleep warnings because at that point
+we run with interrupts disabled.
+
+We cannot convert rtc_lock to a raw spinlock as that would trigger
+other might sleep warnings.
+
+As a temporary workaround we disable the might sleep warnings by
+setting system_state to SYSTEM_SUSPEND before calling sysdev_suspend()
+and restoring it to SYSTEM_RUNNING afer sysdev_resume().
+
+Needs to be revisited.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/kernel.h   |    2 +-
+ kernel/power/hibernate.c |    7 +++++++
+ kernel/power/suspend.c   |    4 ++++
+ 3 files changed, 12 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/include/linux/kernel.h
+===================================================================
+--- linux-3.4.orig/include/linux/kernel.h
++++ linux-3.4/include/linux/kernel.h
+@@ -374,7 +374,7 @@ extern enum system_states {
+ 	SYSTEM_HALT,
+ 	SYSTEM_POWER_OFF,
+ 	SYSTEM_RESTART,
+-	SYSTEM_SUSPEND_DISK,
++	SYSTEM_SUSPEND,
+ } system_state;
+ 
+ #define TAINT_PROPRIETARY_MODULE	0
+Index: linux-3.4/kernel/power/hibernate.c
+===================================================================
+--- linux-3.4.orig/kernel/power/hibernate.c
++++ linux-3.4/kernel/power/hibernate.c
+@@ -270,6 +270,8 @@ static int create_image(int platform_mod
+ 
+ 	local_irq_disable();
+ 
++	system_state = SYSTEM_SUSPEND;
++
+ 	error = syscore_suspend();
+ 	if (error) {
+ 		printk(KERN_ERR "PM: Some system devices failed to power down, "
+@@ -297,6 +299,7 @@ static int create_image(int platform_mod
+ 	syscore_resume();
+ 
+  Enable_irqs:
++	system_state = SYSTEM_RUNNING;
+ 	local_irq_enable();
+ 
+  Enable_cpus:
+@@ -420,6 +423,7 @@ static int resume_target_kernel(bool pla
+ 		goto Enable_cpus;
+ 
+ 	local_irq_disable();
++	system_state = SYSTEM_SUSPEND;
+ 
+ 	error = syscore_suspend();
+ 	if (error)
+@@ -453,6 +457,7 @@ static int resume_target_kernel(bool pla
+ 	syscore_resume();
+ 
+  Enable_irqs:
++	system_state = SYSTEM_RUNNING;
+ 	local_irq_enable();
+ 
+  Enable_cpus:
+@@ -532,6 +537,7 @@ int hibernation_platform_enter(void)
+ 		goto Platform_finish;
+ 
+ 	local_irq_disable();
++	system_state = SYSTEM_SUSPEND;
+ 	syscore_suspend();
+ 	if (pm_wakeup_pending()) {
+ 		error = -EAGAIN;
+@@ -544,6 +550,7 @@ int hibernation_platform_enter(void)
+ 
+  Power_up:
+ 	syscore_resume();
++	system_state = SYSTEM_RUNNING;
+ 	local_irq_enable();
+ 	enable_nonboot_cpus();
+ 
+Index: linux-3.4/kernel/power/suspend.c
+===================================================================
+--- linux-3.4.orig/kernel/power/suspend.c
++++ linux-3.4/kernel/power/suspend.c
+@@ -164,6 +164,8 @@ static int suspend_enter(suspend_state_t
+ 	arch_suspend_disable_irqs();
+ 	BUG_ON(!irqs_disabled());
+ 
++	system_state = SYSTEM_SUSPEND;
++
+ 	error = syscore_suspend();
+ 	if (!error) {
+ 		*wakeup = pm_wakeup_pending();
+@@ -174,6 +176,8 @@ static int suspend_enter(suspend_state_t
+ 		syscore_resume();
+ 	}
+ 
++	system_state = SYSTEM_RUNNING;
++
+ 	arch_suspend_enable_irqs();
+ 	BUG_ON(irqs_disabled());
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sysctl-include-atomic-h.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sysctl-include-atomic-h.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,21 @@
+Subject: sysctl-include-fix.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 14 Nov 2011 10:52:34 +0100
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/sysctl.h |    1 +
+ 1 file changed, 1 insertion(+)
+
+Index: linux-3.4/include/linux/sysctl.h
+===================================================================
+--- linux-3.4.orig/include/linux/sysctl.h
++++ linux-3.4/include/linux/sysctl.h
+@@ -933,6 +933,7 @@ enum
+ #include <linux/rcupdate.h>
+ #include <linux/wait.h>
+ #include <linux/rbtree.h>
++#include <linux/atomic.h>
+ 
+ /* For the /proc/sys support */
+ struct ctl_table;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/sysfs-realtime-entry.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/sysfs-realtime-entry.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,49 @@
+Subject: add /sys/kernel/realtime entry
+From: Clark Williams <williams at redhat.com>
+Date: Sat Jul 30 21:55:53 2011 -0500
+
+Add a /sys/kernel entry to indicate that the kernel is a
+realtime kernel.
+
+Clark says that he needs this for udev rules, udev needs to evaluate
+if its a PREEMPT_RT kernel a few thousand times and parsing uname
+output is too slow or so.
+
+Are there better solutions? Should it exist and return 0 on !-rt?
+
+Signed-off-by: Clark Williams <williams at redhat.com>
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+---
+ kernel/ksysfs.c |   12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+Index: linux-3.4/kernel/ksysfs.c
+===================================================================
+--- linux-3.4.orig/kernel/ksysfs.c
++++ linux-3.4/kernel/ksysfs.c
+@@ -133,6 +133,15 @@ KERNEL_ATTR_RO(vmcoreinfo);
+ 
+ #endif /* CONFIG_KEXEC */
+ 
++#if defined(CONFIG_PREEMPT_RT_FULL)
++static ssize_t  realtime_show(struct kobject *kobj,
++			      struct kobj_attribute *attr, char *buf)
++{
++	return sprintf(buf, "%d\n", 1);
++}
++KERNEL_ATTR_RO(realtime);
++#endif
++
+ /* whether file capabilities are enabled */
+ static ssize_t fscaps_show(struct kobject *kobj,
+ 				  struct kobj_attribute *attr, char *buf)
+@@ -182,6 +191,9 @@ static struct attribute * kernel_attrs[]
+ 	&kexec_crash_size_attr.attr,
+ 	&vmcoreinfo_attr.attr,
+ #endif
++#ifdef CONFIG_PREEMPT_RT_FULL
++	&realtime_attr.attr,
++#endif
+ 	NULL
+ };
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,406 @@
+Subject: tasklet: Prevent tasklets from going into infinite spin in RT
+From: Ingo Molnar <mingo at elte.hu>
+Date: Tue Nov 29 20:18:22 2011 -0500
+
+When CONFIG_PREEMPT_RT_FULL is enabled, tasklets run as threads,
+and spinlocks turn are mutexes. But this can cause issues with
+tasks disabling tasklets. A tasklet runs under ksoftirqd, and
+if a tasklets are disabled with tasklet_disable(), the tasklet
+count is increased. When a tasklet runs, it checks this counter
+and if it is set, it adds itself back on the softirq queue and
+returns.
+    
+The problem arises in RT because ksoftirq will see that a softirq
+is ready to run (the tasklet softirq just re-armed itself), and will
+not sleep, but instead run the softirqs again. The tasklet softirq
+will still see that the count is non-zero and will not execute
+the tasklet and requeue itself on the softirq again, which will
+cause ksoftirqd to run it again and again and again.
+    
+It gets worse because ksoftirqd runs as a real-time thread.
+If it preempted the task that disabled tasklets, and that task
+has migration disabled, or can't run for other reasons, the tasklet
+softirq will never run because the count will never be zero, and
+ksoftirqd will go into an infinite loop. As an RT task, it this
+becomes a big problem.
+    
+This is a hack solution to have tasklet_disable stop tasklets, and
+when a tasklet runs, instead of requeueing the tasklet softirqd
+it delays it. When tasklet_enable() is called, and tasklets are
+waiting, then the tasklet_enable() will kick the tasklets to continue.
+This prevents the lock up from ksoftirq going into an infinite loop.
+
+[ rostedt at goodmis.org: ported to 3.0-rt ]
+    
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/interrupt.h |   39 ++++----
+ kernel/softirq.c          |  208 +++++++++++++++++++++++++++++++++-------------
+ 2 files changed, 170 insertions(+), 77 deletions(-)
+
+Index: linux-3.4/include/linux/interrupt.h
+===================================================================
+--- linux-3.4.orig/include/linux/interrupt.h
++++ linux-3.4/include/linux/interrupt.h
+@@ -511,8 +511,9 @@ extern void __send_remote_softirq(struct
+      to be executed on some cpu at least once after this.
+    * If the tasklet is already scheduled, but its execution is still not
+      started, it will be executed only once.
+-   * If this tasklet is already running on another CPU (or schedule is called
+-     from tasklet itself), it is rescheduled for later.
++   * If this tasklet is already running on another CPU, it is rescheduled
++     for later.
++   * Schedule must not be called from the tasklet itself (a lockup occurs)
+    * Tasklet is strictly serialized wrt itself, but not
+      wrt another tasklets. If client needs some intertask synchronization,
+      he makes it with spinlocks.
+@@ -537,27 +538,36 @@ struct tasklet_struct name = { NULL, 0, 
+ enum
+ {
+ 	TASKLET_STATE_SCHED,	/* Tasklet is scheduled for execution */
+-	TASKLET_STATE_RUN	/* Tasklet is running (SMP only) */
++	TASKLET_STATE_RUN,	/* Tasklet is running (SMP only) */
++	TASKLET_STATE_PENDING	/* Tasklet is pending */
+ };
+ 
+-#ifdef CONFIG_SMP
++#define TASKLET_STATEF_SCHED	(1 << TASKLET_STATE_SCHED)
++#define TASKLET_STATEF_RUN	(1 << TASKLET_STATE_RUN)
++#define TASKLET_STATEF_PENDING	(1 << TASKLET_STATE_PENDING)
++
++#if defined(CONFIG_SMP) || defined(CONFIG_PREEMPT_RT_FULL)
+ static inline int tasklet_trylock(struct tasklet_struct *t)
+ {
+ 	return !test_and_set_bit(TASKLET_STATE_RUN, &(t)->state);
+ }
+ 
++static inline int tasklet_tryunlock(struct tasklet_struct *t)
++{
++	return cmpxchg(&t->state, TASKLET_STATEF_RUN, 0) == TASKLET_STATEF_RUN;
++}
++
+ static inline void tasklet_unlock(struct tasklet_struct *t)
+ {
+ 	smp_mb__before_clear_bit(); 
+ 	clear_bit(TASKLET_STATE_RUN, &(t)->state);
+ }
+ 
+-static inline void tasklet_unlock_wait(struct tasklet_struct *t)
+-{
+-	while (test_bit(TASKLET_STATE_RUN, &(t)->state)) { barrier(); }
+-}
++extern void tasklet_unlock_wait(struct tasklet_struct *t);
++
+ #else
+ #define tasklet_trylock(t) 1
++#define tasklet_tryunlock(t)	1
+ #define tasklet_unlock_wait(t) do { } while (0)
+ #define tasklet_unlock(t) do { } while (0)
+ #endif
+@@ -606,17 +616,8 @@ static inline void tasklet_disable(struc
+ 	smp_mb();
+ }
+ 
+-static inline void tasklet_enable(struct tasklet_struct *t)
+-{
+-	smp_mb__before_atomic_dec();
+-	atomic_dec(&t->count);
+-}
+-
+-static inline void tasklet_hi_enable(struct tasklet_struct *t)
+-{
+-	smp_mb__before_atomic_dec();
+-	atomic_dec(&t->count);
+-}
++extern  void tasklet_enable(struct tasklet_struct *t);
++extern  void tasklet_hi_enable(struct tasklet_struct *t);
+ 
+ extern void tasklet_kill(struct tasklet_struct *t);
+ extern void tasklet_kill_immediate(struct tasklet_struct *t, unsigned int cpu);
+Index: linux-3.4/kernel/softirq.c
+===================================================================
+--- linux-3.4.orig/kernel/softirq.c
++++ linux-3.4/kernel/softirq.c
+@@ -21,6 +21,7 @@
+ #include <linux/freezer.h>
+ #include <linux/kthread.h>
+ #include <linux/rcupdate.h>
++#include <linux/delay.h>
+ #include <linux/ftrace.h>
+ #include <linux/smp.h>
+ #include <linux/tick.h>
+@@ -656,15 +657,45 @@ struct tasklet_head
+ static DEFINE_PER_CPU(struct tasklet_head, tasklet_vec);
+ static DEFINE_PER_CPU(struct tasklet_head, tasklet_hi_vec);
+ 
++static void inline
++__tasklet_common_schedule(struct tasklet_struct *t, struct tasklet_head *head, unsigned int nr)
++{
++	if (tasklet_trylock(t)) {
++again:
++		/* We may have been preempted before tasklet_trylock
++		 * and __tasklet_action may have already run.
++		 * So double check the sched bit while the takslet
++		 * is locked before adding it to the list.
++		 */
++		if (test_bit(TASKLET_STATE_SCHED, &t->state)) {
++			t->next = NULL;
++			*head->tail = t;
++			head->tail = &(t->next);
++			raise_softirq_irqoff(nr);
++			tasklet_unlock(t);
++		} else {
++			/* This is subtle. If we hit the corner case above
++			 * It is possible that we get preempted right here,
++			 * and another task has successfully called
++			 * tasklet_schedule(), then this function, and
++			 * failed on the trylock. Thus we must be sure
++			 * before releasing the tasklet lock, that the
++			 * SCHED_BIT is clear. Otherwise the tasklet
++			 * may get its SCHED_BIT set, but not added to the
++			 * list
++			 */
++			if (!tasklet_tryunlock(t))
++				goto again;
++		}
++	}
++}
++
+ void __tasklet_schedule(struct tasklet_struct *t)
+ {
+ 	unsigned long flags;
+ 
+ 	local_irq_save(flags);
+-	t->next = NULL;
+-	*__this_cpu_read(tasklet_vec.tail) = t;
+-	__this_cpu_write(tasklet_vec.tail, &(t->next));
+-	raise_softirq_irqoff(TASKLET_SOFTIRQ);
++	__tasklet_common_schedule(t, &__get_cpu_var(tasklet_vec), TASKLET_SOFTIRQ);
+ 	local_irq_restore(flags);
+ }
+ 
+@@ -675,10 +706,7 @@ void __tasklet_hi_schedule(struct taskle
+ 	unsigned long flags;
+ 
+ 	local_irq_save(flags);
+-	t->next = NULL;
+-	*__this_cpu_read(tasklet_hi_vec.tail) = t;
+-	__this_cpu_write(tasklet_hi_vec.tail,  &(t->next));
+-	raise_softirq_irqoff(HI_SOFTIRQ);
++	__tasklet_common_schedule(t, &__get_cpu_var(tasklet_hi_vec), HI_SOFTIRQ);
+ 	local_irq_restore(flags);
+ }
+ 
+@@ -686,50 +714,119 @@ EXPORT_SYMBOL(__tasklet_hi_schedule);
+ 
+ void __tasklet_hi_schedule_first(struct tasklet_struct *t)
+ {
+-	BUG_ON(!irqs_disabled());
+-
+-	t->next = __this_cpu_read(tasklet_hi_vec.head);
+-	__this_cpu_write(tasklet_hi_vec.head, t);
+-	__raise_softirq_irqoff(HI_SOFTIRQ);
++	__tasklet_hi_schedule(t);
+ }
+ 
+ EXPORT_SYMBOL(__tasklet_hi_schedule_first);
+ 
+-static void tasklet_action(struct softirq_action *a)
++void  tasklet_enable(struct tasklet_struct *t)
+ {
+-	struct tasklet_struct *list;
++	if (!atomic_dec_and_test(&t->count))
++		return;
++	if (test_and_clear_bit(TASKLET_STATE_PENDING, &t->state))
++		tasklet_schedule(t);
++}
+ 
+-	local_irq_disable();
+-	list = __this_cpu_read(tasklet_vec.head);
+-	__this_cpu_write(tasklet_vec.head, NULL);
+-	__this_cpu_write(tasklet_vec.tail, &__get_cpu_var(tasklet_vec).head);
+-	local_irq_enable();
++EXPORT_SYMBOL(tasklet_enable);
++
++void  tasklet_hi_enable(struct tasklet_struct *t)
++{
++	if (!atomic_dec_and_test(&t->count))
++		return;
++	if (test_and_clear_bit(TASKLET_STATE_PENDING, &t->state))
++		tasklet_hi_schedule(t);
++}
++
++EXPORT_SYMBOL(tasklet_hi_enable);
++
++static void
++__tasklet_action(struct softirq_action *a, struct tasklet_struct *list)
++{
++	int loops = 1000000;
+ 
+ 	while (list) {
+ 		struct tasklet_struct *t = list;
+ 
+ 		list = list->next;
+ 
+-		if (tasklet_trylock(t)) {
+-			if (!atomic_read(&t->count)) {
+-				if (!test_and_clear_bit(TASKLET_STATE_SCHED, &t->state))
+-					BUG();
+-				t->func(t->data);
+-				tasklet_unlock(t);
+-				continue;
+-			}
+-			tasklet_unlock(t);
++		/*
++		 * Should always succeed - after a tasklist got on the
++		 * list (after getting the SCHED bit set from 0 to 1),
++		 * nothing but the tasklet softirq it got queued to can
++		 * lock it:
++		 */
++		if (!tasklet_trylock(t)) {
++			WARN_ON(1);
++			continue;
+ 		}
+ 
+-		local_irq_disable();
+ 		t->next = NULL;
+-		*__this_cpu_read(tasklet_vec.tail) = t;
+-		__this_cpu_write(tasklet_vec.tail, &(t->next));
+-		__raise_softirq_irqoff(TASKLET_SOFTIRQ);
+-		local_irq_enable();
++
++		/*
++		 * If we cannot handle the tasklet because it's disabled,
++		 * mark it as pending. tasklet_enable() will later
++		 * re-schedule the tasklet.
++		 */
++		if (unlikely(atomic_read(&t->count))) {
++out_disabled:
++			/* implicit unlock: */
++			wmb();
++			t->state = TASKLET_STATEF_PENDING;
++			continue;
++		}
++
++		/*
++		 * After this point on the tasklet might be rescheduled
++		 * on another CPU, but it can only be added to another
++		 * CPU's tasklet list if we unlock the tasklet (which we
++		 * dont do yet).
++		 */
++		if (!test_and_clear_bit(TASKLET_STATE_SCHED, &t->state))
++			WARN_ON(1);
++
++again:
++		t->func(t->data);
++
++		/*
++		 * Try to unlock the tasklet. We must use cmpxchg, because
++		 * another CPU might have scheduled or disabled the tasklet.
++		 * We only allow the STATE_RUN -> 0 transition here.
++		 */
++		while (!tasklet_tryunlock(t)) {
++			/*
++			 * If it got disabled meanwhile, bail out:
++			 */
++			if (atomic_read(&t->count))
++				goto out_disabled;
++			/*
++			 * If it got scheduled meanwhile, re-execute
++			 * the tasklet function:
++			 */
++			if (test_and_clear_bit(TASKLET_STATE_SCHED, &t->state))
++				goto again;
++			if (!--loops) {
++				printk("hm, tasklet state: %08lx\n", t->state);
++				WARN_ON(1);
++				tasklet_unlock(t);
++				break;
++			}
++		}
+ 	}
+ }
+ 
++static void tasklet_action(struct softirq_action *a)
++{
++	struct tasklet_struct *list;
++
++	local_irq_disable();
++	list = __get_cpu_var(tasklet_vec).head;
++	__get_cpu_var(tasklet_vec).head = NULL;
++	__get_cpu_var(tasklet_vec).tail = &__get_cpu_var(tasklet_vec).head;
++	local_irq_enable();
++
++	__tasklet_action(a, list);
++}
++
+ static void tasklet_hi_action(struct softirq_action *a)
+ {
+ 	struct tasklet_struct *list;
+@@ -740,29 +837,7 @@ static void tasklet_hi_action(struct sof
+ 	__this_cpu_write(tasklet_hi_vec.tail, &__get_cpu_var(tasklet_hi_vec).head);
+ 	local_irq_enable();
+ 
+-	while (list) {
+-		struct tasklet_struct *t = list;
+-
+-		list = list->next;
+-
+-		if (tasklet_trylock(t)) {
+-			if (!atomic_read(&t->count)) {
+-				if (!test_and_clear_bit(TASKLET_STATE_SCHED, &t->state))
+-					BUG();
+-				t->func(t->data);
+-				tasklet_unlock(t);
+-				continue;
+-			}
+-			tasklet_unlock(t);
+-		}
+-
+-		local_irq_disable();
+-		t->next = NULL;
+-		*__this_cpu_read(tasklet_hi_vec.tail) = t;
+-		__this_cpu_write(tasklet_hi_vec.tail, &(t->next));
+-		__raise_softirq_irqoff(HI_SOFTIRQ);
+-		local_irq_enable();
+-	}
++	__tasklet_action(a, list);
+ }
+ 
+ 
+@@ -785,7 +860,7 @@ void tasklet_kill(struct tasklet_struct 
+ 
+ 	while (test_and_set_bit(TASKLET_STATE_SCHED, &t->state)) {
+ 		do {
+-			yield();
++			msleep(1);
+ 		} while (test_bit(TASKLET_STATE_SCHED, &t->state));
+ 	}
+ 	tasklet_unlock_wait(t);
+@@ -991,6 +1066,23 @@ void __init softirq_init(void)
+ 	open_softirq(HI_SOFTIRQ, tasklet_hi_action);
+ }
+ 
++#if defined(CONFIG_SMP) || defined(CONFIG_PREEMPT_RT_FULL)
++void tasklet_unlock_wait(struct tasklet_struct *t)
++{
++	while (test_bit(TASKLET_STATE_RUN, &(t)->state)) {
++		/*
++		 * Hack for now to avoid this busy-loop:
++		 */
++#ifdef CONFIG_PREEMPT_RT_FULL
++		msleep(1);
++#else
++		barrier();
++#endif
++	}
++}
++EXPORT_SYMBOL(tasklet_unlock_wait);
++#endif
++
+ static int run_ksoftirqd(void * __bind_cpu)
+ {
+ 	ksoftirqd_set_sched_params();

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/tasklist-lock-fix-section-conflict.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/tasklist-lock-fix-section-conflict.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,61 @@
+Subject: rwlocks: Fix section mismatch
+From: John Kacur <jkacur at redhat.com>
+Date: Mon, 19 Sep 2011 11:09:27 +0200 (CEST)
+
+This fixes the following build error for the preempt-rt kernel.
+
+make kernel/fork.o
+  CC      kernel/fork.o
+kernel/fork.c:90: error: section of ¡tasklist_lock¢ conflicts with previous declaration
+make[2]: *** [kernel/fork.o] Error 1
+make[1]: *** [kernel/fork.o] Error 2
+
+The rt kernel cache aligns the RWLOCK in DEFINE_RWLOCK by default.
+The non-rt kernels explicitly cache align only the tasklist_lock in
+kernel/fork.c
+That can create a build conflict. This fixes the build problem by making the
+non-rt kernels cache align RWLOCKs by default. The side effect is that
+the other RWLOCKs are also cache aligned for non-rt.
+
+This is a short term solution for rt only.
+The longer term solution would be to push the cache aligned DEFINE_RWLOCK
+to mainline. If there are objections, then we could create a
+DEFINE_RWLOCK_CACHE_ALIGNED or something of that nature.
+
+Comments? Objections?
+
+Signed-off-by: John Kacur <jkacur at redhat.com>
+Cc: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Link: http://lkml.kernel.org/r/alpine.LFD.2.00.1109191104010.23118@localhost6.localdomain6
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/rwlock_types.h |    3 ++-
+ kernel/fork.c                |    2 +-
+ 2 files changed, 3 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/include/linux/rwlock_types.h
+===================================================================
+--- linux-3.4.orig/include/linux/rwlock_types.h
++++ linux-3.4/include/linux/rwlock_types.h
+@@ -47,6 +47,7 @@ typedef struct {
+ 				RW_DEP_MAP_INIT(lockname) }
+ #endif
+ 
+-#define DEFINE_RWLOCK(x)	rwlock_t x = __RW_LOCK_UNLOCKED(x)
++#define DEFINE_RWLOCK(name) \
++	rwlock_t name __cacheline_aligned_in_smp = __RW_LOCK_UNLOCKED(name)
+ 
+ #endif /* __LINUX_RWLOCK_TYPES_H */
+Index: linux-3.4/kernel/fork.c
+===================================================================
+--- linux-3.4.orig/kernel/fork.c
++++ linux-3.4/kernel/fork.c
+@@ -90,7 +90,7 @@ int max_threads;		/* tunable limit on nr
+ 
+ DEFINE_PER_CPU(unsigned long, process_counts) = 0;
+ 
+-__cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
++DEFINE_RWLOCK(tasklist_lock);  /* outer */
+ 
+ #ifdef CONFIG_PROVE_RCU
+ int lockdep_tasklist_lock_is_held(void)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/tick-skew.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/tick-skew.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,103 @@
+From: Mike Galbraith <mgalbraith at suse.de>
+Date: Tue May 8 12:20:58 2012 +0200
+Subject: tick: Add tick skew boot option
+ 
+Let the user decide whether power consumption or jitter is the
+more important consideration for their machines.
+
+Quoting removal commit af5ab277ded04bd9bc6b048c5a2f0e7d70ef0867:
+    
+"Historically, Linux has tried to make the regular timer tick on the
+ various CPUs not happen at the same time, to avoid contention on
+ xtime_lock.
+    
+ Nowadays, with the tickless kernel, this contention no longer happens
+ since time keeping and updating are done differently. In addition,
+ this skew is actually hurting power consumption in a measurable way on
+ many-core systems."
+    
+Problems:
+    
+    - Contrary to the above, systems do encounter contention on both
+      xtime_lock and RCU structure locks when the tick is synchronized.
+    
+    - Moderate sized RT systems suffer intolerable jitter due to the tick
+      being synchronized.
+    
+    - SGI reports the same for their large systems.
+    
+    - Fully utilized systems reap no power saving benefit from skew removal,
+      but do suffer from resulting induced lock contention.
+    
+    - 0209f649 rcu: limit rcu_node leaf-level fanout
+      This patch was born to combat lock contention which testing showed
+      to have been _induced by_ skew removal.  Skew the tick, contention
+      disappeared virtually completely.
+
+[ tglx: build fix ]
+
+Signed-off-by: Mike Galbraith <mgalbraith at suse.de>
+Link: http://lkml.kernel.org/r/1336472458.21924.78.camel@marge.simpson.net
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ Documentation/kernel-parameters.txt |    9 +++++++++
+ kernel/time/tick-sched.c            |   18 ++++++++++++++++++
+ 2 files changed, 27 insertions(+)
+
+Index: linux-3.4/Documentation/kernel-parameters.txt
+===================================================================
+--- linux-3.4.orig/Documentation/kernel-parameters.txt
++++ linux-3.4/Documentation/kernel-parameters.txt
+@@ -2426,6 +2426,15 @@ bytes respectively. Such letter suffixes
+ 
+ 	sched_debug	[KNL] Enables verbose scheduler debug messages.
+ 
++	skew_tick=	[KNL] Offset the periodic timer tick per cpu to mitigate
++			xtime_lock contention on larger systems, and/or RCU lock
++			contention on all systems with CONFIG_MAXSMP set.
++			Format: { "0" | "1" }
++			0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
++			1 -- enable.
++			Note: increases power consumption, thus should only be
++			enabled if running jitter sensitive (HPC/RT) workloads.
++
+ 	security=	[SECURITY] Choose a security module to enable at boot.
+ 			If this boot parameter is not specified, only the first
+ 			security module asking for security registration will be
+Index: linux-3.4/kernel/time/tick-sched.c
+===================================================================
+--- linux-3.4.orig/kernel/time/tick-sched.c
++++ linux-3.4/kernel/time/tick-sched.c
+@@ -814,6 +814,16 @@ static enum hrtimer_restart tick_sched_t
+ 	return HRTIMER_RESTART;
+ }
+ 
++static int sched_skew_tick;
++
++static int __init skew_tick(char *str)
++{
++	get_option(&str, &sched_skew_tick);
++
++	return 0;
++}
++early_param("skew_tick", skew_tick);
++
+ /**
+  * tick_setup_sched_timer - setup the tick emulation timer
+  */
+@@ -831,6 +841,14 @@ void tick_setup_sched_timer(void)
+ 	/* Get the next period (per cpu) */
+ 	hrtimer_set_expires(&ts->sched_timer, tick_init_jiffy_update());
+ 
++	/* Offset the tick to avert xtime_lock contention. */
++	if (sched_skew_tick) {
++		u64 offset = ktime_to_ns(tick_period) >> 1;
++		do_div(offset, num_possible_cpus());
++		offset *= smp_processor_id();
++		hrtimer_add_expires_ns(&ts->sched_timer, offset);
++	}
++
+ 	for (;;) {
+ 		hrtimer_forward(&ts->sched_timer, now, tick_period);
+ 		hrtimer_start_expires(&ts->sched_timer,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timekeeping-split-xtime-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timekeeping-split-xtime-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,521 @@
+Subject: timekeeping: Split xtime_lock
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 01 Mar 2012 15:14:06 +0100
+
+xtime_lock is going to be split apart in mainline, so we can shorten
+the seqcount protected regions and avoid updating seqcount in some
+code pathes. This is a straight forward split, so we can avoid the
+whole mess with raw seqlocks for RT.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/time/jiffies.c       |    4 -
+ kernel/time/tick-common.c   |   10 ++-
+ kernel/time/tick-internal.h |    3 -
+ kernel/time/tick-sched.c    |   16 +++---
+ kernel/time/timekeeping.c   |  114 +++++++++++++++++++++++++-------------------
+ 5 files changed, 87 insertions(+), 60 deletions(-)
+
+Index: linux-3.4/kernel/time/jiffies.c
+===================================================================
+--- linux-3.4.orig/kernel/time/jiffies.c
++++ linux-3.4/kernel/time/jiffies.c
+@@ -74,9 +74,9 @@ u64 get_jiffies_64(void)
+ 	u64 ret;
+ 
+ 	do {
+-		seq = read_seqbegin(&xtime_lock);
++		seq = read_seqcount_begin(&xtime_seq);
+ 		ret = jiffies_64;
+-	} while (read_seqretry(&xtime_lock, seq));
++	} while (read_seqcount_retry(&xtime_seq, seq));
+ 	return ret;
+ }
+ EXPORT_SYMBOL(get_jiffies_64);
+Index: linux-3.4/kernel/time/tick-common.c
+===================================================================
+--- linux-3.4.orig/kernel/time/tick-common.c
++++ linux-3.4/kernel/time/tick-common.c
+@@ -63,13 +63,15 @@ int tick_is_oneshot_available(void)
+ static void tick_periodic(int cpu)
+ {
+ 	if (tick_do_timer_cpu == cpu) {
+-		write_seqlock(&xtime_lock);
++		raw_spin_lock(&xtime_lock);
++		write_seqcount_begin(&xtime_seq);
+ 
+ 		/* Keep track of the next tick event */
+ 		tick_next_period = ktime_add(tick_next_period, tick_period);
+ 
+ 		do_timer(1);
+-		write_sequnlock(&xtime_lock);
++		write_seqcount_end(&xtime_seq);
++		raw_spin_unlock(&xtime_lock);
+ 	}
+ 
+ 	update_process_times(user_mode(get_irq_regs()));
+@@ -130,9 +132,9 @@ void tick_setup_periodic(struct clock_ev
+ 		ktime_t next;
+ 
+ 		do {
+-			seq = read_seqbegin(&xtime_lock);
++			seq = read_seqcount_begin(&xtime_seq);
+ 			next = tick_next_period;
+-		} while (read_seqretry(&xtime_lock, seq));
++		} while (read_seqcount_retry(&xtime_seq, seq));
+ 
+ 		clockevents_set_mode(dev, CLOCK_EVT_MODE_ONESHOT);
+ 
+Index: linux-3.4/kernel/time/tick-internal.h
+===================================================================
+--- linux-3.4.orig/kernel/time/tick-internal.h
++++ linux-3.4/kernel/time/tick-internal.h
+@@ -141,4 +141,5 @@ static inline int tick_device_is_functio
+ #endif
+ 
+ extern void do_timer(unsigned long ticks);
+-extern seqlock_t xtime_lock;
++extern raw_spinlock_t xtime_lock;
++extern seqcount_t xtime_seq;
+Index: linux-3.4/kernel/time/tick-sched.c
+===================================================================
+--- linux-3.4.orig/kernel/time/tick-sched.c
++++ linux-3.4/kernel/time/tick-sched.c
+@@ -56,7 +56,8 @@ static void tick_do_update_jiffies64(kti
+ 		return;
+ 
+ 	/* Reevalute with xtime_lock held */
+-	write_seqlock(&xtime_lock);
++	raw_spin_lock(&xtime_lock);
++	write_seqcount_begin(&xtime_seq);
+ 
+ 	delta = ktime_sub(now, last_jiffies_update);
+ 	if (delta.tv64 >= tick_period.tv64) {
+@@ -79,7 +80,8 @@ static void tick_do_update_jiffies64(kti
+ 		/* Keep the tick_next_period variable up to date */
+ 		tick_next_period = ktime_add(last_jiffies_update, tick_period);
+ 	}
+-	write_sequnlock(&xtime_lock);
++	write_seqcount_end(&xtime_seq);
++	raw_spin_unlock(&xtime_lock);
+ }
+ 
+ /*
+@@ -89,12 +91,14 @@ static ktime_t tick_init_jiffy_update(vo
+ {
+ 	ktime_t period;
+ 
+-	write_seqlock(&xtime_lock);
++	raw_spin_lock(&xtime_lock);
++	write_seqcount_begin(&xtime_seq);
+ 	/* Did we start the jiffies update yet ? */
+ 	if (last_jiffies_update.tv64 == 0)
+ 		last_jiffies_update = tick_next_period;
+ 	period = last_jiffies_update;
+-	write_sequnlock(&xtime_lock);
++	write_seqcount_end(&xtime_seq);
++	raw_spin_unlock(&xtime_lock);
+ 	return period;
+ }
+ 
+@@ -316,11 +320,11 @@ static void tick_nohz_stop_sched_tick(st
+ 	ts->idle_calls++;
+ 	/* Read jiffies and the time when jiffies were updated last */
+ 	do {
+-		seq = read_seqbegin(&xtime_lock);
++		seq = read_seqcount_begin(&xtime_seq);
+ 		last_update = last_jiffies_update;
+ 		last_jiffies = jiffies;
+ 		time_delta = timekeeping_max_deferment();
+-	} while (read_seqretry(&xtime_lock, seq));
++	} while (read_seqcount_retry(&xtime_seq, seq));
+ 
+ 	if (rcu_needs_cpu(cpu) || printk_needs_cpu(cpu) ||
+ 	    arch_needs_cpu(cpu)) {
+Index: linux-3.4/kernel/time/timekeeping.c
+===================================================================
+--- linux-3.4.orig/kernel/time/timekeeping.c
++++ linux-3.4/kernel/time/timekeeping.c
+@@ -70,8 +70,9 @@ struct timekeeper {
+ 	/* The raw monotonic time for the CLOCK_MONOTONIC_RAW posix clock. */
+ 	struct timespec raw_time;
+ 
+-	/* Seqlock for all timekeeper values */
+-	seqlock_t lock;
++	/* Open coded seqlock for all timekeeper values */
++	seqcount_t seq;
++	raw_spinlock_t lock;
+ };
+ 
+ static struct timekeeper timekeeper;
+@@ -80,7 +81,8 @@ static struct timekeeper timekeeper;
+  * This read-write spinlock protects us from races in SMP while
+  * playing with xtime.
+  */
+-__cacheline_aligned_in_smp DEFINE_SEQLOCK(xtime_lock);
++__cacheline_aligned_in_smp DEFINE_RAW_SPINLOCK(xtime_lock);
++seqcount_t xtime_seq;
+ 
+ 
+ /* flag for if timekeeping is suspended */
+@@ -228,7 +230,7 @@ void getnstimeofday(struct timespec *ts)
+ 	WARN_ON(timekeeping_suspended);
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 
+ 		*ts = timekeeper.xtime;
+ 		nsecs = timekeeping_get_ns();
+@@ -236,7 +238,7 @@ void getnstimeofday(struct timespec *ts)
+ 		/* If arch requires, add in gettimeoffset() */
+ 		nsecs += arch_gettimeoffset();
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	timespec_add_ns(ts, nsecs);
+ }
+@@ -251,7 +253,7 @@ ktime_t ktime_get(void)
+ 	WARN_ON(timekeeping_suspended);
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 		secs = timekeeper.xtime.tv_sec +
+ 				timekeeper.wall_to_monotonic.tv_sec;
+ 		nsecs = timekeeper.xtime.tv_nsec +
+@@ -260,7 +262,7 @@ ktime_t ktime_get(void)
+ 		/* If arch requires, add in gettimeoffset() */
+ 		nsecs += arch_gettimeoffset();
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 	/*
+ 	 * Use ktime_set/ktime_add_ns to create a proper ktime on
+ 	 * 32-bit architectures without CONFIG_KTIME_SCALAR.
+@@ -286,14 +288,14 @@ void ktime_get_ts(struct timespec *ts)
+ 	WARN_ON(timekeeping_suspended);
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 		*ts = timekeeper.xtime;
+ 		tomono = timekeeper.wall_to_monotonic;
+ 		nsecs = timekeeping_get_ns();
+ 		/* If arch requires, add in gettimeoffset() */
+ 		nsecs += arch_gettimeoffset();
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	set_normalized_timespec(ts, ts->tv_sec + tomono.tv_sec,
+ 				ts->tv_nsec + tomono.tv_nsec + nsecs);
+@@ -321,7 +323,7 @@ void getnstime_raw_and_real(struct times
+ 	do {
+ 		u32 arch_offset;
+ 
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 
+ 		*ts_raw = timekeeper.raw_time;
+ 		*ts_real = timekeeper.xtime;
+@@ -334,7 +336,7 @@ void getnstime_raw_and_real(struct times
+ 		nsecs_raw += arch_offset;
+ 		nsecs_real += arch_offset;
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	timespec_add_ns(ts_raw, nsecs_raw);
+ 	timespec_add_ns(ts_real, nsecs_real);
+@@ -373,7 +375,8 @@ int do_settimeofday(const struct timespe
+ 	if ((unsigned long)tv->tv_nsec >= NSEC_PER_SEC)
+ 		return -EINVAL;
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 
+ 	timekeeping_forward_now();
+ 
+@@ -385,7 +388,8 @@ int do_settimeofday(const struct timespe
+ 	timekeeper.xtime = *tv;
+ 	timekeeping_update(true);
+ 
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ 
+ 	/* signal hrtimers about time change */
+ 	clock_was_set();
+@@ -409,7 +413,8 @@ int timekeeping_inject_offset(struct tim
+ 	if ((unsigned long)ts->tv_nsec >= NSEC_PER_SEC)
+ 		return -EINVAL;
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 
+ 	timekeeping_forward_now();
+ 
+@@ -419,7 +424,8 @@ int timekeeping_inject_offset(struct tim
+ 
+ 	timekeeping_update(true);
+ 
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ 
+ 	/* signal hrtimers about time change */
+ 	clock_was_set();
+@@ -440,7 +446,8 @@ static int change_clocksource(void *data
+ 
+ 	new = (struct clocksource *) data;
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 
+ 	timekeeping_forward_now();
+ 	if (!new->enable || new->enable(new) == 0) {
+@@ -451,7 +458,8 @@ static int change_clocksource(void *data
+ 	}
+ 	timekeeping_update(true);
+ 
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ 
+ 	return 0;
+ }
+@@ -498,11 +506,11 @@ void getrawmonotonic(struct timespec *ts
+ 	s64 nsecs;
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 		nsecs = timekeeping_get_ns_raw();
+ 		*ts = timekeeper.raw_time;
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	timespec_add_ns(ts, nsecs);
+ }
+@@ -518,11 +526,11 @@ int timekeeping_valid_for_hres(void)
+ 	int ret;
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 
+ 		ret = timekeeper.clock->flags & CLOCK_SOURCE_VALID_FOR_HRES;
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	return ret;
+ }
+@@ -535,11 +543,11 @@ u64 timekeeping_max_deferment(void)
+ 	unsigned long seq;
+ 	u64 ret;
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 
+ 		ret = timekeeper.clock->max_idle_ns;
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	return ret;
+ }
+@@ -586,11 +594,13 @@ void __init timekeeping_init(void)
+ 	read_persistent_clock(&now);
+ 	read_boot_clock(&boot);
+ 
+-	seqlock_init(&timekeeper.lock);
++	raw_spin_lock_init(&timekeeper.lock);
++	seqcount_init(&timekeeper.seq);
+ 
+ 	ntp_init();
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 	clock = clocksource_default_clock();
+ 	if (clock->enable)
+ 		clock->enable(clock);
+@@ -608,7 +618,8 @@ void __init timekeeping_init(void)
+ 				-boot.tv_sec, -boot.tv_nsec);
+ 	timekeeper.total_sleep_time.tv_sec = 0;
+ 	timekeeper.total_sleep_time.tv_nsec = 0;
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ }
+ 
+ /* time in seconds when suspend began */
+@@ -657,7 +668,8 @@ void timekeeping_inject_sleeptime(struct
+ 	if (!(ts.tv_sec == 0 && ts.tv_nsec == 0))
+ 		return;
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 
+ 	timekeeping_forward_now();
+ 
+@@ -665,7 +677,8 @@ void timekeeping_inject_sleeptime(struct
+ 
+ 	timekeeping_update(true);
+ 
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ 
+ 	/* signal hrtimers about time change */
+ 	clock_was_set();
+@@ -688,7 +701,8 @@ static void timekeeping_resume(void)
+ 
+ 	clocksource_resume();
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 
+ 	if (timespec_compare(&ts, &timekeeping_suspend_time) > 0) {
+ 		ts = timespec_sub(ts, timekeeping_suspend_time);
+@@ -698,7 +712,8 @@ static void timekeeping_resume(void)
+ 	timekeeper.clock->cycle_last = timekeeper.clock->read(timekeeper.clock);
+ 	timekeeper.ntp_error = 0;
+ 	timekeeping_suspended = 0;
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ 
+ 	touch_softlockup_watchdog();
+ 
+@@ -716,7 +731,8 @@ static int timekeeping_suspend(void)
+ 
+ 	read_persistent_clock(&timekeeping_suspend_time);
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 	timekeeping_forward_now();
+ 	timekeeping_suspended = 1;
+ 
+@@ -739,7 +755,8 @@ static int timekeeping_suspend(void)
+ 		timekeeping_suspend_time =
+ 			timespec_add(timekeeping_suspend_time, delta_delta);
+ 	}
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ 
+ 	clockevents_notify(CLOCK_EVT_NOTIFY_SUSPEND, NULL);
+ 	clocksource_suspend();
+@@ -997,7 +1014,8 @@ static void update_wall_time(void)
+ 	int shift = 0, maxshift;
+ 	unsigned long flags;
+ 
+-	write_seqlock_irqsave(&timekeeper.lock, flags);
++	raw_spin_lock_irqsave(&timekeeper.lock, flags);
++	write_seqcount_begin(&timekeeper.seq);
+ 
+ 	/* Make sure we're fully resumed: */
+ 	if (unlikely(timekeeping_suspended))
+@@ -1084,8 +1102,8 @@ static void update_wall_time(void)
+ 	timekeeping_update(false);
+ 
+ out:
+-	write_sequnlock_irqrestore(&timekeeper.lock, flags);
+-
++	write_seqcount_end(&timekeeper.seq);
++	raw_spin_unlock_irqrestore(&timekeeper.lock, flags);
+ }
+ 
+ /**
+@@ -1131,13 +1149,13 @@ void get_monotonic_boottime(struct times
+ 	WARN_ON(timekeeping_suspended);
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 		*ts = timekeeper.xtime;
+ 		tomono = timekeeper.wall_to_monotonic;
+ 		sleep = timekeeper.total_sleep_time;
+ 		nsecs = timekeeping_get_ns();
+ 
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	set_normalized_timespec(ts, ts->tv_sec + tomono.tv_sec + sleep.tv_sec,
+ 			ts->tv_nsec + tomono.tv_nsec + sleep.tv_nsec + nsecs);
+@@ -1188,10 +1206,10 @@ struct timespec current_kernel_time(void
+ 	unsigned long seq;
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 
+ 		now = timekeeper.xtime;
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	return now;
+ }
+@@ -1203,11 +1221,11 @@ struct timespec get_monotonic_coarse(voi
+ 	unsigned long seq;
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 
+ 		now = timekeeper.xtime;
+ 		mono = timekeeper.wall_to_monotonic;
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	set_normalized_timespec(&now, now.tv_sec + mono.tv_sec,
+ 				now.tv_nsec + mono.tv_nsec);
+@@ -1239,11 +1257,11 @@ void get_xtime_and_monotonic_and_sleep_o
+ 	unsigned long seq;
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 		*xtim = timekeeper.xtime;
+ 		*wtom = timekeeper.wall_to_monotonic;
+ 		*sleep = timekeeper.total_sleep_time;
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ }
+ 
+ /**
+@@ -1255,9 +1273,9 @@ ktime_t ktime_get_monotonic_offset(void)
+ 	struct timespec wtom;
+ 
+ 	do {
+-		seq = read_seqbegin(&timekeeper.lock);
++		seq = read_seqcount_begin(&timekeeper.seq);
+ 		wtom = timekeeper.wall_to_monotonic;
+-	} while (read_seqretry(&timekeeper.lock, seq));
++	} while (read_seqcount_retry(&timekeeper.seq, seq));
+ 
+ 	return timespec_to_ktime(wtom);
+ }
+@@ -1272,7 +1290,9 @@ EXPORT_SYMBOL_GPL(ktime_get_monotonic_of
+  */
+ void xtime_update(unsigned long ticks)
+ {
+-	write_seqlock(&xtime_lock);
++	raw_spin_lock(&xtime_lock);
++	write_seqcount_begin(&xtime_seq);
+ 	do_timer(ticks);
+-	write_sequnlock(&xtime_lock);
++	write_seqcount_end(&xtime_seq);
++	raw_spin_unlock(&xtime_lock);
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-delay-waking-softirqs-from-the-jiffy-tick.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-delay-waking-softirqs-from-the-jiffy-tick.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,77 @@
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Fri, 21 Aug 2009 11:56:45 +0200
+Subject: timer: delay waking softirqs from the jiffy tick
+
+People were complaining about broken balancing with the recent -rt
+series.
+
+A look at /proc/sched_debug yielded:
+
+cpu#0, 2393.874 MHz
+  .nr_running                    : 0
+  .load                          : 0
+  .cpu_load[0]                   : 177522
+  .cpu_load[1]                   : 177522
+  .cpu_load[2]                   : 177522
+  .cpu_load[3]                   : 177522
+  .cpu_load[4]                   : 177522
+cpu#1, 2393.874 MHz
+  .nr_running                    : 4
+  .load                          : 4096
+  .cpu_load[0]                   : 181618
+  .cpu_load[1]                   : 180850
+  .cpu_load[2]                   : 180274
+  .cpu_load[3]                   : 179938
+  .cpu_load[4]                   : 179758
+
+Which indicated the cpu_load computation was hosed, the 177522 value
+indicates that there is one RT task runnable. Initially I thought the
+old problem of calculating the cpu_load from a softirq had re-surfaced,
+however looking at the code shows its being done from scheduler_tick().
+
+[ we really should fix this RT/cfs interaction some day... ]
+
+A few trace_printk()s later:
+
+    sirq-timer/1-19    [001]   174.289744:     19: 50:S ==> [001]     0:140:R <idle>
+          <idle>-0     [001]   174.290724: enqueue_task_rt: adding task: 19/sirq-timer/1 with load: 177522
+          <idle>-0     [001]   174.290725:      0:140:R   + [001]    19: 50:S sirq-timer/1
+          <idle>-0     [001]   174.290730: scheduler_tick: current load: 177522
+          <idle>-0     [001]   174.290732: scheduler_tick: current: 0/swapper
+          <idle>-0     [001]   174.290736:      0:140:R ==> [001]    19: 50:R sirq-timer/1
+    sirq-timer/1-19    [001]   174.290741: dequeue_task_rt: removing task: 19/sirq-timer/1 with load: 177522
+    sirq-timer/1-19    [001]   174.290743:     19: 50:S ==> [001]     0:140:R <idle>
+
+We see that we always raise the timer softirq before doing the load
+calculation. Avoid this by re-ordering the scheduler_tick() call in
+update_process_times() to occur before we deal with timers.
+
+This lowers the load back to sanity and restores regular load-balancing
+behaviour.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/timer.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1384,13 +1384,13 @@ void update_process_times(int user_tick)
+ 
+ 	/* Note: this timer irq context must be accounted for as well. */
+ 	account_process_tick(p, user_tick);
++	scheduler_tick();
+ 	run_local_timers();
+ 	rcu_check_callbacks(cpu, user_tick);
+ #ifdef CONFIG_IRQ_WORK
+ 	if (in_irq())
+ 		irq_work_run();
+ #endif
+-	scheduler_tick();
+ 	run_posix_cpu_timers(p);
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-fd-avoid-live-lock.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-fd-avoid-live-lock.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,29 @@
+Subject: timer-fd: Prevent live lock
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Wed, 25 Jan 2012 11:08:40 +0100
+
+If hrtimer_try_to_cancel() requires a retry, then depending on the
+priority setting te retry loop might prevent timer callback completion
+on RT. Prevent that by waiting for completion on RT, no change for a
+non RT kernel.
+
+Reported-by: Sankara Muthukrishnan <sankara.m at gmail.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Cc: stable-rt at vger.kernel.org
+---
+ fs/timerfd.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/fs/timerfd.c
+===================================================================
+--- linux-3.4.orig/fs/timerfd.c
++++ linux-3.4/fs/timerfd.c
+@@ -313,7 +313,7 @@ SYSCALL_DEFINE4(timerfd_settime, int, uf
+ 		if (hrtimer_try_to_cancel(&ctx->tmr) >= 0)
+ 			break;
+ 		spin_unlock_irq(&ctx->wqh.lock);
+-		cpu_relax();
++		hrtimer_wait_for_timer(&ctx->tmr);
+ 	}
+ 
+ 	/*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-handle-idle-trylock-in-get-next-timer-irq.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timer-handle-idle-trylock-in-get-next-timer-irq.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,77 @@
+Subject: timer-handle-idle-trylock-in-get-next-timer-irq.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 22:08:38 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/spinlock_rt.h |   12 +++++++++++-
+ kernel/rtmutex.c            |    7 +------
+ kernel/timer.c              |    7 ++++---
+ 3 files changed, 16 insertions(+), 10 deletions(-)
+
+Index: linux-3.4/include/linux/spinlock_rt.h
+===================================================================
+--- linux-3.4.orig/include/linux/spinlock_rt.h
++++ linux-3.4/include/linux/spinlock_rt.h
+@@ -51,7 +51,17 @@ extern void __lockfunc __rt_spin_unlock(
+ 
+ #define spin_lock_irq(lock)		spin_lock(lock)
+ 
+-#define spin_trylock(lock)		__cond_lock(lock, rt_spin_trylock(lock))
++#define spin_do_trylock(lock)		__cond_lock(lock, rt_spin_trylock(lock))
++
++#define spin_trylock(lock)			\
++({						\
++	int __locked;				\
++	migrate_disable();			\
++	__locked = spin_do_trylock(lock);	\
++	if (!__locked)				\
++		migrate_enable();		\
++	__locked;				\
++})
+ 
+ #ifdef CONFIG_LOCKDEP
+ # define spin_lock_nested(lock, subclass)		\
+Index: linux-3.4/kernel/rtmutex.c
+===================================================================
+--- linux-3.4.orig/kernel/rtmutex.c
++++ linux-3.4/kernel/rtmutex.c
+@@ -861,15 +861,10 @@ EXPORT_SYMBOL(rt_spin_unlock_wait);
+ 
+ int __lockfunc rt_spin_trylock(spinlock_t *lock)
+ {
+-	int ret;
++	int ret = rt_mutex_trylock(&lock->lock);
+ 
+-	migrate_disable();
+-	ret = rt_mutex_trylock(&lock->lock);
+ 	if (ret)
+ 		spin_acquire(&lock->dep_map, 0, 1, _RET_IP_);
+-	else
+-		migrate_enable();
+-
+ 	return ret;
+ }
+ EXPORT_SYMBOL(rt_spin_trylock);
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1373,13 +1373,14 @@ unsigned long get_next_timer_interrupt(u
+ 	/*
+ 	 * On PREEMPT_RT we cannot sleep here. If the trylock does not
+ 	 * succeed then we return the worst-case 'expires in 1 tick'
+-	 * value:
++	 * value. We use the rt functions here directly to avoid a
++	 * migrate_disable() call.
+ 	 */
+-	if (spin_trylock(&base->lock)) {
++	if (spin_do_trylock(&base->lock)) {
+ 		if (time_before_eq(base->next_timer, base->timer_jiffies))
+ 			base->next_timer = __next_timer_interrupt(base);
+ 		expires = base->next_timer;
+-		spin_unlock(&base->lock);
++		rt_spin_unlock(&base->lock);
+ 	} else {
+ 		expires = now + 1;
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-avoid-the-base-null-otptimization-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-avoid-the-base-null-otptimization-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,70 @@
+Subject: timers: Avoid the switch timers base set to NULL trick on RT
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 21 Jul 2011 15:23:39 +0200
+
+On RT that code is preemptible, so we cannot assign NULL to timers
+base as a preempter would spin forever in lock_timer_base().
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/timer.c |   40 ++++++++++++++++++++++++++++++++--------
+ 1 file changed, 32 insertions(+), 8 deletions(-)
+
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -700,6 +700,36 @@ static struct tvec_base *lock_timer_base
+ 	}
+ }
+ 
++#ifndef CONFIG_PREEMPT_RT_FULL
++static inline struct tvec_base *switch_timer_base(struct timer_list *timer,
++						  struct tvec_base *old,
++						  struct tvec_base *new)
++{
++	/* See the comment in lock_timer_base() */
++	timer_set_base(timer, NULL);
++	spin_unlock(&old->lock);
++	spin_lock(&new->lock);
++	timer_set_base(timer, new);
++	return new;
++}
++#else
++static inline struct tvec_base *switch_timer_base(struct timer_list *timer,
++						  struct tvec_base *old,
++						  struct tvec_base *new)
++{
++	/*
++	 * We cannot do the above because we might be preempted and
++	 * then the preempter would see NULL and loop forever.
++	 */
++	if (spin_trylock(&new->lock)) {
++		timer_set_base(timer, new);
++		spin_unlock(&old->lock);
++		return new;
++	}
++	return old;
++}
++#endif
++
+ static inline int
+ __mod_timer(struct timer_list *timer, unsigned long expires,
+ 						bool pending_only, int pinned)
+@@ -745,14 +775,8 @@ __mod_timer(struct timer_list *timer, un
+ 		 * handler yet has not finished. This also guarantees that
+ 		 * the timer is serialized wrt itself.
+ 		 */
+-		if (likely(base->running_timer != timer)) {
+-			/* See the comment in lock_timer_base() */
+-			timer_set_base(timer, NULL);
+-			spin_unlock(&base->lock);
+-			base = new_base;
+-			spin_lock(&base->lock);
+-			timer_set_base(timer, base);
+-		}
++		if (likely(base->running_timer != timer))
++			base = switch_timer_base(timer, base, new_base);
+ 	}
+ 
+ 	timer->expires = expires;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-fix-timer-hotplug-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-fix-timer-hotplug-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,51 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:32 -0500
+Subject: timers: fix timer hotplug on -rt
+
+Here we are in the CPU_DEAD notifier, and we must not sleep nor
+enable interrupts.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/timer.c |   12 +++++++++---
+ 1 file changed, 9 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1764,6 +1764,7 @@ static void __cpuinit migrate_timers(int
+ {
+ 	struct tvec_base *old_base;
+ 	struct tvec_base *new_base;
++	unsigned long flags;
+ 	int i;
+ 
+ 	BUG_ON(cpu_online(cpu));
+@@ -1773,8 +1774,11 @@ static void __cpuinit migrate_timers(int
+ 	 * The caller is globally serialized and nobody else
+ 	 * takes two locks at once, deadlock is not possible.
+ 	 */
+-	spin_lock_irq(&new_base->lock);
+-	spin_lock_nested(&old_base->lock, SINGLE_DEPTH_NESTING);
++	local_irq_save(flags);
++	while (!spin_trylock(&new_base->lock))
++		cpu_relax();
++	while (!spin_trylock(&old_base->lock))
++		cpu_relax();
+ 
+ 	BUG_ON(old_base->running_timer);
+ 
+@@ -1788,7 +1792,9 @@ static void __cpuinit migrate_timers(int
+ 	}
+ 
+ 	spin_unlock(&old_base->lock);
+-	spin_unlock_irq(&new_base->lock);
++	spin_unlock(&new_base->lock);
++	local_irq_restore(flags);
++
+ 	put_cpu_var(tvec_bases);
+ }
+ #endif /* CONFIG_HOTPLUG_CPU */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-mov-printk_tick-to-soft-interrupt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-mov-printk_tick-to-soft-interrupt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,31 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 3 Jul 2009 08:44:30 -0500
+Subject: timers: mov printk_tick to soft interrupt
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+
+---
+ kernel/timer.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1386,7 +1386,6 @@ void update_process_times(int user_tick)
+ 	account_process_tick(p, user_tick);
+ 	run_local_timers();
+ 	rcu_check_callbacks(cpu, user_tick);
+-	printk_tick();
+ #ifdef CONFIG_IRQ_WORK
+ 	if (in_irq())
+ 		irq_work_run();
+@@ -1402,6 +1401,7 @@ static void run_timer_softirq(struct sof
+ {
+ 	struct tvec_base *base = __this_cpu_read(tvec_bases);
+ 
++	printk_tick();
+ 	hrtimer_run_pending();
+ 
+ 	if (time_after_eq(jiffies, base->timer_jiffies))

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-preempt-rt-support.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-preempt-rt-support.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,46 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:30:20 -0500
+Subject: timers: preempt-rt support
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/timer.c |   18 +++++++++++++++++-
+ 1 file changed, 17 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -1344,6 +1344,22 @@ unsigned long get_next_timer_interrupt(u
+ 	 */
+ 	if (cpu_is_offline(smp_processor_id()))
+ 		return now + NEXT_TIMER_MAX_DELTA;
++
++#ifdef CONFIG_PREEMPT_RT_FULL
++	/*
++	 * On PREEMPT_RT we cannot sleep here. If the trylock does not
++	 * succeed then we return the worst-case 'expires in 1 tick'
++	 * value:
++	 */
++	if (spin_trylock(&base->lock)) {
++		if (time_before_eq(base->next_timer, base->timer_jiffies))
++			base->next_timer = __next_timer_interrupt(base);
++		expires = base->next_timer;
++		spin_unlock(&base->lock);
++	} else {
++		expires = now + 1;
++	}
++#else
+ 	spin_lock(&base->lock);
+ 	if (time_before_eq(base->next_timer, base->timer_jiffies))
+ 		base->next_timer = __next_timer_interrupt(base);
+@@ -1352,7 +1368,7 @@ unsigned long get_next_timer_interrupt(u
+ 
+ 	if (time_before_eq(expires, now))
+ 		return now;
+-
++#endif
+ 	return cmp_next_hrtimer_event(now, expires);
+ }
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-prepare-for-full-preemption.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/timers-prepare-for-full-preemption.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,126 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:34 -0500
+Subject: timers: prepare for full preemption
+
+When softirqs can be preempted we need to make sure that cancelling
+the timer from the active thread can not deadlock vs. a running timer
+callback. Add a waitqueue to resolve that.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ include/linux/timer.h |    2 +-
+ kernel/timer.c        |   35 ++++++++++++++++++++++++++++++++---
+ 2 files changed, 33 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/include/linux/timer.h
+===================================================================
+--- linux-3.4.orig/include/linux/timer.h
++++ linux-3.4/include/linux/timer.h
+@@ -276,7 +276,7 @@ extern void add_timer(struct timer_list 
+ 
+ extern int try_to_del_timer_sync(struct timer_list *timer);
+ 
+-#ifdef CONFIG_SMP
++#if defined(CONFIG_SMP) || defined(CONFIG_PREEMPT_RT_FULL)
+   extern int del_timer_sync(struct timer_list *timer);
+ #else
+ # define del_timer_sync(t)		del_timer(t)
+Index: linux-3.4/kernel/timer.c
+===================================================================
+--- linux-3.4.orig/kernel/timer.c
++++ linux-3.4/kernel/timer.c
+@@ -75,6 +75,7 @@ struct tvec_root {
+ struct tvec_base {
+ 	spinlock_t lock;
+ 	struct timer_list *running_timer;
++	wait_queue_head_t wait_for_running_timer;
+ 	unsigned long timer_jiffies;
+ 	unsigned long next_timer;
+ 	struct tvec_root tv1;
+@@ -725,12 +726,15 @@ __mod_timer(struct timer_list *timer, un
+ 
+ 	debug_activate(timer, expires);
+ 
++	preempt_disable_rt();
+ 	cpu = smp_processor_id();
+ 
+ #if defined(CONFIG_NO_HZ) && defined(CONFIG_SMP)
+ 	if (!pinned && get_sysctl_timer_migration() && idle_cpu(cpu))
+ 		cpu = get_nohz_timer_target();
+ #endif
++	preempt_enable_rt();
++
+ 	new_base = per_cpu(tvec_bases, cpu);
+ 
+ 	if (base != new_base) {
+@@ -931,6 +935,29 @@ void add_timer_on(struct timer_list *tim
+ }
+ EXPORT_SYMBOL_GPL(add_timer_on);
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++/*
++ * Wait for a running timer
++ */
++static void wait_for_running_timer(struct timer_list *timer)
++{
++	struct tvec_base *base = timer->base;
++
++	if (base->running_timer == timer)
++		wait_event(base->wait_for_running_timer,
++			   base->running_timer != timer);
++}
++
++# define wakeup_timer_waiters(b)	wake_up(&(b)->wait_for_tunning_timer)
++#else
++static inline void wait_for_running_timer(struct timer_list *timer)
++{
++	cpu_relax();
++}
++
++# define wakeup_timer_waiters(b)	do { } while (0)
++#endif
++
+ /**
+  * del_timer - deactive a timer.
+  * @timer: the timer to be deactivated
+@@ -1003,7 +1030,7 @@ out:
+ }
+ EXPORT_SYMBOL(try_to_del_timer_sync);
+ 
+-#ifdef CONFIG_SMP
++#if defined(CONFIG_SMP) || defined(CONFIG_PREEMPT_RT_FULL)
+ /**
+  * del_timer_sync - deactivate a timer and wait for the handler to finish.
+  * @timer: the timer to be deactivated
+@@ -1063,7 +1090,7 @@ int del_timer_sync(struct timer_list *ti
+ 		int ret = try_to_del_timer_sync(timer);
+ 		if (ret >= 0)
+ 			return ret;
+-		cpu_relax();
++		wait_for_running_timer(timer);
+ 	}
+ }
+ EXPORT_SYMBOL(del_timer_sync);
+@@ -1174,10 +1201,11 @@ static inline void __run_timers(struct t
+ 
+ 			spin_unlock_irq(&base->lock);
+ 			call_timer_fn(timer, fn, data);
++			base->running_timer = NULL;
+ 			spin_lock_irq(&base->lock);
+ 		}
+ 	}
+-	base->running_timer = NULL;
++	wake_up(&base->wait_for_running_timer);
+ 	spin_unlock_irq(&base->lock);
+ }
+ 
+@@ -1684,6 +1712,7 @@ static int __cpuinit init_timers_cpu(int
+ 	}
+ 
+ 	spin_lock_init(&base->lock);
++	init_waitqueue_head(&base->wait_for_running_timer);
+ 
+ 	for (j = 0; j < TVN_SIZE; j++) {
+ 		INIT_LIST_HEAD(base->tv5.vec + j);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/tracing-account-for-preempt-off-in-preempt_schedule.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/tracing-account-for-preempt-off-in-preempt_schedule.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,48 @@
+From: Steven Rostedt <rostedt at goodmis.org>
+Date: Thu, 29 Sep 2011 12:24:30 -0500
+Subject: tracing: Account for preempt off in preempt_schedule()
+
+The preempt_schedule() uses the preempt_disable_notrace() version
+because it can cause infinite recursion by the function tracer as
+the function tracer uses preempt_enable_notrace() which may call
+back into the preempt_schedule() code as the NEED_RESCHED is still
+set and the PREEMPT_ACTIVE has not been set yet.
+
+See commit: d1f74e20b5b064a130cd0743a256c2d3cfe84010 that made this
+change.
+
+The preemptoff and preemptirqsoff latency tracers require the first
+and last preempt count modifiers to enable tracing. But this skips
+the checks. Since we can not convert them back to the non notrace
+version, we can use the idle() hooks for the latency tracers here.
+That is, the start/stop_critical_timings() works well to manually
+start and stop the latency tracer for preempt off timings.
+
+Signed-off-by: Steven Rostedt <rostedt at goodmis.org>
+Signed-off-by: Clark Williams <williams at redhat.com>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/sched/core.c |    9 +++++++++
+ 1 file changed, 9 insertions(+)
+
+Index: linux-3.4/kernel/sched/core.c
+===================================================================
+--- linux-3.4.orig/kernel/sched/core.c
++++ linux-3.4/kernel/sched/core.c
+@@ -3312,7 +3312,16 @@ asmlinkage void __sched notrace preempt_
+ 
+ 	do {
+ 		add_preempt_count_notrace(PREEMPT_ACTIVE);
++		/*
++		 * The add/subtract must not be traced by the function
++		 * tracer. But we still want to account for the
++		 * preempt off latency tracer. Since the _notrace versions
++		 * of add/subtract skip the accounting for latency tracer
++		 * we must force it manually.
++		 */
++		start_critical_timings();
+ 		__schedule();
++		stop_critical_timings();
+ 		sub_preempt_count_notrace(PREEMPT_ACTIVE);
+ 
+ 		/*

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/tty-use-local-irq-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/tty-use-local-irq-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,49 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 17 Aug 2009 19:49:19 +0200
+Subject: tty: Do not disable interrupts in put_ldisc on -rt
+
+Fixes the following on PREEMPT_RT:
+
+BUG: sleeping function called from invalid context at kernel/rtmutex.c:684
+in_atomic(): 0, irqs_disabled(): 1, pid: 9116, name: sshd
+Pid: 9116, comm: sshd Not tainted 2.6.31-rc6-rt2 #6
+Call Trace:
+[<ffffffff81034a4f>] __might_sleep+0xec/0xee
+[<ffffffff812fbc6d>] rt_spin_lock+0x34/0x75
+[ffffffff81064a83>] atomic_dec_and_spin_lock+0x36/0x54
+[<ffffffff811df7c7>] put_ldisc+0x57/0xa6
+[<ffffffff811dfb87>] tty_ldisc_hangup+0xe7/0x19f
+[<ffffffff811d9224>] do_tty_hangup+0xff/0x319
+[<ffffffff811d9453>] tty_vhangup+0x15/0x17
+[<ffffffff811e1263>] pty_close+0x127/0x12b
+[<ffffffff811dac41>] tty_release_dev+0x1ad/0x4c0
+....
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/tty/tty_ldisc.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/drivers/tty/tty_ldisc.c
+===================================================================
+--- linux-3.4.orig/drivers/tty/tty_ldisc.c
++++ linux-3.4/drivers/tty/tty_ldisc.c
+@@ -53,7 +53,7 @@ static void put_ldisc(struct tty_ldisc *
+ 	 * We really want an "atomic_dec_and_lock_irqsave()",
+ 	 * but we don't have it, so this does it by hand.
+ 	 */
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
+ 		struct tty_ldisc_ops *ldo = ld->ops;
+ 
+@@ -64,7 +64,7 @@ static void put_ldisc(struct tty_ldisc *
+ 		kfree(ld);
+ 		return;
+ 	}
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 	wake_up(&tty_ldisc_idle);
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,67 @@
+Subject: [UPSTREAM]net,RT:REmove preemption disabling in netif_rx()
+From: Priyanka Jain <Priyanka.Jain at freescale.com>
+Date: Thu, 17 May 2012 09:35:11 +0530
+
+1)enqueue_to_backlog() (called from netif_rx) should be
+  bind to a particluar CPU. This can be achieved by
+  disabling migration. No need to disable preemption
+
+2)Fixes crash "BUG: scheduling while atomic: ksoftirqd"
+  in case of RT.
+  If preemption is disabled, enqueue_to_backog() is called
+  in atomic context. And if backlog exceeds its count,
+  kfree_skb() is called. But in RT, kfree_skb() might
+  gets scheduled out, so it expects non atomic context.
+
+3)When CONFIG_PREEMPT_RT_FULL is not defined,
+ migrate_enable(), migrate_disable() maps to
+ preempt_enable() and preempt_disable(), so no
+ change in functionality in case of non-RT.
+
+-Replace preempt_enable(), preempt_disable() with
+ migrate_enable(), migrate_disable() respectively
+-Replace get_cpu(), put_cpu() with get_cpu_light(),
+ put_cpu_light() respectively
+
+Signed-off-by: Priyanka Jain <Priyanka.Jain at freescale.com>
+Acked-by: Rajan Srivastava <Rajan.Srivastava at freescale.com>
+Cc: <rostedt at goodmis.orgn>
+Link: http://lkml.kernel.org/r/1337227511-2271-1-git-send-email-Priyanka.Jain@freescale.com
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ Testing: Tested successfully on p4080ds(8-core SMP system)  
+
+ net/core/dev.c |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+Index: linux-3.4/net/core/dev.c
+===================================================================
+--- linux-3.4.orig/net/core/dev.c
++++ linux-3.4/net/core/dev.c
+@@ -2937,7 +2937,7 @@ int netif_rx(struct sk_buff *skb)
+ 		struct rps_dev_flow voidflow, *rflow = &voidflow;
+ 		int cpu;
+ 
+-		preempt_disable();
++		migrate_disable();
+ 		rcu_read_lock();
+ 
+ 		cpu = get_rps_cpu(skb->dev, skb, &rflow);
+@@ -2947,13 +2947,13 @@ int netif_rx(struct sk_buff *skb)
+ 		ret = enqueue_to_backlog(skb, cpu, &rflow->last_qtail);
+ 
+ 		rcu_read_unlock();
+-		preempt_enable();
++		migrate_enable();
+ 	} else
+ #endif
+ 	{
+ 		unsigned int qtail;
+-		ret = enqueue_to_backlog(skb, get_cpu(), &qtail);
+-		put_cpu();
++		ret = enqueue_to_backlog(skb, get_cpu_light(), &qtail);
++		put_cpu_light();
+ 	}
+ 	return ret;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/usb-fix-mouse-problem-copying-large-data.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/usb-fix-mouse-problem-copying-large-data.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,38 @@
+From: Wu Zhangjin <wuzj at lemote.com>
+Date: Mon, 4 Jan 2010 11:33:02 +0800
+Subject: USB: Fix the mouse problem when copying large amounts of data
+
+When copying large amounts of data between the USB storage devices and
+the hard disk, the USB mouse will not work, this patch fixes it.
+
+[NOTE: This problem have been found in the Loongson family machines, not
+sure whether it is producible on other platforms]
+
+Signed-off-by: Hu Hongbing <huhb at lemote.com>
+Signed-off-by: Wu Zhangjin <wuzhangjin at gmail.com>
+
+---
+ drivers/usb/host/ohci-hcd.c |   10 +++++++---
+ 1 file changed, 7 insertions(+), 3 deletions(-)
+
+Index: linux-3.4/drivers/usb/host/ohci-hcd.c
+===================================================================
+--- linux-3.4.orig/drivers/usb/host/ohci-hcd.c
++++ linux-3.4/drivers/usb/host/ohci-hcd.c
+@@ -829,9 +829,13 @@ static irqreturn_t ohci_irq (struct usb_
+ 	}
+ 
+ 	if (ints & OHCI_INTR_WDH) {
+-		spin_lock (&ohci->lock);
+-		dl_done_list (ohci);
+-		spin_unlock (&ohci->lock);
++		if (ohci->hcca->done_head == 0) {
++			ints &= ~OHCI_INTR_WDH;
++		} else {
++			spin_lock (&ohci->lock);
++			dl_done_list (ohci);
++			spin_unlock (&ohci->lock);
++		}
+ 	}
+ 
+ 	if (quirk_zfmicro(ohci) && (ints & OHCI_INTR_SF)) {

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/usb-hcd-use-local-irq-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/usb-hcd-use-local-irq-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,36 @@
+From: Steven Rostedt <srostedt at redhat.com>
+Date: Fri, 3 Jul 2009 08:44:26 -0500
+Subject: usb: Use local_irq_*_nort() variants
+
+[ tglx: Now that irqf_disabled is dead we should kill that ]
+
+Signed-off-by: Steven Rostedt <srostedt at redhat.com>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ drivers/usb/core/hcd.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/drivers/usb/core/hcd.c
+===================================================================
+--- linux-3.4.orig/drivers/usb/core/hcd.c
++++ linux-3.4/drivers/usb/core/hcd.c
+@@ -2143,7 +2143,7 @@ irqreturn_t usb_hcd_irq (int irq, void *
+ 	 * when the first handler doesn't use it.  So let's just
+ 	 * assume it's never used.
+ 	 */
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 
+ 	if (unlikely(HCD_DEAD(hcd) || !HCD_HW_ACCESSIBLE(hcd)))
+ 		rc = IRQ_NONE;
+@@ -2152,7 +2152,7 @@ irqreturn_t usb_hcd_irq (int irq, void *
+ 	else
+ 		rc = IRQ_HANDLED;
+ 
+-	local_irq_restore(flags);
++	local_irq_restore_nort(flags);
+ 	return rc;
+ }
+ EXPORT_SYMBOL_GPL(usb_hcd_irq);

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/user-use-local-irq-nort.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/user-use-local-irq-nort.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,31 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Tue, 21 Jul 2009 23:06:05 +0200
+Subject: core: Do not disable interrupts on RT in kernel/users.c
+
+Use the local_irq_*_nort variants to reduce latencies in RT. The code
+is serialized by the locks. No need to disable interrupts.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ kernel/user.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/kernel/user.c
+===================================================================
+--- linux-3.4.orig/kernel/user.c
++++ linux-3.4/kernel/user.c
+@@ -129,11 +129,11 @@ void free_uid(struct user_struct *up)
+ 	if (!up)
+ 		return;
+ 
+-	local_irq_save(flags);
++	local_irq_save_nort(flags);
+ 	if (atomic_dec_and_lock(&up->__count, &uidhash_lock))
+ 		free_user(up, flags);
+ 	else
+-		local_irq_restore(flags);
++		local_irq_restore_nort(flags);
+ }
+ 
+ struct user_struct *alloc_uid(struct user_namespace *ns, uid_t uid)

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-avoid-the-lock-in-cpu-dying.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-avoid-the-lock-in-cpu-dying.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,64 @@
+Subject: workqueue-avoid-the-lock-in-cpu-dying.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 24 Jun 2011 20:39:24 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/workqueue.c |   30 ++++++++++++++++++++----------
+ 1 file changed, 20 insertions(+), 10 deletions(-)
+
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -3505,6 +3505,25 @@ static int __devinit workqueue_cpu_callb
+ 				kthread_stop(new_trustee);
+ 			return NOTIFY_BAD;
+ 		}
++		break;
++	case CPU_POST_DEAD:
++	case CPU_UP_CANCELED:
++	case CPU_DOWN_FAILED:
++	case CPU_ONLINE:
++		break;
++	case CPU_DYING:
++		/*
++		 * We access this lockless. We are on the dying CPU
++		 * and called from stomp machine.
++		 *
++		 * Before this, the trustee and all workers except for
++		 * the ones which are still executing works from
++		 * before the last CPU down must be on the cpu.  After
++		 * this, they'll all be diasporas.
++		 */
++		gcwq->flags |= GCWQ_DISASSOCIATED;
++	default:
++		goto out;
+ 	}
+ 
+ 	/* some are called w/ irq disabled, don't disturb irq status */
+@@ -3524,16 +3543,6 @@ static int __devinit workqueue_cpu_callb
+ 		gcwq->first_idle = new_worker;
+ 		break;
+ 
+-	case CPU_DYING:
+-		/*
+-		 * Before this, the trustee and all workers except for
+-		 * the ones which are still executing works from
+-		 * before the last CPU down must be on the cpu.  After
+-		 * this, they'll all be diasporas.
+-		 */
+-		gcwq->flags |= GCWQ_DISASSOCIATED;
+-		break;
+-
+ 	case CPU_POST_DEAD:
+ 		gcwq->trustee_state = TRUSTEE_BUTCHER;
+ 		/* fall through */
+@@ -3567,6 +3576,7 @@ static int __devinit workqueue_cpu_callb
+ 
+ 	spin_unlock_irqrestore(&gcwq->lock, flags);
+ 
++out:
+ 	return notifier_from_errno(0);
+ }
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-fix-PF_THREAD_BOUND.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-fix-PF_THREAD_BOUND.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,102 @@
+Subject: workqueue: Fix PF_THREAD_BOUND abuse
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Mon Oct 03 12:43:25 CEST 2011
+
+PF_THREAD_BOUND is set by kthread_bind() and means the thread is bound
+to a particular cpu for correctness. The workqueue code abuses this
+flag and blindly sets it for all created threads, including those that
+are free to migrate.
+
+Restore the original semantics now that the worst abuse in the
+cpu-hotplug path are gone. The only icky bit is the rescue thread for
+per-cpu workqueues, this cannot use kthread_bind() but will use
+set_cpus_allowed_ptr() to migrate itself to the desired cpu.
+
+Set and clear PF_THREAD_BOUND manually here.
+
+XXX: I think worker_maybe_bind_and_lock()/worker_unbind_and_unlock()
+should also do a get_online_cpus(), this would likely allow us to
+remove the while loop.
+
+XXX: should probably repurpose GCWQ_DISASSOCIATED to warn on adding
+works after CPU_DOWN_PREPARE -- its dual use to mark unbound gcwqs is
+a tad annoying though.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/workqueue.c |   29 ++++++++++++++++++++---------
+ 1 file changed, 20 insertions(+), 9 deletions(-)
+
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -1283,8 +1283,14 @@ __acquires(&gcwq->lock)
+ 			return false;
+ 		if (task_cpu(task) == gcwq->cpu &&
+ 		    cpumask_equal(&current->cpus_allowed,
+-				  get_cpu_mask(gcwq->cpu)))
++				  get_cpu_mask(gcwq->cpu))) {
++			/*
++			 * Since we're binding to a particular cpu and need to
++			 * stay there for correctness, mark us PF_THREAD_BOUND.
++			 */
++			task->flags |= PF_THREAD_BOUND;
+ 			return true;
++		}
+ 		spin_unlock_irq(&gcwq->lock);
+ 
+ 		/*
+@@ -1298,6 +1304,18 @@ __acquires(&gcwq->lock)
+ 	}
+ }
+ 
++static void worker_unbind_and_unlock(struct worker *worker)
++{
++	struct global_cwq *gcwq = worker->gcwq;
++	struct task_struct *task = worker->task;
++
++	/*
++	 * Its no longer required we're PF_THREAD_BOUND, the work is done.
++	 */
++	task->flags &= ~PF_THREAD_BOUND;
++	spin_unlock_irq(&gcwq->lock);
++}
++
+ static struct worker *alloc_worker(void)
+ {
+ 	struct worker *worker;
+@@ -1360,15 +1378,9 @@ static struct worker *create_worker(stru
+ 	if (IS_ERR(worker->task))
+ 		goto fail;
+ 
+-	/*
+-	 * A rogue worker will become a regular one if CPU comes
+-	 * online later on.  Make sure every worker has
+-	 * PF_THREAD_BOUND set.
+-	 */
+ 	if (bind && !on_unbound_cpu)
+ 		kthread_bind(worker->task, gcwq->cpu);
+ 	else {
+-		worker->task->flags |= PF_THREAD_BOUND;
+ 		if (on_unbound_cpu)
+ 			worker->flags |= WORKER_UNBOUND;
+ 	}
+@@ -2045,7 +2057,7 @@ repeat:
+ 		if (keep_working(gcwq))
+ 			wake_up_worker(gcwq);
+ 
+-		spin_unlock_irq(&gcwq->lock);
++		worker_unbind_and_unlock(rescuer);
+ 	}
+ 
+ 	schedule();
+@@ -2995,7 +3007,6 @@ struct workqueue_struct *__alloc_workque
+ 		if (IS_ERR(rescuer->task))
+ 			goto err;
+ 
+-		rescuer->task->flags |= PF_THREAD_BOUND;
+ 		wake_up_process(rescuer->task);
+ 	}
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-hotplug-fix.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-hotplug-fix.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,81 @@
+Subject: workqueue: Use get_cpu_light() in flush_gcwq()
+From: Yong Zhang <yong.zhang0 at gmail.com>
+Date: Sun, 16 Oct 2011 18:56:46 +0800
+
+BUG: sleeping function called from invalid context at kernel/rtmutex.c:645
+in_atomic(): 1, irqs_disabled(): 0, pid: 1739, name: bash
+Pid: 1739, comm: bash Not tainted 3.0.6-rt17-00284-gb76d419 #3
+Call Trace:
+ [<c06e3b5d>] ? printk+0x1d/0x20
+ [<c01390b6>] __might_sleep+0xe6/0x110
+ [<c06e633c>] rt_spin_lock+0x1c/0x30
+ [<c01655a6>] flush_gcwq+0x236/0x320
+ [<c021c651>] ? kfree+0xe1/0x1a0
+ [<c05b7178>] ? __cpufreq_remove_dev+0xf8/0x260
+ [<c0183fad>] ? rt_down_write+0xd/0x10
+ [<c06cd91e>] workqueue_cpu_down_callback+0x26/0x2d
+ [<c06e9d65>] notifier_call_chain+0x45/0x60
+ [<c0171cfe>] __raw_notifier_call_chain+0x1e/0x30
+ [<c014c9b4>] __cpu_notify+0x24/0x40
+ [<c06cbc6f>] _cpu_down+0xdf/0x330
+ [<c06cbef0>] cpu_down+0x30/0x50
+ [<c06cd6b0>] store_online+0x50/0xa7
+ [<c06cd660>] ? acpi_os_map_memory+0xec/0xec
+ [<c04f2faa>] sysdev_store+0x2a/0x40
+ [<c02887a4>] sysfs_write_file+0xa4/0x100
+ [<c0229ab2>] vfs_write+0xa2/0x170
+ [<c0288700>] ? sysfs_poll+0x90/0x90
+ [<c0229d92>] sys_write+0x42/0x70
+ [<c06ecedf>] sysenter_do_call+0x12/0x2d
+CPU 1 is now offline
+SMP alternatives: switching to UP code
+SMP alternatives: switching to SMP code
+Booting Node 0 Processor 1 APIC 0x1
+smpboot cpu 1: start_ip = 9b000
+Initializing CPU#1
+BUG: sleeping function called from invalid context at kernel/rtmutex.c:645
+in_atomic(): 1, irqs_disabled(): 1, pid: 0, name: kworker/0:0
+Pid: 0, comm: kworker/0:0 Not tainted 3.0.6-rt17-00284-gb76d419 #3
+Call Trace:
+ [<c06e3b5d>] ? printk+0x1d/0x20
+ [<c01390b6>] __might_sleep+0xe6/0x110
+ [<c06e633c>] rt_spin_lock+0x1c/0x30
+ [<c06cd85b>] workqueue_cpu_up_callback+0x56/0xf3
+ [<c06e9d65>] notifier_call_chain+0x45/0x60
+ [<c0171cfe>] __raw_notifier_call_chain+0x1e/0x30
+ [<c014c9b4>] __cpu_notify+0x24/0x40
+ [<c014c9ec>] cpu_notify+0x1c/0x20
+ [<c06e1d43>] notify_cpu_starting+0x1e/0x20
+ [<c06e0aad>] smp_callin+0xfb/0x10e
+ [<c06e0ad9>] start_secondary+0x19/0xd7
+NMI watchdog enabled, takes one hw-pmu counter.
+Switched to NOHz mode on CPU #1
+
+Signed-off-by: Yong Zhang <yong.zhang0 at gmail.com>
+Link: http://lkml.kernel.org/r/1318762607-2261-5-git-send-email-yong.zhang0@gmail.com
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/workqueue.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -3297,14 +3297,14 @@ static void flush_gcwq(struct global_cwq
+ 
+ 	spin_unlock_irq(&gcwq->lock);
+ 
+-	gcwq = get_gcwq(get_cpu());
++	gcwq = get_gcwq(get_cpu_light());
+ 	spin_lock_irq(&gcwq->lock);
+ 	list_for_each_entry_safe(work, nw, &non_affine_works, entry) {
+ 		list_del_init(&work->entry);
+ 		___queue_work(get_work_cwq(work)->wq, gcwq, work);
+ 	}
+ 	spin_unlock_irq(&gcwq->lock);
+-	put_cpu();
++	put_cpu_light();
+ }
+ 
+ static int __devinit workqueue_cpu_down_callback(struct notifier_block *nfb,

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-more-hotplug-fallout.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-more-hotplug-fallout.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+Subject: hotplug-stuff.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 04 Nov 2011 18:58:24 +0100
+
+Do not take lock for non handled cases (might be atomic context)
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/workqueue.c |    5 +++++
+ 1 file changed, 5 insertions(+)
+
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -3215,6 +3215,11 @@ static int __devinit workqueue_cpu_up_ca
+ 		new_worker = create_worker(gcwq, false);
+ 		if (!new_worker)
+ 			return NOTIFY_BAD;
++	case CPU_UP_CANCELED:
++	case CPU_ONLINE:
++		break;
++	default:
++		return notifier_from_errno(0);
+ 	}
+ 
+ 	/* some are called w/ irq disabled, don't disturb irq status */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-sanity.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-sanity.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,808 @@
+Subject: workqueue: Fix cpuhotplug trainwreck
+From: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Date: Fri Sep 30 11:57:58 CEST 2011
+
+The current workqueue code does crazy stuff on cpu unplug, it relies on
+forced affine breakage, thereby violating per-cpu expectations. Worse,
+it tries to re-attach to a cpu if the thing comes up again before all
+previously queued works are finished. This breaks (admittedly bonkers)
+cpu-hotplug use that relies on a down-up cycle to push all usage away.
+
+Introduce a new WQ_NON_AFFINE flag that indicates a per-cpu workqueue
+will not respect cpu affinity and use this to migrate all its pending
+works to whatever cpu is doing cpu-down.
+
+This also adds a warning for queue_on_cpu() users which warns when its
+used on WQ_NON_AFFINE workqueues for the API implies you care about
+what cpu things are ran on when such workqueues cannot guarantee this.
+
+For the rest, simply flush all per-cpu works and don't mess about.
+This also means that currently all workqueues that are manually
+flushing things on cpu-down in order to provide the per-cpu guarantee
+no longer need to do so.
+
+In short, we tell the WQ what we want it to do, provide validation for
+this and loose ~250 lines of code.
+
+Signed-off-by: Peter Zijlstra <a.p.zijlstra at chello.nl>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ include/linux/cpu.h       |    6 
+ include/linux/workqueue.h |    5 
+ kernel/workqueue.c        |  560 ++++++++++++----------------------------------
+ 3 files changed, 154 insertions(+), 417 deletions(-)
+
+Index: linux-3.4/include/linux/cpu.h
+===================================================================
+--- linux-3.4.orig/include/linux/cpu.h
++++ linux-3.4/include/linux/cpu.h
+@@ -75,8 +75,10 @@ enum {
+ 	/* migration should happen before other stuff but after perf */
+ 	CPU_PRI_PERF		= 20,
+ 	CPU_PRI_MIGRATION	= 10,
+-	/* prepare workqueues for other notifiers */
+-	CPU_PRI_WORKQUEUE	= 5,
++
++	CPU_PRI_WORKQUEUE_ACTIVE	= 5,  /* prepare workqueues for others */
++	CPU_PRI_NORMAL			= 0,
++	CPU_PRI_WORKQUEUE_INACTIVE	= -5, /* flush workqueues after others */
+ };
+ 
+ #define CPU_ONLINE		0x0002 /* CPU (unsigned)v is up */
+Index: linux-3.4/include/linux/workqueue.h
+===================================================================
+--- linux-3.4.orig/include/linux/workqueue.h
++++ linux-3.4/include/linux/workqueue.h
+@@ -254,9 +254,10 @@ enum {
+ 	WQ_MEM_RECLAIM		= 1 << 3, /* may be used for memory reclaim */
+ 	WQ_HIGHPRI		= 1 << 4, /* high priority */
+ 	WQ_CPU_INTENSIVE	= 1 << 5, /* cpu instensive workqueue */
++	WQ_NON_AFFINE		= 1 << 6, /* free to move works around cpus */
+ 
+-	WQ_DRAINING		= 1 << 6, /* internal: workqueue is draining */
+-	WQ_RESCUER		= 1 << 7, /* internal: workqueue has rescuer */
++	WQ_DRAINING		= 1 << 7, /* internal: workqueue is draining */
++	WQ_RESCUER		= 1 << 8, /* internal: workqueue has rescuer */
+ 
+ 	WQ_MAX_ACTIVE		= 512,	  /* I like 512, better ideas? */
+ 	WQ_MAX_UNBOUND_PER_CPU	= 4,	  /* 4 * #cpus for unbound wq */
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -41,6 +41,7 @@
+ #include <linux/debug_locks.h>
+ #include <linux/lockdep.h>
+ #include <linux/idr.h>
++#include <linux/delay.h>
+ 
+ #include "workqueue_sched.h"
+ 
+@@ -57,20 +58,10 @@ enum {
+ 	WORKER_DIE		= 1 << 1,	/* die die die */
+ 	WORKER_IDLE		= 1 << 2,	/* is idle */
+ 	WORKER_PREP		= 1 << 3,	/* preparing to run works */
+-	WORKER_ROGUE		= 1 << 4,	/* not bound to any cpu */
+-	WORKER_REBIND		= 1 << 5,	/* mom is home, come back */
+-	WORKER_CPU_INTENSIVE	= 1 << 6,	/* cpu intensive */
+-	WORKER_UNBOUND		= 1 << 7,	/* worker is unbound */
+-
+-	WORKER_NOT_RUNNING	= WORKER_PREP | WORKER_ROGUE | WORKER_REBIND |
+-				  WORKER_CPU_INTENSIVE | WORKER_UNBOUND,
+-
+-	/* gcwq->trustee_state */
+-	TRUSTEE_START		= 0,		/* start */
+-	TRUSTEE_IN_CHARGE	= 1,		/* trustee in charge of gcwq */
+-	TRUSTEE_BUTCHER		= 2,		/* butcher workers */
+-	TRUSTEE_RELEASE		= 3,		/* release workers */
+-	TRUSTEE_DONE		= 4,		/* trustee is done */
++	WORKER_CPU_INTENSIVE	= 1 << 4,	/* cpu intensive */
++	WORKER_UNBOUND		= 1 << 5,	/* worker is unbound */
++
++	WORKER_NOT_RUNNING	= WORKER_PREP | WORKER_CPU_INTENSIVE | WORKER_UNBOUND,
+ 
+ 	BUSY_WORKER_HASH_ORDER	= 6,		/* 64 pointers */
+ 	BUSY_WORKER_HASH_SIZE	= 1 << BUSY_WORKER_HASH_ORDER,
+@@ -84,7 +75,6 @@ enum {
+ 						   (min two ticks) */
+ 	MAYDAY_INTERVAL		= HZ / 10,	/* and then every 100ms */
+ 	CREATE_COOLDOWN		= HZ,		/* time to breath after fail */
+-	TRUSTEE_COOLDOWN	= HZ / 10,	/* for trustee draining */
+ 
+ 	/*
+ 	 * Rescue workers are used only on emergencies and shared by
+@@ -136,7 +126,6 @@ struct worker {
+ 	unsigned long		last_active;	/* L: last active timestamp */
+ 	unsigned int		flags;		/* X: flags */
+ 	int			id;		/* I: worker id */
+-	struct work_struct	rebind_work;	/* L: rebind worker to cpu */
+ 	int			sleeping;	/* None */
+ };
+ 
+@@ -164,10 +153,8 @@ struct global_cwq {
+ 
+ 	struct ida		worker_ida;	/* L: for worker IDs */
+ 
+-	struct task_struct	*trustee;	/* L: for gcwq shutdown */
+-	unsigned int		trustee_state;	/* L: trustee state */
+-	wait_queue_head_t	trustee_wait;	/* trustee wait */
+ 	struct worker		*first_idle;	/* L: first idle worker */
++	wait_queue_head_t	idle_wait;
+ } ____cacheline_aligned_in_smp;
+ 
+ /*
+@@ -969,13 +956,38 @@ static bool is_chained_work(struct workq
+ 	return false;
+ }
+ 
+-static void __queue_work(unsigned int cpu, struct workqueue_struct *wq,
+-			 struct work_struct *work)
++static void ___queue_work(struct workqueue_struct *wq, struct global_cwq *gcwq,
++			  struct work_struct *work)
+ {
+-	struct global_cwq *gcwq;
+ 	struct cpu_workqueue_struct *cwq;
+ 	struct list_head *worklist;
+ 	unsigned int work_flags;
++
++	/* gcwq determined, get cwq and queue */
++	cwq = get_cwq(gcwq->cpu, wq);
++	trace_workqueue_queue_work(gcwq->cpu, cwq, work);
++
++	BUG_ON(!list_empty(&work->entry));
++
++	cwq->nr_in_flight[cwq->work_color]++;
++	work_flags = work_color_to_flags(cwq->work_color);
++
++	if (likely(cwq->nr_active < cwq->max_active)) {
++		trace_workqueue_activate_work(work);
++		cwq->nr_active++;
++		worklist = gcwq_determine_ins_pos(gcwq, cwq);
++	} else {
++		work_flags |= WORK_STRUCT_DELAYED;
++		worklist = &cwq->delayed_works;
++	}
++
++	insert_work(cwq, work, worklist, work_flags);
++}
++
++static void __queue_work(unsigned int cpu, struct workqueue_struct *wq,
++			 struct work_struct *work)
++{
++	struct global_cwq *gcwq;
+ 	unsigned long flags;
+ 
+ 	debug_work_activate(work);
+@@ -1021,27 +1033,32 @@ static void __queue_work(unsigned int cp
+ 		spin_lock_irqsave(&gcwq->lock, flags);
+ 	}
+ 
+-	/* gcwq determined, get cwq and queue */
+-	cwq = get_cwq(gcwq->cpu, wq);
+-	trace_workqueue_queue_work(cpu, cwq, work);
++	___queue_work(wq, gcwq, work);
+ 
+-	BUG_ON(!list_empty(&work->entry));
++	spin_unlock_irqrestore(&gcwq->lock, flags);
++}
+ 
+-	cwq->nr_in_flight[cwq->work_color]++;
+-	work_flags = work_color_to_flags(cwq->work_color);
++/**
++ * queue_work_on - queue work on specific cpu
++ * @cpu: CPU number to execute work on
++ * @wq: workqueue to use
++ * @work: work to queue
++ *
++ * Returns 0 if @work was already on a queue, non-zero otherwise.
++ *
++ * We queue the work to a specific CPU, the caller must ensure it
++ * can't go away.
++ */
++static int
++__queue_work_on(int cpu, struct workqueue_struct *wq, struct work_struct *work)
++{
++	int ret = 0;
+ 
+-	if (likely(cwq->nr_active < cwq->max_active)) {
+-		trace_workqueue_activate_work(work);
+-		cwq->nr_active++;
+-		worklist = gcwq_determine_ins_pos(gcwq, cwq);
+-	} else {
+-		work_flags |= WORK_STRUCT_DELAYED;
+-		worklist = &cwq->delayed_works;
++	if (!test_and_set_bit(WORK_STRUCT_PENDING_BIT, work_data_bits(work))) {
++		__queue_work(cpu, wq, work);
++		ret = 1;
+ 	}
+-
+-	insert_work(cwq, work, worklist, work_flags);
+-
+-	spin_unlock_irqrestore(&gcwq->lock, flags);
++	return ret;
+ }
+ 
+ /**
+@@ -1058,34 +1075,19 @@ int queue_work(struct workqueue_struct *
+ {
+ 	int ret;
+ 
+-	ret = queue_work_on(get_cpu_light(), wq, work);
++	ret = __queue_work_on(get_cpu_light(), wq, work);
+ 	put_cpu_light();
+ 
+ 	return ret;
+ }
+ EXPORT_SYMBOL_GPL(queue_work);
+ 
+-/**
+- * queue_work_on - queue work on specific cpu
+- * @cpu: CPU number to execute work on
+- * @wq: workqueue to use
+- * @work: work to queue
+- *
+- * Returns 0 if @work was already on a queue, non-zero otherwise.
+- *
+- * We queue the work to a specific CPU, the caller must ensure it
+- * can't go away.
+- */
+ int
+ queue_work_on(int cpu, struct workqueue_struct *wq, struct work_struct *work)
+ {
+-	int ret = 0;
++	WARN_ON(wq->flags & WQ_NON_AFFINE);
+ 
+-	if (!test_and_set_bit(WORK_STRUCT_PENDING_BIT, work_data_bits(work))) {
+-		__queue_work(cpu, wq, work);
+-		ret = 1;
+-	}
+-	return ret;
++	return __queue_work_on(cpu, wq, work);
+ }
+ EXPORT_SYMBOL_GPL(queue_work_on);
+ 
+@@ -1131,6 +1133,8 @@ int queue_delayed_work_on(int cpu, struc
+ 	struct timer_list *timer = &dwork->timer;
+ 	struct work_struct *work = &dwork->work;
+ 
++	WARN_ON((wq->flags & WQ_NON_AFFINE) && cpu != -1);
++
+ 	if (!test_and_set_bit(WORK_STRUCT_PENDING_BIT, work_data_bits(work))) {
+ 		unsigned int lcpu;
+ 
+@@ -1196,12 +1200,13 @@ static void worker_enter_idle(struct wor
+ 	/* idle_list is LIFO */
+ 	list_add(&worker->entry, &gcwq->idle_list);
+ 
+-	if (likely(!(worker->flags & WORKER_ROGUE))) {
+-		if (too_many_workers(gcwq) && !timer_pending(&gcwq->idle_timer))
+-			mod_timer(&gcwq->idle_timer,
+-				  jiffies + IDLE_WORKER_TIMEOUT);
+-	} else
+-		wake_up_all(&gcwq->trustee_wait);
++	if (gcwq->nr_idle == gcwq->nr_workers)
++		wake_up_all(&gcwq->idle_wait);
++
++	if (too_many_workers(gcwq) && !timer_pending(&gcwq->idle_timer)) {
++		mod_timer(&gcwq->idle_timer,
++				jiffies + IDLE_WORKER_TIMEOUT);
++	}
+ 
+ 	/* sanity check nr_running */
+ 	WARN_ON_ONCE(gcwq->nr_workers == gcwq->nr_idle &&
+@@ -1293,23 +1298,6 @@ __acquires(&gcwq->lock)
+ 	}
+ }
+ 
+-/*
+- * Function for worker->rebind_work used to rebind rogue busy workers
+- * to the associated cpu which is coming back online.  This is
+- * scheduled by cpu up but can race with other cpu hotplug operations
+- * and may be executed twice without intervening cpu down.
+- */
+-static void worker_rebind_fn(struct work_struct *work)
+-{
+-	struct worker *worker = container_of(work, struct worker, rebind_work);
+-	struct global_cwq *gcwq = worker->gcwq;
+-
+-	if (worker_maybe_bind_and_lock(worker))
+-		worker_clr_flags(worker, WORKER_REBIND);
+-
+-	spin_unlock_irq(&gcwq->lock);
+-}
+-
+ static struct worker *alloc_worker(void)
+ {
+ 	struct worker *worker;
+@@ -1318,7 +1306,6 @@ static struct worker *alloc_worker(void)
+ 	if (worker) {
+ 		INIT_LIST_HEAD(&worker->entry);
+ 		INIT_LIST_HEAD(&worker->scheduled);
+-		INIT_WORK(&worker->rebind_work, worker_rebind_fn);
+ 		/* on creation a worker is in !idle && prep state */
+ 		worker->flags = WORKER_PREP;
+ 	}
+@@ -1658,13 +1645,6 @@ static bool manage_workers(struct worker
+ 
+ 	gcwq->flags &= ~GCWQ_MANAGING_WORKERS;
+ 
+-	/*
+-	 * The trustee might be waiting to take over the manager
+-	 * position, tell it we're done.
+-	 */
+-	if (unlikely(gcwq->trustee))
+-		wake_up_all(&gcwq->trustee_wait);
+-
+ 	return ret;
+ }
+ 
+@@ -3205,171 +3185,71 @@ EXPORT_SYMBOL_GPL(work_busy);
+  * gcwqs serve mix of short, long and very long running works making
+  * blocked draining impractical.
+  *
+- * This is solved by allowing a gcwq to be detached from CPU, running
+- * it with unbound (rogue) workers and allowing it to be reattached
+- * later if the cpu comes back online.  A separate thread is created
+- * to govern a gcwq in such state and is called the trustee of the
+- * gcwq.
+- *
+- * Trustee states and their descriptions.
+- *
+- * START	Command state used on startup.  On CPU_DOWN_PREPARE, a
+- *		new trustee is started with this state.
+- *
+- * IN_CHARGE	Once started, trustee will enter this state after
+- *		assuming the manager role and making all existing
+- *		workers rogue.  DOWN_PREPARE waits for trustee to
+- *		enter this state.  After reaching IN_CHARGE, trustee
+- *		tries to execute the pending worklist until it's empty
+- *		and the state is set to BUTCHER, or the state is set
+- *		to RELEASE.
+- *
+- * BUTCHER	Command state which is set by the cpu callback after
+- *		the cpu has went down.  Once this state is set trustee
+- *		knows that there will be no new works on the worklist
+- *		and once the worklist is empty it can proceed to
+- *		killing idle workers.
+- *
+- * RELEASE	Command state which is set by the cpu callback if the
+- *		cpu down has been canceled or it has come online
+- *		again.  After recognizing this state, trustee stops
+- *		trying to drain or butcher and clears ROGUE, rebinds
+- *		all remaining workers back to the cpu and releases
+- *		manager role.
+- *
+- * DONE		Trustee will enter this state after BUTCHER or RELEASE
+- *		is complete.
+- *
+- *          trustee                 CPU                draining
+- *         took over                down               complete
+- * START -----------> IN_CHARGE -----------> BUTCHER -----------> DONE
+- *                        |                     |                  ^
+- *                        | CPU is back online  v   return workers |
+- *                         ----------------> RELEASE --------------
+  */
+ 
+-/**
+- * trustee_wait_event_timeout - timed event wait for trustee
+- * @cond: condition to wait for
+- * @timeout: timeout in jiffies
+- *
+- * wait_event_timeout() for trustee to use.  Handles locking and
+- * checks for RELEASE request.
+- *
+- * CONTEXT:
+- * spin_lock_irq(gcwq->lock) which may be released and regrabbed
+- * multiple times.  To be used by trustee.
+- *
+- * RETURNS:
+- * Positive indicating left time if @cond is satisfied, 0 if timed
+- * out, -1 if canceled.
+- */
+-#define trustee_wait_event_timeout(cond, timeout) ({			\
+-	long __ret = (timeout);						\
+-	while (!((cond) || (gcwq->trustee_state == TRUSTEE_RELEASE)) &&	\
+-	       __ret) {							\
+-		spin_unlock_irq(&gcwq->lock);				\
+-		__wait_event_timeout(gcwq->trustee_wait, (cond) ||	\
+-			(gcwq->trustee_state == TRUSTEE_RELEASE),	\
+-			__ret);						\
+-		spin_lock_irq(&gcwq->lock);				\
+-	}								\
+-	gcwq->trustee_state == TRUSTEE_RELEASE ? -1 : (__ret);		\
+-})
++static int __devinit workqueue_cpu_up_callback(struct notifier_block *nfb,
++						unsigned long action,
++						void *hcpu)
++{
++	unsigned int cpu = (unsigned long)hcpu;
++	struct global_cwq *gcwq = get_gcwq(cpu);
++	struct worker *uninitialized_var(new_worker);
++	unsigned long flags;
+ 
+-/**
+- * trustee_wait_event - event wait for trustee
+- * @cond: condition to wait for
+- *
+- * wait_event() for trustee to use.  Automatically handles locking and
+- * checks for CANCEL request.
+- *
+- * CONTEXT:
+- * spin_lock_irq(gcwq->lock) which may be released and regrabbed
+- * multiple times.  To be used by trustee.
+- *
+- * RETURNS:
+- * 0 if @cond is satisfied, -1 if canceled.
+- */
+-#define trustee_wait_event(cond) ({					\
+-	long __ret1;							\
+-	__ret1 = trustee_wait_event_timeout(cond, MAX_SCHEDULE_TIMEOUT);\
+-	__ret1 < 0 ? -1 : 0;						\
+-})
++	action &= ~CPU_TASKS_FROZEN;
+ 
+-static int __cpuinit trustee_thread(void *__gcwq)
+-{
+-	struct global_cwq *gcwq = __gcwq;
+-	struct worker *worker;
+-	struct work_struct *work;
+-	struct hlist_node *pos;
+-	long rc;
+-	int i;
++	switch (action) {
++	case CPU_UP_PREPARE:
++		BUG_ON(gcwq->first_idle);
++		new_worker = create_worker(gcwq, false);
++		if (!new_worker)
++			return NOTIFY_BAD;
++	}
+ 
+-	BUG_ON(gcwq->cpu != smp_processor_id());
++	/* some are called w/ irq disabled, don't disturb irq status */
++	spin_lock_irqsave(&gcwq->lock, flags);
+ 
+-	spin_lock_irq(&gcwq->lock);
+-	/*
+-	 * Claim the manager position and make all workers rogue.
+-	 * Trustee must be bound to the target cpu and can't be
+-	 * cancelled.
+-	 */
+-	BUG_ON(gcwq->cpu != smp_processor_id());
+-	rc = trustee_wait_event(!(gcwq->flags & GCWQ_MANAGING_WORKERS));
+-	BUG_ON(rc < 0);
++	switch (action) {
++	case CPU_UP_PREPARE:
++		BUG_ON(gcwq->first_idle);
++		gcwq->first_idle = new_worker;
++		break;
+ 
+-	gcwq->flags |= GCWQ_MANAGING_WORKERS;
++	case CPU_UP_CANCELED:
++		destroy_worker(gcwq->first_idle);
++		gcwq->first_idle = NULL;
++		break;
+ 
+-	list_for_each_entry(worker, &gcwq->idle_list, entry)
+-		worker->flags |= WORKER_ROGUE;
++	case CPU_ONLINE:
++		spin_unlock_irq(&gcwq->lock);
++		kthread_bind(gcwq->first_idle->task, cpu);
++		spin_lock_irq(&gcwq->lock);
++		gcwq->flags |= GCWQ_MANAGE_WORKERS;
++		start_worker(gcwq->first_idle);
++		gcwq->first_idle = NULL;
++		break;
++	}
+ 
+-	for_each_busy_worker(worker, i, pos, gcwq)
+-		worker->flags |= WORKER_ROGUE;
++	spin_unlock_irqrestore(&gcwq->lock, flags);
+ 
+-	/*
+-	 * Call schedule() so that we cross rq->lock and thus can
+-	 * guarantee sched callbacks see the rogue flag.  This is
+-	 * necessary as scheduler callbacks may be invoked from other
+-	 * cpus.
+-	 */
+-	spin_unlock_irq(&gcwq->lock);
+-	schedule();
+-	spin_lock_irq(&gcwq->lock);
++	return notifier_from_errno(0);
++}
+ 
+-	/*
+-	 * Sched callbacks are disabled now.  Zap nr_running.  After
+-	 * this, nr_running stays zero and need_more_worker() and
+-	 * keep_working() are always true as long as the worklist is
+-	 * not empty.
+-	 */
+-	atomic_set(get_gcwq_nr_running(gcwq->cpu), 0);
++static void flush_gcwq(struct global_cwq *gcwq)
++{
++	struct work_struct *work, *nw;
++	struct worker *worker, *n;
++	LIST_HEAD(non_affine_works);
+ 
+-	spin_unlock_irq(&gcwq->lock);
+-	del_timer_sync(&gcwq->idle_timer);
+ 	spin_lock_irq(&gcwq->lock);
++	list_for_each_entry_safe(work, nw, &gcwq->worklist, entry) {
++		struct workqueue_struct *wq = get_work_cwq(work)->wq;
+ 
+-	/*
+-	 * We're now in charge.  Notify and proceed to drain.  We need
+-	 * to keep the gcwq running during the whole CPU down
+-	 * procedure as other cpu hotunplug callbacks may need to
+-	 * flush currently running tasks.
+-	 */
+-	gcwq->trustee_state = TRUSTEE_IN_CHARGE;
+-	wake_up_all(&gcwq->trustee_wait);
+-
+-	/*
+-	 * The original cpu is in the process of dying and may go away
+-	 * anytime now.  When that happens, we and all workers would
+-	 * be migrated to other cpus.  Try draining any left work.  We
+-	 * want to get it over with ASAP - spam rescuers, wake up as
+-	 * many idlers as necessary and create new ones till the
+-	 * worklist is empty.  Note that if the gcwq is frozen, there
+-	 * may be frozen works in freezable cwqs.  Don't declare
+-	 * completion while frozen.
+-	 */
+-	while (gcwq->nr_workers != gcwq->nr_idle ||
+-	       gcwq->flags & GCWQ_FREEZING ||
+-	       gcwq->trustee_state == TRUSTEE_IN_CHARGE) {
++		if (wq->flags & WQ_NON_AFFINE)
++			list_move(&work->entry, &non_affine_works);
++	}
++
++	while (!list_empty(&gcwq->worklist)) {
+ 		int nr_works = 0;
+ 
+ 		list_for_each_entry(work, &gcwq->worklist, entry) {
+@@ -3383,200 +3263,55 @@ static int __cpuinit trustee_thread(void
+ 			wake_up_process(worker->task);
+ 		}
+ 
++		spin_unlock_irq(&gcwq->lock);
++
+ 		if (need_to_create_worker(gcwq)) {
+-			spin_unlock_irq(&gcwq->lock);
+-			worker = create_worker(gcwq, false);
+-			spin_lock_irq(&gcwq->lock);
+-			if (worker) {
+-				worker->flags |= WORKER_ROGUE;
++			worker = create_worker(gcwq, true);
++			if (worker)
+ 				start_worker(worker);
+-			}
+ 		}
+ 
+-		/* give a breather */
+-		if (trustee_wait_event_timeout(false, TRUSTEE_COOLDOWN) < 0)
+-			break;
+-	}
+-
+-	/*
+-	 * Either all works have been scheduled and cpu is down, or
+-	 * cpu down has already been canceled.  Wait for and butcher
+-	 * all workers till we're canceled.
+-	 */
+-	do {
+-		rc = trustee_wait_event(!list_empty(&gcwq->idle_list));
+-		while (!list_empty(&gcwq->idle_list))
+-			destroy_worker(list_first_entry(&gcwq->idle_list,
+-							struct worker, entry));
+-	} while (gcwq->nr_workers && rc >= 0);
+-
+-	/*
+-	 * At this point, either draining has completed and no worker
+-	 * is left, or cpu down has been canceled or the cpu is being
+-	 * brought back up.  There shouldn't be any idle one left.
+-	 * Tell the remaining busy ones to rebind once it finishes the
+-	 * currently scheduled works by scheduling the rebind_work.
+-	 */
+-	WARN_ON(!list_empty(&gcwq->idle_list));
++		wait_event_timeout(gcwq->idle_wait,
++				gcwq->nr_idle == gcwq->nr_workers, HZ/10);
+ 
+-	for_each_busy_worker(worker, i, pos, gcwq) {
+-		struct work_struct *rebind_work = &worker->rebind_work;
+-
+-		/*
+-		 * Rebind_work may race with future cpu hotplug
+-		 * operations.  Use a separate flag to mark that
+-		 * rebinding is scheduled.
+-		 */
+-		worker->flags |= WORKER_REBIND;
+-		worker->flags &= ~WORKER_ROGUE;
++		spin_lock_irq(&gcwq->lock);
++	}
+ 
+-		/* queue rebind_work, wq doesn't matter, use the default one */
+-		if (test_and_set_bit(WORK_STRUCT_PENDING_BIT,
+-				     work_data_bits(rebind_work)))
+-			continue;
++	WARN_ON(gcwq->nr_workers != gcwq->nr_idle);
+ 
+-		debug_work_activate(rebind_work);
+-		insert_work(get_cwq(gcwq->cpu, system_wq), rebind_work,
+-			    worker->scheduled.next,
+-			    work_color_to_flags(WORK_NO_COLOR));
+-	}
++	list_for_each_entry_safe(worker, n, &gcwq->idle_list, entry)
++		destroy_worker(worker);
+ 
+-	/* relinquish manager role */
+-	gcwq->flags &= ~GCWQ_MANAGING_WORKERS;
++	WARN_ON(gcwq->nr_workers || gcwq->nr_idle);
+ 
+-	/* notify completion */
+-	gcwq->trustee = NULL;
+-	gcwq->trustee_state = TRUSTEE_DONE;
+-	wake_up_all(&gcwq->trustee_wait);
+ 	spin_unlock_irq(&gcwq->lock);
+-	return 0;
+-}
+ 
+-/**
+- * wait_trustee_state - wait for trustee to enter the specified state
+- * @gcwq: gcwq the trustee of interest belongs to
+- * @state: target state to wait for
+- *
+- * Wait for the trustee to reach @state.  DONE is already matched.
+- *
+- * CONTEXT:
+- * spin_lock_irq(gcwq->lock) which may be released and regrabbed
+- * multiple times.  To be used by cpu_callback.
+- */
+-static void __cpuinit wait_trustee_state(struct global_cwq *gcwq, int state)
+-__releases(&gcwq->lock)
+-__acquires(&gcwq->lock)
+-{
+-	if (!(gcwq->trustee_state == state ||
+-	      gcwq->trustee_state == TRUSTEE_DONE)) {
+-		spin_unlock_irq(&gcwq->lock);
+-		__wait_event(gcwq->trustee_wait,
+-			     gcwq->trustee_state == state ||
+-			     gcwq->trustee_state == TRUSTEE_DONE);
+-		spin_lock_irq(&gcwq->lock);
++	gcwq = get_gcwq(get_cpu());
++	spin_lock_irq(&gcwq->lock);
++	list_for_each_entry_safe(work, nw, &non_affine_works, entry) {
++		list_del_init(&work->entry);
++		___queue_work(get_work_cwq(work)->wq, gcwq, work);
+ 	}
++	spin_unlock_irq(&gcwq->lock);
++	put_cpu();
+ }
+ 
+-static int __devinit workqueue_cpu_callback(struct notifier_block *nfb,
++static int __devinit workqueue_cpu_down_callback(struct notifier_block *nfb,
+ 						unsigned long action,
+ 						void *hcpu)
+ {
+ 	unsigned int cpu = (unsigned long)hcpu;
+ 	struct global_cwq *gcwq = get_gcwq(cpu);
+-	struct task_struct *new_trustee = NULL;
+-	struct worker *uninitialized_var(new_worker);
+-	unsigned long flags;
+ 
+ 	action &= ~CPU_TASKS_FROZEN;
+ 
+-	switch (action) {
+-	case CPU_DOWN_PREPARE:
+-		new_trustee = kthread_create(trustee_thread, gcwq,
+-					     "workqueue_trustee/%d\n", cpu);
+-		if (IS_ERR(new_trustee))
+-			return notifier_from_errno(PTR_ERR(new_trustee));
+-		kthread_bind(new_trustee, cpu);
+-		/* fall through */
+-	case CPU_UP_PREPARE:
+-		BUG_ON(gcwq->first_idle);
+-		new_worker = create_worker(gcwq, false);
+-		if (!new_worker) {
+-			if (new_trustee)
+-				kthread_stop(new_trustee);
+-			return NOTIFY_BAD;
+-		}
+-		break;
+-	case CPU_POST_DEAD:
+-	case CPU_UP_CANCELED:
+-	case CPU_DOWN_FAILED:
+-	case CPU_ONLINE:
+-		break;
+-	case CPU_DYING:
+-		/*
+-		 * We access this lockless. We are on the dying CPU
+-		 * and called from stomp machine.
+-		 *
+-		 * Before this, the trustee and all workers except for
+-		 * the ones which are still executing works from
+-		 * before the last CPU down must be on the cpu.  After
+-		 * this, they'll all be diasporas.
+-		 */
+-		gcwq->flags |= GCWQ_DISASSOCIATED;
+-	default:
+-		goto out;
+-	}
+-
+-	/* some are called w/ irq disabled, don't disturb irq status */
+-	spin_lock_irqsave(&gcwq->lock, flags);
+-
+-	switch (action) {
+-	case CPU_DOWN_PREPARE:
+-		/* initialize trustee and tell it to acquire the gcwq */
+-		BUG_ON(gcwq->trustee || gcwq->trustee_state != TRUSTEE_DONE);
+-		gcwq->trustee = new_trustee;
+-		gcwq->trustee_state = TRUSTEE_START;
+-		wake_up_process(gcwq->trustee);
+-		wait_trustee_state(gcwq, TRUSTEE_IN_CHARGE);
+-		/* fall through */
+-	case CPU_UP_PREPARE:
+-		BUG_ON(gcwq->first_idle);
+-		gcwq->first_idle = new_worker;
+-		break;
++        switch (action) {
++        case CPU_DOWN_PREPARE:
++                flush_gcwq(gcwq);
++                break;
++        }
+ 
+-	case CPU_POST_DEAD:
+-		gcwq->trustee_state = TRUSTEE_BUTCHER;
+-		/* fall through */
+-	case CPU_UP_CANCELED:
+-		destroy_worker(gcwq->first_idle);
+-		gcwq->first_idle = NULL;
+-		break;
+ 
+-	case CPU_DOWN_FAILED:
+-	case CPU_ONLINE:
+-		gcwq->flags &= ~GCWQ_DISASSOCIATED;
+-		if (gcwq->trustee_state != TRUSTEE_DONE) {
+-			gcwq->trustee_state = TRUSTEE_RELEASE;
+-			wake_up_process(gcwq->trustee);
+-			wait_trustee_state(gcwq, TRUSTEE_DONE);
+-		}
+-
+-		/*
+-		 * Trustee is done and there might be no worker left.
+-		 * Put the first_idle in and request a real manager to
+-		 * take a look.
+-		 */
+-		spin_unlock_irq(&gcwq->lock);
+-		kthread_bind(gcwq->first_idle->task, cpu);
+-		spin_lock_irq(&gcwq->lock);
+-		gcwq->flags |= GCWQ_MANAGE_WORKERS;
+-		start_worker(gcwq->first_idle);
+-		gcwq->first_idle = NULL;
+-		break;
+-	}
+-
+-	spin_unlock_irqrestore(&gcwq->lock, flags);
+-
+-out:
+ 	return notifier_from_errno(0);
+ }
+ 
+@@ -3773,7 +3508,8 @@ static int __init init_workqueues(void)
+ 	unsigned int cpu;
+ 	int i;
+ 
+-	cpu_notifier(workqueue_cpu_callback, CPU_PRI_WORKQUEUE);
++	cpu_notifier(workqueue_cpu_up_callback, CPU_PRI_WORKQUEUE_ACTIVE);
++ 	hotcpu_notifier(workqueue_cpu_down_callback, CPU_PRI_WORKQUEUE_INACTIVE);
+ 
+ 	/* initialize gcwqs */
+ 	for_each_gcwq_cpu(cpu) {
+@@ -3796,9 +3532,7 @@ static int __init init_workqueues(void)
+ 			    (unsigned long)gcwq);
+ 
+ 		ida_init(&gcwq->worker_ida);
+-
+-		gcwq->trustee_state = TRUSTEE_DONE;
+-		init_waitqueue_head(&gcwq->trustee_wait);
++		init_waitqueue_head(&gcwq->idle_wait);
+ 	}
+ 
+ 	/* create the initial worker */

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-use-get-cpu-light.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/workqueue-use-get-cpu-light.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,24 @@
+Subject: workqueue-use-get-cpu-light.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 17 Jul 2011 21:42:26 +0200
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ kernel/workqueue.c |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/kernel/workqueue.c
+===================================================================
+--- linux-3.4.orig/kernel/workqueue.c
++++ linux-3.4/kernel/workqueue.c
+@@ -1058,8 +1058,8 @@ int queue_work(struct workqueue_struct *
+ {
+ 	int ret;
+ 
+-	ret = queue_work_on(get_cpu(), wq, work);
+-	put_cpu();
++	ret = queue_work_on(get_cpu_light(), wq, work);
++	put_cpu_light();
+ 
+ 	return ret;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-crypto-reduce-preempt-disabled-regions.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-crypto-reduce-preempt-disabled-regions.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,114 @@
+Subject: x86: crypto: Reduce preempt disabled regions
+From: Peter Zijlstra <peterz at infradead.org>
+Date: Mon, 14 Nov 2011 18:19:27 +0100
+
+Restrict the preempt disabled regions to the actual floating point
+operations and enable preemption for the administrative actions.
+
+This is necessary on RT to avoid that kfree and other operations are
+called with preemption disabled.
+
+Reported-and-tested-by: Carsten Emde <cbe at osadl.org>
+Signed-off-by: Peter Zijlstra <peterz at infradead.org>
+Cc: stable-rt at vger.kernel.org
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/crypto/aesni-intel_glue.c |   24 +++++++++++++-----------
+ 1 file changed, 13 insertions(+), 11 deletions(-)
+
+Index: linux-3.4/arch/x86/crypto/aesni-intel_glue.c
+===================================================================
+--- linux-3.4.orig/arch/x86/crypto/aesni-intel_glue.c
++++ linux-3.4/arch/x86/crypto/aesni-intel_glue.c
+@@ -290,14 +290,14 @@ static int ecb_encrypt(struct blkcipher_
+ 	err = blkcipher_walk_virt(desc, &walk);
+ 	desc->flags &= ~CRYPTO_TFM_REQ_MAY_SLEEP;
+ 
+-	kernel_fpu_begin();
+ 	while ((nbytes = walk.nbytes)) {
++		kernel_fpu_begin();
+ 		aesni_ecb_enc(ctx, walk.dst.virt.addr, walk.src.virt.addr,
+-			      nbytes & AES_BLOCK_MASK);
++				nbytes & AES_BLOCK_MASK);
++		kernel_fpu_end();
+ 		nbytes &= AES_BLOCK_SIZE - 1;
+ 		err = blkcipher_walk_done(desc, &walk, nbytes);
+ 	}
+-	kernel_fpu_end();
+ 
+ 	return err;
+ }
+@@ -314,14 +314,14 @@ static int ecb_decrypt(struct blkcipher_
+ 	err = blkcipher_walk_virt(desc, &walk);
+ 	desc->flags &= ~CRYPTO_TFM_REQ_MAY_SLEEP;
+ 
+-	kernel_fpu_begin();
+ 	while ((nbytes = walk.nbytes)) {
++		kernel_fpu_begin();
+ 		aesni_ecb_dec(ctx, walk.dst.virt.addr, walk.src.virt.addr,
+ 			      nbytes & AES_BLOCK_MASK);
++		kernel_fpu_end();
+ 		nbytes &= AES_BLOCK_SIZE - 1;
+ 		err = blkcipher_walk_done(desc, &walk, nbytes);
+ 	}
+-	kernel_fpu_end();
+ 
+ 	return err;
+ }
+@@ -360,14 +360,14 @@ static int cbc_encrypt(struct blkcipher_
+ 	err = blkcipher_walk_virt(desc, &walk);
+ 	desc->flags &= ~CRYPTO_TFM_REQ_MAY_SLEEP;
+ 
+-	kernel_fpu_begin();
+ 	while ((nbytes = walk.nbytes)) {
++		kernel_fpu_begin();
+ 		aesni_cbc_enc(ctx, walk.dst.virt.addr, walk.src.virt.addr,
+ 			      nbytes & AES_BLOCK_MASK, walk.iv);
++		kernel_fpu_end();
+ 		nbytes &= AES_BLOCK_SIZE - 1;
+ 		err = blkcipher_walk_done(desc, &walk, nbytes);
+ 	}
+-	kernel_fpu_end();
+ 
+ 	return err;
+ }
+@@ -384,14 +384,14 @@ static int cbc_decrypt(struct blkcipher_
+ 	err = blkcipher_walk_virt(desc, &walk);
+ 	desc->flags &= ~CRYPTO_TFM_REQ_MAY_SLEEP;
+ 
+-	kernel_fpu_begin();
+ 	while ((nbytes = walk.nbytes)) {
++		kernel_fpu_begin();
+ 		aesni_cbc_dec(ctx, walk.dst.virt.addr, walk.src.virt.addr,
+ 			      nbytes & AES_BLOCK_MASK, walk.iv);
++		kernel_fpu_end();
+ 		nbytes &= AES_BLOCK_SIZE - 1;
+ 		err = blkcipher_walk_done(desc, &walk, nbytes);
+ 	}
+-	kernel_fpu_end();
+ 
+ 	return err;
+ }
+@@ -446,18 +446,20 @@ static int ctr_crypt(struct blkcipher_de
+ 	err = blkcipher_walk_virt_block(desc, &walk, AES_BLOCK_SIZE);
+ 	desc->flags &= ~CRYPTO_TFM_REQ_MAY_SLEEP;
+ 
+-	kernel_fpu_begin();
+ 	while ((nbytes = walk.nbytes) >= AES_BLOCK_SIZE) {
++		kernel_fpu_begin();
+ 		aesni_ctr_enc(ctx, walk.dst.virt.addr, walk.src.virt.addr,
+ 			      nbytes & AES_BLOCK_MASK, walk.iv);
++		kernel_fpu_end();
+ 		nbytes &= AES_BLOCK_SIZE - 1;
+ 		err = blkcipher_walk_done(desc, &walk, nbytes);
+ 	}
+ 	if (walk.nbytes) {
++		kernel_fpu_begin();
+ 		ctr_crypt_final(ctx, &walk);
++		kernel_fpu_end();
+ 		err = blkcipher_walk_done(desc, &walk, 0);
+ 	}
+-	kernel_fpu_end();
+ 
+ 	return err;
+ }

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-disable-debug-stack.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-disable-debug-stack.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,108 @@
+From: Andi Kleen <ak at suse.de>
+Date: Fri, 3 Jul 2009 08:44:10 -0500
+Subject: x86: Disable IST stacks for debug/int 3/stack fault for PREEMPT_RT
+
+Normally the x86-64 trap handlers for debug/int 3/stack fault run
+on a special interrupt stack to make them more robust
+when dealing with kernel code.
+
+The PREEMPT_RT kernel can sleep in locks even while allocating
+GFP_ATOMIC memory. When one of these trap handlers needs to send
+real time signals for ptrace it allocates memory and could then
+try to to schedule.  But it is not allowed to schedule on a
+IST stack. This can cause warnings and hangs.
+
+This patch disables the IST stacks for these handlers for PREEMPT_RT
+kernel. Instead let them run on the normal process stack.
+
+The kernel only really needs the ISTs here to make kernel debuggers more
+robust in case someone sets a break point somewhere where the stack is
+invalid. But there are no kernel debuggers in the standard kernel
+that do this.
+
+It also means kprobes cannot be set in situations with invalid stack;
+but that sounds like a reasonable restriction.
+
+The stack fault change could minimally impact oops quality, but not very
+much because stack faults are fairly rare.
+
+A better solution would be to use similar logic as the NMI "paranoid"
+path: check if signal is for user space, if yes go back to entry.S, switch stack,
+call sync_regs, then do the signal sending etc.
+
+But this patch is much simpler and should work too with minimal impact.
+
+Signed-off-by: Andi Kleen <ak at suse.de>
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/include/asm/page_64_types.h |   21 +++++++++++++++------
+ arch/x86/kernel/cpu/common.c         |    2 ++
+ arch/x86/kernel/dumpstack_64.c       |    4 ++++
+ 3 files changed, 21 insertions(+), 6 deletions(-)
+
+Index: linux-3.4/arch/x86/include/asm/page_64_types.h
+===================================================================
+--- linux-3.4.orig/arch/x86/include/asm/page_64_types.h
++++ linux-3.4/arch/x86/include/asm/page_64_types.h
+@@ -14,12 +14,21 @@
+ #define IRQ_STACK_ORDER 2
+ #define IRQ_STACK_SIZE (PAGE_SIZE << IRQ_STACK_ORDER)
+ 
+-#define STACKFAULT_STACK 1
+-#define DOUBLEFAULT_STACK 2
+-#define NMI_STACK 3
+-#define DEBUG_STACK 4
+-#define MCE_STACK 5
+-#define N_EXCEPTION_STACKS 5  /* hw limit: 7 */
++#ifdef CONFIG_PREEMPT_RT_FULL
++# define STACKFAULT_STACK 0
++# define DOUBLEFAULT_STACK 1
++# define NMI_STACK 2
++# define DEBUG_STACK 0
++# define MCE_STACK 3
++# define N_EXCEPTION_STACKS 3  /* hw limit: 7 */
++#else
++# define STACKFAULT_STACK 1
++# define DOUBLEFAULT_STACK 2
++# define NMI_STACK 3
++# define DEBUG_STACK 4
++# define MCE_STACK 5
++# define N_EXCEPTION_STACKS 5  /* hw limit: 7 */
++#endif
+ 
+ #define PUD_PAGE_SIZE		(_AC(1, UL) << PUD_SHIFT)
+ #define PUD_PAGE_MASK		(~(PUD_PAGE_SIZE-1))
+Index: linux-3.4/arch/x86/kernel/cpu/common.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/cpu/common.c
++++ linux-3.4/arch/x86/kernel/cpu/common.c
+@@ -1056,7 +1056,9 @@ DEFINE_PER_CPU(struct task_struct *, fpu
+  */
+ static const unsigned int exception_stack_sizes[N_EXCEPTION_STACKS] = {
+ 	  [0 ... N_EXCEPTION_STACKS - 1]	= EXCEPTION_STKSZ,
++#if DEBUG_STACK > 0
+ 	  [DEBUG_STACK - 1]			= DEBUG_STKSZ
++#endif
+ };
+ 
+ static DEFINE_PER_CPU_PAGE_ALIGNED(char, exception_stacks
+Index: linux-3.4/arch/x86/kernel/dumpstack_64.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/dumpstack_64.c
++++ linux-3.4/arch/x86/kernel/dumpstack_64.c
+@@ -21,10 +21,14 @@
+ 		(N_EXCEPTION_STACKS + DEBUG_STKSZ/EXCEPTION_STKSZ - 2)
+ 
+ static char x86_stack_ids[][8] = {
++#if DEBUG_STACK > 0
+ 		[ DEBUG_STACK-1			]	= "#DB",
++#endif
+ 		[ NMI_STACK-1			]	= "NMI",
+ 		[ DOUBLEFAULT_STACK-1		]	= "#DF",
++#if STACKFAULT_STACK > 0
+ 		[ STACKFAULT_STACK-1		]	= "#SS",
++#endif
+ 		[ MCE_STACK-1			]	= "#MC",
+ #if DEBUG_STKSZ > EXCEPTION_STKSZ
+ 		[ N_EXCEPTION_STACKS ...

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-highmem-warn.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-highmem-warn.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:25 -0500
+Subject: x86: highmem: Replace BUG_ON by WARN_ON
+
+The machine might survive that problem and be at least in a state
+which allows us to get more information about the problem.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/mm/highmem_32.c |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-3.4/arch/x86/mm/highmem_32.c
+===================================================================
+--- linux-3.4.orig/arch/x86/mm/highmem_32.c
++++ linux-3.4/arch/x86/mm/highmem_32.c
+@@ -43,7 +43,7 @@ void *kmap_atomic_prot(struct page *page
+ 	type = kmap_atomic_idx_push();
+ 	idx = type + KM_TYPE_NR*smp_processor_id();
+ 	vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
+-	BUG_ON(!pte_none(*(kmap_pte-idx)));
++	WARN_ON(!pte_none(*(kmap_pte-idx)));
+ 	set_pte(kmap_pte-idx, mk_pte(page, prot));
+ 	arch_flush_lazy_mmu_mode();
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-hpet-disable-msi-on-lenovo-w510.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-hpet-disable-msi-on-lenovo-w510.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,66 @@
+Subject: x86: hpet: Disable MSI on Lenovo W510
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Fri, 30 Sep 2011 20:03:37 +0200
+
+MSI based per cpu timers lose interrupts when intel_idle() is enabled
+- independent of the c-state. With idle=poll the problem cannot be
+observed. We have no idea yet, whether this is a W510 specific issue
+or a general chipset oddity. Blacklist the known problem machine.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/kernel/hpet.c |   27 +++++++++++++++++++++++++++
+ 1 file changed, 27 insertions(+)
+
+Index: linux-3.4/arch/x86/kernel/hpet.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/hpet.c
++++ linux-3.4/arch/x86/kernel/hpet.c
+@@ -8,6 +8,7 @@
+ #include <linux/slab.h>
+ #include <linux/hpet.h>
+ #include <linux/init.h>
++#include <linux/dmi.h>
+ #include <linux/cpu.h>
+ #include <linux/pm.h>
+ #include <linux/io.h>
+@@ -570,6 +571,30 @@ static void init_one_hpet_msi_clockevent
+ #define RESERVE_TIMERS 0
+ #endif
+ 
++static int __init dmi_disable_hpet_msi(const struct dmi_system_id *d)
++{
++	hpet_msi_disable = 1;
++	return 0;
++}
++
++static struct dmi_system_id __initdata dmi_hpet_table[] = {
++	/*
++	 * MSI based per cpu timers lose interrupts when intel_idle()
++	 * is enabled - independent of the c-state. With idle=poll the
++	 * problem cannot be observed. We have no idea yet, whether
++	 * this is a W510 specific issue or a general chipset oddity.
++	 */
++	{
++	 .callback = dmi_disable_hpet_msi,
++	 .ident = "Lenovo W510",
++	 .matches = {
++		     DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
++		     DMI_MATCH(DMI_PRODUCT_VERSION, "ThinkPad W510"),
++		     },
++	 },
++	{}
++};
++
+ static void hpet_msi_capability_lookup(unsigned int start_timer)
+ {
+ 	unsigned int id;
+@@ -577,6 +602,8 @@ static void hpet_msi_capability_lookup(u
+ 	unsigned int num_timers_used = 0;
+ 	int i;
+ 
++	dmi_check_system(dmi_hpet_table);
++
+ 	if (hpet_msi_disable)
+ 		return;
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-io-apic-migra-no-unmask.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-io-apic-migra-no-unmask.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,28 @@
+From: Ingo Molnar <mingo at elte.hu>
+Date: Fri, 3 Jul 2009 08:29:27 -0500
+Subject: x86: Do not unmask io_apic when interrupt is in progress
+
+With threaded interrupts we might see an interrupt in progress on
+migration. Do not unmask it when this is the case.
+
+Signed-off-by: Ingo Molnar <mingo at elte.hu>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/kernel/apic/io_apic.c |    3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/x86/kernel/apic/io_apic.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/apic/io_apic.c
++++ linux-3.4/arch/x86/kernel/apic/io_apic.c
+@@ -2555,7 +2555,8 @@ atomic_t irq_mis_count;
+ static inline bool ioapic_irqd_mask(struct irq_data *data, struct irq_cfg *cfg)
+ {
+ 	/* If we are moving the irq we need to mask it */
+-	if (unlikely(irqd_is_setaffinity_pending(data))) {
++	if (unlikely(irqd_is_setaffinity_pending(data) &&
++		     !irqd_irq_inprogress(data))) {
+ 		mask_ioapic(cfg);
+ 		return true;
+ 	}

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-kprobes-remove-bogus-preempt-enable.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-kprobes-remove-bogus-preempt-enable.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,29 @@
+Subject: x86: kprobes: Remove remove bogus preempt_enable
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 17 Mar 2011 11:02:15 +0100
+
+The CONFIG_PREEMPT=n section of setup_singlestep() contains:
+
+    preempt_enable_no_resched();
+
+That's bogus as it is asymetric - no preempt_disable() - and it just
+never blew up because preempt_enable_no_resched() is a NOP when
+CONFIG_PREEMPT=n. Remove it.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/kernel/kprobes.c |    1 -
+ 1 file changed, 1 deletion(-)
+
+Index: linux-3.4/arch/x86/kernel/kprobes.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/kprobes.c
++++ linux-3.4/arch/x86/kernel/kprobes.c
+@@ -486,7 +486,6 @@ setup_singlestep(struct kprobe *p, struc
+ 		 * stepping.
+ 		 */
+ 		regs->ip = (unsigned long)p->ainsn.insn;
+-		preempt_enable_no_resched();
+ 		return;
+ 	}
+ #endif

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-kvm-require-const-tsc-for-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-kvm-require-const-tsc-for-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,27 @@
+Subject: x86-kvm-require-const-tsc-for-rt.patch
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 06 Nov 2011 12:26:18 +0100
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+---
+ arch/x86/kvm/x86.c |    7 +++++++
+ 1 file changed, 7 insertions(+)
+
+Index: linux-3.4/arch/x86/kvm/x86.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kvm/x86.c
++++ linux-3.4/arch/x86/kvm/x86.c
+@@ -4882,6 +4882,13 @@ int kvm_arch_init(void *opaque)
+ 		goto out;
+ 	}
+ 
++#ifdef CONFIG_PREEMPT_RT_FULL
++	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
++		printk(KERN_ERR "RT requires X86_FEATURE_CONSTANT_TSC\n");
++		return -EOPNOTSUPP;
++	}
++#endif
++
+ 	r = kvm_mmu_module_init();
+ 	if (r)
+ 		goto out;

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-mce-timer-hrtimer.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-mce-timer-hrtimer.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,147 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Mon, 13 Dec 2010 16:33:39 +0100
+Subject: x86: Convert mce timer to hrtimer
+
+mce_timer is started in atomic contexts of cpu bringup. This results
+in might_sleep() warnings on RT. Convert mce_timer to a hrtimer to
+avoid this.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/kernel/cpu/mcheck/mce.c |   49 ++++++++++++++++++---------------------
+ 1 file changed, 23 insertions(+), 26 deletions(-)
+
+Index: linux-3.4/arch/x86/kernel/cpu/mcheck/mce.c
+===================================================================
+--- linux-3.4.orig/arch/x86/kernel/cpu/mcheck/mce.c
++++ linux-3.4/arch/x86/kernel/cpu/mcheck/mce.c
+@@ -38,6 +38,7 @@
+ #include <linux/debugfs.h>
+ #include <linux/irq_work.h>
+ #include <linux/export.h>
++#include <linux/jiffies.h>
+ 
+ #include <asm/processor.h>
+ #include <asm/mce.h>
+@@ -1229,17 +1230,14 @@ void mce_log_therm_throt_event(__u64 sta
+  * poller finds an MCE, poll 2x faster.  When the poller finds no more
+  * errors, poll 2x slower (up to check_interval seconds).
+  */
+-static int check_interval = 5 * 60; /* 5 minutes */
++static unsigned long check_interval = 5 * 60; /* 5 minutes */
+ 
+-static DEFINE_PER_CPU(int, mce_next_interval); /* in jiffies */
+-static DEFINE_PER_CPU(struct timer_list, mce_timer);
++static DEFINE_PER_CPU(unsigned long, mce_next_interval); /* in jiffies */
++static DEFINE_PER_CPU(struct hrtimer, mce_timer);
+ 
+-static void mce_start_timer(unsigned long data)
++static enum hrtimer_restart mce_start_timer(struct hrtimer *timer)
+ {
+-	struct timer_list *t = &per_cpu(mce_timer, data);
+-	int *n;
+-
+-	WARN_ON(smp_processor_id() != data);
++	unsigned long *n;
+ 
+ 	if (mce_available(__this_cpu_ptr(&cpu_info))) {
+ 		machine_check_poll(MCP_TIMESTAMP,
+@@ -1252,21 +1250,22 @@ static void mce_start_timer(unsigned lon
+ 	 */
+ 	n = &__get_cpu_var(mce_next_interval);
+ 	if (mce_notify_irq())
+-		*n = max(*n/2, HZ/100);
++		*n = max(*n/2, HZ/100UL);
+ 	else
+-		*n = min(*n*2, (int)round_jiffies_relative(check_interval*HZ));
++		*n = min(*n*2, round_jiffies_relative(check_interval*HZ));
+ 
+-	t->expires = jiffies + *n;
+-	add_timer_on(t, smp_processor_id());
++	hrtimer_forward(timer, timer->base->get_time(),
++			ns_to_ktime(jiffies_to_usecs(*n) * 1000));
++	return HRTIMER_RESTART;
+ }
+ 
+-/* Must not be called in IRQ context where del_timer_sync() can deadlock */
++/* Must not be called in IRQ context where hrtimer_cancel() can deadlock */
+ static void mce_timer_delete_all(void)
+ {
+ 	int cpu;
+ 
+ 	for_each_online_cpu(cpu)
+-		del_timer_sync(&per_cpu(mce_timer, cpu));
++		hrtimer_cancel(&per_cpu(mce_timer, cpu));
+ }
+ 
+ static void mce_do_trigger(struct work_struct *work)
+@@ -1496,10 +1495,11 @@ static void __mcheck_cpu_init_vendor(str
+ 
+ static void __mcheck_cpu_init_timer(void)
+ {
+-	struct timer_list *t = &__get_cpu_var(mce_timer);
+-	int *n = &__get_cpu_var(mce_next_interval);
++	struct hrtimer *t = &__get_cpu_var(mce_timer);
++	unsigned long *n = &__get_cpu_var(mce_next_interval);
+ 
+-	setup_timer(t, mce_start_timer, smp_processor_id());
++	hrtimer_init(t, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
++	t->function = mce_start_timer;
+ 
+ 	if (mce_ignore_ce)
+ 		return;
+@@ -1507,8 +1507,9 @@ static void __mcheck_cpu_init_timer(void
+ 	*n = check_interval * HZ;
+ 	if (!*n)
+ 		return;
+-	t->expires = round_jiffies(jiffies + *n);
+-	add_timer_on(t, smp_processor_id());
++
++	hrtimer_start_range_ns(t, ns_to_ktime(jiffies_to_usecs(*n) * 1000),
++			       0 , HRTIMER_MODE_REL_PINNED);
+ }
+ 
+ /* Handle unconfigured int18 (should never happen) */
+@@ -2160,6 +2161,8 @@ static void __cpuinit mce_disable_cpu(vo
+ 	if (!mce_available(__this_cpu_ptr(&cpu_info)))
+ 		return;
+ 
++	hrtimer_cancel(&__get_cpu_var(mce_timer));
++
+ 	if (!(action & CPU_TASKS_FROZEN))
+ 		cmci_clear();
+ 	for (i = 0; i < banks; i++) {
+@@ -2186,6 +2189,7 @@ static void __cpuinit mce_reenable_cpu(v
+ 		if (b->init)
+ 			wrmsrl(MSR_IA32_MCx_CTL(i), b->ctl);
+ 	}
++	__mcheck_cpu_init_timer();
+ }
+ 
+ /* Get notified when a cpu comes on/off. Be hotplug friendly. */
+@@ -2193,7 +2197,6 @@ static int __cpuinit
+ mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
+ {
+ 	unsigned int cpu = (unsigned long)hcpu;
+-	struct timer_list *t = &per_cpu(mce_timer, cpu);
+ 
+ 	switch (action) {
+ 	case CPU_ONLINE:
+@@ -2210,16 +2213,10 @@ mce_cpu_callback(struct notifier_block *
+ 		break;
+ 	case CPU_DOWN_PREPARE:
+ 	case CPU_DOWN_PREPARE_FROZEN:
+-		del_timer_sync(t);
+ 		smp_call_function_single(cpu, mce_disable_cpu, &action, 1);
+ 		break;
+ 	case CPU_DOWN_FAILED:
+ 	case CPU_DOWN_FAILED_FROZEN:
+-		if (!mce_ignore_ce && check_interval) {
+-			t->expires = round_jiffies(jiffies +
+-					   __get_cpu_var(mce_next_interval));
+-			add_timer_on(t, cpu);
+-		}
+ 		smp_call_function_single(cpu, mce_reenable_cpu, &action, 1);
+ 		break;
+ 	case CPU_POST_DEAD:

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-stackprot-no-random-on-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-stackprot-no-random-on-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,49 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Thu, 16 Dec 2010 14:25:18 +0100
+Subject: x86: stackprotector: Avoid random pool on rt
+
+CPU bringup calls into the random pool to initialize the stack
+canary. During boot that works nicely even on RT as the might sleep
+checks are disabled. During CPU hotplug the might sleep checks
+trigger. Making the locks in random raw is a major PITA, so avoid the
+call on RT is the only sensible solution. This is basically the same
+randomness which we get during boot where the random pool has no
+entropy and we rely on the TSC randomnness.
+
+Reported-by: Carsten Emde <carsten.emde at osadl.org>
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/include/asm/stackprotector.h |   10 +++++++++-
+ 1 file changed, 9 insertions(+), 1 deletion(-)
+
+Index: linux-3.4/arch/x86/include/asm/stackprotector.h
+===================================================================
+--- linux-3.4.orig/arch/x86/include/asm/stackprotector.h
++++ linux-3.4/arch/x86/include/asm/stackprotector.h
+@@ -57,7 +57,7 @@
+  */
+ static __always_inline void boot_init_stack_canary(void)
+ {
+-	u64 canary;
++	u64 uninitialized_var(canary);
+ 	u64 tsc;
+ 
+ #ifdef CONFIG_X86_64
+@@ -68,8 +68,16 @@ static __always_inline void boot_init_st
+ 	 * of randomness. The TSC only matters for very early init,
+ 	 * there it already has some randomness on most systems. Later
+ 	 * on during the bootup the random pool has true entropy too.
++	 *
++	 * For preempt-rt we need to weaken the randomness a bit, as
++	 * we can't call into the random generator from atomic context
++	 * due to locking constraints. We just leave canary
++	 * uninitialized and use the TSC based randomness on top of
++	 * it.
+ 	 */
++#ifndef CONFIG_PREEMPT_RT_FULL
+ 	get_random_bytes(&canary, sizeof(canary));
++#endif
+ 	tsc = __native_read_tsc();
+ 	canary += tsc + (tsc << 32UL);
+ 

Added: dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-use-gen-rwsem-spinlocks-rt.patch
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ dists/trunk/linux-2.6/debian/patches/features/all/rt/x86-use-gen-rwsem-spinlocks-rt.patch	Mon Jun  4 21:20:09 2012	(r19085)
@@ -0,0 +1,30 @@
+From: Thomas Gleixner <tglx at linutronix.de>
+Date: Sun, 26 Jul 2009 02:21:32 +0200
+Subject: x86: Use generic rwsem_spinlocks on -rt
+
+Simplifies the separation of anon_rw_semaphores and rw_semaphores for
+-rt.
+
+Signed-off-by: Thomas Gleixner <tglx at linutronix.de>
+
+---
+ arch/x86/Kconfig |    4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+Index: linux-3.4/arch/x86/Kconfig
+===================================================================
+--- linux-3.4.orig/arch/x86/Kconfig
++++ linux-3.4/arch/x86/Kconfig
+@@ -155,10 +155,10 @@ config ARCH_MAY_HAVE_PC_FDC
+ 	def_bool ISA_DMA_API
+ 
+ config RWSEM_GENERIC_SPINLOCK
+-	def_bool !X86_XADD
++	def_bool !X86_XADD || PREEMPT_RT_FULL
+ 
+ config RWSEM_XCHGADD_ALGORITHM
+-	def_bool X86_XADD
++	def_bool X86_XADD && !RWSEM_GENERIC_SPINLOCK && !PREEMPT_RT_FULL
+ 
+ config ARCH_HAS_CPU_IDLE_WAIT
+ 	def_bool y

Modified: dists/trunk/linux-2.6/debian/patches/series/base-extra
==============================================================================
--- dists/trunk/linux-2.6/debian/patches/series/base-extra	Mon Jun  4 21:03:50 2012	(r19084)
+++ dists/trunk/linux-2.6/debian/patches/series/base-extra	Mon Jun  4 21:20:09 2012	(r19085)
@@ -1,265 +1,253 @@
-+ features/all/rt/0001-x86-Call-idle-notifier-after-irq_enter.patch featureset=rt
-+ features/all/rt/0002-slab-lockdep-Annotate-all-slab-caches.patch featureset=rt
-+ features/all/rt/0003-x86-kprobes-Remove-remove-bogus-preempt_enable.patch featureset=rt
-+ features/all/rt/0004-x86-hpet-Disable-MSI-on-Lenovo-W510.patch featureset=rt
-+ features/all/rt/0005-block-Shorten-interrupt-disabled-regions.patch featureset=rt
-+ features/all/rt/0006-sched-Distangle-worker-accounting-from-rq-3Elock.patch featureset=rt
-+ features/all/rt/0007-mips-enable-interrupts-in-signal.patch.patch featureset=rt
-+ features/all/rt/0008-arm-enable-interrupts-in-signal-code.patch.patch featureset=rt
-+ features/all/rt/0009-powerpc-85xx-Mark-cascade-irq-IRQF_NO_THREAD.patch featureset=rt
-+ features/all/rt/0010-powerpc-wsp-Mark-opb-cascade-handler-IRQF_NO_THREAD.patch featureset=rt
-+ features/all/rt/0011-powerpc-Mark-IPI-interrupts-IRQF_NO_THREAD.patch featureset=rt
-+ features/all/rt/0012-powerpc-Allow-irq-threading.patch featureset=rt
-+ features/all/rt/0013-sched-Keep-period-timer-ticking-when-throttling-acti.patch featureset=rt
-+ features/all/rt/0014-sched-Do-not-throttle-due-to-PI-boosting.patch featureset=rt
-+ features/all/rt/0015-time-Remove-bogus-comments.patch featureset=rt
-+ features/all/rt/0016-x86-vdso-Remove-bogus-locking-in-update_vsyscall_tz.patch featureset=rt
-+ features/all/rt/0017-x86-vdso-Use-seqcount-instead-of-seqlock.patch featureset=rt
-+ features/all/rt/0018-ia64-vsyscall-Use-seqcount-instead-of-seqlock.patch featureset=rt
-+ features/all/rt/0019-seqlock-Remove-unused-functions.patch featureset=rt
-+ features/all/rt/0020-seqlock-Use-seqcount.patch featureset=rt
-+ features/all/rt/0021-vfs-fs_struct-Move-code-out-of-seqcount-write-sectio.patch featureset=rt
-+ features/all/rt/0022-timekeeping-Split-xtime_lock.patch featureset=rt
-+ features/all/rt/0023-intel_idle-Convert-i7300_idle_lock-to-raw-spinlock.patch featureset=rt
-+ features/all/rt/0024-mm-memcg-shorten-preempt-disabled-section-around-eve.patch featureset=rt
-+ features/all/rt/0025-tracing-Account-for-preempt-off-in-preempt_schedule.patch featureset=rt
-+ features/all/rt/0026-signal-revert-ptrace-preempt-magic.patch.patch featureset=rt
-+ features/all/rt/0027-arm-Mark-pmu-interupt-IRQF_NO_THREAD.patch featureset=rt
-+ features/all/rt/0028-arm-Allow-forced-irq-threading.patch featureset=rt
-+ features/all/rt/0029-preempt-rt-Convert-arm-boot_lock-to-raw.patch featureset=rt
-+ features/all/rt/0030-sched-Create-schedule_preempt_disabled.patch featureset=rt
-+ features/all/rt/0031-sched-Use-schedule_preempt_disabled.patch featureset=rt
-+ features/all/rt/0032-signals-Do-not-wakeup-self.patch featureset=rt
-+ features/all/rt/0033-posix-timers-Prevent-broadcast-signals.patch featureset=rt
-+ features/all/rt/0034-signals-Allow-rt-tasks-to-cache-one-sigqueue-struct.patch featureset=rt
-+ features/all/rt/0035-signal-x86-Delay-calling-signals-in-atomic.patch featureset=rt
-+ features/all/rt/0036-generic-Use-raw-local-irq-variant-for-generic-cmpxch.patch featureset=rt
-+ features/all/rt/0037-drivers-random-Reduce-preempt-disabled-region.patch featureset=rt
-+ features/all/rt/0038-ARM-AT91-PIT-Remove-irq-handler-when-clock-event-is-.patch featureset=rt
-+ features/all/rt/0039-clocksource-TCLIB-Allow-higher-clock-rates-for-clock.patch featureset=rt
-+ features/all/rt/0040-drivers-net-tulip_remove_one-needs-to-call-pci_disab.patch featureset=rt
-+ features/all/rt/0041-drivers-net-Use-disable_irq_nosync-in-8139too.patch featureset=rt
-+ features/all/rt/0042-drivers-net-ehea-Make-rx-irq-handler-non-threaded-IR.patch featureset=rt
-+ features/all/rt/0043-drivers-net-at91_ether-Make-mdio-protection-rt-safe.patch featureset=rt
-+ features/all/rt/0044-preempt-mark-legitimated-no-resched-sites.patch.patch featureset=rt
-+ features/all/rt/0045-mm-Prepare-decoupling-the-page-fault-disabling-logic.patch featureset=rt
-+ features/all/rt/0046-mm-Fixup-all-fault-handlers-to-check-current-pagefau.patch featureset=rt
-+ features/all/rt/0047-mm-pagefault_disabled.patch featureset=rt
-+ features/all/rt/0048-mm-raw_pagefault_disable.patch featureset=rt
-+ features/all/rt/0049-filemap-fix-up.patch.patch featureset=rt
-+ features/all/rt/0050-mm-Remove-preempt-count-from-pagefault-disable-enabl.patch featureset=rt
-+ features/all/rt/0051-x86-highmem-Replace-BUG_ON-by-WARN_ON.patch featureset=rt
-+ features/all/rt/0052-suspend-Prevent-might-sleep-splats.patch featureset=rt
-+ features/all/rt/0053-OF-Fixup-resursive-locking-code-paths.patch featureset=rt
-+ features/all/rt/0054-of-convert-devtree-lock.patch.patch featureset=rt
-+ features/all/rt/0055-list-add-list-last-entry.patch.patch featureset=rt
-+ features/all/rt/0056-mm-page-alloc-use-list-last-entry.patch.patch featureset=rt
-+ features/all/rt/0057-mm-slab-move-debug-out.patch.patch featureset=rt
-+ features/all/rt/0058-rwsem-inlcude-fix.patch.patch featureset=rt
-+ features/all/rt/0059-sysctl-include-fix.patch.patch featureset=rt
-+ features/all/rt/0060-net-flip-lock-dep-thingy.patch.patch featureset=rt
-+ features/all/rt/0061-softirq-thread-do-softirq.patch.patch featureset=rt
-+ features/all/rt/0062-softirq-split-out-code.patch.patch featureset=rt
-+ features/all/rt/0063-x86-Do-not-unmask-io_apic-when-interrupt-is-in-progr.patch featureset=rt
-+ features/all/rt/0064-x86-32-fix-signal-crap.patch.patch featureset=rt
-+ features/all/rt/0065-x86-Do-not-disable-preemption-in-int3-on-32bit.patch featureset=rt
-+ features/all/rt/0066-rcu-Reduce-lock-section.patch featureset=rt
-+ features/all/rt/0067-locking-various-init-fixes.patch.patch featureset=rt
-+ features/all/rt/0068-wait-Provide-__wake_up_all_locked.patch featureset=rt
-+ features/all/rt/0069-pci-Use-__wake_up_all_locked-pci_unblock_user_cfg_ac.patch featureset=rt
-+ features/all/rt/0070-latency-hist.patch.patch featureset=rt
-+ features/all/rt/0071-hwlatdetect.patch.patch featureset=rt
-+ features/all/rt/0073-early-printk-consolidate.patch.patch featureset=rt
-+ features/all/rt/0074-printk-kill.patch.patch featureset=rt
-+ features/all/rt/0075-printk-force_early_printk-boot-param-to-help-with-de.patch featureset=rt
-+ features/all/rt/0076-rt-preempt-base-config.patch.patch featureset=rt
-+ features/all/rt/0077-bug-BUG_ON-WARN_ON-variants-dependend-on-RT-RT.patch featureset=rt
-+ features/all/rt/0078-rt-local_irq_-variants-depending-on-RT-RT.patch featureset=rt
-+ features/all/rt/0079-preempt-Provide-preempt_-_-no-rt-variants.patch featureset=rt
-+ features/all/rt/0080-ata-Do-not-disable-interrupts-in-ide-code-for-preemp.patch featureset=rt
-+ features/all/rt/0081-ide-Do-not-disable-interrupts-for-PREEMPT-RT.patch featureset=rt
-+ features/all/rt/0082-infiniband-Mellanox-IB-driver-patch-use-_nort-primit.patch featureset=rt
-+ features/all/rt/0083-input-gameport-Do-not-disable-interrupts-on-PREEMPT_.patch featureset=rt
-+ features/all/rt/0084-acpi-Do-not-disable-interrupts-on-PREEMPT_RT.patch featureset=rt
-+ features/all/rt/0085-core-Do-not-disable-interrupts-on-RT-in-kernel-users.patch featureset=rt
-+ features/all/rt/0086-core-Do-not-disable-interrupts-on-RT-in-res_counter..patch featureset=rt
-+ features/all/rt/0087-usb-Use-local_irq_-_nort-variants.patch featureset=rt
-+ features/all/rt/0088-tty-Do-not-disable-interrupts-in-put_ldisc-on-rt.patch featureset=rt
-+ features/all/rt/0089-mm-scatterlist-dont-disable-irqs-on-RT.patch featureset=rt
-+ features/all/rt/0090-signal-fix-up-rcu-wreckage.patch.patch featureset=rt
-+ features/all/rt/0091-net-wireless-warn-nort.patch.patch featureset=rt
-+ features/all/rt/0092-mm-Replace-cgroup_page-bit-spinlock.patch featureset=rt
-+ features/all/rt/0093-buffer_head-Replace-bh_uptodate_lock-for-rt.patch featureset=rt
-+ features/all/rt/0094-fs-jbd-jbd2-Make-state-lock-and-journal-head-lock-rt.patch featureset=rt
-+ features/all/rt/0095-genirq-Disable-DEBUG_SHIRQ-for-rt.patch featureset=rt
-+ features/all/rt/0096-genirq-Disable-random-call-on-preempt-rt.patch featureset=rt
-+ features/all/rt/0097-genirq-disable-irqpoll-on-rt.patch featureset=rt
-+ features/all/rt/0098-genirq-force-threading.patch.patch featureset=rt
-+ features/all/rt/0099-drivers-net-fix-livelock-issues.patch featureset=rt
-+ features/all/rt/0100-drivers-net-vortex-fix-locking-issues.patch featureset=rt
-+ features/all/rt/0101-drivers-net-gianfar-Make-RT-aware.patch featureset=rt
-+ features/all/rt/0102-USB-Fix-the-mouse-problem-when-copying-large-amounts.patch featureset=rt
-+ features/all/rt/0103-local-var.patch.patch featureset=rt
-+ features/all/rt/0104-rt-local-irq-lock.patch.patch featureset=rt
-+ features/all/rt/0105-cpu-rt-variants.patch.patch featureset=rt
-+ features/all/rt/0106-mm-slab-wrap-functions.patch.patch featureset=rt
-+ features/all/rt/0107-slab-Fix-__do_drain-to-use-the-right-array-cache.patch featureset=rt
-+ features/all/rt/0108-mm-More-lock-breaks-in-slab.c.patch featureset=rt
-+ features/all/rt/0109-mm-page_alloc-rt-friendly-per-cpu-pages.patch featureset=rt
-+ features/all/rt/0110-mm-page_alloc-reduce-lock-sections-further.patch featureset=rt
-+ features/all/rt/0111-mm-page-alloc-fix.patch.patch featureset=rt
-+ features/all/rt/0112-mm-convert-swap-to-percpu-locked.patch featureset=rt
-+ features/all/rt/0113-mm-vmstat-fix-the-irq-lock-asymetry.patch.patch featureset=rt
-+ features/all/rt/0114-mm-make-vmstat-rt-aware.patch featureset=rt
-+ features/all/rt/0115-mm-shrink-the-page-frame-to-rt-size.patch featureset=rt
-+ features/all/rt/0116-ARM-Initialize-ptl-lock-for-vector-page.patch featureset=rt
-+ features/all/rt/0117-mm-Allow-only-slab-on-RT.patch featureset=rt
-+ features/all/rt/0118-radix-tree-rt-aware.patch.patch featureset=rt
-+ features/all/rt/0119-panic-disable-random-on-rt.patch featureset=rt
-+ features/all/rt/0120-ipc-Make-the-ipc-code-rt-aware.patch featureset=rt
-+ features/all/rt/0121-ipc-mqueue-Add-a-critical-section-to-avoid-a-deadloc.patch featureset=rt
-+ features/all/rt/0122-relay-fix-timer-madness.patch featureset=rt
-+ features/all/rt/0123-net-ipv4-route-use-locks-on-up-rt.patch.patch featureset=rt
-+ features/all/rt/0124-workqueue-avoid-the-lock-in-cpu-dying.patch.patch featureset=rt
-+ features/all/rt/0125-timers-prepare-for-full-preemption.patch featureset=rt
-+ features/all/rt/0126-timers-preempt-rt-support.patch featureset=rt
-+ features/all/rt/0127-timers-fix-timer-hotplug-on-rt.patch featureset=rt
-+ features/all/rt/0128-timers-mov-printk_tick-to-soft-interrupt.patch featureset=rt
-+ features/all/rt/0129-timer-delay-waking-softirqs-from-the-jiffy-tick.patch featureset=rt
-+ features/all/rt/0130-timers-Avoid-the-switch-timers-base-set-to-NULL-tric.patch featureset=rt
-+ features/all/rt/0131-printk-Don-t-call-printk_tick-in-printk_needs_cpu-on.patch featureset=rt
-+ features/all/rt/0132-hrtimers-prepare-full-preemption.patch featureset=rt
-+ features/all/rt/0133-hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch featureset=rt
-+ features/all/rt/0134-hrtimer-Don-t-call-the-timer-handler-from-hrtimer_st.patch featureset=rt
-+ features/all/rt/0135-hrtimer-Add-missing-debug_activate-aid-Was-Re-ANNOUN.patch featureset=rt
-+ features/all/rt/0136-hrtimer-fix-reprogram-madness.patch.patch featureset=rt
-+ features/all/rt/0137-timer-fd-Prevent-live-lock.patch featureset=rt
-+ features/all/rt/0138-posix-timers-thread-posix-cpu-timers-on-rt.patch featureset=rt
-+ features/all/rt/0139-posix-timers-Shorten-posix_cpu_timers-CPU-kernel-thr.patch featureset=rt
-+ features/all/rt/0140-posix-timers-Avoid-wakeups-when-no-timers-are-active.patch featureset=rt
-+ features/all/rt/0141-sched-delay-put-task.patch.patch featureset=rt
-+ features/all/rt/0142-sched-limit-nr-migrate.patch.patch featureset=rt
-+ features/all/rt/0143-sched-mmdrop-delayed.patch.patch featureset=rt
-+ features/all/rt/0144-sched-rt-mutex-wakeup.patch.patch featureset=rt
-+ features/all/rt/0145-sched-prevent-idle-boost.patch.patch featureset=rt
-+ features/all/rt/0146-sched-might-sleep-do-not-account-rcu-depth.patch.patch featureset=rt
-+ features/all/rt/0147-sched-Break-out-from-load_balancing-on-rq_lock-conte.patch featureset=rt
-+ features/all/rt/0148-sched-cond-resched.patch.patch featureset=rt
-+ features/all/rt/0149-cond-resched-softirq-fix.patch.patch featureset=rt
-+ features/all/rt/0150-sched-no-work-when-pi-blocked.patch.patch featureset=rt
-+ features/all/rt/0151-cond-resched-lock-rt-tweak.patch.patch featureset=rt
-+ features/all/rt/0152-sched-disable-ttwu-queue.patch.patch featureset=rt
-+ features/all/rt/0153-sched-Disable-CONFIG_RT_GROUP_SCHED-on-RT.patch featureset=rt
-+ features/all/rt/0154-sched-ttwu-Return-success-when-only-changing-the-sav.patch featureset=rt
-+ features/all/rt/0155-stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch featureset=rt
-+ features/all/rt/0156-stomp-machine-mark-stomper-thread.patch.patch featureset=rt
-+ features/all/rt/0157-stomp-machine-raw-lock.patch.patch featureset=rt
-+ features/all/rt/0158-hotplug-Lightweight-get-online-cpus.patch featureset=rt
-+ features/all/rt/0159-hotplug-sync_unplug-No.patch featureset=rt
-+ features/all/rt/0160-hotplug-Reread-hotplug_pcp-on-pin_current_cpu-retry.patch featureset=rt
-+ features/all/rt/0161-sched-migrate-disable.patch.patch featureset=rt
-+ features/all/rt/0162-hotplug-use-migrate-disable.patch.patch featureset=rt
-+ features/all/rt/0163-hotplug-Call-cpu_unplug_begin-before-DOWN_PREPARE.patch featureset=rt
-+ features/all/rt/0164-ftrace-migrate-disable-tracing.patch.patch featureset=rt
-+ features/all/rt/0165-tracing-Show-padding-as-unsigned-short.patch featureset=rt
-+ features/all/rt/0166-migrate-disable-rt-variant.patch.patch featureset=rt
-+ features/all/rt/0167-sched-Optimize-migrate_disable.patch featureset=rt
-+ features/all/rt/0168-sched-Generic-migrate_disable.patch featureset=rt
-+ features/all/rt/0169-sched-rt-Fix-migrate_enable-thinko.patch featureset=rt
-+ features/all/rt/0170-sched-teach-migrate_disable-about-atomic-contexts.patch featureset=rt
-+ features/all/rt/0171-sched-Postpone-actual-migration-disalbe-to-schedule.patch featureset=rt
-+ features/all/rt/0172-sched-Do-not-compare-cpu-masks-in-scheduler.patch featureset=rt
-+ features/all/rt/0173-sched-Have-migrate_disable-ignore-bounded-threads.patch featureset=rt
-+ features/all/rt/0174-sched-clear-pf-thread-bound-on-fallback-rq.patch.patch featureset=rt
-+ features/all/rt/0175-ftrace-crap.patch.patch featureset=rt
-+ features/all/rt/0176-ring-buffer-Convert-reader_lock-from-raw_spin_lock-i.patch featureset=rt
-+ features/all/rt/0177-net-netif_rx_ni-migrate-disable.patch.patch featureset=rt
-+ features/all/rt/0178-softirq-Sanitize-softirq-pending-for-NOHZ-RT.patch featureset=rt
-+ features/all/rt/0179-lockdep-rt.patch.patch featureset=rt
-+ features/all/rt/0180-mutex-no-spin-on-rt.patch.patch featureset=rt
-+ features/all/rt/0181-softirq-local-lock.patch.patch featureset=rt
-+ features/all/rt/0182-softirq-Export-in_serving_softirq.patch featureset=rt
-+ features/all/rt/0183-hardirq.h-Define-softirq_count-as-OUL-to-kill-build-.patch featureset=rt
-+ features/all/rt/0184-softirq-Fix-unplug-deadlock.patch featureset=rt
-+ features/all/rt/0185-softirq-disable-softirq-stacks-for-rt.patch.patch featureset=rt
-+ features/all/rt/0186-softirq-make-fifo.patch.patch featureset=rt
-+ features/all/rt/0187-tasklet-Prevent-tasklets-from-going-into-infinite-sp.patch featureset=rt
-+ features/all/rt/0188-genirq-Allow-disabling-of-softirq-processing-in-irq-.patch featureset=rt
-+ features/all/rt/0189-local-vars-migrate-disable.patch.patch featureset=rt
-+ features/all/rt/0190-md-raid5-Make-raid5_percpu-handling-RT-aware.patch featureset=rt
-+ features/all/rt/0191-rtmutex-lock-killable.patch.patch featureset=rt
-+ features/all/rt/0192-rtmutex-futex-prepare-rt.patch.patch featureset=rt
-+ features/all/rt/0193-futex-Fix-bug-on-when-a-requeued-RT-task-times-out.patch featureset=rt
-+ features/all/rt/0194-rt-mutex-add-sleeping-spinlocks-support.patch.patch featureset=rt
-+ features/all/rt/0195-spinlock-types-separate-raw.patch.patch featureset=rt
-+ features/all/rt/0196-rtmutex-avoid-include-hell.patch.patch featureset=rt
-+ features/all/rt/0197-rt-add-rt-spinlocks.patch.patch featureset=rt
-+ features/all/rt/0198-rt-add-rt-to-mutex-headers.patch.patch featureset=rt
-+ features/all/rt/0199-rwsem-add-rt-variant.patch.patch featureset=rt
-+ features/all/rt/0200-rt-Add-the-preempt-rt-lock-replacement-APIs.patch featureset=rt
-+ features/all/rt/0201-rwlocks-Fix-section-mismatch.patch featureset=rt
-+ features/all/rt/0202-timer-handle-idle-trylock-in-get-next-timer-irq.patc.patch featureset=rt
-+ features/all/rt/0203-RCU-Force-PREEMPT_RCU-for-PREEMPT-RT.patch featureset=rt
-+ features/all/rt/0204-rcu-Frob-softirq-test.patch featureset=rt
-+ features/all/rt/0205-rcu-Merge-RCU-bh-into-RCU-preempt.patch featureset=rt
-+ features/all/rt/0206-rcu-Fix-macro-substitution-for-synchronize_rcu_bh-on.patch featureset=rt
-+ features/all/rt/0207-rcu-more-fallout.patch.patch featureset=rt
-+ features/all/rt/0208-rcu-Make-ksoftirqd-do-RCU-quiescent-states.patch featureset=rt
-+ features/all/rt/0209-rt-rcutree-Move-misplaced-prototype.patch featureset=rt
-+ features/all/rt/0210-lglocks-rt.patch.patch featureset=rt
-+ features/all/rt/0211-serial-8250-Clean-up-the-locking-for-rt.patch featureset=rt
-+ features/all/rt/0212-serial-8250-Call-flush_to_ldisc-when-the-irq-is-thre.patch featureset=rt
-+ features/all/rt/0213-drivers-tty-fix-omap-lock-crap.patch.patch featureset=rt
-+ features/all/rt/0214-rt-Improve-the-serial-console-PASS_LIMIT.patch featureset=rt
-+ features/all/rt/0215-fs-namespace-preemption-fix.patch featureset=rt
-+ features/all/rt/0216-mm-protect-activate-switch-mm.patch.patch featureset=rt
-+ features/all/rt/0217-fs-block-rt-support.patch.patch featureset=rt
-+ features/all/rt/0218-fs-ntfs-disable-interrupt-only-on-RT.patch featureset=rt
-+ features/all/rt/0219-x86-Convert-mce-timer-to-hrtimer.patch featureset=rt
-+ features/all/rt/0220-x86-stackprotector-Avoid-random-pool-on-rt.patch featureset=rt
-+ features/all/rt/0221-x86-Use-generic-rwsem_spinlocks-on-rt.patch featureset=rt
-+ features/all/rt/0222-x86-Disable-IST-stacks-for-debug-int-3-stack-fault-f.patch featureset=rt
-+ features/all/rt/0223-workqueue-use-get-cpu-light.patch.patch featureset=rt
-+ features/all/rt/0224-epoll.patch.patch featureset=rt
-+ features/all/rt/0225-mm-vmalloc.patch.patch featureset=rt
-+ features/all/rt/0226-workqueue-Fix-cpuhotplug-trainwreck.patch featureset=rt
-+ features/all/rt/0227-workqueue-Fix-PF_THREAD_BOUND-abuse.patch featureset=rt
-+ features/all/rt/0228-workqueue-Use-get_cpu_light-in-flush_gcwq.patch featureset=rt
-+ features/all/rt/0229-hotplug-stuff.patch.patch featureset=rt
-+ features/all/rt/0230-debugobjects-rt.patch.patch featureset=rt
-+ features/all/rt/0231-jump-label-rt.patch.patch featureset=rt
-+ features/all/rt/0232-skbufhead-raw-lock.patch.patch featureset=rt
-+ features/all/rt/0233-x86-no-perf-irq-work-rt.patch.patch featureset=rt
-+ features/all/rt/0234-console-make-rt-friendly.patch.patch featureset=rt
-+ features/all/rt/0235-printk-Disable-migration-instead-of-preemption.patch featureset=rt
-+ features/all/rt/0236-power-use-generic-rwsem-on-rt.patch featureset=rt
-+ features/all/rt/0237-power-disable-highmem-on-rt.patch.patch featureset=rt
-+ features/all/rt/0238-arm-disable-highmem-on-rt.patch.patch featureset=rt
-+ features/all/rt/0239-ARM-at91-tclib-Default-to-tclib-timer-for-RT.patch featureset=rt
-+ features/all/rt/0240-mips-disable-highmem-on-rt.patch.patch featureset=rt
-+ features/all/rt/0241-net-Avoid-livelock-in-net_tx_action-on-RT.patch featureset=rt
-+ features/all/rt/0242-ping-sysrq.patch.patch featureset=rt
-+ features/all/rt/0243-kgdb-serial-Short-term-workaround.patch featureset=rt
-+ features/all/rt/0244-add-sys-kernel-realtime-entry.patch featureset=rt
-+ features/all/rt/0245-mm-rt-kmap_atomic-scheduling.patch featureset=rt
-+ features/all/rt/0246-ipc-sem-Rework-semaphore-wakeups.patch featureset=rt
-+ features/all/rt/0247-sysrq-Allow-immediate-Magic-SysRq-output-for-PREEMPT.patch featureset=rt
-+ features/all/rt/0248-x86-kvm-require-const-tsc-for-rt.patch.patch featureset=rt
-+ features/all/rt/0249-scsi-fcoe-rt-aware.patch.patch featureset=rt
-+ features/all/rt/0250-x86-crypto-Reduce-preempt-disabled-regions.patch featureset=rt
-+ features/all/rt/0251-dm-Make-rt-aware.patch featureset=rt
-+ features/all/rt/0252-cpumask-Disable-CONFIG_CPUMASK_OFFSTACK-for-RT.patch featureset=rt
-+ features/all/rt/0253-seqlock-Prevent-rt-starvation.patch featureset=rt
-+ features/all/rt/0254-timer-Fix-hotplug-for-rt.patch featureset=rt
-+ features/all/rt/0255-futex-rt-Fix-possible-lockup-when-taking-pi_lock-in-.patch featureset=rt
-+ features/all/rt/0256-ring-buffer-rt-Check-for-irqs-disabled-before-grabbi.patch featureset=rt
-+ features/all/rt/0257-sched-rt-Fix-wait_task_interactive-to-test-rt_spin_l.patch featureset=rt
-+ features/all/rt/0258-lglock-rt-Use-non-rt-for_each_cpu-in-rt-code.patch featureset=rt
-+ features/all/rt/0259-cpu-Make-hotplug.lock-a-sleeping-spinlock-on-RT.patch featureset=rt
-+ features/all/rt/0260-softirq-Check-preemption-after-reenabling-interrupts.patch featureset=rt
-+ features/all/rt/0261-rt-Introduce-cpu_chill.patch featureset=rt
-+ features/all/rt/0262-fs-dcache-Use-cpu_chill-in-trylock-loops.patch featureset=rt
-+ features/all/rt/0263-net-Use-cpu_chill-instead-of-cpu_relax.patch featureset=rt
-+ features/all/rt/0264-kconfig-disable-a-few-options-rt.patch.patch featureset=rt
-+ features/all/rt/0265-kconfig-preempt-rt-full.patch.patch featureset=rt
-+ features/all/rt/0266-rt-Make-migrate_disable-enable-and-__rt_mutex_init-n.patch featureset=rt
++ features/all/rt/re-possible-slab-deadlock-while-doing-ifenslave-1.patch featureset=rt
++ features/all/rt/x86-kprobes-remove-bogus-preempt-enable.patch featureset=rt
++ features/all/rt/tick-skew.patch featureset=rt
++ features/all/rt/x86-hpet-disable-msi-on-lenovo-w510.patch featureset=rt
++ features/all/rt/block-shorten-interrupt-disabled-regions.patch featureset=rt
++ features/all/rt/sched-distangle-worker-accounting-from-rq-3elock.patch featureset=rt
++ features/all/rt/mips-enable-interrupts-in-signal.patch featureset=rt
++ features/all/rt/arm-enable-interrupts-in-signal-code.patch featureset=rt
++ features/all/rt/seqlock-remove-unused-functions.patch featureset=rt
++ features/all/rt/seqlock-use-seqcount.patch featureset=rt
++ features/all/rt/timekeeping-split-xtime-lock.patch featureset=rt
++ features/all/rt/intel_idle-convert-i7300_idle_lock-to-raw-spinlock.patch featureset=rt
++ features/all/rt/tracing-account-for-preempt-off-in-preempt_schedule.patch featureset=rt
++ features/all/rt/signal-revert-ptrace-preempt-magic.patch featureset=rt
++ features/all/rt/arm-mark-pmu-interupt-no-thread.patch featureset=rt
++ features/all/rt/arm-allow-irq-threading.patch featureset=rt
++ features/all/rt/arm-convert-boot-lock-to-raw.patch featureset=rt
++ features/all/rt/arm-omap-make-wakeupgen_lock-raw.patch featureset=rt
++ features/all/rt/signals-do-not-wake-self.patch featureset=rt
++ features/all/rt/posix-timers-no-broadcast.patch featureset=rt
++ features/all/rt/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch featureset=rt
++ features/all/rt/oleg-signal-rt-fix.patch featureset=rt
++ features/all/rt/generic-cmpxchg-use-raw-local-irq.patch featureset=rt
++ features/all/rt/drivers-random-reduce-preempt-disabled-region.patch featureset=rt
++ features/all/rt/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch featureset=rt
++ features/all/rt/clocksource-tclib-allow-higher-clockrates.patch featureset=rt
++ features/all/rt/drivers-net-tulip-add-missing-pci-disable.patch featureset=rt
++ features/all/rt/drivers-net-8139-disable-irq-nosync.patch featureset=rt
++ features/all/rt/drivers-net-ehea-mark-rx-irq-no-thread.patch featureset=rt
++ features/all/rt/drivers-net-at91-make-mdio-protection-rt-safe.patch featureset=rt
++ features/all/rt/mm-prepare-pf-disable-discoupling.patch featureset=rt
++ features/all/rt/arch-use-pagefault-disabled.patch featureset=rt
++ features/all/rt/peter_zijlstra-frob-pagefault_disable.patch featureset=rt
++ features/all/rt/peterz-raw_pagefault_disable.patch featureset=rt
++ features/all/rt/filemap-fix-up.patch featureset=rt
++ features/all/rt/mm-remove-preempt-count-from-pf.patch featureset=rt
++ features/all/rt/x86-highmem-warn.patch featureset=rt
++ features/all/rt/suspend-prevernt-might-sleep-splats.patch featureset=rt
++ features/all/rt/of-fixup-recursive-locking.patch featureset=rt
++ features/all/rt/of-convert-devtree-lock.patch featureset=rt
++ features/all/rt/list-add-list-last-entry.patch featureset=rt
++ features/all/rt/mm-page-alloc-use-list-last-entry.patch featureset=rt
++ features/all/rt/mm-slab-move-debug-out.patch featureset=rt
++ features/all/rt/pid-h-include-atomic-h.patch featureset=rt
++ features/all/rt/sysctl-include-atomic-h.patch featureset=rt
++ features/all/rt/net-flip-lock-dep-thingy.patch featureset=rt
++ features/all/rt/softirq-thread-do-softirq.patch featureset=rt
++ features/all/rt/softirq-split-out-code.patch featureset=rt
++ features/all/rt/x86-io-apic-migra-no-unmask.patch featureset=rt
++ features/all/rt/fix-rt-int3-x86_32-3.2-rt.patch featureset=rt
++ features/all/rt/locking-various-init-fixes.patch featureset=rt
++ features/all/rt/pci-access-use-__wake_up_all_locked.patch featureset=rt
++ features/all/rt/latency-hist.patch featureset=rt
++ features/all/rt/hwlatdetect.patch featureset=rt
++ features/all/rt/localversion.patch featureset=rt
++ features/all/rt/early-printk-consolidate.patch featureset=rt
++ features/all/rt/printk-kill.patch featureset=rt
++ features/all/rt/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch featureset=rt
++ features/all/rt/rt-preempt-base-config.patch featureset=rt
++ features/all/rt/bug-rt-dependend-variants.patch featureset=rt
++ features/all/rt/local-irq-rt-depending-variants.patch featureset=rt
++ features/all/rt/preempt-nort-rt-variants.patch featureset=rt
++ features/all/rt/ata-disable-interrupts-if-non-rt.patch featureset=rt
++ features/all/rt/ide-use-nort-local-irq-variants.patch featureset=rt
++ features/all/rt/infiniband-mellanox-ib-use-nort-irq.patch featureset=rt
++ features/all/rt/inpt-gameport-use-local-irq-nort.patch featureset=rt
++ features/all/rt/acpi-use-local-irq-nort.patch featureset=rt
++ features/all/rt/user-use-local-irq-nort.patch featureset=rt
++ features/all/rt/resource-counters-use-localirq-nort.patch featureset=rt
++ features/all/rt/usb-hcd-use-local-irq-nort.patch featureset=rt
++ features/all/rt/tty-use-local-irq-nort.patch featureset=rt
++ features/all/rt/mm-scatterlist-dont-disable-irqs-on-RT.patch featureset=rt
++ features/all/rt/signal-fix-up-rcu-wreckage.patch featureset=rt
++ features/all/rt/net-wireless-warn-nort.patch featureset=rt
++ features/all/rt/mm-cgroup-page-bit-spinlock.patch featureset=rt
++ features/all/rt/fs-replace-bh_uptodate_lock-for-rt.patch featureset=rt
++ features/all/rt/fs-jbd-replace-bh_state-lock.patch featureset=rt
++ features/all/rt/genirq-nodebug-shirq.patch featureset=rt
++ features/all/rt/genirq-disable-random-call-on-preempt-rt.patch featureset=rt
++ features/all/rt/genirq-disable-irqpoll-on-rt.patch featureset=rt
++ features/all/rt/genirq-force-threading.patch featureset=rt
++ features/all/rt/drivers-net-fix-livelock-issues.patch featureset=rt
++ features/all/rt/drivers-net-vortex-fix-locking-issues.patch featureset=rt
++ features/all/rt/drivers-net-gianfar-make-rt-aware.patch featureset=rt
++ features/all/rt/usb-fix-mouse-problem-copying-large-data.patch featureset=rt
++ features/all/rt/local-var.patch featureset=rt
++ features/all/rt/rt-local-irq-lock.patch featureset=rt
++ features/all/rt/cpu-rt-variants.patch featureset=rt
++ features/all/rt/mm-slab-wrap-functions.patch featureset=rt
++ features/all/rt/rt-slab-fix-__do_drain-to-use-the-right-array-cache.patch featureset=rt
++ features/all/rt/mm-slab-more-lock-breaks.patch featureset=rt
++ features/all/rt/mm-page_alloc-rt-friendly-per-cpu-pages.patch featureset=rt
++ features/all/rt/mm-page_alloc-reduce-lock-sections-further.patch featureset=rt
++ features/all/rt/mm-page-alloc-fix.patch featureset=rt
++ features/all/rt/mm-convert-swap-to-percpu-locked.patch featureset=rt
++ features/all/rt/mm-make-vmstat-rt-aware.patch featureset=rt
++ features/all/rt/mm-shrink-the-page-frame-to-rt-size.patch featureset=rt
++ features/all/rt/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch featureset=rt
++ features/all/rt/mm-allow-slab-rt.patch featureset=rt
++ features/all/rt/radix-tree-rt-aware.patch featureset=rt
++ features/all/rt/panic-disable-random-on-rt.patch featureset=rt
++ features/all/rt/ipc-make-rt-aware.patch featureset=rt
++ features/all/rt/ipc-mqueue-add-a-critical-section-to-avoid-a-deadlock.patch featureset=rt
++ features/all/rt/relay-fix-timer-madness.patch featureset=rt
++ features/all/rt/net-ipv4-route-use-locks-on-up-rt.patch featureset=rt
++ features/all/rt/workqueue-avoid-the-lock-in-cpu-dying.patch featureset=rt
++ features/all/rt/timers-prepare-for-full-preemption.patch featureset=rt
++ features/all/rt/timers-preempt-rt-support.patch featureset=rt
++ features/all/rt/timers-fix-timer-hotplug-on-rt.patch featureset=rt
++ features/all/rt/timers-mov-printk_tick-to-soft-interrupt.patch featureset=rt
++ features/all/rt/timer-delay-waking-softirqs-from-the-jiffy-tick.patch featureset=rt
++ features/all/rt/timers-avoid-the-base-null-otptimization-on-rt.patch featureset=rt
++ features/all/rt/rfc-printk-don-27t-call-printk_tick-in-printk_needs_cpu.patch featureset=rt
++ features/all/rt/hrtimers-prepare-full-preemption.patch featureset=rt
++ features/all/rt/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch featureset=rt
++ features/all/rt/peter_zijlstra-frob-hrtimer.patch featureset=rt
++ features/all/rt/hrtimer-add-missing-debug_activate-aid-was-re-announce-3-0-6-rt17.patch featureset=rt
++ features/all/rt/hrtimer-fix-reprogram-madness.patch featureset=rt
++ features/all/rt/timer-fd-avoid-live-lock.patch featureset=rt
++ features/all/rt/posix-timers-thread-posix-cpu-timers-on-rt.patch featureset=rt
++ features/all/rt/posix-timers-shorten-cpu-timers-thread.patch featureset=rt
++ features/all/rt/posix-timers-avoid-wakeups-when-no-timers-are-active.patch featureset=rt
++ features/all/rt/sched-delay-put-task.patch featureset=rt
++ features/all/rt/sched-limit-nr-migrate.patch featureset=rt
++ features/all/rt/sched-mmdrop-delayed.patch featureset=rt
++ features/all/rt/sched-rt-mutex-wakeup.patch featureset=rt
++ features/all/rt/sched-might-sleep-do-not-account-rcu-depth.patch featureset=rt
++ features/all/rt/sched-cond-resched.patch featureset=rt
++ features/all/rt/cond-resched-softirq-rt.patch featureset=rt
++ features/all/rt/cond-resched-lock-rt-tweak.patch featureset=rt
++ features/all/rt/sched-disable-ttwu-queue.patch featureset=rt
++ features/all/rt/sched-disable-rt-group-sched-on-rt.patch featureset=rt
++ features/all/rt/sched-ttwu-ensure-success-return-is-correct.patch featureset=rt
++ features/all/rt/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch featureset=rt
++ features/all/rt/stomp-machine-mark-stomper-thread.patch featureset=rt
++ features/all/rt/stomp-machine-raw-lock.patch featureset=rt
++ features/all/rt/hotplug-light-get-online-cpus.patch featureset=rt
++ features/all/rt/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch featureset=rt
++ features/all/rt/re-migrate_disable-race-with-cpu-hotplug-3f.patch featureset=rt
++ features/all/rt/sched-migrate-disable.patch featureset=rt
++ features/all/rt/hotplug-use-migrate-disable.patch featureset=rt
++ features/all/rt/hotplug-call-cpu_unplug_begin-a-little-early.patch featureset=rt
++ features/all/rt/ftrace-migrate-disable-tracing.patch featureset=rt
++ features/all/rt/rt-tracing-show-padding-as-unsigned-short.patch featureset=rt
++ features/all/rt/migrate-disable-rt-variant.patch featureset=rt
++ features/all/rt/peter_zijlstra-frob-migrate_disable.patch featureset=rt
++ features/all/rt/peter_zijlstra-frob-migrate_disable-2.patch featureset=rt
++ features/all/rt/sched-rt-fix-migrate_enable-thinko.patch featureset=rt
++ features/all/rt/sched-teach-migrate_disable-about-atomic-contexts.patch featureset=rt
++ features/all/rt/rt-sched-postpone-actual-migration-disalbe-to-schedule.patch featureset=rt
++ features/all/rt/rt-sched-do-not-compare-cpu-masks-in-scheduler.patch featureset=rt
++ features/all/rt/rt-sched-have-migrate_disable-ignore-bounded-threads.patch featureset=rt
++ features/all/rt/sched-clear-pf-thread-bound-on-fallback-rq.patch featureset=rt
++ features/all/rt/ftrace-crap.patch featureset=rt
++ features/all/rt/rt-ring-buffer-convert-reader_lock-from-raw_spin_lock-into-spin_lock.patch featureset=rt
++ features/all/rt/net-netif_rx_ni-migrate-disable.patch featureset=rt
++ features/all/rt/softirq-sanitize-softirq-pending.patch featureset=rt
++ features/all/rt/lockdep-no-softirq-accounting-on-rt.patch featureset=rt
++ features/all/rt/mutex-no-spin-on-rt.patch featureset=rt
++ features/all/rt/softirq-local-lock.patch featureset=rt
++ features/all/rt/softirq-export-in-serving-softirq.patch featureset=rt
++ features/all/rt/harirq-h-define-softirq_count-as-oul-to-kill-build-warning.patch featureset=rt
++ features/all/rt/softirq-fix-unplug-deadlock.patch featureset=rt
++ features/all/rt/softirq-disable-softirq-stacks-for-rt.patch featureset=rt
++ features/all/rt/softirq-make-fifo.patch featureset=rt
++ features/all/rt/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch featureset=rt
++ features/all/rt/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch featureset=rt
++ features/all/rt/local-vars-migrate-disable.patch featureset=rt
++ features/all/rt/md-raid5-percpu-handling-rt-aware.patch featureset=rt
++ features/all/rt/rtmutex-lock-killable.patch featureset=rt
++ features/all/rt/rtmutex-futex-prepare-rt.patch featureset=rt
++ features/all/rt/futex-requeue-pi-fix.patch featureset=rt
++ features/all/rt/rt-mutex-add-sleeping-spinlocks-support.patch featureset=rt
++ features/all/rt/spinlock-types-separate-raw.patch featureset=rt
++ features/all/rt/rtmutex-avoid-include-hell.patch featureset=rt
++ features/all/rt/rt-add-rt-spinlock-to-headers.patch featureset=rt
++ features/all/rt/rt-add-rt-to-mutex-headers.patch featureset=rt
++ features/all/rt/rwsem-add-rt-variant.patch featureset=rt
++ features/all/rt/rt-add-rt-locks.patch featureset=rt
++ features/all/rt/tasklist-lock-fix-section-conflict.patch featureset=rt
++ features/all/rt/timer-handle-idle-trylock-in-get-next-timer-irq.patch featureset=rt
++ features/all/rt/rcu-force-preempt-rcu-for-rt.patch featureset=rt
++ features/all/rt/peter_zijlstra-frob-rcu.patch featureset=rt
++ features/all/rt/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch featureset=rt
++ features/all/rt/rcu-fix-macro-substitution.patch featureset=rt
++ features/all/rt/rcu-tiny-merge-bh.patch featureset=rt
++ features/all/rt/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch featureset=rt
++ features/all/rt/rcu-fix-build-break.patch featureset=rt
++ features/all/rt/rt-rcutree-warn-fix.patch featureset=rt
++ features/all/rt/lglocks-rt.patch featureset=rt
++ features/all/rt/drivers-serial-cleanup-locking-for-rt.patch featureset=rt
++ features/all/rt/drivers-serial-call-flush_to_ldisc-when-the-irq-is-t.patch featureset=rt
++ features/all/rt/drivers-tty-fix-omap-lock-crap.patch featureset=rt
++ features/all/rt/rt-serial-warn-fix.patch featureset=rt
++ features/all/rt/fs-namespace-preemption-fix.patch featureset=rt
++ features/all/rt/mm-protect-activate-switch-mm.patch featureset=rt
++ features/all/rt/mm-protect-activate_mm-by-preempt_-disable-7cenable-_rt.patch featureset=rt
++ features/all/rt/fs-block-rt-support.patch featureset=rt
++ features/all/rt/fs-ntfs-disable-interrupt-non-rt.patch featureset=rt
++ features/all/rt/x86-mce-timer-hrtimer.patch featureset=rt
++ features/all/rt/x86-stackprot-no-random-on-rt.patch featureset=rt
++ features/all/rt/x86-use-gen-rwsem-spinlocks-rt.patch featureset=rt
++ features/all/rt/x86-disable-debug-stack.patch featureset=rt
++ features/all/rt/workqueue-use-get-cpu-light.patch featureset=rt
++ features/all/rt/epoll-use-get-cpu-light.patch featureset=rt
++ features/all/rt/mm-vmalloc-use-get-cpu-light.patch featureset=rt
++ features/all/rt/revert-workqueue-skip-nr_running-sanity-check-in-wor.patch featureset=rt
++ features/all/rt/workqueue-sanity.patch featureset=rt
++ features/all/rt/workqueue-fix-PF_THREAD_BOUND.patch featureset=rt
++ features/all/rt/workqueue-hotplug-fix.patch featureset=rt
++ features/all/rt/workqueue-more-hotplug-fallout.patch featureset=rt
++ features/all/rt/debugobjects-rt.patch featureset=rt
++ features/all/rt/jump-label-rt.patch featureset=rt
++ features/all/rt/skbufhead-raw-lock.patch featureset=rt
++ features/all/rt/perf-move-irq-work-to-softirq-in-rt.patch featureset=rt
++ features/all/rt/console-make-rt-friendly.patch featureset=rt
++ features/all/rt/fix-printk-flush-of-messages-1.patch featureset=rt
++ features/all/rt/power-use-generic-rwsem-on-rt.patch featureset=rt
++ features/all/rt/power-disable-highmem-on-rt.patch featureset=rt
++ features/all/rt/arm-disable-highmem-on-rt.patch featureset=rt
++ features/all/rt/arm-at91-tclib-default-to-tclib-timer-for-rt.patch featureset=rt
++ features/all/rt/mips-disable-highmem-on-rt.patch featureset=rt
++ features/all/rt/net-tx-action-avoid-livelock-on-rt.patch featureset=rt
++ features/all/rt/ping-sysrq.patch featureset=rt
++ features/all/rt/kgb-serial-hackaround.patch featureset=rt
++ features/all/rt/sysfs-realtime-entry.patch featureset=rt
++ features/all/rt/peter_zijlstra-re-_3_0-rt4.patch featureset=rt
++ features/all/rt/ipc-sem-rework-semaphore-wakeups.patch featureset=rt
++ features/all/rt/x86-kvm-require-const-tsc-for-rt.patch featureset=rt
++ features/all/rt/scsi-fcoe-rt-aware.patch featureset=rt
++ features/all/rt/x86-crypto-reduce-preempt-disabled-regions.patch featureset=rt
++ features/all/rt/dm-make-rt-aware.patch featureset=rt
++ features/all/rt/cpumask-disable-offstack-on-rt.patch featureset=rt
++ features/all/rt/seqlock-prevent-rt-starvation.patch featureset=rt
++ features/all/rt/rfc-timer-fix-hotplug-for-rt.patch featureset=rt
++ features/all/rt/rfc-futex-rt-fix-possible-lockup-when-taking-pi_lock-in-proxy-handler.patch featureset=rt
++ features/all/rt/rfc-ring-buffer-rt-check-for-irqs-disabled-before-grabbing-reader-lock.patch featureset=rt
++ features/all/rt/rfc-sched-rt-fix-wait_task_interactive-to-test-rt_spin_lock-state.patch featureset=rt
++ features/all/rt/rfc-lglock-rt-use-non-rt-for_each_cpu-in-rt-code.patch featureset=rt
++ features/all/rt/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch featureset=rt
++ features/all/rt/softirq-preempt-fix-3-re.txt featureset=rt
++ features/all/rt/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch featureset=rt
++ features/all/rt/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch featureset=rt
++ features/all/rt/rt-introduce-cpu-chill.patch featureset=rt
++ features/all/rt/fs-dcache-use-cpu-chill-in-trylock-loops.patch featureset=rt
++ features/all/rt/net-use-cpu-chill.patch featureset=rt
++ features/all/rt/ntp-make-ntp-lock-raw-sigh.patch featureset=rt
++ features/all/rt/mips-remove-smp-reserve-lock.patch featureset=rt
++ features/all/rt/lockdep-selftest-convert-spinlock-to-raw-spinlock.patch featureset=rt
++ features/all/rt/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch featureset=rt
++ features/all/rt/genirq-add-default-mask-cmdline-option.patch featureset=rt
++ features/all/rt/kconfig-disable-a-few-options-rt.patch featureset=rt
++ features/all/rt/kconfig-preempt-rt-full.patch featureset=rt



More information about the Kernel-svn-changes mailing list