aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-05-31 11:16:27 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-06-07 11:21:57 +0000
commitf4fc5ec128e84e7e825148e0d943378aa06789f4 (patch)
treef173fa26d265bae7585d3500f25678393fd02750
parentdf11f629ed51bbf0eb9a41fa23886f6948019324 (diff)
downloadalpine_aports-f4fc5ec128e84e7e825148e0d943378aa06789f4.tar.bz2
alpine_aports-f4fc5ec128e84e7e825148e0d943378aa06789f4.tar.xz
alpine_aports-f4fc5ec128e84e7e825148e0d943378aa06789f4.zip
main/linux-grsec: upgrade to 2.1.14-2.6.32.14-201005291720
and set KBUILD_BUILD_VERSION to pkgrel+1 (cherry picked from commit 27147cbf12b05b974d14a3f0dc690782c8c3c2bd)
-rw-r--r--main/linux-grsec/APKBUILD12
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.32.14-201005291720.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.32.13-201005151340.patch)7049
2 files changed, 3540 insertions, 3521 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 02edf0be3f..538324b81d 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.32.13 5pkgver=2.6.32.14
6_kernver=2.6.32 6_kernver=2.6.32
7pkgrel=0 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.1.14-2.6.32.13-201005151340.patch 17 grsecurity-2.1.14-2.6.32.14-201005291720.patch
18 0001-grsec-revert-conflicting-flow-cache-changes.patch 18 0001-grsec-revert-conflicting-flow-cache-changes.patch
19 0002-gre-fix-hard-header-destination-address-checking.patch 19 0002-gre-fix-hard-header-destination-address-checking.patch
20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -67,7 +67,9 @@ menuconfig() {
67 67
68build() { 68build() {
69 cd "$srcdir"/build 69 cd "$srcdir"/build
70 make CC="${CC:--gcc}" || return 1 70 make CC="${CC:--gcc}" \
71 KBUILD_BUILD_VERSION="$((pkgrel + 1 ))-Alpine" \
72 || return 1
71} 73}
72 74
73package() { 75package() {
@@ -137,8 +139,8 @@ firmware() {
137} 139}
138 140
139md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 141md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
140ba6abb1ffee513a1d4f831599ddae490 patch-2.6.32.13.bz2 14290f0ec928aff643f05a8b98fad54b10c patch-2.6.32.14.bz2
14100a61e28da8869669171ab12480513e1 grsecurity-2.1.14-2.6.32.13-201005151340.patch 143a9985ec4cf7a50beaa755b1ebde839c4 grsecurity-2.1.14-2.6.32.14-201005291720.patch
1421d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch 1441d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
143437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch 145437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
144151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 146151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.32.13-201005151340.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.32.14-201005291720.patch
index 84b90626b7..3e14e9ee25 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.32.13-201005151340.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.32.14-201005291720.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.32.13/arch/alpha/include/asm/elf.h linux-2.6.32.13/arch/alpha/include/asm/elf.h 1diff -urNp linux-2.6.32.14/arch/alpha/include/asm/elf.h linux-2.6.32.14/arch/alpha/include/asm/elf.h
2--- linux-2.6.32.13/arch/alpha/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 2--- linux-2.6.32.14/arch/alpha/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
3+++ linux-2.6.32.13/arch/alpha/include/asm/elf.h 2010-05-15 13:21:13.518878295 -0400 3+++ linux-2.6.32.14/arch/alpha/include/asm/elf.h 2010-05-28 21:27:14.402915497 -0400
4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
5 5
6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.13/arch/alpha/include/asm/elf.h linux-2.6.32.13/arch/alp
15 /* $0 is set by ld.so to a pointer to a function which might be 15 /* $0 is set by ld.so to a pointer to a function which might be
16 registered using atexit. This provides a mean for the dynamic 16 registered using atexit. This provides a mean for the dynamic
17 linker to call DT_FINI functions for shared libraries that have 17 linker to call DT_FINI functions for shared libraries that have
18diff -urNp linux-2.6.32.13/arch/alpha/include/asm/pgtable.h linux-2.6.32.13/arch/alpha/include/asm/pgtable.h 18diff -urNp linux-2.6.32.14/arch/alpha/include/asm/pgtable.h linux-2.6.32.14/arch/alpha/include/asm/pgtable.h
19--- linux-2.6.32.13/arch/alpha/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400 19--- linux-2.6.32.14/arch/alpha/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
20+++ linux-2.6.32.13/arch/alpha/include/asm/pgtable.h 2010-05-15 13:21:13.518878295 -0400 20+++ linux-2.6.32.14/arch/alpha/include/asm/pgtable.h 2010-05-28 21:27:14.420270024 -0400
21@@ -101,6 +101,17 @@ struct vm_area_struct; 21@@ -101,6 +101,17 @@ struct vm_area_struct;
22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.13/arch/alpha/include/asm/pgtable.h linux-2.6.32.13/arch
36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
37 37
38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
39diff -urNp linux-2.6.32.13/arch/alpha/kernel/module.c linux-2.6.32.13/arch/alpha/kernel/module.c 39diff -urNp linux-2.6.32.14/arch/alpha/kernel/module.c linux-2.6.32.14/arch/alpha/kernel/module.c
40--- linux-2.6.32.13/arch/alpha/kernel/module.c 2010-03-15 11:52:04.000000000 -0400 40--- linux-2.6.32.14/arch/alpha/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
41+++ linux-2.6.32.13/arch/alpha/kernel/module.c 2010-05-15 13:21:13.518878295 -0400 41+++ linux-2.6.32.14/arch/alpha/kernel/module.c 2010-05-28 21:27:14.523207400 -0400
42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
43 43
44 /* The small sections were sorted to the end of the segment. 44 /* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.13/arch/alpha/kernel/module.c linux-2.6.32.13/arch/alpha
48 got = sechdrs[me->arch.gotsecindex].sh_addr; 48 got = sechdrs[me->arch.gotsecindex].sh_addr;
49 49
50 for (i = 0; i < n; i++) { 50 for (i = 0; i < n; i++) {
51diff -urNp linux-2.6.32.13/arch/alpha/kernel/osf_sys.c linux-2.6.32.13/arch/alpha/kernel/osf_sys.c 51diff -urNp linux-2.6.32.14/arch/alpha/kernel/osf_sys.c linux-2.6.32.14/arch/alpha/kernel/osf_sys.c
52--- linux-2.6.32.13/arch/alpha/kernel/osf_sys.c 2010-03-15 11:52:04.000000000 -0400 52--- linux-2.6.32.14/arch/alpha/kernel/osf_sys.c 2010-03-15 11:52:04.000000000 -0400
53+++ linux-2.6.32.13/arch/alpha/kernel/osf_sys.c 2010-05-15 13:21:13.518878295 -0400 53+++ linux-2.6.32.14/arch/alpha/kernel/osf_sys.c 2010-05-28 21:27:14.523207400 -0400
54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp 54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
55 merely specific addresses, but regions of memory -- perhaps 55 merely specific addresses, but regions of memory -- perhaps
56 this feature should be incorporated into all ports? */ 56 this feature should be incorporated into all ports? */
@@ -73,9 +73,9 @@ diff -urNp linux-2.6.32.13/arch/alpha/kernel/osf_sys.c linux-2.6.32.13/arch/alph
73 if (addr != (unsigned long) -ENOMEM) 73 if (addr != (unsigned long) -ENOMEM)
74 return addr; 74 return addr;
75 75
76diff -urNp linux-2.6.32.13/arch/alpha/mm/fault.c linux-2.6.32.13/arch/alpha/mm/fault.c 76diff -urNp linux-2.6.32.14/arch/alpha/mm/fault.c linux-2.6.32.14/arch/alpha/mm/fault.c
77--- linux-2.6.32.13/arch/alpha/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 77--- linux-2.6.32.14/arch/alpha/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
78+++ linux-2.6.32.13/arch/alpha/mm/fault.c 2010-05-15 13:21:13.518878295 -0400 78+++ linux-2.6.32.14/arch/alpha/mm/fault.c 2010-05-28 21:27:14.523207400 -0400
79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
80 __reload_thread(pcb); 80 __reload_thread(pcb);
81 } 81 }
@@ -232,9 +232,9 @@ diff -urNp linux-2.6.32.13/arch/alpha/mm/fault.c linux-2.6.32.13/arch/alpha/mm/f
232 } else if (!cause) { 232 } else if (!cause) {
233 /* Allow reads even for write-only mappings */ 233 /* Allow reads even for write-only mappings */
234 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 234 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
235diff -urNp linux-2.6.32.13/arch/arm/include/asm/elf.h linux-2.6.32.13/arch/arm/include/asm/elf.h 235diff -urNp linux-2.6.32.14/arch/arm/include/asm/elf.h linux-2.6.32.14/arch/arm/include/asm/elf.h
236--- linux-2.6.32.13/arch/arm/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 236--- linux-2.6.32.14/arch/arm/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
237+++ linux-2.6.32.13/arch/arm/include/asm/elf.h 2010-05-15 13:21:13.518878295 -0400 237+++ linux-2.6.32.14/arch/arm/include/asm/elf.h 2010-05-28 21:27:14.523207400 -0400
238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t 238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
239 the loader. We need to make sure that it is out of the way of the program 239 the loader. We need to make sure that it is out of the way of the program
240 that it will "exec", and that there is sufficient room for the brk. */ 240 that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +251,9 @@ diff -urNp linux-2.6.32.13/arch/arm/include/asm/elf.h linux-2.6.32.13/arch/arm/i
251 251
252 /* When the program starts, a1 contains a pointer to a function to be 252 /* When the program starts, a1 contains a pointer to a function to be
253 registered with atexit, as per the SVR4 ABI. A value of 0 means we 253 registered with atexit, as per the SVR4 ABI. A value of 0 means we
254diff -urNp linux-2.6.32.13/arch/arm/include/asm/kmap_types.h linux-2.6.32.13/arch/arm/include/asm/kmap_types.h 254diff -urNp linux-2.6.32.14/arch/arm/include/asm/kmap_types.h linux-2.6.32.14/arch/arm/include/asm/kmap_types.h
255--- linux-2.6.32.13/arch/arm/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400 255--- linux-2.6.32.14/arch/arm/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
256+++ linux-2.6.32.13/arch/arm/include/asm/kmap_types.h 2010-05-15 13:21:13.518878295 -0400 256+++ linux-2.6.32.14/arch/arm/include/asm/kmap_types.h 2010-05-28 21:27:14.523207400 -0400
257@@ -19,6 +19,7 @@ enum km_type { 257@@ -19,6 +19,7 @@ enum km_type {
258 KM_SOFTIRQ0, 258 KM_SOFTIRQ0,
259 KM_SOFTIRQ1, 259 KM_SOFTIRQ1,
@@ -262,9 +262,9 @@ diff -urNp linux-2.6.32.13/arch/arm/include/asm/kmap_types.h linux-2.6.32.13/arc
262 KM_TYPE_NR 262 KM_TYPE_NR
263 }; 263 };
264 264
265diff -urNp linux-2.6.32.13/arch/arm/include/asm/uaccess.h linux-2.6.32.13/arch/arm/include/asm/uaccess.h 265diff -urNp linux-2.6.32.14/arch/arm/include/asm/uaccess.h linux-2.6.32.14/arch/arm/include/asm/uaccess.h
266--- linux-2.6.32.13/arch/arm/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400 266--- linux-2.6.32.14/arch/arm/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
267+++ linux-2.6.32.13/arch/arm/include/asm/uaccess.h 2010-05-15 13:21:13.518878295 -0400 267+++ linux-2.6.32.14/arch/arm/include/asm/uaccess.h 2010-05-28 21:27:14.539151073 -0400
268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
269 269
270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +285,9 @@ diff -urNp linux-2.6.32.13/arch/arm/include/asm/uaccess.h linux-2.6.32.13/arch/a
285 if (access_ok(VERIFY_WRITE, to, n)) 285 if (access_ok(VERIFY_WRITE, to, n))
286 n = __copy_to_user(to, from, n); 286 n = __copy_to_user(to, from, n);
287 return n; 287 return n;
288diff -urNp linux-2.6.32.13/arch/arm/kernel/kgdb.c linux-2.6.32.13/arch/arm/kernel/kgdb.c 288diff -urNp linux-2.6.32.14/arch/arm/kernel/kgdb.c linux-2.6.32.14/arch/arm/kernel/kgdb.c
289--- linux-2.6.32.13/arch/arm/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 289--- linux-2.6.32.14/arch/arm/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
290+++ linux-2.6.32.13/arch/arm/kernel/kgdb.c 2010-05-15 13:21:13.518878295 -0400 290+++ linux-2.6.32.14/arch/arm/kernel/kgdb.c 2010-05-28 21:27:14.539151073 -0400
291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) 291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
292 * and we handle the normal undef case within the do_undefinstr 292 * and we handle the normal undef case within the do_undefinstr
293 * handler. 293 * handler.
@@ -297,9 +297,9 @@ diff -urNp linux-2.6.32.13/arch/arm/kernel/kgdb.c linux-2.6.32.13/arch/arm/kerne
297 #ifndef __ARMEB__ 297 #ifndef __ARMEB__
298 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 298 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
299 #else /* ! __ARMEB__ */ 299 #else /* ! __ARMEB__ */
300diff -urNp linux-2.6.32.13/arch/arm/mach-at91/pm.c linux-2.6.32.13/arch/arm/mach-at91/pm.c 300diff -urNp linux-2.6.32.14/arch/arm/mach-at91/pm.c linux-2.6.32.14/arch/arm/mach-at91/pm.c
301--- linux-2.6.32.13/arch/arm/mach-at91/pm.c 2010-03-15 11:52:04.000000000 -0400 301--- linux-2.6.32.14/arch/arm/mach-at91/pm.c 2010-03-15 11:52:04.000000000 -0400
302+++ linux-2.6.32.13/arch/arm/mach-at91/pm.c 2010-05-15 13:21:13.518878295 -0400 302+++ linux-2.6.32.14/arch/arm/mach-at91/pm.c 2010-05-28 21:27:14.600189804 -0400
303@@ -348,7 +348,7 @@ static void at91_pm_end(void) 303@@ -348,7 +348,7 @@ static void at91_pm_end(void)
304 } 304 }
305 305
@@ -309,9 +309,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-at91/pm.c linux-2.6.32.13/arch/arm/mach
309 .valid = at91_pm_valid_state, 309 .valid = at91_pm_valid_state,
310 .begin = at91_pm_begin, 310 .begin = at91_pm_begin,
311 .enter = at91_pm_enter, 311 .enter = at91_pm_enter,
312diff -urNp linux-2.6.32.13/arch/arm/mach-omap1/pm.c linux-2.6.32.13/arch/arm/mach-omap1/pm.c 312diff -urNp linux-2.6.32.14/arch/arm/mach-omap1/pm.c linux-2.6.32.14/arch/arm/mach-omap1/pm.c
313--- linux-2.6.32.13/arch/arm/mach-omap1/pm.c 2010-03-15 11:52:04.000000000 -0400 313--- linux-2.6.32.14/arch/arm/mach-omap1/pm.c 2010-03-15 11:52:04.000000000 -0400
314+++ linux-2.6.32.13/arch/arm/mach-omap1/pm.c 2010-05-15 13:21:13.518878295 -0400 314+++ linux-2.6.32.14/arch/arm/mach-omap1/pm.c 2010-05-28 21:27:14.600189804 -0400
315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
316 316
317 317
@@ -321,9 +321,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-omap1/pm.c linux-2.6.32.13/arch/arm/mac
321 .prepare = omap_pm_prepare, 321 .prepare = omap_pm_prepare,
322 .enter = omap_pm_enter, 322 .enter = omap_pm_enter,
323 .finish = omap_pm_finish, 323 .finish = omap_pm_finish,
324diff -urNp linux-2.6.32.13/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.13/arch/arm/mach-omap2/pm24xx.c 324diff -urNp linux-2.6.32.14/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.14/arch/arm/mach-omap2/pm24xx.c
325--- linux-2.6.32.13/arch/arm/mach-omap2/pm24xx.c 2010-03-15 11:52:04.000000000 -0400 325--- linux-2.6.32.14/arch/arm/mach-omap2/pm24xx.c 2010-03-15 11:52:04.000000000 -0400
326+++ linux-2.6.32.13/arch/arm/mach-omap2/pm24xx.c 2010-05-15 13:21:13.518878295 -0400 326+++ linux-2.6.32.14/arch/arm/mach-omap2/pm24xx.c 2010-05-28 21:27:14.650418612 -0400
327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) 327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
328 enable_hlt(); 328 enable_hlt();
329 } 329 }
@@ -333,9 +333,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.13/arch/arm
333 .prepare = omap2_pm_prepare, 333 .prepare = omap2_pm_prepare,
334 .enter = omap2_pm_enter, 334 .enter = omap2_pm_enter,
335 .finish = omap2_pm_finish, 335 .finish = omap2_pm_finish,
336diff -urNp linux-2.6.32.13/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.13/arch/arm/mach-omap2/pm34xx.c 336diff -urNp linux-2.6.32.14/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.14/arch/arm/mach-omap2/pm34xx.c
337--- linux-2.6.32.13/arch/arm/mach-omap2/pm34xx.c 2010-03-15 11:52:04.000000000 -0400 337--- linux-2.6.32.14/arch/arm/mach-omap2/pm34xx.c 2010-03-15 11:52:04.000000000 -0400
338+++ linux-2.6.32.13/arch/arm/mach-omap2/pm34xx.c 2010-05-15 13:21:13.518878295 -0400 338+++ linux-2.6.32.14/arch/arm/mach-omap2/pm34xx.c 2010-05-28 21:27:14.651073283 -0400
339@@ -401,7 +401,7 @@ static void omap3_pm_end(void) 339@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
340 return; 340 return;
341 } 341 }
@@ -345,9 +345,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.13/arch/arm
345 .begin = omap3_pm_begin, 345 .begin = omap3_pm_begin,
346 .end = omap3_pm_end, 346 .end = omap3_pm_end,
347 .prepare = omap3_pm_prepare, 347 .prepare = omap3_pm_prepare,
348diff -urNp linux-2.6.32.13/arch/arm/mach-pnx4008/pm.c linux-2.6.32.13/arch/arm/mach-pnx4008/pm.c 348diff -urNp linux-2.6.32.14/arch/arm/mach-pnx4008/pm.c linux-2.6.32.14/arch/arm/mach-pnx4008/pm.c
349--- linux-2.6.32.13/arch/arm/mach-pnx4008/pm.c 2010-03-15 11:52:04.000000000 -0400 349--- linux-2.6.32.14/arch/arm/mach-pnx4008/pm.c 2010-03-15 11:52:04.000000000 -0400
350+++ linux-2.6.32.13/arch/arm/mach-pnx4008/pm.c 2010-05-15 13:21:13.518878295 -0400 350+++ linux-2.6.32.14/arch/arm/mach-pnx4008/pm.c 2010-05-28 21:27:14.651073283 -0400
351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat 351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
352 (state == PM_SUSPEND_MEM); 352 (state == PM_SUSPEND_MEM);
353 } 353 }
@@ -357,9 +357,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-pnx4008/pm.c linux-2.6.32.13/arch/arm/m
357 .enter = pnx4008_pm_enter, 357 .enter = pnx4008_pm_enter,
358 .valid = pnx4008_pm_valid, 358 .valid = pnx4008_pm_valid,
359 }; 359 };
360diff -urNp linux-2.6.32.13/arch/arm/mach-pxa/pm.c linux-2.6.32.13/arch/arm/mach-pxa/pm.c 360diff -urNp linux-2.6.32.14/arch/arm/mach-pxa/pm.c linux-2.6.32.14/arch/arm/mach-pxa/pm.c
361--- linux-2.6.32.13/arch/arm/mach-pxa/pm.c 2010-03-15 11:52:04.000000000 -0400 361--- linux-2.6.32.14/arch/arm/mach-pxa/pm.c 2010-03-15 11:52:04.000000000 -0400
362+++ linux-2.6.32.13/arch/arm/mach-pxa/pm.c 2010-05-15 13:21:13.518878295 -0400 362+++ linux-2.6.32.14/arch/arm/mach-pxa/pm.c 2010-05-28 21:27:14.651073283 -0400
363@@ -95,7 +95,7 @@ void pxa_pm_finish(void) 363@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
364 pxa_cpu_pm_fns->finish(); 364 pxa_cpu_pm_fns->finish();
365 } 365 }
@@ -369,9 +369,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-pxa/pm.c linux-2.6.32.13/arch/arm/mach-
369 .valid = pxa_pm_valid, 369 .valid = pxa_pm_valid,
370 .enter = pxa_pm_enter, 370 .enter = pxa_pm_enter,
371 .prepare = pxa_pm_prepare, 371 .prepare = pxa_pm_prepare,
372diff -urNp linux-2.6.32.13/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.13/arch/arm/mach-pxa/sharpsl_pm.c 372diff -urNp linux-2.6.32.14/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.14/arch/arm/mach-pxa/sharpsl_pm.c
373--- linux-2.6.32.13/arch/arm/mach-pxa/sharpsl_pm.c 2010-03-15 11:52:04.000000000 -0400 373--- linux-2.6.32.14/arch/arm/mach-pxa/sharpsl_pm.c 2010-03-15 11:52:04.000000000 -0400
374+++ linux-2.6.32.13/arch/arm/mach-pxa/sharpsl_pm.c 2010-05-15 13:21:13.531870735 -0400 374+++ linux-2.6.32.14/arch/arm/mach-pxa/sharpsl_pm.c 2010-05-28 21:27:14.674954367 -0400
375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
376 } 376 }
377 377
@@ -381,9 +381,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.13/arch/a
381 .prepare = pxa_pm_prepare, 381 .prepare = pxa_pm_prepare,
382 .finish = pxa_pm_finish, 382 .finish = pxa_pm_finish,
383 .enter = corgi_pxa_pm_enter, 383 .enter = corgi_pxa_pm_enter,
384diff -urNp linux-2.6.32.13/arch/arm/mach-sa1100/pm.c linux-2.6.32.13/arch/arm/mach-sa1100/pm.c 384diff -urNp linux-2.6.32.14/arch/arm/mach-sa1100/pm.c linux-2.6.32.14/arch/arm/mach-sa1100/pm.c
385--- linux-2.6.32.13/arch/arm/mach-sa1100/pm.c 2010-03-15 11:52:04.000000000 -0400 385--- linux-2.6.32.14/arch/arm/mach-sa1100/pm.c 2010-03-15 11:52:04.000000000 -0400
386+++ linux-2.6.32.13/arch/arm/mach-sa1100/pm.c 2010-05-15 13:21:13.531870735 -0400 386+++ linux-2.6.32.14/arch/arm/mach-sa1100/pm.c 2010-05-28 21:27:14.674954367 -0400
387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
388 return virt_to_phys(sp); 388 return virt_to_phys(sp);
389 } 389 }
@@ -393,9 +393,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mach-sa1100/pm.c linux-2.6.32.13/arch/arm/ma
393 .enter = sa11x0_pm_enter, 393 .enter = sa11x0_pm_enter,
394 .valid = suspend_valid_only_mem, 394 .valid = suspend_valid_only_mem,
395 }; 395 };
396diff -urNp linux-2.6.32.13/arch/arm/mm/fault.c linux-2.6.32.13/arch/arm/mm/fault.c 396diff -urNp linux-2.6.32.14/arch/arm/mm/fault.c linux-2.6.32.14/arch/arm/mm/fault.c
397--- linux-2.6.32.13/arch/arm/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 397--- linux-2.6.32.14/arch/arm/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
398+++ linux-2.6.32.13/arch/arm/mm/fault.c 2010-05-15 13:21:13.542880278 -0400 398+++ linux-2.6.32.14/arch/arm/mm/fault.c 2010-05-28 21:27:14.683127211 -0400
399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, 399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
400 } 400 }
401 #endif 401 #endif
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mm/fault.c linux-2.6.32.13/arch/arm/mm/fault
444 /* 444 /*
445 * First Level Translation Fault Handler 445 * First Level Translation Fault Handler
446 * 446 *
447diff -urNp linux-2.6.32.13/arch/arm/mm/mmap.c linux-2.6.32.13/arch/arm/mm/mmap.c 447diff -urNp linux-2.6.32.14/arch/arm/mm/mmap.c linux-2.6.32.14/arch/arm/mm/mmap.c
448--- linux-2.6.32.13/arch/arm/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400 448--- linux-2.6.32.14/arch/arm/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
449+++ linux-2.6.32.13/arch/arm/mm/mmap.c 2010-05-15 13:21:13.546915063 -0400 449+++ linux-2.6.32.14/arch/arm/mm/mmap.c 2010-05-28 21:27:14.704140649 -0400
450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
451 if (len > TASK_SIZE) 451 if (len > TASK_SIZE)
452 return -ENOMEM; 452 return -ENOMEM;
@@ -483,9 +483,9 @@ diff -urNp linux-2.6.32.13/arch/arm/mm/mmap.c linux-2.6.32.13/arch/arm/mm/mmap.c
483 mm->cached_hole_size = 0; 483 mm->cached_hole_size = 0;
484 goto full_search; 484 goto full_search;
485 } 485 }
486diff -urNp linux-2.6.32.13/arch/arm/plat-s3c/pm.c linux-2.6.32.13/arch/arm/plat-s3c/pm.c 486diff -urNp linux-2.6.32.14/arch/arm/plat-s3c/pm.c linux-2.6.32.14/arch/arm/plat-s3c/pm.c
487--- linux-2.6.32.13/arch/arm/plat-s3c/pm.c 2010-03-15 11:52:04.000000000 -0400 487--- linux-2.6.32.14/arch/arm/plat-s3c/pm.c 2010-03-15 11:52:04.000000000 -0400
488+++ linux-2.6.32.13/arch/arm/plat-s3c/pm.c 2010-05-15 13:21:13.546915063 -0400 488+++ linux-2.6.32.14/arch/arm/plat-s3c/pm.c 2010-05-28 21:27:14.704140649 -0400
489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
490 s3c_pm_check_cleanup(); 490 s3c_pm_check_cleanup();
491 } 491 }
@@ -495,9 +495,9 @@ diff -urNp linux-2.6.32.13/arch/arm/plat-s3c/pm.c linux-2.6.32.13/arch/arm/plat-
495 .enter = s3c_pm_enter, 495 .enter = s3c_pm_enter,
496 .prepare = s3c_pm_prepare, 496 .prepare = s3c_pm_prepare,
497 .finish = s3c_pm_finish, 497 .finish = s3c_pm_finish,
498diff -urNp linux-2.6.32.13/arch/avr32/include/asm/elf.h linux-2.6.32.13/arch/avr32/include/asm/elf.h 498diff -urNp linux-2.6.32.14/arch/avr32/include/asm/elf.h linux-2.6.32.14/arch/avr32/include/asm/elf.h
499--- linux-2.6.32.13/arch/avr32/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 499--- linux-2.6.32.14/arch/avr32/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
500+++ linux-2.6.32.13/arch/avr32/include/asm/elf.h 2010-05-15 13:21:13.546915063 -0400 500+++ linux-2.6.32.14/arch/avr32/include/asm/elf.h 2010-05-28 21:27:14.704140649 -0400
501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
502 the loader. We need to make sure that it is out of the way of the program 502 the loader. We need to make sure that it is out of the way of the program
503 that it will "exec", and that there is sufficient room for the brk. */ 503 that it will "exec", and that there is sufficient room for the brk. */
@@ -514,9 +514,9 @@ diff -urNp linux-2.6.32.13/arch/avr32/include/asm/elf.h linux-2.6.32.13/arch/avr
514 514
515 /* This yields a mask that user programs can use to figure out what 515 /* This yields a mask that user programs can use to figure out what
516 instruction set this CPU supports. This could be done in user space, 516 instruction set this CPU supports. This could be done in user space,
517diff -urNp linux-2.6.32.13/arch/avr32/include/asm/kmap_types.h linux-2.6.32.13/arch/avr32/include/asm/kmap_types.h 517diff -urNp linux-2.6.32.14/arch/avr32/include/asm/kmap_types.h linux-2.6.32.14/arch/avr32/include/asm/kmap_types.h
518--- linux-2.6.32.13/arch/avr32/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400 518--- linux-2.6.32.14/arch/avr32/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
519+++ linux-2.6.32.13/arch/avr32/include/asm/kmap_types.h 2010-05-15 13:21:13.546915063 -0400 519+++ linux-2.6.32.14/arch/avr32/include/asm/kmap_types.h 2010-05-28 21:27:14.706951400 -0400
520@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 520@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
521 D(11) KM_IRQ1, 521 D(11) KM_IRQ1,
522 D(12) KM_SOFTIRQ0, 522 D(12) KM_SOFTIRQ0,
@@ -527,9 +527,9 @@ diff -urNp linux-2.6.32.13/arch/avr32/include/asm/kmap_types.h linux-2.6.32.13/a
527 }; 527 };
528 528
529 #undef D 529 #undef D
530diff -urNp linux-2.6.32.13/arch/avr32/mach-at32ap/pm.c linux-2.6.32.13/arch/avr32/mach-at32ap/pm.c 530diff -urNp linux-2.6.32.14/arch/avr32/mach-at32ap/pm.c linux-2.6.32.14/arch/avr32/mach-at32ap/pm.c
531--- linux-2.6.32.13/arch/avr32/mach-at32ap/pm.c 2010-03-15 11:52:04.000000000 -0400 531--- linux-2.6.32.14/arch/avr32/mach-at32ap/pm.c 2010-03-15 11:52:04.000000000 -0400
532+++ linux-2.6.32.13/arch/avr32/mach-at32ap/pm.c 2010-05-15 13:21:13.546915063 -0400 532+++ linux-2.6.32.14/arch/avr32/mach-at32ap/pm.c 2010-05-28 21:27:14.706951400 -0400
533@@ -176,7 +176,7 @@ out: 533@@ -176,7 +176,7 @@ out:
534 return 0; 534 return 0;
535 } 535 }
@@ -539,9 +539,9 @@ diff -urNp linux-2.6.32.13/arch/avr32/mach-at32ap/pm.c linux-2.6.32.13/arch/avr3
539 .valid = avr32_pm_valid_state, 539 .valid = avr32_pm_valid_state,
540 .enter = avr32_pm_enter, 540 .enter = avr32_pm_enter,
541 }; 541 };
542diff -urNp linux-2.6.32.13/arch/avr32/mm/fault.c linux-2.6.32.13/arch/avr32/mm/fault.c 542diff -urNp linux-2.6.32.14/arch/avr32/mm/fault.c linux-2.6.32.14/arch/avr32/mm/fault.c
543--- linux-2.6.32.13/arch/avr32/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 543--- linux-2.6.32.14/arch/avr32/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
544+++ linux-2.6.32.13/arch/avr32/mm/fault.c 2010-05-15 13:21:13.546915063 -0400 544+++ linux-2.6.32.14/arch/avr32/mm/fault.c 2010-05-28 21:27:14.706951400 -0400
545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
546 546
547 int exception_trace = 1; 547 int exception_trace = 1;
@@ -583,9 +583,9 @@ diff -urNp linux-2.6.32.13/arch/avr32/mm/fault.c linux-2.6.32.13/arch/avr32/mm/f
583 if (exception_trace && printk_ratelimit()) 583 if (exception_trace && printk_ratelimit())
584 printk("%s%s[%d]: segfault at %08lx pc %08lx " 584 printk("%s%s[%d]: segfault at %08lx pc %08lx "
585 "sp %08lx ecr %lu\n", 585 "sp %08lx ecr %lu\n",
586diff -urNp linux-2.6.32.13/arch/blackfin/kernel/kgdb.c linux-2.6.32.13/arch/blackfin/kernel/kgdb.c 586diff -urNp linux-2.6.32.14/arch/blackfin/kernel/kgdb.c linux-2.6.32.14/arch/blackfin/kernel/kgdb.c
587--- linux-2.6.32.13/arch/blackfin/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 587--- linux-2.6.32.14/arch/blackfin/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
588+++ linux-2.6.32.13/arch/blackfin/kernel/kgdb.c 2010-05-15 13:21:13.568389913 -0400 588+++ linux-2.6.32.14/arch/blackfin/kernel/kgdb.c 2010-05-28 21:27:14.706951400 -0400
589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto 589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
590 return -1; /* this means that we do not want to exit from the handler */ 590 return -1; /* this means that we do not want to exit from the handler */
591 } 591 }
@@ -595,9 +595,9 @@ diff -urNp linux-2.6.32.13/arch/blackfin/kernel/kgdb.c linux-2.6.32.13/arch/blac
595 .gdb_bpt_instr = {0xa1}, 595 .gdb_bpt_instr = {0xa1},
596 #ifdef CONFIG_SMP 596 #ifdef CONFIG_SMP
597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
598diff -urNp linux-2.6.32.13/arch/blackfin/mach-common/pm.c linux-2.6.32.13/arch/blackfin/mach-common/pm.c 598diff -urNp linux-2.6.32.14/arch/blackfin/mach-common/pm.c linux-2.6.32.14/arch/blackfin/mach-common/pm.c
599--- linux-2.6.32.13/arch/blackfin/mach-common/pm.c 2010-03-15 11:52:04.000000000 -0400 599--- linux-2.6.32.14/arch/blackfin/mach-common/pm.c 2010-03-15 11:52:04.000000000 -0400
600+++ linux-2.6.32.13/arch/blackfin/mach-common/pm.c 2010-05-15 13:21:13.568389913 -0400 600+++ linux-2.6.32.14/arch/blackfin/mach-common/pm.c 2010-05-28 21:27:14.706951400 -0400
601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t 601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
602 return 0; 602 return 0;
603 } 603 }
@@ -607,9 +607,9 @@ diff -urNp linux-2.6.32.13/arch/blackfin/mach-common/pm.c linux-2.6.32.13/arch/b
607 .enter = bfin_pm_enter, 607 .enter = bfin_pm_enter,
608 .valid = bfin_pm_valid, 608 .valid = bfin_pm_valid,
609 }; 609 };
610diff -urNp linux-2.6.32.13/arch/frv/include/asm/kmap_types.h linux-2.6.32.13/arch/frv/include/asm/kmap_types.h 610diff -urNp linux-2.6.32.14/arch/frv/include/asm/kmap_types.h linux-2.6.32.14/arch/frv/include/asm/kmap_types.h
611--- linux-2.6.32.13/arch/frv/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400 611--- linux-2.6.32.14/arch/frv/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
612+++ linux-2.6.32.13/arch/frv/include/asm/kmap_types.h 2010-05-15 13:21:13.568389913 -0400 612+++ linux-2.6.32.14/arch/frv/include/asm/kmap_types.h 2010-05-28 21:27:14.706951400 -0400
613@@ -23,6 +23,7 @@ enum km_type { 613@@ -23,6 +23,7 @@ enum km_type {
614 KM_IRQ1, 614 KM_IRQ1,
615 KM_SOFTIRQ0, 615 KM_SOFTIRQ0,
@@ -618,9 +618,9 @@ diff -urNp linux-2.6.32.13/arch/frv/include/asm/kmap_types.h linux-2.6.32.13/arc
618 KM_TYPE_NR 618 KM_TYPE_NR
619 }; 619 };
620 620
621diff -urNp linux-2.6.32.13/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.13/arch/ia64/hp/common/hwsw_iommu.c 621diff -urNp linux-2.6.32.14/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.14/arch/ia64/hp/common/hwsw_iommu.c
622--- linux-2.6.32.13/arch/ia64/hp/common/hwsw_iommu.c 2010-03-15 11:52:04.000000000 -0400 622--- linux-2.6.32.14/arch/ia64/hp/common/hwsw_iommu.c 2010-03-15 11:52:04.000000000 -0400
623+++ linux-2.6.32.13/arch/ia64/hp/common/hwsw_iommu.c 2010-05-15 13:21:13.584352190 -0400 623+++ linux-2.6.32.14/arch/ia64/hp/common/hwsw_iommu.c 2010-05-28 21:27:14.706951400 -0400
624@@ -17,7 +17,7 @@ 624@@ -17,7 +17,7 @@
625 #include <linux/swiotlb.h> 625 #include <linux/swiotlb.h>
626 #include <asm/machvec.h> 626 #include <asm/machvec.h>
@@ -639,9 +639,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.13/arch
639 { 639 {
640 if (use_swiotlb(dev)) 640 if (use_swiotlb(dev))
641 return &swiotlb_dma_ops; 641 return &swiotlb_dma_ops;
642diff -urNp linux-2.6.32.13/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.13/arch/ia64/hp/common/sba_iommu.c 642diff -urNp linux-2.6.32.14/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.14/arch/ia64/hp/common/sba_iommu.c
643--- linux-2.6.32.13/arch/ia64/hp/common/sba_iommu.c 2010-03-15 11:52:04.000000000 -0400 643--- linux-2.6.32.14/arch/ia64/hp/common/sba_iommu.c 2010-03-15 11:52:04.000000000 -0400
644+++ linux-2.6.32.13/arch/ia64/hp/common/sba_iommu.c 2010-05-15 13:21:13.614291139 -0400 644+++ linux-2.6.32.14/arch/ia64/hp/common/sba_iommu.c 2010-05-28 21:27:14.706951400 -0400
645@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d 645@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
646 }, 646 },
647 }; 647 };
@@ -660,9 +660,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.13/arch/
660 .alloc_coherent = sba_alloc_coherent, 660 .alloc_coherent = sba_alloc_coherent,
661 .free_coherent = sba_free_coherent, 661 .free_coherent = sba_free_coherent,
662 .map_page = sba_map_page, 662 .map_page = sba_map_page,
663diff -urNp linux-2.6.32.13/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.13/arch/ia64/ia32/binfmt_elf32.c 663diff -urNp linux-2.6.32.14/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.14/arch/ia64/ia32/binfmt_elf32.c
664--- linux-2.6.32.13/arch/ia64/ia32/binfmt_elf32.c 2010-03-15 11:52:04.000000000 -0400 664--- linux-2.6.32.14/arch/ia64/ia32/binfmt_elf32.c 2010-03-15 11:52:04.000000000 -0400
665+++ linux-2.6.32.13/arch/ia64/ia32/binfmt_elf32.c 2010-05-15 13:21:13.614854679 -0400 665+++ linux-2.6.32.14/arch/ia64/ia32/binfmt_elf32.c 2010-05-28 21:27:14.706951400 -0400
666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
667 667
668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -677,9 +677,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.13/arch/ia
677 /* Ugly but avoids duplication */ 677 /* Ugly but avoids duplication */
678 #include "../../../fs/binfmt_elf.c" 678 #include "../../../fs/binfmt_elf.c"
679 679
680diff -urNp linux-2.6.32.13/arch/ia64/ia32/ia32priv.h linux-2.6.32.13/arch/ia64/ia32/ia32priv.h 680diff -urNp linux-2.6.32.14/arch/ia64/ia32/ia32priv.h linux-2.6.32.14/arch/ia64/ia32/ia32priv.h
681--- linux-2.6.32.13/arch/ia64/ia32/ia32priv.h 2010-03-15 11:52:04.000000000 -0400 681--- linux-2.6.32.14/arch/ia64/ia32/ia32priv.h 2010-03-15 11:52:04.000000000 -0400
682+++ linux-2.6.32.13/arch/ia64/ia32/ia32priv.h 2010-05-15 13:21:13.614854679 -0400 682+++ linux-2.6.32.14/arch/ia64/ia32/ia32priv.h 2010-05-28 21:27:14.716122970 -0400
683@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 683@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
684 #define ELF_DATA ELFDATA2LSB 684 #define ELF_DATA ELFDATA2LSB
685 #define ELF_ARCH EM_386 685 #define ELF_ARCH EM_386
@@ -696,9 +696,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/ia32/ia32priv.h linux-2.6.32.13/arch/ia64/i
696 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET 696 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET
697 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE 697 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
698 698
699diff -urNp linux-2.6.32.13/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.13/arch/ia64/include/asm/dma-mapping.h 699diff -urNp linux-2.6.32.14/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.14/arch/ia64/include/asm/dma-mapping.h
700--- linux-2.6.32.13/arch/ia64/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400 700--- linux-2.6.32.14/arch/ia64/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
701+++ linux-2.6.32.13/arch/ia64/include/asm/dma-mapping.h 2010-05-15 13:21:13.614854679 -0400 701+++ linux-2.6.32.14/arch/ia64/include/asm/dma-mapping.h 2010-05-28 21:27:14.716122970 -0400
702@@ -12,7 +12,7 @@ 702@@ -12,7 +12,7 @@
703 703
704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -742,9 +742,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.13/a
742 return ops->dma_supported(dev, mask); 742 return ops->dma_supported(dev, mask);
743 } 743 }
744 744
745diff -urNp linux-2.6.32.13/arch/ia64/include/asm/elf.h linux-2.6.32.13/arch/ia64/include/asm/elf.h 745diff -urNp linux-2.6.32.14/arch/ia64/include/asm/elf.h linux-2.6.32.14/arch/ia64/include/asm/elf.h
746--- linux-2.6.32.13/arch/ia64/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 746--- linux-2.6.32.14/arch/ia64/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
747+++ linux-2.6.32.13/arch/ia64/include/asm/elf.h 2010-05-15 13:21:13.614854679 -0400 747+++ linux-2.6.32.14/arch/ia64/include/asm/elf.h 2010-05-28 21:27:14.716122970 -0400
748@@ -43,6 +43,13 @@ 748@@ -43,6 +43,13 @@
749 */ 749 */
750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -759,9 +759,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/include/asm/elf.h linux-2.6.32.13/arch/ia64
759 #define PT_IA_64_UNWIND 0x70000001 759 #define PT_IA_64_UNWIND 0x70000001
760 760
761 /* IA-64 relocations: */ 761 /* IA-64 relocations: */
762diff -urNp linux-2.6.32.13/arch/ia64/include/asm/machvec.h linux-2.6.32.13/arch/ia64/include/asm/machvec.h 762diff -urNp linux-2.6.32.14/arch/ia64/include/asm/machvec.h linux-2.6.32.14/arch/ia64/include/asm/machvec.h
763--- linux-2.6.32.13/arch/ia64/include/asm/machvec.h 2010-03-15 11:52:04.000000000 -0400 763--- linux-2.6.32.14/arch/ia64/include/asm/machvec.h 2010-03-15 11:52:04.000000000 -0400
764+++ linux-2.6.32.13/arch/ia64/include/asm/machvec.h 2010-05-15 13:21:13.614854679 -0400 764+++ linux-2.6.32.14/arch/ia64/include/asm/machvec.h 2010-05-28 21:27:14.716122970 -0400
765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
766 /* DMA-mapping interface: */ 766 /* DMA-mapping interface: */
767 typedef void ia64_mv_dma_init (void); 767 typedef void ia64_mv_dma_init (void);
@@ -780,9 +780,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/include/asm/machvec.h linux-2.6.32.13/arch/
780 780
781 /* 781 /*
782 * Define default versions so we can extend machvec for new platforms without having 782 * Define default versions so we can extend machvec for new platforms without having
783diff -urNp linux-2.6.32.13/arch/ia64/include/asm/pgtable.h linux-2.6.32.13/arch/ia64/include/asm/pgtable.h 783diff -urNp linux-2.6.32.14/arch/ia64/include/asm/pgtable.h linux-2.6.32.14/arch/ia64/include/asm/pgtable.h
784--- linux-2.6.32.13/arch/ia64/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400 784--- linux-2.6.32.14/arch/ia64/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
785+++ linux-2.6.32.13/arch/ia64/include/asm/pgtable.h 2010-05-15 13:21:13.618628456 -0400 785+++ linux-2.6.32.14/arch/ia64/include/asm/pgtable.h 2010-05-28 21:27:14.716122970 -0400
786@@ -143,6 +143,17 @@ 786@@ -143,6 +143,17 @@
787 #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) 787 #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
788 #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R) 788 #define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -801,9 +801,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/include/asm/pgtable.h linux-2.6.32.13/arch/
801 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 801 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
802 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 802 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
803 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 803 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
804diff -urNp linux-2.6.32.13/arch/ia64/include/asm/uaccess.h linux-2.6.32.13/arch/ia64/include/asm/uaccess.h 804diff -urNp linux-2.6.32.14/arch/ia64/include/asm/uaccess.h linux-2.6.32.14/arch/ia64/include/asm/uaccess.h
805--- linux-2.6.32.13/arch/ia64/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400 805--- linux-2.6.32.14/arch/ia64/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
806+++ linux-2.6.32.13/arch/ia64/include/asm/uaccess.h 2010-05-15 13:21:13.626873619 -0400 806+++ linux-2.6.32.14/arch/ia64/include/asm/uaccess.h 2010-05-28 21:27:14.728159079 -0400
807@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 807@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
808 const void *__cu_from = (from); \ 808 const void *__cu_from = (from); \
809 long __cu_len = (n); \ 809 long __cu_len = (n); \
@@ -822,9 +822,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/include/asm/uaccess.h linux-2.6.32.13/arch/
822 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 822 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
823 __cu_len; \ 823 __cu_len; \
824 }) 824 })
825diff -urNp linux-2.6.32.13/arch/ia64/kernel/dma-mapping.c linux-2.6.32.13/arch/ia64/kernel/dma-mapping.c 825diff -urNp linux-2.6.32.14/arch/ia64/kernel/dma-mapping.c linux-2.6.32.14/arch/ia64/kernel/dma-mapping.c
826--- linux-2.6.32.13/arch/ia64/kernel/dma-mapping.c 2010-03-15 11:52:04.000000000 -0400 826--- linux-2.6.32.14/arch/ia64/kernel/dma-mapping.c 2010-03-15 11:52:04.000000000 -0400
827+++ linux-2.6.32.13/arch/ia64/kernel/dma-mapping.c 2010-05-15 13:21:13.626873619 -0400 827+++ linux-2.6.32.14/arch/ia64/kernel/dma-mapping.c 2010-05-28 21:27:14.731127928 -0400
828@@ -3,7 +3,7 @@ 828@@ -3,7 +3,7 @@
829 /* Set this to 1 if there is a HW IOMMU in the system */ 829 /* Set this to 1 if there is a HW IOMMU in the system */
830 int iommu_detected __read_mostly; 830 int iommu_detected __read_mostly;
@@ -843,9 +843,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/dma-mapping.c linux-2.6.32.13/arch/i
843 { 843 {
844 return dma_ops; 844 return dma_ops;
845 } 845 }
846diff -urNp linux-2.6.32.13/arch/ia64/kernel/module.c linux-2.6.32.13/arch/ia64/kernel/module.c 846diff -urNp linux-2.6.32.14/arch/ia64/kernel/module.c linux-2.6.32.14/arch/ia64/kernel/module.c
847--- linux-2.6.32.13/arch/ia64/kernel/module.c 2010-03-15 11:52:04.000000000 -0400 847--- linux-2.6.32.14/arch/ia64/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
848+++ linux-2.6.32.13/arch/ia64/kernel/module.c 2010-05-15 13:21:13.626873619 -0400 848+++ linux-2.6.32.14/arch/ia64/kernel/module.c 2010-05-28 21:27:14.734962469 -0400
849@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 849@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
850 void 850 void
851 module_free (struct module *mod, void *module_region) 851 module_free (struct module *mod, void *module_region)
@@ -934,9 +934,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/module.c linux-2.6.32.13/arch/ia64/k
934 mod->arch.gp = gp; 934 mod->arch.gp = gp;
935 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 935 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
936 } 936 }
937diff -urNp linux-2.6.32.13/arch/ia64/kernel/pci-dma.c linux-2.6.32.13/arch/ia64/kernel/pci-dma.c 937diff -urNp linux-2.6.32.14/arch/ia64/kernel/pci-dma.c linux-2.6.32.14/arch/ia64/kernel/pci-dma.c
938--- linux-2.6.32.13/arch/ia64/kernel/pci-dma.c 2010-03-15 11:52:04.000000000 -0400 938--- linux-2.6.32.14/arch/ia64/kernel/pci-dma.c 2010-03-15 11:52:04.000000000 -0400
939+++ linux-2.6.32.13/arch/ia64/kernel/pci-dma.c 2010-05-15 13:21:13.626873619 -0400 939+++ linux-2.6.32.14/arch/ia64/kernel/pci-dma.c 2010-05-28 21:27:14.734962469 -0400
940@@ -43,7 +43,7 @@ struct device fallback_dev = { 940@@ -43,7 +43,7 @@ struct device fallback_dev = {
941 .dma_mask = &fallback_dev.coherent_dma_mask, 941 .dma_mask = &fallback_dev.coherent_dma_mask,
942 }; 942 };
@@ -946,9 +946,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/pci-dma.c linux-2.6.32.13/arch/ia64/
946 946
947 static int __init pci_iommu_init(void) 947 static int __init pci_iommu_init(void)
948 { 948 {
949diff -urNp linux-2.6.32.13/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.13/arch/ia64/kernel/pci-swiotlb.c 949diff -urNp linux-2.6.32.14/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.14/arch/ia64/kernel/pci-swiotlb.c
950--- linux-2.6.32.13/arch/ia64/kernel/pci-swiotlb.c 2010-03-15 11:52:04.000000000 -0400 950--- linux-2.6.32.14/arch/ia64/kernel/pci-swiotlb.c 2010-03-15 11:52:04.000000000 -0400
951+++ linux-2.6.32.13/arch/ia64/kernel/pci-swiotlb.c 2010-05-15 13:21:13.626873619 -0400 951+++ linux-2.6.32.14/arch/ia64/kernel/pci-swiotlb.c 2010-05-28 21:27:14.734962469 -0400
952@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent 952@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
953 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 953 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
954 } 954 }
@@ -958,9 +958,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.13/arch/i
958 .alloc_coherent = ia64_swiotlb_alloc_coherent, 958 .alloc_coherent = ia64_swiotlb_alloc_coherent,
959 .free_coherent = swiotlb_free_coherent, 959 .free_coherent = swiotlb_free_coherent,
960 .map_page = swiotlb_map_page, 960 .map_page = swiotlb_map_page,
961diff -urNp linux-2.6.32.13/arch/ia64/kernel/sys_ia64.c linux-2.6.32.13/arch/ia64/kernel/sys_ia64.c 961diff -urNp linux-2.6.32.14/arch/ia64/kernel/sys_ia64.c linux-2.6.32.14/arch/ia64/kernel/sys_ia64.c
962--- linux-2.6.32.13/arch/ia64/kernel/sys_ia64.c 2010-03-15 11:52:04.000000000 -0400 962--- linux-2.6.32.14/arch/ia64/kernel/sys_ia64.c 2010-03-15 11:52:04.000000000 -0400
963+++ linux-2.6.32.13/arch/ia64/kernel/sys_ia64.c 2010-05-15 13:21:13.626873619 -0400 963+++ linux-2.6.32.14/arch/ia64/kernel/sys_ia64.c 2010-05-28 21:27:14.734962469 -0400
964@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 964@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
965 if (REGION_NUMBER(addr) == RGN_HPAGE) 965 if (REGION_NUMBER(addr) == RGN_HPAGE)
966 addr = 0; 966 addr = 0;
@@ -987,9 +987,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/sys_ia64.c linux-2.6.32.13/arch/ia64
987 goto full_search; 987 goto full_search;
988 } 988 }
989 return -ENOMEM; 989 return -ENOMEM;
990diff -urNp linux-2.6.32.13/arch/ia64/kernel/topology.c linux-2.6.32.13/arch/ia64/kernel/topology.c 990diff -urNp linux-2.6.32.14/arch/ia64/kernel/topology.c linux-2.6.32.14/arch/ia64/kernel/topology.c
991--- linux-2.6.32.13/arch/ia64/kernel/topology.c 2010-03-15 11:52:04.000000000 -0400 991--- linux-2.6.32.14/arch/ia64/kernel/topology.c 2010-03-15 11:52:04.000000000 -0400
992+++ linux-2.6.32.13/arch/ia64/kernel/topology.c 2010-05-15 13:21:13.626873619 -0400 992+++ linux-2.6.32.14/arch/ia64/kernel/topology.c 2010-05-28 21:27:14.743147071 -0400
993@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject 993@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
994 return ret; 994 return ret;
995 } 995 }
@@ -999,9 +999,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/topology.c linux-2.6.32.13/arch/ia64
999 .show = cache_show 999 .show = cache_show
1000 }; 1000 };
1001 1001
1002diff -urNp linux-2.6.32.13/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.13/arch/ia64/kernel/vmlinux.lds.S 1002diff -urNp linux-2.6.32.14/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.14/arch/ia64/kernel/vmlinux.lds.S
1003--- linux-2.6.32.13/arch/ia64/kernel/vmlinux.lds.S 2010-03-15 11:52:04.000000000 -0400 1003--- linux-2.6.32.14/arch/ia64/kernel/vmlinux.lds.S 2010-03-15 11:52:04.000000000 -0400
1004+++ linux-2.6.32.13/arch/ia64/kernel/vmlinux.lds.S 2010-05-15 13:21:13.626873619 -0400 1004+++ linux-2.6.32.14/arch/ia64/kernel/vmlinux.lds.S 2010-05-28 21:27:14.743147071 -0400
1005@@ -190,7 +190,7 @@ SECTIONS 1005@@ -190,7 +190,7 @@ SECTIONS
1006 /* Per-cpu data: */ 1006 /* Per-cpu data: */
1007 . = ALIGN(PERCPU_PAGE_SIZE); 1007 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1011,9 +1011,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.13/arch/i
1011 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits 1011 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
1012 * into percpu page size 1012 * into percpu page size
1013 */ 1013 */
1014diff -urNp linux-2.6.32.13/arch/ia64/mm/fault.c linux-2.6.32.13/arch/ia64/mm/fault.c 1014diff -urNp linux-2.6.32.14/arch/ia64/mm/fault.c linux-2.6.32.14/arch/ia64/mm/fault.c
1015--- linux-2.6.32.13/arch/ia64/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 1015--- linux-2.6.32.14/arch/ia64/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
1016+++ linux-2.6.32.13/arch/ia64/mm/fault.c 2010-05-15 13:21:13.626873619 -0400 1016+++ linux-2.6.32.14/arch/ia64/mm/fault.c 2010-05-28 21:27:14.743147071 -0400
1017@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1017@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1018 return pte_present(pte); 1018 return pte_present(pte);
1019 } 1019 }
@@ -1063,9 +1063,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/mm/fault.c linux-2.6.32.13/arch/ia64/mm/fau
1063 survive: 1063 survive:
1064 /* 1064 /*
1065 * If for any reason at all we couldn't handle the fault, make 1065 * If for any reason at all we couldn't handle the fault, make
1066diff -urNp linux-2.6.32.13/arch/ia64/mm/init.c linux-2.6.32.13/arch/ia64/mm/init.c 1066diff -urNp linux-2.6.32.14/arch/ia64/mm/init.c linux-2.6.32.14/arch/ia64/mm/init.c
1067--- linux-2.6.32.13/arch/ia64/mm/init.c 2010-03-15 11:52:04.000000000 -0400 1067--- linux-2.6.32.14/arch/ia64/mm/init.c 2010-03-15 11:52:04.000000000 -0400
1068+++ linux-2.6.32.13/arch/ia64/mm/init.c 2010-05-15 13:21:13.626873619 -0400 1068+++ linux-2.6.32.14/arch/ia64/mm/init.c 2010-05-28 21:27:14.755165915 -0400
1069@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1069@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1070 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1070 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1071 vma->vm_end = vma->vm_start + PAGE_SIZE; 1071 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1086,9 +1086,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/mm/init.c linux-2.6.32.13/arch/ia64/mm/init
1086 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 1086 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1087 down_write(&current->mm->mmap_sem); 1087 down_write(&current->mm->mmap_sem);
1088 if (insert_vm_struct(current->mm, vma)) { 1088 if (insert_vm_struct(current->mm, vma)) {
1089diff -urNp linux-2.6.32.13/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.13/arch/ia64/sn/pci/pci_dma.c 1089diff -urNp linux-2.6.32.14/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.14/arch/ia64/sn/pci/pci_dma.c
1090--- linux-2.6.32.13/arch/ia64/sn/pci/pci_dma.c 2010-03-15 11:52:04.000000000 -0400 1090--- linux-2.6.32.14/arch/ia64/sn/pci/pci_dma.c 2010-03-15 11:52:04.000000000 -0400
1091+++ linux-2.6.32.13/arch/ia64/sn/pci/pci_dma.c 2010-05-15 13:21:13.626873619 -0400 1091+++ linux-2.6.32.14/arch/ia64/sn/pci/pci_dma.c 2010-05-28 21:27:14.755165915 -0400
1092@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * 1092@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
1093 return ret; 1093 return ret;
1094 } 1094 }
@@ -1098,9 +1098,9 @@ diff -urNp linux-2.6.32.13/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.13/arch/ia64/
1098 .alloc_coherent = sn_dma_alloc_coherent, 1098 .alloc_coherent = sn_dma_alloc_coherent,
1099 .free_coherent = sn_dma_free_coherent, 1099 .free_coherent = sn_dma_free_coherent,
1100 .map_page = sn_dma_map_page, 1100 .map_page = sn_dma_map_page,
1101diff -urNp linux-2.6.32.13/arch/m32r/lib/usercopy.c linux-2.6.32.13/arch/m32r/lib/usercopy.c 1101diff -urNp linux-2.6.32.14/arch/m32r/lib/usercopy.c linux-2.6.32.14/arch/m32r/lib/usercopy.c
1102--- linux-2.6.32.13/arch/m32r/lib/usercopy.c 2010-03-15 11:52:04.000000000 -0400 1102--- linux-2.6.32.14/arch/m32r/lib/usercopy.c 2010-03-15 11:52:04.000000000 -0400
1103+++ linux-2.6.32.13/arch/m32r/lib/usercopy.c 2010-05-15 13:21:13.630645180 -0400 1103+++ linux-2.6.32.14/arch/m32r/lib/usercopy.c 2010-05-28 21:27:14.755165915 -0400
1104@@ -14,6 +14,9 @@ 1104@@ -14,6 +14,9 @@
1105 unsigned long 1105 unsigned long
1106 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1106 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1121,9 +1121,9 @@ diff -urNp linux-2.6.32.13/arch/m32r/lib/usercopy.c linux-2.6.32.13/arch/m32r/li
1121 prefetchw(to); 1121 prefetchw(to);
1122 if (access_ok(VERIFY_READ, from, n)) 1122 if (access_ok(VERIFY_READ, from, n))
1123 __copy_user_zeroing(to,from,n); 1123 __copy_user_zeroing(to,from,n);
1124diff -urNp linux-2.6.32.13/arch/mips/alchemy/devboards/pm.c linux-2.6.32.13/arch/mips/alchemy/devboards/pm.c 1124diff -urNp linux-2.6.32.14/arch/mips/alchemy/devboards/pm.c linux-2.6.32.14/arch/mips/alchemy/devboards/pm.c
1125--- linux-2.6.32.13/arch/mips/alchemy/devboards/pm.c 2010-03-15 11:52:04.000000000 -0400 1125--- linux-2.6.32.14/arch/mips/alchemy/devboards/pm.c 2010-03-15 11:52:04.000000000 -0400
1126+++ linux-2.6.32.13/arch/mips/alchemy/devboards/pm.c 2010-05-15 13:21:13.630645180 -0400 1126+++ linux-2.6.32.14/arch/mips/alchemy/devboards/pm.c 2010-05-28 21:27:14.755165915 -0400
1127@@ -78,7 +78,7 @@ static void db1x_pm_end(void) 1127@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
1128 1128
1129 } 1129 }
@@ -1133,9 +1133,9 @@ diff -urNp linux-2.6.32.13/arch/mips/alchemy/devboards/pm.c linux-2.6.32.13/arch
1133 .valid = suspend_valid_only_mem, 1133 .valid = suspend_valid_only_mem,
1134 .begin = db1x_pm_begin, 1134 .begin = db1x_pm_begin,
1135 .enter = db1x_pm_enter, 1135 .enter = db1x_pm_enter,
1136diff -urNp linux-2.6.32.13/arch/mips/include/asm/elf.h linux-2.6.32.13/arch/mips/include/asm/elf.h 1136diff -urNp linux-2.6.32.14/arch/mips/include/asm/elf.h linux-2.6.32.14/arch/mips/include/asm/elf.h
1137--- linux-2.6.32.13/arch/mips/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 1137--- linux-2.6.32.14/arch/mips/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
1138+++ linux-2.6.32.13/arch/mips/include/asm/elf.h 2010-05-15 13:21:13.630645180 -0400 1138+++ linux-2.6.32.14/arch/mips/include/asm/elf.h 2010-05-28 21:27:14.755165915 -0400
1139@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str 1139@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
1140 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1140 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1141 #endif 1141 #endif
@@ -1148,9 +1148,9 @@ diff -urNp linux-2.6.32.13/arch/mips/include/asm/elf.h linux-2.6.32.13/arch/mips
1148+#endif 1148+#endif
1149+ 1149+
1150 #endif /* _ASM_ELF_H */ 1150 #endif /* _ASM_ELF_H */
1151diff -urNp linux-2.6.32.13/arch/mips/include/asm/page.h linux-2.6.32.13/arch/mips/include/asm/page.h 1151diff -urNp linux-2.6.32.14/arch/mips/include/asm/page.h linux-2.6.32.14/arch/mips/include/asm/page.h
1152--- linux-2.6.32.13/arch/mips/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400 1152--- linux-2.6.32.14/arch/mips/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400
1153+++ linux-2.6.32.13/arch/mips/include/asm/page.h 2010-05-15 13:21:13.630645180 -0400 1153+++ linux-2.6.32.14/arch/mips/include/asm/page.h 2010-05-28 21:27:14.755165915 -0400
1154@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1154@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1155 #ifdef CONFIG_CPU_MIPS32 1155 #ifdef CONFIG_CPU_MIPS32
1156 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1156 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1160,9 +1160,9 @@ diff -urNp linux-2.6.32.13/arch/mips/include/asm/page.h linux-2.6.32.13/arch/mip
1160 #else 1160 #else
1161 typedef struct { unsigned long long pte; } pte_t; 1161 typedef struct { unsigned long long pte; } pte_t;
1162 #define pte_val(x) ((x).pte) 1162 #define pte_val(x) ((x).pte)
1163diff -urNp linux-2.6.32.13/arch/mips/include/asm/system.h linux-2.6.32.13/arch/mips/include/asm/system.h 1163diff -urNp linux-2.6.32.14/arch/mips/include/asm/system.h linux-2.6.32.14/arch/mips/include/asm/system.h
1164--- linux-2.6.32.13/arch/mips/include/asm/system.h 2010-03-15 11:52:04.000000000 -0400 1164--- linux-2.6.32.14/arch/mips/include/asm/system.h 2010-03-15 11:52:04.000000000 -0400
1165+++ linux-2.6.32.13/arch/mips/include/asm/system.h 2010-05-15 13:21:13.630645180 -0400 1165+++ linux-2.6.32.14/arch/mips/include/asm/system.h 2010-05-28 21:27:14.755165915 -0400
1166@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); 1166@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
1167 */ 1167 */
1168 #define __ARCH_WANT_UNLOCKED_CTXSW 1168 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1171,9 +1171,9 @@ diff -urNp linux-2.6.32.13/arch/mips/include/asm/system.h linux-2.6.32.13/arch/m
1171+#define arch_align_stack(x) ((x) & ALMASK) 1171+#define arch_align_stack(x) ((x) & ALMASK)
1172 1172
1173 #endif /* _ASM_SYSTEM_H */ 1173 #endif /* _ASM_SYSTEM_H */
1174diff -urNp linux-2.6.32.13/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.13/arch/mips/kernel/binfmt_elfn32.c 1174diff -urNp linux-2.6.32.14/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.14/arch/mips/kernel/binfmt_elfn32.c
1175--- linux-2.6.32.13/arch/mips/kernel/binfmt_elfn32.c 2010-03-15 11:52:04.000000000 -0400 1175--- linux-2.6.32.14/arch/mips/kernel/binfmt_elfn32.c 2010-03-15 11:52:04.000000000 -0400
1176+++ linux-2.6.32.13/arch/mips/kernel/binfmt_elfn32.c 2010-05-15 13:21:13.630645180 -0400 1176+++ linux-2.6.32.14/arch/mips/kernel/binfmt_elfn32.c 2010-05-28 21:27:14.755165915 -0400
1177@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1177@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1178 #undef ELF_ET_DYN_BASE 1178 #undef ELF_ET_DYN_BASE
1179 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1179 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1188,9 +1188,9 @@ diff -urNp linux-2.6.32.13/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.13/arch
1188 #include <asm/processor.h> 1188 #include <asm/processor.h>
1189 #include <linux/module.h> 1189 #include <linux/module.h>
1190 #include <linux/elfcore.h> 1190 #include <linux/elfcore.h>
1191diff -urNp linux-2.6.32.13/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.13/arch/mips/kernel/binfmt_elfo32.c 1191diff -urNp linux-2.6.32.14/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.14/arch/mips/kernel/binfmt_elfo32.c
1192--- linux-2.6.32.13/arch/mips/kernel/binfmt_elfo32.c 2010-03-15 11:52:04.000000000 -0400 1192--- linux-2.6.32.14/arch/mips/kernel/binfmt_elfo32.c 2010-03-15 11:52:04.000000000 -0400
1193+++ linux-2.6.32.13/arch/mips/kernel/binfmt_elfo32.c 2010-05-15 13:21:13.630645180 -0400 1193+++ linux-2.6.32.14/arch/mips/kernel/binfmt_elfo32.c 2010-05-28 21:27:14.755165915 -0400
1194@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1194@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1195 #undef ELF_ET_DYN_BASE 1195 #undef ELF_ET_DYN_BASE
1196 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1196 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1205,9 +1205,9 @@ diff -urNp linux-2.6.32.13/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.13/arch
1205 #include <asm/processor.h> 1205 #include <asm/processor.h>
1206 1206
1207 /* 1207 /*
1208diff -urNp linux-2.6.32.13/arch/mips/kernel/kgdb.c linux-2.6.32.13/arch/mips/kernel/kgdb.c 1208diff -urNp linux-2.6.32.14/arch/mips/kernel/kgdb.c linux-2.6.32.14/arch/mips/kernel/kgdb.c
1209--- linux-2.6.32.13/arch/mips/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 1209--- linux-2.6.32.14/arch/mips/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
1210+++ linux-2.6.32.13/arch/mips/kernel/kgdb.c 2010-05-15 13:21:13.630645180 -0400 1210+++ linux-2.6.32.14/arch/mips/kernel/kgdb.c 2010-05-28 21:27:14.771146775 -0400
1211@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto 1211@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
1212 return -1; 1212 return -1;
1213 } 1213 }
@@ -1216,9 +1216,9 @@ diff -urNp linux-2.6.32.13/arch/mips/kernel/kgdb.c linux-2.6.32.13/arch/mips/ker
1216 struct kgdb_arch arch_kgdb_ops; 1216 struct kgdb_arch arch_kgdb_ops;
1217 1217
1218 /* 1218 /*
1219diff -urNp linux-2.6.32.13/arch/mips/kernel/process.c linux-2.6.32.13/arch/mips/kernel/process.c 1219diff -urNp linux-2.6.32.14/arch/mips/kernel/process.c linux-2.6.32.14/arch/mips/kernel/process.c
1220--- linux-2.6.32.13/arch/mips/kernel/process.c 2010-03-15 11:52:04.000000000 -0400 1220--- linux-2.6.32.14/arch/mips/kernel/process.c 2010-03-15 11:52:04.000000000 -0400
1221+++ linux-2.6.32.13/arch/mips/kernel/process.c 2010-05-15 13:21:13.630645180 -0400 1221+++ linux-2.6.32.14/arch/mips/kernel/process.c 2010-05-28 21:27:14.796819534 -0400
1222@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru 1222@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
1223 out: 1223 out:
1224 return pc; 1224 return pc;
@@ -1235,9 +1235,9 @@ diff -urNp linux-2.6.32.13/arch/mips/kernel/process.c linux-2.6.32.13/arch/mips/
1235- 1235-
1236- return sp & ALMASK; 1236- return sp & ALMASK;
1237-} 1237-}
1238diff -urNp linux-2.6.32.13/arch/mips/kernel/syscall.c linux-2.6.32.13/arch/mips/kernel/syscall.c 1238diff -urNp linux-2.6.32.14/arch/mips/kernel/syscall.c linux-2.6.32.14/arch/mips/kernel/syscall.c
1239--- linux-2.6.32.13/arch/mips/kernel/syscall.c 2010-03-15 11:52:04.000000000 -0400 1239--- linux-2.6.32.14/arch/mips/kernel/syscall.c 2010-03-15 11:52:04.000000000 -0400
1240+++ linux-2.6.32.13/arch/mips/kernel/syscall.c 2010-05-15 13:21:13.630645180 -0400 1240+++ linux-2.6.32.14/arch/mips/kernel/syscall.c 2010-05-28 21:27:14.796819534 -0400
1241@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str 1241@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
1242 do_color_align = 0; 1242 do_color_align = 0;
1243 if (filp || (flags & MAP_SHARED)) 1243 if (filp || (flags & MAP_SHARED))
@@ -1259,9 +1259,9 @@ diff -urNp linux-2.6.32.13/arch/mips/kernel/syscall.c linux-2.6.32.13/arch/mips/
1259 if (do_color_align) 1259 if (do_color_align)
1260 addr = COLOUR_ALIGN(addr, pgoff); 1260 addr = COLOUR_ALIGN(addr, pgoff);
1261 else 1261 else
1262diff -urNp linux-2.6.32.13/arch/mips/mm/fault.c linux-2.6.32.13/arch/mips/mm/fault.c 1262diff -urNp linux-2.6.32.14/arch/mips/mm/fault.c linux-2.6.32.14/arch/mips/mm/fault.c
1263--- linux-2.6.32.13/arch/mips/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 1263--- linux-2.6.32.14/arch/mips/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
1264+++ linux-2.6.32.13/arch/mips/mm/fault.c 2010-05-15 13:21:13.630645180 -0400 1264+++ linux-2.6.32.14/arch/mips/mm/fault.c 2010-05-28 21:27:14.796819534 -0400
1265@@ -26,6 +26,23 @@ 1265@@ -26,6 +26,23 @@
1266 #include <asm/ptrace.h> 1266 #include <asm/ptrace.h>
1267 #include <asm/highmem.h> /* For VMALLOC_END */ 1267 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1286,9 +1286,9 @@ diff -urNp linux-2.6.32.13/arch/mips/mm/fault.c linux-2.6.32.13/arch/mips/mm/fau
1286 /* 1286 /*
1287 * This routine handles page faults. It determines the address, 1287 * This routine handles page faults. It determines the address,
1288 * and the problem, and then passes it off to one of the appropriate 1288 * and the problem, and then passes it off to one of the appropriate
1289diff -urNp linux-2.6.32.13/arch/parisc/include/asm/elf.h linux-2.6.32.13/arch/parisc/include/asm/elf.h 1289diff -urNp linux-2.6.32.14/arch/parisc/include/asm/elf.h linux-2.6.32.14/arch/parisc/include/asm/elf.h
1290--- linux-2.6.32.13/arch/parisc/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 1290--- linux-2.6.32.14/arch/parisc/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
1291+++ linux-2.6.32.13/arch/parisc/include/asm/elf.h 2010-05-15 13:21:13.630645180 -0400 1291+++ linux-2.6.32.14/arch/parisc/include/asm/elf.h 2010-05-28 21:27:14.796819534 -0400
1292@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1292@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1293 1293
1294 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1294 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1303,9 +1303,9 @@ diff -urNp linux-2.6.32.13/arch/parisc/include/asm/elf.h linux-2.6.32.13/arch/pa
1303 /* This yields a mask that user programs can use to figure out what 1303 /* This yields a mask that user programs can use to figure out what
1304 instruction set this CPU supports. This could be done in user space, 1304 instruction set this CPU supports. This could be done in user space,
1305 but it's not easy, and we've already done it here. */ 1305 but it's not easy, and we've already done it here. */
1306diff -urNp linux-2.6.32.13/arch/parisc/include/asm/pgtable.h linux-2.6.32.13/arch/parisc/include/asm/pgtable.h 1306diff -urNp linux-2.6.32.14/arch/parisc/include/asm/pgtable.h linux-2.6.32.14/arch/parisc/include/asm/pgtable.h
1307--- linux-2.6.32.13/arch/parisc/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400 1307--- linux-2.6.32.14/arch/parisc/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
1308+++ linux-2.6.32.13/arch/parisc/include/asm/pgtable.h 2010-05-15 13:21:13.630645180 -0400 1308+++ linux-2.6.32.14/arch/parisc/include/asm/pgtable.h 2010-05-28 21:27:14.796819534 -0400
1309@@ -207,6 +207,17 @@ 1309@@ -207,6 +207,17 @@
1310 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1310 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1311 #define PAGE_COPY PAGE_EXECREAD 1311 #define PAGE_COPY PAGE_EXECREAD
@@ -1324,9 +1324,9 @@ diff -urNp linux-2.6.32.13/arch/parisc/include/asm/pgtable.h linux-2.6.32.13/arc
1324 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1324 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1325 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1325 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1326 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1326 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1327diff -urNp linux-2.6.32.13/arch/parisc/kernel/module.c linux-2.6.32.13/arch/parisc/kernel/module.c 1327diff -urNp linux-2.6.32.14/arch/parisc/kernel/module.c linux-2.6.32.14/arch/parisc/kernel/module.c
1328--- linux-2.6.32.13/arch/parisc/kernel/module.c 2010-03-15 11:52:04.000000000 -0400 1328--- linux-2.6.32.14/arch/parisc/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
1329+++ linux-2.6.32.13/arch/parisc/kernel/module.c 2010-05-15 13:21:13.630645180 -0400 1329+++ linux-2.6.32.14/arch/parisc/kernel/module.c 2010-05-28 21:27:14.796819534 -0400
1330@@ -95,16 +95,38 @@ 1330@@ -95,16 +95,38 @@
1331 1331
1332 /* three functions to determine where in the module core 1332 /* three functions to determine where in the module core
@@ -1427,9 +1427,9 @@ diff -urNp linux-2.6.32.13/arch/parisc/kernel/module.c linux-2.6.32.13/arch/pari
1427 1427
1428 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1428 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1429 me->arch.unwind_section, table, end, gp); 1429 me->arch.unwind_section, table, end, gp);
1430diff -urNp linux-2.6.32.13/arch/parisc/kernel/sys_parisc.c linux-2.6.32.13/arch/parisc/kernel/sys_parisc.c 1430diff -urNp linux-2.6.32.14/arch/parisc/kernel/sys_parisc.c linux-2.6.32.14/arch/parisc/kernel/sys_parisc.c
1431--- linux-2.6.32.13/arch/parisc/kernel/sys_parisc.c 2010-03-15 11:52:04.000000000 -0400 1431--- linux-2.6.32.14/arch/parisc/kernel/sys_parisc.c 2010-03-15 11:52:04.000000000 -0400
1432+++ linux-2.6.32.13/arch/parisc/kernel/sys_parisc.c 2010-05-15 13:21:13.630645180 -0400 1432+++ linux-2.6.32.14/arch/parisc/kernel/sys_parisc.c 2010-05-28 21:27:14.796819534 -0400
1433@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str 1433@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
1434 if (flags & MAP_FIXED) 1434 if (flags & MAP_FIXED)
1435 return addr; 1435 return addr;
@@ -1439,9 +1439,9 @@ diff -urNp linux-2.6.32.13/arch/parisc/kernel/sys_parisc.c linux-2.6.32.13/arch/
1439 1439
1440 if (filp) { 1440 if (filp) {
1441 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1441 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1442diff -urNp linux-2.6.32.13/arch/parisc/kernel/traps.c linux-2.6.32.13/arch/parisc/kernel/traps.c 1442diff -urNp linux-2.6.32.14/arch/parisc/kernel/traps.c linux-2.6.32.14/arch/parisc/kernel/traps.c
1443--- linux-2.6.32.13/arch/parisc/kernel/traps.c 2010-03-15 11:52:04.000000000 -0400 1443--- linux-2.6.32.14/arch/parisc/kernel/traps.c 2010-03-15 11:52:04.000000000 -0400
1444+++ linux-2.6.32.13/arch/parisc/kernel/traps.c 2010-05-15 13:21:13.630645180 -0400 1444+++ linux-2.6.32.14/arch/parisc/kernel/traps.c 2010-05-28 21:27:14.796819534 -0400
1445@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1445@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1446 1446
1447 down_read(&current->mm->mmap_sem); 1447 down_read(&current->mm->mmap_sem);
@@ -1453,9 +1453,9 @@ diff -urNp linux-2.6.32.13/arch/parisc/kernel/traps.c linux-2.6.32.13/arch/paris
1453 fault_address = regs->iaoq[0]; 1453 fault_address = regs->iaoq[0];
1454 fault_space = regs->iasq[0]; 1454 fault_space = regs->iasq[0];
1455 1455
1456diff -urNp linux-2.6.32.13/arch/parisc/mm/fault.c linux-2.6.32.13/arch/parisc/mm/fault.c 1456diff -urNp linux-2.6.32.14/arch/parisc/mm/fault.c linux-2.6.32.14/arch/parisc/mm/fault.c
1457--- linux-2.6.32.13/arch/parisc/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 1457--- linux-2.6.32.14/arch/parisc/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
1458+++ linux-2.6.32.13/arch/parisc/mm/fault.c 2010-05-15 13:21:13.630645180 -0400 1458+++ linux-2.6.32.14/arch/parisc/mm/fault.c 2010-05-28 21:27:14.796819534 -0400
1459@@ -15,6 +15,7 @@ 1459@@ -15,6 +15,7 @@
1460 #include <linux/sched.h> 1460 #include <linux/sched.h>
1461 #include <linux/interrupt.h> 1461 #include <linux/interrupt.h>
@@ -1625,9 +1625,9 @@ diff -urNp linux-2.6.32.13/arch/parisc/mm/fault.c linux-2.6.32.13/arch/parisc/mm
1625 1625
1626 /* 1626 /*
1627 * If for any reason at all we couldn't handle the fault, make 1627 * If for any reason at all we couldn't handle the fault, make
1628diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/device.h linux-2.6.32.13/arch/powerpc/include/asm/device.h 1628diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/device.h linux-2.6.32.14/arch/powerpc/include/asm/device.h
1629--- linux-2.6.32.13/arch/powerpc/include/asm/device.h 2010-03-15 11:52:04.000000000 -0400 1629--- linux-2.6.32.14/arch/powerpc/include/asm/device.h 2010-03-15 11:52:04.000000000 -0400
1630+++ linux-2.6.32.13/arch/powerpc/include/asm/device.h 2010-05-15 13:21:13.630645180 -0400 1630+++ linux-2.6.32.14/arch/powerpc/include/asm/device.h 2010-05-28 21:27:14.796819534 -0400
1631@@ -14,7 +14,7 @@ struct dev_archdata { 1631@@ -14,7 +14,7 @@ struct dev_archdata {
1632 struct device_node *of_node; 1632 struct device_node *of_node;
1633 1633
@@ -1637,9 +1637,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/device.h linux-2.6.32.13/arc
1637 1637
1638 /* 1638 /*
1639 * When an iommu is in use, dma_data is used as a ptr to the base of the 1639 * When an iommu is in use, dma_data is used as a ptr to the base of the
1640diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.13/arch/powerpc/include/asm/dma-mapping.h 1640diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.14/arch/powerpc/include/asm/dma-mapping.h
1641--- linux-2.6.32.13/arch/powerpc/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400 1641--- linux-2.6.32.14/arch/powerpc/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
1642+++ linux-2.6.32.13/arch/powerpc/include/asm/dma-mapping.h 2010-05-15 13:21:13.630645180 -0400 1642+++ linux-2.6.32.14/arch/powerpc/include/asm/dma-mapping.h 2010-05-28 21:27:14.796819534 -0400
1643@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma 1643@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
1644 #ifdef CONFIG_PPC64 1644 #ifdef CONFIG_PPC64
1645 extern struct dma_map_ops dma_iommu_ops; 1645 extern struct dma_map_ops dma_iommu_ops;
@@ -1706,9 +1706,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.1
1706 1706
1707 if (dma_ops->mapping_error) 1707 if (dma_ops->mapping_error)
1708 return dma_ops->mapping_error(dev, dma_addr); 1708 return dma_ops->mapping_error(dev, dma_addr);
1709diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/elf.h linux-2.6.32.13/arch/powerpc/include/asm/elf.h 1709diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/elf.h linux-2.6.32.14/arch/powerpc/include/asm/elf.h
1710--- linux-2.6.32.13/arch/powerpc/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 1710--- linux-2.6.32.14/arch/powerpc/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
1711+++ linux-2.6.32.13/arch/powerpc/include/asm/elf.h 2010-05-15 13:21:13.643322255 -0400 1711+++ linux-2.6.32.14/arch/powerpc/include/asm/elf.h 2010-05-28 21:27:14.799129463 -0400
1712@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1712@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1713 the loader. We need to make sure that it is out of the way of the program 1713 the loader. We need to make sure that it is out of the way of the program
1714 that it will "exec", and that there is sufficient room for the brk. */ 1714 that it will "exec", and that there is sufficient room for the brk. */
@@ -1741,9 +1741,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/elf.h linux-2.6.32.13/arch/p
1741 #endif /* __KERNEL__ */ 1741 #endif /* __KERNEL__ */
1742 1742
1743 /* 1743 /*
1744diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/iommu.h linux-2.6.32.13/arch/powerpc/include/asm/iommu.h 1744diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/iommu.h linux-2.6.32.14/arch/powerpc/include/asm/iommu.h
1745--- linux-2.6.32.13/arch/powerpc/include/asm/iommu.h 2010-03-15 11:52:04.000000000 -0400 1745--- linux-2.6.32.14/arch/powerpc/include/asm/iommu.h 2010-03-15 11:52:04.000000000 -0400
1746+++ linux-2.6.32.13/arch/powerpc/include/asm/iommu.h 2010-05-15 13:21:13.643322255 -0400 1746+++ linux-2.6.32.14/arch/powerpc/include/asm/iommu.h 2010-05-28 21:27:14.799129463 -0400
1747@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 1747@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
1748 extern void iommu_init_early_dart(void); 1748 extern void iommu_init_early_dart(void);
1749 extern void iommu_init_early_pasemi(void); 1749 extern void iommu_init_early_pasemi(void);
@@ -1754,9 +1754,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/iommu.h linux-2.6.32.13/arch
1754 #ifdef CONFIG_PCI 1754 #ifdef CONFIG_PCI
1755 extern void pci_iommu_init(void); 1755 extern void pci_iommu_init(void);
1756 extern void pci_direct_iommu_init(void); 1756 extern void pci_direct_iommu_init(void);
1757diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.13/arch/powerpc/include/asm/kmap_types.h 1757diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.14/arch/powerpc/include/asm/kmap_types.h
1758--- linux-2.6.32.13/arch/powerpc/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400 1758--- linux-2.6.32.14/arch/powerpc/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
1759+++ linux-2.6.32.13/arch/powerpc/include/asm/kmap_types.h 2010-05-15 13:21:13.643322255 -0400 1759+++ linux-2.6.32.14/arch/powerpc/include/asm/kmap_types.h 2010-05-28 21:27:14.799129463 -0400
1760@@ -26,6 +26,7 @@ enum km_type { 1760@@ -26,6 +26,7 @@ enum km_type {
1761 KM_SOFTIRQ1, 1761 KM_SOFTIRQ1,
1762 KM_PPC_SYNC_PAGE, 1762 KM_PPC_SYNC_PAGE,
@@ -1765,9 +1765,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.13
1765 KM_TYPE_NR 1765 KM_TYPE_NR
1766 }; 1766 };
1767 1767
1768diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/page_64.h linux-2.6.32.13/arch/powerpc/include/asm/page_64.h 1768diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/page_64.h linux-2.6.32.14/arch/powerpc/include/asm/page_64.h
1769--- linux-2.6.32.13/arch/powerpc/include/asm/page_64.h 2010-03-15 11:52:04.000000000 -0400 1769--- linux-2.6.32.14/arch/powerpc/include/asm/page_64.h 2010-03-15 11:52:04.000000000 -0400
1770+++ linux-2.6.32.13/arch/powerpc/include/asm/page_64.h 2010-05-15 13:21:13.643322255 -0400 1770+++ linux-2.6.32.14/arch/powerpc/include/asm/page_64.h 2010-05-28 21:27:14.799129463 -0400
1771@@ -180,15 +180,18 @@ do { \ 1771@@ -180,15 +180,18 @@ do { \
1772 * stack by default, so in the absense of a PT_GNU_STACK program header 1772 * stack by default, so in the absense of a PT_GNU_STACK program header
1773 * we turn execute permission off. 1773 * we turn execute permission off.
@@ -1789,9 +1789,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/page_64.h linux-2.6.32.13/ar
1789 1789
1790 #include <asm-generic/getorder.h> 1790 #include <asm-generic/getorder.h>
1791 1791
1792diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/page.h linux-2.6.32.13/arch/powerpc/include/asm/page.h 1792diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/page.h linux-2.6.32.14/arch/powerpc/include/asm/page.h
1793--- linux-2.6.32.13/arch/powerpc/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400 1793--- linux-2.6.32.14/arch/powerpc/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400
1794+++ linux-2.6.32.13/arch/powerpc/include/asm/page.h 2010-05-15 13:21:13.643322255 -0400 1794+++ linux-2.6.32.14/arch/powerpc/include/asm/page.h 2010-05-28 21:27:14.799129463 -0400
1795@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1795@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1796 * and needs to be executable. This means the whole heap ends 1796 * and needs to be executable. This means the whole heap ends
1797 * up being executable. 1797 * up being executable.
@@ -1814,9 +1814,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/page.h linux-2.6.32.13/arch/
1814 #ifndef __ASSEMBLY__ 1814 #ifndef __ASSEMBLY__
1815 1815
1816 #undef STRICT_MM_TYPECHECKS 1816 #undef STRICT_MM_TYPECHECKS
1817diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/pci.h linux-2.6.32.13/arch/powerpc/include/asm/pci.h 1817diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/pci.h linux-2.6.32.14/arch/powerpc/include/asm/pci.h
1818--- linux-2.6.32.13/arch/powerpc/include/asm/pci.h 2010-03-15 11:52:04.000000000 -0400 1818--- linux-2.6.32.14/arch/powerpc/include/asm/pci.h 2010-03-15 11:52:04.000000000 -0400
1819+++ linux-2.6.32.13/arch/powerpc/include/asm/pci.h 2010-05-15 13:21:13.643322255 -0400 1819+++ linux-2.6.32.14/arch/powerpc/include/asm/pci.h 2010-05-28 21:27:14.803145185 -0400
1820@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 1820@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
1821 } 1821 }
1822 1822
@@ -1828,9 +1828,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/pci.h linux-2.6.32.13/arch/p
1828 #else /* CONFIG_PCI */ 1828 #else /* CONFIG_PCI */
1829 #define set_pci_dma_ops(d) 1829 #define set_pci_dma_ops(d)
1830 #define get_pci_dma_ops() NULL 1830 #define get_pci_dma_ops() NULL
1831diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.13/arch/powerpc/include/asm/pte-hash32.h 1831diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.14/arch/powerpc/include/asm/pte-hash32.h
1832--- linux-2.6.32.13/arch/powerpc/include/asm/pte-hash32.h 2010-03-15 11:52:04.000000000 -0400 1832--- linux-2.6.32.14/arch/powerpc/include/asm/pte-hash32.h 2010-03-15 11:52:04.000000000 -0400
1833+++ linux-2.6.32.13/arch/powerpc/include/asm/pte-hash32.h 2010-05-15 13:21:13.643322255 -0400 1833+++ linux-2.6.32.14/arch/powerpc/include/asm/pte-hash32.h 2010-05-28 21:27:14.803145185 -0400
1834@@ -21,6 +21,7 @@ 1834@@ -21,6 +21,7 @@
1835 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 1835 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
1836 #define _PAGE_USER 0x004 /* usermode access allowed */ 1836 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1839,9 +1839,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.13
1839 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ 1839 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
1840 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 1840 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
1841 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 1841 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
1842diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/reg.h linux-2.6.32.13/arch/powerpc/include/asm/reg.h 1842diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/reg.h linux-2.6.32.14/arch/powerpc/include/asm/reg.h
1843--- linux-2.6.32.13/arch/powerpc/include/asm/reg.h 2010-03-15 11:52:04.000000000 -0400 1843--- linux-2.6.32.14/arch/powerpc/include/asm/reg.h 2010-03-15 11:52:04.000000000 -0400
1844+++ linux-2.6.32.13/arch/powerpc/include/asm/reg.h 2010-05-15 13:21:13.643322255 -0400 1844+++ linux-2.6.32.14/arch/powerpc/include/asm/reg.h 2010-05-28 21:27:14.803145185 -0400
1845@@ -191,6 +191,7 @@ 1845@@ -191,6 +191,7 @@
1846 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 1846 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
1847 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 1847 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1850,9 +1850,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/reg.h linux-2.6.32.13/arch/p
1850 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ 1850 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
1851 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 1851 #define DSISR_ISSTORE 0x02000000 /* access was a store */
1852 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 1852 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
1853diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.13/arch/powerpc/include/asm/swiotlb.h 1853diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.14/arch/powerpc/include/asm/swiotlb.h
1854--- linux-2.6.32.13/arch/powerpc/include/asm/swiotlb.h 2010-03-15 11:52:04.000000000 -0400 1854--- linux-2.6.32.14/arch/powerpc/include/asm/swiotlb.h 2010-03-15 11:52:04.000000000 -0400
1855+++ linux-2.6.32.13/arch/powerpc/include/asm/swiotlb.h 2010-05-15 13:21:13.643322255 -0400 1855+++ linux-2.6.32.14/arch/powerpc/include/asm/swiotlb.h 2010-05-28 21:27:14.803145185 -0400
1856@@ -13,7 +13,7 @@ 1856@@ -13,7 +13,7 @@
1857 1857
1858 #include <linux/swiotlb.h> 1858 #include <linux/swiotlb.h>
@@ -1862,9 +1862,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.13/ar
1862 1862
1863 static inline void dma_mark_clean(void *addr, size_t size) {} 1863 static inline void dma_mark_clean(void *addr, size_t size) {}
1864 1864
1865diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/uaccess.h linux-2.6.32.13/arch/powerpc/include/asm/uaccess.h 1865diff -urNp linux-2.6.32.14/arch/powerpc/include/asm/uaccess.h linux-2.6.32.14/arch/powerpc/include/asm/uaccess.h
1866--- linux-2.6.32.13/arch/powerpc/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400 1866--- linux-2.6.32.14/arch/powerpc/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
1867+++ linux-2.6.32.13/arch/powerpc/include/asm/uaccess.h 2010-05-15 13:21:13.643322255 -0400 1867+++ linux-2.6.32.14/arch/powerpc/include/asm/uaccess.h 2010-05-28 21:27:14.803145185 -0400
1868@@ -327,52 +327,6 @@ do { \ 1868@@ -327,52 +327,6 @@ do { \
1869 extern unsigned long __copy_tofrom_user(void __user *to, 1869 extern unsigned long __copy_tofrom_user(void __user *to,
1870 const void __user *from, unsigned long size); 1870 const void __user *from, unsigned long size);
@@ -2033,9 +2033,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/include/asm/uaccess.h linux-2.6.32.13/ar
2033 extern unsigned long __clear_user(void __user *addr, unsigned long size); 2033 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2034 2034
2035 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2035 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2036diff -urNp linux-2.6.32.13/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.13/arch/powerpc/kernel/cacheinfo.c 2036diff -urNp linux-2.6.32.14/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.14/arch/powerpc/kernel/cacheinfo.c
2037--- linux-2.6.32.13/arch/powerpc/kernel/cacheinfo.c 2010-03-15 11:52:04.000000000 -0400 2037--- linux-2.6.32.14/arch/powerpc/kernel/cacheinfo.c 2010-03-15 11:52:04.000000000 -0400
2038+++ linux-2.6.32.13/arch/powerpc/kernel/cacheinfo.c 2010-05-15 13:21:13.643322255 -0400 2038+++ linux-2.6.32.14/arch/powerpc/kernel/cacheinfo.c 2010-05-28 21:27:14.807143556 -0400
2039@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde 2039@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
2040 &cache_assoc_attr, 2040 &cache_assoc_attr,
2041 }; 2041 };
@@ -2045,9 +2045,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.13/arch/
2045 .show = cache_index_show, 2045 .show = cache_index_show,
2046 }; 2046 };
2047 2047
2048diff -urNp linux-2.6.32.13/arch/powerpc/kernel/dma.c linux-2.6.32.13/arch/powerpc/kernel/dma.c 2048diff -urNp linux-2.6.32.14/arch/powerpc/kernel/dma.c linux-2.6.32.14/arch/powerpc/kernel/dma.c
2049--- linux-2.6.32.13/arch/powerpc/kernel/dma.c 2010-03-15 11:52:04.000000000 -0400 2049--- linux-2.6.32.14/arch/powerpc/kernel/dma.c 2010-03-15 11:52:04.000000000 -0400
2050+++ linux-2.6.32.13/arch/powerpc/kernel/dma.c 2010-05-15 13:21:13.643322255 -0400 2050+++ linux-2.6.32.14/arch/powerpc/kernel/dma.c 2010-05-28 21:27:14.807143556 -0400
2051@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl 2051@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2052 } 2052 }
2053 #endif 2053 #endif
@@ -2057,9 +2057,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/dma.c linux-2.6.32.13/arch/powerp
2057 .alloc_coherent = dma_direct_alloc_coherent, 2057 .alloc_coherent = dma_direct_alloc_coherent,
2058 .free_coherent = dma_direct_free_coherent, 2058 .free_coherent = dma_direct_free_coherent,
2059 .map_sg = dma_direct_map_sg, 2059 .map_sg = dma_direct_map_sg,
2060diff -urNp linux-2.6.32.13/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.13/arch/powerpc/kernel/dma-iommu.c 2060diff -urNp linux-2.6.32.14/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.14/arch/powerpc/kernel/dma-iommu.c
2061--- linux-2.6.32.13/arch/powerpc/kernel/dma-iommu.c 2010-03-15 11:52:04.000000000 -0400 2061--- linux-2.6.32.14/arch/powerpc/kernel/dma-iommu.c 2010-03-15 11:52:04.000000000 -0400
2062+++ linux-2.6.32.13/arch/powerpc/kernel/dma-iommu.c 2010-05-15 13:21:13.643322255 -0400 2062+++ linux-2.6.32.14/arch/powerpc/kernel/dma-iommu.c 2010-05-28 21:27:14.807143556 -0400
2063@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2063@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2064 } 2064 }
2065 2065
@@ -2069,9 +2069,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.13/arch/
2069 { 2069 {
2070 struct iommu_table *tbl = get_iommu_table_base(dev); 2070 struct iommu_table *tbl = get_iommu_table_base(dev);
2071 2071
2072diff -urNp linux-2.6.32.13/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.13/arch/powerpc/kernel/dma-swiotlb.c 2072diff -urNp linux-2.6.32.14/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.14/arch/powerpc/kernel/dma-swiotlb.c
2073--- linux-2.6.32.13/arch/powerpc/kernel/dma-swiotlb.c 2010-03-15 11:52:04.000000000 -0400 2073--- linux-2.6.32.14/arch/powerpc/kernel/dma-swiotlb.c 2010-03-15 11:52:04.000000000 -0400
2074+++ linux-2.6.32.13/arch/powerpc/kernel/dma-swiotlb.c 2010-05-15 13:21:13.646883281 -0400 2074+++ linux-2.6.32.14/arch/powerpc/kernel/dma-swiotlb.c 2010-05-28 21:27:14.807143556 -0400
2075@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2075@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2076 * map_page, and unmap_page on highmem, use normal dma_ops 2076 * map_page, and unmap_page on highmem, use normal dma_ops
2077 * for everything else. 2077 * for everything else.
@@ -2081,9 +2081,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.13/arc
2081 .alloc_coherent = dma_direct_alloc_coherent, 2081 .alloc_coherent = dma_direct_alloc_coherent,
2082 .free_coherent = dma_direct_free_coherent, 2082 .free_coherent = dma_direct_free_coherent,
2083 .map_sg = swiotlb_map_sg_attrs, 2083 .map_sg = swiotlb_map_sg_attrs,
2084diff -urNp linux-2.6.32.13/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.13/arch/powerpc/kernel/exceptions-64e.S 2084diff -urNp linux-2.6.32.14/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.14/arch/powerpc/kernel/exceptions-64e.S
2085--- linux-2.6.32.13/arch/powerpc/kernel/exceptions-64e.S 2010-03-15 11:52:04.000000000 -0400 2085--- linux-2.6.32.14/arch/powerpc/kernel/exceptions-64e.S 2010-03-15 11:52:04.000000000 -0400
2086+++ linux-2.6.32.13/arch/powerpc/kernel/exceptions-64e.S 2010-05-15 13:21:13.646883281 -0400 2086+++ linux-2.6.32.14/arch/powerpc/kernel/exceptions-64e.S 2010-05-28 21:27:14.823138187 -0400
2087@@ -455,6 +455,7 @@ storage_fault_common: 2087@@ -455,6 +455,7 @@ storage_fault_common:
2088 std r14,_DAR(r1) 2088 std r14,_DAR(r1)
2089 std r15,_DSISR(r1) 2089 std r15,_DSISR(r1)
@@ -2102,9 +2102,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.13/
2102 addi r3,r1,STACK_FRAME_OVERHEAD 2102 addi r3,r1,STACK_FRAME_OVERHEAD
2103 ld r4,_DAR(r1) 2103 ld r4,_DAR(r1)
2104 bl .bad_page_fault 2104 bl .bad_page_fault
2105diff -urNp linux-2.6.32.13/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.13/arch/powerpc/kernel/exceptions-64s.S 2105diff -urNp linux-2.6.32.14/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.14/arch/powerpc/kernel/exceptions-64s.S
2106--- linux-2.6.32.13/arch/powerpc/kernel/exceptions-64s.S 2010-03-15 11:52:04.000000000 -0400 2106--- linux-2.6.32.14/arch/powerpc/kernel/exceptions-64s.S 2010-03-15 11:52:04.000000000 -0400
2107+++ linux-2.6.32.13/arch/powerpc/kernel/exceptions-64s.S 2010-05-15 13:21:13.646883281 -0400 2107+++ linux-2.6.32.14/arch/powerpc/kernel/exceptions-64s.S 2010-05-28 21:27:14.834966791 -0400
2108@@ -818,10 +818,10 @@ handle_page_fault: 2108@@ -818,10 +818,10 @@ handle_page_fault:
2109 11: ld r4,_DAR(r1) 2109 11: ld r4,_DAR(r1)
2110 ld r5,_DSISR(r1) 2110 ld r5,_DSISR(r1)
@@ -2117,9 +2117,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.13/
2117 mr r5,r3 2117 mr r5,r3
2118 addi r3,r1,STACK_FRAME_OVERHEAD 2118 addi r3,r1,STACK_FRAME_OVERHEAD
2119 lwz r4,_DAR(r1) 2119 lwz r4,_DAR(r1)
2120diff -urNp linux-2.6.32.13/arch/powerpc/kernel/ibmebus.c linux-2.6.32.13/arch/powerpc/kernel/ibmebus.c 2120diff -urNp linux-2.6.32.14/arch/powerpc/kernel/ibmebus.c linux-2.6.32.14/arch/powerpc/kernel/ibmebus.c
2121--- linux-2.6.32.13/arch/powerpc/kernel/ibmebus.c 2010-03-15 11:52:04.000000000 -0400 2121--- linux-2.6.32.14/arch/powerpc/kernel/ibmebus.c 2010-03-15 11:52:04.000000000 -0400
2122+++ linux-2.6.32.13/arch/powerpc/kernel/ibmebus.c 2010-05-15 13:21:13.646883281 -0400 2122+++ linux-2.6.32.14/arch/powerpc/kernel/ibmebus.c 2010-05-28 21:27:14.834966791 -0400
2123@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 2123@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
2124 return 1; 2124 return 1;
2125 } 2125 }
@@ -2129,9 +2129,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/ibmebus.c linux-2.6.32.13/arch/po
2129 .alloc_coherent = ibmebus_alloc_coherent, 2129 .alloc_coherent = ibmebus_alloc_coherent,
2130 .free_coherent = ibmebus_free_coherent, 2130 .free_coherent = ibmebus_free_coherent,
2131 .map_sg = ibmebus_map_sg, 2131 .map_sg = ibmebus_map_sg,
2132diff -urNp linux-2.6.32.13/arch/powerpc/kernel/kgdb.c linux-2.6.32.13/arch/powerpc/kernel/kgdb.c 2132diff -urNp linux-2.6.32.14/arch/powerpc/kernel/kgdb.c linux-2.6.32.14/arch/powerpc/kernel/kgdb.c
2133--- linux-2.6.32.13/arch/powerpc/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 2133--- linux-2.6.32.14/arch/powerpc/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
2134+++ linux-2.6.32.13/arch/powerpc/kernel/kgdb.c 2010-05-15 13:21:13.658890137 -0400 2134+++ linux-2.6.32.14/arch/powerpc/kernel/kgdb.c 2010-05-28 21:27:14.834966791 -0400
2135@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct 2135@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
2136 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) 2136 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
2137 return 0; 2137 return 0;
@@ -2150,9 +2150,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/kgdb.c linux-2.6.32.13/arch/power
2150 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2150 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2151 }; 2151 };
2152 2152
2153diff -urNp linux-2.6.32.13/arch/powerpc/kernel/module_32.c linux-2.6.32.13/arch/powerpc/kernel/module_32.c 2153diff -urNp linux-2.6.32.14/arch/powerpc/kernel/module_32.c linux-2.6.32.14/arch/powerpc/kernel/module_32.c
2154--- linux-2.6.32.13/arch/powerpc/kernel/module_32.c 2010-03-15 11:52:04.000000000 -0400 2154--- linux-2.6.32.14/arch/powerpc/kernel/module_32.c 2010-03-15 11:52:04.000000000 -0400
2155+++ linux-2.6.32.13/arch/powerpc/kernel/module_32.c 2010-05-15 13:21:13.658890137 -0400 2155+++ linux-2.6.32.14/arch/powerpc/kernel/module_32.c 2010-05-28 21:27:14.841132469 -0400
2156@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2156@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2157 me->arch.core_plt_section = i; 2157 me->arch.core_plt_section = i;
2158 } 2158 }
@@ -2182,9 +2182,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/module_32.c linux-2.6.32.13/arch/
2182 2182
2183 /* Find this entry, or if that fails, the next avail. entry */ 2183 /* Find this entry, or if that fails, the next avail. entry */
2184 while (entry->jump[0]) { 2184 while (entry->jump[0]) {
2185diff -urNp linux-2.6.32.13/arch/powerpc/kernel/module.c linux-2.6.32.13/arch/powerpc/kernel/module.c 2185diff -urNp linux-2.6.32.14/arch/powerpc/kernel/module.c linux-2.6.32.14/arch/powerpc/kernel/module.c
2186--- linux-2.6.32.13/arch/powerpc/kernel/module.c 2010-03-15 11:52:04.000000000 -0400 2186--- linux-2.6.32.14/arch/powerpc/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
2187+++ linux-2.6.32.13/arch/powerpc/kernel/module.c 2010-05-15 13:21:13.658890137 -0400 2187+++ linux-2.6.32.14/arch/powerpc/kernel/module.c 2010-05-28 21:27:14.841132469 -0400
2188@@ -31,11 +31,24 @@ 2188@@ -31,11 +31,24 @@
2189 2189
2190 LIST_HEAD(module_bug_list); 2190 LIST_HEAD(module_bug_list);
@@ -2224,9 +2224,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/module.c linux-2.6.32.13/arch/pow
2224 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2224 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2225 const Elf_Shdr *sechdrs, 2225 const Elf_Shdr *sechdrs,
2226 const char *name) 2226 const char *name)
2227diff -urNp linux-2.6.32.13/arch/powerpc/kernel/pci-common.c linux-2.6.32.13/arch/powerpc/kernel/pci-common.c 2227diff -urNp linux-2.6.32.14/arch/powerpc/kernel/pci-common.c linux-2.6.32.14/arch/powerpc/kernel/pci-common.c
2228--- linux-2.6.32.13/arch/powerpc/kernel/pci-common.c 2010-03-15 11:52:04.000000000 -0400 2228--- linux-2.6.32.14/arch/powerpc/kernel/pci-common.c 2010-03-15 11:52:04.000000000 -0400
2229+++ linux-2.6.32.13/arch/powerpc/kernel/pci-common.c 2010-05-15 13:21:13.678895652 -0400 2229+++ linux-2.6.32.14/arch/powerpc/kernel/pci-common.c 2010-05-28 21:27:14.841132469 -0400
2230@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; 2230@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
2231 unsigned int ppc_pci_flags = 0; 2231 unsigned int ppc_pci_flags = 0;
2232 2232
@@ -2245,9 +2245,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/pci-common.c linux-2.6.32.13/arch
2245 { 2245 {
2246 return pci_dma_ops; 2246 return pci_dma_ops;
2247 } 2247 }
2248diff -urNp linux-2.6.32.13/arch/powerpc/kernel/process.c linux-2.6.32.13/arch/powerpc/kernel/process.c 2248diff -urNp linux-2.6.32.14/arch/powerpc/kernel/process.c linux-2.6.32.14/arch/powerpc/kernel/process.c
2249--- linux-2.6.32.13/arch/powerpc/kernel/process.c 2010-03-15 11:52:04.000000000 -0400 2249--- linux-2.6.32.14/arch/powerpc/kernel/process.c 2010-03-15 11:52:04.000000000 -0400
2250+++ linux-2.6.32.13/arch/powerpc/kernel/process.c 2010-05-15 13:21:13.678895652 -0400 2250+++ linux-2.6.32.14/arch/powerpc/kernel/process.c 2010-05-28 21:27:14.843133123 -0400
2251@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned 2251@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
2252 sp -= get_random_int() & ~PAGE_MASK; 2252 sp -= get_random_int() & ~PAGE_MASK;
2253 return sp & ~0xf; 2253 return sp & ~0xf;
@@ -2300,9 +2300,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/process.c linux-2.6.32.13/arch/po
2300- 2300-
2301- return ret; 2301- return ret;
2302-} 2302-}
2303diff -urNp linux-2.6.32.13/arch/powerpc/kernel/signal_32.c linux-2.6.32.13/arch/powerpc/kernel/signal_32.c 2303diff -urNp linux-2.6.32.14/arch/powerpc/kernel/signal_32.c linux-2.6.32.14/arch/powerpc/kernel/signal_32.c
2304--- linux-2.6.32.13/arch/powerpc/kernel/signal_32.c 2010-03-15 11:52:04.000000000 -0400 2304--- linux-2.6.32.14/arch/powerpc/kernel/signal_32.c 2010-03-15 11:52:04.000000000 -0400
2305+++ linux-2.6.32.13/arch/powerpc/kernel/signal_32.c 2010-05-15 13:21:13.686885851 -0400 2305+++ linux-2.6.32.14/arch/powerpc/kernel/signal_32.c 2010-05-28 21:27:14.843133123 -0400
2306@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2306@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2307 /* Save user registers on the stack */ 2307 /* Save user registers on the stack */
2308 frame = &rt_sf->uc.uc_mcontext; 2308 frame = &rt_sf->uc.uc_mcontext;
@@ -2312,9 +2312,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/signal_32.c linux-2.6.32.13/arch/
2312 if (save_user_regs(regs, frame, 0, 1)) 2312 if (save_user_regs(regs, frame, 0, 1))
2313 goto badframe; 2313 goto badframe;
2314 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2314 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2315diff -urNp linux-2.6.32.13/arch/powerpc/kernel/signal_64.c linux-2.6.32.13/arch/powerpc/kernel/signal_64.c 2315diff -urNp linux-2.6.32.14/arch/powerpc/kernel/signal_64.c linux-2.6.32.14/arch/powerpc/kernel/signal_64.c
2316--- linux-2.6.32.13/arch/powerpc/kernel/signal_64.c 2010-03-15 11:52:04.000000000 -0400 2316--- linux-2.6.32.14/arch/powerpc/kernel/signal_64.c 2010-03-15 11:52:04.000000000 -0400
2317+++ linux-2.6.32.13/arch/powerpc/kernel/signal_64.c 2010-05-15 13:21:13.686885851 -0400 2317+++ linux-2.6.32.14/arch/powerpc/kernel/signal_64.c 2010-05-28 21:27:14.843133123 -0400
2318@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2318@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2319 current->thread.fpscr.val = 0; 2319 current->thread.fpscr.val = 0;
2320 2320
@@ -2324,9 +2324,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/signal_64.c linux-2.6.32.13/arch/
2324 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 2324 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2325 } else { 2325 } else {
2326 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2326 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2327diff -urNp linux-2.6.32.13/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.13/arch/powerpc/kernel/sys_ppc32.c 2327diff -urNp linux-2.6.32.14/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.14/arch/powerpc/kernel/sys_ppc32.c
2328--- linux-2.6.32.13/arch/powerpc/kernel/sys_ppc32.c 2010-03-15 11:52:04.000000000 -0400 2328--- linux-2.6.32.14/arch/powerpc/kernel/sys_ppc32.c 2010-03-15 11:52:04.000000000 -0400
2329+++ linux-2.6.32.13/arch/powerpc/kernel/sys_ppc32.c 2010-05-15 13:21:13.686885851 -0400 2329+++ linux-2.6.32.14/arch/powerpc/kernel/sys_ppc32.c 2010-05-28 21:27:14.843133123 -0400
2330@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct 2330@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
2331 if (oldlenp) { 2331 if (oldlenp) {
2332 if (!error) { 2332 if (!error) {
@@ -2340,9 +2340,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.13/arch/
2340 } 2340 }
2341 return error; 2341 return error;
2342 } 2342 }
2343diff -urNp linux-2.6.32.13/arch/powerpc/kernel/vdso.c linux-2.6.32.13/arch/powerpc/kernel/vdso.c 2343diff -urNp linux-2.6.32.14/arch/powerpc/kernel/vdso.c linux-2.6.32.14/arch/powerpc/kernel/vdso.c
2344--- linux-2.6.32.13/arch/powerpc/kernel/vdso.c 2010-03-15 11:52:04.000000000 -0400 2344--- linux-2.6.32.14/arch/powerpc/kernel/vdso.c 2010-03-15 11:52:04.000000000 -0400
2345+++ linux-2.6.32.13/arch/powerpc/kernel/vdso.c 2010-05-15 13:21:13.686885851 -0400 2345+++ linux-2.6.32.14/arch/powerpc/kernel/vdso.c 2010-05-28 21:27:14.843133123 -0400
2346@@ -36,6 +36,7 @@ 2346@@ -36,6 +36,7 @@
2347 #include <asm/firmware.h> 2347 #include <asm/firmware.h>
2348 #include <asm/vdso.h> 2348 #include <asm/vdso.h>
@@ -2369,9 +2369,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/vdso.c linux-2.6.32.13/arch/power
2369 if (IS_ERR_VALUE(vdso_base)) { 2369 if (IS_ERR_VALUE(vdso_base)) {
2370 rc = vdso_base; 2370 rc = vdso_base;
2371 goto fail_mmapsem; 2371 goto fail_mmapsem;
2372diff -urNp linux-2.6.32.13/arch/powerpc/kernel/vio.c linux-2.6.32.13/arch/powerpc/kernel/vio.c 2372diff -urNp linux-2.6.32.14/arch/powerpc/kernel/vio.c linux-2.6.32.14/arch/powerpc/kernel/vio.c
2373--- linux-2.6.32.13/arch/powerpc/kernel/vio.c 2010-03-15 11:52:04.000000000 -0400 2373--- linux-2.6.32.14/arch/powerpc/kernel/vio.c 2010-03-15 11:52:04.000000000 -0400
2374+++ linux-2.6.32.13/arch/powerpc/kernel/vio.c 2010-05-15 13:21:13.690884467 -0400 2374+++ linux-2.6.32.14/arch/powerpc/kernel/vio.c 2010-05-28 21:27:14.843133123 -0400
2375@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc 2375@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
2376 vio_cmo_dealloc(viodev, alloc_size); 2376 vio_cmo_dealloc(viodev, alloc_size);
2377 } 2377 }
@@ -2394,9 +2394,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/kernel/vio.c linux-2.6.32.13/arch/powerp
2394 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; 2394 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2395 } 2395 }
2396 2396
2397diff -urNp linux-2.6.32.13/arch/powerpc/lib/usercopy_64.c linux-2.6.32.13/arch/powerpc/lib/usercopy_64.c 2397diff -urNp linux-2.6.32.14/arch/powerpc/lib/usercopy_64.c linux-2.6.32.14/arch/powerpc/lib/usercopy_64.c
2398--- linux-2.6.32.13/arch/powerpc/lib/usercopy_64.c 2010-03-15 11:52:04.000000000 -0400 2398--- linux-2.6.32.14/arch/powerpc/lib/usercopy_64.c 2010-03-15 11:52:04.000000000 -0400
2399+++ linux-2.6.32.13/arch/powerpc/lib/usercopy_64.c 2010-05-15 13:21:13.690884467 -0400 2399+++ linux-2.6.32.14/arch/powerpc/lib/usercopy_64.c 2010-05-28 21:27:14.843133123 -0400
2400@@ -9,22 +9,6 @@ 2400@@ -9,22 +9,6 @@
2401 #include <linux/module.h> 2401 #include <linux/module.h>
2402 #include <asm/uaccess.h> 2402 #include <asm/uaccess.h>
@@ -2428,9 +2428,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/lib/usercopy_64.c linux-2.6.32.13/arch/p
2428-EXPORT_SYMBOL(copy_to_user); 2428-EXPORT_SYMBOL(copy_to_user);
2429 EXPORT_SYMBOL(copy_in_user); 2429 EXPORT_SYMBOL(copy_in_user);
2430 2430
2431diff -urNp linux-2.6.32.13/arch/powerpc/mm/fault.c linux-2.6.32.13/arch/powerpc/mm/fault.c 2431diff -urNp linux-2.6.32.14/arch/powerpc/mm/fault.c linux-2.6.32.14/arch/powerpc/mm/fault.c
2432--- linux-2.6.32.13/arch/powerpc/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 2432--- linux-2.6.32.14/arch/powerpc/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
2433+++ linux-2.6.32.13/arch/powerpc/mm/fault.c 2010-05-15 13:21:13.690884467 -0400 2433+++ linux-2.6.32.14/arch/powerpc/mm/fault.c 2010-05-28 21:27:14.843133123 -0400
2434@@ -30,6 +30,10 @@ 2434@@ -30,6 +30,10 @@
2435 #include <linux/kprobes.h> 2435 #include <linux/kprobes.h>
2436 #include <linux/kdebug.h> 2436 #include <linux/kdebug.h>
@@ -2535,9 +2535,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/mm/fault.c linux-2.6.32.13/arch/powerpc/
2535 _exception(SIGSEGV, regs, code, address); 2535 _exception(SIGSEGV, regs, code, address);
2536 return 0; 2536 return 0;
2537 } 2537 }
2538diff -urNp linux-2.6.32.13/arch/powerpc/mm/mmap_64.c linux-2.6.32.13/arch/powerpc/mm/mmap_64.c 2538diff -urNp linux-2.6.32.14/arch/powerpc/mm/mmap_64.c linux-2.6.32.14/arch/powerpc/mm/mmap_64.c
2539--- linux-2.6.32.13/arch/powerpc/mm/mmap_64.c 2010-03-15 11:52:04.000000000 -0400 2539--- linux-2.6.32.14/arch/powerpc/mm/mmap_64.c 2010-03-15 11:52:04.000000000 -0400
2540+++ linux-2.6.32.13/arch/powerpc/mm/mmap_64.c 2010-05-15 13:21:13.694737832 -0400 2540+++ linux-2.6.32.14/arch/powerpc/mm/mmap_64.c 2010-05-28 21:27:14.843133123 -0400
2541@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2541@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2542 */ 2542 */
2543 if (mmap_is_legacy()) { 2543 if (mmap_is_legacy()) {
@@ -2561,9 +2561,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/mm/mmap_64.c linux-2.6.32.13/arch/powerp
2561 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2561 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2562 mm->unmap_area = arch_unmap_area_topdown; 2562 mm->unmap_area = arch_unmap_area_topdown;
2563 } 2563 }
2564diff -urNp linux-2.6.32.13/arch/powerpc/mm/slice.c linux-2.6.32.13/arch/powerpc/mm/slice.c 2564diff -urNp linux-2.6.32.14/arch/powerpc/mm/slice.c linux-2.6.32.14/arch/powerpc/mm/slice.c
2565--- linux-2.6.32.13/arch/powerpc/mm/slice.c 2010-03-15 11:52:04.000000000 -0400 2565--- linux-2.6.32.14/arch/powerpc/mm/slice.c 2010-03-15 11:52:04.000000000 -0400
2566+++ linux-2.6.32.13/arch/powerpc/mm/slice.c 2010-05-15 13:21:13.702894969 -0400 2566+++ linux-2.6.32.14/arch/powerpc/mm/slice.c 2010-05-28 21:27:14.843133123 -0400
2567@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un 2567@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
2568 if (fixed && addr > (mm->task_size - len)) 2568 if (fixed && addr > (mm->task_size - len))
2569 return -EINVAL; 2569 return -EINVAL;
@@ -2576,9 +2576,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/mm/slice.c linux-2.6.32.13/arch/powerpc/
2576 /* If hint, make sure it matches our alignment restrictions */ 2576 /* If hint, make sure it matches our alignment restrictions */
2577 if (!fixed && addr) { 2577 if (!fixed && addr) {
2578 addr = _ALIGN_UP(addr, 1ul << pshift); 2578 addr = _ALIGN_UP(addr, 1ul << pshift);
2579diff -urNp linux-2.6.32.13/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.13/arch/powerpc/platforms/52xx/lite5200_pm.c 2579diff -urNp linux-2.6.32.14/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.14/arch/powerpc/platforms/52xx/lite5200_pm.c
2580--- linux-2.6.32.13/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-03-15 11:52:04.000000000 -0400 2580--- linux-2.6.32.14/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-03-15 11:52:04.000000000 -0400
2581+++ linux-2.6.32.13/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-05-15 13:21:13.702894969 -0400 2581+++ linux-2.6.32.14/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-05-28 21:27:14.843133123 -0400
2582@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2582@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2583 lite5200_pm_target_state = PM_SUSPEND_ON; 2583 lite5200_pm_target_state = PM_SUSPEND_ON;
2584 } 2584 }
@@ -2588,9 +2588,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
2588 .valid = lite5200_pm_valid, 2588 .valid = lite5200_pm_valid,
2589 .begin = lite5200_pm_begin, 2589 .begin = lite5200_pm_begin,
2590 .prepare = lite5200_pm_prepare, 2590 .prepare = lite5200_pm_prepare,
2591diff -urNp linux-2.6.32.13/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.13/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2591diff -urNp linux-2.6.32.14/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.14/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2592--- linux-2.6.32.13/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-03-15 11:52:04.000000000 -0400 2592--- linux-2.6.32.14/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-03-15 11:52:04.000000000 -0400
2593+++ linux-2.6.32.13/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-05-15 13:21:13.706882202 -0400 2593+++ linux-2.6.32.14/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-05-28 21:27:14.843133123 -0400
2594@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) 2594@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
2595 iounmap(mbar); 2595 iounmap(mbar);
2596 } 2596 }
@@ -2600,9 +2600,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
2600 .valid = mpc52xx_pm_valid, 2600 .valid = mpc52xx_pm_valid,
2601 .prepare = mpc52xx_pm_prepare, 2601 .prepare = mpc52xx_pm_prepare,
2602 .enter = mpc52xx_pm_enter, 2602 .enter = mpc52xx_pm_enter,
2603diff -urNp linux-2.6.32.13/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.13/arch/powerpc/platforms/83xx/suspend.c 2603diff -urNp linux-2.6.32.14/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.14/arch/powerpc/platforms/83xx/suspend.c
2604--- linux-2.6.32.13/arch/powerpc/platforms/83xx/suspend.c 2010-03-15 11:52:04.000000000 -0400 2604--- linux-2.6.32.14/arch/powerpc/platforms/83xx/suspend.c 2010-03-15 11:52:04.000000000 -0400
2605+++ linux-2.6.32.13/arch/powerpc/platforms/83xx/suspend.c 2010-05-15 13:21:13.714896740 -0400 2605+++ linux-2.6.32.14/arch/powerpc/platforms/83xx/suspend.c 2010-05-28 21:27:14.843133123 -0400
2606@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) 2606@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
2607 return ret; 2607 return ret;
2608 } 2608 }
@@ -2612,9 +2612,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.13
2612 .valid = mpc83xx_suspend_valid, 2612 .valid = mpc83xx_suspend_valid,
2613 .begin = mpc83xx_suspend_begin, 2613 .begin = mpc83xx_suspend_begin,
2614 .enter = mpc83xx_suspend_enter, 2614 .enter = mpc83xx_suspend_enter,
2615diff -urNp linux-2.6.32.13/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.13/arch/powerpc/platforms/cell/iommu.c 2615diff -urNp linux-2.6.32.14/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.14/arch/powerpc/platforms/cell/iommu.c
2616--- linux-2.6.32.13/arch/powerpc/platforms/cell/iommu.c 2010-03-15 11:52:04.000000000 -0400 2616--- linux-2.6.32.14/arch/powerpc/platforms/cell/iommu.c 2010-03-15 11:52:04.000000000 -0400
2617+++ linux-2.6.32.13/arch/powerpc/platforms/cell/iommu.c 2010-05-15 13:21:13.726905139 -0400 2617+++ linux-2.6.32.14/arch/powerpc/platforms/cell/iommu.c 2010-05-28 21:27:14.864087018 -0400
2618@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2618@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2619 2619
2620 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2620 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2624,9 +2624,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.13/a
2624 .alloc_coherent = dma_fixed_alloc_coherent, 2624 .alloc_coherent = dma_fixed_alloc_coherent,
2625 .free_coherent = dma_fixed_free_coherent, 2625 .free_coherent = dma_fixed_free_coherent,
2626 .map_sg = dma_fixed_map_sg, 2626 .map_sg = dma_fixed_map_sg,
2627diff -urNp linux-2.6.32.13/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.13/arch/powerpc/platforms/ps3/system-bus.c 2627diff -urNp linux-2.6.32.14/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.14/arch/powerpc/platforms/ps3/system-bus.c
2628--- linux-2.6.32.13/arch/powerpc/platforms/ps3/system-bus.c 2010-03-15 11:52:04.000000000 -0400 2628--- linux-2.6.32.14/arch/powerpc/platforms/ps3/system-bus.c 2010-03-15 11:52:04.000000000 -0400
2629+++ linux-2.6.32.13/arch/powerpc/platforms/ps3/system-bus.c 2010-05-15 13:21:13.726905139 -0400 2629+++ linux-2.6.32.14/arch/powerpc/platforms/ps3/system-bus.c 2010-05-28 21:27:14.867153288 -0400
2630@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi 2630@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
2631 return mask >= DMA_BIT_MASK(32); 2631 return mask >= DMA_BIT_MASK(32);
2632 } 2632 }
@@ -2645,9 +2645,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
2645 .alloc_coherent = ps3_alloc_coherent, 2645 .alloc_coherent = ps3_alloc_coherent,
2646 .free_coherent = ps3_free_coherent, 2646 .free_coherent = ps3_free_coherent,
2647 .map_sg = ps3_ioc0_map_sg, 2647 .map_sg = ps3_ioc0_map_sg,
2648diff -urNp linux-2.6.32.13/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.13/arch/powerpc/platforms/pseries/Kconfig 2648diff -urNp linux-2.6.32.14/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.14/arch/powerpc/platforms/pseries/Kconfig
2649--- linux-2.6.32.13/arch/powerpc/platforms/pseries/Kconfig 2010-03-15 11:52:04.000000000 -0400 2649--- linux-2.6.32.14/arch/powerpc/platforms/pseries/Kconfig 2010-03-15 11:52:04.000000000 -0400
2650+++ linux-2.6.32.13/arch/powerpc/platforms/pseries/Kconfig 2010-05-15 13:21:13.726905139 -0400 2650+++ linux-2.6.32.14/arch/powerpc/platforms/pseries/Kconfig 2010-05-28 21:27:14.867153288 -0400
2651@@ -2,6 +2,8 @@ config PPC_PSERIES 2651@@ -2,6 +2,8 @@ config PPC_PSERIES
2652 depends on PPC64 && PPC_BOOK3S 2652 depends on PPC64 && PPC_BOOK3S
2653 bool "IBM pSeries & new (POWER5-based) iSeries" 2653 bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2657,9 +2657,9 @@ diff -urNp linux-2.6.32.13/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.1
2657 select PPC_I8259 2657 select PPC_I8259
2658 select PPC_RTAS 2658 select PPC_RTAS
2659 select RTAS_ERROR_LOGGING 2659 select RTAS_ERROR_LOGGING
2660diff -urNp linux-2.6.32.13/arch/s390/include/asm/elf.h linux-2.6.32.13/arch/s390/include/asm/elf.h 2660diff -urNp linux-2.6.32.14/arch/s390/include/asm/elf.h linux-2.6.32.14/arch/s390/include/asm/elf.h
2661--- linux-2.6.32.13/arch/s390/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 2661--- linux-2.6.32.14/arch/s390/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
2662+++ linux-2.6.32.13/arch/s390/include/asm/elf.h 2010-05-15 13:21:13.745465180 -0400 2662+++ linux-2.6.32.14/arch/s390/include/asm/elf.h 2010-05-28 21:27:14.871031796 -0400
2663@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled; 2663@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
2664 that it will "exec", and that there is sufficient room for the brk. */ 2664 that it will "exec", and that there is sufficient room for the brk. */
2665 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 2665 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2674,9 +2674,9 @@ diff -urNp linux-2.6.32.13/arch/s390/include/asm/elf.h linux-2.6.32.13/arch/s390
2674 /* This yields a mask that user programs can use to figure out what 2674 /* This yields a mask that user programs can use to figure out what
2675 instruction set this CPU supports. */ 2675 instruction set this CPU supports. */
2676 2676
2677diff -urNp linux-2.6.32.13/arch/s390/include/asm/setup.h linux-2.6.32.13/arch/s390/include/asm/setup.h 2677diff -urNp linux-2.6.32.14/arch/s390/include/asm/setup.h linux-2.6.32.14/arch/s390/include/asm/setup.h
2678--- linux-2.6.32.13/arch/s390/include/asm/setup.h 2010-03-15 11:52:04.000000000 -0400 2678--- linux-2.6.32.14/arch/s390/include/asm/setup.h 2010-03-15 11:52:04.000000000 -0400
2679+++ linux-2.6.32.13/arch/s390/include/asm/setup.h 2010-05-15 13:21:13.746887701 -0400 2679+++ linux-2.6.32.14/arch/s390/include/asm/setup.h 2010-05-28 21:27:14.871031796 -0400
2680@@ -50,13 +50,13 @@ extern unsigned long memory_end; 2680@@ -50,13 +50,13 @@ extern unsigned long memory_end;
2681 void detect_memory_layout(struct mem_chunk chunk[]); 2681 void detect_memory_layout(struct mem_chunk chunk[]);
2682 2682
@@ -2693,9 +2693,9 @@ diff -urNp linux-2.6.32.13/arch/s390/include/asm/setup.h linux-2.6.32.13/arch/s3
2693 #else 2693 #else
2694 #define s390_noexec (0) 2694 #define s390_noexec (0)
2695 #endif 2695 #endif
2696diff -urNp linux-2.6.32.13/arch/s390/include/asm/uaccess.h linux-2.6.32.13/arch/s390/include/asm/uaccess.h 2696diff -urNp linux-2.6.32.14/arch/s390/include/asm/uaccess.h linux-2.6.32.14/arch/s390/include/asm/uaccess.h
2697--- linux-2.6.32.13/arch/s390/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400 2697--- linux-2.6.32.14/arch/s390/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
2698+++ linux-2.6.32.13/arch/s390/include/asm/uaccess.h 2010-05-15 13:21:13.746887701 -0400 2698+++ linux-2.6.32.14/arch/s390/include/asm/uaccess.h 2010-05-28 21:27:14.871031796 -0400
2699@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2699@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2700 copy_to_user(void __user *to, const void *from, unsigned long n) 2700 copy_to_user(void __user *to, const void *from, unsigned long n)
2701 { 2701 {
@@ -2728,9 +2728,9 @@ diff -urNp linux-2.6.32.13/arch/s390/include/asm/uaccess.h linux-2.6.32.13/arch/
2728 if (access_ok(VERIFY_READ, from, n)) 2728 if (access_ok(VERIFY_READ, from, n))
2729 n = __copy_from_user(to, from, n); 2729 n = __copy_from_user(to, from, n);
2730 else 2730 else
2731diff -urNp linux-2.6.32.13/arch/s390/Kconfig linux-2.6.32.13/arch/s390/Kconfig 2731diff -urNp linux-2.6.32.14/arch/s390/Kconfig linux-2.6.32.14/arch/s390/Kconfig
2732--- linux-2.6.32.13/arch/s390/Kconfig 2010-03-15 11:52:04.000000000 -0400 2732--- linux-2.6.32.14/arch/s390/Kconfig 2010-03-15 11:52:04.000000000 -0400
2733+++ linux-2.6.32.13/arch/s390/Kconfig 2010-05-15 13:21:13.754899687 -0400 2733+++ linux-2.6.32.14/arch/s390/Kconfig 2010-05-28 21:27:14.871031796 -0400
2734@@ -194,28 +194,26 @@ config AUDIT_ARCH 2734@@ -194,28 +194,26 @@ config AUDIT_ARCH
2735 2735
2736 config S390_SWITCH_AMODE 2736 config S390_SWITCH_AMODE
@@ -2768,9 +2768,9 @@ diff -urNp linux-2.6.32.13/arch/s390/Kconfig linux-2.6.32.13/arch/s390/Kconfig
2768 2768
2769 comment "Code generation options" 2769 comment "Code generation options"
2770 2770
2771diff -urNp linux-2.6.32.13/arch/s390/kernel/module.c linux-2.6.32.13/arch/s390/kernel/module.c 2771diff -urNp linux-2.6.32.14/arch/s390/kernel/module.c linux-2.6.32.14/arch/s390/kernel/module.c
2772--- linux-2.6.32.13/arch/s390/kernel/module.c 2010-03-15 11:52:04.000000000 -0400 2772--- linux-2.6.32.14/arch/s390/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
2773+++ linux-2.6.32.13/arch/s390/kernel/module.c 2010-05-15 13:21:13.754899687 -0400 2773+++ linux-2.6.32.14/arch/s390/kernel/module.c 2010-05-28 21:27:14.871031796 -0400
2774@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2774@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2775 2775
2776 /* Increase core size by size of got & plt and set start 2776 /* Increase core size by size of got & plt and set start
@@ -2842,9 +2842,9 @@ diff -urNp linux-2.6.32.13/arch/s390/kernel/module.c linux-2.6.32.13/arch/s390/k
2842 rela->r_addend - loc; 2842 rela->r_addend - loc;
2843 if (r_type == R_390_GOTPC) 2843 if (r_type == R_390_GOTPC)
2844 *(unsigned int *) loc = val; 2844 *(unsigned int *) loc = val;
2845diff -urNp linux-2.6.32.13/arch/s390/kernel/setup.c linux-2.6.32.13/arch/s390/kernel/setup.c 2845diff -urNp linux-2.6.32.14/arch/s390/kernel/setup.c linux-2.6.32.14/arch/s390/kernel/setup.c
2846--- linux-2.6.32.13/arch/s390/kernel/setup.c 2010-03-15 11:52:04.000000000 -0400 2846--- linux-2.6.32.14/arch/s390/kernel/setup.c 2010-03-15 11:52:04.000000000 -0400
2847+++ linux-2.6.32.13/arch/s390/kernel/setup.c 2010-05-15 13:21:13.754899687 -0400 2847+++ linux-2.6.32.14/arch/s390/kernel/setup.c 2010-05-28 21:27:14.871031796 -0400
2848@@ -306,9 +306,6 @@ static int __init early_parse_mem(char * 2848@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
2849 early_param("mem", early_parse_mem); 2849 early_param("mem", early_parse_mem);
2850 2850
@@ -2898,9 +2898,9 @@ diff -urNp linux-2.6.32.13/arch/s390/kernel/setup.c linux-2.6.32.13/arch/s390/ke
2898 static void setup_addressing_mode(void) 2898 static void setup_addressing_mode(void)
2899 { 2899 {
2900 if (s390_noexec) { 2900 if (s390_noexec) {
2901diff -urNp linux-2.6.32.13/arch/s390/mm/mmap.c linux-2.6.32.13/arch/s390/mm/mmap.c 2901diff -urNp linux-2.6.32.14/arch/s390/mm/mmap.c linux-2.6.32.14/arch/s390/mm/mmap.c
2902--- linux-2.6.32.13/arch/s390/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400 2902--- linux-2.6.32.14/arch/s390/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
2903+++ linux-2.6.32.13/arch/s390/mm/mmap.c 2010-05-15 13:21:13.770895237 -0400 2903+++ linux-2.6.32.14/arch/s390/mm/mmap.c 2010-05-28 21:27:14.871031796 -0400
2904@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 2904@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
2905 */ 2905 */
2906 if (mmap_is_legacy()) { 2906 if (mmap_is_legacy()) {
@@ -2947,9 +2947,9 @@ diff -urNp linux-2.6.32.13/arch/s390/mm/mmap.c linux-2.6.32.13/arch/s390/mm/mmap
2947 mm->get_unmapped_area = s390_get_unmapped_area_topdown; 2947 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
2948 mm->unmap_area = arch_unmap_area_topdown; 2948 mm->unmap_area = arch_unmap_area_topdown;
2949 } 2949 }
2950diff -urNp linux-2.6.32.13/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.13/arch/sh/boards/mach-hp6xx/pm.c 2950diff -urNp linux-2.6.32.14/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.14/arch/sh/boards/mach-hp6xx/pm.c
2951--- linux-2.6.32.13/arch/sh/boards/mach-hp6xx/pm.c 2010-03-15 11:52:04.000000000 -0400 2951--- linux-2.6.32.14/arch/sh/boards/mach-hp6xx/pm.c 2010-03-15 11:52:04.000000000 -0400
2952+++ linux-2.6.32.13/arch/sh/boards/mach-hp6xx/pm.c 2010-05-15 13:21:13.770895237 -0400 2952+++ linux-2.6.32.14/arch/sh/boards/mach-hp6xx/pm.c 2010-05-28 21:27:14.871031796 -0400
2953@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 2953@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
2954 return 0; 2954 return 0;
2955 } 2955 }
@@ -2959,9 +2959,9 @@ diff -urNp linux-2.6.32.13/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.13/arch/s
2959 .enter = hp6x0_pm_enter, 2959 .enter = hp6x0_pm_enter,
2960 .valid = suspend_valid_only_mem, 2960 .valid = suspend_valid_only_mem,
2961 }; 2961 };
2962diff -urNp linux-2.6.32.13/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.13/arch/sh/kernel/cpu/sh4/sq.c 2962diff -urNp linux-2.6.32.14/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.14/arch/sh/kernel/cpu/sh4/sq.c
2963--- linux-2.6.32.13/arch/sh/kernel/cpu/sh4/sq.c 2010-03-15 11:52:04.000000000 -0400 2963--- linux-2.6.32.14/arch/sh/kernel/cpu/sh4/sq.c 2010-03-15 11:52:04.000000000 -0400
2964+++ linux-2.6.32.13/arch/sh/kernel/cpu/sh4/sq.c 2010-05-15 13:21:13.782909212 -0400 2964+++ linux-2.6.32.14/arch/sh/kernel/cpu/sh4/sq.c 2010-05-28 21:27:14.871031796 -0400
2965@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ 2965@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
2966 NULL, 2966 NULL,
2967 }; 2967 };
@@ -2971,9 +2971,9 @@ diff -urNp linux-2.6.32.13/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.13/arch/sh/k
2971 .show = sq_sysfs_show, 2971 .show = sq_sysfs_show,
2972 .store = sq_sysfs_store, 2972 .store = sq_sysfs_store,
2973 }; 2973 };
2974diff -urNp linux-2.6.32.13/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.13/arch/sh/kernel/cpu/shmobile/pm.c 2974diff -urNp linux-2.6.32.14/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.14/arch/sh/kernel/cpu/shmobile/pm.c
2975--- linux-2.6.32.13/arch/sh/kernel/cpu/shmobile/pm.c 2010-03-15 11:52:04.000000000 -0400 2975--- linux-2.6.32.14/arch/sh/kernel/cpu/shmobile/pm.c 2010-03-15 11:52:04.000000000 -0400
2976+++ linux-2.6.32.13/arch/sh/kernel/cpu/shmobile/pm.c 2010-05-15 13:21:13.782909212 -0400 2976+++ linux-2.6.32.14/arch/sh/kernel/cpu/shmobile/pm.c 2010-05-28 21:27:14.871031796 -0400
2977@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s 2977@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
2978 return 0; 2978 return 0;
2979 } 2979 }
@@ -2983,9 +2983,9 @@ diff -urNp linux-2.6.32.13/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.13/arch
2983 .enter = sh_pm_enter, 2983 .enter = sh_pm_enter,
2984 .valid = suspend_valid_only_mem, 2984 .valid = suspend_valid_only_mem,
2985 }; 2985 };
2986diff -urNp linux-2.6.32.13/arch/sh/kernel/kgdb.c linux-2.6.32.13/arch/sh/kernel/kgdb.c 2986diff -urNp linux-2.6.32.14/arch/sh/kernel/kgdb.c linux-2.6.32.14/arch/sh/kernel/kgdb.c
2987--- linux-2.6.32.13/arch/sh/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 2987--- linux-2.6.32.14/arch/sh/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
2988+++ linux-2.6.32.13/arch/sh/kernel/kgdb.c 2010-05-15 13:21:13.782909212 -0400 2988+++ linux-2.6.32.14/arch/sh/kernel/kgdb.c 2010-05-28 21:27:14.871031796 -0400
2989@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) 2989@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
2990 { 2990 {
2991 } 2991 }
@@ -2995,9 +2995,9 @@ diff -urNp linux-2.6.32.13/arch/sh/kernel/kgdb.c linux-2.6.32.13/arch/sh/kernel/
2995 /* Breakpoint instruction: trapa #0x3c */ 2995 /* Breakpoint instruction: trapa #0x3c */
2996 #ifdef CONFIG_CPU_LITTLE_ENDIAN 2996 #ifdef CONFIG_CPU_LITTLE_ENDIAN
2997 .gdb_bpt_instr = { 0x3c, 0xc3 }, 2997 .gdb_bpt_instr = { 0x3c, 0xc3 },
2998diff -urNp linux-2.6.32.13/arch/sparc/include/asm/atomic_64.h linux-2.6.32.13/arch/sparc/include/asm/atomic_64.h 2998diff -urNp linux-2.6.32.14/arch/sparc/include/asm/atomic_64.h linux-2.6.32.14/arch/sparc/include/asm/atomic_64.h
2999--- linux-2.6.32.13/arch/sparc/include/asm/atomic_64.h 2010-03-15 11:52:04.000000000 -0400 2999--- linux-2.6.32.14/arch/sparc/include/asm/atomic_64.h 2010-03-15 11:52:04.000000000 -0400
3000+++ linux-2.6.32.13/arch/sparc/include/asm/atomic_64.h 2010-05-15 13:21:13.782909212 -0400 3000+++ linux-2.6.32.14/arch/sparc/include/asm/atomic_64.h 2010-05-28 21:27:14.871031796 -0400
3001@@ -14,18 +14,38 @@ 3001@@ -14,18 +14,38 @@
3002 #define ATOMIC64_INIT(i) { (i) } 3002 #define ATOMIC64_INIT(i) { (i) }
3003 3003
@@ -3127,9 +3127,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/atomic_64.h linux-2.6.32.13/ar
3127 } 3127 }
3128 3128
3129 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3129 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3130diff -urNp linux-2.6.32.13/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.13/arch/sparc/include/asm/dma-mapping.h 3130diff -urNp linux-2.6.32.14/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.14/arch/sparc/include/asm/dma-mapping.h
3131--- linux-2.6.32.13/arch/sparc/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400 3131--- linux-2.6.32.14/arch/sparc/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
3132+++ linux-2.6.32.13/arch/sparc/include/asm/dma-mapping.h 2010-05-15 13:21:13.782909212 -0400 3132+++ linux-2.6.32.14/arch/sparc/include/asm/dma-mapping.h 2010-05-28 21:27:14.871031796 -0400
3133@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d 3133@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
3134 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3134 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3135 #define dma_is_consistent(d, h) (1) 3135 #define dma_is_consistent(d, h) (1)
@@ -3161,9 +3161,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.13/
3161 3161
3162 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 3162 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3163 ops->free_coherent(dev, size, cpu_addr, dma_handle); 3163 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3164diff -urNp linux-2.6.32.13/arch/sparc/include/asm/elf_32.h linux-2.6.32.13/arch/sparc/include/asm/elf_32.h 3164diff -urNp linux-2.6.32.14/arch/sparc/include/asm/elf_32.h linux-2.6.32.14/arch/sparc/include/asm/elf_32.h
3165--- linux-2.6.32.13/arch/sparc/include/asm/elf_32.h 2010-03-15 11:52:04.000000000 -0400 3165--- linux-2.6.32.14/arch/sparc/include/asm/elf_32.h 2010-03-15 11:52:04.000000000 -0400
3166+++ linux-2.6.32.13/arch/sparc/include/asm/elf_32.h 2010-05-15 13:21:13.782909212 -0400 3166+++ linux-2.6.32.14/arch/sparc/include/asm/elf_32.h 2010-05-28 21:27:14.871031796 -0400
3167@@ -116,6 +116,13 @@ typedef struct { 3167@@ -116,6 +116,13 @@ typedef struct {
3168 3168
3169 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 3169 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3178,9 +3178,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/elf_32.h linux-2.6.32.13/arch/
3178 /* This yields a mask that user programs can use to figure out what 3178 /* This yields a mask that user programs can use to figure out what
3179 instruction set this cpu supports. This can NOT be done in userspace 3179 instruction set this cpu supports. This can NOT be done in userspace
3180 on Sparc. */ 3180 on Sparc. */
3181diff -urNp linux-2.6.32.13/arch/sparc/include/asm/elf_64.h linux-2.6.32.13/arch/sparc/include/asm/elf_64.h 3181diff -urNp linux-2.6.32.14/arch/sparc/include/asm/elf_64.h linux-2.6.32.14/arch/sparc/include/asm/elf_64.h
3182--- linux-2.6.32.13/arch/sparc/include/asm/elf_64.h 2010-03-15 11:52:04.000000000 -0400 3182--- linux-2.6.32.14/arch/sparc/include/asm/elf_64.h 2010-03-15 11:52:04.000000000 -0400
3183+++ linux-2.6.32.13/arch/sparc/include/asm/elf_64.h 2010-05-15 13:21:13.788083684 -0400 3183+++ linux-2.6.32.14/arch/sparc/include/asm/elf_64.h 2010-05-28 21:27:14.871031796 -0400
3184@@ -163,6 +163,12 @@ typedef struct { 3184@@ -163,6 +163,12 @@ typedef struct {
3185 #define ELF_ET_DYN_BASE 0x0000010000000000UL 3185 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3186 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 3186 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3194,9 +3194,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/elf_64.h linux-2.6.32.13/arch/
3194 3194
3195 /* This yields a mask that user programs can use to figure out what 3195 /* This yields a mask that user programs can use to figure out what
3196 instruction set this cpu supports. */ 3196 instruction set this cpu supports. */
3197diff -urNp linux-2.6.32.13/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.13/arch/sparc/include/asm/pgtable_32.h 3197diff -urNp linux-2.6.32.14/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.14/arch/sparc/include/asm/pgtable_32.h
3198--- linux-2.6.32.13/arch/sparc/include/asm/pgtable_32.h 2010-03-15 11:52:04.000000000 -0400 3198--- linux-2.6.32.14/arch/sparc/include/asm/pgtable_32.h 2010-03-15 11:52:04.000000000 -0400
3199+++ linux-2.6.32.13/arch/sparc/include/asm/pgtable_32.h 2010-05-15 13:21:13.788083684 -0400 3199+++ linux-2.6.32.14/arch/sparc/include/asm/pgtable_32.h 2010-05-28 21:27:14.871031796 -0400
3200@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 3200@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3201 BTFIXUPDEF_INT(page_none) 3201 BTFIXUPDEF_INT(page_none)
3202 BTFIXUPDEF_INT(page_copy) 3202 BTFIXUPDEF_INT(page_copy)
@@ -3228,9 +3228,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.13/a
3228 extern unsigned long page_kernel; 3228 extern unsigned long page_kernel;
3229 3229
3230 #ifdef MODULE 3230 #ifdef MODULE
3231diff -urNp linux-2.6.32.13/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.13/arch/sparc/include/asm/pgtsrmmu.h 3231diff -urNp linux-2.6.32.14/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.14/arch/sparc/include/asm/pgtsrmmu.h
3232--- linux-2.6.32.13/arch/sparc/include/asm/pgtsrmmu.h 2010-03-15 11:52:04.000000000 -0400 3232--- linux-2.6.32.14/arch/sparc/include/asm/pgtsrmmu.h 2010-03-15 11:52:04.000000000 -0400
3233+++ linux-2.6.32.13/arch/sparc/include/asm/pgtsrmmu.h 2010-05-15 13:21:13.788083684 -0400 3233+++ linux-2.6.32.14/arch/sparc/include/asm/pgtsrmmu.h 2010-05-28 21:27:14.871031796 -0400
3234@@ -115,6 +115,13 @@ 3234@@ -115,6 +115,13 @@
3235 SRMMU_EXEC | SRMMU_REF) 3235 SRMMU_EXEC | SRMMU_REF)
3236 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 3236 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3245,9 +3245,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.13/arc
3245 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 3245 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
3246 SRMMU_DIRTY | SRMMU_REF) 3246 SRMMU_DIRTY | SRMMU_REF)
3247 3247
3248diff -urNp linux-2.6.32.13/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.13/arch/sparc/include/asm/spinlock_64.h 3248diff -urNp linux-2.6.32.14/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.14/arch/sparc/include/asm/spinlock_64.h
3249--- linux-2.6.32.13/arch/sparc/include/asm/spinlock_64.h 2010-03-15 11:52:04.000000000 -0400 3249--- linux-2.6.32.14/arch/sparc/include/asm/spinlock_64.h 2010-03-15 11:52:04.000000000 -0400
3250+++ linux-2.6.32.13/arch/sparc/include/asm/spinlock_64.h 2010-05-15 13:21:13.798894063 -0400 3250+++ linux-2.6.32.14/arch/sparc/include/asm/spinlock_64.h 2010-05-28 21:27:14.871031796 -0400
3251@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw 3251@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
3252 __asm__ __volatile__ ( 3252 __asm__ __volatile__ (
3253 "1: ldsw [%2], %0\n" 3253 "1: ldsw [%2], %0\n"
@@ -3299,9 +3299,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.13/
3299 " cas [%2], %0, %1\n" 3299 " cas [%2], %0, %1\n"
3300 " cmp %0, %1\n" 3300 " cmp %0, %1\n"
3301 " bne,pn %%xcc, 1b\n" 3301 " bne,pn %%xcc, 1b\n"
3302diff -urNp linux-2.6.32.13/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.13/arch/sparc/include/asm/uaccess_32.h 3302diff -urNp linux-2.6.32.14/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.14/arch/sparc/include/asm/uaccess_32.h
3303--- linux-2.6.32.13/arch/sparc/include/asm/uaccess_32.h 2010-03-15 11:52:04.000000000 -0400 3303--- linux-2.6.32.14/arch/sparc/include/asm/uaccess_32.h 2010-03-15 11:52:04.000000000 -0400
3304+++ linux-2.6.32.13/arch/sparc/include/asm/uaccess_32.h 2010-05-15 13:21:13.798894063 -0400 3304+++ linux-2.6.32.14/arch/sparc/include/asm/uaccess_32.h 2010-05-28 21:27:14.871031796 -0400
3305@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 3305@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3306 3306
3307 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3307 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3353,9 +3353,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.13/a
3353 return __copy_user((__force void __user *) to, from, n); 3353 return __copy_user((__force void __user *) to, from, n);
3354 } 3354 }
3355 3355
3356diff -urNp linux-2.6.32.13/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.13/arch/sparc/include/asm/uaccess_64.h 3356diff -urNp linux-2.6.32.14/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.14/arch/sparc/include/asm/uaccess_64.h
3357--- linux-2.6.32.13/arch/sparc/include/asm/uaccess_64.h 2010-03-15 11:52:04.000000000 -0400 3357--- linux-2.6.32.14/arch/sparc/include/asm/uaccess_64.h 2010-03-15 11:52:04.000000000 -0400
3358+++ linux-2.6.32.13/arch/sparc/include/asm/uaccess_64.h 2010-05-15 13:21:13.798894063 -0400 3358+++ linux-2.6.32.14/arch/sparc/include/asm/uaccess_64.h 2010-05-28 21:27:14.871031796 -0400
3359@@ -9,6 +9,7 @@ 3359@@ -9,6 +9,7 @@
3360 #include <linux/compiler.h> 3360 #include <linux/compiler.h>
3361 #include <linux/string.h> 3361 #include <linux/string.h>
@@ -3406,9 +3406,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.13/a
3406 if (unlikely(ret)) 3406 if (unlikely(ret))
3407 ret = copy_to_user_fixup(to, from, size); 3407 ret = copy_to_user_fixup(to, from, size);
3408 return ret; 3408 return ret;
3409diff -urNp linux-2.6.32.13/arch/sparc/kernel/iommu.c linux-2.6.32.13/arch/sparc/kernel/iommu.c 3409diff -urNp linux-2.6.32.14/arch/sparc/kernel/iommu.c linux-2.6.32.14/arch/sparc/kernel/iommu.c
3410--- linux-2.6.32.13/arch/sparc/kernel/iommu.c 2010-03-15 11:52:04.000000000 -0400 3410--- linux-2.6.32.14/arch/sparc/kernel/iommu.c 2010-03-15 11:52:04.000000000 -0400
3411+++ linux-2.6.32.13/arch/sparc/kernel/iommu.c 2010-05-15 13:21:13.798894063 -0400 3411+++ linux-2.6.32.14/arch/sparc/kernel/iommu.c 2010-05-28 21:27:14.874960218 -0400
3412@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3412@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3413 spin_unlock_irqrestore(&iommu->lock, flags); 3413 spin_unlock_irqrestore(&iommu->lock, flags);
3414 } 3414 }
@@ -3427,9 +3427,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/iommu.c linux-2.6.32.13/arch/sparc/
3427 EXPORT_SYMBOL(dma_ops); 3427 EXPORT_SYMBOL(dma_ops);
3428 3428
3429 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3429 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3430diff -urNp linux-2.6.32.13/arch/sparc/kernel/ioport.c linux-2.6.32.13/arch/sparc/kernel/ioport.c 3430diff -urNp linux-2.6.32.14/arch/sparc/kernel/ioport.c linux-2.6.32.14/arch/sparc/kernel/ioport.c
3431--- linux-2.6.32.13/arch/sparc/kernel/ioport.c 2010-03-15 11:52:04.000000000 -0400 3431--- linux-2.6.32.14/arch/sparc/kernel/ioport.c 2010-03-15 11:52:04.000000000 -0400
3432+++ linux-2.6.32.13/arch/sparc/kernel/ioport.c 2010-05-15 13:21:13.798894063 -0400 3432+++ linux-2.6.32.14/arch/sparc/kernel/ioport.c 2010-05-28 21:27:14.874960218 -0400
3433@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru 3433@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
3434 BUG(); 3434 BUG();
3435 } 3435 }
@@ -3457,9 +3457,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/ioport.c linux-2.6.32.13/arch/sparc
3457 .alloc_coherent = pci32_alloc_coherent, 3457 .alloc_coherent = pci32_alloc_coherent,
3458 .free_coherent = pci32_free_coherent, 3458 .free_coherent = pci32_free_coherent,
3459 .map_page = pci32_map_page, 3459 .map_page = pci32_map_page,
3460diff -urNp linux-2.6.32.13/arch/sparc/kernel/kgdb_32.c linux-2.6.32.13/arch/sparc/kernel/kgdb_32.c 3460diff -urNp linux-2.6.32.14/arch/sparc/kernel/kgdb_32.c linux-2.6.32.14/arch/sparc/kernel/kgdb_32.c
3461--- linux-2.6.32.13/arch/sparc/kernel/kgdb_32.c 2010-03-15 11:52:04.000000000 -0400 3461--- linux-2.6.32.14/arch/sparc/kernel/kgdb_32.c 2010-03-15 11:52:04.000000000 -0400
3462+++ linux-2.6.32.13/arch/sparc/kernel/kgdb_32.c 2010-05-15 13:21:13.810880669 -0400 3462+++ linux-2.6.32.14/arch/sparc/kernel/kgdb_32.c 2010-05-28 21:27:14.874960218 -0400
3463@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) 3463@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
3464 { 3464 {
3465 } 3465 }
@@ -3469,9 +3469,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/kgdb_32.c linux-2.6.32.13/arch/spar
3469 /* Breakpoint instruction: ta 0x7d */ 3469 /* Breakpoint instruction: ta 0x7d */
3470 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 3470 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3471 }; 3471 };
3472diff -urNp linux-2.6.32.13/arch/sparc/kernel/kgdb_64.c linux-2.6.32.13/arch/sparc/kernel/kgdb_64.c 3472diff -urNp linux-2.6.32.14/arch/sparc/kernel/kgdb_64.c linux-2.6.32.14/arch/sparc/kernel/kgdb_64.c
3473--- linux-2.6.32.13/arch/sparc/kernel/kgdb_64.c 2010-03-15 11:52:04.000000000 -0400 3473--- linux-2.6.32.14/arch/sparc/kernel/kgdb_64.c 2010-03-15 11:52:04.000000000 -0400
3474+++ linux-2.6.32.13/arch/sparc/kernel/kgdb_64.c 2010-05-15 13:21:13.810880669 -0400 3474+++ linux-2.6.32.14/arch/sparc/kernel/kgdb_64.c 2010-05-28 21:27:14.874960218 -0400
3475@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) 3475@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
3476 { 3476 {
3477 } 3477 }
@@ -3481,9 +3481,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/kgdb_64.c linux-2.6.32.13/arch/spar
3481 /* Breakpoint instruction: ta 0x72 */ 3481 /* Breakpoint instruction: ta 0x72 */
3482 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 3482 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3483 }; 3483 };
3484diff -urNp linux-2.6.32.13/arch/sparc/kernel/Makefile linux-2.6.32.13/arch/sparc/kernel/Makefile 3484diff -urNp linux-2.6.32.14/arch/sparc/kernel/Makefile linux-2.6.32.14/arch/sparc/kernel/Makefile
3485--- linux-2.6.32.13/arch/sparc/kernel/Makefile 2010-03-15 11:52:04.000000000 -0400 3485--- linux-2.6.32.14/arch/sparc/kernel/Makefile 2010-03-15 11:52:04.000000000 -0400
3486+++ linux-2.6.32.13/arch/sparc/kernel/Makefile 2010-05-15 13:21:13.810880669 -0400 3486+++ linux-2.6.32.14/arch/sparc/kernel/Makefile 2010-05-28 21:27:14.874960218 -0400
3487@@ -3,7 +3,7 @@ 3487@@ -3,7 +3,7 @@
3488 # 3488 #
3489 3489
@@ -3493,9 +3493,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/Makefile linux-2.6.32.13/arch/sparc
3493 3493
3494 extra-y := head_$(BITS).o 3494 extra-y := head_$(BITS).o
3495 extra-y += init_task.o 3495 extra-y += init_task.o
3496diff -urNp linux-2.6.32.13/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.13/arch/sparc/kernel/pci_sun4v.c 3496diff -urNp linux-2.6.32.14/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.14/arch/sparc/kernel/pci_sun4v.c
3497--- linux-2.6.32.13/arch/sparc/kernel/pci_sun4v.c 2010-03-15 11:52:04.000000000 -0400 3497--- linux-2.6.32.14/arch/sparc/kernel/pci_sun4v.c 2010-03-15 11:52:04.000000000 -0400
3498+++ linux-2.6.32.13/arch/sparc/kernel/pci_sun4v.c 2010-05-15 13:21:13.810880669 -0400 3498+++ linux-2.6.32.14/arch/sparc/kernel/pci_sun4v.c 2010-05-28 21:27:14.874960218 -0400
3499@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3499@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3500 spin_unlock_irqrestore(&iommu->lock, flags); 3500 spin_unlock_irqrestore(&iommu->lock, flags);
3501 } 3501 }
@@ -3505,9 +3505,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.13/arch/sp
3505 .alloc_coherent = dma_4v_alloc_coherent, 3505 .alloc_coherent = dma_4v_alloc_coherent,
3506 .free_coherent = dma_4v_free_coherent, 3506 .free_coherent = dma_4v_free_coherent,
3507 .map_page = dma_4v_map_page, 3507 .map_page = dma_4v_map_page,
3508diff -urNp linux-2.6.32.13/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.13/arch/sparc/kernel/sys_sparc_32.c 3508diff -urNp linux-2.6.32.14/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.14/arch/sparc/kernel/sys_sparc_32.c
3509--- linux-2.6.32.13/arch/sparc/kernel/sys_sparc_32.c 2010-03-15 11:52:04.000000000 -0400 3509--- linux-2.6.32.14/arch/sparc/kernel/sys_sparc_32.c 2010-03-15 11:52:04.000000000 -0400
3510+++ linux-2.6.32.13/arch/sparc/kernel/sys_sparc_32.c 2010-05-15 13:21:13.810880669 -0400 3510+++ linux-2.6.32.14/arch/sparc/kernel/sys_sparc_32.c 2010-05-28 21:27:14.874960218 -0400
3511@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3511@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3512 if (ARCH_SUN4C && len > 0x20000000) 3512 if (ARCH_SUN4C && len > 0x20000000)
3513 return -ENOMEM; 3513 return -ENOMEM;
@@ -3517,9 +3517,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.13/arch
3517 3517
3518 if (flags & MAP_SHARED) 3518 if (flags & MAP_SHARED)
3519 addr = COLOUR_ALIGN(addr); 3519 addr = COLOUR_ALIGN(addr);
3520diff -urNp linux-2.6.32.13/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.13/arch/sparc/kernel/sys_sparc_64.c 3520diff -urNp linux-2.6.32.14/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.14/arch/sparc/kernel/sys_sparc_64.c
3521--- linux-2.6.32.13/arch/sparc/kernel/sys_sparc_64.c 2010-03-15 11:52:04.000000000 -0400 3521--- linux-2.6.32.14/arch/sparc/kernel/sys_sparc_64.c 2010-03-15 11:52:04.000000000 -0400
3522+++ linux-2.6.32.13/arch/sparc/kernel/sys_sparc_64.c 2010-05-15 13:21:13.810880669 -0400 3522+++ linux-2.6.32.14/arch/sparc/kernel/sys_sparc_64.c 2010-05-28 21:27:14.874960218 -0400
3523@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 3523@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
3524 /* We do not accept a shared mapping if it would violate 3524 /* We do not accept a shared mapping if it would violate
3525 * cache aliasing constraints. 3525 * cache aliasing constraints.
@@ -3598,9 +3598,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.13/arch
3598 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 3598 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
3599 mm->unmap_area = arch_unmap_area_topdown; 3599 mm->unmap_area = arch_unmap_area_topdown;
3600 } 3600 }
3601diff -urNp linux-2.6.32.13/arch/sparc/kernel/traps_64.c linux-2.6.32.13/arch/sparc/kernel/traps_64.c 3601diff -urNp linux-2.6.32.14/arch/sparc/kernel/traps_64.c linux-2.6.32.14/arch/sparc/kernel/traps_64.c
3602--- linux-2.6.32.13/arch/sparc/kernel/traps_64.c 2010-03-15 11:52:04.000000000 -0400 3602--- linux-2.6.32.14/arch/sparc/kernel/traps_64.c 2010-03-15 11:52:04.000000000 -0400
3603+++ linux-2.6.32.13/arch/sparc/kernel/traps_64.c 2010-05-15 13:21:13.836227385 -0400 3603+++ linux-2.6.32.14/arch/sparc/kernel/traps_64.c 2010-05-28 21:27:14.874960218 -0400
3604@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long 3604@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
3605 3605
3606 lvl -= 0x100; 3606 lvl -= 0x100;
@@ -3632,9 +3632,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/kernel/traps_64.c linux-2.6.32.13/arch/spa
3632 dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); 3632 dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
3633 3633
3634 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 3634 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
3635diff -urNp linux-2.6.32.13/arch/sparc/lib/atomic_64.S linux-2.6.32.13/arch/sparc/lib/atomic_64.S 3635diff -urNp linux-2.6.32.14/arch/sparc/lib/atomic_64.S linux-2.6.32.14/arch/sparc/lib/atomic_64.S
3636--- linux-2.6.32.13/arch/sparc/lib/atomic_64.S 2010-03-15 11:52:04.000000000 -0400 3636--- linux-2.6.32.14/arch/sparc/lib/atomic_64.S 2010-03-15 11:52:04.000000000 -0400
3637+++ linux-2.6.32.13/arch/sparc/lib/atomic_64.S 2010-05-15 13:21:13.836227385 -0400 3637+++ linux-2.6.32.14/arch/sparc/lib/atomic_64.S 2010-05-28 21:27:14.874960218 -0400
3638@@ -18,7 +18,12 @@ 3638@@ -18,7 +18,12 @@
3639 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 3639 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
3640 BACKOFF_SETUP(%o2) 3640 BACKOFF_SETUP(%o2)
@@ -3828,9 +3828,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/lib/atomic_64.S linux-2.6.32.13/arch/sparc
3828 casx [%o1], %g1, %g7 3828 casx [%o1], %g1, %g7
3829 cmp %g1, %g7 3829 cmp %g1, %g7
3830 bne,pn %xcc, 2f 3830 bne,pn %xcc, 2f
3831diff -urNp linux-2.6.32.13/arch/sparc/lib/ksyms.c linux-2.6.32.13/arch/sparc/lib/ksyms.c 3831diff -urNp linux-2.6.32.14/arch/sparc/lib/ksyms.c linux-2.6.32.14/arch/sparc/lib/ksyms.c
3832--- linux-2.6.32.13/arch/sparc/lib/ksyms.c 2010-03-15 11:52:04.000000000 -0400 3832--- linux-2.6.32.14/arch/sparc/lib/ksyms.c 2010-03-15 11:52:04.000000000 -0400
3833+++ linux-2.6.32.13/arch/sparc/lib/ksyms.c 2010-05-15 13:21:13.836227385 -0400 3833+++ linux-2.6.32.14/arch/sparc/lib/ksyms.c 2010-05-28 21:27:14.874960218 -0400
3834@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write); 3834@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
3835 3835
3836 /* Atomic counter implementation. */ 3836 /* Atomic counter implementation. */
@@ -3842,9 +3842,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/lib/ksyms.c linux-2.6.32.13/arch/sparc/lib
3842 EXPORT_SYMBOL(atomic_sub_ret); 3842 EXPORT_SYMBOL(atomic_sub_ret);
3843 EXPORT_SYMBOL(atomic64_add); 3843 EXPORT_SYMBOL(atomic64_add);
3844 EXPORT_SYMBOL(atomic64_add_ret); 3844 EXPORT_SYMBOL(atomic64_add_ret);
3845diff -urNp linux-2.6.32.13/arch/sparc/lib/rwsem_64.S linux-2.6.32.13/arch/sparc/lib/rwsem_64.S 3845diff -urNp linux-2.6.32.14/arch/sparc/lib/rwsem_64.S linux-2.6.32.14/arch/sparc/lib/rwsem_64.S
3846--- linux-2.6.32.13/arch/sparc/lib/rwsem_64.S 2010-03-15 11:52:04.000000000 -0400 3846--- linux-2.6.32.14/arch/sparc/lib/rwsem_64.S 2010-03-15 11:52:04.000000000 -0400
3847+++ linux-2.6.32.13/arch/sparc/lib/rwsem_64.S 2010-05-15 13:21:13.836227385 -0400 3847+++ linux-2.6.32.14/arch/sparc/lib/rwsem_64.S 2010-05-28 21:27:14.874960218 -0400
3848@@ -11,7 +11,12 @@ 3848@@ -11,7 +11,12 @@
3849 .globl __down_read 3849 .globl __down_read
3850 __down_read: 3850 __down_read:
@@ -3943,9 +3943,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/lib/rwsem_64.S linux-2.6.32.13/arch/sparc/
3943 cas [%o0], %g3, %g7 3943 cas [%o0], %g3, %g7
3944 cmp %g3, %g7 3944 cmp %g3, %g7
3945 bne,pn %icc, 1b 3945 bne,pn %icc, 1b
3946diff -urNp linux-2.6.32.13/arch/sparc/Makefile linux-2.6.32.13/arch/sparc/Makefile 3946diff -urNp linux-2.6.32.14/arch/sparc/Makefile linux-2.6.32.14/arch/sparc/Makefile
3947--- linux-2.6.32.13/arch/sparc/Makefile 2010-03-15 11:52:04.000000000 -0400 3947--- linux-2.6.32.14/arch/sparc/Makefile 2010-03-15 11:52:04.000000000 -0400
3948+++ linux-2.6.32.13/arch/sparc/Makefile 2010-05-15 13:21:13.836227385 -0400 3948+++ linux-2.6.32.14/arch/sparc/Makefile 2010-05-28 21:27:14.874960218 -0400
3949@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 3949@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
3950 # Export what is needed by arch/sparc/boot/Makefile 3950 # Export what is needed by arch/sparc/boot/Makefile
3951 export VMLINUX_INIT VMLINUX_MAIN 3951 export VMLINUX_INIT VMLINUX_MAIN
@@ -3955,9 +3955,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/Makefile linux-2.6.32.13/arch/sparc/Makefi
3955 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 3955 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
3956 VMLINUX_MAIN += $(drivers-y) $(net-y) 3956 VMLINUX_MAIN += $(drivers-y) $(net-y)
3957 3957
3958diff -urNp linux-2.6.32.13/arch/sparc/mm/fault_32.c linux-2.6.32.13/arch/sparc/mm/fault_32.c 3958diff -urNp linux-2.6.32.14/arch/sparc/mm/fault_32.c linux-2.6.32.14/arch/sparc/mm/fault_32.c
3959--- linux-2.6.32.13/arch/sparc/mm/fault_32.c 2010-03-15 11:52:04.000000000 -0400 3959--- linux-2.6.32.14/arch/sparc/mm/fault_32.c 2010-03-15 11:52:04.000000000 -0400
3960+++ linux-2.6.32.13/arch/sparc/mm/fault_32.c 2010-05-15 13:21:13.836227385 -0400 3960+++ linux-2.6.32.14/arch/sparc/mm/fault_32.c 2010-05-28 21:27:14.874960218 -0400
3961@@ -21,6 +21,9 @@ 3961@@ -21,6 +21,9 @@
3962 #include <linux/interrupt.h> 3962 #include <linux/interrupt.h>
3963 #include <linux/module.h> 3963 #include <linux/module.h>
@@ -4261,9 +4261,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/mm/fault_32.c linux-2.6.32.13/arch/sparc/m
4261 /* Allow reads even for write-only mappings */ 4261 /* Allow reads even for write-only mappings */
4262 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 4262 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
4263 goto bad_area; 4263 goto bad_area;
4264diff -urNp linux-2.6.32.13/arch/sparc/mm/fault_64.c linux-2.6.32.13/arch/sparc/mm/fault_64.c 4264diff -urNp linux-2.6.32.14/arch/sparc/mm/fault_64.c linux-2.6.32.14/arch/sparc/mm/fault_64.c
4265--- linux-2.6.32.13/arch/sparc/mm/fault_64.c 2010-03-15 11:52:04.000000000 -0400 4265--- linux-2.6.32.14/arch/sparc/mm/fault_64.c 2010-03-15 11:52:04.000000000 -0400
4266+++ linux-2.6.32.13/arch/sparc/mm/fault_64.c 2010-05-15 13:21:13.842890995 -0400 4266+++ linux-2.6.32.14/arch/sparc/mm/fault_64.c 2010-05-28 21:27:14.878908357 -0400
4267@@ -20,6 +20,9 @@ 4267@@ -20,6 +20,9 @@
4268 #include <linux/kprobes.h> 4268 #include <linux/kprobes.h>
4269 #include <linux/kdebug.h> 4269 #include <linux/kdebug.h>
@@ -4761,9 +4761,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/mm/fault_64.c linux-2.6.32.13/arch/sparc/m
4761 /* Pure DTLB misses do not tell us whether the fault causing 4761 /* Pure DTLB misses do not tell us whether the fault causing
4762 * load/store/atomic was a write or not, it only says that there 4762 * load/store/atomic was a write or not, it only says that there
4763 * was no match. So in such a case we (carefully) read the 4763 * was no match. So in such a case we (carefully) read the
4764diff -urNp linux-2.6.32.13/arch/sparc/mm/init_32.c linux-2.6.32.13/arch/sparc/mm/init_32.c 4764diff -urNp linux-2.6.32.14/arch/sparc/mm/init_32.c linux-2.6.32.14/arch/sparc/mm/init_32.c
4765--- linux-2.6.32.13/arch/sparc/mm/init_32.c 2010-03-15 11:52:04.000000000 -0400 4765--- linux-2.6.32.14/arch/sparc/mm/init_32.c 2010-03-15 11:52:04.000000000 -0400
4766+++ linux-2.6.32.13/arch/sparc/mm/init_32.c 2010-05-15 13:21:13.842890995 -0400 4766+++ linux-2.6.32.14/arch/sparc/mm/init_32.c 2010-05-28 21:27:14.878908357 -0400
4767@@ -317,6 +317,9 @@ extern void device_scan(void); 4767@@ -317,6 +317,9 @@ extern void device_scan(void);
4768 pgprot_t PAGE_SHARED __read_mostly; 4768 pgprot_t PAGE_SHARED __read_mostly;
4769 EXPORT_SYMBOL(PAGE_SHARED); 4769 EXPORT_SYMBOL(PAGE_SHARED);
@@ -4798,9 +4798,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/mm/init_32.c linux-2.6.32.13/arch/sparc/mm
4798 protection_map[12] = PAGE_READONLY; 4798 protection_map[12] = PAGE_READONLY;
4799 protection_map[13] = PAGE_READONLY; 4799 protection_map[13] = PAGE_READONLY;
4800 protection_map[14] = PAGE_SHARED; 4800 protection_map[14] = PAGE_SHARED;
4801diff -urNp linux-2.6.32.13/arch/sparc/mm/Makefile linux-2.6.32.13/arch/sparc/mm/Makefile 4801diff -urNp linux-2.6.32.14/arch/sparc/mm/Makefile linux-2.6.32.14/arch/sparc/mm/Makefile
4802--- linux-2.6.32.13/arch/sparc/mm/Makefile 2010-03-15 11:52:04.000000000 -0400 4802--- linux-2.6.32.14/arch/sparc/mm/Makefile 2010-03-15 11:52:04.000000000 -0400
4803+++ linux-2.6.32.13/arch/sparc/mm/Makefile 2010-05-15 13:21:13.842890995 -0400 4803+++ linux-2.6.32.14/arch/sparc/mm/Makefile 2010-05-28 21:27:14.878908357 -0400
4804@@ -2,7 +2,7 @@ 4804@@ -2,7 +2,7 @@
4805 # 4805 #
4806 4806
@@ -4810,9 +4810,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/mm/Makefile linux-2.6.32.13/arch/sparc/mm/
4810 4810
4811 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 4811 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
4812 obj-y += fault_$(BITS).o 4812 obj-y += fault_$(BITS).o
4813diff -urNp linux-2.6.32.13/arch/sparc/mm/srmmu.c linux-2.6.32.13/arch/sparc/mm/srmmu.c 4813diff -urNp linux-2.6.32.14/arch/sparc/mm/srmmu.c linux-2.6.32.14/arch/sparc/mm/srmmu.c
4814--- linux-2.6.32.13/arch/sparc/mm/srmmu.c 2010-03-15 11:52:04.000000000 -0400 4814--- linux-2.6.32.14/arch/sparc/mm/srmmu.c 2010-03-15 11:52:04.000000000 -0400
4815+++ linux-2.6.32.13/arch/sparc/mm/srmmu.c 2010-05-15 13:21:13.854885513 -0400 4815+++ linux-2.6.32.14/arch/sparc/mm/srmmu.c 2010-05-28 21:27:14.878908357 -0400
4816@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 4816@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
4817 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 4817 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
4818 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 4818 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4827,9 +4827,9 @@ diff -urNp linux-2.6.32.13/arch/sparc/mm/srmmu.c linux-2.6.32.13/arch/sparc/mm/s
4827 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 4827 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
4828 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 4828 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
4829 4829
4830diff -urNp linux-2.6.32.13/arch/um/include/asm/kmap_types.h linux-2.6.32.13/arch/um/include/asm/kmap_types.h 4830diff -urNp linux-2.6.32.14/arch/um/include/asm/kmap_types.h linux-2.6.32.14/arch/um/include/asm/kmap_types.h
4831--- linux-2.6.32.13/arch/um/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400 4831--- linux-2.6.32.14/arch/um/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
4832+++ linux-2.6.32.13/arch/um/include/asm/kmap_types.h 2010-05-15 13:21:13.854885513 -0400 4832+++ linux-2.6.32.14/arch/um/include/asm/kmap_types.h 2010-05-28 21:27:14.883145356 -0400
4833@@ -23,6 +23,7 @@ enum km_type { 4833@@ -23,6 +23,7 @@ enum km_type {
4834 KM_IRQ1, 4834 KM_IRQ1,
4835 KM_SOFTIRQ0, 4835 KM_SOFTIRQ0,
@@ -4838,9 +4838,9 @@ diff -urNp linux-2.6.32.13/arch/um/include/asm/kmap_types.h linux-2.6.32.13/arch
4838 KM_TYPE_NR 4838 KM_TYPE_NR
4839 }; 4839 };
4840 4840
4841diff -urNp linux-2.6.32.13/arch/um/include/asm/page.h linux-2.6.32.13/arch/um/include/asm/page.h 4841diff -urNp linux-2.6.32.14/arch/um/include/asm/page.h linux-2.6.32.14/arch/um/include/asm/page.h
4842--- linux-2.6.32.13/arch/um/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400 4842--- linux-2.6.32.14/arch/um/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400
4843+++ linux-2.6.32.13/arch/um/include/asm/page.h 2010-05-15 13:21:13.854885513 -0400 4843+++ linux-2.6.32.14/arch/um/include/asm/page.h 2010-05-28 21:27:14.883145356 -0400
4844@@ -14,6 +14,9 @@ 4844@@ -14,6 +14,9 @@
4845 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 4845 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
4846 #define PAGE_MASK (~(PAGE_SIZE-1)) 4846 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4851,9 +4851,9 @@ diff -urNp linux-2.6.32.13/arch/um/include/asm/page.h linux-2.6.32.13/arch/um/in
4851 #ifndef __ASSEMBLY__ 4851 #ifndef __ASSEMBLY__
4852 4852
4853 struct page; 4853 struct page;
4854diff -urNp linux-2.6.32.13/arch/um/sys-i386/syscalls.c linux-2.6.32.13/arch/um/sys-i386/syscalls.c 4854diff -urNp linux-2.6.32.14/arch/um/sys-i386/syscalls.c linux-2.6.32.14/arch/um/sys-i386/syscalls.c
4855--- linux-2.6.32.13/arch/um/sys-i386/syscalls.c 2010-03-15 11:52:04.000000000 -0400 4855--- linux-2.6.32.14/arch/um/sys-i386/syscalls.c 2010-03-15 11:52:04.000000000 -0400
4856+++ linux-2.6.32.13/arch/um/sys-i386/syscalls.c 2010-05-15 13:21:13.862896966 -0400 4856+++ linux-2.6.32.14/arch/um/sys-i386/syscalls.c 2010-05-28 21:27:14.883145356 -0400
4857@@ -11,6 +11,21 @@ 4857@@ -11,6 +11,21 @@
4858 #include "asm/uaccess.h" 4858 #include "asm/uaccess.h"
4859 #include "asm/unistd.h" 4859 #include "asm/unistd.h"
@@ -4876,9 +4876,9 @@ diff -urNp linux-2.6.32.13/arch/um/sys-i386/syscalls.c linux-2.6.32.13/arch/um/s
4876 /* 4876 /*
4877 * Perform the select(nd, in, out, ex, tv) and mmap() system 4877 * Perform the select(nd, in, out, ex, tv) and mmap() system
4878 * calls. Linux/i386 didn't use to be able to handle more than 4878 * calls. Linux/i386 didn't use to be able to handle more than
4879diff -urNp linux-2.6.32.13/arch/x86/boot/bitops.h linux-2.6.32.13/arch/x86/boot/bitops.h 4879diff -urNp linux-2.6.32.14/arch/x86/boot/bitops.h linux-2.6.32.14/arch/x86/boot/bitops.h
4880--- linux-2.6.32.13/arch/x86/boot/bitops.h 2010-03-15 11:52:04.000000000 -0400 4880--- linux-2.6.32.14/arch/x86/boot/bitops.h 2010-03-15 11:52:04.000000000 -0400
4881+++ linux-2.6.32.13/arch/x86/boot/bitops.h 2010-05-15 13:21:13.862896966 -0400 4881+++ linux-2.6.32.14/arch/x86/boot/bitops.h 2010-05-28 21:27:14.891136655 -0400
4882@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 4882@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
4883 u8 v; 4883 u8 v;
4884 const u32 *p = (const u32 *)addr; 4884 const u32 *p = (const u32 *)addr;
@@ -4897,9 +4897,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/bitops.h linux-2.6.32.13/arch/x86/boot/
4897 } 4897 }
4898 4898
4899 #endif /* BOOT_BITOPS_H */ 4899 #endif /* BOOT_BITOPS_H */
4900diff -urNp linux-2.6.32.13/arch/x86/boot/boot.h linux-2.6.32.13/arch/x86/boot/boot.h 4900diff -urNp linux-2.6.32.14/arch/x86/boot/boot.h linux-2.6.32.14/arch/x86/boot/boot.h
4901--- linux-2.6.32.13/arch/x86/boot/boot.h 2010-03-15 11:52:04.000000000 -0400 4901--- linux-2.6.32.14/arch/x86/boot/boot.h 2010-03-15 11:52:04.000000000 -0400
4902+++ linux-2.6.32.13/arch/x86/boot/boot.h 2010-05-15 13:21:13.862896966 -0400 4902+++ linux-2.6.32.14/arch/x86/boot/boot.h 2010-05-28 21:27:14.891136655 -0400
4903@@ -82,7 +82,7 @@ static inline void io_delay(void) 4903@@ -82,7 +82,7 @@ static inline void io_delay(void)
4904 static inline u16 ds(void) 4904 static inline u16 ds(void)
4905 { 4905 {
@@ -4918,9 +4918,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/boot.h linux-2.6.32.13/arch/x86/boot/bo
4918 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 4918 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
4919 return diff; 4919 return diff;
4920 } 4920 }
4921diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/head_32.S linux-2.6.32.13/arch/x86/boot/compressed/head_32.S 4921diff -urNp linux-2.6.32.14/arch/x86/boot/compressed/head_32.S linux-2.6.32.14/arch/x86/boot/compressed/head_32.S
4922--- linux-2.6.32.13/arch/x86/boot/compressed/head_32.S 2010-03-15 11:52:04.000000000 -0400 4922--- linux-2.6.32.14/arch/x86/boot/compressed/head_32.S 2010-03-15 11:52:04.000000000 -0400
4923+++ linux-2.6.32.13/arch/x86/boot/compressed/head_32.S 2010-05-15 13:21:13.862896966 -0400 4923+++ linux-2.6.32.14/arch/x86/boot/compressed/head_32.S 2010-05-28 21:27:14.891136655 -0400
4924@@ -76,7 +76,7 @@ ENTRY(startup_32) 4924@@ -76,7 +76,7 @@ ENTRY(startup_32)
4925 notl %eax 4925 notl %eax
4926 andl %eax, %ebx 4926 andl %eax, %ebx
@@ -4949,9 +4949,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/head_32.S linux-2.6.32.13/ar
4949 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 4949 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
4950 jmp 1b 4950 jmp 1b
4951 2: 4951 2:
4952diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/head_64.S linux-2.6.32.13/arch/x86/boot/compressed/head_64.S 4952diff -urNp linux-2.6.32.14/arch/x86/boot/compressed/head_64.S linux-2.6.32.14/arch/x86/boot/compressed/head_64.S
4953--- linux-2.6.32.13/arch/x86/boot/compressed/head_64.S 2010-03-15 11:52:04.000000000 -0400 4953--- linux-2.6.32.14/arch/x86/boot/compressed/head_64.S 2010-03-15 11:52:04.000000000 -0400
4954+++ linux-2.6.32.13/arch/x86/boot/compressed/head_64.S 2010-05-15 13:21:13.862896966 -0400 4954+++ linux-2.6.32.14/arch/x86/boot/compressed/head_64.S 2010-05-28 21:27:14.891136655 -0400
4955@@ -91,7 +91,7 @@ ENTRY(startup_32) 4955@@ -91,7 +91,7 @@ ENTRY(startup_32)
4956 notl %eax 4956 notl %eax
4957 andl %eax, %ebx 4957 andl %eax, %ebx
@@ -4970,9 +4970,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/head_64.S linux-2.6.32.13/ar
4970 #endif 4970 #endif
4971 4971
4972 /* Target address to relocate to for decompression */ 4972 /* Target address to relocate to for decompression */
4973diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/misc.c linux-2.6.32.13/arch/x86/boot/compressed/misc.c 4973diff -urNp linux-2.6.32.14/arch/x86/boot/compressed/misc.c linux-2.6.32.14/arch/x86/boot/compressed/misc.c
4974--- linux-2.6.32.13/arch/x86/boot/compressed/misc.c 2010-03-15 11:52:04.000000000 -0400 4974--- linux-2.6.32.14/arch/x86/boot/compressed/misc.c 2010-03-15 11:52:04.000000000 -0400
4975+++ linux-2.6.32.13/arch/x86/boot/compressed/misc.c 2010-05-15 13:21:13.866567010 -0400 4975+++ linux-2.6.32.14/arch/x86/boot/compressed/misc.c 2010-05-28 21:27:14.895019280 -0400
4976@@ -288,7 +288,7 @@ static void parse_elf(void *output) 4976@@ -288,7 +288,7 @@ static void parse_elf(void *output)
4977 case PT_LOAD: 4977 case PT_LOAD:
4978 #ifdef CONFIG_RELOCATABLE 4978 #ifdef CONFIG_RELOCATABLE
@@ -4991,9 +4991,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/misc.c linux-2.6.32.13/arch/
4991 error("Wrong destination address"); 4991 error("Wrong destination address");
4992 #endif 4992 #endif
4993 4993
4994diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.13/arch/x86/boot/compressed/mkpiggy.c 4994diff -urNp linux-2.6.32.14/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.14/arch/x86/boot/compressed/mkpiggy.c
4995--- linux-2.6.32.13/arch/x86/boot/compressed/mkpiggy.c 2010-03-15 11:52:04.000000000 -0400 4995--- linux-2.6.32.14/arch/x86/boot/compressed/mkpiggy.c 2010-03-15 11:52:04.000000000 -0400
4996+++ linux-2.6.32.13/arch/x86/boot/compressed/mkpiggy.c 2010-05-15 13:21:13.866567010 -0400 4996+++ linux-2.6.32.14/arch/x86/boot/compressed/mkpiggy.c 2010-05-28 21:27:14.895019280 -0400
4997@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 4997@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
4998 4998
4999 offs = (olen > ilen) ? olen - ilen : 0; 4999 offs = (olen > ilen) ? olen - ilen : 0;
@@ -5003,9 +5003,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.13/ar
5003 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ 5003 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
5004 5004
5005 printf(".section \".rodata.compressed\",\"a\",@progbits\n"); 5005 printf(".section \".rodata.compressed\",\"a\",@progbits\n");
5006diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/relocs.c linux-2.6.32.13/arch/x86/boot/compressed/relocs.c 5006diff -urNp linux-2.6.32.14/arch/x86/boot/compressed/relocs.c linux-2.6.32.14/arch/x86/boot/compressed/relocs.c
5007--- linux-2.6.32.13/arch/x86/boot/compressed/relocs.c 2010-03-15 11:52:04.000000000 -0400 5007--- linux-2.6.32.14/arch/x86/boot/compressed/relocs.c 2010-03-15 11:52:04.000000000 -0400
5008+++ linux-2.6.32.13/arch/x86/boot/compressed/relocs.c 2010-05-15 13:21:13.866567010 -0400 5008+++ linux-2.6.32.14/arch/x86/boot/compressed/relocs.c 2010-05-28 21:27:14.895019280 -0400
5009@@ -10,8 +10,11 @@ 5009@@ -10,8 +10,11 @@
5010 #define USE_BSD 5010 #define USE_BSD
5011 #include <endian.h> 5011 #include <endian.h>
@@ -5206,9 +5206,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/compressed/relocs.c linux-2.6.32.13/arc
5206 read_shdrs(fp); 5206 read_shdrs(fp);
5207 read_strtabs(fp); 5207 read_strtabs(fp);
5208 read_symtabs(fp); 5208 read_symtabs(fp);
5209diff -urNp linux-2.6.32.13/arch/x86/boot/cpucheck.c linux-2.6.32.13/arch/x86/boot/cpucheck.c 5209diff -urNp linux-2.6.32.14/arch/x86/boot/cpucheck.c linux-2.6.32.14/arch/x86/boot/cpucheck.c
5210--- linux-2.6.32.13/arch/x86/boot/cpucheck.c 2010-03-15 11:52:04.000000000 -0400 5210--- linux-2.6.32.14/arch/x86/boot/cpucheck.c 2010-03-15 11:52:04.000000000 -0400
5211+++ linux-2.6.32.13/arch/x86/boot/cpucheck.c 2010-05-15 13:21:13.878594921 -0400 5211+++ linux-2.6.32.14/arch/x86/boot/cpucheck.c 2010-05-28 21:27:14.895019280 -0400
5212@@ -74,7 +74,7 @@ static int has_fpu(void) 5212@@ -74,7 +74,7 @@ static int has_fpu(void)
5213 u16 fcw = -1, fsw = -1; 5213 u16 fcw = -1, fsw = -1;
5214 u32 cr0; 5214 u32 cr0;
@@ -5304,9 +5304,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/cpucheck.c linux-2.6.32.13/arch/x86/boo
5304 5304
5305 err = check_flags(); 5305 err = check_flags();
5306 } 5306 }
5307diff -urNp linux-2.6.32.13/arch/x86/boot/header.S linux-2.6.32.13/arch/x86/boot/header.S 5307diff -urNp linux-2.6.32.14/arch/x86/boot/header.S linux-2.6.32.14/arch/x86/boot/header.S
5308--- linux-2.6.32.13/arch/x86/boot/header.S 2010-03-15 11:52:04.000000000 -0400 5308--- linux-2.6.32.14/arch/x86/boot/header.S 2010-03-15 11:52:04.000000000 -0400
5309+++ linux-2.6.32.13/arch/x86/boot/header.S 2010-05-15 13:21:13.878594921 -0400 5309+++ linux-2.6.32.14/arch/x86/boot/header.S 2010-05-28 21:27:14.895019280 -0400
5310@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5310@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5311 # single linked list of 5311 # single linked list of
5312 # struct setup_data 5312 # struct setup_data
@@ -5316,9 +5316,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/header.S linux-2.6.32.13/arch/x86/boot/
5316 5316
5317 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 5317 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
5318 #define VO_INIT_SIZE (VO__end - VO__text) 5318 #define VO_INIT_SIZE (VO__end - VO__text)
5319diff -urNp linux-2.6.32.13/arch/x86/boot/memory.c linux-2.6.32.13/arch/x86/boot/memory.c 5319diff -urNp linux-2.6.32.14/arch/x86/boot/memory.c linux-2.6.32.14/arch/x86/boot/memory.c
5320--- linux-2.6.32.13/arch/x86/boot/memory.c 2010-03-15 11:52:04.000000000 -0400 5320--- linux-2.6.32.14/arch/x86/boot/memory.c 2010-03-15 11:52:04.000000000 -0400
5321+++ linux-2.6.32.13/arch/x86/boot/memory.c 2010-05-15 13:21:13.878594921 -0400 5321+++ linux-2.6.32.14/arch/x86/boot/memory.c 2010-05-28 21:27:14.895019280 -0400
5322@@ -19,7 +19,7 @@ 5322@@ -19,7 +19,7 @@
5323 5323
5324 static int detect_memory_e820(void) 5324 static int detect_memory_e820(void)
@@ -5328,9 +5328,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/memory.c linux-2.6.32.13/arch/x86/boot/
5328 struct biosregs ireg, oreg; 5328 struct biosregs ireg, oreg;
5329 struct e820entry *desc = boot_params.e820_map; 5329 struct e820entry *desc = boot_params.e820_map;
5330 static struct e820entry buf; /* static so it is zeroed */ 5330 static struct e820entry buf; /* static so it is zeroed */
5331diff -urNp linux-2.6.32.13/arch/x86/boot/video.c linux-2.6.32.13/arch/x86/boot/video.c 5331diff -urNp linux-2.6.32.14/arch/x86/boot/video.c linux-2.6.32.14/arch/x86/boot/video.c
5332--- linux-2.6.32.13/arch/x86/boot/video.c 2010-03-15 11:52:04.000000000 -0400 5332--- linux-2.6.32.14/arch/x86/boot/video.c 2010-03-15 11:52:04.000000000 -0400
5333+++ linux-2.6.32.13/arch/x86/boot/video.c 2010-05-15 13:21:13.878594921 -0400 5333+++ linux-2.6.32.14/arch/x86/boot/video.c 2010-05-28 21:27:14.895019280 -0400
5334@@ -90,7 +90,7 @@ static void store_mode_params(void) 5334@@ -90,7 +90,7 @@ static void store_mode_params(void)
5335 static unsigned int get_entry(void) 5335 static unsigned int get_entry(void)
5336 { 5336 {
@@ -5340,9 +5340,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/video.c linux-2.6.32.13/arch/x86/boot/v
5340 int key; 5340 int key;
5341 unsigned int v; 5341 unsigned int v;
5342 5342
5343diff -urNp linux-2.6.32.13/arch/x86/boot/video-vesa.c linux-2.6.32.13/arch/x86/boot/video-vesa.c 5343diff -urNp linux-2.6.32.14/arch/x86/boot/video-vesa.c linux-2.6.32.14/arch/x86/boot/video-vesa.c
5344--- linux-2.6.32.13/arch/x86/boot/video-vesa.c 2010-03-15 11:52:04.000000000 -0400 5344--- linux-2.6.32.14/arch/x86/boot/video-vesa.c 2010-03-15 11:52:04.000000000 -0400
5345+++ linux-2.6.32.13/arch/x86/boot/video-vesa.c 2010-05-15 13:21:13.878594921 -0400 5345+++ linux-2.6.32.14/arch/x86/boot/video-vesa.c 2010-05-28 21:27:14.895019280 -0400
5346@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5346@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5347 5347
5348 boot_params.screen_info.vesapm_seg = oreg.es; 5348 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5351,9 +5351,9 @@ diff -urNp linux-2.6.32.13/arch/x86/boot/video-vesa.c linux-2.6.32.13/arch/x86/b
5351 } 5351 }
5352 5352
5353 /* 5353 /*
5354diff -urNp linux-2.6.32.13/arch/x86/ia32/ia32entry.S linux-2.6.32.13/arch/x86/ia32/ia32entry.S 5354diff -urNp linux-2.6.32.14/arch/x86/ia32/ia32entry.S linux-2.6.32.14/arch/x86/ia32/ia32entry.S
5355--- linux-2.6.32.13/arch/x86/ia32/ia32entry.S 2010-03-15 11:52:04.000000000 -0400 5355--- linux-2.6.32.14/arch/x86/ia32/ia32entry.S 2010-03-15 11:52:04.000000000 -0400
5356+++ linux-2.6.32.13/arch/x86/ia32/ia32entry.S 2010-05-15 13:21:13.878594921 -0400 5356+++ linux-2.6.32.14/arch/x86/ia32/ia32entry.S 2010-05-28 21:27:14.895019280 -0400
5357@@ -13,6 +13,7 @@ 5357@@ -13,6 +13,7 @@
5358 #include <asm/thread_info.h> 5358 #include <asm/thread_info.h>
5359 #include <asm/segment.h> 5359 #include <asm/segment.h>
@@ -5448,9 +5448,9 @@ diff -urNp linux-2.6.32.13/arch/x86/ia32/ia32entry.S linux-2.6.32.13/arch/x86/ia
5448 /* 5448 /*
5449 * No need to follow this irqs on/off section: the syscall 5449 * No need to follow this irqs on/off section: the syscall
5450 * disabled irqs and here we enable it straight after entry: 5450 * disabled irqs and here we enable it straight after entry:
5451diff -urNp linux-2.6.32.13/arch/x86/ia32/ia32_signal.c linux-2.6.32.13/arch/x86/ia32/ia32_signal.c 5451diff -urNp linux-2.6.32.14/arch/x86/ia32/ia32_signal.c linux-2.6.32.14/arch/x86/ia32/ia32_signal.c
5452--- linux-2.6.32.13/arch/x86/ia32/ia32_signal.c 2010-03-15 11:52:04.000000000 -0400 5452--- linux-2.6.32.14/arch/x86/ia32/ia32_signal.c 2010-03-15 11:52:04.000000000 -0400
5453+++ linux-2.6.32.13/arch/x86/ia32/ia32_signal.c 2010-05-15 13:21:13.878594921 -0400 5453+++ linux-2.6.32.14/arch/x86/ia32/ia32_signal.c 2010-05-28 21:27:14.895019280 -0400
5454@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 5454@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
5455 sp -= frame_size; 5455 sp -= frame_size;
5456 /* Align the stack pointer according to the i386 ABI, 5456 /* Align the stack pointer according to the i386 ABI,
@@ -5469,9 +5469,9 @@ diff -urNp linux-2.6.32.13/arch/x86/ia32/ia32_signal.c linux-2.6.32.13/arch/x86/
5469 }; 5469 };
5470 5470
5471 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 5471 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
5472diff -urNp linux-2.6.32.13/arch/x86/include/asm/alternative.h linux-2.6.32.13/arch/x86/include/asm/alternative.h 5472diff -urNp linux-2.6.32.14/arch/x86/include/asm/alternative.h linux-2.6.32.14/arch/x86/include/asm/alternative.h
5473--- linux-2.6.32.13/arch/x86/include/asm/alternative.h 2010-03-15 11:52:04.000000000 -0400 5473--- linux-2.6.32.14/arch/x86/include/asm/alternative.h 2010-03-15 11:52:04.000000000 -0400
5474+++ linux-2.6.32.13/arch/x86/include/asm/alternative.h 2010-05-15 13:21:13.878594921 -0400 5474+++ linux-2.6.32.14/arch/x86/include/asm/alternative.h 2010-05-28 21:27:14.895019280 -0400
5475@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit 5475@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
5476 " .byte 662b-661b\n" /* sourcelen */ \ 5476 " .byte 662b-661b\n" /* sourcelen */ \
5477 " .byte 664f-663f\n" /* replacementlen */ \ 5477 " .byte 664f-663f\n" /* replacementlen */ \
@@ -5481,9 +5481,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/alternative.h linux-2.6.32.13/ar
5481 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 5481 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
5482 ".previous" 5482 ".previous"
5483 5483
5484diff -urNp linux-2.6.32.13/arch/x86/include/asm/apm.h linux-2.6.32.13/arch/x86/include/asm/apm.h 5484diff -urNp linux-2.6.32.14/arch/x86/include/asm/apm.h linux-2.6.32.14/arch/x86/include/asm/apm.h
5485--- linux-2.6.32.13/arch/x86/include/asm/apm.h 2010-03-15 11:52:04.000000000 -0400 5485--- linux-2.6.32.14/arch/x86/include/asm/apm.h 2010-03-15 11:52:04.000000000 -0400
5486+++ linux-2.6.32.13/arch/x86/include/asm/apm.h 2010-05-15 13:21:13.878594921 -0400 5486+++ linux-2.6.32.14/arch/x86/include/asm/apm.h 2010-05-28 21:27:14.903156603 -0400
5487@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 5487@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
5488 __asm__ __volatile__(APM_DO_ZERO_SEGS 5488 __asm__ __volatile__(APM_DO_ZERO_SEGS
5489 "pushl %%edi\n\t" 5489 "pushl %%edi\n\t"
@@ -5502,9 +5502,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/apm.h linux-2.6.32.13/arch/x86/i
5502 "setc %%bl\n\t" 5502 "setc %%bl\n\t"
5503 "popl %%ebp\n\t" 5503 "popl %%ebp\n\t"
5504 "popl %%edi\n\t" 5504 "popl %%edi\n\t"
5505diff -urNp linux-2.6.32.13/arch/x86/include/asm/atomic_32.h linux-2.6.32.13/arch/x86/include/asm/atomic_32.h 5505diff -urNp linux-2.6.32.14/arch/x86/include/asm/atomic_32.h linux-2.6.32.14/arch/x86/include/asm/atomic_32.h
5506--- linux-2.6.32.13/arch/x86/include/asm/atomic_32.h 2010-03-15 11:52:04.000000000 -0400 5506--- linux-2.6.32.14/arch/x86/include/asm/atomic_32.h 2010-03-15 11:52:04.000000000 -0400
5507+++ linux-2.6.32.13/arch/x86/include/asm/atomic_32.h 2010-05-15 13:21:13.878594921 -0400 5507+++ linux-2.6.32.14/arch/x86/include/asm/atomic_32.h 2010-05-28 21:27:14.903156603 -0400
5508@@ -25,6 +25,17 @@ static inline int atomic_read(const atom 5508@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
5509 } 5509 }
5510 5510
@@ -5835,9 +5835,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/atomic_32.h linux-2.6.32.13/arch
5835 #define ATOMIC64_INIT(val) { (val) } 5835 #define ATOMIC64_INIT(val) { (val) }
5836 5836
5837 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); 5837 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
5838diff -urNp linux-2.6.32.13/arch/x86/include/asm/atomic_64.h linux-2.6.32.13/arch/x86/include/asm/atomic_64.h 5838diff -urNp linux-2.6.32.14/arch/x86/include/asm/atomic_64.h linux-2.6.32.14/arch/x86/include/asm/atomic_64.h
5839--- linux-2.6.32.13/arch/x86/include/asm/atomic_64.h 2010-03-15 11:52:04.000000000 -0400 5839--- linux-2.6.32.14/arch/x86/include/asm/atomic_64.h 2010-03-15 11:52:04.000000000 -0400
5840+++ linux-2.6.32.13/arch/x86/include/asm/atomic_64.h 2010-05-15 13:21:13.878594921 -0400 5840+++ linux-2.6.32.14/arch/x86/include/asm/atomic_64.h 2010-05-28 21:27:14.906924566 -0400
5841@@ -24,6 +24,17 @@ static inline int atomic_read(const atom 5841@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
5842 } 5842 }
5843 5843
@@ -6415,9 +6415,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/atomic_64.h linux-2.6.32.13/arch
6415 } 6415 }
6416 6416
6417 /** 6417 /**
6418diff -urNp linux-2.6.32.13/arch/x86/include/asm/boot.h linux-2.6.32.13/arch/x86/include/asm/boot.h 6418diff -urNp linux-2.6.32.14/arch/x86/include/asm/boot.h linux-2.6.32.14/arch/x86/include/asm/boot.h
6419--- linux-2.6.32.13/arch/x86/include/asm/boot.h 2010-03-15 11:52:04.000000000 -0400 6419--- linux-2.6.32.14/arch/x86/include/asm/boot.h 2010-03-15 11:52:04.000000000 -0400
6420+++ linux-2.6.32.13/arch/x86/include/asm/boot.h 2010-05-15 13:21:13.878594921 -0400 6420+++ linux-2.6.32.14/arch/x86/include/asm/boot.h 2010-05-28 21:27:14.906924566 -0400
6421@@ -11,10 +11,15 @@ 6421@@ -11,10 +11,15 @@
6422 #include <asm/pgtable_types.h> 6422 #include <asm/pgtable_types.h>
6423 6423
@@ -6435,9 +6435,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/boot.h linux-2.6.32.13/arch/x86/
6435 /* Minimum kernel alignment, as a power of two */ 6435 /* Minimum kernel alignment, as a power of two */
6436 #ifdef CONFIG_X86_64 6436 #ifdef CONFIG_X86_64
6437 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6437 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
6438diff -urNp linux-2.6.32.13/arch/x86/include/asm/cacheflush.h linux-2.6.32.13/arch/x86/include/asm/cacheflush.h 6438diff -urNp linux-2.6.32.14/arch/x86/include/asm/cacheflush.h linux-2.6.32.14/arch/x86/include/asm/cacheflush.h
6439--- linux-2.6.32.13/arch/x86/include/asm/cacheflush.h 2010-03-15 11:52:04.000000000 -0400 6439--- linux-2.6.32.14/arch/x86/include/asm/cacheflush.h 2010-03-15 11:52:04.000000000 -0400
6440+++ linux-2.6.32.13/arch/x86/include/asm/cacheflush.h 2010-05-15 13:21:13.878594921 -0400 6440+++ linux-2.6.32.14/arch/x86/include/asm/cacheflush.h 2010-05-28 21:27:14.906924566 -0400
6441@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC) 6441@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
6442 static inline unsigned long get_page_memtype(struct page *pg) 6442 static inline unsigned long get_page_memtype(struct page *pg)
6443 { 6443 {
@@ -6456,9 +6456,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/cacheflush.h linux-2.6.32.13/arc
6456 ClearPageUncached(pg); 6456 ClearPageUncached(pg);
6457 ClearPageWC(pg); 6457 ClearPageWC(pg);
6458 break; 6458 break;
6459diff -urNp linux-2.6.32.13/arch/x86/include/asm/cache.h linux-2.6.32.13/arch/x86/include/asm/cache.h 6459diff -urNp linux-2.6.32.14/arch/x86/include/asm/cache.h linux-2.6.32.14/arch/x86/include/asm/cache.h
6460--- linux-2.6.32.13/arch/x86/include/asm/cache.h 2010-03-15 11:52:04.000000000 -0400 6460--- linux-2.6.32.14/arch/x86/include/asm/cache.h 2010-03-15 11:52:04.000000000 -0400
6461+++ linux-2.6.32.13/arch/x86/include/asm/cache.h 2010-05-15 13:21:13.878594921 -0400 6461+++ linux-2.6.32.14/arch/x86/include/asm/cache.h 2010-05-28 21:27:14.906924566 -0400
6462@@ -8,6 +8,7 @@ 6462@@ -8,6 +8,7 @@
6463 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 6463 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6464 6464
@@ -6467,9 +6467,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/cache.h linux-2.6.32.13/arch/x86
6467 6467
6468 #ifdef CONFIG_X86_VSMP 6468 #ifdef CONFIG_X86_VSMP
6469 /* vSMP Internode cacheline shift */ 6469 /* vSMP Internode cacheline shift */
6470diff -urNp linux-2.6.32.13/arch/x86/include/asm/checksum_32.h linux-2.6.32.13/arch/x86/include/asm/checksum_32.h 6470diff -urNp linux-2.6.32.14/arch/x86/include/asm/checksum_32.h linux-2.6.32.14/arch/x86/include/asm/checksum_32.h
6471--- linux-2.6.32.13/arch/x86/include/asm/checksum_32.h 2010-03-15 11:52:04.000000000 -0400 6471--- linux-2.6.32.14/arch/x86/include/asm/checksum_32.h 2010-03-15 11:52:04.000000000 -0400
6472+++ linux-2.6.32.13/arch/x86/include/asm/checksum_32.h 2010-05-15 13:21:13.878594921 -0400 6472+++ linux-2.6.32.14/arch/x86/include/asm/checksum_32.h 2010-05-28 21:27:14.906924566 -0400
6473@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6473@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
6474 int len, __wsum sum, 6474 int len, __wsum sum,
6475 int *src_err_ptr, int *dst_err_ptr); 6475 int *src_err_ptr, int *dst_err_ptr);
@@ -6503,9 +6503,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/checksum_32.h linux-2.6.32.13/ar
6503 len, sum, NULL, err_ptr); 6503 len, sum, NULL, err_ptr);
6504 6504
6505 if (len) 6505 if (len)
6506diff -urNp linux-2.6.32.13/arch/x86/include/asm/desc.h linux-2.6.32.13/arch/x86/include/asm/desc.h 6506diff -urNp linux-2.6.32.14/arch/x86/include/asm/desc.h linux-2.6.32.14/arch/x86/include/asm/desc.h
6507--- linux-2.6.32.13/arch/x86/include/asm/desc.h 2010-03-15 11:52:04.000000000 -0400 6507--- linux-2.6.32.14/arch/x86/include/asm/desc.h 2010-03-15 11:52:04.000000000 -0400
6508+++ linux-2.6.32.13/arch/x86/include/asm/desc.h 2010-05-15 13:21:13.882891085 -0400 6508+++ linux-2.6.32.14/arch/x86/include/asm/desc.h 2010-05-28 21:27:14.906924566 -0400
6509@@ -4,6 +4,7 @@ 6509@@ -4,6 +4,7 @@
6510 #include <asm/desc_defs.h> 6510 #include <asm/desc_defs.h>
6511 #include <asm/ldt.h> 6511 #include <asm/ldt.h>
@@ -6675,9 +6675,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/desc.h linux-2.6.32.13/arch/x86/
6675+#endif 6675+#endif
6676+ 6676+
6677 #endif /* _ASM_X86_DESC_H */ 6677 #endif /* _ASM_X86_DESC_H */
6678diff -urNp linux-2.6.32.13/arch/x86/include/asm/device.h linux-2.6.32.13/arch/x86/include/asm/device.h 6678diff -urNp linux-2.6.32.14/arch/x86/include/asm/device.h linux-2.6.32.14/arch/x86/include/asm/device.h
6679--- linux-2.6.32.13/arch/x86/include/asm/device.h 2010-03-15 11:52:04.000000000 -0400 6679--- linux-2.6.32.14/arch/x86/include/asm/device.h 2010-03-15 11:52:04.000000000 -0400
6680+++ linux-2.6.32.13/arch/x86/include/asm/device.h 2010-05-15 13:21:13.882891085 -0400 6680+++ linux-2.6.32.14/arch/x86/include/asm/device.h 2010-05-28 21:27:14.911025615 -0400
6681@@ -6,7 +6,7 @@ struct dev_archdata { 6681@@ -6,7 +6,7 @@ struct dev_archdata {
6682 void *acpi_handle; 6682 void *acpi_handle;
6683 #endif 6683 #endif
@@ -6687,9 +6687,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/device.h linux-2.6.32.13/arch/x8
6687 #endif 6687 #endif
6688 #ifdef CONFIG_DMAR 6688 #ifdef CONFIG_DMAR
6689 void *iommu; /* hook for IOMMU specific extension */ 6689 void *iommu; /* hook for IOMMU specific extension */
6690diff -urNp linux-2.6.32.13/arch/x86/include/asm/dma-mapping.h linux-2.6.32.13/arch/x86/include/asm/dma-mapping.h 6690diff -urNp linux-2.6.32.14/arch/x86/include/asm/dma-mapping.h linux-2.6.32.14/arch/x86/include/asm/dma-mapping.h
6691--- linux-2.6.32.13/arch/x86/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400 6691--- linux-2.6.32.14/arch/x86/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
6692+++ linux-2.6.32.13/arch/x86/include/asm/dma-mapping.h 2010-05-15 13:21:13.882891085 -0400 6692+++ linux-2.6.32.14/arch/x86/include/asm/dma-mapping.h 2010-05-28 21:27:14.911025615 -0400
6693@@ -25,9 +25,9 @@ extern int iommu_merge; 6693@@ -25,9 +25,9 @@ extern int iommu_merge;
6694 extern struct device x86_dma_fallback_dev; 6694 extern struct device x86_dma_fallback_dev;
6695 extern int panic_on_overflow; 6695 extern int panic_on_overflow;
@@ -6729,9 +6729,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/dma-mapping.h linux-2.6.32.13/ar
6729 6729
6730 WARN_ON(irqs_disabled()); /* for portability */ 6730 WARN_ON(irqs_disabled()); /* for portability */
6731 6731
6732diff -urNp linux-2.6.32.13/arch/x86/include/asm/e820.h linux-2.6.32.13/arch/x86/include/asm/e820.h 6732diff -urNp linux-2.6.32.14/arch/x86/include/asm/e820.h linux-2.6.32.14/arch/x86/include/asm/e820.h
6733--- linux-2.6.32.13/arch/x86/include/asm/e820.h 2010-03-15 11:52:04.000000000 -0400 6733--- linux-2.6.32.14/arch/x86/include/asm/e820.h 2010-03-15 11:52:04.000000000 -0400
6734+++ linux-2.6.32.13/arch/x86/include/asm/e820.h 2010-05-15 13:21:13.882891085 -0400 6734+++ linux-2.6.32.14/arch/x86/include/asm/e820.h 2010-05-28 21:27:14.911025615 -0400
6735@@ -133,7 +133,7 @@ extern char *default_machine_specific_me 6735@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
6736 #define ISA_END_ADDRESS 0x100000 6736 #define ISA_END_ADDRESS 0x100000
6737 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 6737 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6741,9 +6741,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/e820.h linux-2.6.32.13/arch/x86/
6741 #define BIOS_END 0x00100000 6741 #define BIOS_END 0x00100000
6742 6742
6743 #ifdef __KERNEL__ 6743 #ifdef __KERNEL__
6744diff -urNp linux-2.6.32.13/arch/x86/include/asm/elf.h linux-2.6.32.13/arch/x86/include/asm/elf.h 6744diff -urNp linux-2.6.32.14/arch/x86/include/asm/elf.h linux-2.6.32.14/arch/x86/include/asm/elf.h
6745--- linux-2.6.32.13/arch/x86/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400 6745--- linux-2.6.32.14/arch/x86/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
6746+++ linux-2.6.32.13/arch/x86/include/asm/elf.h 2010-05-15 13:21:13.882891085 -0400 6746+++ linux-2.6.32.14/arch/x86/include/asm/elf.h 2010-05-28 21:27:14.911025615 -0400
6747@@ -257,7 +257,25 @@ extern int force_personality32; 6747@@ -257,7 +257,25 @@ extern int force_personality32;
6748 the loader. We need to make sure that it is out of the way of the program 6748 the loader. We need to make sure that it is out of the way of the program
6749 that it will "exec", and that there is sufficient room for the brk. */ 6749 that it will "exec", and that there is sufficient room for the brk. */
@@ -6797,9 +6797,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/elf.h linux-2.6.32.13/arch/x86/i
6797-#define arch_randomize_brk arch_randomize_brk 6797-#define arch_randomize_brk arch_randomize_brk
6798- 6798-
6799 #endif /* _ASM_X86_ELF_H */ 6799 #endif /* _ASM_X86_ELF_H */
6800diff -urNp linux-2.6.32.13/arch/x86/include/asm/futex.h linux-2.6.32.13/arch/x86/include/asm/futex.h 6800diff -urNp linux-2.6.32.14/arch/x86/include/asm/futex.h linux-2.6.32.14/arch/x86/include/asm/futex.h
6801--- linux-2.6.32.13/arch/x86/include/asm/futex.h 2010-03-15 11:52:04.000000000 -0400 6801--- linux-2.6.32.14/arch/x86/include/asm/futex.h 2010-03-15 11:52:04.000000000 -0400
6802+++ linux-2.6.32.13/arch/x86/include/asm/futex.h 2010-05-15 13:21:13.882891085 -0400 6802+++ linux-2.6.32.14/arch/x86/include/asm/futex.h 2010-05-28 21:27:14.911025615 -0400
6803@@ -11,17 +11,54 @@ 6803@@ -11,17 +11,54 @@
6804 #include <asm/processor.h> 6804 #include <asm/processor.h>
6805 #include <asm/system.h> 6805 #include <asm/system.h>
@@ -6936,9 +6936,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/futex.h linux-2.6.32.13/arch/x86
6936 : "memory" 6936 : "memory"
6937 ); 6937 );
6938 6938
6939diff -urNp linux-2.6.32.13/arch/x86/include/asm/i387.h linux-2.6.32.13/arch/x86/include/asm/i387.h 6939diff -urNp linux-2.6.32.14/arch/x86/include/asm/i387.h linux-2.6.32.14/arch/x86/include/asm/i387.h
6940--- linux-2.6.32.13/arch/x86/include/asm/i387.h 2010-03-15 11:52:04.000000000 -0400 6940--- linux-2.6.32.14/arch/x86/include/asm/i387.h 2010-03-15 11:52:04.000000000 -0400
6941+++ linux-2.6.32.13/arch/x86/include/asm/i387.h 2010-05-15 13:21:13.886644440 -0400 6941+++ linux-2.6.32.14/arch/x86/include/asm/i387.h 2010-05-28 21:27:14.911025615 -0400
6942@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc 6942@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
6943 { 6943 {
6944 int err; 6944 int err;
@@ -6979,9 +6979,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/i387.h linux-2.6.32.13/arch/x86/
6979 6979
6980 /* 6980 /*
6981 * These must be called with preempt disabled 6981 * These must be called with preempt disabled
6982diff -urNp linux-2.6.32.13/arch/x86/include/asm/io_64.h linux-2.6.32.13/arch/x86/include/asm/io_64.h 6982diff -urNp linux-2.6.32.14/arch/x86/include/asm/io_64.h linux-2.6.32.14/arch/x86/include/asm/io_64.h
6983--- linux-2.6.32.13/arch/x86/include/asm/io_64.h 2010-03-15 11:52:04.000000000 -0400 6983--- linux-2.6.32.14/arch/x86/include/asm/io_64.h 2010-03-15 11:52:04.000000000 -0400
6984+++ linux-2.6.32.13/arch/x86/include/asm/io_64.h 2010-05-15 13:21:13.886644440 -0400 6984+++ linux-2.6.32.14/arch/x86/include/asm/io_64.h 2010-05-28 21:27:14.911025615 -0400
6985@@ -140,6 +140,17 @@ __OUTS(l) 6985@@ -140,6 +140,17 @@ __OUTS(l)
6986 6986
6987 #include <linux/vmalloc.h> 6987 #include <linux/vmalloc.h>
@@ -7000,9 +7000,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/io_64.h linux-2.6.32.13/arch/x86
7000 #include <asm-generic/iomap.h> 7000 #include <asm-generic/iomap.h>
7001 7001
7002 void __memcpy_fromio(void *, unsigned long, unsigned); 7002 void __memcpy_fromio(void *, unsigned long, unsigned);
7003diff -urNp linux-2.6.32.13/arch/x86/include/asm/iommu.h linux-2.6.32.13/arch/x86/include/asm/iommu.h 7003diff -urNp linux-2.6.32.14/arch/x86/include/asm/iommu.h linux-2.6.32.14/arch/x86/include/asm/iommu.h
7004--- linux-2.6.32.13/arch/x86/include/asm/iommu.h 2010-03-15 11:52:04.000000000 -0400 7004--- linux-2.6.32.14/arch/x86/include/asm/iommu.h 2010-03-15 11:52:04.000000000 -0400
7005+++ linux-2.6.32.13/arch/x86/include/asm/iommu.h 2010-05-15 13:21:13.886644440 -0400 7005+++ linux-2.6.32.14/arch/x86/include/asm/iommu.h 2010-05-28 21:27:14.911025615 -0400
7006@@ -3,7 +3,7 @@ 7006@@ -3,7 +3,7 @@
7007 7007
7008 extern void pci_iommu_shutdown(void); 7008 extern void pci_iommu_shutdown(void);
@@ -7012,9 +7012,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/iommu.h linux-2.6.32.13/arch/x86
7012 extern int force_iommu, no_iommu; 7012 extern int force_iommu, no_iommu;
7013 extern int iommu_detected; 7013 extern int iommu_detected;
7014 extern int iommu_pass_through; 7014 extern int iommu_pass_through;
7015diff -urNp linux-2.6.32.13/arch/x86/include/asm/irqflags.h linux-2.6.32.13/arch/x86/include/asm/irqflags.h 7015diff -urNp linux-2.6.32.14/arch/x86/include/asm/irqflags.h linux-2.6.32.14/arch/x86/include/asm/irqflags.h
7016--- linux-2.6.32.13/arch/x86/include/asm/irqflags.h 2010-03-15 11:52:04.000000000 -0400 7016--- linux-2.6.32.14/arch/x86/include/asm/irqflags.h 2010-03-15 11:52:04.000000000 -0400
7017+++ linux-2.6.32.13/arch/x86/include/asm/irqflags.h 2010-05-15 13:21:13.886644440 -0400 7017+++ linux-2.6.32.14/arch/x86/include/asm/irqflags.h 2010-05-28 21:27:14.911025615 -0400
7018@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_ 7018@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
7019 sti; \ 7019 sti; \
7020 sysexit 7020 sysexit
@@ -7027,9 +7027,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/irqflags.h linux-2.6.32.13/arch/
7027 #else 7027 #else
7028 #define INTERRUPT_RETURN iret 7028 #define INTERRUPT_RETURN iret
7029 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7029 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7030diff -urNp linux-2.6.32.13/arch/x86/include/asm/kvm_host.h linux-2.6.32.13/arch/x86/include/asm/kvm_host.h 7030diff -urNp linux-2.6.32.14/arch/x86/include/asm/kvm_host.h linux-2.6.32.14/arch/x86/include/asm/kvm_host.h
7031--- linux-2.6.32.13/arch/x86/include/asm/kvm_host.h 2010-04-29 17:49:37.497949072 -0400 7031--- linux-2.6.32.14/arch/x86/include/asm/kvm_host.h 2010-04-29 17:49:37.497949072 -0400
7032+++ linux-2.6.32.13/arch/x86/include/asm/kvm_host.h 2010-05-15 13:21:13.886644440 -0400 7032+++ linux-2.6.32.14/arch/x86/include/asm/kvm_host.h 2010-05-28 21:27:14.911025615 -0400
7033@@ -532,7 +532,7 @@ struct kvm_x86_ops { 7033@@ -532,7 +532,7 @@ struct kvm_x86_ops {
7034 const struct trace_print_flags *exit_reasons_str; 7034 const struct trace_print_flags *exit_reasons_str;
7035 }; 7035 };
@@ -7039,9 +7039,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/kvm_host.h linux-2.6.32.13/arch/
7039 7039
7040 int kvm_mmu_module_init(void); 7040 int kvm_mmu_module_init(void);
7041 void kvm_mmu_module_exit(void); 7041 void kvm_mmu_module_exit(void);
7042diff -urNp linux-2.6.32.13/arch/x86/include/asm/local.h linux-2.6.32.13/arch/x86/include/asm/local.h 7042diff -urNp linux-2.6.32.14/arch/x86/include/asm/local.h linux-2.6.32.14/arch/x86/include/asm/local.h
7043--- linux-2.6.32.13/arch/x86/include/asm/local.h 2010-03-15 11:52:04.000000000 -0400 7043--- linux-2.6.32.14/arch/x86/include/asm/local.h 2010-03-15 11:52:04.000000000 -0400
7044+++ linux-2.6.32.13/arch/x86/include/asm/local.h 2010-05-15 13:21:13.886644440 -0400 7044+++ linux-2.6.32.14/arch/x86/include/asm/local.h 2010-05-28 21:27:14.911025615 -0400
7045@@ -18,26 +18,90 @@ typedef struct { 7045@@ -18,26 +18,90 @@ typedef struct {
7046 7046
7047 static inline void local_inc(local_t *l) 7047 static inline void local_inc(local_t *l)
@@ -7266,9 +7266,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/local.h linux-2.6.32.13/arch/x86
7266 : "+r" (i), "+m" (l->a.counter) 7266 : "+r" (i), "+m" (l->a.counter)
7267 : : "memory"); 7267 : : "memory");
7268 return i + __i; 7268 return i + __i;
7269diff -urNp linux-2.6.32.13/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.13/arch/x86/include/asm/mc146818rtc.h 7269diff -urNp linux-2.6.32.14/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.14/arch/x86/include/asm/mc146818rtc.h
7270--- linux-2.6.32.13/arch/x86/include/asm/mc146818rtc.h 2010-03-15 11:52:04.000000000 -0400 7270--- linux-2.6.32.14/arch/x86/include/asm/mc146818rtc.h 2010-03-15 11:52:04.000000000 -0400
7271+++ linux-2.6.32.13/arch/x86/include/asm/mc146818rtc.h 2010-05-15 13:21:13.886644440 -0400 7271+++ linux-2.6.32.14/arch/x86/include/asm/mc146818rtc.h 2010-05-28 21:27:14.911025615 -0400
7272@@ -81,8 +81,8 @@ static inline unsigned char current_lock 7272@@ -81,8 +81,8 @@ static inline unsigned char current_lock
7273 #else 7273 #else
7274 #define lock_cmos_prefix(reg) do {} while (0) 7274 #define lock_cmos_prefix(reg) do {} while (0)
@@ -7280,9 +7280,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.13/ar
7280 #define do_i_have_lock_cmos() 0 7280 #define do_i_have_lock_cmos() 0
7281 #define current_lock_cmos_reg() 0 7281 #define current_lock_cmos_reg() 0
7282 #endif 7282 #endif
7283diff -urNp linux-2.6.32.13/arch/x86/include/asm/microcode.h linux-2.6.32.13/arch/x86/include/asm/microcode.h 7283diff -urNp linux-2.6.32.14/arch/x86/include/asm/microcode.h linux-2.6.32.14/arch/x86/include/asm/microcode.h
7284--- linux-2.6.32.13/arch/x86/include/asm/microcode.h 2010-03-15 11:52:04.000000000 -0400 7284--- linux-2.6.32.14/arch/x86/include/asm/microcode.h 2010-03-15 11:52:04.000000000 -0400
7285+++ linux-2.6.32.13/arch/x86/include/asm/microcode.h 2010-05-15 13:21:13.886644440 -0400 7285+++ linux-2.6.32.14/arch/x86/include/asm/microcode.h 2010-05-28 21:27:14.911025615 -0400
7286@@ -12,13 +12,13 @@ struct device; 7286@@ -12,13 +12,13 @@ struct device;
7287 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 7287 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
7288 7288
@@ -7323,9 +7323,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/microcode.h linux-2.6.32.13/arch
7323 { 7323 {
7324 return NULL; 7324 return NULL;
7325 } 7325 }
7326diff -urNp linux-2.6.32.13/arch/x86/include/asm/mman.h linux-2.6.32.13/arch/x86/include/asm/mman.h 7326diff -urNp linux-2.6.32.14/arch/x86/include/asm/mman.h linux-2.6.32.14/arch/x86/include/asm/mman.h
7327--- linux-2.6.32.13/arch/x86/include/asm/mman.h 2010-03-15 11:52:04.000000000 -0400 7327--- linux-2.6.32.14/arch/x86/include/asm/mman.h 2010-03-15 11:52:04.000000000 -0400
7328+++ linux-2.6.32.13/arch/x86/include/asm/mman.h 2010-05-15 13:21:13.886644440 -0400 7328+++ linux-2.6.32.14/arch/x86/include/asm/mman.h 2010-05-28 21:27:14.911025615 -0400
7329@@ -5,4 +5,14 @@ 7329@@ -5,4 +5,14 @@
7330 7330
7331 #include <asm-generic/mman.h> 7331 #include <asm-generic/mman.h>
@@ -7341,9 +7341,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/mman.h linux-2.6.32.13/arch/x86/
7341+#endif 7341+#endif
7342+ 7342+
7343 #endif /* _ASM_X86_MMAN_H */ 7343 #endif /* _ASM_X86_MMAN_H */
7344diff -urNp linux-2.6.32.13/arch/x86/include/asm/mmu_context.h linux-2.6.32.13/arch/x86/include/asm/mmu_context.h 7344diff -urNp linux-2.6.32.14/arch/x86/include/asm/mmu_context.h linux-2.6.32.14/arch/x86/include/asm/mmu_context.h
7345--- linux-2.6.32.13/arch/x86/include/asm/mmu_context.h 2010-03-15 11:52:04.000000000 -0400 7345--- linux-2.6.32.14/arch/x86/include/asm/mmu_context.h 2010-03-15 11:52:04.000000000 -0400
7346+++ linux-2.6.32.13/arch/x86/include/asm/mmu_context.h 2010-05-15 13:21:13.886644440 -0400 7346+++ linux-2.6.32.14/arch/x86/include/asm/mmu_context.h 2010-05-28 21:27:14.915041226 -0400
7347@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 7347@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
7348 7348
7349 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 7349 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7468,9 +7468,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/mmu_context.h linux-2.6.32.13/ar
7468 } 7468 }
7469 7469
7470 #define activate_mm(prev, next) \ 7470 #define activate_mm(prev, next) \
7471diff -urNp linux-2.6.32.13/arch/x86/include/asm/mmu.h linux-2.6.32.13/arch/x86/include/asm/mmu.h 7471diff -urNp linux-2.6.32.14/arch/x86/include/asm/mmu.h linux-2.6.32.14/arch/x86/include/asm/mmu.h
7472--- linux-2.6.32.13/arch/x86/include/asm/mmu.h 2010-03-15 11:52:04.000000000 -0400 7472--- linux-2.6.32.14/arch/x86/include/asm/mmu.h 2010-03-15 11:52:04.000000000 -0400
7473+++ linux-2.6.32.13/arch/x86/include/asm/mmu.h 2010-05-15 13:21:13.886644440 -0400 7473+++ linux-2.6.32.14/arch/x86/include/asm/mmu.h 2010-05-28 21:27:14.915041226 -0400
7474@@ -9,10 +9,23 @@ 7474@@ -9,10 +9,23 @@
7475 * we put the segment information here. 7475 * we put the segment information here.
7476 */ 7476 */
@@ -7497,9 +7497,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/mmu.h linux-2.6.32.13/arch/x86/i
7497 } mm_context_t; 7497 } mm_context_t;
7498 7498
7499 #ifdef CONFIG_SMP 7499 #ifdef CONFIG_SMP
7500diff -urNp linux-2.6.32.13/arch/x86/include/asm/module.h linux-2.6.32.13/arch/x86/include/asm/module.h 7500diff -urNp linux-2.6.32.14/arch/x86/include/asm/module.h linux-2.6.32.14/arch/x86/include/asm/module.h
7501--- linux-2.6.32.13/arch/x86/include/asm/module.h 2010-03-15 11:52:04.000000000 -0400 7501--- linux-2.6.32.14/arch/x86/include/asm/module.h 2010-03-15 11:52:04.000000000 -0400
7502+++ linux-2.6.32.13/arch/x86/include/asm/module.h 2010-05-15 13:21:13.886644440 -0400 7502+++ linux-2.6.32.14/arch/x86/include/asm/module.h 2010-05-28 21:27:14.915041226 -0400
7503@@ -59,13 +59,31 @@ 7503@@ -59,13 +59,31 @@
7504 #error unknown processor family 7504 #error unknown processor family
7505 #endif 7505 #endif
@@ -7533,9 +7533,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/module.h linux-2.6.32.13/arch/x8
7533 #endif 7533 #endif
7534 7534
7535 #endif /* _ASM_X86_MODULE_H */ 7535 #endif /* _ASM_X86_MODULE_H */
7536diff -urNp linux-2.6.32.13/arch/x86/include/asm/page_32_types.h linux-2.6.32.13/arch/x86/include/asm/page_32_types.h 7536diff -urNp linux-2.6.32.14/arch/x86/include/asm/page_32_types.h linux-2.6.32.14/arch/x86/include/asm/page_32_types.h
7537--- linux-2.6.32.13/arch/x86/include/asm/page_32_types.h 2010-03-15 11:52:04.000000000 -0400 7537--- linux-2.6.32.14/arch/x86/include/asm/page_32_types.h 2010-03-15 11:52:04.000000000 -0400
7538+++ linux-2.6.32.13/arch/x86/include/asm/page_32_types.h 2010-05-15 13:21:13.886644440 -0400 7538+++ linux-2.6.32.14/arch/x86/include/asm/page_32_types.h 2010-05-28 21:27:14.915041226 -0400
7539@@ -15,6 +15,10 @@ 7539@@ -15,6 +15,10 @@
7540 */ 7540 */
7541 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 7541 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7547,9 +7547,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/page_32_types.h linux-2.6.32.13/
7547 #ifdef CONFIG_4KSTACKS 7547 #ifdef CONFIG_4KSTACKS
7548 #define THREAD_ORDER 0 7548 #define THREAD_ORDER 0
7549 #else 7549 #else
7550diff -urNp linux-2.6.32.13/arch/x86/include/asm/page_64_types.h linux-2.6.32.13/arch/x86/include/asm/page_64_types.h 7550diff -urNp linux-2.6.32.14/arch/x86/include/asm/page_64_types.h linux-2.6.32.14/arch/x86/include/asm/page_64_types.h
7551--- linux-2.6.32.13/arch/x86/include/asm/page_64_types.h 2010-03-15 11:52:04.000000000 -0400 7551--- linux-2.6.32.14/arch/x86/include/asm/page_64_types.h 2010-03-15 11:52:04.000000000 -0400
7552+++ linux-2.6.32.13/arch/x86/include/asm/page_64_types.h 2010-05-15 13:21:13.886644440 -0400 7552+++ linux-2.6.32.14/arch/x86/include/asm/page_64_types.h 2010-05-28 21:27:14.915041226 -0400
7553@@ -39,6 +39,9 @@ 7553@@ -39,6 +39,9 @@
7554 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START) 7554 #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
7555 #define __START_KERNEL_map _AC(0xffffffff80000000, UL) 7555 #define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -7560,9 +7560,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/page_64_types.h linux-2.6.32.13/
7560 /* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */ 7560 /* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
7561 #define __PHYSICAL_MASK_SHIFT 46 7561 #define __PHYSICAL_MASK_SHIFT 46
7562 #define __VIRTUAL_MASK_SHIFT 47 7562 #define __VIRTUAL_MASK_SHIFT 47
7563diff -urNp linux-2.6.32.13/arch/x86/include/asm/paravirt.h linux-2.6.32.13/arch/x86/include/asm/paravirt.h 7563diff -urNp linux-2.6.32.14/arch/x86/include/asm/paravirt.h linux-2.6.32.14/arch/x86/include/asm/paravirt.h
7564--- linux-2.6.32.13/arch/x86/include/asm/paravirt.h 2010-03-15 11:52:04.000000000 -0400 7564--- linux-2.6.32.14/arch/x86/include/asm/paravirt.h 2010-03-15 11:52:04.000000000 -0400
7565+++ linux-2.6.32.13/arch/x86/include/asm/paravirt.h 2010-05-15 13:21:13.886644440 -0400 7565+++ linux-2.6.32.14/arch/x86/include/asm/paravirt.h 2010-05-28 21:27:14.915041226 -0400
7566@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned 7566@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
7567 pv_mmu_ops.set_fixmap(idx, phys, flags); 7567 pv_mmu_ops.set_fixmap(idx, phys, flags);
7568 } 7568 }
@@ -7616,9 +7616,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/paravirt.h linux-2.6.32.13/arch/
7616 #endif /* CONFIG_X86_32 */ 7616 #endif /* CONFIG_X86_32 */
7617 7617
7618 #endif /* __ASSEMBLY__ */ 7618 #endif /* __ASSEMBLY__ */
7619diff -urNp linux-2.6.32.13/arch/x86/include/asm/paravirt_types.h linux-2.6.32.13/arch/x86/include/asm/paravirt_types.h 7619diff -urNp linux-2.6.32.14/arch/x86/include/asm/paravirt_types.h linux-2.6.32.14/arch/x86/include/asm/paravirt_types.h
7620--- linux-2.6.32.13/arch/x86/include/asm/paravirt_types.h 2010-03-15 11:52:04.000000000 -0400 7620--- linux-2.6.32.14/arch/x86/include/asm/paravirt_types.h 2010-03-15 11:52:04.000000000 -0400
7621+++ linux-2.6.32.13/arch/x86/include/asm/paravirt_types.h 2010-05-15 13:21:13.902905019 -0400 7621+++ linux-2.6.32.14/arch/x86/include/asm/paravirt_types.h 2010-05-28 21:27:14.915041226 -0400
7622@@ -316,6 +316,12 @@ struct pv_mmu_ops { 7622@@ -316,6 +316,12 @@ struct pv_mmu_ops {
7623 an mfn. We can tell which is which from the index. */ 7623 an mfn. We can tell which is which from the index. */
7624 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 7624 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7632,9 +7632,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/paravirt_types.h linux-2.6.32.13
7632 }; 7632 };
7633 7633
7634 struct raw_spinlock; 7634 struct raw_spinlock;
7635diff -urNp linux-2.6.32.13/arch/x86/include/asm/pci_x86.h linux-2.6.32.13/arch/x86/include/asm/pci_x86.h 7635diff -urNp linux-2.6.32.14/arch/x86/include/asm/pci_x86.h linux-2.6.32.14/arch/x86/include/asm/pci_x86.h
7636--- linux-2.6.32.13/arch/x86/include/asm/pci_x86.h 2010-03-15 11:52:04.000000000 -0400 7636--- linux-2.6.32.14/arch/x86/include/asm/pci_x86.h 2010-03-15 11:52:04.000000000 -0400
7637+++ linux-2.6.32.13/arch/x86/include/asm/pci_x86.h 2010-05-15 13:21:13.902905019 -0400 7637+++ linux-2.6.32.14/arch/x86/include/asm/pci_x86.h 2010-05-28 21:27:14.915041226 -0400
7638@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 7638@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
7639 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 7639 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
7640 7640
@@ -7657,9 +7657,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pci_x86.h linux-2.6.32.13/arch/x
7657 extern bool port_cf9_safe; 7657 extern bool port_cf9_safe;
7658 7658
7659 /* arch_initcall level */ 7659 /* arch_initcall level */
7660diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgalloc.h linux-2.6.32.13/arch/x86/include/asm/pgalloc.h 7660diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgalloc.h linux-2.6.32.14/arch/x86/include/asm/pgalloc.h
7661--- linux-2.6.32.13/arch/x86/include/asm/pgalloc.h 2010-03-15 11:52:04.000000000 -0400 7661--- linux-2.6.32.14/arch/x86/include/asm/pgalloc.h 2010-03-15 11:52:04.000000000 -0400
7662+++ linux-2.6.32.13/arch/x86/include/asm/pgalloc.h 2010-05-15 13:21:13.902905019 -0400 7662+++ linux-2.6.32.14/arch/x86/include/asm/pgalloc.h 2010-05-28 21:27:14.915041226 -0400
7663@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 7663@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
7664 pmd_t *pmd, pte_t *pte) 7664 pmd_t *pmd, pte_t *pte)
7665 { 7665 {
@@ -7674,9 +7674,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgalloc.h linux-2.6.32.13/arch/x
7674 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 7674 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
7675 } 7675 }
7676 7676
7677diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.13/arch/x86/include/asm/pgtable-2level.h 7677diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.14/arch/x86/include/asm/pgtable-2level.h
7678--- linux-2.6.32.13/arch/x86/include/asm/pgtable-2level.h 2010-03-15 11:52:04.000000000 -0400 7678--- linux-2.6.32.14/arch/x86/include/asm/pgtable-2level.h 2010-03-15 11:52:04.000000000 -0400
7679+++ linux-2.6.32.13/arch/x86/include/asm/pgtable-2level.h 2010-05-15 13:21:13.902905019 -0400 7679+++ linux-2.6.32.14/arch/x86/include/asm/pgtable-2level.h 2010-05-28 21:27:14.915041226 -0400
7680@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 7680@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
7681 7681
7682 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 7682 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7687,9 +7687,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.13
7687 } 7687 }
7688 7688
7689 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 7689 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
7690diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_32.h linux-2.6.32.13/arch/x86/include/asm/pgtable_32.h 7690diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable_32.h linux-2.6.32.14/arch/x86/include/asm/pgtable_32.h
7691--- linux-2.6.32.13/arch/x86/include/asm/pgtable_32.h 2010-03-15 11:52:04.000000000 -0400 7691--- linux-2.6.32.14/arch/x86/include/asm/pgtable_32.h 2010-03-15 11:52:04.000000000 -0400
7692+++ linux-2.6.32.13/arch/x86/include/asm/pgtable_32.h 2010-05-15 13:21:13.902905019 -0400 7692+++ linux-2.6.32.14/arch/x86/include/asm/pgtable_32.h 2010-05-28 21:27:14.915041226 -0400
7693@@ -26,8 +26,6 @@ 7693@@ -26,8 +26,6 @@
7694 struct mm_struct; 7694 struct mm_struct;
7695 struct vm_area_struct; 7695 struct vm_area_struct;
@@ -7731,9 +7731,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_32.h linux-2.6.32.13/arc
7731 /* 7731 /*
7732 * kern_addr_valid() is (1) for FLATMEM and (0) for 7732 * kern_addr_valid() is (1) for FLATMEM and (0) for
7733 * SPARSEMEM and DISCONTIGMEM 7733 * SPARSEMEM and DISCONTIGMEM
7734diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.13/arch/x86/include/asm/pgtable_32_types.h 7734diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.14/arch/x86/include/asm/pgtable_32_types.h
7735--- linux-2.6.32.13/arch/x86/include/asm/pgtable_32_types.h 2010-03-15 11:52:04.000000000 -0400 7735--- linux-2.6.32.14/arch/x86/include/asm/pgtable_32_types.h 2010-03-15 11:52:04.000000000 -0400
7736+++ linux-2.6.32.13/arch/x86/include/asm/pgtable_32_types.h 2010-05-15 13:21:13.902905019 -0400 7736+++ linux-2.6.32.14/arch/x86/include/asm/pgtable_32_types.h 2010-05-28 21:27:14.915041226 -0400
7737@@ -8,7 +8,7 @@ 7737@@ -8,7 +8,7 @@
7738 */ 7738 */
7739 #ifdef CONFIG_X86_PAE 7739 #ifdef CONFIG_X86_PAE
@@ -7763,9 +7763,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
7763 #define MODULES_VADDR VMALLOC_START 7763 #define MODULES_VADDR VMALLOC_START
7764 #define MODULES_END VMALLOC_END 7764 #define MODULES_END VMALLOC_END
7765 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 7765 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
7766diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.13/arch/x86/include/asm/pgtable-3level.h 7766diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.14/arch/x86/include/asm/pgtable-3level.h
7767--- linux-2.6.32.13/arch/x86/include/asm/pgtable-3level.h 2010-03-15 11:52:04.000000000 -0400 7767--- linux-2.6.32.14/arch/x86/include/asm/pgtable-3level.h 2010-03-15 11:52:04.000000000 -0400
7768+++ linux-2.6.32.13/arch/x86/include/asm/pgtable-3level.h 2010-05-15 13:21:13.902905019 -0400 7768+++ linux-2.6.32.14/arch/x86/include/asm/pgtable-3level.h 2010-05-28 21:27:14.915041226 -0400
7769@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 7769@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
7770 7770
7771 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 7771 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7783,9 +7783,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.13
7783 } 7783 }
7784 7784
7785 /* 7785 /*
7786diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_64.h linux-2.6.32.13/arch/x86/include/asm/pgtable_64.h 7786diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable_64.h linux-2.6.32.14/arch/x86/include/asm/pgtable_64.h
7787--- linux-2.6.32.13/arch/x86/include/asm/pgtable_64.h 2010-03-15 11:52:04.000000000 -0400 7787--- linux-2.6.32.14/arch/x86/include/asm/pgtable_64.h 2010-03-15 11:52:04.000000000 -0400
7788+++ linux-2.6.32.13/arch/x86/include/asm/pgtable_64.h 2010-05-15 13:21:13.906812769 -0400 7788+++ linux-2.6.32.14/arch/x86/include/asm/pgtable_64.h 2010-05-28 21:27:14.915041226 -0400
7789@@ -16,10 +16,13 @@ 7789@@ -16,10 +16,13 @@
7790 7790
7791 extern pud_t level3_kernel_pgt[512]; 7791 extern pud_t level3_kernel_pgt[512];
@@ -7831,9 +7831,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_64.h linux-2.6.32.13/arc
7831 } 7831 }
7832 7832
7833 /* 7833 /*
7834diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.13/arch/x86/include/asm/pgtable_64_types.h 7834diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.14/arch/x86/include/asm/pgtable_64_types.h
7835--- linux-2.6.32.13/arch/x86/include/asm/pgtable_64_types.h 2010-03-15 11:52:04.000000000 -0400 7835--- linux-2.6.32.14/arch/x86/include/asm/pgtable_64_types.h 2010-03-15 11:52:04.000000000 -0400
7836+++ linux-2.6.32.13/arch/x86/include/asm/pgtable_64_types.h 2010-05-15 13:23:38.946686210 -0400 7836+++ linux-2.6.32.14/arch/x86/include/asm/pgtable_64_types.h 2010-05-28 21:27:14.915041226 -0400
7837@@ -59,5 +59,7 @@ typedef struct { pteval_t pte; } pte_t; 7837@@ -59,5 +59,7 @@ typedef struct { pteval_t pte; } pte_t;
7838 #define MODULES_VADDR _AC(0xffffffffa0000000, UL) 7838 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
7839 #define MODULES_END _AC(0xffffffffff000000, UL) 7839 #define MODULES_END _AC(0xffffffffff000000, UL)
@@ -7842,9 +7842,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
7842+#define MODULES_EXEC_END MODULES_END 7842+#define MODULES_EXEC_END MODULES_END
7843 7843
7844 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ 7844 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
7845diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable.h linux-2.6.32.13/arch/x86/include/asm/pgtable.h 7845diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable.h linux-2.6.32.14/arch/x86/include/asm/pgtable.h
7846--- linux-2.6.32.13/arch/x86/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400 7846--- linux-2.6.32.14/arch/x86/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
7847+++ linux-2.6.32.13/arch/x86/include/asm/pgtable.h 2010-05-15 13:21:13.906812769 -0400 7847+++ linux-2.6.32.14/arch/x86/include/asm/pgtable.h 2010-05-28 21:27:14.918896182 -0400
7848@@ -74,12 +74,51 @@ extern struct list_head pgd_list; 7848@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
7849 7849
7850 #define arch_end_context_switch(prev) do {} while(0) 7850 #define arch_end_context_switch(prev) do {} while(0)
@@ -8009,9 +8009,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable.h linux-2.6.32.13/arch/x
8009 8009
8010 #include <asm-generic/pgtable.h> 8010 #include <asm-generic/pgtable.h>
8011 #endif /* __ASSEMBLY__ */ 8011 #endif /* __ASSEMBLY__ */
8012diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_types.h linux-2.6.32.13/arch/x86/include/asm/pgtable_types.h 8012diff -urNp linux-2.6.32.14/arch/x86/include/asm/pgtable_types.h linux-2.6.32.14/arch/x86/include/asm/pgtable_types.h
8013--- linux-2.6.32.13/arch/x86/include/asm/pgtable_types.h 2010-03-15 11:52:04.000000000 -0400 8013--- linux-2.6.32.14/arch/x86/include/asm/pgtable_types.h 2010-03-15 11:52:04.000000000 -0400
8014+++ linux-2.6.32.13/arch/x86/include/asm/pgtable_types.h 2010-05-15 13:21:13.906812769 -0400 8014+++ linux-2.6.32.14/arch/x86/include/asm/pgtable_types.h 2010-05-28 21:27:14.918896182 -0400
8015@@ -16,12 +16,11 @@ 8015@@ -16,12 +16,11 @@
8016 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8016 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8017 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8017 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8096,9 +8096,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/pgtable_types.h linux-2.6.32.13/
8096 8096
8097 #define pgprot_writecombine pgprot_writecombine 8097 #define pgprot_writecombine pgprot_writecombine
8098 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8098 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8099diff -urNp linux-2.6.32.13/arch/x86/include/asm/processor.h linux-2.6.32.13/arch/x86/include/asm/processor.h 8099diff -urNp linux-2.6.32.14/arch/x86/include/asm/processor.h linux-2.6.32.14/arch/x86/include/asm/processor.h
8100--- linux-2.6.32.13/arch/x86/include/asm/processor.h 2010-03-15 11:52:04.000000000 -0400 8100--- linux-2.6.32.14/arch/x86/include/asm/processor.h 2010-03-15 11:52:04.000000000 -0400
8101+++ linux-2.6.32.13/arch/x86/include/asm/processor.h 2010-05-15 13:21:13.906812769 -0400 8101+++ linux-2.6.32.14/arch/x86/include/asm/processor.h 2010-05-28 21:27:14.918896182 -0400
8102@@ -272,7 +272,7 @@ struct tss_struct { 8102@@ -272,7 +272,7 @@ struct tss_struct {
8103 8103
8104 } ____cacheline_aligned; 8104 } ____cacheline_aligned;
@@ -8183,9 +8183,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/processor.h linux-2.6.32.13/arch
8183 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 8183 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
8184 8184
8185 /* Get/set a process' ability to use the timestamp counter instruction */ 8185 /* Get/set a process' ability to use the timestamp counter instruction */
8186diff -urNp linux-2.6.32.13/arch/x86/include/asm/ptrace.h linux-2.6.32.13/arch/x86/include/asm/ptrace.h 8186diff -urNp linux-2.6.32.14/arch/x86/include/asm/ptrace.h linux-2.6.32.14/arch/x86/include/asm/ptrace.h
8187--- linux-2.6.32.13/arch/x86/include/asm/ptrace.h 2010-03-15 11:52:04.000000000 -0400 8187--- linux-2.6.32.14/arch/x86/include/asm/ptrace.h 2010-03-15 11:52:04.000000000 -0400
8188+++ linux-2.6.32.13/arch/x86/include/asm/ptrace.h 2010-05-15 13:21:13.906812769 -0400 8188+++ linux-2.6.32.14/arch/x86/include/asm/ptrace.h 2010-05-28 21:27:14.918896182 -0400
8189@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 8189@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
8190 } 8190 }
8191 8191
@@ -8222,9 +8222,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/ptrace.h linux-2.6.32.13/arch/x8
8222 #endif 8222 #endif
8223 } 8223 }
8224 8224
8225diff -urNp linux-2.6.32.13/arch/x86/include/asm/reboot.h linux-2.6.32.13/arch/x86/include/asm/reboot.h 8225diff -urNp linux-2.6.32.14/arch/x86/include/asm/reboot.h linux-2.6.32.14/arch/x86/include/asm/reboot.h
8226--- linux-2.6.32.13/arch/x86/include/asm/reboot.h 2010-03-15 11:52:04.000000000 -0400 8226--- linux-2.6.32.14/arch/x86/include/asm/reboot.h 2010-03-15 11:52:04.000000000 -0400
8227+++ linux-2.6.32.13/arch/x86/include/asm/reboot.h 2010-05-15 13:21:13.906812769 -0400 8227+++ linux-2.6.32.14/arch/x86/include/asm/reboot.h 2010-05-28 21:27:14.918896182 -0400
8228@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 8228@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
8229 8229
8230 void native_machine_crash_shutdown(struct pt_regs *regs); 8230 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8234,9 +8234,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/reboot.h linux-2.6.32.13/arch/x8
8234 8234
8235 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 8235 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
8236 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 8236 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
8237diff -urNp linux-2.6.32.13/arch/x86/include/asm/rwsem.h linux-2.6.32.13/arch/x86/include/asm/rwsem.h 8237diff -urNp linux-2.6.32.14/arch/x86/include/asm/rwsem.h linux-2.6.32.14/arch/x86/include/asm/rwsem.h
8238--- linux-2.6.32.13/arch/x86/include/asm/rwsem.h 2010-04-29 17:49:37.501451369 -0400 8238--- linux-2.6.32.14/arch/x86/include/asm/rwsem.h 2010-04-29 17:49:37.501451369 -0400
8239+++ linux-2.6.32.13/arch/x86/include/asm/rwsem.h 2010-05-15 13:21:13.906812769 -0400 8239+++ linux-2.6.32.14/arch/x86/include/asm/rwsem.h 2010-05-28 21:27:14.918896182 -0400
8240@@ -118,10 +118,26 @@ static inline void __down_read(struct rw 8240@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
8241 { 8241 {
8242 asm volatile("# beginning down_read\n\t" 8242 asm volatile("# beginning down_read\n\t"
@@ -8472,9 +8472,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/rwsem.h linux-2.6.32.13/arch/x86
8472 : "+r" (tmp), "+m" (sem->count) 8472 : "+r" (tmp), "+m" (sem->count)
8473 : : "memory"); 8473 : : "memory");
8474 8474
8475diff -urNp linux-2.6.32.13/arch/x86/include/asm/segment.h linux-2.6.32.13/arch/x86/include/asm/segment.h 8475diff -urNp linux-2.6.32.14/arch/x86/include/asm/segment.h linux-2.6.32.14/arch/x86/include/asm/segment.h
8476--- linux-2.6.32.13/arch/x86/include/asm/segment.h 2010-03-15 11:52:04.000000000 -0400 8476--- linux-2.6.32.14/arch/x86/include/asm/segment.h 2010-03-15 11:52:04.000000000 -0400
8477+++ linux-2.6.32.13/arch/x86/include/asm/segment.h 2010-05-15 13:21:13.906812769 -0400 8477+++ linux-2.6.32.14/arch/x86/include/asm/segment.h 2010-05-28 21:27:14.918896182 -0400
8478@@ -62,8 +62,8 @@ 8478@@ -62,8 +62,8 @@
8479 * 26 - ESPFIX small SS 8479 * 26 - ESPFIX small SS
8480 * 27 - per-cpu [ offset to per-cpu data area ] 8480 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -8543,9 +8543,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/segment.h linux-2.6.32.13/arch/x
8543 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8) 8543 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
8544 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) 8544 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
8545 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) 8545 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
8546diff -urNp linux-2.6.32.13/arch/x86/include/asm/spinlock.h linux-2.6.32.13/arch/x86/include/asm/spinlock.h 8546diff -urNp linux-2.6.32.14/arch/x86/include/asm/spinlock.h linux-2.6.32.14/arch/x86/include/asm/spinlock.h
8547--- linux-2.6.32.13/arch/x86/include/asm/spinlock.h 2010-03-15 11:52:04.000000000 -0400 8547--- linux-2.6.32.14/arch/x86/include/asm/spinlock.h 2010-03-15 11:52:04.000000000 -0400
8548+++ linux-2.6.32.13/arch/x86/include/asm/spinlock.h 2010-05-15 13:21:13.906812769 -0400 8548+++ linux-2.6.32.14/arch/x86/include/asm/spinlock.h 2010-05-28 21:27:14.918896182 -0400
8549@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 8549@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
8550 static inline void __raw_read_lock(raw_rwlock_t *rw) 8550 static inline void __raw_read_lock(raw_rwlock_t *rw)
8551 { 8551 {
@@ -8649,9 +8649,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/spinlock.h linux-2.6.32.13/arch/
8649 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 8649 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
8650 } 8650 }
8651 8651
8652diff -urNp linux-2.6.32.13/arch/x86/include/asm/system.h linux-2.6.32.13/arch/x86/include/asm/system.h 8652diff -urNp linux-2.6.32.14/arch/x86/include/asm/system.h linux-2.6.32.14/arch/x86/include/asm/system.h
8653--- linux-2.6.32.13/arch/x86/include/asm/system.h 2010-03-15 11:52:04.000000000 -0400 8653--- linux-2.6.32.14/arch/x86/include/asm/system.h 2010-03-15 11:52:04.000000000 -0400
8654+++ linux-2.6.32.13/arch/x86/include/asm/system.h 2010-05-15 13:21:13.906812769 -0400 8654+++ linux-2.6.32.14/arch/x86/include/asm/system.h 2010-05-28 21:27:14.922894828 -0400
8655@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un 8655@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
8656 { 8656 {
8657 unsigned long __limit; 8657 unsigned long __limit;
@@ -8670,9 +8670,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/system.h linux-2.6.32.13/arch/x8
8670 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 8670 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
8671 8671
8672 void default_idle(void); 8672 void default_idle(void);
8673diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess_32.h linux-2.6.32.13/arch/x86/include/asm/uaccess_32.h 8673diff -urNp linux-2.6.32.14/arch/x86/include/asm/uaccess_32.h linux-2.6.32.14/arch/x86/include/asm/uaccess_32.h
8674--- linux-2.6.32.13/arch/x86/include/asm/uaccess_32.h 2010-03-15 11:52:04.000000000 -0400 8674--- linux-2.6.32.14/arch/x86/include/asm/uaccess_32.h 2010-03-15 11:52:04.000000000 -0400
8675+++ linux-2.6.32.13/arch/x86/include/asm/uaccess_32.h 2010-05-15 13:21:13.906812769 -0400 8675+++ linux-2.6.32.14/arch/x86/include/asm/uaccess_32.h 2010-05-28 21:27:14.922894828 -0400
8676@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 8676@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
8677 static __always_inline unsigned long __must_check 8677 static __always_inline unsigned long __must_check
8678 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 8678 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8802,9 +8802,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess_32.h linux-2.6.32.13/arc
8802 long __must_check strncpy_from_user(char *dst, const char __user *src, 8802 long __must_check strncpy_from_user(char *dst, const char __user *src,
8803 long count); 8803 long count);
8804 long __must_check __strncpy_from_user(char *dst, 8804 long __must_check __strncpy_from_user(char *dst,
8805diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess_64.h linux-2.6.32.13/arch/x86/include/asm/uaccess_64.h 8805diff -urNp linux-2.6.32.14/arch/x86/include/asm/uaccess_64.h linux-2.6.32.14/arch/x86/include/asm/uaccess_64.h
8806--- linux-2.6.32.13/arch/x86/include/asm/uaccess_64.h 2010-03-15 11:52:04.000000000 -0400 8806--- linux-2.6.32.14/arch/x86/include/asm/uaccess_64.h 2010-03-15 11:52:04.000000000 -0400
8807+++ linux-2.6.32.13/arch/x86/include/asm/uaccess_64.h 2010-05-15 13:21:13.906812769 -0400 8807+++ linux-2.6.32.14/arch/x86/include/asm/uaccess_64.h 2010-05-28 21:27:14.922894828 -0400
8808@@ -9,6 +9,9 @@ 8808@@ -9,6 +9,9 @@
8809 #include <linux/prefetch.h> 8809 #include <linux/prefetch.h>
8810 #include <linux/lockdep.h> 8810 #include <linux/lockdep.h>
@@ -8996,10 +8996,10 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess_64.h linux-2.6.32.13/arc
8996 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 8996 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
8997 8997
8998 #endif /* _ASM_X86_UACCESS_64_H */ 8998 #endif /* _ASM_X86_UACCESS_64_H */
8999diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x86/include/asm/uaccess.h 8999diff -urNp linux-2.6.32.14/arch/x86/include/asm/uaccess.h linux-2.6.32.14/arch/x86/include/asm/uaccess.h
9000--- linux-2.6.32.13/arch/x86/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400 9000--- linux-2.6.32.14/arch/x86/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
9001+++ linux-2.6.32.13/arch/x86/include/asm/uaccess.h 2010-05-15 13:21:13.906812769 -0400 9001+++ linux-2.6.32.14/arch/x86/include/asm/uaccess.h 2010-05-28 21:27:14.922894828 -0400
9002@@ -8,8 +8,11 @@ 9002@@ -8,6 +8,8 @@
9003 #include <linux/thread_info.h> 9003 #include <linux/thread_info.h>
9004 #include <linux/prefetch.h> 9004 #include <linux/prefetch.h>
9005 #include <linux/string.h> 9005 #include <linux/string.h>
@@ -9007,11 +9007,8 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9007+#include <linux/slab.h> 9007+#include <linux/slab.h>
9008 #include <asm/asm.h> 9008 #include <asm/asm.h>
9009 #include <asm/page.h> 9009 #include <asm/page.h>
9010+#include <asm/segment.h>
9011 9010
9012 #define VERIFY_READ 0 9011@@ -29,7 +31,12 @@
9013 #define VERIFY_WRITE 1
9014@@ -29,7 +32,12 @@
9015 9012
9016 #define get_ds() (KERNEL_DS) 9013 #define get_ds() (KERNEL_DS)
9017 #define get_fs() (current_thread_info()->addr_limit) 9014 #define get_fs() (current_thread_info()->addr_limit)
@@ -9024,7 +9021,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9024 9021
9025 #define segment_eq(a, b) ((a).seg == (b).seg) 9022 #define segment_eq(a, b) ((a).seg == (b).seg)
9026 9023
9027@@ -77,7 +85,33 @@ 9024@@ -77,7 +84,33 @@
9028 * checks that the pointer is in the user space range - after calling 9025 * checks that the pointer is in the user space range - after calling
9029 * this function, memory access functions may still return -EFAULT. 9026 * this function, memory access functions may still return -EFAULT.
9030 */ 9027 */
@@ -9059,7 +9056,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9059 9056
9060 /* 9057 /*
9061 * The exception table consists of pairs of addresses: the first is the 9058 * The exception table consists of pairs of addresses: the first is the
9062@@ -183,13 +217,21 @@ extern int __get_user_bad(void); 9059@@ -183,13 +216,21 @@ extern int __get_user_bad(void);
9063 asm volatile("call __put_user_" #size : "=a" (__ret_pu) \ 9060 asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
9064 : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx") 9061 : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
9065 9062
@@ -9084,7 +9081,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9084 ".section .fixup,\"ax\"\n" \ 9081 ".section .fixup,\"ax\"\n" \
9085 "4: movl %3,%0\n" \ 9082 "4: movl %3,%0\n" \
9086 " jmp 3b\n" \ 9083 " jmp 3b\n" \
9087@@ -197,15 +239,18 @@ extern int __get_user_bad(void); 9084@@ -197,15 +238,18 @@ extern int __get_user_bad(void);
9088 _ASM_EXTABLE(1b, 4b) \ 9085 _ASM_EXTABLE(1b, 4b) \
9089 _ASM_EXTABLE(2b, 4b) \ 9086 _ASM_EXTABLE(2b, 4b) \
9090 : "=r" (err) \ 9087 : "=r" (err) \
@@ -9107,7 +9104,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9107 9104
9108 #define __put_user_x8(x, ptr, __ret_pu) \ 9105 #define __put_user_x8(x, ptr, __ret_pu) \
9109 asm volatile("call __put_user_8" : "=a" (__ret_pu) \ 9106 asm volatile("call __put_user_8" : "=a" (__ret_pu) \
9110@@ -374,16 +419,18 @@ do { \ 9107@@ -374,16 +418,18 @@ do { \
9111 } while (0) 9108 } while (0)
9112 9109
9113 #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \ 9110 #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -9129,7 +9126,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9129 9126
9130 #define __get_user_size_ex(x, ptr, size) \ 9127 #define __get_user_size_ex(x, ptr, size) \
9131 do { \ 9128 do { \
9132@@ -407,10 +454,12 @@ do { \ 9129@@ -407,10 +453,12 @@ do { \
9133 } while (0) 9130 } while (0)
9134 9131
9135 #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \ 9132 #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
@@ -9144,7 +9141,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9144 9141
9145 #define __put_user_nocheck(x, ptr, size) \ 9142 #define __put_user_nocheck(x, ptr, size) \
9146 ({ \ 9143 ({ \
9147@@ -424,13 +473,24 @@ do { \ 9144@@ -424,13 +472,24 @@ do { \
9148 int __gu_err; \ 9145 int __gu_err; \
9149 unsigned long __gu_val; \ 9146 unsigned long __gu_val; \
9150 __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \ 9147 __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
@@ -9171,7 +9168,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9171 9168
9172 /* 9169 /*
9173 * Tell gcc we read from memory instead of writing: this is because 9170 * Tell gcc we read from memory instead of writing: this is because
9174@@ -438,21 +498,26 @@ struct __large_struct { unsigned long bu 9171@@ -438,21 +497,26 @@ struct __large_struct { unsigned long bu
9175 * aliasing issues. 9172 * aliasing issues.
9176 */ 9173 */
9177 #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \ 9174 #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -9202,7 +9199,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9202 9199
9203 /* 9200 /*
9204 * uaccess_try and catch 9201 * uaccess_try and catch
9205@@ -530,7 +595,7 @@ struct __large_struct { unsigned long bu 9202@@ -530,7 +594,7 @@ struct __large_struct { unsigned long bu
9206 #define get_user_ex(x, ptr) do { \ 9203 #define get_user_ex(x, ptr) do { \
9207 unsigned long __gue_val; \ 9204 unsigned long __gue_val; \
9208 __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \ 9205 __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
@@ -9211,7 +9208,7 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9211 } while (0) 9208 } while (0)
9212 9209
9213 #ifdef CONFIG_X86_WP_WORKS_OK 9210 #ifdef CONFIG_X86_WP_WORKS_OK
9214@@ -567,6 +632,7 @@ extern struct movsl_mask { 9211@@ -567,6 +631,7 @@ extern struct movsl_mask {
9215 9212
9216 #define ARCH_HAS_NOCACHE_UACCESS 1 9213 #define ARCH_HAS_NOCACHE_UACCESS 1
9217 9214
@@ -9219,9 +9216,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/uaccess.h linux-2.6.32.13/arch/x
9219 #ifdef CONFIG_X86_32 9216 #ifdef CONFIG_X86_32
9220 # include "uaccess_32.h" 9217 # include "uaccess_32.h"
9221 #else 9218 #else
9222diff -urNp linux-2.6.32.13/arch/x86/include/asm/vgtod.h linux-2.6.32.13/arch/x86/include/asm/vgtod.h 9219diff -urNp linux-2.6.32.14/arch/x86/include/asm/vgtod.h linux-2.6.32.14/arch/x86/include/asm/vgtod.h
9223--- linux-2.6.32.13/arch/x86/include/asm/vgtod.h 2010-03-15 11:52:04.000000000 -0400 9220--- linux-2.6.32.14/arch/x86/include/asm/vgtod.h 2010-03-15 11:52:04.000000000 -0400
9224+++ linux-2.6.32.13/arch/x86/include/asm/vgtod.h 2010-05-15 13:21:13.906812769 -0400 9221+++ linux-2.6.32.14/arch/x86/include/asm/vgtod.h 2010-05-28 21:27:14.922894828 -0400
9225@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 9222@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
9226 int sysctl_enabled; 9223 int sysctl_enabled;
9227 struct timezone sys_tz; 9224 struct timezone sys_tz;
@@ -9230,9 +9227,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/vgtod.h linux-2.6.32.13/arch/x86
9230 cycle_t (*vread)(void); 9227 cycle_t (*vread)(void);
9231 cycle_t cycle_last; 9228 cycle_t cycle_last;
9232 cycle_t mask; 9229 cycle_t mask;
9233diff -urNp linux-2.6.32.13/arch/x86/include/asm/vmi.h linux-2.6.32.13/arch/x86/include/asm/vmi.h 9230diff -urNp linux-2.6.32.14/arch/x86/include/asm/vmi.h linux-2.6.32.14/arch/x86/include/asm/vmi.h
9234--- linux-2.6.32.13/arch/x86/include/asm/vmi.h 2010-03-15 11:52:04.000000000 -0400 9231--- linux-2.6.32.14/arch/x86/include/asm/vmi.h 2010-03-15 11:52:04.000000000 -0400
9235+++ linux-2.6.32.13/arch/x86/include/asm/vmi.h 2010-05-15 13:21:13.928275178 -0400 9232+++ linux-2.6.32.14/arch/x86/include/asm/vmi.h 2010-05-28 21:27:14.922894828 -0400
9236@@ -191,6 +191,7 @@ struct vrom_header { 9233@@ -191,6 +191,7 @@ struct vrom_header {
9237 u8 reserved[96]; /* Reserved for headers */ 9234 u8 reserved[96]; /* Reserved for headers */
9238 char vmi_init[8]; /* VMI_Init jump point */ 9235 char vmi_init[8]; /* VMI_Init jump point */
@@ -9241,9 +9238,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/vmi.h linux-2.6.32.13/arch/x86/i
9241 } __attribute__((packed)); 9238 } __attribute__((packed));
9242 9239
9243 struct pnp_header { 9240 struct pnp_header {
9244diff -urNp linux-2.6.32.13/arch/x86/include/asm/vsyscall.h linux-2.6.32.13/arch/x86/include/asm/vsyscall.h 9241diff -urNp linux-2.6.32.14/arch/x86/include/asm/vsyscall.h linux-2.6.32.14/arch/x86/include/asm/vsyscall.h
9245--- linux-2.6.32.13/arch/x86/include/asm/vsyscall.h 2010-03-15 11:52:04.000000000 -0400 9242--- linux-2.6.32.14/arch/x86/include/asm/vsyscall.h 2010-03-15 11:52:04.000000000 -0400
9246+++ linux-2.6.32.13/arch/x86/include/asm/vsyscall.h 2010-05-15 13:21:13.928275178 -0400 9243+++ linux-2.6.32.14/arch/x86/include/asm/vsyscall.h 2010-05-28 21:27:14.922894828 -0400
9247@@ -15,9 +15,10 @@ enum vsyscall_num { 9244@@ -15,9 +15,10 @@ enum vsyscall_num {
9248 9245
9249 #ifdef __KERNEL__ 9246 #ifdef __KERNEL__
@@ -9274,9 +9271,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/vsyscall.h linux-2.6.32.13/arch/
9274 #endif /* __KERNEL__ */ 9271 #endif /* __KERNEL__ */
9275 9272
9276 #endif /* _ASM_X86_VSYSCALL_H */ 9273 #endif /* _ASM_X86_VSYSCALL_H */
9277diff -urNp linux-2.6.32.13/arch/x86/include/asm/xsave.h linux-2.6.32.13/arch/x86/include/asm/xsave.h 9274diff -urNp linux-2.6.32.14/arch/x86/include/asm/xsave.h linux-2.6.32.14/arch/x86/include/asm/xsave.h
9278--- linux-2.6.32.13/arch/x86/include/asm/xsave.h 2010-03-15 11:52:04.000000000 -0400 9275--- linux-2.6.32.14/arch/x86/include/asm/xsave.h 2010-03-15 11:52:04.000000000 -0400
9279+++ linux-2.6.32.13/arch/x86/include/asm/xsave.h 2010-05-15 13:21:13.928275178 -0400 9276+++ linux-2.6.32.14/arch/x86/include/asm/xsave.h 2010-05-28 21:27:14.922894828 -0400
9280@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct 9277@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
9281 static inline int xsave_user(struct xsave_struct __user *buf) 9278 static inline int xsave_user(struct xsave_struct __user *buf)
9282 { 9279 {
@@ -9302,9 +9299,9 @@ diff -urNp linux-2.6.32.13/arch/x86/include/asm/xsave.h linux-2.6.32.13/arch/x86
9302 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 9299 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
9303 "2:\n" 9300 "2:\n"
9304 ".section .fixup,\"ax\"\n" 9301 ".section .fixup,\"ax\"\n"
9305diff -urNp linux-2.6.32.13/arch/x86/Kconfig linux-2.6.32.13/arch/x86/Kconfig 9302diff -urNp linux-2.6.32.14/arch/x86/Kconfig linux-2.6.32.14/arch/x86/Kconfig
9306--- linux-2.6.32.13/arch/x86/Kconfig 2010-05-15 13:20:18.407099662 -0400 9303--- linux-2.6.32.14/arch/x86/Kconfig 2010-05-15 13:20:18.407099662 -0400
9307+++ linux-2.6.32.13/arch/x86/Kconfig 2010-05-15 13:40:23.896554812 -0400 9304+++ linux-2.6.32.14/arch/x86/Kconfig 2010-05-28 21:27:14.922894828 -0400
9308@@ -531,6 +531,7 @@ source "arch/x86/lguest/Kconfig" 9305@@ -531,6 +531,7 @@ source "arch/x86/lguest/Kconfig"
9309 9306
9310 config PARAVIRT 9307 config PARAVIRT
@@ -9359,9 +9356,9 @@ diff -urNp linux-2.6.32.13/arch/x86/Kconfig linux-2.6.32.13/arch/x86/Kconfig
9359 ---help--- 9356 ---help---
9360 Map the 32-bit VDSO to the predictable old-style address too. 9357 Map the 32-bit VDSO to the predictable old-style address too.
9361 ---help--- 9358 ---help---
9362diff -urNp linux-2.6.32.13/arch/x86/Kconfig.cpu linux-2.6.32.13/arch/x86/Kconfig.cpu 9359diff -urNp linux-2.6.32.14/arch/x86/Kconfig.cpu linux-2.6.32.14/arch/x86/Kconfig.cpu
9363--- linux-2.6.32.13/arch/x86/Kconfig.cpu 2010-04-29 17:49:37.481119841 -0400 9360--- linux-2.6.32.14/arch/x86/Kconfig.cpu 2010-04-29 17:49:37.481119841 -0400
9364+++ linux-2.6.32.13/arch/x86/Kconfig.cpu 2010-05-15 13:21:13.930870481 -0400 9361+++ linux-2.6.32.14/arch/x86/Kconfig.cpu 2010-05-28 21:27:14.922894828 -0400
9365@@ -340,7 +340,7 @@ config X86_PPRO_FENCE 9362@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
9366 9363
9367 config X86_F00F_BUG 9364 config X86_F00F_BUG
@@ -9389,9 +9386,9 @@ diff -urNp linux-2.6.32.13/arch/x86/Kconfig.cpu linux-2.6.32.13/arch/x86/Kconfig
9389 9386
9390 config X86_MINIMUM_CPU_FAMILY 9387 config X86_MINIMUM_CPU_FAMILY
9391 int 9388 int
9392diff -urNp linux-2.6.32.13/arch/x86/Kconfig.debug linux-2.6.32.13/arch/x86/Kconfig.debug 9389diff -urNp linux-2.6.32.14/arch/x86/Kconfig.debug linux-2.6.32.14/arch/x86/Kconfig.debug
9393--- linux-2.6.32.13/arch/x86/Kconfig.debug 2010-03-15 11:52:04.000000000 -0400 9390--- linux-2.6.32.14/arch/x86/Kconfig.debug 2010-03-15 11:52:04.000000000 -0400
9394+++ linux-2.6.32.13/arch/x86/Kconfig.debug 2010-05-15 13:21:13.942893840 -0400 9391+++ linux-2.6.32.14/arch/x86/Kconfig.debug 2010-05-28 21:27:14.926914091 -0400
9395@@ -99,7 +99,7 @@ config X86_PTDUMP 9392@@ -99,7 +99,7 @@ config X86_PTDUMP
9396 config DEBUG_RODATA 9393 config DEBUG_RODATA
9397 bool "Write protect kernel read-only data structures" 9394 bool "Write protect kernel read-only data structures"
@@ -9401,9 +9398,9 @@ diff -urNp linux-2.6.32.13/arch/x86/Kconfig.debug linux-2.6.32.13/arch/x86/Kconf
9401 ---help--- 9398 ---help---
9402 Mark the kernel read-only data as write-protected in the pagetables, 9399 Mark the kernel read-only data as write-protected in the pagetables,
9403 in order to catch accidental (and incorrect) writes to such const 9400 in order to catch accidental (and incorrect) writes to such const
9404diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/boot.c linux-2.6.32.13/arch/x86/kernel/acpi/boot.c 9401diff -urNp linux-2.6.32.14/arch/x86/kernel/acpi/boot.c linux-2.6.32.14/arch/x86/kernel/acpi/boot.c
9405--- linux-2.6.32.13/arch/x86/kernel/acpi/boot.c 2010-04-04 20:41:49.916475305 -0400 9402--- linux-2.6.32.14/arch/x86/kernel/acpi/boot.c 2010-04-04 20:41:49.916475305 -0400
9406+++ linux-2.6.32.13/arch/x86/kernel/acpi/boot.c 2010-05-15 13:21:13.954911113 -0400 9403+++ linux-2.6.32.14/arch/x86/kernel/acpi/boot.c 2010-05-28 21:27:14.939148318 -0400
9407@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a 9404@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
9408 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 9405 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
9409 }, 9406 },
@@ -9413,9 +9410,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/boot.c linux-2.6.32.13/arch/x86/
9413 }; 9410 };
9414 9411
9415 /* 9412 /*
9416diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.13/arch/x86/kernel/acpi/realmode/wakeup.S 9413diff -urNp linux-2.6.32.14/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.14/arch/x86/kernel/acpi/realmode/wakeup.S
9417--- linux-2.6.32.13/arch/x86/kernel/acpi/realmode/wakeup.S 2010-03-15 11:52:04.000000000 -0400 9414--- linux-2.6.32.14/arch/x86/kernel/acpi/realmode/wakeup.S 2010-03-15 11:52:04.000000000 -0400
9418+++ linux-2.6.32.13/arch/x86/kernel/acpi/realmode/wakeup.S 2010-05-15 13:21:13.954911113 -0400 9415+++ linux-2.6.32.14/arch/x86/kernel/acpi/realmode/wakeup.S 2010-05-28 21:27:14.939148318 -0400
9419@@ -104,7 +104,7 @@ _start: 9416@@ -104,7 +104,7 @@ _start:
9420 movl %eax, %ecx 9417 movl %eax, %ecx
9421 orl %edx, %ecx 9418 orl %edx, %ecx
@@ -9425,9 +9422,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.1
9425 wrmsr 9422 wrmsr
9426 1: 9423 1:
9427 9424
9428diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/sleep.c linux-2.6.32.13/arch/x86/kernel/acpi/sleep.c 9425diff -urNp linux-2.6.32.14/arch/x86/kernel/acpi/sleep.c linux-2.6.32.14/arch/x86/kernel/acpi/sleep.c
9429--- linux-2.6.32.13/arch/x86/kernel/acpi/sleep.c 2010-05-15 13:20:18.407099662 -0400 9426--- linux-2.6.32.14/arch/x86/kernel/acpi/sleep.c 2010-05-15 13:20:18.407099662 -0400
9430+++ linux-2.6.32.13/arch/x86/kernel/acpi/sleep.c 2010-05-15 13:21:13.954911113 -0400 9427+++ linux-2.6.32.14/arch/x86/kernel/acpi/sleep.c 2010-05-28 21:27:14.943027635 -0400
9431@@ -11,11 +11,12 @@ 9428@@ -11,11 +11,12 @@
9432 #include <linux/cpumask.h> 9429 #include <linux/cpumask.h>
9433 #include <asm/segment.h> 9430 #include <asm/segment.h>
@@ -9472,9 +9469,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/sleep.c linux-2.6.32.13/arch/x86
9472 } 9469 }
9473 9470
9474 9471
9475diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.13/arch/x86/kernel/acpi/wakeup_32.S 9472diff -urNp linux-2.6.32.14/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.14/arch/x86/kernel/acpi/wakeup_32.S
9476--- linux-2.6.32.13/arch/x86/kernel/acpi/wakeup_32.S 2010-03-15 11:52:04.000000000 -0400 9473--- linux-2.6.32.14/arch/x86/kernel/acpi/wakeup_32.S 2010-03-15 11:52:04.000000000 -0400
9477+++ linux-2.6.32.13/arch/x86/kernel/acpi/wakeup_32.S 2010-05-15 13:21:13.954911113 -0400 9474+++ linux-2.6.32.14/arch/x86/kernel/acpi/wakeup_32.S 2010-05-28 21:27:14.943027635 -0400
9478@@ -30,13 +30,11 @@ wakeup_pmode_return: 9475@@ -30,13 +30,11 @@ wakeup_pmode_return:
9479 # and restore the stack ... but you need gdt for this to work 9476 # and restore the stack ... but you need gdt for this to work
9480 movl saved_context_esp, %esp 9477 movl saved_context_esp, %esp
@@ -9491,9 +9488,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.13/arch
9491 9488
9492 bogus_magic: 9489 bogus_magic:
9493 jmp bogus_magic 9490 jmp bogus_magic
9494diff -urNp linux-2.6.32.13/arch/x86/kernel/alternative.c linux-2.6.32.13/arch/x86/kernel/alternative.c 9491diff -urNp linux-2.6.32.14/arch/x86/kernel/alternative.c linux-2.6.32.14/arch/x86/kernel/alternative.c
9495--- linux-2.6.32.13/arch/x86/kernel/alternative.c 2010-03-15 11:52:04.000000000 -0400 9492--- linux-2.6.32.14/arch/x86/kernel/alternative.c 2010-03-15 11:52:04.000000000 -0400
9496+++ linux-2.6.32.13/arch/x86/kernel/alternative.c 2010-05-15 13:21:13.962912884 -0400 9493+++ linux-2.6.32.14/arch/x86/kernel/alternative.c 2010-05-28 21:27:14.943027635 -0400
9497@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str 9494@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
9498 9495
9499 BUG_ON(p->len > MAX_PATCH_LEN); 9496 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9566,9 +9563,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/alternative.c linux-2.6.32.13/arch/x8
9566+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); 9563+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
9567 return addr; 9564 return addr;
9568 } 9565 }
9569diff -urNp linux-2.6.32.13/arch/x86/kernel/amd_iommu.c linux-2.6.32.13/arch/x86/kernel/amd_iommu.c 9566diff -urNp linux-2.6.32.14/arch/x86/kernel/amd_iommu.c linux-2.6.32.14/arch/x86/kernel/amd_iommu.c
9570--- linux-2.6.32.13/arch/x86/kernel/amd_iommu.c 2010-04-29 17:49:37.521943068 -0400 9567--- linux-2.6.32.14/arch/x86/kernel/amd_iommu.c 2010-04-29 17:49:37.521943068 -0400
9571+++ linux-2.6.32.13/arch/x86/kernel/amd_iommu.c 2010-05-15 13:21:13.968009761 -0400 9568+++ linux-2.6.32.14/arch/x86/kernel/amd_iommu.c 2010-05-28 21:27:14.959145751 -0400
9572@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains( 9569@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
9573 } 9570 }
9574 } 9571 }
@@ -9578,9 +9575,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/amd_iommu.c linux-2.6.32.13/arch/x86/
9578 .alloc_coherent = alloc_coherent, 9575 .alloc_coherent = alloc_coherent,
9579 .free_coherent = free_coherent, 9576 .free_coherent = free_coherent,
9580 .map_page = map_page, 9577 .map_page = map_page,
9581diff -urNp linux-2.6.32.13/arch/x86/kernel/apic/io_apic.c linux-2.6.32.13/arch/x86/kernel/apic/io_apic.c 9578diff -urNp linux-2.6.32.14/arch/x86/kernel/apic/io_apic.c linux-2.6.32.14/arch/x86/kernel/apic/io_apic.c
9582--- linux-2.6.32.13/arch/x86/kernel/apic/io_apic.c 2010-03-15 11:52:04.000000000 -0400 9579--- linux-2.6.32.14/arch/x86/kernel/apic/io_apic.c 2010-03-15 11:52:04.000000000 -0400
9583+++ linux-2.6.32.13/arch/x86/kernel/apic/io_apic.c 2010-05-15 13:21:13.979712258 -0400 9580+++ linux-2.6.32.14/arch/x86/kernel/apic/io_apic.c 2010-05-28 21:27:14.967145332 -0400
9584@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi 9581@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
9585 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 9582 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
9586 GFP_ATOMIC); 9583 GFP_ATOMIC);
@@ -9617,9 +9614,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/apic/io_apic.c linux-2.6.32.13/arch/x
9617 { 9614 {
9618 spin_unlock(&vector_lock); 9615 spin_unlock(&vector_lock);
9619 } 9616 }
9620diff -urNp linux-2.6.32.13/arch/x86/kernel/apm_32.c linux-2.6.32.13/arch/x86/kernel/apm_32.c 9617diff -urNp linux-2.6.32.14/arch/x86/kernel/apm_32.c linux-2.6.32.14/arch/x86/kernel/apm_32.c
9621--- linux-2.6.32.13/arch/x86/kernel/apm_32.c 2010-03-15 11:52:04.000000000 -0400 9618--- linux-2.6.32.14/arch/x86/kernel/apm_32.c 2010-03-15 11:52:04.000000000 -0400
9622+++ linux-2.6.32.13/arch/x86/kernel/apm_32.c 2010-05-15 13:21:14.011066799 -0400 9619+++ linux-2.6.32.14/arch/x86/kernel/apm_32.c 2010-05-28 21:27:14.975148965 -0400
9623@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); 9620@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
9624 * This is for buggy BIOS's that refer to (real mode) segment 0x40 9621 * This is for buggy BIOS's that refer to (real mode) segment 0x40
9625 * even though they are called in protected mode. 9622 * even though they are called in protected mode.
@@ -9721,9 +9718,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/apm_32.c linux-2.6.32.13/arch/x86/ker
9721 9718
9722 proc_create("apm", 0, NULL, &apm_file_ops); 9719 proc_create("apm", 0, NULL, &apm_file_ops);
9723 9720
9724diff -urNp linux-2.6.32.13/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.13/arch/x86/kernel/asm-offsets_32.c 9721diff -urNp linux-2.6.32.14/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.14/arch/x86/kernel/asm-offsets_32.c
9725--- linux-2.6.32.13/arch/x86/kernel/asm-offsets_32.c 2010-03-15 11:52:04.000000000 -0400 9722--- linux-2.6.32.14/arch/x86/kernel/asm-offsets_32.c 2010-03-15 11:52:04.000000000 -0400
9726+++ linux-2.6.32.13/arch/x86/kernel/asm-offsets_32.c 2010-05-15 13:21:14.011066799 -0400 9723+++ linux-2.6.32.14/arch/x86/kernel/asm-offsets_32.c 2010-05-28 21:27:14.975148965 -0400
9727@@ -115,6 +115,11 @@ void foo(void) 9724@@ -115,6 +115,11 @@ void foo(void)
9728 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 9725 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
9729 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 9726 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -9736,9 +9733,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.13/arch
9736 #endif 9733 #endif
9737 9734
9738 #ifdef CONFIG_XEN 9735 #ifdef CONFIG_XEN
9739diff -urNp linux-2.6.32.13/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.13/arch/x86/kernel/asm-offsets_64.c 9736diff -urNp linux-2.6.32.14/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.14/arch/x86/kernel/asm-offsets_64.c
9740--- linux-2.6.32.13/arch/x86/kernel/asm-offsets_64.c 2010-03-15 11:52:04.000000000 -0400 9737--- linux-2.6.32.14/arch/x86/kernel/asm-offsets_64.c 2010-03-15 11:52:04.000000000 -0400
9741+++ linux-2.6.32.13/arch/x86/kernel/asm-offsets_64.c 2010-05-15 13:21:14.011066799 -0400 9738+++ linux-2.6.32.14/arch/x86/kernel/asm-offsets_64.c 2010-05-28 21:27:14.975148965 -0400
9742@@ -63,6 +63,18 @@ int main(void) 9739@@ -63,6 +63,18 @@ int main(void)
9743 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 9740 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
9744 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 9741 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -9766,9 +9763,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.13/arch
9766 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 9763 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
9767 BLANK(); 9764 BLANK();
9768 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 9765 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
9769diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/common.c linux-2.6.32.13/arch/x86/kernel/cpu/common.c 9766diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/common.c linux-2.6.32.14/arch/x86/kernel/cpu/common.c
9770--- linux-2.6.32.13/arch/x86/kernel/cpu/common.c 2010-03-15 11:52:04.000000000 -0400 9767--- linux-2.6.32.14/arch/x86/kernel/cpu/common.c 2010-03-15 11:52:04.000000000 -0400
9771+++ linux-2.6.32.13/arch/x86/kernel/cpu/common.c 2010-05-15 13:21:14.011066799 -0400 9768+++ linux-2.6.32.14/arch/x86/kernel/cpu/common.c 2010-05-28 21:27:14.975148965 -0400
9772@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 9769@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
9773 9770
9774 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 9771 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -9877,9 +9874,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/common.c linux-2.6.32.13/arch/x86
9877 struct thread_struct *thread = &curr->thread; 9874 struct thread_struct *thread = &curr->thread;
9878 9875
9879 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 9876 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
9880diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 9877diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
9881--- linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-03-15 11:52:04.000000000 -0400 9878--- linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-03-15 11:52:04.000000000 -0400
9882+++ linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-05-15 13:21:14.043267946 -0400 9879+++ linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-05-28 21:27:14.975148965 -0400
9883@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any 9880@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
9884 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 9881 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
9885 }, 9882 },
@@ -9889,9 +9886,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
9889 }; 9886 };
9890 9887
9891 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 9888 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
9892diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 9889diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
9893--- linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-03-15 11:52:04.000000000 -0400 9890--- linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-03-15 11:52:04.000000000 -0400
9894+++ linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-05-15 13:21:14.043267946 -0400 9891+++ linux-2.6.32.14/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-05-28 21:27:14.975148965 -0400
9895@@ -225,7 +225,7 @@ static struct cpu_model models[] = 9892@@ -225,7 +225,7 @@ static struct cpu_model models[] =
9896 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 9893 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
9897 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 9894 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9901,9 +9898,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
9901 }; 9898 };
9902 #undef _BANIAS 9899 #undef _BANIAS
9903 #undef BANIAS 9900 #undef BANIAS
9904diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/intel.c linux-2.6.32.13/arch/x86/kernel/cpu/intel.c 9901diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/intel.c linux-2.6.32.14/arch/x86/kernel/cpu/intel.c
9905--- linux-2.6.32.13/arch/x86/kernel/cpu/intel.c 2010-05-15 13:20:18.427075180 -0400 9902--- linux-2.6.32.14/arch/x86/kernel/cpu/intel.c 2010-05-15 13:20:18.427075180 -0400
9906+++ linux-2.6.32.13/arch/x86/kernel/cpu/intel.c 2010-05-15 13:21:14.043267946 -0400 9903+++ linux-2.6.32.14/arch/x86/kernel/cpu/intel.c 2010-05-28 21:27:14.975148965 -0400
9907@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug 9904@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
9908 * Update the IDT descriptor and reload the IDT so that 9905 * Update the IDT descriptor and reload the IDT so that
9909 * it uses the read-only mapped virtual address. 9906 * it uses the read-only mapped virtual address.
@@ -9913,10 +9910,10 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/intel.c linux-2.6.32.13/arch/x86/
9913 load_idt(&idt_descr); 9910 load_idt(&idt_descr);
9914 } 9911 }
9915 #endif 9912 #endif
9916diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.13/arch/x86/kernel/cpu/intel_cacheinfo.c 9913diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.14/arch/x86/kernel/cpu/intel_cacheinfo.c
9917--- linux-2.6.32.13/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-05-15 13:20:18.427075180 -0400 9914--- linux-2.6.32.14/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-05-28 20:16:44.430924650 -0400
9918+++ linux-2.6.32.13/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-05-15 13:21:14.043267946 -0400 9915+++ linux-2.6.32.14/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-05-28 21:27:14.987166265 -0400
9919@@ -917,7 +917,7 @@ static ssize_t store(struct kobject *kob 9916@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
9920 return ret; 9917 return ret;
9921 } 9918 }
9922 9919
@@ -9925,9 +9922,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.13
9925 .show = show, 9922 .show = show,
9926 .store = store, 9923 .store = store,
9927 }; 9924 };
9928diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/Makefile linux-2.6.32.13/arch/x86/kernel/cpu/Makefile 9925diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/Makefile linux-2.6.32.14/arch/x86/kernel/cpu/Makefile
9929--- linux-2.6.32.13/arch/x86/kernel/cpu/Makefile 2010-03-15 11:52:04.000000000 -0400 9926--- linux-2.6.32.14/arch/x86/kernel/cpu/Makefile 2010-03-15 11:52:04.000000000 -0400
9930+++ linux-2.6.32.13/arch/x86/kernel/cpu/Makefile 2010-05-15 13:21:14.043267946 -0400 9927+++ linux-2.6.32.14/arch/x86/kernel/cpu/Makefile 2010-05-28 21:27:14.987166265 -0400
9931@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER 9928@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
9932 CFLAGS_REMOVE_common.o = -pg 9929 CFLAGS_REMOVE_common.o = -pg
9933 endif 9930 endif
@@ -9939,9 +9936,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/Makefile linux-2.6.32.13/arch/x86
9939 obj-y := intel_cacheinfo.o addon_cpuid_features.o 9936 obj-y := intel_cacheinfo.o addon_cpuid_features.o
9940 obj-y += proc.o capflags.o powerflags.o common.o 9937 obj-y += proc.o capflags.o powerflags.o common.o
9941 obj-y += vmware.o hypervisor.o sched.o 9938 obj-y += vmware.o hypervisor.o sched.o
9942diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce_amd.c 9939diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce_amd.c
9943--- linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-03-15 11:52:04.000000000 -0400 9940--- linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-03-15 11:52:04.000000000 -0400
9944+++ linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-05-15 13:21:14.043267946 -0400 9941+++ linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-05-28 21:27:14.995163789 -0400
9945@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob 9942@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
9946 return ret; 9943 return ret;
9947 } 9944 }
@@ -9951,9 +9948,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.13/
9951 .show = show, 9948 .show = show,
9952 .store = store, 9949 .store = store,
9953 }; 9950 };
9954diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce.c 9951diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce.c
9955--- linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce.c 2010-03-15 11:52:04.000000000 -0400 9952--- linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce.c 2010-03-15 11:52:04.000000000 -0400
9956+++ linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce.c 2010-05-15 13:21:14.043267946 -0400 9953+++ linux-2.6.32.14/arch/x86/kernel/cpu/mcheck/mce.c 2010-05-28 21:27:15.011149672 -0400
9957@@ -187,7 +187,7 @@ static void print_mce(struct mce *m) 9954@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
9958 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", 9955 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
9959 m->cs, m->ip); 9956 m->cs, m->ip);
@@ -10006,9 +10003,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.13/arch
10006 }; 10003 };
10007 10004
10008 /* 10005 /*
10009diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/amd.c 10006diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/amd.c
10010--- linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/amd.c 2010-03-15 11:52:04.000000000 -0400 10007--- linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/amd.c 2010-03-15 11:52:04.000000000 -0400
10011+++ linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/amd.c 2010-05-15 13:21:14.043267946 -0400 10008+++ linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/amd.c 2010-05-28 21:27:15.011149672 -0400
10012@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base 10009@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
10013 return 0; 10010 return 0;
10014 } 10011 }
@@ -10018,9 +10015,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.13/arch/x
10018 .vendor = X86_VENDOR_AMD, 10015 .vendor = X86_VENDOR_AMD,
10019 .set = amd_set_mtrr, 10016 .set = amd_set_mtrr,
10020 .get = amd_get_mtrr, 10017 .get = amd_get_mtrr,
10021diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/centaur.c 10018diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/centaur.c
10022--- linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/centaur.c 2010-03-15 11:52:04.000000000 -0400 10019--- linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/centaur.c 2010-03-15 11:52:04.000000000 -0400
10023+++ linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/centaur.c 2010-05-15 13:21:14.043267946 -0400 10020+++ linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/centaur.c 2010-05-28 21:27:15.011149672 -0400
10024@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 10021@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
10025 return 0; 10022 return 0;
10026 } 10023 }
@@ -10030,9 +10027,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.13/ar
10030 .vendor = X86_VENDOR_CENTAUR, 10027 .vendor = X86_VENDOR_CENTAUR,
10031 .set = centaur_set_mcr, 10028 .set = centaur_set_mcr,
10032 .get = centaur_get_mcr, 10029 .get = centaur_get_mcr,
10033diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/cyrix.c 10030diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/cyrix.c
10034--- linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-03-15 11:52:04.000000000 -0400 10031--- linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-03-15 11:52:04.000000000 -0400
10035+++ linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-05-15 13:21:14.043267946 -0400 10032+++ linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-05-28 21:27:15.011149672 -0400
10036@@ -265,7 +265,7 @@ static void cyrix_set_all(void) 10033@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
10037 post_set(); 10034 post_set();
10038 } 10035 }
@@ -10042,9 +10039,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.13/arch
10042 .vendor = X86_VENDOR_CYRIX, 10039 .vendor = X86_VENDOR_CYRIX,
10043 .set_all = cyrix_set_all, 10040 .set_all = cyrix_set_all,
10044 .set = cyrix_set_arr, 10041 .set = cyrix_set_arr,
10045diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/generic.c 10042diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/generic.c
10046--- linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/generic.c 2010-03-15 11:52:04.000000000 -0400 10043--- linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/generic.c 2010-03-15 11:52:04.000000000 -0400
10047+++ linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/generic.c 2010-05-15 13:21:14.043267946 -0400 10044+++ linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/generic.c 2010-05-28 21:27:15.011149672 -0400
10048@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra 10045@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
10049 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10046 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10050 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10047 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10063,9 +10060,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.13/ar
10063 .use_intel_if = 1, 10060 .use_intel_if = 1,
10064 .set_all = generic_set_all, 10061 .set_all = generic_set_all,
10065 .get = generic_get_mtrr, 10062 .get = generic_get_mtrr,
10066diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/main.c 10063diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/main.c
10067--- linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/main.c 2010-03-15 11:52:04.000000000 -0400 10064--- linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/main.c 2010-03-15 11:52:04.000000000 -0400
10068+++ linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/main.c 2010-05-15 13:21:14.043267946 -0400 10065+++ linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/main.c 2010-05-28 21:27:15.011149672 -0400
10069@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); 10066@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
10070 u64 size_or_mask, size_and_mask; 10067 u64 size_or_mask, size_and_mask;
10071 static bool mtrr_aps_delayed_init; 10068 static bool mtrr_aps_delayed_init;
@@ -10084,9 +10081,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.13/arch/
10084 { 10081 {
10085 if (ops->vendor && ops->vendor < X86_VENDOR_NUM) 10082 if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
10086 mtrr_ops[ops->vendor] = ops; 10083 mtrr_ops[ops->vendor] = ops;
10087diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/mtrr.h 10084diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/mtrr.h
10088--- linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-03-15 11:52:04.000000000 -0400 10085--- linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-03-15 11:52:04.000000000 -0400
10089+++ linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-05-15 13:21:14.043267946 -0400 10086+++ linux-2.6.32.14/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-05-28 21:27:15.011149672 -0400
10090@@ -12,19 +12,19 @@ 10087@@ -12,19 +12,19 @@
10091 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 10088 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10092 10089
@@ -10137,9 +10134,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.13/arch/
10137 10134
10138 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd) 10135 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
10139 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) 10136 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
10140diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.13/arch/x86/kernel/cpu/perfctr-watchdog.c 10137diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.14/arch/x86/kernel/cpu/perfctr-watchdog.c
10141--- linux-2.6.32.13/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-03-15 11:52:04.000000000 -0400 10138--- linux-2.6.32.14/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-03-15 11:52:04.000000000 -0400
10142+++ linux-2.6.32.13/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-05-15 13:21:14.043267946 -0400 10139+++ linux-2.6.32.14/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-05-28 21:27:15.011149672 -0400
10143@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 10140@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10144 10141
10145 /* Interface defining a CPU specific perfctr watchdog */ 10142 /* Interface defining a CPU specific perfctr watchdog */
@@ -10173,9 +10170,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.1
10173 static struct wd_ops intel_arch_wd_ops __read_mostly = { 10170 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10174 .reserve = single_msr_reserve, 10171 .reserve = single_msr_reserve,
10175 .unreserve = single_msr_unreserve, 10172 .unreserve = single_msr_unreserve,
10176diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.13/arch/x86/kernel/cpu/perf_event.c 10173diff -urNp linux-2.6.32.14/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.14/arch/x86/kernel/cpu/perf_event.c
10177--- linux-2.6.32.13/arch/x86/kernel/cpu/perf_event.c 2010-04-29 17:49:37.537108997 -0400 10174--- linux-2.6.32.14/arch/x86/kernel/cpu/perf_event.c 2010-04-29 17:49:37.537108997 -0400
10178+++ linux-2.6.32.13/arch/x86/kernel/cpu/perf_event.c 2010-05-15 13:21:14.046723916 -0400 10175+++ linux-2.6.32.14/arch/x86/kernel/cpu/perf_event.c 2010-05-28 21:27:15.015028232 -0400
10179@@ -2354,7 +2354,7 @@ perf_callchain_user(struct pt_regs *regs 10176@@ -2354,7 +2354,7 @@ perf_callchain_user(struct pt_regs *regs
10180 break; 10177 break;
10181 10178
@@ -10185,9 +10182,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.13/arch
10185 } 10182 }
10186 } 10183 }
10187 10184
10188diff -urNp linux-2.6.32.13/arch/x86/kernel/crash.c linux-2.6.32.13/arch/x86/kernel/crash.c 10185diff -urNp linux-2.6.32.14/arch/x86/kernel/crash.c linux-2.6.32.14/arch/x86/kernel/crash.c
10189--- linux-2.6.32.13/arch/x86/kernel/crash.c 2010-04-29 17:49:37.537108997 -0400 10186--- linux-2.6.32.14/arch/x86/kernel/crash.c 2010-04-29 17:49:37.537108997 -0400
10190+++ linux-2.6.32.13/arch/x86/kernel/crash.c 2010-05-15 13:21:14.046723916 -0400 10187+++ linux-2.6.32.14/arch/x86/kernel/crash.c 2010-05-28 21:27:15.015028232 -0400
10191@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu, 10188@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
10192 regs = args->regs; 10189 regs = args->regs;
10193 10190
@@ -10197,9 +10194,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/crash.c linux-2.6.32.13/arch/x86/kern
10197 crash_fixup_ss_esp(&fixed_regs, regs); 10194 crash_fixup_ss_esp(&fixed_regs, regs);
10198 regs = &fixed_regs; 10195 regs = &fixed_regs;
10199 } 10196 }
10200diff -urNp linux-2.6.32.13/arch/x86/kernel/doublefault_32.c linux-2.6.32.13/arch/x86/kernel/doublefault_32.c 10197diff -urNp linux-2.6.32.14/arch/x86/kernel/doublefault_32.c linux-2.6.32.14/arch/x86/kernel/doublefault_32.c
10201--- linux-2.6.32.13/arch/x86/kernel/doublefault_32.c 2010-03-15 11:52:04.000000000 -0400 10198--- linux-2.6.32.14/arch/x86/kernel/doublefault_32.c 2010-03-15 11:52:04.000000000 -0400
10202+++ linux-2.6.32.13/arch/x86/kernel/doublefault_32.c 2010-05-15 13:21:14.046723916 -0400 10199+++ linux-2.6.32.14/arch/x86/kernel/doublefault_32.c 2010-05-28 21:27:15.015028232 -0400
10203@@ -11,7 +11,7 @@ 10200@@ -11,7 +11,7 @@
10204 10201
10205 #define DOUBLEFAULT_STACKSIZE (1024) 10202 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10231,9 +10228,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/doublefault_32.c linux-2.6.32.13/arch
10231 .fs = __KERNEL_PERCPU, 10228 .fs = __KERNEL_PERCPU,
10232 10229
10233 .__cr3 = __pa_nodebug(swapper_pg_dir), 10230 .__cr3 = __pa_nodebug(swapper_pg_dir),
10234diff -urNp linux-2.6.32.13/arch/x86/kernel/dumpstack_32.c linux-2.6.32.13/arch/x86/kernel/dumpstack_32.c 10231diff -urNp linux-2.6.32.14/arch/x86/kernel/dumpstack_32.c linux-2.6.32.14/arch/x86/kernel/dumpstack_32.c
10235--- linux-2.6.32.13/arch/x86/kernel/dumpstack_32.c 2010-03-15 11:52:04.000000000 -0400 10232--- linux-2.6.32.14/arch/x86/kernel/dumpstack_32.c 2010-03-15 11:52:04.000000000 -0400
10236+++ linux-2.6.32.13/arch/x86/kernel/dumpstack_32.c 2010-05-15 13:21:14.068544431 -0400 10233+++ linux-2.6.32.14/arch/x86/kernel/dumpstack_32.c 2010-05-28 21:27:15.015028232 -0400
10237@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs 10234@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
10238 * When in-kernel, we also print out the stack and code at the 10235 * When in-kernel, we also print out the stack and code at the
10239 * time of the fault.. 10236 * time of the fault..
@@ -10278,9 +10275,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/dumpstack_32.c linux-2.6.32.13/arch/x
10278 if (ip < PAGE_OFFSET) 10275 if (ip < PAGE_OFFSET)
10279 return 0; 10276 return 0;
10280 if (probe_kernel_address((unsigned short *)ip, ud2)) 10277 if (probe_kernel_address((unsigned short *)ip, ud2))
10281diff -urNp linux-2.6.32.13/arch/x86/kernel/dumpstack.c linux-2.6.32.13/arch/x86/kernel/dumpstack.c 10278diff -urNp linux-2.6.32.14/arch/x86/kernel/dumpstack.c linux-2.6.32.14/arch/x86/kernel/dumpstack.c
10282--- linux-2.6.32.13/arch/x86/kernel/dumpstack.c 2010-03-15 11:52:04.000000000 -0400 10279--- linux-2.6.32.14/arch/x86/kernel/dumpstack.c 2010-03-15 11:52:04.000000000 -0400
10283+++ linux-2.6.32.13/arch/x86/kernel/dumpstack.c 2010-05-15 13:21:14.068544431 -0400 10280+++ linux-2.6.32.14/arch/x86/kernel/dumpstack.c 2010-05-28 21:27:15.023156603 -0400
10284@@ -180,7 +180,7 @@ void dump_stack(void) 10281@@ -180,7 +180,7 @@ void dump_stack(void)
10285 #endif 10282 #endif
10286 10283
@@ -10308,9 +10305,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/dumpstack.c linux-2.6.32.13/arch/x86/
10308 report_bug(regs->ip, regs); 10305 report_bug(regs->ip, regs);
10309 10306
10310 if (__die(str, regs, err)) 10307 if (__die(str, regs, err))
10311diff -urNp linux-2.6.32.13/arch/x86/kernel/e820.c linux-2.6.32.13/arch/x86/kernel/e820.c 10308diff -urNp linux-2.6.32.14/arch/x86/kernel/e820.c linux-2.6.32.14/arch/x86/kernel/e820.c
10312--- linux-2.6.32.13/arch/x86/kernel/e820.c 2010-03-15 11:52:04.000000000 -0400 10309--- linux-2.6.32.14/arch/x86/kernel/e820.c 2010-03-15 11:52:04.000000000 -0400
10313+++ linux-2.6.32.13/arch/x86/kernel/e820.c 2010-05-15 13:21:14.068544431 -0400 10310+++ linux-2.6.32.14/arch/x86/kernel/e820.c 2010-05-28 21:27:15.023156603 -0400
10314@@ -733,7 +733,7 @@ struct early_res { 10311@@ -733,7 +733,7 @@ struct early_res {
10315 }; 10312 };
10316 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 10313 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10320,9 +10317,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/e820.c linux-2.6.32.13/arch/x86/kerne
10320 }; 10317 };
10321 10318
10322 static int __init find_overlapped_early(u64 start, u64 end) 10319 static int __init find_overlapped_early(u64 start, u64 end)
10323diff -urNp linux-2.6.32.13/arch/x86/kernel/efi_32.c linux-2.6.32.13/arch/x86/kernel/efi_32.c 10320diff -urNp linux-2.6.32.14/arch/x86/kernel/efi_32.c linux-2.6.32.14/arch/x86/kernel/efi_32.c
10324--- linux-2.6.32.13/arch/x86/kernel/efi_32.c 2010-03-15 11:52:04.000000000 -0400 10321--- linux-2.6.32.14/arch/x86/kernel/efi_32.c 2010-03-15 11:52:04.000000000 -0400
10325+++ linux-2.6.32.13/arch/x86/kernel/efi_32.c 2010-05-15 13:21:14.068544431 -0400 10322+++ linux-2.6.32.14/arch/x86/kernel/efi_32.c 2010-05-28 21:27:15.023156603 -0400
10326@@ -38,70 +38,38 @@ 10323@@ -38,70 +38,38 @@
10327 */ 10324 */
10328 10325
@@ -10403,9 +10400,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/efi_32.c linux-2.6.32.13/arch/x86/ker
10403 10400
10404 /* 10401 /*
10405 * After the lock is released, the original page table is restored. 10402 * After the lock is released, the original page table is restored.
10406diff -urNp linux-2.6.32.13/arch/x86/kernel/efi_stub_32.S linux-2.6.32.13/arch/x86/kernel/efi_stub_32.S 10403diff -urNp linux-2.6.32.14/arch/x86/kernel/efi_stub_32.S linux-2.6.32.14/arch/x86/kernel/efi_stub_32.S
10407--- linux-2.6.32.13/arch/x86/kernel/efi_stub_32.S 2010-03-15 11:52:04.000000000 -0400 10404--- linux-2.6.32.14/arch/x86/kernel/efi_stub_32.S 2010-03-15 11:52:04.000000000 -0400
10408+++ linux-2.6.32.13/arch/x86/kernel/efi_stub_32.S 2010-05-15 13:21:14.068544431 -0400 10405+++ linux-2.6.32.14/arch/x86/kernel/efi_stub_32.S 2010-05-28 21:27:15.031137412 -0400
10409@@ -6,6 +6,7 @@ 10406@@ -6,6 +6,7 @@
10410 */ 10407 */
10411 10408
@@ -10504,9 +10501,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/efi_stub_32.S linux-2.6.32.13/arch/x8
10504 saved_return_addr: 10501 saved_return_addr:
10505 .long 0 10502 .long 0
10506 efi_rt_function_ptr: 10503 efi_rt_function_ptr:
10507diff -urNp linux-2.6.32.13/arch/x86/kernel/entry_32.S linux-2.6.32.13/arch/x86/kernel/entry_32.S 10504diff -urNp linux-2.6.32.14/arch/x86/kernel/entry_32.S linux-2.6.32.14/arch/x86/kernel/entry_32.S
10508--- linux-2.6.32.13/arch/x86/kernel/entry_32.S 2010-03-15 11:52:04.000000000 -0400 10505--- linux-2.6.32.14/arch/x86/kernel/entry_32.S 2010-03-15 11:52:04.000000000 -0400
10509+++ linux-2.6.32.13/arch/x86/kernel/entry_32.S 2010-05-15 13:21:14.068544431 -0400 10506+++ linux-2.6.32.14/arch/x86/kernel/entry_32.S 2010-05-28 21:27:15.031137412 -0400
10510@@ -191,7 +191,67 @@ 10507@@ -191,7 +191,67 @@
10511 10508
10512 #endif /* CONFIG_X86_32_LAZY_GS */ 10509 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -10820,9 +10817,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/entry_32.S linux-2.6.32.13/arch/x86/k
10820 RESTORE_REGS 10817 RESTORE_REGS
10821 lss 12+4(%esp), %esp # back to espfix stack 10818 lss 12+4(%esp), %esp # back to espfix stack
10822 CFI_ADJUST_CFA_OFFSET -24 10819 CFI_ADJUST_CFA_OFFSET -24
10823diff -urNp linux-2.6.32.13/arch/x86/kernel/entry_64.S linux-2.6.32.13/arch/x86/kernel/entry_64.S 10820diff -urNp linux-2.6.32.14/arch/x86/kernel/entry_64.S linux-2.6.32.14/arch/x86/kernel/entry_64.S
10824--- linux-2.6.32.13/arch/x86/kernel/entry_64.S 2010-03-15 11:52:04.000000000 -0400 10821--- linux-2.6.32.14/arch/x86/kernel/entry_64.S 2010-03-15 11:52:04.000000000 -0400
10825+++ linux-2.6.32.13/arch/x86/kernel/entry_64.S 2010-05-15 13:23:38.934774262 -0400 10822+++ linux-2.6.32.14/arch/x86/kernel/entry_64.S 2010-05-28 21:27:15.031137412 -0400
10826@@ -53,6 +53,7 @@ 10823@@ -53,6 +53,7 @@
10827 #include <asm/paravirt.h> 10824 #include <asm/paravirt.h>
10828 #include <asm/ftrace.h> 10825 #include <asm/ftrace.h>
@@ -11280,9 +11277,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/entry_64.S linux-2.6.32.13/arch/x86/k
11280 RESTORE_ALL 8 11277 RESTORE_ALL 8
11281 jmp irq_return 11278 jmp irq_return
11282 nmi_userspace: 11279 nmi_userspace:
11283diff -urNp linux-2.6.32.13/arch/x86/kernel/ftrace.c linux-2.6.32.13/arch/x86/kernel/ftrace.c 11280diff -urNp linux-2.6.32.14/arch/x86/kernel/ftrace.c linux-2.6.32.14/arch/x86/kernel/ftrace.c
11284--- linux-2.6.32.13/arch/x86/kernel/ftrace.c 2010-03-15 11:52:04.000000000 -0400 11281--- linux-2.6.32.14/arch/x86/kernel/ftrace.c 2010-03-15 11:52:04.000000000 -0400
11285+++ linux-2.6.32.13/arch/x86/kernel/ftrace.c 2010-05-15 13:21:14.070771689 -0400 11282+++ linux-2.6.32.14/arch/x86/kernel/ftrace.c 2010-05-28 21:27:15.031137412 -0400
11286@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) 11283@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
11287 { 11284 {
11288 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 11285 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11348,9 +11345,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/ftrace.c linux-2.6.32.13/arch/x86/ker
11348 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) 11345 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
11349 return -EFAULT; 11346 return -EFAULT;
11350 11347
11351diff -urNp linux-2.6.32.13/arch/x86/kernel/head32.c linux-2.6.32.13/arch/x86/kernel/head32.c 11348diff -urNp linux-2.6.32.14/arch/x86/kernel/head32.c linux-2.6.32.14/arch/x86/kernel/head32.c
11352--- linux-2.6.32.13/arch/x86/kernel/head32.c 2010-03-15 11:52:04.000000000 -0400 11349--- linux-2.6.32.14/arch/x86/kernel/head32.c 2010-03-15 11:52:04.000000000 -0400
11353+++ linux-2.6.32.13/arch/x86/kernel/head32.c 2010-05-15 13:21:14.070771689 -0400 11350+++ linux-2.6.32.14/arch/x86/kernel/head32.c 2010-05-28 21:27:15.031137412 -0400
11354@@ -16,6 +16,7 @@ 11351@@ -16,6 +16,7 @@
11355 #include <asm/apic.h> 11352 #include <asm/apic.h>
11356 #include <asm/io_apic.h> 11353 #include <asm/io_apic.h>
@@ -11368,9 +11365,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/head32.c linux-2.6.32.13/arch/x86/ker
11368 11365
11369 #ifdef CONFIG_BLK_DEV_INITRD 11366 #ifdef CONFIG_BLK_DEV_INITRD
11370 /* Reserve INITRD */ 11367 /* Reserve INITRD */
11371diff -urNp linux-2.6.32.13/arch/x86/kernel/head_32.S linux-2.6.32.13/arch/x86/kernel/head_32.S 11368diff -urNp linux-2.6.32.14/arch/x86/kernel/head_32.S linux-2.6.32.14/arch/x86/kernel/head_32.S
11372--- linux-2.6.32.13/arch/x86/kernel/head_32.S 2010-03-15 11:52:04.000000000 -0400 11369--- linux-2.6.32.14/arch/x86/kernel/head_32.S 2010-03-15 11:52:04.000000000 -0400
11373+++ linux-2.6.32.13/arch/x86/kernel/head_32.S 2010-05-15 13:21:14.070771689 -0400 11370+++ linux-2.6.32.14/arch/x86/kernel/head_32.S 2010-05-28 21:27:15.039159907 -0400
11374@@ -19,10 +19,17 @@ 11371@@ -19,10 +19,17 @@
11375 #include <asm/setup.h> 11372 #include <asm/setup.h>
11376 #include <asm/processor-flags.h> 11373 #include <asm/processor-flags.h>
@@ -11812,9 +11809,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/head_32.S linux-2.6.32.13/arch/x86/ke
11812+ /* Be sure this is zeroed to avoid false validations in Xen */ 11809+ /* Be sure this is zeroed to avoid false validations in Xen */
11813+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 11810+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
11814+ .endr 11811+ .endr
11815diff -urNp linux-2.6.32.13/arch/x86/kernel/head64.c linux-2.6.32.13/arch/x86/kernel/head64.c 11812diff -urNp linux-2.6.32.14/arch/x86/kernel/head64.c linux-2.6.32.14/arch/x86/kernel/head64.c
11816--- linux-2.6.32.13/arch/x86/kernel/head64.c 2010-03-15 11:52:04.000000000 -0400 11813--- linux-2.6.32.14/arch/x86/kernel/head64.c 2010-03-15 11:52:04.000000000 -0400
11817+++ linux-2.6.32.13/arch/x86/kernel/head64.c 2010-05-15 13:21:14.070771689 -0400 11814+++ linux-2.6.32.14/arch/x86/kernel/head64.c 2010-05-28 21:27:15.039159907 -0400
11818@@ -29,7 +29,13 @@ 11815@@ -29,7 +29,13 @@
11819 static void __init zap_identity_mappings(void) 11816 static void __init zap_identity_mappings(void)
11820 { 11817 {
@@ -11829,9 +11826,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/head64.c linux-2.6.32.13/arch/x86/ker
11829 __flush_tlb_all(); 11826 __flush_tlb_all();
11830 } 11827 }
11831 11828
11832diff -urNp linux-2.6.32.13/arch/x86/kernel/head_64.S linux-2.6.32.13/arch/x86/kernel/head_64.S 11829diff -urNp linux-2.6.32.14/arch/x86/kernel/head_64.S linux-2.6.32.14/arch/x86/kernel/head_64.S
11833--- linux-2.6.32.13/arch/x86/kernel/head_64.S 2010-03-15 11:52:04.000000000 -0400 11830--- linux-2.6.32.14/arch/x86/kernel/head_64.S 2010-03-15 11:52:04.000000000 -0400
11834+++ linux-2.6.32.13/arch/x86/kernel/head_64.S 2010-05-15 13:21:14.070771689 -0400 11831+++ linux-2.6.32.14/arch/x86/kernel/head_64.S 2010-05-28 21:27:15.039159907 -0400
11835@@ -19,6 +19,7 @@ 11832@@ -19,6 +19,7 @@
11836 #include <asm/cache.h> 11833 #include <asm/cache.h>
11837 #include <asm/processor-flags.h> 11834 #include <asm/processor-flags.h>
@@ -12102,9 +12099,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/head_64.S linux-2.6.32.13/arch/x86/ke
12102 12099
12103 __PAGE_ALIGNED_BSS 12100 __PAGE_ALIGNED_BSS
12104 .align PAGE_SIZE 12101 .align PAGE_SIZE
12105diff -urNp linux-2.6.32.13/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.13/arch/x86/kernel/i386_ksyms_32.c 12102diff -urNp linux-2.6.32.14/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.14/arch/x86/kernel/i386_ksyms_32.c
12106--- linux-2.6.32.13/arch/x86/kernel/i386_ksyms_32.c 2010-03-15 11:52:04.000000000 -0400 12103--- linux-2.6.32.14/arch/x86/kernel/i386_ksyms_32.c 2010-03-15 11:52:04.000000000 -0400
12107+++ linux-2.6.32.13/arch/x86/kernel/i386_ksyms_32.c 2010-05-15 13:21:14.070771689 -0400 12104+++ linux-2.6.32.14/arch/x86/kernel/i386_ksyms_32.c 2010-05-28 21:27:15.039159907 -0400
12108@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12105@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12109 EXPORT_SYMBOL(cmpxchg8b_emu); 12106 EXPORT_SYMBOL(cmpxchg8b_emu);
12110 #endif 12107 #endif
@@ -12126,9 +12123,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.13/arch/
12126+#ifdef CONFIG_PAX_KERNEXEC 12123+#ifdef CONFIG_PAX_KERNEXEC
12127+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12124+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12128+#endif 12125+#endif
12129diff -urNp linux-2.6.32.13/arch/x86/kernel/init_task.c linux-2.6.32.13/arch/x86/kernel/init_task.c 12126diff -urNp linux-2.6.32.14/arch/x86/kernel/init_task.c linux-2.6.32.14/arch/x86/kernel/init_task.c
12130--- linux-2.6.32.13/arch/x86/kernel/init_task.c 2010-03-15 11:52:04.000000000 -0400 12127--- linux-2.6.32.14/arch/x86/kernel/init_task.c 2010-03-15 11:52:04.000000000 -0400
12131+++ linux-2.6.32.13/arch/x86/kernel/init_task.c 2010-05-15 13:21:14.070771689 -0400 12128+++ linux-2.6.32.14/arch/x86/kernel/init_task.c 2010-05-28 21:27:15.039159907 -0400
12132@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12129@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12133 * section. Since TSS's are completely CPU-local, we want them 12130 * section. Since TSS's are completely CPU-local, we want them
12134 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12131 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12137,9 +12134,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/init_task.c linux-2.6.32.13/arch/x86/
12137- 12134-
12138+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12135+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12139+EXPORT_SYMBOL(init_tss); 12136+EXPORT_SYMBOL(init_tss);
12140diff -urNp linux-2.6.32.13/arch/x86/kernel/ioport.c linux-2.6.32.13/arch/x86/kernel/ioport.c 12137diff -urNp linux-2.6.32.14/arch/x86/kernel/ioport.c linux-2.6.32.14/arch/x86/kernel/ioport.c
12141--- linux-2.6.32.13/arch/x86/kernel/ioport.c 2010-03-15 11:52:04.000000000 -0400 12138--- linux-2.6.32.14/arch/x86/kernel/ioport.c 2010-03-15 11:52:04.000000000 -0400
12142+++ linux-2.6.32.13/arch/x86/kernel/ioport.c 2010-05-15 13:21:14.070771689 -0400 12139+++ linux-2.6.32.14/arch/x86/kernel/ioport.c 2010-05-28 21:27:15.039159907 -0400
12143@@ -6,6 +6,7 @@ 12140@@ -6,6 +6,7 @@
12144 #include <linux/sched.h> 12141 #include <linux/sched.h>
12145 #include <linux/kernel.h> 12142 #include <linux/kernel.h>
@@ -12184,9 +12181,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/ioport.c linux-2.6.32.13/arch/x86/ker
12184 } 12181 }
12185 regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12); 12182 regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
12186 12183
12187diff -urNp linux-2.6.32.13/arch/x86/kernel/irq_32.c linux-2.6.32.13/arch/x86/kernel/irq_32.c 12184diff -urNp linux-2.6.32.14/arch/x86/kernel/irq_32.c linux-2.6.32.14/arch/x86/kernel/irq_32.c
12188--- linux-2.6.32.13/arch/x86/kernel/irq_32.c 2010-03-15 11:52:04.000000000 -0400 12185--- linux-2.6.32.14/arch/x86/kernel/irq_32.c 2010-03-15 11:52:04.000000000 -0400
12189+++ linux-2.6.32.13/arch/x86/kernel/irq_32.c 2010-05-15 13:21:14.070771689 -0400 12186+++ linux-2.6.32.14/arch/x86/kernel/irq_32.c 2010-05-28 21:27:15.039159907 -0400
12190@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 12187@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
12191 return 0; 12188 return 0;
12192 12189
@@ -12205,9 +12202,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/irq_32.c linux-2.6.32.13/arch/x86/ker
12205 12202
12206 call_on_stack(__do_softirq, isp); 12203 call_on_stack(__do_softirq, isp);
12207 /* 12204 /*
12208diff -urNp linux-2.6.32.13/arch/x86/kernel/kgdb.c linux-2.6.32.13/arch/x86/kernel/kgdb.c 12205diff -urNp linux-2.6.32.14/arch/x86/kernel/kgdb.c linux-2.6.32.14/arch/x86/kernel/kgdb.c
12209--- linux-2.6.32.13/arch/x86/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 12206--- linux-2.6.32.14/arch/x86/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
12210+++ linux-2.6.32.13/arch/x86/kernel/kgdb.c 2010-05-15 13:21:14.070771689 -0400 12207+++ linux-2.6.32.14/arch/x86/kernel/kgdb.c 2010-05-28 21:27:15.039159907 -0400
12211@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception 12208@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
12212 return instruction_pointer(regs); 12209 return instruction_pointer(regs);
12213 } 12210 }
@@ -12217,9 +12214,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/kgdb.c linux-2.6.32.13/arch/x86/kerne
12217 /* Breakpoint instruction: */ 12214 /* Breakpoint instruction: */
12218 .gdb_bpt_instr = { 0xcc }, 12215 .gdb_bpt_instr = { 0xcc },
12219 .flags = KGDB_HW_BREAKPOINT, 12216 .flags = KGDB_HW_BREAKPOINT,
12220diff -urNp linux-2.6.32.13/arch/x86/kernel/kprobes.c linux-2.6.32.13/arch/x86/kernel/kprobes.c 12217diff -urNp linux-2.6.32.14/arch/x86/kernel/kprobes.c linux-2.6.32.14/arch/x86/kernel/kprobes.c
12221--- linux-2.6.32.13/arch/x86/kernel/kprobes.c 2010-03-15 11:52:04.000000000 -0400 12218--- linux-2.6.32.14/arch/x86/kernel/kprobes.c 2010-03-15 11:52:04.000000000 -0400
12222+++ linux-2.6.32.13/arch/x86/kernel/kprobes.c 2010-05-15 13:23:38.934774262 -0400 12219+++ linux-2.6.32.14/arch/x86/kernel/kprobes.c 2010-05-28 21:27:15.039159907 -0400
12223@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f 12220@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
12224 char op; 12221 char op;
12225 s32 raddr; 12222 s32 raddr;
@@ -12312,9 +12309,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/kprobes.c linux-2.6.32.13/arch/x86/ke
12312 return ret; 12309 return ret;
12313 12310
12314 switch (val) { 12311 switch (val) {
12315diff -urNp linux-2.6.32.13/arch/x86/kernel/ldt.c linux-2.6.32.13/arch/x86/kernel/ldt.c 12312diff -urNp linux-2.6.32.14/arch/x86/kernel/ldt.c linux-2.6.32.14/arch/x86/kernel/ldt.c
12316--- linux-2.6.32.13/arch/x86/kernel/ldt.c 2010-03-15 11:52:04.000000000 -0400 12313--- linux-2.6.32.14/arch/x86/kernel/ldt.c 2010-03-15 11:52:04.000000000 -0400
12317+++ linux-2.6.32.13/arch/x86/kernel/ldt.c 2010-05-15 13:21:14.074681352 -0400 12314+++ linux-2.6.32.14/arch/x86/kernel/ldt.c 2010-05-28 21:27:15.039159907 -0400
12318@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 12315@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
12319 if (reload) { 12316 if (reload) {
12320 #ifdef CONFIG_SMP 12317 #ifdef CONFIG_SMP
@@ -12379,9 +12376,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/ldt.c linux-2.6.32.13/arch/x86/kernel
12379 fill_ldt(&ldt, &ldt_info); 12376 fill_ldt(&ldt, &ldt_info);
12380 if (oldmode) 12377 if (oldmode)
12381 ldt.avl = 0; 12378 ldt.avl = 0;
12382diff -urNp linux-2.6.32.13/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.13/arch/x86/kernel/machine_kexec_32.c 12379diff -urNp linux-2.6.32.14/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.14/arch/x86/kernel/machine_kexec_32.c
12383--- linux-2.6.32.13/arch/x86/kernel/machine_kexec_32.c 2010-03-15 11:52:04.000000000 -0400 12380--- linux-2.6.32.14/arch/x86/kernel/machine_kexec_32.c 2010-03-15 11:52:04.000000000 -0400
12384+++ linux-2.6.32.13/arch/x86/kernel/machine_kexec_32.c 2010-05-15 13:21:14.082777933 -0400 12381+++ linux-2.6.32.14/arch/x86/kernel/machine_kexec_32.c 2010-05-28 21:27:15.043064911 -0400
12385@@ -26,7 +26,7 @@ 12382@@ -26,7 +26,7 @@
12386 #include <asm/system.h> 12383 #include <asm/system.h>
12387 #include <asm/cacheflush.h> 12384 #include <asm/cacheflush.h>
@@ -12409,9 +12406,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.13/ar
12409 12406
12410 relocate_kernel_ptr = control_page; 12407 relocate_kernel_ptr = control_page;
12411 page_list[PA_CONTROL_PAGE] = __pa(control_page); 12408 page_list[PA_CONTROL_PAGE] = __pa(control_page);
12412diff -urNp linux-2.6.32.13/arch/x86/kernel/machine_kexec_64.c linux-2.6.32.13/arch/x86/kernel/machine_kexec_64.c 12409diff -urNp linux-2.6.32.14/arch/x86/kernel/machine_kexec_64.c linux-2.6.32.14/arch/x86/kernel/machine_kexec_64.c
12413--- linux-2.6.32.13/arch/x86/kernel/machine_kexec_64.c 2010-03-15 11:52:04.000000000 -0400 12410--- linux-2.6.32.14/arch/x86/kernel/machine_kexec_64.c 2010-03-15 11:52:04.000000000 -0400
12414+++ linux-2.6.32.13/arch/x86/kernel/machine_kexec_64.c 2010-05-15 13:21:14.082777933 -0400 12411+++ linux-2.6.32.14/arch/x86/kernel/machine_kexec_64.c 2010-05-28 21:27:15.043064911 -0400
12415@@ -126,7 +126,13 @@ static int init_level4_page(struct kimag 12412@@ -126,7 +126,13 @@ static int init_level4_page(struct kimag
12416 } 12413 }
12417 /* clear the unused entries */ 12414 /* clear the unused entries */
@@ -12426,9 +12423,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/machine_kexec_64.c linux-2.6.32.13/ar
12426 addr += PGDIR_SIZE; 12423 addr += PGDIR_SIZE;
12427 } 12424 }
12428 out: 12425 out:
12429diff -urNp linux-2.6.32.13/arch/x86/kernel/microcode_amd.c linux-2.6.32.13/arch/x86/kernel/microcode_amd.c 12426diff -urNp linux-2.6.32.14/arch/x86/kernel/microcode_amd.c linux-2.6.32.14/arch/x86/kernel/microcode_amd.c
12430--- linux-2.6.32.13/arch/x86/kernel/microcode_amd.c 2010-03-15 11:52:04.000000000 -0400 12427--- linux-2.6.32.14/arch/x86/kernel/microcode_amd.c 2010-03-15 11:52:04.000000000 -0400
12431+++ linux-2.6.32.13/arch/x86/kernel/microcode_amd.c 2010-05-15 13:21:14.082777933 -0400 12428+++ linux-2.6.32.14/arch/x86/kernel/microcode_amd.c 2010-05-28 21:27:15.043064911 -0400
12432@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c 12429@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
12433 uci->mc = NULL; 12430 uci->mc = NULL;
12434 } 12431 }
@@ -12447,9 +12444,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/microcode_amd.c linux-2.6.32.13/arch/
12447 { 12444 {
12448 return &microcode_amd_ops; 12445 return &microcode_amd_ops;
12449 } 12446 }
12450diff -urNp linux-2.6.32.13/arch/x86/kernel/microcode_core.c linux-2.6.32.13/arch/x86/kernel/microcode_core.c 12447diff -urNp linux-2.6.32.14/arch/x86/kernel/microcode_core.c linux-2.6.32.14/arch/x86/kernel/microcode_core.c
12451--- linux-2.6.32.13/arch/x86/kernel/microcode_core.c 2010-03-15 11:52:04.000000000 -0400 12448--- linux-2.6.32.14/arch/x86/kernel/microcode_core.c 2010-03-15 11:52:04.000000000 -0400
12452+++ linux-2.6.32.13/arch/x86/kernel/microcode_core.c 2010-05-15 13:21:14.082777933 -0400 12449+++ linux-2.6.32.14/arch/x86/kernel/microcode_core.c 2010-05-28 21:27:15.043064911 -0400
12453@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); 12450@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
12454 12451
12455 #define MICROCODE_VERSION "2.00" 12452 #define MICROCODE_VERSION "2.00"
@@ -12459,9 +12456,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/microcode_core.c linux-2.6.32.13/arch
12459 12456
12460 /* 12457 /*
12461 * Synchronization. 12458 * Synchronization.
12462diff -urNp linux-2.6.32.13/arch/x86/kernel/microcode_intel.c linux-2.6.32.13/arch/x86/kernel/microcode_intel.c 12459diff -urNp linux-2.6.32.14/arch/x86/kernel/microcode_intel.c linux-2.6.32.14/arch/x86/kernel/microcode_intel.c
12463--- linux-2.6.32.13/arch/x86/kernel/microcode_intel.c 2010-03-15 11:52:04.000000000 -0400 12460--- linux-2.6.32.14/arch/x86/kernel/microcode_intel.c 2010-03-15 11:52:04.000000000 -0400
12464+++ linux-2.6.32.13/arch/x86/kernel/microcode_intel.c 2010-05-15 13:21:14.082777933 -0400 12461+++ linux-2.6.32.14/arch/x86/kernel/microcode_intel.c 2010-05-28 21:27:15.043064911 -0400
12465@@ -443,13 +443,13 @@ static enum ucode_state request_microcod 12462@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
12466 12463
12467 static int get_ucode_user(void *to, const void *from, size_t n) 12464 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12496,9 +12493,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/microcode_intel.c linux-2.6.32.13/arc
12496 { 12493 {
12497 return &microcode_intel_ops; 12494 return &microcode_intel_ops;
12498 } 12495 }
12499diff -urNp linux-2.6.32.13/arch/x86/kernel/module.c linux-2.6.32.13/arch/x86/kernel/module.c 12496diff -urNp linux-2.6.32.14/arch/x86/kernel/module.c linux-2.6.32.14/arch/x86/kernel/module.c
12500--- linux-2.6.32.13/arch/x86/kernel/module.c 2010-03-15 11:52:04.000000000 -0400 12497--- linux-2.6.32.14/arch/x86/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
12501+++ linux-2.6.32.13/arch/x86/kernel/module.c 2010-05-15 13:21:14.082777933 -0400 12498+++ linux-2.6.32.14/arch/x86/kernel/module.c 2010-05-28 21:27:15.043064911 -0400
12502@@ -34,7 +34,7 @@ 12499@@ -34,7 +34,7 @@
12503 #define DEBUGP(fmt...) 12500 #define DEBUGP(fmt...)
12504 #endif 12501 #endif
@@ -12639,9 +12636,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/module.c linux-2.6.32.13/arch/x86/ker
12639 #if 0 12636 #if 0
12640 if ((s64)val != *(s32 *)loc) 12637 if ((s64)val != *(s32 *)loc)
12641 goto overflow; 12638 goto overflow;
12642diff -urNp linux-2.6.32.13/arch/x86/kernel/paravirt.c linux-2.6.32.13/arch/x86/kernel/paravirt.c 12639diff -urNp linux-2.6.32.14/arch/x86/kernel/paravirt.c linux-2.6.32.14/arch/x86/kernel/paravirt.c
12643--- linux-2.6.32.13/arch/x86/kernel/paravirt.c 2010-03-15 11:52:04.000000000 -0400 12640--- linux-2.6.32.14/arch/x86/kernel/paravirt.c 2010-03-15 11:52:04.000000000 -0400
12644+++ linux-2.6.32.13/arch/x86/kernel/paravirt.c 2010-05-15 13:21:14.088032889 -0400 12641+++ linux-2.6.32.14/arch/x86/kernel/paravirt.c 2010-05-28 21:27:15.043064911 -0400
12645@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 12642@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
12646 * corresponding structure. */ 12643 * corresponding structure. */
12647 static void *get_call_destination(u8 type) 12644 static void *get_call_destination(u8 type)
@@ -12745,9 +12742,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/paravirt.c linux-2.6.32.13/arch/x86/k
12745 }; 12742 };
12746 12743
12747 EXPORT_SYMBOL_GPL(pv_time_ops); 12744 EXPORT_SYMBOL_GPL(pv_time_ops);
12748diff -urNp linux-2.6.32.13/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.13/arch/x86/kernel/paravirt-spinlocks.c 12745diff -urNp linux-2.6.32.14/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.14/arch/x86/kernel/paravirt-spinlocks.c
12749--- linux-2.6.32.13/arch/x86/kernel/paravirt-spinlocks.c 2010-03-15 11:52:04.000000000 -0400 12746--- linux-2.6.32.14/arch/x86/kernel/paravirt-spinlocks.c 2010-03-15 11:52:04.000000000 -0400
12750+++ linux-2.6.32.13/arch/x86/kernel/paravirt-spinlocks.c 2010-05-15 13:21:14.088032889 -0400 12747+++ linux-2.6.32.14/arch/x86/kernel/paravirt-spinlocks.c 2010-05-28 21:27:15.043064911 -0400
12751@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * 12748@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
12752 __raw_spin_lock(lock); 12749 __raw_spin_lock(lock);
12753 } 12750 }
@@ -12757,9 +12754,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.13/
12757 #ifdef CONFIG_SMP 12754 #ifdef CONFIG_SMP
12758 .spin_is_locked = __ticket_spin_is_locked, 12755 .spin_is_locked = __ticket_spin_is_locked,
12759 .spin_is_contended = __ticket_spin_is_contended, 12756 .spin_is_contended = __ticket_spin_is_contended,
12760diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.13/arch/x86/kernel/pci-calgary_64.c 12757diff -urNp linux-2.6.32.14/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.14/arch/x86/kernel/pci-calgary_64.c
12761--- linux-2.6.32.13/arch/x86/kernel/pci-calgary_64.c 2010-03-15 11:52:04.000000000 -0400 12758--- linux-2.6.32.14/arch/x86/kernel/pci-calgary_64.c 2010-03-15 11:52:04.000000000 -0400
12762+++ linux-2.6.32.13/arch/x86/kernel/pci-calgary_64.c 2010-05-15 13:21:14.095776197 -0400 12759+++ linux-2.6.32.14/arch/x86/kernel/pci-calgary_64.c 2010-05-28 21:27:15.043064911 -0400
12763@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct 12760@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
12764 free_pages((unsigned long)vaddr, get_order(size)); 12761 free_pages((unsigned long)vaddr, get_order(size));
12765 } 12762 }
@@ -12769,9 +12766,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.13/arch
12769 .alloc_coherent = calgary_alloc_coherent, 12766 .alloc_coherent = calgary_alloc_coherent,
12770 .free_coherent = calgary_free_coherent, 12767 .free_coherent = calgary_free_coherent,
12771 .map_sg = calgary_map_sg, 12768 .map_sg = calgary_map_sg,
12772diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-dma.c linux-2.6.32.13/arch/x86/kernel/pci-dma.c 12769diff -urNp linux-2.6.32.14/arch/x86/kernel/pci-dma.c linux-2.6.32.14/arch/x86/kernel/pci-dma.c
12773--- linux-2.6.32.13/arch/x86/kernel/pci-dma.c 2010-03-15 11:52:04.000000000 -0400 12770--- linux-2.6.32.14/arch/x86/kernel/pci-dma.c 2010-03-15 11:52:04.000000000 -0400
12774+++ linux-2.6.32.13/arch/x86/kernel/pci-dma.c 2010-05-15 13:21:14.095776197 -0400 12771+++ linux-2.6.32.14/arch/x86/kernel/pci-dma.c 2010-05-28 21:27:15.043064911 -0400
12775@@ -14,7 +14,7 @@ 12772@@ -14,7 +14,7 @@
12776 12773
12777 static int forbid_dac __read_mostly; 12774 static int forbid_dac __read_mostly;
@@ -12790,9 +12787,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-dma.c linux-2.6.32.13/arch/x86/ke
12790 12787
12791 #ifdef CONFIG_PCI 12788 #ifdef CONFIG_PCI
12792 if (mask > 0xffffffff && forbid_dac > 0) { 12789 if (mask > 0xffffffff && forbid_dac > 0) {
12793diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-gart_64.c linux-2.6.32.13/arch/x86/kernel/pci-gart_64.c 12790diff -urNp linux-2.6.32.14/arch/x86/kernel/pci-gart_64.c linux-2.6.32.14/arch/x86/kernel/pci-gart_64.c
12794--- linux-2.6.32.13/arch/x86/kernel/pci-gart_64.c 2010-05-15 13:20:18.438563899 -0400 12791--- linux-2.6.32.14/arch/x86/kernel/pci-gart_64.c 2010-05-15 13:20:18.438563899 -0400
12795+++ linux-2.6.32.13/arch/x86/kernel/pci-gart_64.c 2010-05-15 13:21:14.095776197 -0400 12792+++ linux-2.6.32.14/arch/x86/kernel/pci-gart_64.c 2010-05-28 21:27:15.047155410 -0400
12796@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag 12793@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
12797 return -1; 12794 return -1;
12798 } 12795 }
@@ -12802,9 +12799,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-gart_64.c linux-2.6.32.13/arch/x8
12802 .map_sg = gart_map_sg, 12799 .map_sg = gart_map_sg,
12803 .unmap_sg = gart_unmap_sg, 12800 .unmap_sg = gart_unmap_sg,
12804 .map_page = gart_map_page, 12801 .map_page = gart_map_page,
12805diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-nommu.c linux-2.6.32.13/arch/x86/kernel/pci-nommu.c 12802diff -urNp linux-2.6.32.14/arch/x86/kernel/pci-nommu.c linux-2.6.32.14/arch/x86/kernel/pci-nommu.c
12806--- linux-2.6.32.13/arch/x86/kernel/pci-nommu.c 2010-03-15 11:52:04.000000000 -0400 12803--- linux-2.6.32.14/arch/x86/kernel/pci-nommu.c 2010-03-15 11:52:04.000000000 -0400
12807+++ linux-2.6.32.13/arch/x86/kernel/pci-nommu.c 2010-05-15 13:21:14.095776197 -0400 12804+++ linux-2.6.32.14/arch/x86/kernel/pci-nommu.c 2010-05-28 21:27:15.047155410 -0400
12808@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str 12805@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
12809 flush_write_buffers(); 12806 flush_write_buffers();
12810 } 12807 }
@@ -12814,9 +12811,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-nommu.c linux-2.6.32.13/arch/x86/
12814 .alloc_coherent = dma_generic_alloc_coherent, 12811 .alloc_coherent = dma_generic_alloc_coherent,
12815 .free_coherent = nommu_free_coherent, 12812 .free_coherent = nommu_free_coherent,
12816 .map_sg = nommu_map_sg, 12813 .map_sg = nommu_map_sg,
12817diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.13/arch/x86/kernel/pci-swiotlb.c 12814diff -urNp linux-2.6.32.14/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.14/arch/x86/kernel/pci-swiotlb.c
12818--- linux-2.6.32.13/arch/x86/kernel/pci-swiotlb.c 2010-03-15 11:52:04.000000000 -0400 12815--- linux-2.6.32.14/arch/x86/kernel/pci-swiotlb.c 2010-03-15 11:52:04.000000000 -0400
12819+++ linux-2.6.32.13/arch/x86/kernel/pci-swiotlb.c 2010-05-15 13:21:14.095776197 -0400 12816+++ linux-2.6.32.14/arch/x86/kernel/pci-swiotlb.c 2010-05-28 21:27:15.047155410 -0400
12820@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 12817@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
12821 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 12818 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
12822 } 12819 }
@@ -12826,9 +12823,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.13/arch/x8
12826 .mapping_error = swiotlb_dma_mapping_error, 12823 .mapping_error = swiotlb_dma_mapping_error,
12827 .alloc_coherent = x86_swiotlb_alloc_coherent, 12824 .alloc_coherent = x86_swiotlb_alloc_coherent,
12828 .free_coherent = swiotlb_free_coherent, 12825 .free_coherent = swiotlb_free_coherent,
12829diff -urNp linux-2.6.32.13/arch/x86/kernel/process_32.c linux-2.6.32.13/arch/x86/kernel/process_32.c 12826diff -urNp linux-2.6.32.14/arch/x86/kernel/process_32.c linux-2.6.32.14/arch/x86/kernel/process_32.c
12830--- linux-2.6.32.13/arch/x86/kernel/process_32.c 2010-03-15 11:52:04.000000000 -0400 12827--- linux-2.6.32.14/arch/x86/kernel/process_32.c 2010-03-15 11:52:04.000000000 -0400
12831+++ linux-2.6.32.13/arch/x86/kernel/process_32.c 2010-05-15 13:21:14.095776197 -0400 12828+++ linux-2.6.32.14/arch/x86/kernel/process_32.c 2010-05-28 21:27:15.047155410 -0400
12832@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 12829@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
12833 unsigned long thread_saved_pc(struct task_struct *tsk) 12830 unsigned long thread_saved_pc(struct task_struct *tsk)
12834 { 12831 {
@@ -12923,9 +12920,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/process_32.c linux-2.6.32.13/arch/x86
12923+ load_sp0(init_tss + smp_processor_id(), thread); 12920+ load_sp0(init_tss + smp_processor_id(), thread);
12924+} 12921+}
12925+#endif 12922+#endif
12926diff -urNp linux-2.6.32.13/arch/x86/kernel/process_64.c linux-2.6.32.13/arch/x86/kernel/process_64.c 12923diff -urNp linux-2.6.32.14/arch/x86/kernel/process_64.c linux-2.6.32.14/arch/x86/kernel/process_64.c
12927--- linux-2.6.32.13/arch/x86/kernel/process_64.c 2010-05-15 13:20:18.438563899 -0400 12924--- linux-2.6.32.14/arch/x86/kernel/process_64.c 2010-05-15 13:20:18.438563899 -0400
12928+++ linux-2.6.32.13/arch/x86/kernel/process_64.c 2010-05-15 13:21:14.095776197 -0400 12925+++ linux-2.6.32.14/arch/x86/kernel/process_64.c 2010-05-28 21:27:15.047155410 -0400
12929@@ -91,7 +91,7 @@ static void __exit_idle(void) 12926@@ -91,7 +91,7 @@ static void __exit_idle(void)
12930 void exit_idle(void) 12927 void exit_idle(void)
12931 { 12928 {
@@ -12968,9 +12965,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/process_64.c linux-2.6.32.13/arch/x86
12968 return 0; 12965 return 0;
12969 ip = *(u64 *)(fp+8); 12966 ip = *(u64 *)(fp+8);
12970 if (!in_sched_functions(ip)) 12967 if (!in_sched_functions(ip))
12971diff -urNp linux-2.6.32.13/arch/x86/kernel/process.c linux-2.6.32.13/arch/x86/kernel/process.c 12968diff -urNp linux-2.6.32.14/arch/x86/kernel/process.c linux-2.6.32.14/arch/x86/kernel/process.c
12972--- linux-2.6.32.13/arch/x86/kernel/process.c 2010-04-04 20:41:49.920655481 -0400 12969--- linux-2.6.32.14/arch/x86/kernel/process.c 2010-05-28 20:16:44.430924650 -0400
12973+++ linux-2.6.32.13/arch/x86/kernel/process.c 2010-05-15 13:21:14.095776197 -0400 12970+++ linux-2.6.32.14/arch/x86/kernel/process.c 2010-05-28 21:27:15.047155410 -0400
12974@@ -73,7 +73,7 @@ void exit_thread(void) 12971@@ -73,7 +73,7 @@ void exit_thread(void)
12975 unsigned long *bp = t->io_bitmap_ptr; 12972 unsigned long *bp = t->io_bitmap_ptr;
12976 12973
@@ -12990,7 +12987,7 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/process.c linux-2.6.32.13/arch/x86/ke
12990 tsk->thread.debugreg0 = 0; 12987 tsk->thread.debugreg0 = 0;
12991 tsk->thread.debugreg1 = 0; 12988 tsk->thread.debugreg1 = 0;
12992 tsk->thread.debugreg2 = 0; 12989 tsk->thread.debugreg2 = 0;
12993@@ -600,17 +603,3 @@ static int __init idle_setup(char *str) 12990@@ -602,17 +605,3 @@ static int __init idle_setup(char *str)
12994 return 0; 12991 return 0;
12995 } 12992 }
12996 early_param("idle", idle_setup); 12993 early_param("idle", idle_setup);
@@ -13008,9 +13005,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/process.c linux-2.6.32.13/arch/x86/ke
13008- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 13005- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13009-} 13006-}
13010- 13007-
13011diff -urNp linux-2.6.32.13/arch/x86/kernel/ptrace.c linux-2.6.32.13/arch/x86/kernel/ptrace.c 13008diff -urNp linux-2.6.32.14/arch/x86/kernel/ptrace.c linux-2.6.32.14/arch/x86/kernel/ptrace.c
13012--- linux-2.6.32.13/arch/x86/kernel/ptrace.c 2010-03-15 11:52:04.000000000 -0400 13009--- linux-2.6.32.14/arch/x86/kernel/ptrace.c 2010-03-15 11:52:04.000000000 -0400
13013+++ linux-2.6.32.13/arch/x86/kernel/ptrace.c 2010-05-15 13:21:14.110913724 -0400 13010+++ linux-2.6.32.14/arch/x86/kernel/ptrace.c 2010-05-28 21:27:15.047155410 -0400
13014@@ -925,7 +925,7 @@ static const struct user_regset_view use 13011@@ -925,7 +925,7 @@ static const struct user_regset_view use
13015 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 13012 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
13016 { 13013 {
@@ -13079,9 +13076,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/ptrace.c linux-2.6.32.13/arch/x86/ker
13079 13076
13080 /* Send us the fake SIGTRAP */ 13077 /* Send us the fake SIGTRAP */
13081 force_sig_info(SIGTRAP, &info, tsk); 13078 force_sig_info(SIGTRAP, &info, tsk);
13082diff -urNp linux-2.6.32.13/arch/x86/kernel/reboot.c linux-2.6.32.13/arch/x86/kernel/reboot.c 13079diff -urNp linux-2.6.32.14/arch/x86/kernel/reboot.c linux-2.6.32.14/arch/x86/kernel/reboot.c
13083--- linux-2.6.32.13/arch/x86/kernel/reboot.c 2010-03-15 11:52:04.000000000 -0400 13080--- linux-2.6.32.14/arch/x86/kernel/reboot.c 2010-03-15 11:52:04.000000000 -0400
13084+++ linux-2.6.32.13/arch/x86/kernel/reboot.c 2010-05-15 13:21:14.110913724 -0400 13081+++ linux-2.6.32.14/arch/x86/kernel/reboot.c 2010-05-28 21:27:15.050883545 -0400
13085@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13082@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13086 EXPORT_SYMBOL(pm_power_off); 13083 EXPORT_SYMBOL(pm_power_off);
13087 13084
@@ -13158,9 +13155,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/reboot.c linux-2.6.32.13/arch/x86/ker
13158 13155
13159 /* Set up the IDT for real mode. */ 13156 /* Set up the IDT for real mode. */
13160 load_idt(&real_mode_idt); 13157 load_idt(&real_mode_idt);
13161diff -urNp linux-2.6.32.13/arch/x86/kernel/setup.c linux-2.6.32.13/arch/x86/kernel/setup.c 13158diff -urNp linux-2.6.32.14/arch/x86/kernel/setup.c linux-2.6.32.14/arch/x86/kernel/setup.c
13162--- linux-2.6.32.13/arch/x86/kernel/setup.c 2010-03-15 11:52:04.000000000 -0400 13159--- linux-2.6.32.14/arch/x86/kernel/setup.c 2010-03-15 11:52:04.000000000 -0400
13163+++ linux-2.6.32.13/arch/x86/kernel/setup.c 2010-05-15 13:21:14.110913724 -0400 13160+++ linux-2.6.32.14/arch/x86/kernel/setup.c 2010-05-28 21:27:15.062911922 -0400
13164@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p) 13161@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p)
13165 13162
13166 if (!boot_params.hdr.root_flags) 13163 if (!boot_params.hdr.root_flags)
@@ -13181,9 +13178,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/setup.c linux-2.6.32.13/arch/x86/kern
13181 data_resource.end = virt_to_phys(_edata)-1; 13178 data_resource.end = virt_to_phys(_edata)-1;
13182 bss_resource.start = virt_to_phys(&__bss_start); 13179 bss_resource.start = virt_to_phys(&__bss_start);
13183 bss_resource.end = virt_to_phys(&__bss_stop)-1; 13180 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13184diff -urNp linux-2.6.32.13/arch/x86/kernel/setup_percpu.c linux-2.6.32.13/arch/x86/kernel/setup_percpu.c 13181diff -urNp linux-2.6.32.14/arch/x86/kernel/setup_percpu.c linux-2.6.32.14/arch/x86/kernel/setup_percpu.c
13185--- linux-2.6.32.13/arch/x86/kernel/setup_percpu.c 2010-03-15 11:52:04.000000000 -0400 13182--- linux-2.6.32.14/arch/x86/kernel/setup_percpu.c 2010-03-15 11:52:04.000000000 -0400
13186+++ linux-2.6.32.13/arch/x86/kernel/setup_percpu.c 2010-05-15 13:21:14.119542394 -0400 13183+++ linux-2.6.32.14/arch/x86/kernel/setup_percpu.c 2010-05-28 21:27:15.062911922 -0400
13187@@ -25,19 +25,17 @@ 13184@@ -25,19 +25,17 @@
13188 # define DBG(x...) 13185 # define DBG(x...)
13189 #endif 13186 #endif
@@ -13246,9 +13243,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/setup_percpu.c linux-2.6.32.13/arch/x
13246 /* 13243 /*
13247 * Up to this point, the boot CPU has been using .data.init 13244 * Up to this point, the boot CPU has been using .data.init
13248 * area. Reload any changed state for the boot CPU. 13245 * area. Reload any changed state for the boot CPU.
13249diff -urNp linux-2.6.32.13/arch/x86/kernel/signal.c linux-2.6.32.13/arch/x86/kernel/signal.c 13246diff -urNp linux-2.6.32.14/arch/x86/kernel/signal.c linux-2.6.32.14/arch/x86/kernel/signal.c
13250--- linux-2.6.32.13/arch/x86/kernel/signal.c 2010-03-15 11:52:04.000000000 -0400 13247--- linux-2.6.32.14/arch/x86/kernel/signal.c 2010-03-15 11:52:04.000000000 -0400
13251+++ linux-2.6.32.13/arch/x86/kernel/signal.c 2010-05-15 13:21:14.119542394 -0400 13248+++ linux-2.6.32.14/arch/x86/kernel/signal.c 2010-05-28 21:27:15.062911922 -0400
13252@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi 13249@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
13253 * Align the stack pointer according to the i386 ABI, 13250 * Align the stack pointer according to the i386 ABI,
13254 * i.e. so that on function entry ((sp + 4) & 15) == 0. 13251 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13320,9 +13317,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/signal.c linux-2.6.32.13/arch/x86/ker
13320 return; 13317 return;
13321 13318
13322 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 13319 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
13323diff -urNp linux-2.6.32.13/arch/x86/kernel/smpboot.c linux-2.6.32.13/arch/x86/kernel/smpboot.c 13320diff -urNp linux-2.6.32.14/arch/x86/kernel/smpboot.c linux-2.6.32.14/arch/x86/kernel/smpboot.c
13324--- linux-2.6.32.13/arch/x86/kernel/smpboot.c 2010-04-04 20:41:49.920655481 -0400 13321--- linux-2.6.32.14/arch/x86/kernel/smpboot.c 2010-04-04 20:41:49.920655481 -0400
13325+++ linux-2.6.32.13/arch/x86/kernel/smpboot.c 2010-05-15 13:21:14.130650342 -0400 13322+++ linux-2.6.32.14/arch/x86/kernel/smpboot.c 2010-05-28 21:27:15.062911922 -0400
13326@@ -729,7 +729,11 @@ do_rest: 13323@@ -729,7 +729,11 @@ do_rest:
13327 (unsigned long)task_stack_page(c_idle.idle) - 13324 (unsigned long)task_stack_page(c_idle.idle) -
13328 KERNEL_STACK_OFFSET + THREAD_SIZE; 13325 KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -13348,9 +13345,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/smpboot.c linux-2.6.32.13/arch/x86/ke
13348 #ifdef CONFIG_X86_32 13345 #ifdef CONFIG_X86_32
13349 /* init low mem mapping */ 13346 /* init low mem mapping */
13350 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, 13347 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
13351diff -urNp linux-2.6.32.13/arch/x86/kernel/step.c linux-2.6.32.13/arch/x86/kernel/step.c 13348diff -urNp linux-2.6.32.14/arch/x86/kernel/step.c linux-2.6.32.14/arch/x86/kernel/step.c
13352--- linux-2.6.32.13/arch/x86/kernel/step.c 2010-03-15 11:52:04.000000000 -0400 13349--- linux-2.6.32.14/arch/x86/kernel/step.c 2010-03-15 11:52:04.000000000 -0400
13353+++ linux-2.6.32.13/arch/x86/kernel/step.c 2010-05-15 13:21:14.130650342 -0400 13350+++ linux-2.6.32.14/arch/x86/kernel/step.c 2010-05-28 21:27:15.062911922 -0400
13354@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 13351@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
13355 struct desc_struct *desc; 13352 struct desc_struct *desc;
13356 unsigned long base; 13353 unsigned long base;
@@ -13383,17 +13380,17 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/step.c linux-2.6.32.13/arch/x86/kerne
13383 /* 32-bit mode: register increment */ 13380 /* 32-bit mode: register increment */
13384 return 0; 13381 return 0;
13385 /* 64-bit mode: REX prefix */ 13382 /* 64-bit mode: REX prefix */
13386diff -urNp linux-2.6.32.13/arch/x86/kernel/syscall_table_32.S linux-2.6.32.13/arch/x86/kernel/syscall_table_32.S 13383diff -urNp linux-2.6.32.14/arch/x86/kernel/syscall_table_32.S linux-2.6.32.14/arch/x86/kernel/syscall_table_32.S
13387--- linux-2.6.32.13/arch/x86/kernel/syscall_table_32.S 2010-03-15 11:52:04.000000000 -0400 13384--- linux-2.6.32.14/arch/x86/kernel/syscall_table_32.S 2010-03-15 11:52:04.000000000 -0400
13388+++ linux-2.6.32.13/arch/x86/kernel/syscall_table_32.S 2010-05-15 13:21:14.130650342 -0400 13385+++ linux-2.6.32.14/arch/x86/kernel/syscall_table_32.S 2010-05-28 21:27:15.062911922 -0400
13389@@ -1,3 +1,4 @@ 13386@@ -1,3 +1,4 @@
13390+.section .rodata,"a",@progbits 13387+.section .rodata,"a",@progbits
13391 ENTRY(sys_call_table) 13388 ENTRY(sys_call_table)
13392 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 13389 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
13393 .long sys_exit 13390 .long sys_exit
13394diff -urNp linux-2.6.32.13/arch/x86/kernel/sys_i386_32.c linux-2.6.32.13/arch/x86/kernel/sys_i386_32.c 13391diff -urNp linux-2.6.32.14/arch/x86/kernel/sys_i386_32.c linux-2.6.32.14/arch/x86/kernel/sys_i386_32.c
13395--- linux-2.6.32.13/arch/x86/kernel/sys_i386_32.c 2010-03-15 11:52:04.000000000 -0400 13392--- linux-2.6.32.14/arch/x86/kernel/sys_i386_32.c 2010-03-15 11:52:04.000000000 -0400
13396+++ linux-2.6.32.13/arch/x86/kernel/sys_i386_32.c 2010-05-15 13:21:14.130650342 -0400 13393+++ linux-2.6.32.14/arch/x86/kernel/sys_i386_32.c 2010-05-28 21:27:15.062911922 -0400
13397@@ -24,6 +24,21 @@ 13394@@ -24,6 +24,21 @@
13398 13395
13399 #include <asm/syscalls.h> 13396 #include <asm/syscalls.h>
@@ -13640,9 +13637,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/sys_i386_32.c linux-2.6.32.13/arch/x8
13640 } 13637 }
13641 case 1: /* iBCS2 emulator entry point */ 13638 case 1: /* iBCS2 emulator entry point */
13642 if (!segment_eq(get_fs(), get_ds())) 13639 if (!segment_eq(get_fs(), get_ds()))
13643diff -urNp linux-2.6.32.13/arch/x86/kernel/sys_x86_64.c linux-2.6.32.13/arch/x86/kernel/sys_x86_64.c 13640diff -urNp linux-2.6.32.14/arch/x86/kernel/sys_x86_64.c linux-2.6.32.14/arch/x86/kernel/sys_x86_64.c
13644--- linux-2.6.32.13/arch/x86/kernel/sys_x86_64.c 2010-03-15 11:52:04.000000000 -0400 13641--- linux-2.6.32.14/arch/x86/kernel/sys_x86_64.c 2010-03-15 11:52:04.000000000 -0400
13645+++ linux-2.6.32.13/arch/x86/kernel/sys_x86_64.c 2010-05-15 13:21:14.130650342 -0400 13642+++ linux-2.6.32.14/arch/x86/kernel/sys_x86_64.c 2010-05-28 21:27:15.062911922 -0400
13646@@ -32,8 +32,8 @@ out: 13643@@ -32,8 +32,8 @@ out:
13647 return error; 13644 return error;
13648 } 13645 }
@@ -13724,9 +13721,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/sys_x86_64.c linux-2.6.32.13/arch/x86
13724 mm->cached_hole_size = ~0UL; 13721 mm->cached_hole_size = ~0UL;
13725 13722
13726 return addr; 13723 return addr;
13727diff -urNp linux-2.6.32.13/arch/x86/kernel/time.c linux-2.6.32.13/arch/x86/kernel/time.c 13724diff -urNp linux-2.6.32.14/arch/x86/kernel/time.c linux-2.6.32.14/arch/x86/kernel/time.c
13728--- linux-2.6.32.13/arch/x86/kernel/time.c 2010-03-15 11:52:04.000000000 -0400 13725--- linux-2.6.32.14/arch/x86/kernel/time.c 2010-03-15 11:52:04.000000000 -0400
13729+++ linux-2.6.32.13/arch/x86/kernel/time.c 2010-05-15 13:21:14.130650342 -0400 13726+++ linux-2.6.32.14/arch/x86/kernel/time.c 2010-05-28 21:27:15.062911922 -0400
13730@@ -26,17 +26,13 @@ 13727@@ -26,17 +26,13 @@
13731 int timer_ack; 13728 int timer_ack;
13732 #endif 13729 #endif
@@ -13765,9 +13762,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/time.c linux-2.6.32.13/arch/x86/kerne
13765 } 13762 }
13766 return pc; 13763 return pc;
13767 } 13764 }
13768diff -urNp linux-2.6.32.13/arch/x86/kernel/tls.c linux-2.6.32.13/arch/x86/kernel/tls.c 13765diff -urNp linux-2.6.32.14/arch/x86/kernel/tls.c linux-2.6.32.14/arch/x86/kernel/tls.c
13769--- linux-2.6.32.13/arch/x86/kernel/tls.c 2010-03-15 11:52:04.000000000 -0400 13766--- linux-2.6.32.14/arch/x86/kernel/tls.c 2010-03-15 11:52:04.000000000 -0400
13770+++ linux-2.6.32.13/arch/x86/kernel/tls.c 2010-05-15 13:21:14.130650342 -0400 13767+++ linux-2.6.32.14/arch/x86/kernel/tls.c 2010-05-28 21:27:15.062911922 -0400
13771@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 13768@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
13772 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 13769 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
13773 return -EINVAL; 13770 return -EINVAL;
@@ -13780,9 +13777,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/tls.c linux-2.6.32.13/arch/x86/kernel
13780 set_tls_desc(p, idx, &info, 1); 13777 set_tls_desc(p, idx, &info, 1);
13781 13778
13782 return 0; 13779 return 0;
13783diff -urNp linux-2.6.32.13/arch/x86/kernel/trampoline_32.S linux-2.6.32.13/arch/x86/kernel/trampoline_32.S 13780diff -urNp linux-2.6.32.14/arch/x86/kernel/trampoline_32.S linux-2.6.32.14/arch/x86/kernel/trampoline_32.S
13784--- linux-2.6.32.13/arch/x86/kernel/trampoline_32.S 2010-03-15 11:52:04.000000000 -0400 13781--- linux-2.6.32.14/arch/x86/kernel/trampoline_32.S 2010-03-15 11:52:04.000000000 -0400
13785+++ linux-2.6.32.13/arch/x86/kernel/trampoline_32.S 2010-05-15 13:21:14.130650342 -0400 13782+++ linux-2.6.32.14/arch/x86/kernel/trampoline_32.S 2010-05-28 21:27:15.062911922 -0400
13786@@ -32,6 +32,12 @@ 13783@@ -32,6 +32,12 @@
13787 #include <asm/segment.h> 13784 #include <asm/segment.h>
13788 #include <asm/page_types.h> 13785 #include <asm/page_types.h>
@@ -13805,9 +13802,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/trampoline_32.S linux-2.6.32.13/arch/
13805 13802
13806 # These need to be in the same 64K segment as the above; 13803 # These need to be in the same 64K segment as the above;
13807 # hence we don't use the boot_gdt_descr defined in head.S 13804 # hence we don't use the boot_gdt_descr defined in head.S
13808diff -urNp linux-2.6.32.13/arch/x86/kernel/traps.c linux-2.6.32.13/arch/x86/kernel/traps.c 13805diff -urNp linux-2.6.32.14/arch/x86/kernel/traps.c linux-2.6.32.14/arch/x86/kernel/traps.c
13809--- linux-2.6.32.13/arch/x86/kernel/traps.c 2010-03-15 11:52:04.000000000 -0400 13806--- linux-2.6.32.14/arch/x86/kernel/traps.c 2010-03-15 11:52:04.000000000 -0400
13810+++ linux-2.6.32.13/arch/x86/kernel/traps.c 2010-05-15 13:21:14.130650342 -0400 13807+++ linux-2.6.32.14/arch/x86/kernel/traps.c 2010-05-28 21:27:15.067055592 -0400
13811@@ -69,12 +69,6 @@ asmlinkage int system_call(void); 13808@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
13812 13809
13813 /* Do we ignore FPU interrupts ? */ 13810 /* Do we ignore FPU interrupts ? */
@@ -13957,9 +13954,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/traps.c linux-2.6.32.13/arch/x86/kern
13957 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code); 13954 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
13958 return; 13955 return;
13959 } 13956 }
13960diff -urNp linux-2.6.32.13/arch/x86/kernel/tsc.c linux-2.6.32.13/arch/x86/kernel/tsc.c 13957diff -urNp linux-2.6.32.14/arch/x86/kernel/tsc.c linux-2.6.32.14/arch/x86/kernel/tsc.c
13961--- linux-2.6.32.13/arch/x86/kernel/tsc.c 2010-03-15 11:52:04.000000000 -0400 13958--- linux-2.6.32.14/arch/x86/kernel/tsc.c 2010-03-15 11:52:04.000000000 -0400
13962+++ linux-2.6.32.13/arch/x86/kernel/tsc.c 2010-05-15 13:21:14.134912019 -0400 13959+++ linux-2.6.32.14/arch/x86/kernel/tsc.c 2010-05-28 21:27:15.067055592 -0400
13963@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b 13960@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
13964 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 13961 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
13965 }, 13962 },
@@ -13969,9 +13966,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/tsc.c linux-2.6.32.13/arch/x86/kernel
13969 }; 13966 };
13970 13967
13971 static void __init check_system_tsc_reliable(void) 13968 static void __init check_system_tsc_reliable(void)
13972diff -urNp linux-2.6.32.13/arch/x86/kernel/vm86_32.c linux-2.6.32.13/arch/x86/kernel/vm86_32.c 13969diff -urNp linux-2.6.32.14/arch/x86/kernel/vm86_32.c linux-2.6.32.14/arch/x86/kernel/vm86_32.c
13973--- linux-2.6.32.13/arch/x86/kernel/vm86_32.c 2010-03-15 11:52:04.000000000 -0400 13970--- linux-2.6.32.14/arch/x86/kernel/vm86_32.c 2010-03-15 11:52:04.000000000 -0400
13974+++ linux-2.6.32.13/arch/x86/kernel/vm86_32.c 2010-05-15 13:21:14.142909281 -0400 13971+++ linux-2.6.32.14/arch/x86/kernel/vm86_32.c 2010-05-28 21:27:15.067055592 -0400
13975@@ -41,6 +41,7 @@ 13972@@ -41,6 +41,7 @@
13976 #include <linux/ptrace.h> 13973 #include <linux/ptrace.h>
13977 #include <linux/audit.h> 13974 #include <linux/audit.h>
@@ -14036,9 +14033,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/vm86_32.c linux-2.6.32.13/arch/x86/ke
14036 if (get_user(segoffs, intr_ptr)) 14033 if (get_user(segoffs, intr_ptr))
14037 goto cannot_handle; 14034 goto cannot_handle;
14038 if ((segoffs >> 16) == BIOSSEG) 14035 if ((segoffs >> 16) == BIOSSEG)
14039diff -urNp linux-2.6.32.13/arch/x86/kernel/vmi_32.c linux-2.6.32.13/arch/x86/kernel/vmi_32.c 14036diff -urNp linux-2.6.32.14/arch/x86/kernel/vmi_32.c linux-2.6.32.14/arch/x86/kernel/vmi_32.c
14040--- linux-2.6.32.13/arch/x86/kernel/vmi_32.c 2010-03-15 11:52:04.000000000 -0400 14037--- linux-2.6.32.14/arch/x86/kernel/vmi_32.c 2010-03-15 11:52:04.000000000 -0400
14041+++ linux-2.6.32.13/arch/x86/kernel/vmi_32.c 2010-05-15 13:21:14.150906044 -0400 14038+++ linux-2.6.32.14/arch/x86/kernel/vmi_32.c 2010-05-28 21:27:15.067055592 -0400
14042@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 14039@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
14043 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 14040 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
14044 14041
@@ -14198,9 +14195,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/vmi_32.c linux-2.6.32.13/arch/x86/ker
14198 return; 14195 return;
14199 14196
14200 local_irq_save(flags); 14197 local_irq_save(flags);
14201diff -urNp linux-2.6.32.13/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.13/arch/x86/kernel/vmlinux.lds.S 14198diff -urNp linux-2.6.32.14/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.14/arch/x86/kernel/vmlinux.lds.S
14202--- linux-2.6.32.13/arch/x86/kernel/vmlinux.lds.S 2010-03-15 11:52:04.000000000 -0400 14199--- linux-2.6.32.14/arch/x86/kernel/vmlinux.lds.S 2010-03-15 11:52:04.000000000 -0400
14203+++ linux-2.6.32.13/arch/x86/kernel/vmlinux.lds.S 2010-05-15 13:21:14.162641857 -0400 14200+++ linux-2.6.32.14/arch/x86/kernel/vmlinux.lds.S 2010-05-28 21:27:15.067055592 -0400
14204@@ -26,6 +26,22 @@ 14201@@ -26,6 +26,22 @@
14205 #include <asm/page_types.h> 14202 #include <asm/page_types.h>
14206 #include <asm/cache.h> 14203 #include <asm/cache.h>
@@ -14488,9 +14485,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.13/arch/x8
14488 "kernel image bigger than KERNEL_IMAGE_SIZE"); 14485 "kernel image bigger than KERNEL_IMAGE_SIZE");
14489 14486
14490 #ifdef CONFIG_SMP 14487 #ifdef CONFIG_SMP
14491diff -urNp linux-2.6.32.13/arch/x86/kernel/vsyscall_64.c linux-2.6.32.13/arch/x86/kernel/vsyscall_64.c 14488diff -urNp linux-2.6.32.14/arch/x86/kernel/vsyscall_64.c linux-2.6.32.14/arch/x86/kernel/vsyscall_64.c
14492--- linux-2.6.32.13/arch/x86/kernel/vsyscall_64.c 2010-03-15 11:52:04.000000000 -0400 14489--- linux-2.6.32.14/arch/x86/kernel/vsyscall_64.c 2010-03-15 11:52:04.000000000 -0400
14493+++ linux-2.6.32.13/arch/x86/kernel/vsyscall_64.c 2010-05-15 13:21:14.162641857 -0400 14490+++ linux-2.6.32.14/arch/x86/kernel/vsyscall_64.c 2010-05-28 21:27:15.067055592 -0400
14494@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa 14491@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
14495 14492
14496 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 14493 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -14524,9 +14521,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/vsyscall_64.c linux-2.6.32.13/arch/x8
14524 }; 14521 };
14525 #endif 14522 #endif
14526 14523
14527diff -urNp linux-2.6.32.13/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.13/arch/x86/kernel/x8664_ksyms_64.c 14524diff -urNp linux-2.6.32.14/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.14/arch/x86/kernel/x8664_ksyms_64.c
14528--- linux-2.6.32.13/arch/x86/kernel/x8664_ksyms_64.c 2010-03-15 11:52:04.000000000 -0400 14525--- linux-2.6.32.14/arch/x86/kernel/x8664_ksyms_64.c 2010-03-15 11:52:04.000000000 -0400
14529+++ linux-2.6.32.13/arch/x86/kernel/x8664_ksyms_64.c 2010-05-15 13:21:14.162641857 -0400 14526+++ linux-2.6.32.14/arch/x86/kernel/x8664_ksyms_64.c 2010-05-28 21:27:15.067055592 -0400
14530@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 14527@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
14531 14528
14532 EXPORT_SYMBOL(copy_user_generic); 14529 EXPORT_SYMBOL(copy_user_generic);
@@ -14536,9 +14533,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.13/arch
14536 EXPORT_SYMBOL(__copy_from_user_inatomic); 14533 EXPORT_SYMBOL(__copy_from_user_inatomic);
14537 14534
14538 EXPORT_SYMBOL(copy_page); 14535 EXPORT_SYMBOL(copy_page);
14539diff -urNp linux-2.6.32.13/arch/x86/kernel/xsave.c linux-2.6.32.13/arch/x86/kernel/xsave.c 14536diff -urNp linux-2.6.32.14/arch/x86/kernel/xsave.c linux-2.6.32.14/arch/x86/kernel/xsave.c
14540--- linux-2.6.32.13/arch/x86/kernel/xsave.c 2010-03-15 11:52:04.000000000 -0400 14537--- linux-2.6.32.14/arch/x86/kernel/xsave.c 2010-03-15 11:52:04.000000000 -0400
14541+++ linux-2.6.32.13/arch/x86/kernel/xsave.c 2010-05-15 13:21:14.162641857 -0400 14538+++ linux-2.6.32.14/arch/x86/kernel/xsave.c 2010-05-28 21:27:15.067055592 -0400
14542@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 14539@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
14543 fx_sw_user->xstate_size > fx_sw_user->extended_size) 14540 fx_sw_user->xstate_size > fx_sw_user->extended_size)
14544 return -1; 14541 return -1;
@@ -14566,9 +14563,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kernel/xsave.c linux-2.6.32.13/arch/x86/kern
14566 buf); 14563 buf);
14567 if (unlikely(err)) { 14564 if (unlikely(err)) {
14568 /* 14565 /*
14569diff -urNp linux-2.6.32.13/arch/x86/kvm/emulate.c linux-2.6.32.13/arch/x86/kvm/emulate.c 14566diff -urNp linux-2.6.32.14/arch/x86/kvm/emulate.c linux-2.6.32.14/arch/x86/kvm/emulate.c
14570--- linux-2.6.32.13/arch/x86/kvm/emulate.c 2010-04-29 17:49:37.541027029 -0400 14567--- linux-2.6.32.14/arch/x86/kvm/emulate.c 2010-04-29 17:49:37.541027029 -0400
14571+++ linux-2.6.32.13/arch/x86/kvm/emulate.c 2010-05-15 13:21:14.178920275 -0400 14568+++ linux-2.6.32.14/arch/x86/kvm/emulate.c 2010-05-28 21:27:15.086896808 -0400
14572@@ -81,8 +81,8 @@ 14569@@ -81,8 +81,8 @@
14573 #define Src2CL (1<<29) 14570 #define Src2CL (1<<29)
14574 #define Src2ImmByte (2<<29) 14571 #define Src2ImmByte (2<<29)
@@ -14605,9 +14602,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kvm/emulate.c linux-2.6.32.13/arch/x86/kvm/e
14605 switch ((_dst).bytes) { \ 14602 switch ((_dst).bytes) { \
14606 case 1: \ 14603 case 1: \
14607 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 14604 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
14608diff -urNp linux-2.6.32.13/arch/x86/kvm/lapic.c linux-2.6.32.13/arch/x86/kvm/lapic.c 14605diff -urNp linux-2.6.32.14/arch/x86/kvm/lapic.c linux-2.6.32.14/arch/x86/kvm/lapic.c
14609--- linux-2.6.32.13/arch/x86/kvm/lapic.c 2010-03-15 11:52:04.000000000 -0400 14606--- linux-2.6.32.14/arch/x86/kvm/lapic.c 2010-03-15 11:52:04.000000000 -0400
14610+++ linux-2.6.32.13/arch/x86/kvm/lapic.c 2010-05-15 13:21:14.186649754 -0400 14607+++ linux-2.6.32.14/arch/x86/kvm/lapic.c 2010-05-28 21:27:15.086896808 -0400
14611@@ -52,7 +52,7 @@ 14608@@ -52,7 +52,7 @@
14612 #define APIC_BUS_CYCLE_NS 1 14609 #define APIC_BUS_CYCLE_NS 1
14613 14610
@@ -14617,9 +14614,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kvm/lapic.c linux-2.6.32.13/arch/x86/kvm/lap
14617 14614
14618 #define APIC_LVT_NUM 6 14615 #define APIC_LVT_NUM 6
14619 /* 14 is the version for Xeon and Pentium 8.4.8*/ 14616 /* 14 is the version for Xeon and Pentium 8.4.8*/
14620diff -urNp linux-2.6.32.13/arch/x86/kvm/svm.c linux-2.6.32.13/arch/x86/kvm/svm.c 14617diff -urNp linux-2.6.32.14/arch/x86/kvm/svm.c linux-2.6.32.14/arch/x86/kvm/svm.c
14621--- linux-2.6.32.13/arch/x86/kvm/svm.c 2010-04-29 17:49:37.601044544 -0400 14618--- linux-2.6.32.14/arch/x86/kvm/svm.c 2010-04-29 17:49:37.601044544 -0400
14622+++ linux-2.6.32.13/arch/x86/kvm/svm.c 2010-05-15 13:21:14.206681110 -0400 14619+++ linux-2.6.32.14/arch/x86/kvm/svm.c 2010-05-28 21:27:15.086896808 -0400
14623@@ -2395,9 +2395,12 @@ static int handle_exit(struct kvm_run *k 14620@@ -2395,9 +2395,12 @@ static int handle_exit(struct kvm_run *k
14624 static void reload_tss(struct kvm_vcpu *vcpu) 14621 static void reload_tss(struct kvm_vcpu *vcpu)
14625 { 14622 {
@@ -14643,9 +14640,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kvm/svm.c linux-2.6.32.13/arch/x86/kvm/svm.c
14643 .cpu_has_kvm_support = has_svm, 14640 .cpu_has_kvm_support = has_svm,
14644 .disabled_by_bios = is_disabled, 14641 .disabled_by_bios = is_disabled,
14645 .hardware_setup = svm_hardware_setup, 14642 .hardware_setup = svm_hardware_setup,
14646diff -urNp linux-2.6.32.13/arch/x86/kvm/vmx.c linux-2.6.32.13/arch/x86/kvm/vmx.c 14643diff -urNp linux-2.6.32.14/arch/x86/kvm/vmx.c linux-2.6.32.14/arch/x86/kvm/vmx.c
14647--- linux-2.6.32.13/arch/x86/kvm/vmx.c 2010-04-29 17:49:37.601044544 -0400 14644--- linux-2.6.32.14/arch/x86/kvm/vmx.c 2010-04-29 17:49:37.601044544 -0400
14648+++ linux-2.6.32.13/arch/x86/kvm/vmx.c 2010-05-15 13:23:38.934774262 -0400 14645+++ linux-2.6.32.14/arch/x86/kvm/vmx.c 2010-05-28 21:27:15.091170095 -0400
14649@@ -568,7 +568,11 @@ static void reload_tss(void) 14646@@ -568,7 +568,11 @@ static void reload_tss(void)
14650 14647
14651 kvm_get_gdt(&gdt); 14648 kvm_get_gdt(&gdt);
@@ -14727,9 +14724,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kvm/vmx.c linux-2.6.32.13/arch/x86/kvm/vmx.c
14727 .cpu_has_kvm_support = cpu_has_kvm_support, 14724 .cpu_has_kvm_support = cpu_has_kvm_support,
14728 .disabled_by_bios = vmx_disabled_by_bios, 14725 .disabled_by_bios = vmx_disabled_by_bios,
14729 .hardware_setup = hardware_setup, 14726 .hardware_setup = hardware_setup,
14730diff -urNp linux-2.6.32.13/arch/x86/kvm/x86.c linux-2.6.32.13/arch/x86/kvm/x86.c 14727diff -urNp linux-2.6.32.14/arch/x86/kvm/x86.c linux-2.6.32.14/arch/x86/kvm/x86.c
14731--- linux-2.6.32.13/arch/x86/kvm/x86.c 2010-05-15 13:20:18.454567530 -0400 14728--- linux-2.6.32.14/arch/x86/kvm/x86.c 2010-05-15 13:20:18.454567530 -0400
14732+++ linux-2.6.32.13/arch/x86/kvm/x86.c 2010-05-15 13:21:14.230911822 -0400 14729+++ linux-2.6.32.14/arch/x86/kvm/x86.c 2010-05-28 21:27:15.095006556 -0400
14733@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 14730@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
14734 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 14731 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
14735 struct kvm_cpuid_entry2 __user *entries); 14732 struct kvm_cpuid_entry2 __user *entries);
@@ -14831,9 +14828,9 @@ diff -urNp linux-2.6.32.13/arch/x86/kvm/x86.c linux-2.6.32.13/arch/x86/kvm/x86.c
14831 14828
14832 if (kvm_x86_ops) { 14829 if (kvm_x86_ops) {
14833 printk(KERN_ERR "kvm: already loaded the other module\n"); 14830 printk(KERN_ERR "kvm: already loaded the other module\n");
14834diff -urNp linux-2.6.32.13/arch/x86/lib/checksum_32.S linux-2.6.32.13/arch/x86/lib/checksum_32.S 14831diff -urNp linux-2.6.32.14/arch/x86/lib/checksum_32.S linux-2.6.32.14/arch/x86/lib/checksum_32.S
14835--- linux-2.6.32.13/arch/x86/lib/checksum_32.S 2010-03-15 11:52:04.000000000 -0400 14832--- linux-2.6.32.14/arch/x86/lib/checksum_32.S 2010-03-15 11:52:04.000000000 -0400
14836+++ linux-2.6.32.13/arch/x86/lib/checksum_32.S 2010-05-15 13:21:14.230911822 -0400 14833+++ linux-2.6.32.14/arch/x86/lib/checksum_32.S 2010-05-28 21:27:15.095006556 -0400
14837@@ -28,7 +28,8 @@ 14834@@ -28,7 +28,8 @@
14838 #include <linux/linkage.h> 14835 #include <linux/linkage.h>
14839 #include <asm/dwarf2.h> 14836 #include <asm/dwarf2.h>
@@ -15079,9 +15076,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/checksum_32.S linux-2.6.32.13/arch/x86/l
15079 15076
15080 #undef ROUND 15077 #undef ROUND
15081 #undef ROUND1 15078 #undef ROUND1
15082diff -urNp linux-2.6.32.13/arch/x86/lib/clear_page_64.S linux-2.6.32.13/arch/x86/lib/clear_page_64.S 15079diff -urNp linux-2.6.32.14/arch/x86/lib/clear_page_64.S linux-2.6.32.14/arch/x86/lib/clear_page_64.S
15083--- linux-2.6.32.13/arch/x86/lib/clear_page_64.S 2010-03-15 11:52:04.000000000 -0400 15080--- linux-2.6.32.14/arch/x86/lib/clear_page_64.S 2010-03-15 11:52:04.000000000 -0400
15084+++ linux-2.6.32.13/arch/x86/lib/clear_page_64.S 2010-05-15 13:21:14.230911822 -0400 15081+++ linux-2.6.32.14/arch/x86/lib/clear_page_64.S 2010-05-28 21:27:15.095006556 -0400
15085@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15082@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15086 15083
15087 #include <asm/cpufeature.h> 15084 #include <asm/cpufeature.h>
@@ -15091,9 +15088,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/clear_page_64.S linux-2.6.32.13/arch/x86
15091 1: .byte 0xeb /* jmp <disp8> */ 15088 1: .byte 0xeb /* jmp <disp8> */
15092 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15089 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15093 2: 15090 2:
15094diff -urNp linux-2.6.32.13/arch/x86/lib/copy_page_64.S linux-2.6.32.13/arch/x86/lib/copy_page_64.S 15091diff -urNp linux-2.6.32.14/arch/x86/lib/copy_page_64.S linux-2.6.32.14/arch/x86/lib/copy_page_64.S
15095--- linux-2.6.32.13/arch/x86/lib/copy_page_64.S 2010-03-15 11:52:04.000000000 -0400 15092--- linux-2.6.32.14/arch/x86/lib/copy_page_64.S 2010-03-15 11:52:04.000000000 -0400
15096+++ linux-2.6.32.13/arch/x86/lib/copy_page_64.S 2010-05-15 13:21:14.230911822 -0400 15093+++ linux-2.6.32.14/arch/x86/lib/copy_page_64.S 2010-05-28 21:27:15.095006556 -0400
15097@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15094@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15098 15095
15099 #include <asm/cpufeature.h> 15096 #include <asm/cpufeature.h>
@@ -15103,9 +15100,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/copy_page_64.S linux-2.6.32.13/arch/x86/
15103 1: .byte 0xeb /* jmp <disp8> */ 15100 1: .byte 0xeb /* jmp <disp8> */
15104 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15101 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15105 2: 15102 2:
15106diff -urNp linux-2.6.32.13/arch/x86/lib/copy_user_64.S linux-2.6.32.13/arch/x86/lib/copy_user_64.S 15103diff -urNp linux-2.6.32.14/arch/x86/lib/copy_user_64.S linux-2.6.32.14/arch/x86/lib/copy_user_64.S
15107--- linux-2.6.32.13/arch/x86/lib/copy_user_64.S 2010-03-15 11:52:04.000000000 -0400 15104--- linux-2.6.32.14/arch/x86/lib/copy_user_64.S 2010-03-15 11:52:04.000000000 -0400
15108+++ linux-2.6.32.13/arch/x86/lib/copy_user_64.S 2010-05-15 13:21:14.234766826 -0400 15105+++ linux-2.6.32.14/arch/x86/lib/copy_user_64.S 2010-05-28 21:27:15.095006556 -0400
15109@@ -15,13 +15,14 @@ 15106@@ -15,13 +15,14 @@
15110 #include <asm/asm-offsets.h> 15107 #include <asm/asm-offsets.h>
15111 #include <asm/thread_info.h> 15108 #include <asm/thread_info.h>
@@ -15180,9 +15177,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/copy_user_64.S linux-2.6.32.13/arch/x86/
15180 movl %edx,%ecx 15177 movl %edx,%ecx
15181 xorl %eax,%eax 15178 xorl %eax,%eax
15182 rep 15179 rep
15183diff -urNp linux-2.6.32.13/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.13/arch/x86/lib/copy_user_nocache_64.S 15180diff -urNp linux-2.6.32.14/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.14/arch/x86/lib/copy_user_nocache_64.S
15184--- linux-2.6.32.13/arch/x86/lib/copy_user_nocache_64.S 2010-03-15 11:52:04.000000000 -0400 15181--- linux-2.6.32.14/arch/x86/lib/copy_user_nocache_64.S 2010-03-15 11:52:04.000000000 -0400
15185+++ linux-2.6.32.13/arch/x86/lib/copy_user_nocache_64.S 2010-05-15 13:21:14.234766826 -0400 15182+++ linux-2.6.32.14/arch/x86/lib/copy_user_nocache_64.S 2010-05-28 21:27:15.095006556 -0400
15186@@ -14,6 +14,7 @@ 15183@@ -14,6 +14,7 @@
15187 #include <asm/current.h> 15184 #include <asm/current.h>
15188 #include <asm/asm-offsets.h> 15185 #include <asm/asm-offsets.h>
@@ -15207,9 +15204,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.13/a
15207 cmpl $8,%edx 15204 cmpl $8,%edx
15208 jb 20f /* less then 8 bytes, go to byte copy loop */ 15205 jb 20f /* less then 8 bytes, go to byte copy loop */
15209 ALIGN_DESTINATION 15206 ALIGN_DESTINATION
15210diff -urNp linux-2.6.32.13/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.13/arch/x86/lib/csum-wrappers_64.c 15207diff -urNp linux-2.6.32.14/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.14/arch/x86/lib/csum-wrappers_64.c
15211--- linux-2.6.32.13/arch/x86/lib/csum-wrappers_64.c 2010-03-15 11:52:04.000000000 -0400 15208--- linux-2.6.32.14/arch/x86/lib/csum-wrappers_64.c 2010-03-15 11:52:04.000000000 -0400
15212+++ linux-2.6.32.13/arch/x86/lib/csum-wrappers_64.c 2010-05-15 13:21:14.234766826 -0400 15209+++ linux-2.6.32.14/arch/x86/lib/csum-wrappers_64.c 2010-05-28 21:27:15.095006556 -0400
15213@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 15210@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15214 len -= 2; 15211 len -= 2;
15215 } 15212 }
@@ -15228,9 +15225,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.13/arch/
15228 return csum_partial_copy_generic(src, (void __force *)dst, 15225 return csum_partial_copy_generic(src, (void __force *)dst,
15229 len, isum, NULL, errp); 15226 len, isum, NULL, errp);
15230 } 15227 }
15231diff -urNp linux-2.6.32.13/arch/x86/lib/getuser.S linux-2.6.32.13/arch/x86/lib/getuser.S 15228diff -urNp linux-2.6.32.14/arch/x86/lib/getuser.S linux-2.6.32.14/arch/x86/lib/getuser.S
15232--- linux-2.6.32.13/arch/x86/lib/getuser.S 2010-03-15 11:52:04.000000000 -0400 15229--- linux-2.6.32.14/arch/x86/lib/getuser.S 2010-03-15 11:52:04.000000000 -0400
15233+++ linux-2.6.32.13/arch/x86/lib/getuser.S 2010-05-15 13:21:14.234766826 -0400 15230+++ linux-2.6.32.14/arch/x86/lib/getuser.S 2010-05-28 21:27:15.095006556 -0400
15234@@ -33,14 +33,38 @@ 15231@@ -33,14 +33,38 @@
15235 #include <asm/asm-offsets.h> 15232 #include <asm/asm-offsets.h>
15236 #include <asm/thread_info.h> 15233 #include <asm/thread_info.h>
@@ -15367,9 +15364,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/getuser.S linux-2.6.32.13/arch/x86/lib/g
15367 xor %edx,%edx 15364 xor %edx,%edx
15368 mov $(-EFAULT),%_ASM_AX 15365 mov $(-EFAULT),%_ASM_AX
15369 ret 15366 ret
15370diff -urNp linux-2.6.32.13/arch/x86/lib/memcpy_64.S linux-2.6.32.13/arch/x86/lib/memcpy_64.S 15367diff -urNp linux-2.6.32.14/arch/x86/lib/memcpy_64.S linux-2.6.32.14/arch/x86/lib/memcpy_64.S
15371--- linux-2.6.32.13/arch/x86/lib/memcpy_64.S 2010-03-15 11:52:04.000000000 -0400 15368--- linux-2.6.32.14/arch/x86/lib/memcpy_64.S 2010-03-15 11:52:04.000000000 -0400
15372+++ linux-2.6.32.13/arch/x86/lib/memcpy_64.S 2010-05-15 13:21:14.234766826 -0400 15369+++ linux-2.6.32.14/arch/x86/lib/memcpy_64.S 2010-05-28 21:27:15.095006556 -0400
15373@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 15370@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
15374 * It is also a lot simpler. Use this when possible: 15371 * It is also a lot simpler. Use this when possible:
15375 */ 15372 */
@@ -15379,9 +15376,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/memcpy_64.S linux-2.6.32.13/arch/x86/lib
15379 1: .byte 0xeb /* jmp <disp8> */ 15376 1: .byte 0xeb /* jmp <disp8> */
15380 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 15377 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
15381 2: 15378 2:
15382diff -urNp linux-2.6.32.13/arch/x86/lib/memset_64.S linux-2.6.32.13/arch/x86/lib/memset_64.S 15379diff -urNp linux-2.6.32.14/arch/x86/lib/memset_64.S linux-2.6.32.14/arch/x86/lib/memset_64.S
15383--- linux-2.6.32.13/arch/x86/lib/memset_64.S 2010-03-15 11:52:04.000000000 -0400 15380--- linux-2.6.32.14/arch/x86/lib/memset_64.S 2010-03-15 11:52:04.000000000 -0400
15384+++ linux-2.6.32.13/arch/x86/lib/memset_64.S 2010-05-15 13:21:14.234766826 -0400 15381+++ linux-2.6.32.14/arch/x86/lib/memset_64.S 2010-05-28 21:27:15.095006556 -0400
15385@@ -118,7 +118,7 @@ ENDPROC(__memset) 15382@@ -118,7 +118,7 @@ ENDPROC(__memset)
15386 15383
15387 #include <asm/cpufeature.h> 15384 #include <asm/cpufeature.h>
@@ -15391,9 +15388,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/memset_64.S linux-2.6.32.13/arch/x86/lib
15391 1: .byte 0xeb /* jmp <disp8> */ 15388 1: .byte 0xeb /* jmp <disp8> */
15392 .byte (memset_c - memset) - (2f - 1b) /* offset */ 15389 .byte (memset_c - memset) - (2f - 1b) /* offset */
15393 2: 15390 2:
15394diff -urNp linux-2.6.32.13/arch/x86/lib/mmx_32.c linux-2.6.32.13/arch/x86/lib/mmx_32.c 15391diff -urNp linux-2.6.32.14/arch/x86/lib/mmx_32.c linux-2.6.32.14/arch/x86/lib/mmx_32.c
15395--- linux-2.6.32.13/arch/x86/lib/mmx_32.c 2010-03-15 11:52:04.000000000 -0400 15392--- linux-2.6.32.14/arch/x86/lib/mmx_32.c 2010-03-15 11:52:04.000000000 -0400
15396+++ linux-2.6.32.13/arch/x86/lib/mmx_32.c 2010-05-15 13:21:14.234766826 -0400 15393+++ linux-2.6.32.14/arch/x86/lib/mmx_32.c 2010-05-28 21:27:15.095006556 -0400
15397@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 15394@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
15398 { 15395 {
15399 void *p; 15396 void *p;
@@ -15709,9 +15706,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/mmx_32.c linux-2.6.32.13/arch/x86/lib/mm
15709 15706
15710 from += 64; 15707 from += 64;
15711 to += 64; 15708 to += 64;
15712diff -urNp linux-2.6.32.13/arch/x86/lib/putuser.S linux-2.6.32.13/arch/x86/lib/putuser.S 15709diff -urNp linux-2.6.32.14/arch/x86/lib/putuser.S linux-2.6.32.14/arch/x86/lib/putuser.S
15713--- linux-2.6.32.13/arch/x86/lib/putuser.S 2010-03-15 11:52:04.000000000 -0400 15710--- linux-2.6.32.14/arch/x86/lib/putuser.S 2010-03-15 11:52:04.000000000 -0400
15714+++ linux-2.6.32.13/arch/x86/lib/putuser.S 2010-05-15 13:21:14.234766826 -0400 15711+++ linux-2.6.32.14/arch/x86/lib/putuser.S 2010-05-28 21:27:15.095006556 -0400
15715@@ -15,7 +15,8 @@ 15712@@ -15,7 +15,8 @@
15716 #include <asm/thread_info.h> 15713 #include <asm/thread_info.h>
15717 #include <asm/errno.h> 15714 #include <asm/errno.h>
@@ -15881,9 +15878,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/putuser.S linux-2.6.32.13/arch/x86/lib/p
15881 movl $-EFAULT,%eax 15878 movl $-EFAULT,%eax
15882 EXIT 15879 EXIT
15883 END(bad_put_user) 15880 END(bad_put_user)
15884diff -urNp linux-2.6.32.13/arch/x86/lib/usercopy_32.c linux-2.6.32.13/arch/x86/lib/usercopy_32.c 15881diff -urNp linux-2.6.32.14/arch/x86/lib/usercopy_32.c linux-2.6.32.14/arch/x86/lib/usercopy_32.c
15885--- linux-2.6.32.13/arch/x86/lib/usercopy_32.c 2010-03-15 11:52:04.000000000 -0400 15882--- linux-2.6.32.14/arch/x86/lib/usercopy_32.c 2010-03-15 11:52:04.000000000 -0400
15886+++ linux-2.6.32.13/arch/x86/lib/usercopy_32.c 2010-05-15 13:21:14.234766826 -0400 15883+++ linux-2.6.32.14/arch/x86/lib/usercopy_32.c 2010-05-28 21:27:15.107152206 -0400
15887@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 15884@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
15888 * Copy a null terminated string from userspace. 15885 * Copy a null terminated string from userspace.
15889 */ 15886 */
@@ -16852,9 +16849,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/usercopy_32.c linux-2.6.32.13/arch/x86/l
16852+#endif 16849+#endif
16853+ 16850+
16854+EXPORT_SYMBOL(set_fs); 16851+EXPORT_SYMBOL(set_fs);
16855diff -urNp linux-2.6.32.13/arch/x86/lib/usercopy_64.c linux-2.6.32.13/arch/x86/lib/usercopy_64.c 16852diff -urNp linux-2.6.32.14/arch/x86/lib/usercopy_64.c linux-2.6.32.14/arch/x86/lib/usercopy_64.c
16856--- linux-2.6.32.13/arch/x86/lib/usercopy_64.c 2010-03-15 11:52:04.000000000 -0400 16853--- linux-2.6.32.14/arch/x86/lib/usercopy_64.c 2010-03-15 11:52:04.000000000 -0400
16857+++ linux-2.6.32.13/arch/x86/lib/usercopy_64.c 2010-05-15 13:21:14.234766826 -0400 16854+++ linux-2.6.32.14/arch/x86/lib/usercopy_64.c 2010-05-28 21:27:15.107152206 -0400
16858@@ -42,6 +42,8 @@ long 16855@@ -42,6 +42,8 @@ long
16859 __strncpy_from_user(char *dst, const char __user *src, long count) 16856 __strncpy_from_user(char *dst, const char __user *src, long count)
16860 { 16857 {
@@ -16891,9 +16888,9 @@ diff -urNp linux-2.6.32.13/arch/x86/lib/usercopy_64.c linux-2.6.32.13/arch/x86/l
16891 } 16888 }
16892 EXPORT_SYMBOL(copy_in_user); 16889 EXPORT_SYMBOL(copy_in_user);
16893 16890
16894diff -urNp linux-2.6.32.13/arch/x86/Makefile linux-2.6.32.13/arch/x86/Makefile 16891diff -urNp linux-2.6.32.14/arch/x86/Makefile linux-2.6.32.14/arch/x86/Makefile
16895--- linux-2.6.32.13/arch/x86/Makefile 2010-03-15 11:52:04.000000000 -0400 16892--- linux-2.6.32.14/arch/x86/Makefile 2010-03-15 11:52:04.000000000 -0400
16896+++ linux-2.6.32.13/arch/x86/Makefile 2010-05-15 13:21:14.234766826 -0400 16893+++ linux-2.6.32.14/arch/x86/Makefile 2010-05-28 21:27:15.107152206 -0400
16897@@ -189,3 +189,12 @@ define archhelp 16894@@ -189,3 +189,12 @@ define archhelp
16898 echo ' FDARGS="..." arguments for the booted kernel' 16895 echo ' FDARGS="..." arguments for the booted kernel'
16899 echo ' FDINITRD=file initrd for the booted kernel' 16896 echo ' FDINITRD=file initrd for the booted kernel'
@@ -16907,9 +16904,9 @@ diff -urNp linux-2.6.32.13/arch/x86/Makefile linux-2.6.32.13/arch/x86/Makefile
16907+ 16904+
16908+archprepare: 16905+archprepare:
16909+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 16906+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
16910diff -urNp linux-2.6.32.13/arch/x86/mm/extable.c linux-2.6.32.13/arch/x86/mm/extable.c 16907diff -urNp linux-2.6.32.14/arch/x86/mm/extable.c linux-2.6.32.14/arch/x86/mm/extable.c
16911--- linux-2.6.32.13/arch/x86/mm/extable.c 2010-03-15 11:52:04.000000000 -0400 16908--- linux-2.6.32.14/arch/x86/mm/extable.c 2010-03-15 11:52:04.000000000 -0400
16912+++ linux-2.6.32.13/arch/x86/mm/extable.c 2010-05-15 13:21:14.234766826 -0400 16909+++ linux-2.6.32.14/arch/x86/mm/extable.c 2010-05-28 21:27:15.107152206 -0400
16913@@ -1,14 +1,71 @@ 16910@@ -1,14 +1,71 @@
16914 #include <linux/module.h> 16911 #include <linux/module.h>
16915 #include <linux/spinlock.h> 16912 #include <linux/spinlock.h>
@@ -16983,9 +16980,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/extable.c linux-2.6.32.13/arch/x86/mm/ext
16983 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 16980 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
16984 extern u32 pnp_bios_is_utter_crap; 16981 extern u32 pnp_bios_is_utter_crap;
16985 pnp_bios_is_utter_crap = 1; 16982 pnp_bios_is_utter_crap = 1;
16986diff -urNp linux-2.6.32.13/arch/x86/mm/fault.c linux-2.6.32.13/arch/x86/mm/fault.c 16983diff -urNp linux-2.6.32.14/arch/x86/mm/fault.c linux-2.6.32.14/arch/x86/mm/fault.c
16987--- linux-2.6.32.13/arch/x86/mm/fault.c 2010-03-15 11:52:04.000000000 -0400 16984--- linux-2.6.32.14/arch/x86/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
16988+++ linux-2.6.32.13/arch/x86/mm/fault.c 2010-05-15 13:23:38.934774262 -0400 16985+++ linux-2.6.32.14/arch/x86/mm/fault.c 2010-05-28 21:27:15.107152206 -0400
16989@@ -11,10 +11,19 @@ 16986@@ -11,10 +11,19 @@
16990 #include <linux/kprobes.h> /* __kprobes, ... */ 16987 #include <linux/kprobes.h> /* __kprobes, ... */
16991 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 16988 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -17651,9 +17648,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/fault.c linux-2.6.32.13/arch/x86/mm/fault
17651+ 17648+
17652+ return ret ? -EFAULT : 0; 17649+ return ret ? -EFAULT : 0;
17653+} 17650+}
17654diff -urNp linux-2.6.32.13/arch/x86/mm/gup.c linux-2.6.32.13/arch/x86/mm/gup.c 17651diff -urNp linux-2.6.32.14/arch/x86/mm/gup.c linux-2.6.32.14/arch/x86/mm/gup.c
17655--- linux-2.6.32.13/arch/x86/mm/gup.c 2010-03-15 11:52:04.000000000 -0400 17652--- linux-2.6.32.14/arch/x86/mm/gup.c 2010-03-15 11:52:04.000000000 -0400
17656+++ linux-2.6.32.13/arch/x86/mm/gup.c 2010-05-15 13:21:14.234766826 -0400 17653+++ linux-2.6.32.14/arch/x86/mm/gup.c 2010-05-28 21:27:15.107152206 -0400
17657@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 17654@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
17658 addr = start; 17655 addr = start;
17659 len = (unsigned long) nr_pages << PAGE_SHIFT; 17656 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17663,9 +17660,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/gup.c linux-2.6.32.13/arch/x86/mm/gup.c
17663 (void __user *)start, len))) 17660 (void __user *)start, len)))
17664 return 0; 17661 return 0;
17665 17662
17666diff -urNp linux-2.6.32.13/arch/x86/mm/highmem_32.c linux-2.6.32.13/arch/x86/mm/highmem_32.c 17663diff -urNp linux-2.6.32.14/arch/x86/mm/highmem_32.c linux-2.6.32.14/arch/x86/mm/highmem_32.c
17667--- linux-2.6.32.13/arch/x86/mm/highmem_32.c 2010-03-15 11:52:04.000000000 -0400 17664--- linux-2.6.32.14/arch/x86/mm/highmem_32.c 2010-03-15 11:52:04.000000000 -0400
17668+++ linux-2.6.32.13/arch/x86/mm/highmem_32.c 2010-05-15 13:21:14.238617110 -0400 17665+++ linux-2.6.32.14/arch/x86/mm/highmem_32.c 2010-05-28 21:27:15.107152206 -0400
17669@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 17666@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
17670 idx = type + KM_TYPE_NR*smp_processor_id(); 17667 idx = type + KM_TYPE_NR*smp_processor_id();
17671 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 17668 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17677,9 +17674,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/highmem_32.c linux-2.6.32.13/arch/x86/mm/
17677 17674
17678 return (void *)vaddr; 17675 return (void *)vaddr;
17679 } 17676 }
17680diff -urNp linux-2.6.32.13/arch/x86/mm/hugetlbpage.c linux-2.6.32.13/arch/x86/mm/hugetlbpage.c 17677diff -urNp linux-2.6.32.14/arch/x86/mm/hugetlbpage.c linux-2.6.32.14/arch/x86/mm/hugetlbpage.c
17681--- linux-2.6.32.13/arch/x86/mm/hugetlbpage.c 2010-03-15 11:52:04.000000000 -0400 17678--- linux-2.6.32.14/arch/x86/mm/hugetlbpage.c 2010-03-15 11:52:04.000000000 -0400
17682+++ linux-2.6.32.13/arch/x86/mm/hugetlbpage.c 2010-05-15 13:21:14.238617110 -0400 17679+++ linux-2.6.32.14/arch/x86/mm/hugetlbpage.c 2010-05-28 21:27:15.107152206 -0400
17683@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 17680@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
17684 struct hstate *h = hstate_file(file); 17681 struct hstate *h = hstate_file(file);
17685 struct mm_struct *mm = current->mm; 17682 struct mm_struct *mm = current->mm;
@@ -17814,9 +17811,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/hugetlbpage.c linux-2.6.32.13/arch/x86/mm
17814 (!vma || addr + len <= vma->vm_start)) 17811 (!vma || addr + len <= vma->vm_start))
17815 return addr; 17812 return addr;
17816 } 17813 }
17817diff -urNp linux-2.6.32.13/arch/x86/mm/init_32.c linux-2.6.32.13/arch/x86/mm/init_32.c 17814diff -urNp linux-2.6.32.14/arch/x86/mm/init_32.c linux-2.6.32.14/arch/x86/mm/init_32.c
17818--- linux-2.6.32.13/arch/x86/mm/init_32.c 2010-03-15 11:52:04.000000000 -0400 17815--- linux-2.6.32.14/arch/x86/mm/init_32.c 2010-03-15 11:52:04.000000000 -0400
17819+++ linux-2.6.32.13/arch/x86/mm/init_32.c 2010-05-15 13:21:14.238617110 -0400 17816+++ linux-2.6.32.14/arch/x86/mm/init_32.c 2010-05-28 21:27:15.114903294 -0400
17820@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 17817@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
17821 } 17818 }
17822 17819
@@ -18120,9 +18117,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/init_32.c linux-2.6.32.13/arch/x86/mm/ini
18120 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); 18117 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
18121 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18118 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18122 size >> 10); 18119 size >> 10);
18123diff -urNp linux-2.6.32.13/arch/x86/mm/init_64.c linux-2.6.32.13/arch/x86/mm/init_64.c 18120diff -urNp linux-2.6.32.14/arch/x86/mm/init_64.c linux-2.6.32.14/arch/x86/mm/init_64.c
18124--- linux-2.6.32.13/arch/x86/mm/init_64.c 2010-03-15 11:52:04.000000000 -0400 18121--- linux-2.6.32.14/arch/x86/mm/init_64.c 2010-03-15 11:52:04.000000000 -0400
18125+++ linux-2.6.32.13/arch/x86/mm/init_64.c 2010-05-15 13:21:14.238617110 -0400 18122+++ linux-2.6.32.14/arch/x86/mm/init_64.c 2010-05-28 21:27:15.114903294 -0400
18126@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 18123@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
18127 pmd = fill_pmd(pud, vaddr); 18124 pmd = fill_pmd(pud, vaddr);
18128 pte = fill_pte(pmd, vaddr); 18125 pte = fill_pte(pmd, vaddr);
@@ -18183,9 +18180,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/init_64.c linux-2.6.32.13/arch/x86/mm/ini
18183 return "[vdso]"; 18180 return "[vdso]";
18184 if (vma == &gate_vma) 18181 if (vma == &gate_vma)
18185 return "[vsyscall]"; 18182 return "[vsyscall]";
18186diff -urNp linux-2.6.32.13/arch/x86/mm/init.c linux-2.6.32.13/arch/x86/mm/init.c 18183diff -urNp linux-2.6.32.14/arch/x86/mm/init.c linux-2.6.32.14/arch/x86/mm/init.c
18187--- linux-2.6.32.13/arch/x86/mm/init.c 2010-03-15 11:52:04.000000000 -0400 18184--- linux-2.6.32.14/arch/x86/mm/init.c 2010-03-15 11:52:04.000000000 -0400
18188+++ linux-2.6.32.13/arch/x86/mm/init.c 2010-05-15 13:21:14.238617110 -0400 18185+++ linux-2.6.32.14/arch/x86/mm/init.c 2010-05-28 21:27:15.114903294 -0400
18189@@ -69,11 +69,7 @@ static void __init find_early_table_spac 18186@@ -69,11 +69,7 @@ static void __init find_early_table_spac
18190 * cause a hotspot and fill up ZONE_DMA. The page tables 18187 * cause a hotspot and fill up ZONE_DMA. The page tables
18191 * need roughly 0.5KB per GB. 18188 * need roughly 0.5KB per GB.
@@ -18302,9 +18299,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/init.c linux-2.6.32.13/arch/x86/mm/init.c
18302 free_init_pages("unused kernel memory", 18299 free_init_pages("unused kernel memory",
18303 (unsigned long)(&__init_begin), 18300 (unsigned long)(&__init_begin),
18304 (unsigned long)(&__init_end)); 18301 (unsigned long)(&__init_end));
18305diff -urNp linux-2.6.32.13/arch/x86/mm/iomap_32.c linux-2.6.32.13/arch/x86/mm/iomap_32.c 18302diff -urNp linux-2.6.32.14/arch/x86/mm/iomap_32.c linux-2.6.32.14/arch/x86/mm/iomap_32.c
18306--- linux-2.6.32.13/arch/x86/mm/iomap_32.c 2010-03-15 11:52:04.000000000 -0400 18303--- linux-2.6.32.14/arch/x86/mm/iomap_32.c 2010-03-15 11:52:04.000000000 -0400
18307+++ linux-2.6.32.13/arch/x86/mm/iomap_32.c 2010-05-15 13:21:14.238617110 -0400 18304+++ linux-2.6.32.14/arch/x86/mm/iomap_32.c 2010-05-28 21:27:15.114903294 -0400
18308@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18305@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
18309 debug_kmap_atomic(type); 18306 debug_kmap_atomic(type);
18310 idx = type + KM_TYPE_NR * smp_processor_id(); 18307 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18317,9 +18314,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/iomap_32.c linux-2.6.32.13/arch/x86/mm/io
18317 arch_flush_lazy_mmu_mode(); 18314 arch_flush_lazy_mmu_mode();
18318 18315
18319 return (void *)vaddr; 18316 return (void *)vaddr;
18320diff -urNp linux-2.6.32.13/arch/x86/mm/ioremap.c linux-2.6.32.13/arch/x86/mm/ioremap.c 18317diff -urNp linux-2.6.32.14/arch/x86/mm/ioremap.c linux-2.6.32.14/arch/x86/mm/ioremap.c
18321--- linux-2.6.32.13/arch/x86/mm/ioremap.c 2010-03-15 11:52:04.000000000 -0400 18318--- linux-2.6.32.14/arch/x86/mm/ioremap.c 2010-03-15 11:52:04.000000000 -0400
18322+++ linux-2.6.32.13/arch/x86/mm/ioremap.c 2010-05-15 13:21:14.238617110 -0400 18319+++ linux-2.6.32.14/arch/x86/mm/ioremap.c 2010-05-28 21:27:15.114903294 -0400
18323@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) 18320@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
18324 * Second special case: Some BIOSen report the PC BIOS 18321 * Second special case: Some BIOSen report the PC BIOS
18325 * area (640->1Mb) as ram even though it is not. 18322 * area (640->1Mb) as ram even though it is not.
@@ -18366,9 +18363,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/ioremap.c linux-2.6.32.13/arch/x86/mm/ior
18366 18363
18367 /* 18364 /*
18368 * The boot-ioremap range spans multiple pmds, for which 18365 * The boot-ioremap range spans multiple pmds, for which
18369diff -urNp linux-2.6.32.13/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.13/arch/x86/mm/kmemcheck/kmemcheck.c 18366diff -urNp linux-2.6.32.14/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.14/arch/x86/mm/kmemcheck/kmemcheck.c
18370--- linux-2.6.32.13/arch/x86/mm/kmemcheck/kmemcheck.c 2010-03-15 11:52:04.000000000 -0400 18367--- linux-2.6.32.14/arch/x86/mm/kmemcheck/kmemcheck.c 2010-03-15 11:52:04.000000000 -0400
18371+++ linux-2.6.32.13/arch/x86/mm/kmemcheck/kmemcheck.c 2010-05-15 13:21:14.238617110 -0400 18368+++ linux-2.6.32.14/arch/x86/mm/kmemcheck/kmemcheck.c 2010-05-28 21:27:15.114903294 -0400
18372@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 18369@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
18373 * memory (e.g. tracked pages)? For now, we need this to avoid 18370 * memory (e.g. tracked pages)? For now, we need this to avoid
18374 * invoking kmemcheck for PnP BIOS calls. 18371 * invoking kmemcheck for PnP BIOS calls.
@@ -18381,9 +18378,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.13/arc
18381 return false; 18378 return false;
18382 18379
18383 pte = kmemcheck_pte_lookup(address); 18380 pte = kmemcheck_pte_lookup(address);
18384diff -urNp linux-2.6.32.13/arch/x86/mm/mmap.c linux-2.6.32.13/arch/x86/mm/mmap.c 18381diff -urNp linux-2.6.32.14/arch/x86/mm/mmap.c linux-2.6.32.14/arch/x86/mm/mmap.c
18385--- linux-2.6.32.13/arch/x86/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400 18382--- linux-2.6.32.14/arch/x86/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
18386+++ linux-2.6.32.13/arch/x86/mm/mmap.c 2010-05-15 13:21:14.238617110 -0400 18383+++ linux-2.6.32.14/arch/x86/mm/mmap.c 2010-05-28 21:27:15.114903294 -0400
18387@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 18384@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
18388 * Leave an at least ~128 MB hole with possible stack randomization. 18385 * Leave an at least ~128 MB hole with possible stack randomization.
18389 */ 18386 */
@@ -18465,9 +18462,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/mmap.c linux-2.6.32.13/arch/x86/mm/mmap.c
18465 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 18462 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
18466 mm->unmap_area = arch_unmap_area_topdown; 18463 mm->unmap_area = arch_unmap_area_topdown;
18467 } 18464 }
18468diff -urNp linux-2.6.32.13/arch/x86/mm/numa_32.c linux-2.6.32.13/arch/x86/mm/numa_32.c 18465diff -urNp linux-2.6.32.14/arch/x86/mm/numa_32.c linux-2.6.32.14/arch/x86/mm/numa_32.c
18469--- linux-2.6.32.13/arch/x86/mm/numa_32.c 2010-03-15 11:52:04.000000000 -0400 18466--- linux-2.6.32.14/arch/x86/mm/numa_32.c 2010-03-15 11:52:04.000000000 -0400
18470+++ linux-2.6.32.13/arch/x86/mm/numa_32.c 2010-05-15 13:21:14.238617110 -0400 18467+++ linux-2.6.32.14/arch/x86/mm/numa_32.c 2010-05-28 21:27:15.118897735 -0400
18471@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 18468@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
18472 } 18469 }
18473 #endif 18470 #endif
@@ -18476,9 +18473,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/numa_32.c linux-2.6.32.13/arch/x86/mm/num
18476 extern unsigned long highend_pfn, highstart_pfn; 18473 extern unsigned long highend_pfn, highstart_pfn;
18477 18474
18478 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 18475 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
18479diff -urNp linux-2.6.32.13/arch/x86/mm/pageattr.c linux-2.6.32.13/arch/x86/mm/pageattr.c 18476diff -urNp linux-2.6.32.14/arch/x86/mm/pageattr.c linux-2.6.32.14/arch/x86/mm/pageattr.c
18480--- linux-2.6.32.13/arch/x86/mm/pageattr.c 2010-03-15 11:52:04.000000000 -0400 18477--- linux-2.6.32.14/arch/x86/mm/pageattr.c 2010-03-15 11:52:04.000000000 -0400
18481+++ linux-2.6.32.13/arch/x86/mm/pageattr.c 2010-05-15 13:21:14.238617110 -0400 18478+++ linux-2.6.32.14/arch/x86/mm/pageattr.c 2010-05-28 21:27:15.118897735 -0400
18482@@ -268,9 +268,10 @@ static inline pgprot_t static_protection 18479@@ -268,9 +268,10 @@ static inline pgprot_t static_protection
18483 * Does not cover __inittext since that is gone later on. On 18480 * Does not cover __inittext since that is gone later on. On
18484 * 64bit we do not enforce !NX on the low mapping 18481 * 64bit we do not enforce !NX on the low mapping
@@ -18510,9 +18507,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/pageattr.c linux-2.6.32.13/arch/x86/mm/pa
18510 #ifdef CONFIG_X86_32 18507 #ifdef CONFIG_X86_32
18511 if (!SHARED_KERNEL_PMD) { 18508 if (!SHARED_KERNEL_PMD) {
18512 struct page *page; 18509 struct page *page;
18513diff -urNp linux-2.6.32.13/arch/x86/mm/pageattr-test.c linux-2.6.32.13/arch/x86/mm/pageattr-test.c 18510diff -urNp linux-2.6.32.14/arch/x86/mm/pageattr-test.c linux-2.6.32.14/arch/x86/mm/pageattr-test.c
18514--- linux-2.6.32.13/arch/x86/mm/pageattr-test.c 2010-03-15 11:52:04.000000000 -0400 18511--- linux-2.6.32.14/arch/x86/mm/pageattr-test.c 2010-03-15 11:52:04.000000000 -0400
18515+++ linux-2.6.32.13/arch/x86/mm/pageattr-test.c 2010-05-15 13:21:14.238617110 -0400 18512+++ linux-2.6.32.14/arch/x86/mm/pageattr-test.c 2010-05-28 21:27:15.118897735 -0400
18516@@ -36,7 +36,7 @@ enum { 18513@@ -36,7 +36,7 @@ enum {
18517 18514
18518 static int pte_testbit(pte_t pte) 18515 static int pte_testbit(pte_t pte)
@@ -18522,9 +18519,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/pageattr-test.c linux-2.6.32.13/arch/x86/
18522 } 18519 }
18523 18520
18524 struct split_state { 18521 struct split_state {
18525diff -urNp linux-2.6.32.13/arch/x86/mm/pat.c linux-2.6.32.13/arch/x86/mm/pat.c 18522diff -urNp linux-2.6.32.14/arch/x86/mm/pat.c linux-2.6.32.14/arch/x86/mm/pat.c
18526--- linux-2.6.32.13/arch/x86/mm/pat.c 2010-03-15 11:52:04.000000000 -0400 18523--- linux-2.6.32.14/arch/x86/mm/pat.c 2010-03-15 11:52:04.000000000 -0400
18527+++ linux-2.6.32.13/arch/x86/mm/pat.c 2010-05-15 13:21:14.258921790 -0400 18524+++ linux-2.6.32.14/arch/x86/mm/pat.c 2010-05-28 21:27:15.118897735 -0400
18528@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct 18525@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
18529 18526
18530 conflict: 18527 conflict:
@@ -18561,9 +18558,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/pat.c linux-2.6.32.13/arch/x86/mm/pat.c
18561 cattr_name(want_flags), 18558 cattr_name(want_flags),
18562 (unsigned long long)paddr, 18559 (unsigned long long)paddr,
18563 (unsigned long long)(paddr + size), 18560 (unsigned long long)(paddr + size),
18564diff -urNp linux-2.6.32.13/arch/x86/mm/pgtable_32.c linux-2.6.32.13/arch/x86/mm/pgtable_32.c 18561diff -urNp linux-2.6.32.14/arch/x86/mm/pgtable_32.c linux-2.6.32.14/arch/x86/mm/pgtable_32.c
18565--- linux-2.6.32.13/arch/x86/mm/pgtable_32.c 2010-03-15 11:52:04.000000000 -0400 18562--- linux-2.6.32.14/arch/x86/mm/pgtable_32.c 2010-03-15 11:52:04.000000000 -0400
18566+++ linux-2.6.32.13/arch/x86/mm/pgtable_32.c 2010-05-15 13:21:14.258921790 -0400 18563+++ linux-2.6.32.14/arch/x86/mm/pgtable_32.c 2010-05-28 21:27:15.118897735 -0400
18567@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, 18564@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
18568 return; 18565 return;
18569 } 18566 }
@@ -18578,9 +18575,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/pgtable_32.c linux-2.6.32.13/arch/x86/mm/
18578 18575
18579 /* 18576 /*
18580 * It's enough to flush this one mapping. 18577 * It's enough to flush this one mapping.
18581diff -urNp linux-2.6.32.13/arch/x86/mm/pgtable.c linux-2.6.32.13/arch/x86/mm/pgtable.c 18578diff -urNp linux-2.6.32.14/arch/x86/mm/pgtable.c linux-2.6.32.14/arch/x86/mm/pgtable.c
18582--- linux-2.6.32.13/arch/x86/mm/pgtable.c 2010-03-15 11:52:04.000000000 -0400 18579--- linux-2.6.32.14/arch/x86/mm/pgtable.c 2010-03-15 11:52:04.000000000 -0400
18583+++ linux-2.6.32.13/arch/x86/mm/pgtable.c 2010-05-15 13:21:14.258921790 -0400 18580+++ linux-2.6.32.14/arch/x86/mm/pgtable.c 2010-05-28 21:27:15.118897735 -0400
18584@@ -63,8 +63,12 @@ void ___pmd_free_tlb(struct mmu_gather * 18581@@ -63,8 +63,12 @@ void ___pmd_free_tlb(struct mmu_gather *
18585 #if PAGETABLE_LEVELS > 3 18582 #if PAGETABLE_LEVELS > 3
18586 void ___pud_free_tlb(struct mmu_gather *tlb, pud_t *pud) 18583 void ___pud_free_tlb(struct mmu_gather *tlb, pud_t *pud)
@@ -18850,9 +18847,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/pgtable.c linux-2.6.32.13/arch/x86/mm/pgt
18850 pgd_dtor(pgd); 18847 pgd_dtor(pgd);
18851 paravirt_pgd_free(mm, pgd); 18848 paravirt_pgd_free(mm, pgd);
18852 free_page((unsigned long)pgd); 18849 free_page((unsigned long)pgd);
18853diff -urNp linux-2.6.32.13/arch/x86/mm/setup_nx.c linux-2.6.32.13/arch/x86/mm/setup_nx.c 18850diff -urNp linux-2.6.32.14/arch/x86/mm/setup_nx.c linux-2.6.32.14/arch/x86/mm/setup_nx.c
18854--- linux-2.6.32.13/arch/x86/mm/setup_nx.c 2010-03-15 11:52:04.000000000 -0400 18851--- linux-2.6.32.14/arch/x86/mm/setup_nx.c 2010-03-15 11:52:04.000000000 -0400
18855+++ linux-2.6.32.13/arch/x86/mm/setup_nx.c 2010-05-15 13:21:14.258921790 -0400 18852+++ linux-2.6.32.14/arch/x86/mm/setup_nx.c 2010-05-28 21:27:15.118897735 -0400
18856@@ -4,11 +4,10 @@ 18853@@ -4,11 +4,10 @@
18857 18854
18858 #include <asm/pgtable.h> 18855 #include <asm/pgtable.h>
@@ -18918,9 +18915,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/setup_nx.c linux-2.6.32.13/arch/x86/mm/se
18918 __supported_pte_mask &= ~_PAGE_NX; 18915 __supported_pte_mask &= ~_PAGE_NX;
18919 } 18916 }
18920 #endif 18917 #endif
18921diff -urNp linux-2.6.32.13/arch/x86/mm/tlb.c linux-2.6.32.13/arch/x86/mm/tlb.c 18918diff -urNp linux-2.6.32.14/arch/x86/mm/tlb.c linux-2.6.32.14/arch/x86/mm/tlb.c
18922--- linux-2.6.32.13/arch/x86/mm/tlb.c 2010-03-15 11:52:04.000000000 -0400 18919--- linux-2.6.32.14/arch/x86/mm/tlb.c 2010-03-15 11:52:04.000000000 -0400
18923+++ linux-2.6.32.13/arch/x86/mm/tlb.c 2010-05-15 13:21:14.258921790 -0400 18920+++ linux-2.6.32.14/arch/x86/mm/tlb.c 2010-05-28 21:27:15.118897735 -0400
18924@@ -12,7 +12,7 @@ 18921@@ -12,7 +12,7 @@
18925 #include <asm/uv/uv.h> 18922 #include <asm/uv/uv.h>
18926 18923
@@ -18942,9 +18939,9 @@ diff -urNp linux-2.6.32.13/arch/x86/mm/tlb.c linux-2.6.32.13/arch/x86/mm/tlb.c
18942 } 18939 }
18943 EXPORT_SYMBOL_GPL(leave_mm); 18940 EXPORT_SYMBOL_GPL(leave_mm);
18944 18941
18945diff -urNp linux-2.6.32.13/arch/x86/oprofile/backtrace.c linux-2.6.32.13/arch/x86/oprofile/backtrace.c 18942diff -urNp linux-2.6.32.14/arch/x86/oprofile/backtrace.c linux-2.6.32.14/arch/x86/oprofile/backtrace.c
18946--- linux-2.6.32.13/arch/x86/oprofile/backtrace.c 2010-03-15 11:52:04.000000000 -0400 18943--- linux-2.6.32.14/arch/x86/oprofile/backtrace.c 2010-03-15 11:52:04.000000000 -0400
18947+++ linux-2.6.32.13/arch/x86/oprofile/backtrace.c 2010-05-15 13:21:14.258921790 -0400 18944+++ linux-2.6.32.14/arch/x86/oprofile/backtrace.c 2010-05-28 21:27:15.118897735 -0400
18948@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back 18945@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
18949 struct frame_head bufhead[2]; 18946 struct frame_head bufhead[2];
18950 18947
@@ -18963,9 +18960,9 @@ diff -urNp linux-2.6.32.13/arch/x86/oprofile/backtrace.c linux-2.6.32.13/arch/x8
18963 unsigned long stack = kernel_stack_pointer(regs); 18960 unsigned long stack = kernel_stack_pointer(regs);
18964 if (depth) 18961 if (depth)
18965 dump_trace(NULL, regs, (unsigned long *)stack, 0, 18962 dump_trace(NULL, regs, (unsigned long *)stack, 0,
18966diff -urNp linux-2.6.32.13/arch/x86/oprofile/op_model_p4.c linux-2.6.32.13/arch/x86/oprofile/op_model_p4.c 18963diff -urNp linux-2.6.32.14/arch/x86/oprofile/op_model_p4.c linux-2.6.32.14/arch/x86/oprofile/op_model_p4.c
18967--- linux-2.6.32.13/arch/x86/oprofile/op_model_p4.c 2010-03-15 11:52:04.000000000 -0400 18964--- linux-2.6.32.14/arch/x86/oprofile/op_model_p4.c 2010-03-15 11:52:04.000000000 -0400
18968+++ linux-2.6.32.13/arch/x86/oprofile/op_model_p4.c 2010-05-15 13:21:14.270940782 -0400 18965+++ linux-2.6.32.14/arch/x86/oprofile/op_model_p4.c 2010-05-28 21:27:15.118897735 -0400
18969@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 18966@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
18970 #endif 18967 #endif
18971 } 18968 }
@@ -18975,9 +18972,9 @@ diff -urNp linux-2.6.32.13/arch/x86/oprofile/op_model_p4.c linux-2.6.32.13/arch/
18975 { 18972 {
18976 #ifdef CONFIG_SMP 18973 #ifdef CONFIG_SMP
18977 return smp_num_siblings == 2 ? 2 : 1; 18974 return smp_num_siblings == 2 ? 2 : 1;
18978diff -urNp linux-2.6.32.13/arch/x86/pci/common.c linux-2.6.32.13/arch/x86/pci/common.c 18975diff -urNp linux-2.6.32.14/arch/x86/pci/common.c linux-2.6.32.14/arch/x86/pci/common.c
18979--- linux-2.6.32.13/arch/x86/pci/common.c 2010-03-15 11:52:04.000000000 -0400 18976--- linux-2.6.32.14/arch/x86/pci/common.c 2010-03-15 11:52:04.000000000 -0400
18980+++ linux-2.6.32.13/arch/x86/pci/common.c 2010-05-15 13:21:14.270940782 -0400 18977+++ linux-2.6.32.14/arch/x86/pci/common.c 2010-05-28 21:27:15.118897735 -0400
18981@@ -31,8 +31,8 @@ int noioapicreroute = 1; 18978@@ -31,8 +31,8 @@ int noioapicreroute = 1;
18982 int pcibios_last_bus = -1; 18979 int pcibios_last_bus = -1;
18983 unsigned long pirq_table_addr; 18980 unsigned long pirq_table_addr;
@@ -18998,9 +18995,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/common.c linux-2.6.32.13/arch/x86/pci/co
18998 }; 18995 };
18999 18996
19000 void __init dmi_check_pciprobe(void) 18997 void __init dmi_check_pciprobe(void)
19001diff -urNp linux-2.6.32.13/arch/x86/pci/direct.c linux-2.6.32.13/arch/x86/pci/direct.c 18998diff -urNp linux-2.6.32.14/arch/x86/pci/direct.c linux-2.6.32.14/arch/x86/pci/direct.c
19002--- linux-2.6.32.13/arch/x86/pci/direct.c 2010-03-15 11:52:04.000000000 -0400 18999--- linux-2.6.32.14/arch/x86/pci/direct.c 2010-03-15 11:52:04.000000000 -0400
19003+++ linux-2.6.32.13/arch/x86/pci/direct.c 2010-05-15 13:21:14.270940782 -0400 19000+++ linux-2.6.32.14/arch/x86/pci/direct.c 2010-05-28 21:27:15.118897735 -0400
19004@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19001@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19005 19002
19006 #undef PCI_CONF1_ADDRESS 19003 #undef PCI_CONF1_ADDRESS
@@ -19028,9 +19025,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/direct.c linux-2.6.32.13/arch/x86/pci/di
19028 { 19025 {
19029 u32 x = 0; 19026 u32 x = 0;
19030 int year, devfn; 19027 int year, devfn;
19031diff -urNp linux-2.6.32.13/arch/x86/pci/fixup.c linux-2.6.32.13/arch/x86/pci/fixup.c 19028diff -urNp linux-2.6.32.14/arch/x86/pci/fixup.c linux-2.6.32.14/arch/x86/pci/fixup.c
19032--- linux-2.6.32.13/arch/x86/pci/fixup.c 2010-03-15 11:52:04.000000000 -0400 19029--- linux-2.6.32.14/arch/x86/pci/fixup.c 2010-03-15 11:52:04.000000000 -0400
19033+++ linux-2.6.32.13/arch/x86/pci/fixup.c 2010-05-15 13:21:14.270940782 -0400 19030+++ linux-2.6.32.14/arch/x86/pci/fixup.c 2010-05-28 21:27:15.118897735 -0400
19034@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19031@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19035 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19032 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19036 }, 19033 },
@@ -19049,9 +19046,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/fixup.c linux-2.6.32.13/arch/x86/pci/fix
19049 }; 19046 };
19050 19047
19051 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19048 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19052diff -urNp linux-2.6.32.13/arch/x86/pci/irq.c linux-2.6.32.13/arch/x86/pci/irq.c 19049diff -urNp linux-2.6.32.14/arch/x86/pci/irq.c linux-2.6.32.14/arch/x86/pci/irq.c
19053--- linux-2.6.32.13/arch/x86/pci/irq.c 2010-04-29 17:49:37.625451376 -0400 19050--- linux-2.6.32.14/arch/x86/pci/irq.c 2010-04-29 17:49:37.625451376 -0400
19054+++ linux-2.6.32.13/arch/x86/pci/irq.c 2010-05-15 13:21:14.270940782 -0400 19051+++ linux-2.6.32.14/arch/x86/pci/irq.c 2010-05-28 21:27:15.118897735 -0400
19055@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 19052@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
19056 static struct pci_device_id __initdata pirq_440gx[] = { 19053 static struct pci_device_id __initdata pirq_440gx[] = {
19057 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19054 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19070,9 +19067,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/irq.c linux-2.6.32.13/arch/x86/pci/irq.c
19070 }; 19067 };
19071 19068
19072 int __init pcibios_irq_init(void) 19069 int __init pcibios_irq_init(void)
19073diff -urNp linux-2.6.32.13/arch/x86/pci/mmconfig_32.c linux-2.6.32.13/arch/x86/pci/mmconfig_32.c 19070diff -urNp linux-2.6.32.14/arch/x86/pci/mmconfig_32.c linux-2.6.32.14/arch/x86/pci/mmconfig_32.c
19074--- linux-2.6.32.13/arch/x86/pci/mmconfig_32.c 2010-03-15 11:52:04.000000000 -0400 19071--- linux-2.6.32.14/arch/x86/pci/mmconfig_32.c 2010-03-15 11:52:04.000000000 -0400
19075+++ linux-2.6.32.13/arch/x86/pci/mmconfig_32.c 2010-05-15 13:21:14.270940782 -0400 19072+++ linux-2.6.32.14/arch/x86/pci/mmconfig_32.c 2010-05-28 21:27:15.118897735 -0400
19076@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 19073@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
19077 return 0; 19074 return 0;
19078 } 19075 }
@@ -19082,9 +19079,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/mmconfig_32.c linux-2.6.32.13/arch/x86/p
19082 .read = pci_mmcfg_read, 19079 .read = pci_mmcfg_read,
19083 .write = pci_mmcfg_write, 19080 .write = pci_mmcfg_write,
19084 }; 19081 };
19085diff -urNp linux-2.6.32.13/arch/x86/pci/mmconfig_64.c linux-2.6.32.13/arch/x86/pci/mmconfig_64.c 19082diff -urNp linux-2.6.32.14/arch/x86/pci/mmconfig_64.c linux-2.6.32.14/arch/x86/pci/mmconfig_64.c
19086--- linux-2.6.32.13/arch/x86/pci/mmconfig_64.c 2010-03-15 11:52:04.000000000 -0400 19083--- linux-2.6.32.14/arch/x86/pci/mmconfig_64.c 2010-03-15 11:52:04.000000000 -0400
19087+++ linux-2.6.32.13/arch/x86/pci/mmconfig_64.c 2010-05-15 13:21:14.270940782 -0400 19084+++ linux-2.6.32.14/arch/x86/pci/mmconfig_64.c 2010-05-28 21:27:15.118897735 -0400
19088@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 19085@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
19089 return 0; 19086 return 0;
19090 } 19087 }
@@ -19094,9 +19091,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/mmconfig_64.c linux-2.6.32.13/arch/x86/p
19094 .read = pci_mmcfg_read, 19091 .read = pci_mmcfg_read,
19095 .write = pci_mmcfg_write, 19092 .write = pci_mmcfg_write,
19096 }; 19093 };
19097diff -urNp linux-2.6.32.13/arch/x86/pci/numaq_32.c linux-2.6.32.13/arch/x86/pci/numaq_32.c 19094diff -urNp linux-2.6.32.14/arch/x86/pci/numaq_32.c linux-2.6.32.14/arch/x86/pci/numaq_32.c
19098--- linux-2.6.32.13/arch/x86/pci/numaq_32.c 2010-03-15 11:52:04.000000000 -0400 19095--- linux-2.6.32.14/arch/x86/pci/numaq_32.c 2010-03-15 11:52:04.000000000 -0400
19099+++ linux-2.6.32.13/arch/x86/pci/numaq_32.c 2010-05-15 13:21:14.270940782 -0400 19096+++ linux-2.6.32.14/arch/x86/pci/numaq_32.c 2010-05-28 21:27:15.118897735 -0400
19100@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i 19097@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
19101 19098
19102 #undef PCI_CONF1_MQ_ADDRESS 19099 #undef PCI_CONF1_MQ_ADDRESS
@@ -19106,9 +19103,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/numaq_32.c linux-2.6.32.13/arch/x86/pci/
19106 .read = pci_conf1_mq_read, 19103 .read = pci_conf1_mq_read,
19107 .write = pci_conf1_mq_write 19104 .write = pci_conf1_mq_write
19108 }; 19105 };
19109diff -urNp linux-2.6.32.13/arch/x86/pci/olpc.c linux-2.6.32.13/arch/x86/pci/olpc.c 19106diff -urNp linux-2.6.32.14/arch/x86/pci/olpc.c linux-2.6.32.14/arch/x86/pci/olpc.c
19110--- linux-2.6.32.13/arch/x86/pci/olpc.c 2010-03-15 11:52:04.000000000 -0400 19107--- linux-2.6.32.14/arch/x86/pci/olpc.c 2010-03-15 11:52:04.000000000 -0400
19111+++ linux-2.6.32.13/arch/x86/pci/olpc.c 2010-05-15 13:21:14.270940782 -0400 19108+++ linux-2.6.32.14/arch/x86/pci/olpc.c 2010-05-28 21:27:15.118897735 -0400
19112@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19109@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19113 return 0; 19110 return 0;
19114 } 19111 }
@@ -19118,9 +19115,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/olpc.c linux-2.6.32.13/arch/x86/pci/olpc
19118 .read = pci_olpc_read, 19115 .read = pci_olpc_read,
19119 .write = pci_olpc_write, 19116 .write = pci_olpc_write,
19120 }; 19117 };
19121diff -urNp linux-2.6.32.13/arch/x86/pci/pcbios.c linux-2.6.32.13/arch/x86/pci/pcbios.c 19118diff -urNp linux-2.6.32.14/arch/x86/pci/pcbios.c linux-2.6.32.14/arch/x86/pci/pcbios.c
19122--- linux-2.6.32.13/arch/x86/pci/pcbios.c 2010-03-15 11:52:04.000000000 -0400 19119--- linux-2.6.32.14/arch/x86/pci/pcbios.c 2010-03-15 11:52:04.000000000 -0400
19123+++ linux-2.6.32.13/arch/x86/pci/pcbios.c 2010-05-15 13:21:14.274578804 -0400 19120+++ linux-2.6.32.14/arch/x86/pci/pcbios.c 2010-05-28 21:27:15.135148926 -0400
19124@@ -56,50 +56,93 @@ union bios32 { 19121@@ -56,50 +56,93 @@ union bios32 {
19125 static struct { 19122 static struct {
19126 unsigned long address; 19123 unsigned long address;
@@ -19443,9 +19440,9 @@ diff -urNp linux-2.6.32.13/arch/x86/pci/pcbios.c linux-2.6.32.13/arch/x86/pci/pc
19443 return !(ret & 0xff00); 19440 return !(ret & 0xff00);
19444 } 19441 }
19445 EXPORT_SYMBOL(pcibios_set_irq_routing); 19442 EXPORT_SYMBOL(pcibios_set_irq_routing);
19446diff -urNp linux-2.6.32.13/arch/x86/power/cpu.c linux-2.6.32.13/arch/x86/power/cpu.c 19443diff -urNp linux-2.6.32.14/arch/x86/power/cpu.c linux-2.6.32.14/arch/x86/power/cpu.c
19447--- linux-2.6.32.13/arch/x86/power/cpu.c 2010-03-15 11:52:04.000000000 -0400 19444--- linux-2.6.32.14/arch/x86/power/cpu.c 2010-03-15 11:52:04.000000000 -0400
19448+++ linux-2.6.32.13/arch/x86/power/cpu.c 2010-05-15 13:21:14.274578804 -0400 19445+++ linux-2.6.32.14/arch/x86/power/cpu.c 2010-05-28 21:27:15.135148926 -0400
19449@@ -126,7 +126,7 @@ static void do_fpu_end(void) 19446@@ -126,7 +126,7 @@ static void do_fpu_end(void)
19450 static void fix_processor_context(void) 19447 static void fix_processor_context(void)
19451 { 19448 {
@@ -19465,9 +19462,9 @@ diff -urNp linux-2.6.32.13/arch/x86/power/cpu.c linux-2.6.32.13/arch/x86/power/c
19465 19462
19466 syscall_init(); /* This sets MSR_*STAR and related */ 19463 syscall_init(); /* This sets MSR_*STAR and related */
19467 #endif 19464 #endif
19468diff -urNp linux-2.6.32.13/arch/x86/vdso/Makefile linux-2.6.32.13/arch/x86/vdso/Makefile 19465diff -urNp linux-2.6.32.14/arch/x86/vdso/Makefile linux-2.6.32.14/arch/x86/vdso/Makefile
19469--- linux-2.6.32.13/arch/x86/vdso/Makefile 2010-03-15 11:52:04.000000000 -0400 19466--- linux-2.6.32.14/arch/x86/vdso/Makefile 2010-03-15 11:52:04.000000000 -0400
19470+++ linux-2.6.32.13/arch/x86/vdso/Makefile 2010-05-15 13:21:14.274578804 -0400 19467+++ linux-2.6.32.14/arch/x86/vdso/Makefile 2010-05-28 21:27:15.135148926 -0400
19471@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 19468@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
19472 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 19469 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
19473 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 19470 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -19477,9 +19474,9 @@ diff -urNp linux-2.6.32.13/arch/x86/vdso/Makefile linux-2.6.32.13/arch/x86/vdso/
19477 GCOV_PROFILE := n 19474 GCOV_PROFILE := n
19478 19475
19479 # 19476 #
19480diff -urNp linux-2.6.32.13/arch/x86/vdso/vclock_gettime.c linux-2.6.32.13/arch/x86/vdso/vclock_gettime.c 19477diff -urNp linux-2.6.32.14/arch/x86/vdso/vclock_gettime.c linux-2.6.32.14/arch/x86/vdso/vclock_gettime.c
19481--- linux-2.6.32.13/arch/x86/vdso/vclock_gettime.c 2010-03-15 11:52:04.000000000 -0400 19478--- linux-2.6.32.14/arch/x86/vdso/vclock_gettime.c 2010-03-15 11:52:04.000000000 -0400
19482+++ linux-2.6.32.13/arch/x86/vdso/vclock_gettime.c 2010-05-15 13:21:14.274578804 -0400 19479+++ linux-2.6.32.14/arch/x86/vdso/vclock_gettime.c 2010-05-28 21:27:15.151704467 -0400
19483@@ -22,24 +22,48 @@ 19480@@ -22,24 +22,48 @@
19484 #include <asm/hpet.h> 19481 #include <asm/hpet.h>
19485 #include <asm/unistd.h> 19482 #include <asm/unistd.h>
@@ -19578,9 +19575,9 @@ diff -urNp linux-2.6.32.13/arch/x86/vdso/vclock_gettime.c linux-2.6.32.13/arch/x
19578 } 19575 }
19579 int gettimeofday(struct timeval *, struct timezone *) 19576 int gettimeofday(struct timeval *, struct timezone *)
19580 __attribute__((weak, alias("__vdso_gettimeofday"))); 19577 __attribute__((weak, alias("__vdso_gettimeofday")));
19581diff -urNp linux-2.6.32.13/arch/x86/vdso/vdso32-setup.c linux-2.6.32.13/arch/x86/vdso/vdso32-setup.c 19578diff -urNp linux-2.6.32.14/arch/x86/vdso/vdso32-setup.c linux-2.6.32.14/arch/x86/vdso/vdso32-setup.c
19582--- linux-2.6.32.13/arch/x86/vdso/vdso32-setup.c 2010-03-15 11:52:04.000000000 -0400 19579--- linux-2.6.32.14/arch/x86/vdso/vdso32-setup.c 2010-03-15 11:52:04.000000000 -0400
19583+++ linux-2.6.32.13/arch/x86/vdso/vdso32-setup.c 2010-05-15 13:21:14.274578804 -0400 19580+++ linux-2.6.32.14/arch/x86/vdso/vdso32-setup.c 2010-05-28 21:27:15.151704467 -0400
19584@@ -25,6 +25,7 @@ 19581@@ -25,6 +25,7 @@
19585 #include <asm/tlbflush.h> 19582 #include <asm/tlbflush.h>
19586 #include <asm/vdso.h> 19583 #include <asm/vdso.h>
@@ -19681,9 +19678,9 @@ diff -urNp linux-2.6.32.13/arch/x86/vdso/vdso32-setup.c linux-2.6.32.13/arch/x86
19681 return &gate_vma; 19678 return &gate_vma;
19682 return NULL; 19679 return NULL;
19683 } 19680 }
19684diff -urNp linux-2.6.32.13/arch/x86/vdso/vdso.lds.S linux-2.6.32.13/arch/x86/vdso/vdso.lds.S 19681diff -urNp linux-2.6.32.14/arch/x86/vdso/vdso.lds.S linux-2.6.32.14/arch/x86/vdso/vdso.lds.S
19685--- linux-2.6.32.13/arch/x86/vdso/vdso.lds.S 2010-03-15 11:52:04.000000000 -0400 19682--- linux-2.6.32.14/arch/x86/vdso/vdso.lds.S 2010-03-15 11:52:04.000000000 -0400
19686+++ linux-2.6.32.13/arch/x86/vdso/vdso.lds.S 2010-05-15 13:21:14.274578804 -0400 19683+++ linux-2.6.32.14/arch/x86/vdso/vdso.lds.S 2010-05-28 21:27:15.151704467 -0400
19687@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 19684@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
19688 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 19685 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
19689 #include "vextern.h" 19686 #include "vextern.h"
@@ -19694,9 +19691,9 @@ diff -urNp linux-2.6.32.13/arch/x86/vdso/vdso.lds.S linux-2.6.32.13/arch/x86/vds
19694+VEXTERN(fallback_time) 19691+VEXTERN(fallback_time)
19695+VEXTERN(getcpu) 19692+VEXTERN(getcpu)
19696+#undef VEXTERN 19693+#undef VEXTERN
19697diff -urNp linux-2.6.32.13/arch/x86/vdso/vextern.h linux-2.6.32.13/arch/x86/vdso/vextern.h 19694diff -urNp linux-2.6.32.14/arch/x86/vdso/vextern.h linux-2.6.32.14/arch/x86/vdso/vextern.h
19698--- linux-2.6.32.13/arch/x86/vdso/vextern.h 2010-03-15 11:52:04.000000000 -0400 19695--- linux-2.6.32.14/arch/x86/vdso/vextern.h 2010-03-15 11:52:04.000000000 -0400
19699+++ linux-2.6.32.13/arch/x86/vdso/vextern.h 2010-05-15 13:21:14.274578804 -0400 19696+++ linux-2.6.32.14/arch/x86/vdso/vextern.h 2010-05-28 21:27:15.151704467 -0400
19700@@ -11,6 +11,5 @@ 19697@@ -11,6 +11,5 @@
19701 put into vextern.h and be referenced as a pointer with vdso prefix. 19698 put into vextern.h and be referenced as a pointer with vdso prefix.
19702 The main kernel later fills in the values. */ 19699 The main kernel later fills in the values. */
@@ -19704,9 +19701,9 @@ diff -urNp linux-2.6.32.13/arch/x86/vdso/vextern.h linux-2.6.32.13/arch/x86/vdso
19704-VEXTERN(jiffies) 19701-VEXTERN(jiffies)
19705 VEXTERN(vgetcpu_mode) 19702 VEXTERN(vgetcpu_mode)
19706 VEXTERN(vsyscall_gtod_data) 19703 VEXTERN(vsyscall_gtod_data)
19707diff -urNp linux-2.6.32.13/arch/x86/vdso/vma.c linux-2.6.32.13/arch/x86/vdso/vma.c 19704diff -urNp linux-2.6.32.14/arch/x86/vdso/vma.c linux-2.6.32.14/arch/x86/vdso/vma.c
19708--- linux-2.6.32.13/arch/x86/vdso/vma.c 2010-03-15 11:52:04.000000000 -0400 19705--- linux-2.6.32.14/arch/x86/vdso/vma.c 2010-03-15 11:52:04.000000000 -0400
19709+++ linux-2.6.32.13/arch/x86/vdso/vma.c 2010-05-15 13:21:14.274578804 -0400 19706+++ linux-2.6.32.14/arch/x86/vdso/vma.c 2010-05-28 21:27:15.151704467 -0400
19710@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) 19707@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
19711 if (!vbase) 19708 if (!vbase)
19712 goto oom; 19709 goto oom;
@@ -19753,9 +19750,9 @@ diff -urNp linux-2.6.32.13/arch/x86/vdso/vma.c linux-2.6.32.13/arch/x86/vdso/vma
19753- return 0; 19750- return 0;
19754-} 19751-}
19755-__setup("vdso=", vdso_setup); 19752-__setup("vdso=", vdso_setup);
19756diff -urNp linux-2.6.32.13/arch/x86/xen/enlighten.c linux-2.6.32.13/arch/x86/xen/enlighten.c 19753diff -urNp linux-2.6.32.14/arch/x86/xen/enlighten.c linux-2.6.32.14/arch/x86/xen/enlighten.c
19757--- linux-2.6.32.13/arch/x86/xen/enlighten.c 2010-03-15 11:52:04.000000000 -0400 19754--- linux-2.6.32.14/arch/x86/xen/enlighten.c 2010-03-15 11:52:04.000000000 -0400
19758+++ linux-2.6.32.13/arch/x86/xen/enlighten.c 2010-05-15 13:23:38.934774262 -0400 19755+++ linux-2.6.32.14/arch/x86/xen/enlighten.c 2010-05-29 16:33:34.251291763 -0400
19759@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 19756@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
19760 19757
19761 struct shared_info xen_dummy_shared_info; 19758 struct shared_info xen_dummy_shared_info;
@@ -19774,15 +19771,21 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/enlighten.c linux-2.6.32.13/arch/x86/xen
19774 end = start + __get_cpu_var(idt_desc).size + 1; 19771 end = start + __get_cpu_var(idt_desc).size + 1;
19775 19772
19776 xen_mc_flush(); 19773 xen_mc_flush();
19777@@ -1102,6 +1100,16 @@ asmlinkage void __init xen_start_kernel( 19774@@ -1099,9 +1097,20 @@ asmlinkage void __init xen_start_kernel(
19778 #ifdef CONFIG_X86_64 19775 */
19776 __userpte_alloc_gfp &= ~__GFP_HIGHMEM;
19777
19778-#ifdef CONFIG_X86_64
19779 /* Work out if we support NX */ 19779 /* Work out if we support NX */
19780 check_efer(); 19780- check_efer();
19781+#elif defined(CONFIG_X86_PAE) 19781+#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
19782+ if (cpu_has_nx) { 19782+ if ((cpuid_eax(0x80000000) & 0xffff0000) == 0x80000000 &&
19783+ (cpuid_edx(0x80000001) & (1 << (X86_FEATURE_NX & 31)))) {
19783+ unsigned l, h; 19784+ unsigned l, h;
19784+ 19785+
19786+#if defined(CONFIG_X86_32)
19785+ nx_enabled = 1; 19787+ nx_enabled = 1;
19788+#endif
19786+ __supported_pte_mask |= _PAGE_NX; 19789+ __supported_pte_mask |= _PAGE_NX;
19787+ rdmsr(MSR_EFER, l, h); 19790+ rdmsr(MSR_EFER, l, h);
19788+ l |= EFER_NX; 19791+ l |= EFER_NX;
@@ -19791,7 +19794,7 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/enlighten.c linux-2.6.32.13/arch/x86/xen
19791 #endif 19794 #endif
19792 19795
19793 xen_setup_features(); 19796 xen_setup_features();
19794@@ -1133,13 +1141,6 @@ asmlinkage void __init xen_start_kernel( 19797@@ -1133,13 +1142,6 @@ asmlinkage void __init xen_start_kernel(
19795 19798
19796 machine_ops = xen_machine_ops; 19799 machine_ops = xen_machine_ops;
19797 19800
@@ -19805,9 +19808,9 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/enlighten.c linux-2.6.32.13/arch/x86/xen
19805 xen_smp_init(); 19808 xen_smp_init();
19806 19809
19807 pgd = (pgd_t *)xen_start_info->pt_base; 19810 pgd = (pgd_t *)xen_start_info->pt_base;
19808diff -urNp linux-2.6.32.13/arch/x86/xen/mmu.c linux-2.6.32.13/arch/x86/xen/mmu.c 19811diff -urNp linux-2.6.32.14/arch/x86/xen/mmu.c linux-2.6.32.14/arch/x86/xen/mmu.c
19809--- linux-2.6.32.13/arch/x86/xen/mmu.c 2010-03-15 11:52:04.000000000 -0400 19812--- linux-2.6.32.14/arch/x86/xen/mmu.c 2010-03-15 11:52:04.000000000 -0400
19810+++ linux-2.6.32.13/arch/x86/xen/mmu.c 2010-05-15 13:21:14.282910849 -0400 19813+++ linux-2.6.32.14/arch/x86/xen/mmu.c 2010-05-28 21:27:15.151704467 -0400
19811@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable 19814@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
19812 convert_pfn_mfn(init_level4_pgt); 19815 convert_pfn_mfn(init_level4_pgt);
19813 convert_pfn_mfn(level3_ident_pgt); 19816 convert_pfn_mfn(level3_ident_pgt);
@@ -19828,9 +19831,9 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/mmu.c linux-2.6.32.13/arch/x86/xen/mmu.c
19828 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 19831 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
19829 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 19832 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
19830 19833
19831diff -urNp linux-2.6.32.13/arch/x86/xen/smp.c linux-2.6.32.13/arch/x86/xen/smp.c 19834diff -urNp linux-2.6.32.14/arch/x86/xen/smp.c linux-2.6.32.14/arch/x86/xen/smp.c
19832--- linux-2.6.32.13/arch/x86/xen/smp.c 2010-03-15 11:52:04.000000000 -0400 19835--- linux-2.6.32.14/arch/x86/xen/smp.c 2010-03-15 11:52:04.000000000 -0400
19833+++ linux-2.6.32.13/arch/x86/xen/smp.c 2010-05-15 13:21:14.282910849 -0400 19836+++ linux-2.6.32.14/arch/x86/xen/smp.c 2010-05-28 21:27:15.155009648 -0400
19834@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 19837@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
19835 { 19838 {
19836 BUG_ON(smp_processor_id() != 0); 19839 BUG_ON(smp_processor_id() != 0);
@@ -19854,9 +19857,9 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/smp.c linux-2.6.32.13/arch/x86/xen/smp.c
19854 ctxt->user_regs.ss = __KERNEL_DS; 19857 ctxt->user_regs.ss = __KERNEL_DS;
19855 #ifdef CONFIG_X86_32 19858 #ifdef CONFIG_X86_32
19856 ctxt->user_regs.fs = __KERNEL_PERCPU; 19859 ctxt->user_regs.fs = __KERNEL_PERCPU;
19857diff -urNp linux-2.6.32.13/arch/x86/xen/xen-head.S linux-2.6.32.13/arch/x86/xen/xen-head.S 19860diff -urNp linux-2.6.32.14/arch/x86/xen/xen-head.S linux-2.6.32.14/arch/x86/xen/xen-head.S
19858--- linux-2.6.32.13/arch/x86/xen/xen-head.S 2010-03-15 11:52:04.000000000 -0400 19861--- linux-2.6.32.14/arch/x86/xen/xen-head.S 2010-03-15 11:52:04.000000000 -0400
19859+++ linux-2.6.32.13/arch/x86/xen/xen-head.S 2010-05-15 13:21:14.282910849 -0400 19862+++ linux-2.6.32.14/arch/x86/xen/xen-head.S 2010-05-28 21:27:15.155009648 -0400
19860@@ -19,6 +19,17 @@ ENTRY(startup_xen) 19863@@ -19,6 +19,17 @@ ENTRY(startup_xen)
19861 #ifdef CONFIG_X86_32 19864 #ifdef CONFIG_X86_32
19862 mov %esi,xen_start_info 19865 mov %esi,xen_start_info
@@ -19875,9 +19878,9 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/xen-head.S linux-2.6.32.13/arch/x86/xen/
19875 #else 19878 #else
19876 mov %rsi,xen_start_info 19879 mov %rsi,xen_start_info
19877 mov $init_thread_union+THREAD_SIZE,%rsp 19880 mov $init_thread_union+THREAD_SIZE,%rsp
19878diff -urNp linux-2.6.32.13/arch/x86/xen/xen-ops.h linux-2.6.32.13/arch/x86/xen/xen-ops.h 19881diff -urNp linux-2.6.32.14/arch/x86/xen/xen-ops.h linux-2.6.32.14/arch/x86/xen/xen-ops.h
19879--- linux-2.6.32.13/arch/x86/xen/xen-ops.h 2010-03-15 11:52:04.000000000 -0400 19882--- linux-2.6.32.14/arch/x86/xen/xen-ops.h 2010-03-15 11:52:04.000000000 -0400
19880+++ linux-2.6.32.13/arch/x86/xen/xen-ops.h 2010-05-15 13:21:14.282910849 -0400 19883+++ linux-2.6.32.14/arch/x86/xen/xen-ops.h 2010-05-28 21:27:15.155009648 -0400
19881@@ -10,8 +10,6 @@ 19884@@ -10,8 +10,6 @@
19882 extern const char xen_hypervisor_callback[]; 19885 extern const char xen_hypervisor_callback[];
19883 extern const char xen_failsafe_callback[]; 19886 extern const char xen_failsafe_callback[];
@@ -19887,9 +19890,9 @@ diff -urNp linux-2.6.32.13/arch/x86/xen/xen-ops.h linux-2.6.32.13/arch/x86/xen/x
19887 struct trap_info; 19890 struct trap_info;
19888 void xen_copy_trap_info(struct trap_info *traps); 19891 void xen_copy_trap_info(struct trap_info *traps);
19889 19892
19890diff -urNp linux-2.6.32.13/block/blk-integrity.c linux-2.6.32.13/block/blk-integrity.c 19893diff -urNp linux-2.6.32.14/block/blk-integrity.c linux-2.6.32.14/block/blk-integrity.c
19891--- linux-2.6.32.13/block/blk-integrity.c 2010-03-15 11:52:04.000000000 -0400 19894--- linux-2.6.32.14/block/blk-integrity.c 2010-03-15 11:52:04.000000000 -0400
19892+++ linux-2.6.32.13/block/blk-integrity.c 2010-05-15 13:21:14.282910849 -0400 19895+++ linux-2.6.32.14/block/blk-integrity.c 2010-05-28 21:27:15.167161810 -0400
19893@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs 19896@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
19894 NULL, 19897 NULL,
19895 }; 19898 };
@@ -19899,9 +19902,9 @@ diff -urNp linux-2.6.32.13/block/blk-integrity.c linux-2.6.32.13/block/blk-integ
19899 .show = &integrity_attr_show, 19902 .show = &integrity_attr_show,
19900 .store = &integrity_attr_store, 19903 .store = &integrity_attr_store,
19901 }; 19904 };
19902diff -urNp linux-2.6.32.13/block/blk-iopoll.c linux-2.6.32.13/block/blk-iopoll.c 19905diff -urNp linux-2.6.32.14/block/blk-iopoll.c linux-2.6.32.14/block/blk-iopoll.c
19903--- linux-2.6.32.13/block/blk-iopoll.c 2010-03-15 11:52:04.000000000 -0400 19906--- linux-2.6.32.14/block/blk-iopoll.c 2010-03-15 11:52:04.000000000 -0400
19904+++ linux-2.6.32.13/block/blk-iopoll.c 2010-05-15 13:21:14.282910849 -0400 19907+++ linux-2.6.32.14/block/blk-iopoll.c 2010-05-28 21:27:15.167161810 -0400
19905@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 19908@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
19906 } 19909 }
19907 EXPORT_SYMBOL(blk_iopoll_complete); 19910 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -19911,9 +19914,9 @@ diff -urNp linux-2.6.32.13/block/blk-iopoll.c linux-2.6.32.13/block/blk-iopoll.c
19911 { 19914 {
19912 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 19915 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
19913 int rearm = 0, budget = blk_iopoll_budget; 19916 int rearm = 0, budget = blk_iopoll_budget;
19914diff -urNp linux-2.6.32.13/block/blk-map.c linux-2.6.32.13/block/blk-map.c 19917diff -urNp linux-2.6.32.14/block/blk-map.c linux-2.6.32.14/block/blk-map.c
19915--- linux-2.6.32.13/block/blk-map.c 2010-03-15 11:52:04.000000000 -0400 19918--- linux-2.6.32.14/block/blk-map.c 2010-03-15 11:52:04.000000000 -0400
19916+++ linux-2.6.32.13/block/blk-map.c 2010-05-15 13:21:14.282910849 -0400 19919+++ linux-2.6.32.14/block/blk-map.c 2010-05-28 21:27:15.167161810 -0400
19917@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 19920@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
19918 * direct dma. else, set up kernel bounce buffers 19921 * direct dma. else, set up kernel bounce buffers
19919 */ 19922 */
@@ -19932,9 +19935,9 @@ diff -urNp linux-2.6.32.13/block/blk-map.c linux-2.6.32.13/block/blk-map.c
19932 if (do_copy) 19935 if (do_copy)
19933 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 19936 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
19934 else 19937 else
19935diff -urNp linux-2.6.32.13/block/blk-softirq.c linux-2.6.32.13/block/blk-softirq.c 19938diff -urNp linux-2.6.32.14/block/blk-softirq.c linux-2.6.32.14/block/blk-softirq.c
19936--- linux-2.6.32.13/block/blk-softirq.c 2010-03-15 11:52:04.000000000 -0400 19939--- linux-2.6.32.14/block/blk-softirq.c 2010-03-15 11:52:04.000000000 -0400
19937+++ linux-2.6.32.13/block/blk-softirq.c 2010-05-15 13:21:14.282910849 -0400 19940+++ linux-2.6.32.14/block/blk-softirq.c 2010-05-28 21:27:15.179152446 -0400
19938@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 19941@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
19939 * Softirq action handler - move entries to local list and loop over them 19942 * Softirq action handler - move entries to local list and loop over them
19940 * while passing them to the queue registered handler. 19943 * while passing them to the queue registered handler.
@@ -19944,9 +19947,9 @@ diff -urNp linux-2.6.32.13/block/blk-softirq.c linux-2.6.32.13/block/blk-softirq
19944 { 19947 {
19945 struct list_head *cpu_list, local_list; 19948 struct list_head *cpu_list, local_list;
19946 19949
19947diff -urNp linux-2.6.32.13/block/blk-sysfs.c linux-2.6.32.13/block/blk-sysfs.c 19950diff -urNp linux-2.6.32.14/block/blk-sysfs.c linux-2.6.32.14/block/blk-sysfs.c
19948--- linux-2.6.32.13/block/blk-sysfs.c 2010-03-15 11:52:04.000000000 -0400 19951--- linux-2.6.32.14/block/blk-sysfs.c 2010-03-15 11:52:04.000000000 -0400
19949+++ linux-2.6.32.13/block/blk-sysfs.c 2010-05-15 13:21:14.282910849 -0400 19952+++ linux-2.6.32.14/block/blk-sysfs.c 2010-05-28 21:27:15.179152446 -0400
19950@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob 19953@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
19951 kmem_cache_free(blk_requestq_cachep, q); 19954 kmem_cache_free(blk_requestq_cachep, q);
19952 } 19955 }
@@ -19956,9 +19959,9 @@ diff -urNp linux-2.6.32.13/block/blk-sysfs.c linux-2.6.32.13/block/blk-sysfs.c
19956 .show = queue_attr_show, 19959 .show = queue_attr_show,
19957 .store = queue_attr_store, 19960 .store = queue_attr_store,
19958 }; 19961 };
19959diff -urNp linux-2.6.32.13/block/elevator.c linux-2.6.32.13/block/elevator.c 19962diff -urNp linux-2.6.32.14/block/elevator.c linux-2.6.32.14/block/elevator.c
19960--- linux-2.6.32.13/block/elevator.c 2010-03-15 11:52:04.000000000 -0400 19963--- linux-2.6.32.14/block/elevator.c 2010-03-15 11:52:04.000000000 -0400
19961+++ linux-2.6.32.13/block/elevator.c 2010-05-15 13:21:14.282910849 -0400 19964+++ linux-2.6.32.14/block/elevator.c 2010-05-28 21:27:15.179152446 -0400
19962@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str 19965@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
19963 return error; 19966 return error;
19964 } 19967 }
@@ -19968,9 +19971,9 @@ diff -urNp linux-2.6.32.13/block/elevator.c linux-2.6.32.13/block/elevator.c
19968 .show = elv_attr_show, 19971 .show = elv_attr_show,
19969 .store = elv_attr_store, 19972 .store = elv_attr_store,
19970 }; 19973 };
19971diff -urNp linux-2.6.32.13/crypto/lrw.c linux-2.6.32.13/crypto/lrw.c 19974diff -urNp linux-2.6.32.14/crypto/lrw.c linux-2.6.32.14/crypto/lrw.c
19972--- linux-2.6.32.13/crypto/lrw.c 2010-03-15 11:52:04.000000000 -0400 19975--- linux-2.6.32.14/crypto/lrw.c 2010-03-15 11:52:04.000000000 -0400
19973+++ linux-2.6.32.13/crypto/lrw.c 2010-05-15 13:21:14.282910849 -0400 19976+++ linux-2.6.32.14/crypto/lrw.c 2010-05-28 21:27:15.179152446 -0400
19974@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 19977@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
19975 struct priv *ctx = crypto_tfm_ctx(parent); 19978 struct priv *ctx = crypto_tfm_ctx(parent);
19976 struct crypto_cipher *child = ctx->child; 19979 struct crypto_cipher *child = ctx->child;
@@ -19980,9 +19983,9 @@ diff -urNp linux-2.6.32.13/crypto/lrw.c linux-2.6.32.13/crypto/lrw.c
19980 int bsize = crypto_cipher_blocksize(child); 19983 int bsize = crypto_cipher_blocksize(child);
19981 19984
19982 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 19985 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
19983diff -urNp linux-2.6.32.13/Documentation/dontdiff linux-2.6.32.13/Documentation/dontdiff 19986diff -urNp linux-2.6.32.14/Documentation/dontdiff linux-2.6.32.14/Documentation/dontdiff
19984--- linux-2.6.32.13/Documentation/dontdiff 2010-03-15 11:52:04.000000000 -0400 19987--- linux-2.6.32.14/Documentation/dontdiff 2010-03-15 11:52:04.000000000 -0400
19985+++ linux-2.6.32.13/Documentation/dontdiff 2010-05-15 13:21:14.282910849 -0400 19988+++ linux-2.6.32.14/Documentation/dontdiff 2010-05-28 21:27:15.179152446 -0400
19986@@ -3,6 +3,7 @@ 19989@@ -3,6 +3,7 @@
19987 *.bin 19990 *.bin
19988 *.cpio 19991 *.cpio
@@ -20090,9 +20093,9 @@ diff -urNp linux-2.6.32.13/Documentation/dontdiff linux-2.6.32.13/Documentation/
20090 zImage* 20093 zImage*
20091 zconf.hash.c 20094 zconf.hash.c
20092+zoffset.h 20095+zoffset.h
20093diff -urNp linux-2.6.32.13/Documentation/kernel-parameters.txt linux-2.6.32.13/Documentation/kernel-parameters.txt 20096diff -urNp linux-2.6.32.14/Documentation/kernel-parameters.txt linux-2.6.32.14/Documentation/kernel-parameters.txt
20094--- linux-2.6.32.13/Documentation/kernel-parameters.txt 2010-05-15 13:20:18.374565913 -0400 20097--- linux-2.6.32.14/Documentation/kernel-parameters.txt 2010-05-15 13:20:18.374565913 -0400
20095+++ linux-2.6.32.13/Documentation/kernel-parameters.txt 2010-05-15 13:21:14.282910849 -0400 20098+++ linux-2.6.32.14/Documentation/kernel-parameters.txt 2010-05-28 21:27:15.179152446 -0400
20096@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters. 20099@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
20097 the specified number of seconds. This is to be used if 20100 the specified number of seconds. This is to be used if
20098 your oopses keep scrolling off the screen. 20101 your oopses keep scrolling off the screen.
@@ -20106,9 +20109,9 @@ diff -urNp linux-2.6.32.13/Documentation/kernel-parameters.txt linux-2.6.32.13/D
20106 pcbit= [HW,ISDN] 20109 pcbit= [HW,ISDN]
20107 20110
20108 pcd. [PARIDE] 20111 pcd. [PARIDE]
20109diff -urNp linux-2.6.32.13/drivers/acpi/battery.c linux-2.6.32.13/drivers/acpi/battery.c 20112diff -urNp linux-2.6.32.14/drivers/acpi/battery.c linux-2.6.32.14/drivers/acpi/battery.c
20110--- linux-2.6.32.13/drivers/acpi/battery.c 2010-03-15 11:52:04.000000000 -0400 20113--- linux-2.6.32.14/drivers/acpi/battery.c 2010-03-15 11:52:04.000000000 -0400
20111+++ linux-2.6.32.13/drivers/acpi/battery.c 2010-05-15 13:21:14.282910849 -0400 20114+++ linux-2.6.32.14/drivers/acpi/battery.c 2010-05-28 21:27:15.179152446 -0400
20112@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20115@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20113 } 20116 }
20114 20117
@@ -20118,9 +20121,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/battery.c linux-2.6.32.13/drivers/acpi/b
20118 mode_t mode; 20121 mode_t mode;
20119 const char *name; 20122 const char *name;
20120 } acpi_battery_file[] = { 20123 } acpi_battery_file[] = {
20121diff -urNp linux-2.6.32.13/drivers/acpi/blacklist.c linux-2.6.32.13/drivers/acpi/blacklist.c 20124diff -urNp linux-2.6.32.14/drivers/acpi/blacklist.c linux-2.6.32.14/drivers/acpi/blacklist.c
20122--- linux-2.6.32.13/drivers/acpi/blacklist.c 2010-03-15 11:52:04.000000000 -0400 20125--- linux-2.6.32.14/drivers/acpi/blacklist.c 2010-03-15 11:52:04.000000000 -0400
20123+++ linux-2.6.32.13/drivers/acpi/blacklist.c 2010-05-15 13:21:14.295422110 -0400 20126+++ linux-2.6.32.14/drivers/acpi/blacklist.c 2010-05-28 21:27:15.179152446 -0400
20124@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20127@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
20125 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20128 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
20126 "Incorrect _ADR", 1}, 20129 "Incorrect _ADR", 1},
@@ -20130,9 +20133,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/blacklist.c linux-2.6.32.13/drivers/acpi
20130 }; 20133 };
20131 20134
20132 #if CONFIG_ACPI_BLACKLIST_YEAR 20135 #if CONFIG_ACPI_BLACKLIST_YEAR
20133diff -urNp linux-2.6.32.13/drivers/acpi/dock.c linux-2.6.32.13/drivers/acpi/dock.c 20136diff -urNp linux-2.6.32.14/drivers/acpi/dock.c linux-2.6.32.14/drivers/acpi/dock.c
20134--- linux-2.6.32.13/drivers/acpi/dock.c 2010-03-15 11:52:04.000000000 -0400 20137--- linux-2.6.32.14/drivers/acpi/dock.c 2010-03-15 11:52:04.000000000 -0400
20135+++ linux-2.6.32.13/drivers/acpi/dock.c 2010-05-15 13:21:14.298962418 -0400 20138+++ linux-2.6.32.14/drivers/acpi/dock.c 2010-05-28 21:27:15.179152446 -0400
20136@@ -77,7 +77,7 @@ struct dock_dependent_device { 20139@@ -77,7 +77,7 @@ struct dock_dependent_device {
20137 struct list_head list; 20140 struct list_head list;
20138 struct list_head hotplug_list; 20141 struct list_head hotplug_list;
@@ -20151,9 +20154,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/dock.c linux-2.6.32.13/drivers/acpi/dock
20151 void *context) 20154 void *context)
20152 { 20155 {
20153 struct dock_dependent_device *dd; 20156 struct dock_dependent_device *dd;
20154diff -urNp linux-2.6.32.13/drivers/acpi/osl.c linux-2.6.32.13/drivers/acpi/osl.c 20157diff -urNp linux-2.6.32.14/drivers/acpi/osl.c linux-2.6.32.14/drivers/acpi/osl.c
20155--- linux-2.6.32.13/drivers/acpi/osl.c 2010-03-15 11:52:04.000000000 -0400 20158--- linux-2.6.32.14/drivers/acpi/osl.c 2010-03-15 11:52:04.000000000 -0400
20156+++ linux-2.6.32.13/drivers/acpi/osl.c 2010-05-15 13:21:14.298962418 -0400 20159+++ linux-2.6.32.14/drivers/acpi/osl.c 2010-05-28 21:27:15.183173771 -0400
20157@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 20160@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
20158 void __iomem *virt_addr; 20161 void __iomem *virt_addr;
20159 20162
@@ -20172,9 +20175,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/osl.c linux-2.6.32.13/drivers/acpi/osl.c
20172 20175
20173 switch (width) { 20176 switch (width) {
20174 case 8: 20177 case 8:
20175diff -urNp linux-2.6.32.13/drivers/acpi/power_meter.c linux-2.6.32.13/drivers/acpi/power_meter.c 20178diff -urNp linux-2.6.32.14/drivers/acpi/power_meter.c linux-2.6.32.14/drivers/acpi/power_meter.c
20176--- linux-2.6.32.13/drivers/acpi/power_meter.c 2010-05-15 13:20:18.454567530 -0400 20179--- linux-2.6.32.14/drivers/acpi/power_meter.c 2010-05-15 13:20:18.454567530 -0400
20177+++ linux-2.6.32.13/drivers/acpi/power_meter.c 2010-05-15 13:21:14.298962418 -0400 20180+++ linux-2.6.32.14/drivers/acpi/power_meter.c 2010-05-28 21:27:15.191153765 -0400
20178@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d 20181@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
20179 return res; 20182 return res;
20180 20183
@@ -20184,9 +20187,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/power_meter.c linux-2.6.32.13/drivers/ac
20184 20187
20185 mutex_lock(&resource->lock); 20188 mutex_lock(&resource->lock);
20186 resource->trip[attr->index - 7] = temp; 20189 resource->trip[attr->index - 7] = temp;
20187diff -urNp linux-2.6.32.13/drivers/acpi/proc.c linux-2.6.32.13/drivers/acpi/proc.c 20190diff -urNp linux-2.6.32.14/drivers/acpi/proc.c linux-2.6.32.14/drivers/acpi/proc.c
20188--- linux-2.6.32.13/drivers/acpi/proc.c 2010-03-15 11:52:04.000000000 -0400 20191--- linux-2.6.32.14/drivers/acpi/proc.c 2010-03-15 11:52:04.000000000 -0400
20189+++ linux-2.6.32.13/drivers/acpi/proc.c 2010-05-15 13:21:14.307002164 -0400 20192+++ linux-2.6.32.14/drivers/acpi/proc.c 2010-05-28 21:27:15.191153765 -0400
20190@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f 20193@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
20191 size_t count, loff_t * ppos) 20194 size_t count, loff_t * ppos)
20192 { 20195 {
@@ -20222,9 +20225,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/proc.c linux-2.6.32.13/drivers/acpi/proc
20222 dev->wakeup.state.enabled = 20225 dev->wakeup.state.enabled =
20223 dev->wakeup.state.enabled ? 0 : 1; 20226 dev->wakeup.state.enabled ? 0 : 1;
20224 found_dev = dev; 20227 found_dev = dev;
20225diff -urNp linux-2.6.32.13/drivers/acpi/processor_core.c linux-2.6.32.13/drivers/acpi/processor_core.c 20228diff -urNp linux-2.6.32.14/drivers/acpi/processor_core.c linux-2.6.32.14/drivers/acpi/processor_core.c
20226--- linux-2.6.32.13/drivers/acpi/processor_core.c 2010-03-15 11:52:04.000000000 -0400 20229--- linux-2.6.32.14/drivers/acpi/processor_core.c 2010-03-15 11:52:04.000000000 -0400
20227+++ linux-2.6.32.13/drivers/acpi/processor_core.c 2010-05-15 13:21:14.307002164 -0400 20230+++ linux-2.6.32.14/drivers/acpi/processor_core.c 2010-05-28 21:27:15.191153765 -0400
20228@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( 20231@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
20229 return 0; 20232 return 0;
20230 } 20233 }
@@ -20234,9 +20237,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/processor_core.c linux-2.6.32.13/drivers
20234 20237
20235 /* 20238 /*
20236 * Buggy BIOS check 20239 * Buggy BIOS check
20237diff -urNp linux-2.6.32.13/drivers/acpi/processor_idle.c linux-2.6.32.13/drivers/acpi/processor_idle.c 20240diff -urNp linux-2.6.32.14/drivers/acpi/processor_idle.c linux-2.6.32.14/drivers/acpi/processor_idle.c
20238--- linux-2.6.32.13/drivers/acpi/processor_idle.c 2010-03-15 11:52:04.000000000 -0400 20241--- linux-2.6.32.14/drivers/acpi/processor_idle.c 2010-03-15 11:52:04.000000000 -0400
20239+++ linux-2.6.32.13/drivers/acpi/processor_idle.c 2010-05-15 13:21:14.330926828 -0400 20242+++ linux-2.6.32.14/drivers/acpi/processor_idle.c 2010-05-28 21:27:15.191153765 -0400
20240@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat 20243@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
20241 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20244 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
20242 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20245 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20246,9 +20249,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/processor_idle.c linux-2.6.32.13/drivers
20246 }; 20249 };
20247 20250
20248 20251
20249diff -urNp linux-2.6.32.13/drivers/acpi/sleep.c linux-2.6.32.13/drivers/acpi/sleep.c 20252diff -urNp linux-2.6.32.14/drivers/acpi/sleep.c linux-2.6.32.14/drivers/acpi/sleep.c
20250--- linux-2.6.32.13/drivers/acpi/sleep.c 2010-05-15 13:20:18.454567530 -0400 20253--- linux-2.6.32.14/drivers/acpi/sleep.c 2010-05-28 20:16:44.438931092 -0400
20251+++ linux-2.6.32.13/drivers/acpi/sleep.c 2010-05-15 13:21:14.330926828 -0400 20254+++ linux-2.6.32.14/drivers/acpi/sleep.c 2010-05-28 21:27:15.191153765 -0400
20252@@ -302,7 +302,7 @@ static int acpi_suspend_state_valid(susp 20255@@ -302,7 +302,7 @@ static int acpi_suspend_state_valid(susp
20253 } 20256 }
20254 } 20257 }
@@ -20267,7 +20270,7 @@ diff -urNp linux-2.6.32.13/drivers/acpi/sleep.c linux-2.6.32.13/drivers/acpi/sle
20267 .valid = acpi_suspend_state_valid, 20270 .valid = acpi_suspend_state_valid,
20268 .begin = acpi_suspend_begin_old, 20271 .begin = acpi_suspend_begin_old,
20269 .prepare_late = acpi_pm_disable_gpes, 20272 .prepare_late = acpi_pm_disable_gpes,
20270@@ -701,7 +701,7 @@ static void acpi_pm_enable_gpes(void) 20273@@ -613,7 +613,7 @@ static void acpi_pm_enable_gpes(void)
20271 acpi_enable_all_runtime_gpes(); 20274 acpi_enable_all_runtime_gpes();
20272 } 20275 }
20273 20276
@@ -20276,7 +20279,7 @@ diff -urNp linux-2.6.32.13/drivers/acpi/sleep.c linux-2.6.32.13/drivers/acpi/sle
20276 .begin = acpi_hibernation_begin, 20279 .begin = acpi_hibernation_begin,
20277 .end = acpi_pm_end, 20280 .end = acpi_pm_end,
20278 .pre_snapshot = acpi_hibernation_pre_snapshot, 20281 .pre_snapshot = acpi_hibernation_pre_snapshot,
20279@@ -754,7 +754,7 @@ static int acpi_hibernation_pre_snapshot 20282@@ -666,7 +666,7 @@ static int acpi_hibernation_pre_snapshot
20280 * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has 20283 * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has
20281 * been requested. 20284 * been requested.
20282 */ 20285 */
@@ -20285,9 +20288,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/sleep.c linux-2.6.32.13/drivers/acpi/sle
20285 .begin = acpi_hibernation_begin_old, 20288 .begin = acpi_hibernation_begin_old,
20286 .end = acpi_pm_end, 20289 .end = acpi_pm_end,
20287 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 20290 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
20288diff -urNp linux-2.6.32.13/drivers/acpi/video.c linux-2.6.32.13/drivers/acpi/video.c 20291diff -urNp linux-2.6.32.14/drivers/acpi/video.c linux-2.6.32.14/drivers/acpi/video.c
20289--- linux-2.6.32.13/drivers/acpi/video.c 2010-03-15 11:52:04.000000000 -0400 20292--- linux-2.6.32.14/drivers/acpi/video.c 2010-03-15 11:52:04.000000000 -0400
20290+++ linux-2.6.32.13/drivers/acpi/video.c 2010-05-15 13:21:14.330926828 -0400 20293+++ linux-2.6.32.14/drivers/acpi/video.c 2010-05-28 21:27:15.203165017 -0400
20291@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str 20294@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
20292 vd->brightness->levels[request_level]); 20295 vd->brightness->levels[request_level]);
20293 } 20296 }
@@ -20297,9 +20300,9 @@ diff -urNp linux-2.6.32.13/drivers/acpi/video.c linux-2.6.32.13/drivers/acpi/vid
20297 .get_brightness = acpi_video_get_brightness, 20300 .get_brightness = acpi_video_get_brightness,
20298 .update_status = acpi_video_set_brightness, 20301 .update_status = acpi_video_set_brightness,
20299 }; 20302 };
20300diff -urNp linux-2.6.32.13/drivers/ata/ahci.c linux-2.6.32.13/drivers/ata/ahci.c 20303diff -urNp linux-2.6.32.14/drivers/ata/ahci.c linux-2.6.32.14/drivers/ata/ahci.c
20301--- linux-2.6.32.13/drivers/ata/ahci.c 2010-04-29 17:49:37.661448235 -0400 20304--- linux-2.6.32.14/drivers/ata/ahci.c 2010-04-29 17:49:37.661448235 -0400
20302+++ linux-2.6.32.13/drivers/ata/ahci.c 2010-05-15 13:21:14.374114367 -0400 20305+++ linux-2.6.32.14/drivers/ata/ahci.c 2010-05-28 21:27:15.203165017 -0400
20303@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh 20306@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
20304 .sdev_attrs = ahci_sdev_attrs, 20307 .sdev_attrs = ahci_sdev_attrs,
20305 }; 20308 };
@@ -20339,9 +20342,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/ahci.c linux-2.6.32.13/drivers/ata/ahci.c
20339 }; 20342 };
20340 20343
20341 20344
20342diff -urNp linux-2.6.32.13/drivers/ata/ata_generic.c linux-2.6.32.13/drivers/ata/ata_generic.c 20345diff -urNp linux-2.6.32.14/drivers/ata/ata_generic.c linux-2.6.32.14/drivers/ata/ata_generic.c
20343--- linux-2.6.32.13/drivers/ata/ata_generic.c 2010-03-15 11:52:04.000000000 -0400 20346--- linux-2.6.32.14/drivers/ata/ata_generic.c 2010-03-15 11:52:04.000000000 -0400
20344+++ linux-2.6.32.13/drivers/ata/ata_generic.c 2010-05-15 13:21:14.387424242 -0400 20347+++ linux-2.6.32.14/drivers/ata/ata_generic.c 2010-05-28 21:27:15.203165017 -0400
20345@@ -95,7 +95,7 @@ static struct scsi_host_template generic 20348@@ -95,7 +95,7 @@ static struct scsi_host_template generic
20346 ATA_BMDMA_SHT(DRV_NAME), 20349 ATA_BMDMA_SHT(DRV_NAME),
20347 }; 20350 };
@@ -20351,9 +20354,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/ata_generic.c linux-2.6.32.13/drivers/ata
20351 .inherits = &ata_bmdma_port_ops, 20354 .inherits = &ata_bmdma_port_ops,
20352 .cable_detect = ata_cable_unknown, 20355 .cable_detect = ata_cable_unknown,
20353 .set_mode = generic_set_mode, 20356 .set_mode = generic_set_mode,
20354diff -urNp linux-2.6.32.13/drivers/ata/ata_piix.c linux-2.6.32.13/drivers/ata/ata_piix.c 20357diff -urNp linux-2.6.32.14/drivers/ata/ata_piix.c linux-2.6.32.14/drivers/ata/ata_piix.c
20355--- linux-2.6.32.13/drivers/ata/ata_piix.c 2010-04-29 17:49:37.669446700 -0400 20358--- linux-2.6.32.14/drivers/ata/ata_piix.c 2010-04-29 17:49:37.669446700 -0400
20356+++ linux-2.6.32.13/drivers/ata/ata_piix.c 2010-05-15 13:21:14.387424242 -0400 20359+++ linux-2.6.32.14/drivers/ata/ata_piix.c 2010-05-28 21:27:15.203165017 -0400
20357@@ -299,7 +299,7 @@ static const struct pci_device_id piix_p 20360@@ -299,7 +299,7 @@ static const struct pci_device_id piix_p
20358 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 20361 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
20359 /* SATA Controller IDE (CPT) */ 20362 /* SATA Controller IDE (CPT) */
@@ -20417,9 +20420,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/ata_piix.c linux-2.6.32.13/drivers/ata/at
20417 }; 20420 };
20418 static const char *oemstrs[] = { 20421 static const char *oemstrs[] = {
20419 "Tecra M3,", 20422 "Tecra M3,",
20420diff -urNp linux-2.6.32.13/drivers/ata/libata-acpi.c linux-2.6.32.13/drivers/ata/libata-acpi.c 20423diff -urNp linux-2.6.32.14/drivers/ata/libata-acpi.c linux-2.6.32.14/drivers/ata/libata-acpi.c
20421--- linux-2.6.32.13/drivers/ata/libata-acpi.c 2010-03-15 11:52:04.000000000 -0400 20424--- linux-2.6.32.14/drivers/ata/libata-acpi.c 2010-03-15 11:52:04.000000000 -0400
20422+++ linux-2.6.32.13/drivers/ata/libata-acpi.c 2010-05-15 13:21:14.387424242 -0400 20425+++ linux-2.6.32.14/drivers/ata/libata-acpi.c 2010-05-28 21:27:15.203165017 -0400
20423@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han 20426@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
20424 ata_acpi_uevent(dev->link->ap, dev, event); 20427 ata_acpi_uevent(dev->link->ap, dev, event);
20425 } 20428 }
@@ -20435,9 +20438,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/libata-acpi.c linux-2.6.32.13/drivers/ata
20435 .handler = ata_acpi_ap_notify_dock, 20438 .handler = ata_acpi_ap_notify_dock,
20436 .uevent = ata_acpi_ap_uevent, 20439 .uevent = ata_acpi_ap_uevent,
20437 }; 20440 };
20438diff -urNp linux-2.6.32.13/drivers/ata/libata-core.c linux-2.6.32.13/drivers/ata/libata-core.c 20441diff -urNp linux-2.6.32.14/drivers/ata/libata-core.c linux-2.6.32.14/drivers/ata/libata-core.c
20439--- linux-2.6.32.13/drivers/ata/libata-core.c 2010-04-29 17:49:37.689144697 -0400 20442--- linux-2.6.32.14/drivers/ata/libata-core.c 2010-04-29 17:49:37.689144697 -0400
20440+++ linux-2.6.32.13/drivers/ata/libata-core.c 2010-05-15 13:21:14.390775531 -0400 20443+++ linux-2.6.32.14/drivers/ata/libata-core.c 2010-05-28 21:27:15.207155482 -0400
20441@@ -896,7 +896,7 @@ static const struct ata_xfer_ent { 20444@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
20442 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 20445 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
20443 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 20446 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20511,9 +20514,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/libata-core.c linux-2.6.32.13/drivers/ata
20511 .qc_prep = ata_noop_qc_prep, 20514 .qc_prep = ata_noop_qc_prep,
20512 .qc_issue = ata_dummy_qc_issue, 20515 .qc_issue = ata_dummy_qc_issue,
20513 .error_handler = ata_dummy_error_handler, 20516 .error_handler = ata_dummy_error_handler,
20514diff -urNp linux-2.6.32.13/drivers/ata/libata-eh.c linux-2.6.32.13/drivers/ata/libata-eh.c 20517diff -urNp linux-2.6.32.14/drivers/ata/libata-eh.c linux-2.6.32.14/drivers/ata/libata-eh.c
20515--- linux-2.6.32.13/drivers/ata/libata-eh.c 2010-05-15 13:20:18.462978524 -0400 20518--- linux-2.6.32.14/drivers/ata/libata-eh.c 2010-05-15 13:20:18.462978524 -0400
20516+++ linux-2.6.32.13/drivers/ata/libata-eh.c 2010-05-15 13:21:14.390775531 -0400 20519+++ linux-2.6.32.14/drivers/ata/libata-eh.c 2010-05-28 21:27:15.215165530 -0400
20517@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 20520@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_
20518 */ 20521 */
20519 void ata_std_error_handler(struct ata_port *ap) 20522 void ata_std_error_handler(struct ata_port *ap)
@@ -20523,9 +20526,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/libata-eh.c linux-2.6.32.13/drivers/ata/l
20523 ata_reset_fn_t hardreset = ops->hardreset; 20526 ata_reset_fn_t hardreset = ops->hardreset;
20524 20527
20525 /* ignore built-in hardreset if SCR access is not available */ 20528 /* ignore built-in hardreset if SCR access is not available */
20526diff -urNp linux-2.6.32.13/drivers/ata/libata-pmp.c linux-2.6.32.13/drivers/ata/libata-pmp.c 20529diff -urNp linux-2.6.32.14/drivers/ata/libata-pmp.c linux-2.6.32.14/drivers/ata/libata-pmp.c
20527--- linux-2.6.32.13/drivers/ata/libata-pmp.c 2010-03-15 11:52:04.000000000 -0400 20530--- linux-2.6.32.14/drivers/ata/libata-pmp.c 2010-03-15 11:52:04.000000000 -0400
20528+++ linux-2.6.32.13/drivers/ata/libata-pmp.c 2010-05-15 13:21:14.390775531 -0400 20531+++ linux-2.6.32.14/drivers/ata/libata-pmp.c 2010-05-28 21:27:15.215165530 -0400
20529@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str 20532@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
20530 */ 20533 */
20531 static int sata_pmp_eh_recover(struct ata_port *ap) 20534 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -20535,9 +20538,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/libata-pmp.c linux-2.6.32.13/drivers/ata/
20535 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; 20538 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
20536 struct ata_link *pmp_link = &ap->link; 20539 struct ata_link *pmp_link = &ap->link;
20537 struct ata_device *pmp_dev = pmp_link->device; 20540 struct ata_device *pmp_dev = pmp_link->device;
20538diff -urNp linux-2.6.32.13/drivers/ata/pata_acpi.c linux-2.6.32.13/drivers/ata/pata_acpi.c 20541diff -urNp linux-2.6.32.14/drivers/ata/pata_acpi.c linux-2.6.32.14/drivers/ata/pata_acpi.c
20539--- linux-2.6.32.13/drivers/ata/pata_acpi.c 2010-03-15 11:52:04.000000000 -0400 20542--- linux-2.6.32.14/drivers/ata/pata_acpi.c 2010-03-15 11:52:04.000000000 -0400
20540+++ linux-2.6.32.13/drivers/ata/pata_acpi.c 2010-05-15 13:21:14.390775531 -0400 20543+++ linux-2.6.32.14/drivers/ata/pata_acpi.c 2010-05-28 21:27:15.215165530 -0400
20541@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s 20544@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
20542 ATA_BMDMA_SHT(DRV_NAME), 20545 ATA_BMDMA_SHT(DRV_NAME),
20543 }; 20546 };
@@ -20547,9 +20550,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_acpi.c linux-2.6.32.13/drivers/ata/p
20547 .inherits = &ata_bmdma_port_ops, 20550 .inherits = &ata_bmdma_port_ops,
20548 .qc_issue = pacpi_qc_issue, 20551 .qc_issue = pacpi_qc_issue,
20549 .cable_detect = pacpi_cable_detect, 20552 .cable_detect = pacpi_cable_detect,
20550diff -urNp linux-2.6.32.13/drivers/ata/pata_ali.c linux-2.6.32.13/drivers/ata/pata_ali.c 20553diff -urNp linux-2.6.32.14/drivers/ata/pata_ali.c linux-2.6.32.14/drivers/ata/pata_ali.c
20551--- linux-2.6.32.13/drivers/ata/pata_ali.c 2010-04-29 17:49:37.689144697 -0400 20554--- linux-2.6.32.14/drivers/ata/pata_ali.c 2010-04-29 17:49:37.689144697 -0400
20552+++ linux-2.6.32.13/drivers/ata/pata_ali.c 2010-05-15 13:21:14.402931362 -0400 20555+++ linux-2.6.32.14/drivers/ata/pata_ali.c 2010-05-28 21:27:15.215165530 -0400
20553@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht 20556@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
20554 * Port operations for PIO only ALi 20557 * Port operations for PIO only ALi
20555 */ 20558 */
@@ -20595,9 +20598,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_ali.c linux-2.6.32.13/drivers/ata/pa
20595 .inherits = &ali_dma_base_ops, 20598 .inherits = &ali_dma_base_ops,
20596 .check_atapi_dma = ali_check_atapi_dma, 20599 .check_atapi_dma = ali_check_atapi_dma,
20597 .dev_config = ali_warn_atapi_dma, 20600 .dev_config = ali_warn_atapi_dma,
20598diff -urNp linux-2.6.32.13/drivers/ata/pata_amd.c linux-2.6.32.13/drivers/ata/pata_amd.c 20601diff -urNp linux-2.6.32.14/drivers/ata/pata_amd.c linux-2.6.32.14/drivers/ata/pata_amd.c
20599--- linux-2.6.32.13/drivers/ata/pata_amd.c 2010-03-15 11:52:04.000000000 -0400 20602--- linux-2.6.32.14/drivers/ata/pata_amd.c 2010-03-15 11:52:04.000000000 -0400
20600+++ linux-2.6.32.13/drivers/ata/pata_amd.c 2010-05-15 13:21:14.402931362 -0400 20603+++ linux-2.6.32.14/drivers/ata/pata_amd.c 2010-05-28 21:27:15.215165530 -0400
20601@@ -397,28 +397,28 @@ static const struct ata_port_operations 20604@@ -397,28 +397,28 @@ static const struct ata_port_operations
20602 .prereset = amd_pre_reset, 20605 .prereset = amd_pre_reset,
20603 }; 20606 };
@@ -20647,9 +20650,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_amd.c linux-2.6.32.13/drivers/ata/pa
20647 .inherits = &nv_base_port_ops, 20650 .inherits = &nv_base_port_ops,
20648 .set_piomode = nv133_set_piomode, 20651 .set_piomode = nv133_set_piomode,
20649 .set_dmamode = nv133_set_dmamode, 20652 .set_dmamode = nv133_set_dmamode,
20650diff -urNp linux-2.6.32.13/drivers/ata/pata_artop.c linux-2.6.32.13/drivers/ata/pata_artop.c 20653diff -urNp linux-2.6.32.14/drivers/ata/pata_artop.c linux-2.6.32.14/drivers/ata/pata_artop.c
20651--- linux-2.6.32.13/drivers/ata/pata_artop.c 2010-03-15 11:52:04.000000000 -0400 20654--- linux-2.6.32.14/drivers/ata/pata_artop.c 2010-03-15 11:52:04.000000000 -0400
20652+++ linux-2.6.32.13/drivers/ata/pata_artop.c 2010-05-15 13:21:14.402931362 -0400 20655+++ linux-2.6.32.14/drivers/ata/pata_artop.c 2010-05-28 21:27:15.215165530 -0400
20653@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 20656@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
20654 ATA_BMDMA_SHT(DRV_NAME), 20657 ATA_BMDMA_SHT(DRV_NAME),
20655 }; 20658 };
@@ -20668,9 +20671,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_artop.c linux-2.6.32.13/drivers/ata/
20668 .inherits = &ata_bmdma_port_ops, 20671 .inherits = &ata_bmdma_port_ops,
20669 .cable_detect = artop6260_cable_detect, 20672 .cable_detect = artop6260_cable_detect,
20670 .set_piomode = artop6260_set_piomode, 20673 .set_piomode = artop6260_set_piomode,
20671diff -urNp linux-2.6.32.13/drivers/ata/pata_at32.c linux-2.6.32.13/drivers/ata/pata_at32.c 20674diff -urNp linux-2.6.32.14/drivers/ata/pata_at32.c linux-2.6.32.14/drivers/ata/pata_at32.c
20672--- linux-2.6.32.13/drivers/ata/pata_at32.c 2010-03-15 11:52:04.000000000 -0400 20675--- linux-2.6.32.14/drivers/ata/pata_at32.c 2010-03-15 11:52:04.000000000 -0400
20673+++ linux-2.6.32.13/drivers/ata/pata_at32.c 2010-05-15 13:21:14.402931362 -0400 20676+++ linux-2.6.32.14/drivers/ata/pata_at32.c 2010-05-28 21:27:15.215165530 -0400
20674@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh 20677@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
20675 ATA_PIO_SHT(DRV_NAME), 20678 ATA_PIO_SHT(DRV_NAME),
20676 }; 20679 };
@@ -20680,9 +20683,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_at32.c linux-2.6.32.13/drivers/ata/p
20680 .inherits = &ata_sff_port_ops, 20683 .inherits = &ata_sff_port_ops,
20681 .cable_detect = ata_cable_40wire, 20684 .cable_detect = ata_cable_40wire,
20682 .set_piomode = pata_at32_set_piomode, 20685 .set_piomode = pata_at32_set_piomode,
20683diff -urNp linux-2.6.32.13/drivers/ata/pata_at91.c linux-2.6.32.13/drivers/ata/pata_at91.c 20686diff -urNp linux-2.6.32.14/drivers/ata/pata_at91.c linux-2.6.32.14/drivers/ata/pata_at91.c
20684--- linux-2.6.32.13/drivers/ata/pata_at91.c 2010-03-15 11:52:04.000000000 -0400 20687--- linux-2.6.32.14/drivers/ata/pata_at91.c 2010-03-15 11:52:04.000000000 -0400
20685+++ linux-2.6.32.13/drivers/ata/pata_at91.c 2010-05-15 13:21:14.402931362 -0400 20688+++ linux-2.6.32.14/drivers/ata/pata_at91.c 2010-05-28 21:27:15.227169983 -0400
20686@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at 20689@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
20687 ATA_PIO_SHT(DRV_NAME), 20690 ATA_PIO_SHT(DRV_NAME),
20688 }; 20691 };
@@ -20692,9 +20695,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_at91.c linux-2.6.32.13/drivers/ata/p
20692 .inherits = &ata_sff_port_ops, 20695 .inherits = &ata_sff_port_ops,
20693 20696
20694 .sff_data_xfer = pata_at91_data_xfer_noirq, 20697 .sff_data_xfer = pata_at91_data_xfer_noirq,
20695diff -urNp linux-2.6.32.13/drivers/ata/pata_atiixp.c linux-2.6.32.13/drivers/ata/pata_atiixp.c 20698diff -urNp linux-2.6.32.14/drivers/ata/pata_atiixp.c linux-2.6.32.14/drivers/ata/pata_atiixp.c
20696--- linux-2.6.32.13/drivers/ata/pata_atiixp.c 2010-03-15 11:52:04.000000000 -0400 20699--- linux-2.6.32.14/drivers/ata/pata_atiixp.c 2010-03-15 11:52:04.000000000 -0400
20697+++ linux-2.6.32.13/drivers/ata/pata_atiixp.c 2010-05-15 13:21:14.444201793 -0400 20700+++ linux-2.6.32.14/drivers/ata/pata_atiixp.c 2010-05-28 21:27:15.227169983 -0400
20698@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ 20701@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
20699 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 20702 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
20700 }; 20703 };
@@ -20704,9 +20707,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_atiixp.c linux-2.6.32.13/drivers/ata
20704 .inherits = &ata_bmdma_port_ops, 20707 .inherits = &ata_bmdma_port_ops,
20705 20708
20706 .qc_prep = ata_sff_dumb_qc_prep, 20709 .qc_prep = ata_sff_dumb_qc_prep,
20707diff -urNp linux-2.6.32.13/drivers/ata/pata_atp867x.c linux-2.6.32.13/drivers/ata/pata_atp867x.c 20710diff -urNp linux-2.6.32.14/drivers/ata/pata_atp867x.c linux-2.6.32.14/drivers/ata/pata_atp867x.c
20708--- linux-2.6.32.13/drivers/ata/pata_atp867x.c 2010-03-15 11:52:04.000000000 -0400 20711--- linux-2.6.32.14/drivers/ata/pata_atp867x.c 2010-03-15 11:52:04.000000000 -0400
20709+++ linux-2.6.32.13/drivers/ata/pata_atp867x.c 2010-05-15 13:21:14.451300458 -0400 20712+++ linux-2.6.32.14/drivers/ata/pata_atp867x.c 2010-05-28 21:27:15.227169983 -0400
20710@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x 20713@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
20711 ATA_BMDMA_SHT(DRV_NAME), 20714 ATA_BMDMA_SHT(DRV_NAME),
20712 }; 20715 };
@@ -20716,9 +20719,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_atp867x.c linux-2.6.32.13/drivers/at
20716 .inherits = &ata_bmdma_port_ops, 20719 .inherits = &ata_bmdma_port_ops,
20717 .cable_detect = atp867x_cable_detect, 20720 .cable_detect = atp867x_cable_detect,
20718 .set_piomode = atp867x_set_piomode, 20721 .set_piomode = atp867x_set_piomode,
20719diff -urNp linux-2.6.32.13/drivers/ata/pata_bf54x.c linux-2.6.32.13/drivers/ata/pata_bf54x.c 20722diff -urNp linux-2.6.32.14/drivers/ata/pata_bf54x.c linux-2.6.32.14/drivers/ata/pata_bf54x.c
20720--- linux-2.6.32.13/drivers/ata/pata_bf54x.c 2010-03-15 11:52:04.000000000 -0400 20723--- linux-2.6.32.14/drivers/ata/pata_bf54x.c 2010-03-15 11:52:04.000000000 -0400
20721+++ linux-2.6.32.13/drivers/ata/pata_bf54x.c 2010-05-15 13:21:14.451300458 -0400 20724+++ linux-2.6.32.14/drivers/ata/pata_bf54x.c 2010-05-28 21:27:15.235166526 -0400
20722@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh 20725@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
20723 .dma_boundary = ATA_DMA_BOUNDARY, 20726 .dma_boundary = ATA_DMA_BOUNDARY,
20724 }; 20727 };
@@ -20728,9 +20731,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_bf54x.c linux-2.6.32.13/drivers/ata/
20728 .inherits = &ata_sff_port_ops, 20731 .inherits = &ata_sff_port_ops,
20729 20732
20730 .set_piomode = bfin_set_piomode, 20733 .set_piomode = bfin_set_piomode,
20731diff -urNp linux-2.6.32.13/drivers/ata/pata_cmd640.c linux-2.6.32.13/drivers/ata/pata_cmd640.c 20734diff -urNp linux-2.6.32.14/drivers/ata/pata_cmd640.c linux-2.6.32.14/drivers/ata/pata_cmd640.c
20732--- linux-2.6.32.13/drivers/ata/pata_cmd640.c 2010-03-15 11:52:04.000000000 -0400 20735--- linux-2.6.32.14/drivers/ata/pata_cmd640.c 2010-03-15 11:52:04.000000000 -0400
20733+++ linux-2.6.32.13/drivers/ata/pata_cmd640.c 2010-05-15 13:21:14.451300458 -0400 20736+++ linux-2.6.32.14/drivers/ata/pata_cmd640.c 2010-05-28 21:27:15.235166526 -0400
20734@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ 20737@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
20735 ATA_BMDMA_SHT(DRV_NAME), 20738 ATA_BMDMA_SHT(DRV_NAME),
20736 }; 20739 };
@@ -20740,9 +20743,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cmd640.c linux-2.6.32.13/drivers/ata
20740 .inherits = &ata_bmdma_port_ops, 20743 .inherits = &ata_bmdma_port_ops,
20741 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 20744 /* In theory xfer_noirq is not needed once we kill the prefetcher */
20742 .sff_data_xfer = ata_sff_data_xfer_noirq, 20745 .sff_data_xfer = ata_sff_data_xfer_noirq,
20743diff -urNp linux-2.6.32.13/drivers/ata/pata_cmd64x.c linux-2.6.32.13/drivers/ata/pata_cmd64x.c 20746diff -urNp linux-2.6.32.14/drivers/ata/pata_cmd64x.c linux-2.6.32.14/drivers/ata/pata_cmd64x.c
20744--- linux-2.6.32.13/drivers/ata/pata_cmd64x.c 2010-03-15 11:52:04.000000000 -0400 20747--- linux-2.6.32.14/drivers/ata/pata_cmd64x.c 2010-03-15 11:52:04.000000000 -0400
20745+++ linux-2.6.32.13/drivers/ata/pata_cmd64x.c 2010-05-15 13:21:14.451300458 -0400 20748+++ linux-2.6.32.14/drivers/ata/pata_cmd64x.c 2010-05-28 21:27:15.235166526 -0400
20746@@ -275,18 +275,18 @@ static const struct ata_port_operations 20749@@ -275,18 +275,18 @@ static const struct ata_port_operations
20747 .set_dmamode = cmd64x_set_dmamode, 20750 .set_dmamode = cmd64x_set_dmamode,
20748 }; 20751 };
@@ -20765,9 +20768,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cmd64x.c linux-2.6.32.13/drivers/ata
20765 .inherits = &cmd64x_base_ops, 20768 .inherits = &cmd64x_base_ops,
20766 .bmdma_stop = cmd648_bmdma_stop, 20769 .bmdma_stop = cmd648_bmdma_stop,
20767 .cable_detect = cmd648_cable_detect, 20770 .cable_detect = cmd648_cable_detect,
20768diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5520.c linux-2.6.32.13/drivers/ata/pata_cs5520.c 20771diff -urNp linux-2.6.32.14/drivers/ata/pata_cs5520.c linux-2.6.32.14/drivers/ata/pata_cs5520.c
20769--- linux-2.6.32.13/drivers/ata/pata_cs5520.c 2010-03-15 11:52:04.000000000 -0400 20772--- linux-2.6.32.14/drivers/ata/pata_cs5520.c 2010-03-15 11:52:04.000000000 -0400
20770+++ linux-2.6.32.13/drivers/ata/pata_cs5520.c 2010-05-15 13:21:14.475033843 -0400 20773+++ linux-2.6.32.14/drivers/ata/pata_cs5520.c 2010-05-28 21:27:15.239154462 -0400
20771@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ 20774@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
20772 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 20775 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
20773 }; 20776 };
@@ -20777,9 +20780,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5520.c linux-2.6.32.13/drivers/ata
20777 .inherits = &ata_bmdma_port_ops, 20780 .inherits = &ata_bmdma_port_ops,
20778 .qc_prep = ata_sff_dumb_qc_prep, 20781 .qc_prep = ata_sff_dumb_qc_prep,
20779 .cable_detect = ata_cable_40wire, 20782 .cable_detect = ata_cable_40wire,
20780diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5530.c linux-2.6.32.13/drivers/ata/pata_cs5530.c 20783diff -urNp linux-2.6.32.14/drivers/ata/pata_cs5530.c linux-2.6.32.14/drivers/ata/pata_cs5530.c
20781--- linux-2.6.32.13/drivers/ata/pata_cs5530.c 2010-03-15 11:52:04.000000000 -0400 20784--- linux-2.6.32.14/drivers/ata/pata_cs5530.c 2010-03-15 11:52:04.000000000 -0400
20782+++ linux-2.6.32.13/drivers/ata/pata_cs5530.c 2010-05-15 13:21:14.487977689 -0400 20785+++ linux-2.6.32.14/drivers/ata/pata_cs5530.c 2010-05-28 21:27:15.239154462 -0400
20783@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 20786@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
20784 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 20787 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
20785 }; 20788 };
@@ -20789,9 +20792,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5530.c linux-2.6.32.13/drivers/ata
20789 .inherits = &ata_bmdma_port_ops, 20792 .inherits = &ata_bmdma_port_ops,
20790 20793
20791 .qc_prep = ata_sff_dumb_qc_prep, 20794 .qc_prep = ata_sff_dumb_qc_prep,
20792diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5535.c linux-2.6.32.13/drivers/ata/pata_cs5535.c 20795diff -urNp linux-2.6.32.14/drivers/ata/pata_cs5535.c linux-2.6.32.14/drivers/ata/pata_cs5535.c
20793--- linux-2.6.32.13/drivers/ata/pata_cs5535.c 2010-03-15 11:52:04.000000000 -0400 20796--- linux-2.6.32.14/drivers/ata/pata_cs5535.c 2010-03-15 11:52:04.000000000 -0400
20794+++ linux-2.6.32.13/drivers/ata/pata_cs5535.c 2010-05-15 13:21:14.487977689 -0400 20797+++ linux-2.6.32.14/drivers/ata/pata_cs5535.c 2010-05-28 21:27:15.239154462 -0400
20795@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 20798@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
20796 ATA_BMDMA_SHT(DRV_NAME), 20799 ATA_BMDMA_SHT(DRV_NAME),
20797 }; 20800 };
@@ -20801,9 +20804,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5535.c linux-2.6.32.13/drivers/ata
20801 .inherits = &ata_bmdma_port_ops, 20804 .inherits = &ata_bmdma_port_ops,
20802 .cable_detect = cs5535_cable_detect, 20805 .cable_detect = cs5535_cable_detect,
20803 .set_piomode = cs5535_set_piomode, 20806 .set_piomode = cs5535_set_piomode,
20804diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5536.c linux-2.6.32.13/drivers/ata/pata_cs5536.c 20807diff -urNp linux-2.6.32.14/drivers/ata/pata_cs5536.c linux-2.6.32.14/drivers/ata/pata_cs5536.c
20805--- linux-2.6.32.13/drivers/ata/pata_cs5536.c 2010-03-15 11:52:04.000000000 -0400 20808--- linux-2.6.32.14/drivers/ata/pata_cs5536.c 2010-03-15 11:52:04.000000000 -0400
20806+++ linux-2.6.32.13/drivers/ata/pata_cs5536.c 2010-05-15 13:21:14.487977689 -0400 20809+++ linux-2.6.32.14/drivers/ata/pata_cs5536.c 2010-05-28 21:27:15.239154462 -0400
20807@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 20810@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
20808 ATA_BMDMA_SHT(DRV_NAME), 20811 ATA_BMDMA_SHT(DRV_NAME),
20809 }; 20812 };
@@ -20813,9 +20816,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cs5536.c linux-2.6.32.13/drivers/ata
20813 .inherits = &ata_bmdma_port_ops, 20816 .inherits = &ata_bmdma_port_ops,
20814 .cable_detect = cs5536_cable_detect, 20817 .cable_detect = cs5536_cable_detect,
20815 .set_piomode = cs5536_set_piomode, 20818 .set_piomode = cs5536_set_piomode,
20816diff -urNp linux-2.6.32.13/drivers/ata/pata_cypress.c linux-2.6.32.13/drivers/ata/pata_cypress.c 20819diff -urNp linux-2.6.32.14/drivers/ata/pata_cypress.c linux-2.6.32.14/drivers/ata/pata_cypress.c
20817--- linux-2.6.32.13/drivers/ata/pata_cypress.c 2010-03-15 11:52:04.000000000 -0400 20820--- linux-2.6.32.14/drivers/ata/pata_cypress.c 2010-03-15 11:52:04.000000000 -0400
20818+++ linux-2.6.32.13/drivers/ata/pata_cypress.c 2010-05-15 13:21:14.487977689 -0400 20821+++ linux-2.6.32.14/drivers/ata/pata_cypress.c 2010-05-28 21:27:15.243179627 -0400
20819@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 20822@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
20820 ATA_BMDMA_SHT(DRV_NAME), 20823 ATA_BMDMA_SHT(DRV_NAME),
20821 }; 20824 };
@@ -20825,9 +20828,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_cypress.c linux-2.6.32.13/drivers/at
20825 .inherits = &ata_bmdma_port_ops, 20828 .inherits = &ata_bmdma_port_ops,
20826 .cable_detect = ata_cable_40wire, 20829 .cable_detect = ata_cable_40wire,
20827 .set_piomode = cy82c693_set_piomode, 20830 .set_piomode = cy82c693_set_piomode,
20828diff -urNp linux-2.6.32.13/drivers/ata/pata_efar.c linux-2.6.32.13/drivers/ata/pata_efar.c 20831diff -urNp linux-2.6.32.14/drivers/ata/pata_efar.c linux-2.6.32.14/drivers/ata/pata_efar.c
20829--- linux-2.6.32.13/drivers/ata/pata_efar.c 2010-03-15 11:52:04.000000000 -0400 20832--- linux-2.6.32.14/drivers/ata/pata_efar.c 2010-03-15 11:52:04.000000000 -0400
20830+++ linux-2.6.32.13/drivers/ata/pata_efar.c 2010-05-15 13:21:14.487977689 -0400 20833+++ linux-2.6.32.14/drivers/ata/pata_efar.c 2010-05-28 21:27:15.243179627 -0400
20831@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh 20834@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
20832 ATA_BMDMA_SHT(DRV_NAME), 20835 ATA_BMDMA_SHT(DRV_NAME),
20833 }; 20836 };
@@ -20837,9 +20840,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_efar.c linux-2.6.32.13/drivers/ata/p
20837 .inherits = &ata_bmdma_port_ops, 20840 .inherits = &ata_bmdma_port_ops,
20838 .cable_detect = efar_cable_detect, 20841 .cable_detect = efar_cable_detect,
20839 .set_piomode = efar_set_piomode, 20842 .set_piomode = efar_set_piomode,
20840diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt366.c linux-2.6.32.13/drivers/ata/pata_hpt366.c 20843diff -urNp linux-2.6.32.14/drivers/ata/pata_hpt366.c linux-2.6.32.14/drivers/ata/pata_hpt366.c
20841--- linux-2.6.32.13/drivers/ata/pata_hpt366.c 2010-03-15 11:52:04.000000000 -0400 20844--- linux-2.6.32.14/drivers/ata/pata_hpt366.c 2010-03-15 11:52:04.000000000 -0400
20842+++ linux-2.6.32.13/drivers/ata/pata_hpt366.c 2010-05-15 13:21:14.487977689 -0400 20845+++ linux-2.6.32.14/drivers/ata/pata_hpt366.c 2010-05-28 21:27:15.243179627 -0400
20843@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ 20846@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
20844 * Configuration for HPT366/68 20847 * Configuration for HPT366/68
20845 */ 20848 */
@@ -20849,9 +20852,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt366.c linux-2.6.32.13/drivers/ata
20849 .inherits = &ata_bmdma_port_ops, 20852 .inherits = &ata_bmdma_port_ops,
20850 .cable_detect = hpt36x_cable_detect, 20853 .cable_detect = hpt36x_cable_detect,
20851 .mode_filter = hpt366_filter, 20854 .mode_filter = hpt366_filter,
20852diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt37x.c linux-2.6.32.13/drivers/ata/pata_hpt37x.c 20855diff -urNp linux-2.6.32.14/drivers/ata/pata_hpt37x.c linux-2.6.32.14/drivers/ata/pata_hpt37x.c
20853--- linux-2.6.32.13/drivers/ata/pata_hpt37x.c 2010-03-15 11:52:04.000000000 -0400 20856--- linux-2.6.32.14/drivers/ata/pata_hpt37x.c 2010-03-15 11:52:04.000000000 -0400
20854+++ linux-2.6.32.13/drivers/ata/pata_hpt37x.c 2010-05-15 13:21:14.490951596 -0400 20857+++ linux-2.6.32.14/drivers/ata/pata_hpt37x.c 2010-05-28 21:27:15.247200461 -0400
20855@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ 20858@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
20856 * Configuration for HPT370 20859 * Configuration for HPT370
20857 */ 20860 */
@@ -20888,9 +20891,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt37x.c linux-2.6.32.13/drivers/ata
20888 .inherits = &hpt372_port_ops, 20891 .inherits = &hpt372_port_ops,
20889 .prereset = hpt374_fn1_pre_reset, 20892 .prereset = hpt374_fn1_pre_reset,
20890 }; 20893 };
20891diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt3x2n.c linux-2.6.32.13/drivers/ata/pata_hpt3x2n.c 20894diff -urNp linux-2.6.32.14/drivers/ata/pata_hpt3x2n.c linux-2.6.32.14/drivers/ata/pata_hpt3x2n.c
20892--- linux-2.6.32.13/drivers/ata/pata_hpt3x2n.c 2010-03-15 11:52:04.000000000 -0400 20895--- linux-2.6.32.14/drivers/ata/pata_hpt3x2n.c 2010-03-15 11:52:04.000000000 -0400
20893+++ linux-2.6.32.13/drivers/ata/pata_hpt3x2n.c 2010-05-15 13:21:14.498954899 -0400 20896+++ linux-2.6.32.14/drivers/ata/pata_hpt3x2n.c 2010-05-28 21:27:15.247200461 -0400
20894@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n 20897@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
20895 * Configuration for HPT3x2n. 20898 * Configuration for HPT3x2n.
20896 */ 20899 */
@@ -20900,9 +20903,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt3x2n.c linux-2.6.32.13/drivers/at
20900 .inherits = &ata_bmdma_port_ops, 20903 .inherits = &ata_bmdma_port_ops,
20901 20904
20902 .bmdma_stop = hpt3x2n_bmdma_stop, 20905 .bmdma_stop = hpt3x2n_bmdma_stop,
20903diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt3x3.c linux-2.6.32.13/drivers/ata/pata_hpt3x3.c 20906diff -urNp linux-2.6.32.14/drivers/ata/pata_hpt3x3.c linux-2.6.32.14/drivers/ata/pata_hpt3x3.c
20904--- linux-2.6.32.13/drivers/ata/pata_hpt3x3.c 2010-03-15 11:52:04.000000000 -0400 20907--- linux-2.6.32.14/drivers/ata/pata_hpt3x3.c 2010-03-15 11:52:04.000000000 -0400
20905+++ linux-2.6.32.13/drivers/ata/pata_hpt3x3.c 2010-05-15 13:21:14.498954899 -0400 20908+++ linux-2.6.32.14/drivers/ata/pata_hpt3x3.c 2010-05-28 21:27:15.247200461 -0400
20906@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 20909@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
20907 ATA_BMDMA_SHT(DRV_NAME), 20910 ATA_BMDMA_SHT(DRV_NAME),
20908 }; 20911 };
@@ -20912,9 +20915,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_hpt3x3.c linux-2.6.32.13/drivers/ata
20912 .inherits = &ata_bmdma_port_ops, 20915 .inherits = &ata_bmdma_port_ops,
20913 .cable_detect = ata_cable_40wire, 20916 .cable_detect = ata_cable_40wire,
20914 .set_piomode = hpt3x3_set_piomode, 20917 .set_piomode = hpt3x3_set_piomode,
20915diff -urNp linux-2.6.32.13/drivers/ata/pata_icside.c linux-2.6.32.13/drivers/ata/pata_icside.c 20918diff -urNp linux-2.6.32.14/drivers/ata/pata_icside.c linux-2.6.32.14/drivers/ata/pata_icside.c
20916--- linux-2.6.32.13/drivers/ata/pata_icside.c 2010-03-15 11:52:04.000000000 -0400 20919--- linux-2.6.32.14/drivers/ata/pata_icside.c 2010-03-15 11:52:04.000000000 -0400
20917+++ linux-2.6.32.13/drivers/ata/pata_icside.c 2010-05-15 13:21:14.498954899 -0400 20920+++ linux-2.6.32.14/drivers/ata/pata_icside.c 2010-05-28 21:27:15.251151122 -0400
20918@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct 20921@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
20919 } 20922 }
20920 } 20923 }
@@ -20924,9 +20927,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_icside.c linux-2.6.32.13/drivers/ata
20924 .inherits = &ata_sff_port_ops, 20927 .inherits = &ata_sff_port_ops,
20925 /* no need to build any PRD tables for DMA */ 20928 /* no need to build any PRD tables for DMA */
20926 .qc_prep = ata_noop_qc_prep, 20929 .qc_prep = ata_noop_qc_prep,
20927diff -urNp linux-2.6.32.13/drivers/ata/pata_isapnp.c linux-2.6.32.13/drivers/ata/pata_isapnp.c 20930diff -urNp linux-2.6.32.14/drivers/ata/pata_isapnp.c linux-2.6.32.14/drivers/ata/pata_isapnp.c
20928--- linux-2.6.32.13/drivers/ata/pata_isapnp.c 2010-03-15 11:52:04.000000000 -0400 20931--- linux-2.6.32.14/drivers/ata/pata_isapnp.c 2010-03-15 11:52:04.000000000 -0400
20929+++ linux-2.6.32.13/drivers/ata/pata_isapnp.c 2010-05-15 13:21:14.498954899 -0400 20932+++ linux-2.6.32.14/drivers/ata/pata_isapnp.c 2010-05-28 21:27:15.251151122 -0400
20930@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 20933@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
20931 ATA_PIO_SHT(DRV_NAME), 20934 ATA_PIO_SHT(DRV_NAME),
20932 }; 20935 };
@@ -20942,9 +20945,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_isapnp.c linux-2.6.32.13/drivers/ata
20942 .inherits = &ata_sff_port_ops, 20945 .inherits = &ata_sff_port_ops,
20943 .cable_detect = ata_cable_40wire, 20946 .cable_detect = ata_cable_40wire,
20944 /* No altstatus so we don't want to use the lost interrupt poll */ 20947 /* No altstatus so we don't want to use the lost interrupt poll */
20945diff -urNp linux-2.6.32.13/drivers/ata/pata_it8213.c linux-2.6.32.13/drivers/ata/pata_it8213.c 20948diff -urNp linux-2.6.32.14/drivers/ata/pata_it8213.c linux-2.6.32.14/drivers/ata/pata_it8213.c
20946--- linux-2.6.32.13/drivers/ata/pata_it8213.c 2010-03-15 11:52:04.000000000 -0400 20949--- linux-2.6.32.14/drivers/ata/pata_it8213.c 2010-03-15 11:52:04.000000000 -0400
20947+++ linux-2.6.32.13/drivers/ata/pata_it8213.c 2010-05-15 13:21:14.498954899 -0400 20950+++ linux-2.6.32.14/drivers/ata/pata_it8213.c 2010-05-28 21:27:15.251151122 -0400
20948@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ 20951@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
20949 }; 20952 };
20950 20953
@@ -20954,9 +20957,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_it8213.c linux-2.6.32.13/drivers/ata
20954 .inherits = &ata_bmdma_port_ops, 20957 .inherits = &ata_bmdma_port_ops,
20955 .cable_detect = it8213_cable_detect, 20958 .cable_detect = it8213_cable_detect,
20956 .set_piomode = it8213_set_piomode, 20959 .set_piomode = it8213_set_piomode,
20957diff -urNp linux-2.6.32.13/drivers/ata/pata_it821x.c linux-2.6.32.13/drivers/ata/pata_it821x.c 20960diff -urNp linux-2.6.32.14/drivers/ata/pata_it821x.c linux-2.6.32.14/drivers/ata/pata_it821x.c
20958--- linux-2.6.32.13/drivers/ata/pata_it821x.c 2010-03-15 11:52:04.000000000 -0400 20961--- linux-2.6.32.14/drivers/ata/pata_it821x.c 2010-03-15 11:52:04.000000000 -0400
20959+++ linux-2.6.32.13/drivers/ata/pata_it821x.c 2010-05-15 13:21:14.498954899 -0400 20962+++ linux-2.6.32.14/drivers/ata/pata_it821x.c 2010-05-28 21:27:15.251151122 -0400
20960@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ 20963@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
20961 ATA_BMDMA_SHT(DRV_NAME), 20964 ATA_BMDMA_SHT(DRV_NAME),
20962 }; 20965 };
@@ -20984,9 +20987,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_it821x.c linux-2.6.32.13/drivers/ata
20984 .inherits = &ata_bmdma_port_ops, 20987 .inherits = &ata_bmdma_port_ops,
20985 20988
20986 .check_atapi_dma= it821x_check_atapi_dma, 20989 .check_atapi_dma= it821x_check_atapi_dma,
20987diff -urNp linux-2.6.32.13/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.13/drivers/ata/pata_ixp4xx_cf.c 20990diff -urNp linux-2.6.32.14/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.14/drivers/ata/pata_ixp4xx_cf.c
20988--- linux-2.6.32.13/drivers/ata/pata_ixp4xx_cf.c 2010-03-15 11:52:04.000000000 -0400 20991--- linux-2.6.32.14/drivers/ata/pata_ixp4xx_cf.c 2010-03-15 11:52:04.000000000 -0400
20989+++ linux-2.6.32.13/drivers/ata/pata_ixp4xx_cf.c 2010-05-15 13:21:14.498954899 -0400 20992+++ linux-2.6.32.14/drivers/ata/pata_ixp4xx_cf.c 2010-05-28 21:27:15.251151122 -0400
20990@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 20993@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
20991 ATA_PIO_SHT(DRV_NAME), 20994 ATA_PIO_SHT(DRV_NAME),
20992 }; 20995 };
@@ -20996,9 +20999,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.13/drivers/
20996 .inherits = &ata_sff_port_ops, 20999 .inherits = &ata_sff_port_ops,
20997 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21000 .sff_data_xfer = ixp4xx_mmio_data_xfer,
20998 .cable_detect = ata_cable_40wire, 21001 .cable_detect = ata_cable_40wire,
20999diff -urNp linux-2.6.32.13/drivers/ata/pata_jmicron.c linux-2.6.32.13/drivers/ata/pata_jmicron.c 21002diff -urNp linux-2.6.32.14/drivers/ata/pata_jmicron.c linux-2.6.32.14/drivers/ata/pata_jmicron.c
21000--- linux-2.6.32.13/drivers/ata/pata_jmicron.c 2010-03-15 11:52:04.000000000 -0400 21003--- linux-2.6.32.14/drivers/ata/pata_jmicron.c 2010-03-15 11:52:04.000000000 -0400
21001+++ linux-2.6.32.13/drivers/ata/pata_jmicron.c 2010-05-15 13:21:14.502920623 -0400 21004+++ linux-2.6.32.14/drivers/ata/pata_jmicron.c 2010-05-28 21:27:15.251151122 -0400
21002@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21005@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21003 ATA_BMDMA_SHT(DRV_NAME), 21006 ATA_BMDMA_SHT(DRV_NAME),
21004 }; 21007 };
@@ -21008,9 +21011,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_jmicron.c linux-2.6.32.13/drivers/at
21008 .inherits = &ata_bmdma_port_ops, 21011 .inherits = &ata_bmdma_port_ops,
21009 .prereset = jmicron_pre_reset, 21012 .prereset = jmicron_pre_reset,
21010 }; 21013 };
21011diff -urNp linux-2.6.32.13/drivers/ata/pata_legacy.c linux-2.6.32.13/drivers/ata/pata_legacy.c 21014diff -urNp linux-2.6.32.14/drivers/ata/pata_legacy.c linux-2.6.32.14/drivers/ata/pata_legacy.c
21012--- linux-2.6.32.13/drivers/ata/pata_legacy.c 2010-03-15 11:52:04.000000000 -0400 21015--- linux-2.6.32.14/drivers/ata/pata_legacy.c 2010-03-15 11:52:04.000000000 -0400
21013+++ linux-2.6.32.13/drivers/ata/pata_legacy.c 2010-05-15 13:21:14.502920623 -0400 21016+++ linux-2.6.32.14/drivers/ata/pata_legacy.c 2010-05-28 21:27:15.251151122 -0400
21014@@ -106,7 +106,7 @@ struct legacy_probe { 21017@@ -106,7 +106,7 @@ struct legacy_probe {
21015 21018
21016 struct legacy_controller { 21019 struct legacy_controller {
@@ -21122,9 +21125,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_legacy.c linux-2.6.32.13/drivers/ata
21122 struct legacy_data *ld = &legacy_data[probe->slot]; 21125 struct legacy_data *ld = &legacy_data[probe->slot];
21123 struct ata_host *host = NULL; 21126 struct ata_host *host = NULL;
21124 struct ata_port *ap; 21127 struct ata_port *ap;
21125diff -urNp linux-2.6.32.13/drivers/ata/pata_marvell.c linux-2.6.32.13/drivers/ata/pata_marvell.c 21128diff -urNp linux-2.6.32.14/drivers/ata/pata_marvell.c linux-2.6.32.14/drivers/ata/pata_marvell.c
21126--- linux-2.6.32.13/drivers/ata/pata_marvell.c 2010-03-15 11:52:04.000000000 -0400 21129--- linux-2.6.32.14/drivers/ata/pata_marvell.c 2010-03-15 11:52:04.000000000 -0400
21127+++ linux-2.6.32.13/drivers/ata/pata_marvell.c 2010-05-15 13:21:14.502920623 -0400 21130+++ linux-2.6.32.14/drivers/ata/pata_marvell.c 2010-05-28 21:27:15.251151122 -0400
21128@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21131@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
21129 ATA_BMDMA_SHT(DRV_NAME), 21132 ATA_BMDMA_SHT(DRV_NAME),
21130 }; 21133 };
@@ -21134,9 +21137,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_marvell.c linux-2.6.32.13/drivers/at
21134 .inherits = &ata_bmdma_port_ops, 21137 .inherits = &ata_bmdma_port_ops,
21135 .cable_detect = marvell_cable_detect, 21138 .cable_detect = marvell_cable_detect,
21136 .prereset = marvell_pre_reset, 21139 .prereset = marvell_pre_reset,
21137diff -urNp linux-2.6.32.13/drivers/ata/pata_mpc52xx.c linux-2.6.32.13/drivers/ata/pata_mpc52xx.c 21140diff -urNp linux-2.6.32.14/drivers/ata/pata_mpc52xx.c linux-2.6.32.14/drivers/ata/pata_mpc52xx.c
21138--- linux-2.6.32.13/drivers/ata/pata_mpc52xx.c 2010-03-15 11:52:04.000000000 -0400 21141--- linux-2.6.32.14/drivers/ata/pata_mpc52xx.c 2010-03-15 11:52:04.000000000 -0400
21139+++ linux-2.6.32.13/drivers/ata/pata_mpc52xx.c 2010-05-15 13:21:14.515739682 -0400 21142+++ linux-2.6.32.14/drivers/ata/pata_mpc52xx.c 2010-05-28 21:27:15.251151122 -0400
21140@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21143@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
21141 ATA_PIO_SHT(DRV_NAME), 21144 ATA_PIO_SHT(DRV_NAME),
21142 }; 21145 };
@@ -21146,9 +21149,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_mpc52xx.c linux-2.6.32.13/drivers/at
21146 .inherits = &ata_sff_port_ops, 21149 .inherits = &ata_sff_port_ops,
21147 .sff_dev_select = mpc52xx_ata_dev_select, 21150 .sff_dev_select = mpc52xx_ata_dev_select,
21148 .set_piomode = mpc52xx_ata_set_piomode, 21151 .set_piomode = mpc52xx_ata_set_piomode,
21149diff -urNp linux-2.6.32.13/drivers/ata/pata_mpiix.c linux-2.6.32.13/drivers/ata/pata_mpiix.c 21152diff -urNp linux-2.6.32.14/drivers/ata/pata_mpiix.c linux-2.6.32.14/drivers/ata/pata_mpiix.c
21150--- linux-2.6.32.13/drivers/ata/pata_mpiix.c 2010-03-15 11:52:04.000000000 -0400 21153--- linux-2.6.32.14/drivers/ata/pata_mpiix.c 2010-03-15 11:52:04.000000000 -0400
21151+++ linux-2.6.32.13/drivers/ata/pata_mpiix.c 2010-05-15 13:21:14.515739682 -0400 21154+++ linux-2.6.32.14/drivers/ata/pata_mpiix.c 2010-05-28 21:27:15.251151122 -0400
21152@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21155@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
21153 ATA_PIO_SHT(DRV_NAME), 21156 ATA_PIO_SHT(DRV_NAME),
21154 }; 21157 };
@@ -21158,9 +21161,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_mpiix.c linux-2.6.32.13/drivers/ata/
21158 .inherits = &ata_sff_port_ops, 21161 .inherits = &ata_sff_port_ops,
21159 .qc_issue = mpiix_qc_issue, 21162 .qc_issue = mpiix_qc_issue,
21160 .cable_detect = ata_cable_40wire, 21163 .cable_detect = ata_cable_40wire,
21161diff -urNp linux-2.6.32.13/drivers/ata/pata_netcell.c linux-2.6.32.13/drivers/ata/pata_netcell.c 21164diff -urNp linux-2.6.32.14/drivers/ata/pata_netcell.c linux-2.6.32.14/drivers/ata/pata_netcell.c
21162--- linux-2.6.32.13/drivers/ata/pata_netcell.c 2010-03-15 11:52:04.000000000 -0400 21165--- linux-2.6.32.14/drivers/ata/pata_netcell.c 2010-03-15 11:52:04.000000000 -0400
21163+++ linux-2.6.32.13/drivers/ata/pata_netcell.c 2010-05-15 13:21:14.515739682 -0400 21166+++ linux-2.6.32.14/drivers/ata/pata_netcell.c 2010-05-28 21:27:15.251151122 -0400
21164@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21167@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
21165 ATA_BMDMA_SHT(DRV_NAME), 21168 ATA_BMDMA_SHT(DRV_NAME),
21166 }; 21169 };
@@ -21170,9 +21173,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_netcell.c linux-2.6.32.13/drivers/at
21170 .inherits = &ata_bmdma_port_ops, 21173 .inherits = &ata_bmdma_port_ops,
21171 .cable_detect = ata_cable_80wire, 21174 .cable_detect = ata_cable_80wire,
21172 .read_id = netcell_read_id, 21175 .read_id = netcell_read_id,
21173diff -urNp linux-2.6.32.13/drivers/ata/pata_ninja32.c linux-2.6.32.13/drivers/ata/pata_ninja32.c 21176diff -urNp linux-2.6.32.14/drivers/ata/pata_ninja32.c linux-2.6.32.14/drivers/ata/pata_ninja32.c
21174--- linux-2.6.32.13/drivers/ata/pata_ninja32.c 2010-03-15 11:52:04.000000000 -0400 21177--- linux-2.6.32.14/drivers/ata/pata_ninja32.c 2010-03-15 11:52:04.000000000 -0400
21175+++ linux-2.6.32.13/drivers/ata/pata_ninja32.c 2010-05-15 13:21:14.515739682 -0400 21178+++ linux-2.6.32.14/drivers/ata/pata_ninja32.c 2010-05-28 21:27:15.251151122 -0400
21176@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21179@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
21177 ATA_BMDMA_SHT(DRV_NAME), 21180 ATA_BMDMA_SHT(DRV_NAME),
21178 }; 21181 };
@@ -21182,9 +21185,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_ninja32.c linux-2.6.32.13/drivers/at
21182 .inherits = &ata_bmdma_port_ops, 21185 .inherits = &ata_bmdma_port_ops,
21183 .sff_dev_select = ninja32_dev_select, 21186 .sff_dev_select = ninja32_dev_select,
21184 .cable_detect = ata_cable_40wire, 21187 .cable_detect = ata_cable_40wire,
21185diff -urNp linux-2.6.32.13/drivers/ata/pata_ns87410.c linux-2.6.32.13/drivers/ata/pata_ns87410.c 21188diff -urNp linux-2.6.32.14/drivers/ata/pata_ns87410.c linux-2.6.32.14/drivers/ata/pata_ns87410.c
21186--- linux-2.6.32.13/drivers/ata/pata_ns87410.c 2010-03-15 11:52:04.000000000 -0400 21189--- linux-2.6.32.14/drivers/ata/pata_ns87410.c 2010-03-15 11:52:04.000000000 -0400
21187+++ linux-2.6.32.13/drivers/ata/pata_ns87410.c 2010-05-15 13:21:14.515739682 -0400 21190+++ linux-2.6.32.14/drivers/ata/pata_ns87410.c 2010-05-28 21:27:15.251151122 -0400
21188@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21191@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
21189 ATA_PIO_SHT(DRV_NAME), 21192 ATA_PIO_SHT(DRV_NAME),
21190 }; 21193 };
@@ -21194,9 +21197,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_ns87410.c linux-2.6.32.13/drivers/at
21194 .inherits = &ata_sff_port_ops, 21197 .inherits = &ata_sff_port_ops,
21195 .qc_issue = ns87410_qc_issue, 21198 .qc_issue = ns87410_qc_issue,
21196 .cable_detect = ata_cable_40wire, 21199 .cable_detect = ata_cable_40wire,
21197diff -urNp linux-2.6.32.13/drivers/ata/pata_ns87415.c linux-2.6.32.13/drivers/ata/pata_ns87415.c 21200diff -urNp linux-2.6.32.14/drivers/ata/pata_ns87415.c linux-2.6.32.14/drivers/ata/pata_ns87415.c
21198--- linux-2.6.32.13/drivers/ata/pata_ns87415.c 2010-03-15 11:52:04.000000000 -0400 21201--- linux-2.6.32.14/drivers/ata/pata_ns87415.c 2010-03-15 11:52:04.000000000 -0400
21199+++ linux-2.6.32.13/drivers/ata/pata_ns87415.c 2010-05-15 13:21:14.515739682 -0400 21202+++ linux-2.6.32.14/drivers/ata/pata_ns87415.c 2010-05-28 21:27:15.251151122 -0400
21200@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21203@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
21201 } 21204 }
21202 #endif /* 87560 SuperIO Support */ 21205 #endif /* 87560 SuperIO Support */
@@ -21215,9 +21218,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_ns87415.c linux-2.6.32.13/drivers/at
21215 .inherits = &ns87415_pata_ops, 21218 .inherits = &ns87415_pata_ops,
21216 .sff_tf_read = ns87560_tf_read, 21219 .sff_tf_read = ns87560_tf_read,
21217 .sff_check_status = ns87560_check_status, 21220 .sff_check_status = ns87560_check_status,
21218diff -urNp linux-2.6.32.13/drivers/ata/pata_octeon_cf.c linux-2.6.32.13/drivers/ata/pata_octeon_cf.c 21221diff -urNp linux-2.6.32.14/drivers/ata/pata_octeon_cf.c linux-2.6.32.14/drivers/ata/pata_octeon_cf.c
21219--- linux-2.6.32.13/drivers/ata/pata_octeon_cf.c 2010-03-15 11:52:04.000000000 -0400 21222--- linux-2.6.32.14/drivers/ata/pata_octeon_cf.c 2010-03-15 11:52:04.000000000 -0400
21220+++ linux-2.6.32.13/drivers/ata/pata_octeon_cf.c 2010-05-15 13:21:14.515739682 -0400 21223+++ linux-2.6.32.14/drivers/ata/pata_octeon_cf.c 2010-05-28 21:27:15.251151122 -0400
21221@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s 21224@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
21222 return 0; 21225 return 0;
21223 } 21226 }
@@ -21226,9 +21229,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_octeon_cf.c linux-2.6.32.13/drivers/
21226 static struct ata_port_operations octeon_cf_ops = { 21229 static struct ata_port_operations octeon_cf_ops = {
21227 .inherits = &ata_sff_port_ops, 21230 .inherits = &ata_sff_port_ops,
21228 .check_atapi_dma = octeon_cf_check_atapi_dma, 21231 .check_atapi_dma = octeon_cf_check_atapi_dma,
21229diff -urNp linux-2.6.32.13/drivers/ata/pata_oldpiix.c linux-2.6.32.13/drivers/ata/pata_oldpiix.c 21232diff -urNp linux-2.6.32.14/drivers/ata/pata_oldpiix.c linux-2.6.32.14/drivers/ata/pata_oldpiix.c
21230--- linux-2.6.32.13/drivers/ata/pata_oldpiix.c 2010-03-15 11:52:04.000000000 -0400 21233--- linux-2.6.32.14/drivers/ata/pata_oldpiix.c 2010-03-15 11:52:04.000000000 -0400
21231+++ linux-2.6.32.13/drivers/ata/pata_oldpiix.c 2010-05-15 13:21:14.515739682 -0400 21234+++ linux-2.6.32.14/drivers/ata/pata_oldpiix.c 2010-05-28 21:27:15.251151122 -0400
21232@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21235@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
21233 ATA_BMDMA_SHT(DRV_NAME), 21236 ATA_BMDMA_SHT(DRV_NAME),
21234 }; 21237 };
@@ -21238,9 +21241,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_oldpiix.c linux-2.6.32.13/drivers/at
21238 .inherits = &ata_bmdma_port_ops, 21241 .inherits = &ata_bmdma_port_ops,
21239 .qc_issue = oldpiix_qc_issue, 21242 .qc_issue = oldpiix_qc_issue,
21240 .cable_detect = ata_cable_40wire, 21243 .cable_detect = ata_cable_40wire,
21241diff -urNp linux-2.6.32.13/drivers/ata/pata_opti.c linux-2.6.32.13/drivers/ata/pata_opti.c 21244diff -urNp linux-2.6.32.14/drivers/ata/pata_opti.c linux-2.6.32.14/drivers/ata/pata_opti.c
21242--- linux-2.6.32.13/drivers/ata/pata_opti.c 2010-03-15 11:52:04.000000000 -0400 21245--- linux-2.6.32.14/drivers/ata/pata_opti.c 2010-03-15 11:52:04.000000000 -0400
21243+++ linux-2.6.32.13/drivers/ata/pata_opti.c 2010-05-15 13:21:14.515739682 -0400 21246+++ linux-2.6.32.14/drivers/ata/pata_opti.c 2010-05-28 21:27:15.263188611 -0400
21244@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21247@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
21245 ATA_PIO_SHT(DRV_NAME), 21248 ATA_PIO_SHT(DRV_NAME),
21246 }; 21249 };
@@ -21250,9 +21253,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_opti.c linux-2.6.32.13/drivers/ata/p
21250 .inherits = &ata_sff_port_ops, 21253 .inherits = &ata_sff_port_ops,
21251 .cable_detect = ata_cable_40wire, 21254 .cable_detect = ata_cable_40wire,
21252 .set_piomode = opti_set_piomode, 21255 .set_piomode = opti_set_piomode,
21253diff -urNp linux-2.6.32.13/drivers/ata/pata_optidma.c linux-2.6.32.13/drivers/ata/pata_optidma.c 21256diff -urNp linux-2.6.32.14/drivers/ata/pata_optidma.c linux-2.6.32.14/drivers/ata/pata_optidma.c
21254--- linux-2.6.32.13/drivers/ata/pata_optidma.c 2010-03-15 11:52:04.000000000 -0400 21257--- linux-2.6.32.14/drivers/ata/pata_optidma.c 2010-03-15 11:52:04.000000000 -0400
21255+++ linux-2.6.32.13/drivers/ata/pata_optidma.c 2010-05-15 13:21:14.518593102 -0400 21258+++ linux-2.6.32.14/drivers/ata/pata_optidma.c 2010-05-28 21:27:15.263188611 -0400
21256@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 21259@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
21257 ATA_BMDMA_SHT(DRV_NAME), 21260 ATA_BMDMA_SHT(DRV_NAME),
21258 }; 21261 };
@@ -21271,9 +21274,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_optidma.c linux-2.6.32.13/drivers/at
21271 .inherits = &optidma_port_ops, 21274 .inherits = &optidma_port_ops,
21272 .set_piomode = optiplus_set_pio_mode, 21275 .set_piomode = optiplus_set_pio_mode,
21273 .set_dmamode = optiplus_set_dma_mode, 21276 .set_dmamode = optiplus_set_dma_mode,
21274diff -urNp linux-2.6.32.13/drivers/ata/pata_palmld.c linux-2.6.32.13/drivers/ata/pata_palmld.c 21277diff -urNp linux-2.6.32.14/drivers/ata/pata_palmld.c linux-2.6.32.14/drivers/ata/pata_palmld.c
21275--- linux-2.6.32.13/drivers/ata/pata_palmld.c 2010-03-15 11:52:04.000000000 -0400 21278--- linux-2.6.32.14/drivers/ata/pata_palmld.c 2010-03-15 11:52:04.000000000 -0400
21276+++ linux-2.6.32.13/drivers/ata/pata_palmld.c 2010-05-15 13:21:14.518593102 -0400 21279+++ linux-2.6.32.14/drivers/ata/pata_palmld.c 2010-05-28 21:27:15.263188611 -0400
21277@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 21280@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
21278 ATA_PIO_SHT(DRV_NAME), 21281 ATA_PIO_SHT(DRV_NAME),
21279 }; 21282 };
@@ -21283,9 +21286,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_palmld.c linux-2.6.32.13/drivers/ata
21283 .inherits = &ata_sff_port_ops, 21286 .inherits = &ata_sff_port_ops,
21284 .sff_data_xfer = ata_sff_data_xfer_noirq, 21287 .sff_data_xfer = ata_sff_data_xfer_noirq,
21285 .cable_detect = ata_cable_40wire, 21288 .cable_detect = ata_cable_40wire,
21286diff -urNp linux-2.6.32.13/drivers/ata/pata_pcmcia.c linux-2.6.32.13/drivers/ata/pata_pcmcia.c 21289diff -urNp linux-2.6.32.14/drivers/ata/pata_pcmcia.c linux-2.6.32.14/drivers/ata/pata_pcmcia.c
21287--- linux-2.6.32.13/drivers/ata/pata_pcmcia.c 2010-03-15 11:52:04.000000000 -0400 21290--- linux-2.6.32.14/drivers/ata/pata_pcmcia.c 2010-03-15 11:52:04.000000000 -0400
21288+++ linux-2.6.32.13/drivers/ata/pata_pcmcia.c 2010-05-15 13:21:14.522920519 -0400 21291+++ linux-2.6.32.14/drivers/ata/pata_pcmcia.c 2010-05-28 21:27:15.263188611 -0400
21289@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ 21292@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
21290 ATA_PIO_SHT(DRV_NAME), 21293 ATA_PIO_SHT(DRV_NAME),
21291 }; 21294 };
@@ -21312,9 +21315,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_pcmcia.c linux-2.6.32.13/drivers/ata
21312 21315
21313 info = kzalloc(sizeof(*info), GFP_KERNEL); 21316 info = kzalloc(sizeof(*info), GFP_KERNEL);
21314 if (info == NULL) 21317 if (info == NULL)
21315diff -urNp linux-2.6.32.13/drivers/ata/pata_pdc2027x.c linux-2.6.32.13/drivers/ata/pata_pdc2027x.c 21318diff -urNp linux-2.6.32.14/drivers/ata/pata_pdc2027x.c linux-2.6.32.14/drivers/ata/pata_pdc2027x.c
21316--- linux-2.6.32.13/drivers/ata/pata_pdc2027x.c 2010-03-15 11:52:04.000000000 -0400 21319--- linux-2.6.32.14/drivers/ata/pata_pdc2027x.c 2010-03-15 11:52:04.000000000 -0400
21317+++ linux-2.6.32.13/drivers/ata/pata_pdc2027x.c 2010-05-15 13:21:14.522920519 -0400 21320+++ linux-2.6.32.14/drivers/ata/pata_pdc2027x.c 2010-05-28 21:27:15.263188611 -0400
21318@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 21321@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
21319 ATA_BMDMA_SHT(DRV_NAME), 21322 ATA_BMDMA_SHT(DRV_NAME),
21320 }; 21323 };
@@ -21332,9 +21335,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_pdc2027x.c linux-2.6.32.13/drivers/a
21332 .inherits = &pdc2027x_pata100_ops, 21335 .inherits = &pdc2027x_pata100_ops,
21333 .mode_filter = pdc2027x_mode_filter, 21336 .mode_filter = pdc2027x_mode_filter,
21334 .set_piomode = pdc2027x_set_piomode, 21337 .set_piomode = pdc2027x_set_piomode,
21335diff -urNp linux-2.6.32.13/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.13/drivers/ata/pata_pdc202xx_old.c 21338diff -urNp linux-2.6.32.14/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.14/drivers/ata/pata_pdc202xx_old.c
21336--- linux-2.6.32.13/drivers/ata/pata_pdc202xx_old.c 2010-03-15 11:52:04.000000000 -0400 21339--- linux-2.6.32.14/drivers/ata/pata_pdc202xx_old.c 2010-03-15 11:52:04.000000000 -0400
21337+++ linux-2.6.32.13/drivers/ata/pata_pdc202xx_old.c 2010-05-15 13:21:14.522920519 -0400 21340+++ linux-2.6.32.14/drivers/ata/pata_pdc202xx_old.c 2010-05-28 21:27:15.263188611 -0400
21338@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x 21341@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
21339 ATA_BMDMA_SHT(DRV_NAME), 21342 ATA_BMDMA_SHT(DRV_NAME),
21340 }; 21343 };
@@ -21353,9 +21356,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.13/drive
21353 .inherits = &pdc2024x_port_ops, 21356 .inherits = &pdc2024x_port_ops,
21354 21357
21355 .check_atapi_dma = pdc2026x_check_atapi_dma, 21358 .check_atapi_dma = pdc2026x_check_atapi_dma,
21356diff -urNp linux-2.6.32.13/drivers/ata/pata_platform.c linux-2.6.32.13/drivers/ata/pata_platform.c 21359diff -urNp linux-2.6.32.14/drivers/ata/pata_platform.c linux-2.6.32.14/drivers/ata/pata_platform.c
21357--- linux-2.6.32.13/drivers/ata/pata_platform.c 2010-03-15 11:52:04.000000000 -0400 21360--- linux-2.6.32.14/drivers/ata/pata_platform.c 2010-03-15 11:52:04.000000000 -0400
21358+++ linux-2.6.32.13/drivers/ata/pata_platform.c 2010-05-15 13:21:14.522920519 -0400 21361+++ linux-2.6.32.14/drivers/ata/pata_platform.c 2010-05-28 21:27:15.263188611 -0400
21359@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 21362@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
21360 ATA_PIO_SHT(DRV_NAME), 21363 ATA_PIO_SHT(DRV_NAME),
21361 }; 21364 };
@@ -21365,9 +21368,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_platform.c linux-2.6.32.13/drivers/a
21365 .inherits = &ata_sff_port_ops, 21368 .inherits = &ata_sff_port_ops,
21366 .sff_data_xfer = ata_sff_data_xfer_noirq, 21369 .sff_data_xfer = ata_sff_data_xfer_noirq,
21367 .cable_detect = ata_cable_unknown, 21370 .cable_detect = ata_cable_unknown,
21368diff -urNp linux-2.6.32.13/drivers/ata/pata_qdi.c linux-2.6.32.13/drivers/ata/pata_qdi.c 21371diff -urNp linux-2.6.32.14/drivers/ata/pata_qdi.c linux-2.6.32.14/drivers/ata/pata_qdi.c
21369--- linux-2.6.32.13/drivers/ata/pata_qdi.c 2010-03-15 11:52:04.000000000 -0400 21372--- linux-2.6.32.14/drivers/ata/pata_qdi.c 2010-03-15 11:52:04.000000000 -0400
21370+++ linux-2.6.32.13/drivers/ata/pata_qdi.c 2010-05-15 13:21:14.526754945 -0400 21373+++ linux-2.6.32.14/drivers/ata/pata_qdi.c 2010-05-28 21:27:15.263188611 -0400
21371@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 21374@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
21372 ATA_PIO_SHT(DRV_NAME), 21375 ATA_PIO_SHT(DRV_NAME),
21373 }; 21376 };
@@ -21386,9 +21389,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_qdi.c linux-2.6.32.13/drivers/ata/pa
21386 .inherits = &qdi6500_port_ops, 21389 .inherits = &qdi6500_port_ops,
21387 .set_piomode = qdi6580_set_piomode, 21390 .set_piomode = qdi6580_set_piomode,
21388 }; 21391 };
21389diff -urNp linux-2.6.32.13/drivers/ata/pata_radisys.c linux-2.6.32.13/drivers/ata/pata_radisys.c 21392diff -urNp linux-2.6.32.14/drivers/ata/pata_radisys.c linux-2.6.32.14/drivers/ata/pata_radisys.c
21390--- linux-2.6.32.13/drivers/ata/pata_radisys.c 2010-03-15 11:52:04.000000000 -0400 21393--- linux-2.6.32.14/drivers/ata/pata_radisys.c 2010-03-15 11:52:04.000000000 -0400
21391+++ linux-2.6.32.13/drivers/ata/pata_radisys.c 2010-05-15 13:21:14.526754945 -0400 21394+++ linux-2.6.32.14/drivers/ata/pata_radisys.c 2010-05-28 21:27:15.267180677 -0400
21392@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 21395@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
21393 ATA_BMDMA_SHT(DRV_NAME), 21396 ATA_BMDMA_SHT(DRV_NAME),
21394 }; 21397 };
@@ -21398,9 +21401,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_radisys.c linux-2.6.32.13/drivers/at
21398 .inherits = &ata_bmdma_port_ops, 21401 .inherits = &ata_bmdma_port_ops,
21399 .qc_issue = radisys_qc_issue, 21402 .qc_issue = radisys_qc_issue,
21400 .cable_detect = ata_cable_unknown, 21403 .cable_detect = ata_cable_unknown,
21401diff -urNp linux-2.6.32.13/drivers/ata/pata_rb532_cf.c linux-2.6.32.13/drivers/ata/pata_rb532_cf.c 21404diff -urNp linux-2.6.32.14/drivers/ata/pata_rb532_cf.c linux-2.6.32.14/drivers/ata/pata_rb532_cf.c
21402--- linux-2.6.32.13/drivers/ata/pata_rb532_cf.c 2010-03-15 11:52:04.000000000 -0400 21405--- linux-2.6.32.14/drivers/ata/pata_rb532_cf.c 2010-03-15 11:52:04.000000000 -0400
21403+++ linux-2.6.32.13/drivers/ata/pata_rb532_cf.c 2010-05-15 13:21:14.526754945 -0400 21406+++ linux-2.6.32.14/drivers/ata/pata_rb532_cf.c 2010-05-28 21:27:15.267180677 -0400
21404@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle 21407@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
21405 return IRQ_HANDLED; 21408 return IRQ_HANDLED;
21406 } 21409 }
@@ -21410,9 +21413,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_rb532_cf.c linux-2.6.32.13/drivers/a
21410 .inherits = &ata_sff_port_ops, 21413 .inherits = &ata_sff_port_ops,
21411 .sff_data_xfer = ata_sff_data_xfer32, 21414 .sff_data_xfer = ata_sff_data_xfer32,
21412 }; 21415 };
21413diff -urNp linux-2.6.32.13/drivers/ata/pata_rdc.c linux-2.6.32.13/drivers/ata/pata_rdc.c 21416diff -urNp linux-2.6.32.14/drivers/ata/pata_rdc.c linux-2.6.32.14/drivers/ata/pata_rdc.c
21414--- linux-2.6.32.13/drivers/ata/pata_rdc.c 2010-03-15 11:52:04.000000000 -0400 21417--- linux-2.6.32.14/drivers/ata/pata_rdc.c 2010-03-15 11:52:04.000000000 -0400
21415+++ linux-2.6.32.13/drivers/ata/pata_rdc.c 2010-05-15 13:21:14.530928469 -0400 21418+++ linux-2.6.32.14/drivers/ata/pata_rdc.c 2010-05-28 21:27:15.267180677 -0400
21416@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p 21419@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
21417 pci_write_config_byte(dev, 0x48, udma_enable); 21420 pci_write_config_byte(dev, 0x48, udma_enable);
21418 } 21421 }
@@ -21422,9 +21425,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_rdc.c linux-2.6.32.13/drivers/ata/pa
21422 .inherits = &ata_bmdma32_port_ops, 21425 .inherits = &ata_bmdma32_port_ops,
21423 .cable_detect = rdc_pata_cable_detect, 21426 .cable_detect = rdc_pata_cable_detect,
21424 .set_piomode = rdc_set_piomode, 21427 .set_piomode = rdc_set_piomode,
21425diff -urNp linux-2.6.32.13/drivers/ata/pata_rz1000.c linux-2.6.32.13/drivers/ata/pata_rz1000.c 21428diff -urNp linux-2.6.32.14/drivers/ata/pata_rz1000.c linux-2.6.32.14/drivers/ata/pata_rz1000.c
21426--- linux-2.6.32.13/drivers/ata/pata_rz1000.c 2010-03-15 11:52:04.000000000 -0400 21429--- linux-2.6.32.14/drivers/ata/pata_rz1000.c 2010-03-15 11:52:04.000000000 -0400
21427+++ linux-2.6.32.13/drivers/ata/pata_rz1000.c 2010-05-15 13:21:14.530928469 -0400 21430+++ linux-2.6.32.14/drivers/ata/pata_rz1000.c 2010-05-28 21:27:15.267180677 -0400
21428@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 21431@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
21429 ATA_PIO_SHT(DRV_NAME), 21432 ATA_PIO_SHT(DRV_NAME),
21430 }; 21433 };
@@ -21434,9 +21437,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_rz1000.c linux-2.6.32.13/drivers/ata
21434 .inherits = &ata_sff_port_ops, 21437 .inherits = &ata_sff_port_ops,
21435 .cable_detect = ata_cable_40wire, 21438 .cable_detect = ata_cable_40wire,
21436 .set_mode = rz1000_set_mode, 21439 .set_mode = rz1000_set_mode,
21437diff -urNp linux-2.6.32.13/drivers/ata/pata_sc1200.c linux-2.6.32.13/drivers/ata/pata_sc1200.c 21440diff -urNp linux-2.6.32.14/drivers/ata/pata_sc1200.c linux-2.6.32.14/drivers/ata/pata_sc1200.c
21438--- linux-2.6.32.13/drivers/ata/pata_sc1200.c 2010-03-15 11:52:04.000000000 -0400 21441--- linux-2.6.32.14/drivers/ata/pata_sc1200.c 2010-03-15 11:52:04.000000000 -0400
21439+++ linux-2.6.32.13/drivers/ata/pata_sc1200.c 2010-05-15 13:21:14.530928469 -0400 21442+++ linux-2.6.32.14/drivers/ata/pata_sc1200.c 2010-05-28 21:27:15.267180677 -0400
21440@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 21443@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
21441 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21444 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21442 }; 21445 };
@@ -21446,9 +21449,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_sc1200.c linux-2.6.32.13/drivers/ata
21446 .inherits = &ata_bmdma_port_ops, 21449 .inherits = &ata_bmdma_port_ops,
21447 .qc_prep = ata_sff_dumb_qc_prep, 21450 .qc_prep = ata_sff_dumb_qc_prep,
21448 .qc_issue = sc1200_qc_issue, 21451 .qc_issue = sc1200_qc_issue,
21449diff -urNp linux-2.6.32.13/drivers/ata/pata_scc.c linux-2.6.32.13/drivers/ata/pata_scc.c 21452diff -urNp linux-2.6.32.14/drivers/ata/pata_scc.c linux-2.6.32.14/drivers/ata/pata_scc.c
21450--- linux-2.6.32.13/drivers/ata/pata_scc.c 2010-03-15 11:52:04.000000000 -0400 21453--- linux-2.6.32.14/drivers/ata/pata_scc.c 2010-03-15 11:52:04.000000000 -0400
21451+++ linux-2.6.32.13/drivers/ata/pata_scc.c 2010-05-15 13:21:14.530928469 -0400 21454+++ linux-2.6.32.14/drivers/ata/pata_scc.c 2010-05-28 21:27:15.267180677 -0400
21452@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht 21455@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
21453 ATA_BMDMA_SHT(DRV_NAME), 21456 ATA_BMDMA_SHT(DRV_NAME),
21454 }; 21457 };
@@ -21458,9 +21461,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_scc.c linux-2.6.32.13/drivers/ata/pa
21458 .inherits = &ata_bmdma_port_ops, 21461 .inherits = &ata_bmdma_port_ops,
21459 21462
21460 .set_piomode = scc_set_piomode, 21463 .set_piomode = scc_set_piomode,
21461diff -urNp linux-2.6.32.13/drivers/ata/pata_sch.c linux-2.6.32.13/drivers/ata/pata_sch.c 21464diff -urNp linux-2.6.32.14/drivers/ata/pata_sch.c linux-2.6.32.14/drivers/ata/pata_sch.c
21462--- linux-2.6.32.13/drivers/ata/pata_sch.c 2010-03-15 11:52:04.000000000 -0400 21465--- linux-2.6.32.14/drivers/ata/pata_sch.c 2010-03-15 11:52:04.000000000 -0400
21463+++ linux-2.6.32.13/drivers/ata/pata_sch.c 2010-05-15 13:21:14.534836180 -0400 21466+++ linux-2.6.32.14/drivers/ata/pata_sch.c 2010-05-28 21:27:15.267180677 -0400
21464@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 21467@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
21465 ATA_BMDMA_SHT(DRV_NAME), 21468 ATA_BMDMA_SHT(DRV_NAME),
21466 }; 21469 };
@@ -21470,9 +21473,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_sch.c linux-2.6.32.13/drivers/ata/pa
21470 .inherits = &ata_bmdma_port_ops, 21473 .inherits = &ata_bmdma_port_ops,
21471 .cable_detect = ata_cable_unknown, 21474 .cable_detect = ata_cable_unknown,
21472 .set_piomode = sch_set_piomode, 21475 .set_piomode = sch_set_piomode,
21473diff -urNp linux-2.6.32.13/drivers/ata/pata_serverworks.c linux-2.6.32.13/drivers/ata/pata_serverworks.c 21476diff -urNp linux-2.6.32.14/drivers/ata/pata_serverworks.c linux-2.6.32.14/drivers/ata/pata_serverworks.c
21474--- linux-2.6.32.13/drivers/ata/pata_serverworks.c 2010-03-15 11:52:04.000000000 -0400 21477--- linux-2.6.32.14/drivers/ata/pata_serverworks.c 2010-03-15 11:52:04.000000000 -0400
21475+++ linux-2.6.32.13/drivers/ata/pata_serverworks.c 2010-05-15 13:21:14.534836180 -0400 21478+++ linux-2.6.32.14/drivers/ata/pata_serverworks.c 2010-05-28 21:27:15.267180677 -0400
21476@@ -299,7 +299,7 @@ static struct scsi_host_template serverw 21479@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
21477 ATA_BMDMA_SHT(DRV_NAME), 21480 ATA_BMDMA_SHT(DRV_NAME),
21478 }; 21481 };
@@ -21491,9 +21494,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_serverworks.c linux-2.6.32.13/driver
21491 .inherits = &serverworks_osb4_port_ops, 21494 .inherits = &serverworks_osb4_port_ops,
21492 .mode_filter = serverworks_csb_filter, 21495 .mode_filter = serverworks_csb_filter,
21493 }; 21496 };
21494diff -urNp linux-2.6.32.13/drivers/ata/pata_sil680.c linux-2.6.32.13/drivers/ata/pata_sil680.c 21497diff -urNp linux-2.6.32.14/drivers/ata/pata_sil680.c linux-2.6.32.14/drivers/ata/pata_sil680.c
21495--- linux-2.6.32.13/drivers/ata/pata_sil680.c 2010-03-15 11:52:04.000000000 -0400 21498--- linux-2.6.32.14/drivers/ata/pata_sil680.c 2010-03-15 11:52:04.000000000 -0400
21496+++ linux-2.6.32.13/drivers/ata/pata_sil680.c 2010-05-15 13:21:14.538682329 -0400 21499+++ linux-2.6.32.14/drivers/ata/pata_sil680.c 2010-05-28 21:27:15.267180677 -0400
21497@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ 21500@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
21498 ATA_BMDMA_SHT(DRV_NAME), 21501 ATA_BMDMA_SHT(DRV_NAME),
21499 }; 21502 };
@@ -21503,9 +21506,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_sil680.c linux-2.6.32.13/drivers/ata
21503 .inherits = &ata_bmdma32_port_ops, 21506 .inherits = &ata_bmdma32_port_ops,
21504 .cable_detect = sil680_cable_detect, 21507 .cable_detect = sil680_cable_detect,
21505 .set_piomode = sil680_set_piomode, 21508 .set_piomode = sil680_set_piomode,
21506diff -urNp linux-2.6.32.13/drivers/ata/pata_sis.c linux-2.6.32.13/drivers/ata/pata_sis.c 21509diff -urNp linux-2.6.32.14/drivers/ata/pata_sis.c linux-2.6.32.14/drivers/ata/pata_sis.c
21507--- linux-2.6.32.13/drivers/ata/pata_sis.c 2010-03-15 11:52:04.000000000 -0400 21510--- linux-2.6.32.14/drivers/ata/pata_sis.c 2010-03-15 11:52:04.000000000 -0400
21508+++ linux-2.6.32.13/drivers/ata/pata_sis.c 2010-05-15 13:21:14.538682329 -0400 21511+++ linux-2.6.32.14/drivers/ata/pata_sis.c 2010-05-28 21:27:15.267180677 -0400
21509@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 21512@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
21510 ATA_BMDMA_SHT(DRV_NAME), 21513 ATA_BMDMA_SHT(DRV_NAME),
21511 }; 21514 };
@@ -21561,9 +21564,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_sis.c linux-2.6.32.13/drivers/ata/pa
21561 .inherits = &sis_base_ops, 21564 .inherits = &sis_base_ops,
21562 .set_piomode = sis_old_set_piomode, 21565 .set_piomode = sis_old_set_piomode,
21563 .set_dmamode = sis_old_set_dmamode, 21566 .set_dmamode = sis_old_set_dmamode,
21564diff -urNp linux-2.6.32.13/drivers/ata/pata_sl82c105.c linux-2.6.32.13/drivers/ata/pata_sl82c105.c 21567diff -urNp linux-2.6.32.14/drivers/ata/pata_sl82c105.c linux-2.6.32.14/drivers/ata/pata_sl82c105.c
21565--- linux-2.6.32.13/drivers/ata/pata_sl82c105.c 2010-03-15 11:52:04.000000000 -0400 21568--- linux-2.6.32.14/drivers/ata/pata_sl82c105.c 2010-03-15 11:52:04.000000000 -0400
21566+++ linux-2.6.32.13/drivers/ata/pata_sl82c105.c 2010-05-15 13:21:14.538682329 -0400 21569+++ linux-2.6.32.14/drivers/ata/pata_sl82c105.c 2010-05-28 21:27:15.267180677 -0400
21567@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 21570@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
21568 ATA_BMDMA_SHT(DRV_NAME), 21571 ATA_BMDMA_SHT(DRV_NAME),
21569 }; 21572 };
@@ -21573,9 +21576,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_sl82c105.c linux-2.6.32.13/drivers/a
21573 .inherits = &ata_bmdma_port_ops, 21576 .inherits = &ata_bmdma_port_ops,
21574 .qc_defer = sl82c105_qc_defer, 21577 .qc_defer = sl82c105_qc_defer,
21575 .bmdma_start = sl82c105_bmdma_start, 21578 .bmdma_start = sl82c105_bmdma_start,
21576diff -urNp linux-2.6.32.13/drivers/ata/pata_triflex.c linux-2.6.32.13/drivers/ata/pata_triflex.c 21579diff -urNp linux-2.6.32.14/drivers/ata/pata_triflex.c linux-2.6.32.14/drivers/ata/pata_triflex.c
21577--- linux-2.6.32.13/drivers/ata/pata_triflex.c 2010-03-15 11:52:04.000000000 -0400 21580--- linux-2.6.32.14/drivers/ata/pata_triflex.c 2010-03-15 11:52:04.000000000 -0400
21578+++ linux-2.6.32.13/drivers/ata/pata_triflex.c 2010-05-15 13:21:14.538682329 -0400 21581+++ linux-2.6.32.14/drivers/ata/pata_triflex.c 2010-05-28 21:27:15.267180677 -0400
21579@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 21582@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
21580 ATA_BMDMA_SHT(DRV_NAME), 21583 ATA_BMDMA_SHT(DRV_NAME),
21581 }; 21584 };
@@ -21585,9 +21588,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_triflex.c linux-2.6.32.13/drivers/at
21585 .inherits = &ata_bmdma_port_ops, 21588 .inherits = &ata_bmdma_port_ops,
21586 .bmdma_start = triflex_bmdma_start, 21589 .bmdma_start = triflex_bmdma_start,
21587 .bmdma_stop = triflex_bmdma_stop, 21590 .bmdma_stop = triflex_bmdma_stop,
21588diff -urNp linux-2.6.32.13/drivers/ata/pata_via.c linux-2.6.32.13/drivers/ata/pata_via.c 21591diff -urNp linux-2.6.32.14/drivers/ata/pata_via.c linux-2.6.32.14/drivers/ata/pata_via.c
21589--- linux-2.6.32.13/drivers/ata/pata_via.c 2010-04-29 17:49:37.709698369 -0400 21592--- linux-2.6.32.14/drivers/ata/pata_via.c 2010-04-29 17:49:37.709698369 -0400
21590+++ linux-2.6.32.13/drivers/ata/pata_via.c 2010-05-15 13:21:14.538682329 -0400 21593+++ linux-2.6.32.14/drivers/ata/pata_via.c 2010-05-28 21:27:15.267180677 -0400
21591@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht 21594@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
21592 ATA_BMDMA_SHT(DRV_NAME), 21595 ATA_BMDMA_SHT(DRV_NAME),
21593 }; 21596 };
@@ -21606,9 +21609,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_via.c linux-2.6.32.13/drivers/ata/pa
21606 .inherits = &via_port_ops, 21609 .inherits = &via_port_ops,
21607 .sff_data_xfer = ata_sff_data_xfer_noirq, 21610 .sff_data_xfer = ata_sff_data_xfer_noirq,
21608 }; 21611 };
21609diff -urNp linux-2.6.32.13/drivers/ata/pata_winbond.c linux-2.6.32.13/drivers/ata/pata_winbond.c 21612diff -urNp linux-2.6.32.14/drivers/ata/pata_winbond.c linux-2.6.32.14/drivers/ata/pata_winbond.c
21610--- linux-2.6.32.13/drivers/ata/pata_winbond.c 2010-03-15 11:52:04.000000000 -0400 21613--- linux-2.6.32.14/drivers/ata/pata_winbond.c 2010-03-15 11:52:04.000000000 -0400
21611+++ linux-2.6.32.13/drivers/ata/pata_winbond.c 2010-05-15 13:21:14.538682329 -0400 21614+++ linux-2.6.32.14/drivers/ata/pata_winbond.c 2010-05-28 21:27:15.267180677 -0400
21612@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 21615@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
21613 ATA_PIO_SHT(DRV_NAME), 21616 ATA_PIO_SHT(DRV_NAME),
21614 }; 21617 };
@@ -21618,9 +21621,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pata_winbond.c linux-2.6.32.13/drivers/at
21618 .inherits = &ata_sff_port_ops, 21621 .inherits = &ata_sff_port_ops,
21619 .sff_data_xfer = winbond_data_xfer, 21622 .sff_data_xfer = winbond_data_xfer,
21620 .cable_detect = ata_cable_40wire, 21623 .cable_detect = ata_cable_40wire,
21621diff -urNp linux-2.6.32.13/drivers/ata/pdc_adma.c linux-2.6.32.13/drivers/ata/pdc_adma.c 21624diff -urNp linux-2.6.32.14/drivers/ata/pdc_adma.c linux-2.6.32.14/drivers/ata/pdc_adma.c
21622--- linux-2.6.32.13/drivers/ata/pdc_adma.c 2010-03-15 11:52:04.000000000 -0400 21625--- linux-2.6.32.14/drivers/ata/pdc_adma.c 2010-03-15 11:52:04.000000000 -0400
21623+++ linux-2.6.32.13/drivers/ata/pdc_adma.c 2010-05-15 13:21:14.538682329 -0400 21626+++ linux-2.6.32.14/drivers/ata/pdc_adma.c 2010-05-28 21:27:15.267180677 -0400
21624@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at 21627@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
21625 .dma_boundary = ADMA_DMA_BOUNDARY, 21628 .dma_boundary = ADMA_DMA_BOUNDARY,
21626 }; 21629 };
@@ -21630,9 +21633,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/pdc_adma.c linux-2.6.32.13/drivers/ata/pd
21630 .inherits = &ata_sff_port_ops, 21633 .inherits = &ata_sff_port_ops,
21631 21634
21632 .lost_interrupt = ATA_OP_NULL, 21635 .lost_interrupt = ATA_OP_NULL,
21633diff -urNp linux-2.6.32.13/drivers/ata/sata_fsl.c linux-2.6.32.13/drivers/ata/sata_fsl.c 21636diff -urNp linux-2.6.32.14/drivers/ata/sata_fsl.c linux-2.6.32.14/drivers/ata/sata_fsl.c
21634--- linux-2.6.32.13/drivers/ata/sata_fsl.c 2010-03-15 11:52:04.000000000 -0400 21637--- linux-2.6.32.14/drivers/ata/sata_fsl.c 2010-03-15 11:52:04.000000000 -0400
21635+++ linux-2.6.32.13/drivers/ata/sata_fsl.c 2010-05-15 13:21:14.542941562 -0400 21638+++ linux-2.6.32.14/drivers/ata/sata_fsl.c 2010-05-28 21:27:15.270965204 -0400
21636@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 21639@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
21637 .dma_boundary = ATA_DMA_BOUNDARY, 21640 .dma_boundary = ATA_DMA_BOUNDARY,
21638 }; 21641 };
@@ -21642,9 +21645,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_fsl.c linux-2.6.32.13/drivers/ata/sa
21642 .inherits = &sata_pmp_port_ops, 21645 .inherits = &sata_pmp_port_ops,
21643 21646
21644 .qc_defer = ata_std_qc_defer, 21647 .qc_defer = ata_std_qc_defer,
21645diff -urNp linux-2.6.32.13/drivers/ata/sata_inic162x.c linux-2.6.32.13/drivers/ata/sata_inic162x.c 21648diff -urNp linux-2.6.32.14/drivers/ata/sata_inic162x.c linux-2.6.32.14/drivers/ata/sata_inic162x.c
21646--- linux-2.6.32.13/drivers/ata/sata_inic162x.c 2010-03-15 11:52:04.000000000 -0400 21649--- linux-2.6.32.14/drivers/ata/sata_inic162x.c 2010-03-15 11:52:04.000000000 -0400
21647+++ linux-2.6.32.13/drivers/ata/sata_inic162x.c 2010-05-15 13:21:14.542941562 -0400 21650+++ linux-2.6.32.14/drivers/ata/sata_inic162x.c 2010-05-28 21:27:15.270965204 -0400
21648@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po 21651@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
21649 return 0; 21652 return 0;
21650 } 21653 }
@@ -21654,9 +21657,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_inic162x.c linux-2.6.32.13/drivers/a
21654 .inherits = &sata_port_ops, 21657 .inherits = &sata_port_ops,
21655 21658
21656 .check_atapi_dma = inic_check_atapi_dma, 21659 .check_atapi_dma = inic_check_atapi_dma,
21657diff -urNp linux-2.6.32.13/drivers/ata/sata_mv.c linux-2.6.32.13/drivers/ata/sata_mv.c 21660diff -urNp linux-2.6.32.14/drivers/ata/sata_mv.c linux-2.6.32.14/drivers/ata/sata_mv.c
21658--- linux-2.6.32.13/drivers/ata/sata_mv.c 2010-03-15 11:52:04.000000000 -0400 21661--- linux-2.6.32.14/drivers/ata/sata_mv.c 2010-03-15 11:52:04.000000000 -0400
21659+++ linux-2.6.32.13/drivers/ata/sata_mv.c 2010-05-15 13:21:14.567430978 -0400 21662+++ linux-2.6.32.14/drivers/ata/sata_mv.c 2010-05-28 21:27:15.270965204 -0400
21660@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht 21663@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
21661 .dma_boundary = MV_DMA_BOUNDARY, 21664 .dma_boundary = MV_DMA_BOUNDARY,
21662 }; 21665 };
@@ -21684,9 +21687,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_mv.c linux-2.6.32.13/drivers/ata/sat
21684 .inherits = &mv6_ops, 21687 .inherits = &mv6_ops,
21685 .dev_config = ATA_OP_NULL, 21688 .dev_config = ATA_OP_NULL,
21686 .qc_prep = mv_qc_prep_iie, 21689 .qc_prep = mv_qc_prep_iie,
21687diff -urNp linux-2.6.32.13/drivers/ata/sata_nv.c linux-2.6.32.13/drivers/ata/sata_nv.c 21690diff -urNp linux-2.6.32.14/drivers/ata/sata_nv.c linux-2.6.32.14/drivers/ata/sata_nv.c
21688--- linux-2.6.32.13/drivers/ata/sata_nv.c 2010-03-15 11:52:04.000000000 -0400 21691--- linux-2.6.32.14/drivers/ata/sata_nv.c 2010-03-15 11:52:04.000000000 -0400
21689+++ linux-2.6.32.13/drivers/ata/sata_nv.c 2010-05-15 13:21:14.570612236 -0400 21692+++ linux-2.6.32.14/drivers/ata/sata_nv.c 2010-05-28 21:27:15.275100842 -0400
21690@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc 21693@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
21691 * cases. Define nv_hardreset() which only kicks in for post-boot 21694 * cases. Define nv_hardreset() which only kicks in for post-boot
21692 * probing and use it for all variants. 21695 * probing and use it for all variants.
@@ -21729,9 +21732,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_nv.c linux-2.6.32.13/drivers/ata/sat
21729 .inherits = &nv_generic_ops, 21732 .inherits = &nv_generic_ops,
21730 21733
21731 .qc_defer = ata_std_qc_defer, 21734 .qc_defer = ata_std_qc_defer,
21732diff -urNp linux-2.6.32.13/drivers/ata/sata_promise.c linux-2.6.32.13/drivers/ata/sata_promise.c 21735diff -urNp linux-2.6.32.14/drivers/ata/sata_promise.c linux-2.6.32.14/drivers/ata/sata_promise.c
21733--- linux-2.6.32.13/drivers/ata/sata_promise.c 2010-03-15 11:52:04.000000000 -0400 21736--- linux-2.6.32.14/drivers/ata/sata_promise.c 2010-03-15 11:52:04.000000000 -0400
21734+++ linux-2.6.32.13/drivers/ata/sata_promise.c 2010-05-15 13:21:14.570612236 -0400 21737+++ linux-2.6.32.14/drivers/ata/sata_promise.c 2010-05-28 21:27:15.275100842 -0400
21735@@ -195,7 +195,7 @@ static const struct ata_port_operations 21738@@ -195,7 +195,7 @@ static const struct ata_port_operations
21736 .error_handler = pdc_error_handler, 21739 .error_handler = pdc_error_handler,
21737 }; 21740 };
@@ -21758,9 +21761,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_promise.c linux-2.6.32.13/drivers/at
21758 .inherits = &pdc_common_ops, 21761 .inherits = &pdc_common_ops,
21759 .cable_detect = pdc_pata_cable_detect, 21762 .cable_detect = pdc_pata_cable_detect,
21760 .freeze = pdc_freeze, 21763 .freeze = pdc_freeze,
21761diff -urNp linux-2.6.32.13/drivers/ata/sata_qstor.c linux-2.6.32.13/drivers/ata/sata_qstor.c 21764diff -urNp linux-2.6.32.14/drivers/ata/sata_qstor.c linux-2.6.32.14/drivers/ata/sata_qstor.c
21762--- linux-2.6.32.13/drivers/ata/sata_qstor.c 2010-03-15 11:52:04.000000000 -0400 21765--- linux-2.6.32.14/drivers/ata/sata_qstor.c 2010-03-15 11:52:04.000000000 -0400
21763+++ linux-2.6.32.13/drivers/ata/sata_qstor.c 2010-05-15 13:21:14.570612236 -0400 21766+++ linux-2.6.32.14/drivers/ata/sata_qstor.c 2010-05-28 21:27:15.275100842 -0400
21764@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ 21767@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
21765 .dma_boundary = QS_DMA_BOUNDARY, 21768 .dma_boundary = QS_DMA_BOUNDARY,
21766 }; 21769 };
@@ -21770,9 +21773,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_qstor.c linux-2.6.32.13/drivers/ata/
21770 .inherits = &ata_sff_port_ops, 21773 .inherits = &ata_sff_port_ops,
21771 21774
21772 .check_atapi_dma = qs_check_atapi_dma, 21775 .check_atapi_dma = qs_check_atapi_dma,
21773diff -urNp linux-2.6.32.13/drivers/ata/sata_sil24.c linux-2.6.32.13/drivers/ata/sata_sil24.c 21776diff -urNp linux-2.6.32.14/drivers/ata/sata_sil24.c linux-2.6.32.14/drivers/ata/sata_sil24.c
21774--- linux-2.6.32.13/drivers/ata/sata_sil24.c 2010-03-15 11:52:04.000000000 -0400 21777--- linux-2.6.32.14/drivers/ata/sata_sil24.c 2010-03-15 11:52:04.000000000 -0400
21775+++ linux-2.6.32.13/drivers/ata/sata_sil24.c 2010-05-15 13:21:14.570612236 -0400 21778+++ linux-2.6.32.14/drivers/ata/sata_sil24.c 2010-05-28 21:27:15.275100842 -0400
21776@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s 21779@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
21777 .dma_boundary = ATA_DMA_BOUNDARY, 21780 .dma_boundary = ATA_DMA_BOUNDARY,
21778 }; 21781 };
@@ -21782,9 +21785,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_sil24.c linux-2.6.32.13/drivers/ata/
21782 .inherits = &sata_pmp_port_ops, 21785 .inherits = &sata_pmp_port_ops,
21783 21786
21784 .qc_defer = sil24_qc_defer, 21787 .qc_defer = sil24_qc_defer,
21785diff -urNp linux-2.6.32.13/drivers/ata/sata_sil.c linux-2.6.32.13/drivers/ata/sata_sil.c 21788diff -urNp linux-2.6.32.14/drivers/ata/sata_sil.c linux-2.6.32.14/drivers/ata/sata_sil.c
21786--- linux-2.6.32.13/drivers/ata/sata_sil.c 2010-03-15 11:52:04.000000000 -0400 21789--- linux-2.6.32.14/drivers/ata/sata_sil.c 2010-03-15 11:52:04.000000000 -0400
21787+++ linux-2.6.32.13/drivers/ata/sata_sil.c 2010-05-15 13:21:14.570612236 -0400 21790+++ linux-2.6.32.14/drivers/ata/sata_sil.c 2010-05-28 21:27:15.275100842 -0400
21788@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 21791@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
21789 .sg_tablesize = ATA_MAX_PRD 21792 .sg_tablesize = ATA_MAX_PRD
21790 }; 21793 };
@@ -21794,9 +21797,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_sil.c linux-2.6.32.13/drivers/ata/sa
21794 .inherits = &ata_bmdma32_port_ops, 21797 .inherits = &ata_bmdma32_port_ops,
21795 .dev_config = sil_dev_config, 21798 .dev_config = sil_dev_config,
21796 .set_mode = sil_set_mode, 21799 .set_mode = sil_set_mode,
21797diff -urNp linux-2.6.32.13/drivers/ata/sata_sis.c linux-2.6.32.13/drivers/ata/sata_sis.c 21800diff -urNp linux-2.6.32.14/drivers/ata/sata_sis.c linux-2.6.32.14/drivers/ata/sata_sis.c
21798--- linux-2.6.32.13/drivers/ata/sata_sis.c 2010-03-15 11:52:04.000000000 -0400 21801--- linux-2.6.32.14/drivers/ata/sata_sis.c 2010-03-15 11:52:04.000000000 -0400
21799+++ linux-2.6.32.13/drivers/ata/sata_sis.c 2010-05-15 13:21:14.578938263 -0400 21802+++ linux-2.6.32.14/drivers/ata/sata_sis.c 2010-05-28 21:27:15.275100842 -0400
21800@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 21803@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
21801 ATA_BMDMA_SHT(DRV_NAME), 21804 ATA_BMDMA_SHT(DRV_NAME),
21802 }; 21805 };
@@ -21806,9 +21809,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_sis.c linux-2.6.32.13/drivers/ata/sa
21806 .inherits = &ata_bmdma_port_ops, 21809 .inherits = &ata_bmdma_port_ops,
21807 .scr_read = sis_scr_read, 21810 .scr_read = sis_scr_read,
21808 .scr_write = sis_scr_write, 21811 .scr_write = sis_scr_write,
21809diff -urNp linux-2.6.32.13/drivers/ata/sata_svw.c linux-2.6.32.13/drivers/ata/sata_svw.c 21812diff -urNp linux-2.6.32.14/drivers/ata/sata_svw.c linux-2.6.32.14/drivers/ata/sata_svw.c
21810--- linux-2.6.32.13/drivers/ata/sata_svw.c 2010-03-15 11:52:04.000000000 -0400 21813--- linux-2.6.32.14/drivers/ata/sata_svw.c 2010-03-15 11:52:04.000000000 -0400
21811+++ linux-2.6.32.13/drivers/ata/sata_svw.c 2010-05-15 13:21:14.578938263 -0400 21814+++ linux-2.6.32.14/drivers/ata/sata_svw.c 2010-05-28 21:27:15.275100842 -0400
21812@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 21815@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
21813 }; 21816 };
21814 21817
@@ -21818,9 +21821,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_svw.c linux-2.6.32.13/drivers/ata/sa
21818 .inherits = &ata_bmdma_port_ops, 21821 .inherits = &ata_bmdma_port_ops,
21819 .sff_tf_load = k2_sata_tf_load, 21822 .sff_tf_load = k2_sata_tf_load,
21820 .sff_tf_read = k2_sata_tf_read, 21823 .sff_tf_read = k2_sata_tf_read,
21821diff -urNp linux-2.6.32.13/drivers/ata/sata_sx4.c linux-2.6.32.13/drivers/ata/sata_sx4.c 21824diff -urNp linux-2.6.32.14/drivers/ata/sata_sx4.c linux-2.6.32.14/drivers/ata/sata_sx4.c
21822--- linux-2.6.32.13/drivers/ata/sata_sx4.c 2010-03-15 11:52:04.000000000 -0400 21825--- linux-2.6.32.14/drivers/ata/sata_sx4.c 2010-03-15 11:52:04.000000000 -0400
21823+++ linux-2.6.32.13/drivers/ata/sata_sx4.c 2010-05-15 13:21:14.594941059 -0400 21826+++ linux-2.6.32.14/drivers/ata/sata_sx4.c 2010-05-28 21:27:15.275100842 -0400
21824@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat 21827@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
21825 }; 21828 };
21826 21829
@@ -21830,9 +21833,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_sx4.c linux-2.6.32.13/drivers/ata/sa
21830 .inherits = &ata_sff_port_ops, 21833 .inherits = &ata_sff_port_ops,
21831 21834
21832 .check_atapi_dma = pdc_check_atapi_dma, 21835 .check_atapi_dma = pdc_check_atapi_dma,
21833diff -urNp linux-2.6.32.13/drivers/ata/sata_uli.c linux-2.6.32.13/drivers/ata/sata_uli.c 21836diff -urNp linux-2.6.32.14/drivers/ata/sata_uli.c linux-2.6.32.14/drivers/ata/sata_uli.c
21834--- linux-2.6.32.13/drivers/ata/sata_uli.c 2010-03-15 11:52:04.000000000 -0400 21837--- linux-2.6.32.14/drivers/ata/sata_uli.c 2010-03-15 11:52:04.000000000 -0400
21835+++ linux-2.6.32.13/drivers/ata/sata_uli.c 2010-05-15 13:21:14.594941059 -0400 21838+++ linux-2.6.32.14/drivers/ata/sata_uli.c 2010-05-28 21:27:15.275100842 -0400
21836@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht 21839@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
21837 ATA_BMDMA_SHT(DRV_NAME), 21840 ATA_BMDMA_SHT(DRV_NAME),
21838 }; 21841 };
@@ -21842,9 +21845,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_uli.c linux-2.6.32.13/drivers/ata/sa
21842 .inherits = &ata_bmdma_port_ops, 21845 .inherits = &ata_bmdma_port_ops,
21843 .scr_read = uli_scr_read, 21846 .scr_read = uli_scr_read,
21844 .scr_write = uli_scr_write, 21847 .scr_write = uli_scr_write,
21845diff -urNp linux-2.6.32.13/drivers/ata/sata_via.c linux-2.6.32.13/drivers/ata/sata_via.c 21848diff -urNp linux-2.6.32.14/drivers/ata/sata_via.c linux-2.6.32.14/drivers/ata/sata_via.c
21846--- linux-2.6.32.13/drivers/ata/sata_via.c 2010-03-15 11:52:04.000000000 -0400 21849--- linux-2.6.32.14/drivers/ata/sata_via.c 2010-03-15 11:52:04.000000000 -0400
21847+++ linux-2.6.32.13/drivers/ata/sata_via.c 2010-05-15 13:21:14.599908388 -0400 21850+++ linux-2.6.32.14/drivers/ata/sata_via.c 2010-05-28 21:27:15.275100842 -0400
21848@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh 21851@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
21849 ATA_BMDMA_SHT(DRV_NAME), 21852 ATA_BMDMA_SHT(DRV_NAME),
21850 }; 21853 };
@@ -21882,9 +21885,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_via.c linux-2.6.32.13/drivers/ata/sa
21882 .inherits = &svia_base_ops, 21885 .inherits = &svia_base_ops,
21883 .hardreset = sata_std_hardreset, 21886 .hardreset = sata_std_hardreset,
21884 .scr_read = vt8251_scr_read, 21887 .scr_read = vt8251_scr_read,
21885diff -urNp linux-2.6.32.13/drivers/ata/sata_vsc.c linux-2.6.32.13/drivers/ata/sata_vsc.c 21888diff -urNp linux-2.6.32.14/drivers/ata/sata_vsc.c linux-2.6.32.14/drivers/ata/sata_vsc.c
21886--- linux-2.6.32.13/drivers/ata/sata_vsc.c 2010-03-15 11:52:04.000000000 -0400 21889--- linux-2.6.32.14/drivers/ata/sata_vsc.c 2010-03-15 11:52:04.000000000 -0400
21887+++ linux-2.6.32.13/drivers/ata/sata_vsc.c 2010-05-15 13:21:14.606569540 -0400 21890+++ linux-2.6.32.14/drivers/ata/sata_vsc.c 2010-05-28 21:27:15.275100842 -0400
21888@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat 21891@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
21889 }; 21892 };
21890 21893
@@ -21894,9 +21897,9 @@ diff -urNp linux-2.6.32.13/drivers/ata/sata_vsc.c linux-2.6.32.13/drivers/ata/sa
21894 .inherits = &ata_bmdma_port_ops, 21897 .inherits = &ata_bmdma_port_ops,
21895 /* The IRQ handling is not quite standard SFF behaviour so we 21898 /* The IRQ handling is not quite standard SFF behaviour so we
21896 cannot use the default lost interrupt handler */ 21899 cannot use the default lost interrupt handler */
21897diff -urNp linux-2.6.32.13/drivers/atm/adummy.c linux-2.6.32.13/drivers/atm/adummy.c 21900diff -urNp linux-2.6.32.14/drivers/atm/adummy.c linux-2.6.32.14/drivers/atm/adummy.c
21898--- linux-2.6.32.13/drivers/atm/adummy.c 2010-03-15 11:52:04.000000000 -0400 21901--- linux-2.6.32.14/drivers/atm/adummy.c 2010-03-15 11:52:04.000000000 -0400
21899+++ linux-2.6.32.13/drivers/atm/adummy.c 2010-05-15 13:21:14.606569540 -0400 21902+++ linux-2.6.32.14/drivers/atm/adummy.c 2010-05-28 21:27:15.275100842 -0400
21900@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 21903@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
21901 vcc->pop(vcc, skb); 21904 vcc->pop(vcc, skb);
21902 else 21905 else
@@ -21906,9 +21909,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/adummy.c linux-2.6.32.13/drivers/atm/adum
21906 21909
21907 return 0; 21910 return 0;
21908 } 21911 }
21909diff -urNp linux-2.6.32.13/drivers/atm/ambassador.c linux-2.6.32.13/drivers/atm/ambassador.c 21912diff -urNp linux-2.6.32.14/drivers/atm/ambassador.c linux-2.6.32.14/drivers/atm/ambassador.c
21910--- linux-2.6.32.13/drivers/atm/ambassador.c 2010-03-15 11:52:04.000000000 -0400 21913--- linux-2.6.32.14/drivers/atm/ambassador.c 2010-03-15 11:52:04.000000000 -0400
21911+++ linux-2.6.32.13/drivers/atm/ambassador.c 2010-05-15 13:21:14.622930740 -0400 21914+++ linux-2.6.32.14/drivers/atm/ambassador.c 2010-05-28 21:27:15.283225651 -0400
21912@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 21915@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
21913 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 21916 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
21914 21917
@@ -21945,9 +21948,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/ambassador.c linux-2.6.32.13/drivers/atm/
21945 return -ENOMEM; // ? 21948 return -ENOMEM; // ?
21946 } 21949 }
21947 21950
21948diff -urNp linux-2.6.32.13/drivers/atm/atmtcp.c linux-2.6.32.13/drivers/atm/atmtcp.c 21951diff -urNp linux-2.6.32.14/drivers/atm/atmtcp.c linux-2.6.32.14/drivers/atm/atmtcp.c
21949--- linux-2.6.32.13/drivers/atm/atmtcp.c 2010-03-15 11:52:04.000000000 -0400 21952--- linux-2.6.32.14/drivers/atm/atmtcp.c 2010-03-15 11:52:04.000000000 -0400
21950+++ linux-2.6.32.13/drivers/atm/atmtcp.c 2010-05-15 13:21:14.626657707 -0400 21953+++ linux-2.6.32.14/drivers/atm/atmtcp.c 2010-05-28 21:27:15.287736634 -0400
21951@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 21954@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
21952 if (vcc->pop) vcc->pop(vcc,skb); 21955 if (vcc->pop) vcc->pop(vcc,skb);
21953 else dev_kfree_skb(skb); 21956 else dev_kfree_skb(skb);
@@ -21997,9 +22000,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/atmtcp.c linux-2.6.32.13/drivers/atm/atmt
21997 done: 22000 done:
21998 if (vcc->pop) vcc->pop(vcc,skb); 22001 if (vcc->pop) vcc->pop(vcc,skb);
21999 else dev_kfree_skb(skb); 22002 else dev_kfree_skb(skb);
22000diff -urNp linux-2.6.32.13/drivers/atm/eni.c linux-2.6.32.13/drivers/atm/eni.c 22003diff -urNp linux-2.6.32.14/drivers/atm/eni.c linux-2.6.32.14/drivers/atm/eni.c
22001--- linux-2.6.32.13/drivers/atm/eni.c 2010-03-15 11:52:04.000000000 -0400 22004--- linux-2.6.32.14/drivers/atm/eni.c 2010-03-15 11:52:04.000000000 -0400
22002+++ linux-2.6.32.13/drivers/atm/eni.c 2010-05-15 13:21:14.634928336 -0400 22005+++ linux-2.6.32.14/drivers/atm/eni.c 2010-05-28 21:27:15.299117902 -0400
22003@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22006@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22004 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22007 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22005 vcc->dev->number); 22008 vcc->dev->number);
@@ -22045,9 +22048,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/eni.c linux-2.6.32.13/drivers/atm/eni.c
22045 wake_up(&eni_dev->tx_wait); 22048 wake_up(&eni_dev->tx_wait);
22046 dma_complete++; 22049 dma_complete++;
22047 } 22050 }
22048diff -urNp linux-2.6.32.13/drivers/atm/firestream.c linux-2.6.32.13/drivers/atm/firestream.c 22051diff -urNp linux-2.6.32.14/drivers/atm/firestream.c linux-2.6.32.14/drivers/atm/firestream.c
22049--- linux-2.6.32.13/drivers/atm/firestream.c 2010-03-15 11:52:04.000000000 -0400 22052--- linux-2.6.32.14/drivers/atm/firestream.c 2010-03-15 11:52:04.000000000 -0400
22050+++ linux-2.6.32.13/drivers/atm/firestream.c 2010-05-15 13:21:14.647057643 -0400 22053+++ linux-2.6.32.14/drivers/atm/firestream.c 2010-05-28 21:27:15.303175631 -0400
22051@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 22054@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
22052 } 22055 }
22053 } 22056 }
@@ -22081,9 +22084,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/firestream.c linux-2.6.32.13/drivers/atm/
22081 break; 22084 break;
22082 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22085 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22083 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22086 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22084diff -urNp linux-2.6.32.13/drivers/atm/fore200e.c linux-2.6.32.13/drivers/atm/fore200e.c 22087diff -urNp linux-2.6.32.14/drivers/atm/fore200e.c linux-2.6.32.14/drivers/atm/fore200e.c
22085--- linux-2.6.32.13/drivers/atm/fore200e.c 2010-03-15 11:52:04.000000000 -0400 22088--- linux-2.6.32.14/drivers/atm/fore200e.c 2010-03-15 11:52:04.000000000 -0400
22086+++ linux-2.6.32.13/drivers/atm/fore200e.c 2010-05-15 13:21:14.676169638 -0400 22089+++ linux-2.6.32.14/drivers/atm/fore200e.c 2010-05-28 21:27:15.311169155 -0400
22087@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 22090@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
22088 #endif 22091 #endif
22089 /* check error condition */ 22092 /* check error condition */
@@ -22140,9 +22143,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/fore200e.c linux-2.6.32.13/drivers/atm/fo
22140 22143
22141 fore200e->tx_sat++; 22144 fore200e->tx_sat++;
22142 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22145 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
22143diff -urNp linux-2.6.32.13/drivers/atm/he.c linux-2.6.32.13/drivers/atm/he.c 22146diff -urNp linux-2.6.32.14/drivers/atm/he.c linux-2.6.32.14/drivers/atm/he.c
22144--- linux-2.6.32.13/drivers/atm/he.c 2010-03-15 11:52:04.000000000 -0400 22147--- linux-2.6.32.14/drivers/atm/he.c 2010-03-15 11:52:04.000000000 -0400
22145+++ linux-2.6.32.13/drivers/atm/he.c 2010-05-15 13:21:14.691446990 -0400 22148+++ linux-2.6.32.14/drivers/atm/he.c 2010-05-28 21:27:15.311169155 -0400
22146@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22149@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
22147 22150
22148 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22151 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22224,9 +22227,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/he.c linux-2.6.32.13/drivers/atm/he.c
22224 22227
22225 return 0; 22228 return 0;
22226 } 22229 }
22227diff -urNp linux-2.6.32.13/drivers/atm/horizon.c linux-2.6.32.13/drivers/atm/horizon.c 22230diff -urNp linux-2.6.32.14/drivers/atm/horizon.c linux-2.6.32.14/drivers/atm/horizon.c
22228--- linux-2.6.32.13/drivers/atm/horizon.c 2010-03-15 11:52:04.000000000 -0400 22231--- linux-2.6.32.14/drivers/atm/horizon.c 2010-03-15 11:52:04.000000000 -0400
22229+++ linux-2.6.32.13/drivers/atm/horizon.c 2010-05-15 13:21:14.706969618 -0400 22232+++ linux-2.6.32.14/drivers/atm/horizon.c 2010-05-28 21:27:15.311169155 -0400
22230@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 22233@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
22231 { 22234 {
22232 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 22235 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22245,9 +22248,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/horizon.c linux-2.6.32.13/drivers/atm/hor
22245 22248
22246 // free the skb 22249 // free the skb
22247 hrz_kfree_skb (skb); 22250 hrz_kfree_skb (skb);
22248diff -urNp linux-2.6.32.13/drivers/atm/idt77252.c linux-2.6.32.13/drivers/atm/idt77252.c 22251diff -urNp linux-2.6.32.14/drivers/atm/idt77252.c linux-2.6.32.14/drivers/atm/idt77252.c
22249--- linux-2.6.32.13/drivers/atm/idt77252.c 2010-03-15 11:52:04.000000000 -0400 22252--- linux-2.6.32.14/drivers/atm/idt77252.c 2010-03-15 11:52:04.000000000 -0400
22250+++ linux-2.6.32.13/drivers/atm/idt77252.c 2010-05-15 13:21:14.706969618 -0400 22253+++ linux-2.6.32.14/drivers/atm/idt77252.c 2010-05-28 21:27:15.326952874 -0400
22251@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 22254@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
22252 else 22255 else
22253 dev_kfree_skb(skb); 22256 dev_kfree_skb(skb);
@@ -22402,9 +22405,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/idt77252.c linux-2.6.32.13/drivers/atm/id
22402 return -ENOMEM; 22405 return -ENOMEM;
22403 } 22406 }
22404 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 22407 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
22405diff -urNp linux-2.6.32.13/drivers/atm/iphase.c linux-2.6.32.13/drivers/atm/iphase.c 22408diff -urNp linux-2.6.32.14/drivers/atm/iphase.c linux-2.6.32.14/drivers/atm/iphase.c
22406--- linux-2.6.32.13/drivers/atm/iphase.c 2010-03-15 11:52:04.000000000 -0400 22409--- linux-2.6.32.14/drivers/atm/iphase.c 2010-03-15 11:52:04.000000000 -0400
22407+++ linux-2.6.32.13/drivers/atm/iphase.c 2010-05-15 13:21:14.750617431 -0400 22410+++ linux-2.6.32.14/drivers/atm/iphase.c 2010-05-28 21:27:15.326952874 -0400
22408@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 22411@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
22409 status = (u_short) (buf_desc_ptr->desc_mode); 22412 status = (u_short) (buf_desc_ptr->desc_mode);
22410 if (status & (RX_CER | RX_PTE | RX_OFL)) 22413 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -22501,9 +22504,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/iphase.c linux-2.6.32.13/drivers/atm/ipha
22501 if (iavcc->vc_desc_cnt > 10) { 22504 if (iavcc->vc_desc_cnt > 10) {
22502 vcc->tx_quota = vcc->tx_quota * 3 / 4; 22505 vcc->tx_quota = vcc->tx_quota * 3 / 4;
22503 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 22506 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
22504diff -urNp linux-2.6.32.13/drivers/atm/lanai.c linux-2.6.32.13/drivers/atm/lanai.c 22507diff -urNp linux-2.6.32.14/drivers/atm/lanai.c linux-2.6.32.14/drivers/atm/lanai.c
22505--- linux-2.6.32.13/drivers/atm/lanai.c 2010-03-15 11:52:04.000000000 -0400 22508--- linux-2.6.32.14/drivers/atm/lanai.c 2010-03-15 11:52:04.000000000 -0400
22506+++ linux-2.6.32.13/drivers/atm/lanai.c 2010-05-15 13:21:14.750617431 -0400 22509+++ linux-2.6.32.14/drivers/atm/lanai.c 2010-05-28 21:27:15.331218290 -0400
22507@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 22510@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
22508 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 22511 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
22509 lanai_endtx(lanai, lvcc); 22512 lanai_endtx(lanai, lvcc);
@@ -22558,9 +22561,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/lanai.c linux-2.6.32.13/drivers/atm/lanai
22558 lvcc->stats.x.aal5.service_rxcrc++; 22561 lvcc->stats.x.aal5.service_rxcrc++;
22559 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 22562 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
22560 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 22563 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
22561diff -urNp linux-2.6.32.13/drivers/atm/nicstar.c linux-2.6.32.13/drivers/atm/nicstar.c 22564diff -urNp linux-2.6.32.14/drivers/atm/nicstar.c linux-2.6.32.14/drivers/atm/nicstar.c
22562--- linux-2.6.32.13/drivers/atm/nicstar.c 2010-03-15 11:52:04.000000000 -0400 22565--- linux-2.6.32.14/drivers/atm/nicstar.c 2010-03-15 11:52:04.000000000 -0400
22563+++ linux-2.6.32.13/drivers/atm/nicstar.c 2010-05-15 13:21:14.787751803 -0400 22566+++ linux-2.6.32.14/drivers/atm/nicstar.c 2010-05-28 21:27:15.368039837 -0400
22564@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 22567@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
22565 if ((vc = (vc_map *) vcc->dev_data) == NULL) 22568 if ((vc = (vc_map *) vcc->dev_data) == NULL)
22566 { 22569 {
@@ -22763,9 +22766,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/nicstar.c linux-2.6.32.13/drivers/atm/nic
22763 } 22766 }
22764 } 22767 }
22765 22768
22766diff -urNp linux-2.6.32.13/drivers/atm/solos-pci.c linux-2.6.32.13/drivers/atm/solos-pci.c 22769diff -urNp linux-2.6.32.14/drivers/atm/solos-pci.c linux-2.6.32.14/drivers/atm/solos-pci.c
22767--- linux-2.6.32.13/drivers/atm/solos-pci.c 2010-03-15 11:52:04.000000000 -0400 22770--- linux-2.6.32.14/drivers/atm/solos-pci.c 2010-03-15 11:52:04.000000000 -0400
22768+++ linux-2.6.32.13/drivers/atm/solos-pci.c 2010-05-15 13:21:14.815606670 -0400 22771+++ linux-2.6.32.14/drivers/atm/solos-pci.c 2010-05-28 21:27:15.368039837 -0400
22769@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) 22772@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
22770 } 22773 }
22771 atm_charge(vcc, skb->truesize); 22774 atm_charge(vcc, skb->truesize);
@@ -22784,9 +22787,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/solos-pci.c linux-2.6.32.13/drivers/atm/s
22784 solos_pop(vcc, oldskb); 22787 solos_pop(vcc, oldskb);
22785 } else 22788 } else
22786 dev_kfree_skb_irq(oldskb); 22789 dev_kfree_skb_irq(oldskb);
22787diff -urNp linux-2.6.32.13/drivers/atm/suni.c linux-2.6.32.13/drivers/atm/suni.c 22790diff -urNp linux-2.6.32.14/drivers/atm/suni.c linux-2.6.32.14/drivers/atm/suni.c
22788--- linux-2.6.32.13/drivers/atm/suni.c 2010-03-15 11:52:04.000000000 -0400 22791--- linux-2.6.32.14/drivers/atm/suni.c 2010-03-15 11:52:04.000000000 -0400
22789+++ linux-2.6.32.13/drivers/atm/suni.c 2010-05-15 13:21:14.815606670 -0400 22792+++ linux-2.6.32.14/drivers/atm/suni.c 2010-05-28 21:27:15.368039837 -0400
22790@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); 22793@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
22791 22794
22792 22795
@@ -22798,9 +22801,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/suni.c linux-2.6.32.13/drivers/atm/suni.c
22798 22801
22799 22802
22800 static void suni_hz(unsigned long from_timer) 22803 static void suni_hz(unsigned long from_timer)
22801diff -urNp linux-2.6.32.13/drivers/atm/uPD98402.c linux-2.6.32.13/drivers/atm/uPD98402.c 22804diff -urNp linux-2.6.32.14/drivers/atm/uPD98402.c linux-2.6.32.14/drivers/atm/uPD98402.c
22802--- linux-2.6.32.13/drivers/atm/uPD98402.c 2010-03-15 11:52:04.000000000 -0400 22805--- linux-2.6.32.14/drivers/atm/uPD98402.c 2010-03-15 11:52:04.000000000 -0400
22803+++ linux-2.6.32.13/drivers/atm/uPD98402.c 2010-05-15 13:21:14.815606670 -0400 22806+++ linux-2.6.32.14/drivers/atm/uPD98402.c 2010-05-28 21:27:15.368039837 -0400
22804@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 22807@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
22805 struct sonet_stats tmp; 22808 struct sonet_stats tmp;
22806 int error = 0; 22809 int error = 0;
@@ -22845,9 +22848,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/uPD98402.c linux-2.6.32.13/drivers/atm/uP
22845 return 0; 22848 return 0;
22846 } 22849 }
22847 22850
22848diff -urNp linux-2.6.32.13/drivers/atm/zatm.c linux-2.6.32.13/drivers/atm/zatm.c 22851diff -urNp linux-2.6.32.14/drivers/atm/zatm.c linux-2.6.32.14/drivers/atm/zatm.c
22849--- linux-2.6.32.13/drivers/atm/zatm.c 2010-03-15 11:52:04.000000000 -0400 22852--- linux-2.6.32.14/drivers/atm/zatm.c 2010-03-15 11:52:04.000000000 -0400
22850+++ linux-2.6.32.13/drivers/atm/zatm.c 2010-05-15 13:21:14.815606670 -0400 22853+++ linux-2.6.32.14/drivers/atm/zatm.c 2010-05-28 21:27:15.375178174 -0400
22851@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 22854@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
22852 } 22855 }
22853 if (!size) { 22856 if (!size) {
@@ -22875,9 +22878,9 @@ diff -urNp linux-2.6.32.13/drivers/atm/zatm.c linux-2.6.32.13/drivers/atm/zatm.c
22875 wake_up(&zatm_vcc->tx_wait); 22878 wake_up(&zatm_vcc->tx_wait);
22876 } 22879 }
22877 22880
22878diff -urNp linux-2.6.32.13/drivers/base/bus.c linux-2.6.32.13/drivers/base/bus.c 22881diff -urNp linux-2.6.32.14/drivers/base/bus.c linux-2.6.32.14/drivers/base/bus.c
22879--- linux-2.6.32.13/drivers/base/bus.c 2010-03-15 11:52:04.000000000 -0400 22882--- linux-2.6.32.14/drivers/base/bus.c 2010-03-15 11:52:04.000000000 -0400
22880+++ linux-2.6.32.13/drivers/base/bus.c 2010-05-15 13:21:14.831148567 -0400 22883+++ linux-2.6.32.14/drivers/base/bus.c 2010-05-28 21:27:15.383215309 -0400
22881@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob 22884@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
22882 return ret; 22885 return ret;
22883 } 22886 }
@@ -22905,9 +22908,9 @@ diff -urNp linux-2.6.32.13/drivers/base/bus.c linux-2.6.32.13/drivers/base/bus.c
22905 .filter = bus_uevent_filter, 22908 .filter = bus_uevent_filter,
22906 }; 22909 };
22907 22910
22908diff -urNp linux-2.6.32.13/drivers/base/class.c linux-2.6.32.13/drivers/base/class.c 22911diff -urNp linux-2.6.32.14/drivers/base/class.c linux-2.6.32.14/drivers/base/class.c
22909--- linux-2.6.32.13/drivers/base/class.c 2010-03-15 11:52:04.000000000 -0400 22912--- linux-2.6.32.14/drivers/base/class.c 2010-03-15 11:52:04.000000000 -0400
22910+++ linux-2.6.32.13/drivers/base/class.c 2010-05-15 13:21:14.874164060 -0400 22913+++ linux-2.6.32.14/drivers/base/class.c 2010-05-28 21:27:15.383215309 -0400
22911@@ -63,7 +63,7 @@ static void class_release(struct kobject 22914@@ -63,7 +63,7 @@ static void class_release(struct kobject
22912 kfree(cp); 22915 kfree(cp);
22913 } 22916 }
@@ -22917,9 +22920,9 @@ diff -urNp linux-2.6.32.13/drivers/base/class.c linux-2.6.32.13/drivers/base/cla
22917 .show = class_attr_show, 22920 .show = class_attr_show,
22918 .store = class_attr_store, 22921 .store = class_attr_store,
22919 }; 22922 };
22920diff -urNp linux-2.6.32.13/drivers/base/core.c linux-2.6.32.13/drivers/base/core.c 22923diff -urNp linux-2.6.32.14/drivers/base/core.c linux-2.6.32.14/drivers/base/core.c
22921--- linux-2.6.32.13/drivers/base/core.c 2010-03-15 11:52:04.000000000 -0400 22924--- linux-2.6.32.14/drivers/base/core.c 2010-03-15 11:52:04.000000000 -0400
22922+++ linux-2.6.32.13/drivers/base/core.c 2010-05-15 13:21:14.878954723 -0400 22925+++ linux-2.6.32.14/drivers/base/core.c 2010-05-28 21:27:15.386909095 -0400
22923@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob 22926@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
22924 return ret; 22927 return ret;
22925 } 22928 }
@@ -22938,9 +22941,9 @@ diff -urNp linux-2.6.32.13/drivers/base/core.c linux-2.6.32.13/drivers/base/core
22938 .filter = dev_uevent_filter, 22941 .filter = dev_uevent_filter,
22939 .name = dev_uevent_name, 22942 .name = dev_uevent_name,
22940 .uevent = dev_uevent, 22943 .uevent = dev_uevent,
22941diff -urNp linux-2.6.32.13/drivers/base/memory.c linux-2.6.32.13/drivers/base/memory.c 22944diff -urNp linux-2.6.32.14/drivers/base/memory.c linux-2.6.32.14/drivers/base/memory.c
22942--- linux-2.6.32.13/drivers/base/memory.c 2010-03-15 11:52:04.000000000 -0400 22945--- linux-2.6.32.14/drivers/base/memory.c 2010-03-15 11:52:04.000000000 -0400
22943+++ linux-2.6.32.13/drivers/base/memory.c 2010-05-15 13:21:14.882954278 -0400 22946+++ linux-2.6.32.14/drivers/base/memory.c 2010-05-28 21:27:15.386909095 -0400
22944@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks 22947@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
22945 return retval; 22948 return retval;
22946 } 22949 }
@@ -22950,9 +22953,9 @@ diff -urNp linux-2.6.32.13/drivers/base/memory.c linux-2.6.32.13/drivers/base/me
22950 .name = memory_uevent_name, 22953 .name = memory_uevent_name,
22951 .uevent = memory_uevent, 22954 .uevent = memory_uevent,
22952 }; 22955 };
22953diff -urNp linux-2.6.32.13/drivers/base/sys.c linux-2.6.32.13/drivers/base/sys.c 22956diff -urNp linux-2.6.32.14/drivers/base/sys.c linux-2.6.32.14/drivers/base/sys.c
22954--- linux-2.6.32.13/drivers/base/sys.c 2010-03-15 11:52:04.000000000 -0400 22957--- linux-2.6.32.14/drivers/base/sys.c 2010-03-15 11:52:04.000000000 -0400
22955+++ linux-2.6.32.13/drivers/base/sys.c 2010-05-15 13:21:14.890945998 -0400 22958+++ linux-2.6.32.14/drivers/base/sys.c 2010-05-28 21:27:15.395045412 -0400
22956@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc 22959@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
22957 return -EIO; 22960 return -EIO;
22958 } 22961 }
@@ -22971,9 +22974,9 @@ diff -urNp linux-2.6.32.13/drivers/base/sys.c linux-2.6.32.13/drivers/base/sys.c
22971 .show = sysdev_class_show, 22974 .show = sysdev_class_show,
22972 .store = sysdev_class_store, 22975 .store = sysdev_class_store,
22973 }; 22976 };
22974diff -urNp linux-2.6.32.13/drivers/block/pktcdvd.c linux-2.6.32.13/drivers/block/pktcdvd.c 22977diff -urNp linux-2.6.32.14/drivers/block/pktcdvd.c linux-2.6.32.14/drivers/block/pktcdvd.c
22975--- linux-2.6.32.13/drivers/block/pktcdvd.c 2010-03-15 11:52:04.000000000 -0400 22978--- linux-2.6.32.14/drivers/block/pktcdvd.c 2010-03-15 11:52:04.000000000 -0400
22976+++ linux-2.6.32.13/drivers/block/pktcdvd.c 2010-05-15 13:21:14.919938646 -0400 22979+++ linux-2.6.32.14/drivers/block/pktcdvd.c 2010-05-28 21:27:15.403194679 -0400
22977@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob 22980@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
22978 return len; 22981 return len;
22979 } 22982 }
@@ -22983,9 +22986,9 @@ diff -urNp linux-2.6.32.13/drivers/block/pktcdvd.c linux-2.6.32.13/drivers/block
22983 .show = kobj_pkt_show, 22986 .show = kobj_pkt_show,
22984 .store = kobj_pkt_store 22987 .store = kobj_pkt_store
22985 }; 22988 };
22986diff -urNp linux-2.6.32.13/drivers/char/agp/frontend.c linux-2.6.32.13/drivers/char/agp/frontend.c 22989diff -urNp linux-2.6.32.14/drivers/char/agp/frontend.c linux-2.6.32.14/drivers/char/agp/frontend.c
22987--- linux-2.6.32.13/drivers/char/agp/frontend.c 2010-03-15 11:52:04.000000000 -0400 22990--- linux-2.6.32.14/drivers/char/agp/frontend.c 2010-03-15 11:52:04.000000000 -0400
22988+++ linux-2.6.32.13/drivers/char/agp/frontend.c 2010-05-15 13:21:14.919938646 -0400 22991+++ linux-2.6.32.14/drivers/char/agp/frontend.c 2010-05-28 21:27:15.403194679 -0400
22989@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 22992@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
22990 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 22993 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
22991 return -EFAULT; 22994 return -EFAULT;
@@ -22995,9 +22998,9 @@ diff -urNp linux-2.6.32.13/drivers/char/agp/frontend.c linux-2.6.32.13/drivers/c
22995 return -EFAULT; 22998 return -EFAULT;
22996 22999
22997 client = agp_find_client_by_pid(reserve.pid); 23000 client = agp_find_client_by_pid(reserve.pid);
22998diff -urNp linux-2.6.32.13/drivers/char/agp/intel-agp.c linux-2.6.32.13/drivers/char/agp/intel-agp.c 23001diff -urNp linux-2.6.32.14/drivers/char/agp/intel-agp.c linux-2.6.32.14/drivers/char/agp/intel-agp.c
22999--- linux-2.6.32.13/drivers/char/agp/intel-agp.c 2010-04-29 17:49:37.777981896 -0400 23002--- linux-2.6.32.14/drivers/char/agp/intel-agp.c 2010-04-29 17:49:37.777981896 -0400
23000+++ linux-2.6.32.13/drivers/char/agp/intel-agp.c 2010-05-15 13:21:14.919938646 -0400 23003+++ linux-2.6.32.14/drivers/char/agp/intel-agp.c 2010-05-28 21:27:15.403194679 -0400
23001@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc 23004@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
23002 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), 23005 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
23003 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), 23006 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23007,9 +23010,9 @@ diff -urNp linux-2.6.32.13/drivers/char/agp/intel-agp.c linux-2.6.32.13/drivers/
23007 }; 23010 };
23008 23011
23009 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23012 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23010diff -urNp linux-2.6.32.13/drivers/char/hpet.c linux-2.6.32.13/drivers/char/hpet.c 23013diff -urNp linux-2.6.32.14/drivers/char/hpet.c linux-2.6.32.14/drivers/char/hpet.c
23011--- linux-2.6.32.13/drivers/char/hpet.c 2010-03-15 11:52:04.000000000 -0400 23014--- linux-2.6.32.14/drivers/char/hpet.c 2010-03-15 11:52:04.000000000 -0400
23012+++ linux-2.6.32.13/drivers/char/hpet.c 2010-05-15 13:21:14.922737516 -0400 23015+++ linux-2.6.32.14/drivers/char/hpet.c 2010-05-28 21:27:15.403194679 -0400
23013@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in 23016@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
23014 return 0; 23017 return 0;
23015 } 23018 }
@@ -23037,9 +23040,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hpet.c linux-2.6.32.13/drivers/char/hpet
23037 23040
23038 static int __init hpet_init(void) 23041 static int __init hpet_init(void)
23039 { 23042 {
23040diff -urNp linux-2.6.32.13/drivers/char/hvc_beat.c linux-2.6.32.13/drivers/char/hvc_beat.c 23043diff -urNp linux-2.6.32.14/drivers/char/hvc_beat.c linux-2.6.32.14/drivers/char/hvc_beat.c
23041--- linux-2.6.32.13/drivers/char/hvc_beat.c 2010-03-15 11:52:04.000000000 -0400 23044--- linux-2.6.32.14/drivers/char/hvc_beat.c 2010-03-15 11:52:04.000000000 -0400
23042+++ linux-2.6.32.13/drivers/char/hvc_beat.c 2010-05-15 13:21:14.922737516 -0400 23045+++ linux-2.6.32.14/drivers/char/hvc_beat.c 2010-05-28 21:27:15.403194679 -0400
23043@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v 23046@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
23044 return cnt; 23047 return cnt;
23045 } 23048 }
@@ -23049,9 +23052,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_beat.c linux-2.6.32.13/drivers/char/
23049 .get_chars = hvc_beat_get_chars, 23052 .get_chars = hvc_beat_get_chars,
23050 .put_chars = hvc_beat_put_chars, 23053 .put_chars = hvc_beat_put_chars,
23051 }; 23054 };
23052diff -urNp linux-2.6.32.13/drivers/char/hvc_console.c linux-2.6.32.13/drivers/char/hvc_console.c 23055diff -urNp linux-2.6.32.14/drivers/char/hvc_console.c linux-2.6.32.14/drivers/char/hvc_console.c
23053--- linux-2.6.32.13/drivers/char/hvc_console.c 2010-03-15 11:52:04.000000000 -0400 23056--- linux-2.6.32.14/drivers/char/hvc_console.c 2010-03-15 11:52:04.000000000 -0400
23054+++ linux-2.6.32.13/drivers/char/hvc_console.c 2010-05-15 13:21:14.922737516 -0400 23057+++ linux-2.6.32.14/drivers/char/hvc_console.c 2010-05-28 21:27:15.403194679 -0400
23055@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind 23058@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
23056 * console interfaces but can still be used as a tty device. This has to be 23059 * console interfaces but can still be used as a tty device. This has to be
23057 * static because kmalloc will not work during early console init. 23060 * static because kmalloc will not work during early console init.
@@ -23079,9 +23082,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_console.c linux-2.6.32.13/drivers/ch
23079 { 23082 {
23080 struct hvc_struct *hp; 23083 struct hvc_struct *hp;
23081 int i; 23084 int i;
23082diff -urNp linux-2.6.32.13/drivers/char/hvc_console.h linux-2.6.32.13/drivers/char/hvc_console.h 23085diff -urNp linux-2.6.32.14/drivers/char/hvc_console.h linux-2.6.32.14/drivers/char/hvc_console.h
23083--- linux-2.6.32.13/drivers/char/hvc_console.h 2010-03-15 11:52:04.000000000 -0400 23086--- linux-2.6.32.14/drivers/char/hvc_console.h 2010-03-15 11:52:04.000000000 -0400
23084+++ linux-2.6.32.13/drivers/char/hvc_console.h 2010-05-15 13:21:14.922737516 -0400 23087+++ linux-2.6.32.14/drivers/char/hvc_console.h 2010-05-28 21:27:15.403194679 -0400
23085@@ -55,7 +55,7 @@ struct hvc_struct { 23088@@ -55,7 +55,7 @@ struct hvc_struct {
23086 int outbuf_size; 23089 int outbuf_size;
23087 int n_outbuf; 23090 int n_outbuf;
@@ -23105,9 +23108,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_console.h linux-2.6.32.13/drivers/ch
23105 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ 23108 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
23106 extern int hvc_remove(struct hvc_struct *hp); 23109 extern int hvc_remove(struct hvc_struct *hp);
23107 23110
23108diff -urNp linux-2.6.32.13/drivers/char/hvc_iseries.c linux-2.6.32.13/drivers/char/hvc_iseries.c 23111diff -urNp linux-2.6.32.14/drivers/char/hvc_iseries.c linux-2.6.32.14/drivers/char/hvc_iseries.c
23109--- linux-2.6.32.13/drivers/char/hvc_iseries.c 2010-03-15 11:52:04.000000000 -0400 23112--- linux-2.6.32.14/drivers/char/hvc_iseries.c 2010-03-15 11:52:04.000000000 -0400
23110+++ linux-2.6.32.13/drivers/char/hvc_iseries.c 2010-05-15 13:21:14.922737516 -0400 23113+++ linux-2.6.32.14/drivers/char/hvc_iseries.c 2010-05-28 21:27:15.403194679 -0400
23111@@ -197,7 +197,7 @@ done: 23114@@ -197,7 +197,7 @@ done:
23112 return sent; 23115 return sent;
23113 } 23116 }
@@ -23117,9 +23120,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_iseries.c linux-2.6.32.13/drivers/ch
23117 .get_chars = get_chars, 23120 .get_chars = get_chars,
23118 .put_chars = put_chars, 23121 .put_chars = put_chars,
23119 .notifier_add = notifier_add_irq, 23122 .notifier_add = notifier_add_irq,
23120diff -urNp linux-2.6.32.13/drivers/char/hvc_iucv.c linux-2.6.32.13/drivers/char/hvc_iucv.c 23123diff -urNp linux-2.6.32.14/drivers/char/hvc_iucv.c linux-2.6.32.14/drivers/char/hvc_iucv.c
23121--- linux-2.6.32.13/drivers/char/hvc_iucv.c 2010-03-15 11:52:04.000000000 -0400 23124--- linux-2.6.32.14/drivers/char/hvc_iucv.c 2010-03-15 11:52:04.000000000 -0400
23122+++ linux-2.6.32.13/drivers/char/hvc_iucv.c 2010-05-15 13:21:14.922737516 -0400 23125+++ linux-2.6.32.14/drivers/char/hvc_iucv.c 2010-05-28 21:27:15.403194679 -0400
23123@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru 23126@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
23124 23127
23125 23128
@@ -23129,9 +23132,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_iucv.c linux-2.6.32.13/drivers/char/
23129 .get_chars = hvc_iucv_get_chars, 23132 .get_chars = hvc_iucv_get_chars,
23130 .put_chars = hvc_iucv_put_chars, 23133 .put_chars = hvc_iucv_put_chars,
23131 .notifier_add = hvc_iucv_notifier_add, 23134 .notifier_add = hvc_iucv_notifier_add,
23132diff -urNp linux-2.6.32.13/drivers/char/hvc_rtas.c linux-2.6.32.13/drivers/char/hvc_rtas.c 23135diff -urNp linux-2.6.32.14/drivers/char/hvc_rtas.c linux-2.6.32.14/drivers/char/hvc_rtas.c
23133--- linux-2.6.32.13/drivers/char/hvc_rtas.c 2010-03-15 11:52:04.000000000 -0400 23136--- linux-2.6.32.14/drivers/char/hvc_rtas.c 2010-03-15 11:52:04.000000000 -0400
23134+++ linux-2.6.32.13/drivers/char/hvc_rtas.c 2010-05-15 13:21:14.922737516 -0400 23137+++ linux-2.6.32.14/drivers/char/hvc_rtas.c 2010-05-28 21:27:15.407096871 -0400
23135@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ 23138@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
23136 return i; 23139 return i;
23137 } 23140 }
@@ -23141,9 +23144,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_rtas.c linux-2.6.32.13/drivers/char/
23141 .get_chars = hvc_rtas_read_console, 23144 .get_chars = hvc_rtas_read_console,
23142 .put_chars = hvc_rtas_write_console, 23145 .put_chars = hvc_rtas_write_console,
23143 }; 23146 };
23144diff -urNp linux-2.6.32.13/drivers/char/hvcs.c linux-2.6.32.13/drivers/char/hvcs.c 23147diff -urNp linux-2.6.32.14/drivers/char/hvcs.c linux-2.6.32.14/drivers/char/hvcs.c
23145--- linux-2.6.32.13/drivers/char/hvcs.c 2010-03-15 11:52:04.000000000 -0400 23148--- linux-2.6.32.14/drivers/char/hvcs.c 2010-03-15 11:52:04.000000000 -0400
23146+++ linux-2.6.32.13/drivers/char/hvcs.c 2010-05-15 13:21:14.967285135 -0400 23149+++ linux-2.6.32.14/drivers/char/hvcs.c 2010-05-28 21:27:15.407096871 -0400
23147@@ -269,7 +269,7 @@ struct hvcs_struct { 23150@@ -269,7 +269,7 @@ struct hvcs_struct {
23148 unsigned int index; 23151 unsigned int index;
23149 23152
@@ -23238,9 +23241,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvcs.c linux-2.6.32.13/drivers/char/hvcs
23238 return 0; 23241 return 0;
23239 23242
23240 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23243 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
23241diff -urNp linux-2.6.32.13/drivers/char/hvc_udbg.c linux-2.6.32.13/drivers/char/hvc_udbg.c 23244diff -urNp linux-2.6.32.14/drivers/char/hvc_udbg.c linux-2.6.32.14/drivers/char/hvc_udbg.c
23242--- linux-2.6.32.13/drivers/char/hvc_udbg.c 2010-03-15 11:52:04.000000000 -0400 23245--- linux-2.6.32.14/drivers/char/hvc_udbg.c 2010-03-15 11:52:04.000000000 -0400
23243+++ linux-2.6.32.13/drivers/char/hvc_udbg.c 2010-05-15 13:21:14.967285135 -0400 23246+++ linux-2.6.32.14/drivers/char/hvc_udbg.c 2010-05-28 21:27:15.407096871 -0400
23244@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno 23247@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
23245 return i; 23248 return i;
23246 } 23249 }
@@ -23250,9 +23253,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_udbg.c linux-2.6.32.13/drivers/char/
23250 .get_chars = hvc_udbg_get, 23253 .get_chars = hvc_udbg_get,
23251 .put_chars = hvc_udbg_put, 23254 .put_chars = hvc_udbg_put,
23252 }; 23255 };
23253diff -urNp linux-2.6.32.13/drivers/char/hvc_vio.c linux-2.6.32.13/drivers/char/hvc_vio.c 23256diff -urNp linux-2.6.32.14/drivers/char/hvc_vio.c linux-2.6.32.14/drivers/char/hvc_vio.c
23254--- linux-2.6.32.13/drivers/char/hvc_vio.c 2010-03-15 11:52:04.000000000 -0400 23257--- linux-2.6.32.14/drivers/char/hvc_vio.c 2010-03-15 11:52:04.000000000 -0400
23255+++ linux-2.6.32.13/drivers/char/hvc_vio.c 2010-05-15 13:21:14.967285135 -0400 23258+++ linux-2.6.32.14/drivers/char/hvc_vio.c 2010-05-28 21:27:15.407096871 -0400
23256@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v 23259@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
23257 return got; 23260 return got;
23258 } 23261 }
@@ -23262,9 +23265,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_vio.c linux-2.6.32.13/drivers/char/h
23262 .get_chars = filtered_get_chars, 23265 .get_chars = filtered_get_chars,
23263 .put_chars = hvc_put_chars, 23266 .put_chars = hvc_put_chars,
23264 .notifier_add = notifier_add_irq, 23267 .notifier_add = notifier_add_irq,
23265diff -urNp linux-2.6.32.13/drivers/char/hvc_xen.c linux-2.6.32.13/drivers/char/hvc_xen.c 23268diff -urNp linux-2.6.32.14/drivers/char/hvc_xen.c linux-2.6.32.14/drivers/char/hvc_xen.c
23266--- linux-2.6.32.13/drivers/char/hvc_xen.c 2010-03-15 11:52:04.000000000 -0400 23269--- linux-2.6.32.14/drivers/char/hvc_xen.c 2010-03-15 11:52:04.000000000 -0400
23267+++ linux-2.6.32.13/drivers/char/hvc_xen.c 2010-05-15 13:21:14.967285135 -0400 23270+++ linux-2.6.32.14/drivers/char/hvc_xen.c 2010-05-28 21:27:15.407096871 -0400
23268@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno 23271@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
23269 return recv; 23272 return recv;
23270 } 23273 }
@@ -23274,9 +23277,9 @@ diff -urNp linux-2.6.32.13/drivers/char/hvc_xen.c linux-2.6.32.13/drivers/char/h
23274 .get_chars = read_console, 23277 .get_chars = read_console,
23275 .put_chars = write_console, 23278 .put_chars = write_console,
23276 .notifier_add = notifier_add_irq, 23279 .notifier_add = notifier_add_irq,
23277diff -urNp linux-2.6.32.13/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.13/drivers/char/ipmi/ipmi_msghandler.c 23280diff -urNp linux-2.6.32.14/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.14/drivers/char/ipmi/ipmi_msghandler.c
23278--- linux-2.6.32.13/drivers/char/ipmi/ipmi_msghandler.c 2010-03-15 11:52:04.000000000 -0400 23281--- linux-2.6.32.14/drivers/char/ipmi/ipmi_msghandler.c 2010-03-15 11:52:04.000000000 -0400
23279+++ linux-2.6.32.13/drivers/char/ipmi/ipmi_msghandler.c 2010-05-15 13:21:15.002974818 -0400 23282+++ linux-2.6.32.14/drivers/char/ipmi/ipmi_msghandler.c 2010-05-28 21:27:15.407096871 -0400
23280@@ -414,7 +414,7 @@ struct ipmi_smi { 23283@@ -414,7 +414,7 @@ struct ipmi_smi {
23281 struct proc_dir_entry *proc_dir; 23284 struct proc_dir_entry *proc_dir;
23282 char proc_dir_name[10]; 23285 char proc_dir_name[10];
@@ -23307,9 +23310,9 @@ diff -urNp linux-2.6.32.13/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.13/d
23307 23310
23308 intf->proc_dir = NULL; 23311 intf->proc_dir = NULL;
23309 23312
23310diff -urNp linux-2.6.32.13/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.13/drivers/char/ipmi/ipmi_si_intf.c 23313diff -urNp linux-2.6.32.14/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.14/drivers/char/ipmi/ipmi_si_intf.c
23311--- linux-2.6.32.13/drivers/char/ipmi/ipmi_si_intf.c 2010-03-15 11:52:04.000000000 -0400 23314--- linux-2.6.32.14/drivers/char/ipmi/ipmi_si_intf.c 2010-03-15 11:52:04.000000000 -0400
23312+++ linux-2.6.32.13/drivers/char/ipmi/ipmi_si_intf.c 2010-05-15 13:21:15.014624441 -0400 23315+++ linux-2.6.32.14/drivers/char/ipmi/ipmi_si_intf.c 2010-05-28 21:27:15.407096871 -0400
23313@@ -277,7 +277,7 @@ struct smi_info { 23316@@ -277,7 +277,7 @@ struct smi_info {
23314 unsigned char slave_addr; 23317 unsigned char slave_addr;
23315 23318
@@ -23340,9 +23343,9 @@ diff -urNp linux-2.6.32.13/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.13/driv
23340 23343
23341 new_smi->interrupt_disabled = 0; 23344 new_smi->interrupt_disabled = 0;
23342 atomic_set(&new_smi->stop_operation, 0); 23345 atomic_set(&new_smi->stop_operation, 0);
23343diff -urNp linux-2.6.32.13/drivers/char/keyboard.c linux-2.6.32.13/drivers/char/keyboard.c 23346diff -urNp linux-2.6.32.14/drivers/char/keyboard.c linux-2.6.32.14/drivers/char/keyboard.c
23344--- linux-2.6.32.13/drivers/char/keyboard.c 2010-03-15 11:52:04.000000000 -0400 23347--- linux-2.6.32.14/drivers/char/keyboard.c 2010-03-15 11:52:04.000000000 -0400
23345+++ linux-2.6.32.13/drivers/char/keyboard.c 2010-05-15 13:21:15.018564312 -0400 23348+++ linux-2.6.32.14/drivers/char/keyboard.c 2010-05-28 21:27:15.407096871 -0400
23346@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 23349@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
23347 kbd->kbdmode == VC_MEDIUMRAW) && 23350 kbd->kbdmode == VC_MEDIUMRAW) &&
23348 value != KVAL(K_SAK)) 23351 value != KVAL(K_SAK))
@@ -23369,9 +23372,9 @@ diff -urNp linux-2.6.32.13/drivers/char/keyboard.c linux-2.6.32.13/drivers/char/
23369 }; 23372 };
23370 23373
23371 MODULE_DEVICE_TABLE(input, kbd_ids); 23374 MODULE_DEVICE_TABLE(input, kbd_ids);
23372diff -urNp linux-2.6.32.13/drivers/char/mem.c linux-2.6.32.13/drivers/char/mem.c 23375diff -urNp linux-2.6.32.14/drivers/char/mem.c linux-2.6.32.14/drivers/char/mem.c
23373--- linux-2.6.32.13/drivers/char/mem.c 2010-03-15 11:52:04.000000000 -0400 23376--- linux-2.6.32.14/drivers/char/mem.c 2010-03-15 11:52:04.000000000 -0400
23374+++ linux-2.6.32.13/drivers/char/mem.c 2010-05-15 13:21:15.018564312 -0400 23377+++ linux-2.6.32.14/drivers/char/mem.c 2010-05-28 21:27:15.407096871 -0400
23375@@ -18,6 +18,7 @@ 23378@@ -18,6 +18,7 @@
23376 #include <linux/raw.h> 23379 #include <linux/raw.h>
23377 #include <linux/tty.h> 23380 #include <linux/tty.h>
@@ -23462,9 +23465,9 @@ diff -urNp linux-2.6.32.13/drivers/char/mem.c linux-2.6.32.13/drivers/char/mem.c
23462 }; 23465 };
23463 23466
23464 static int memory_open(struct inode *inode, struct file *filp) 23467 static int memory_open(struct inode *inode, struct file *filp)
23465diff -urNp linux-2.6.32.13/drivers/char/nvram.c linux-2.6.32.13/drivers/char/nvram.c 23468diff -urNp linux-2.6.32.14/drivers/char/nvram.c linux-2.6.32.14/drivers/char/nvram.c
23466--- linux-2.6.32.13/drivers/char/nvram.c 2010-03-15 11:52:04.000000000 -0400 23469--- linux-2.6.32.14/drivers/char/nvram.c 2010-03-15 11:52:04.000000000 -0400
23467+++ linux-2.6.32.13/drivers/char/nvram.c 2010-05-15 13:21:15.018564312 -0400 23470+++ linux-2.6.32.14/drivers/char/nvram.c 2010-05-28 21:27:15.407096871 -0400
23468@@ -429,7 +429,10 @@ static const struct file_operations nvra 23471@@ -429,7 +429,10 @@ static const struct file_operations nvra
23469 static struct miscdevice nvram_dev = { 23472 static struct miscdevice nvram_dev = {
23470 NVRAM_MINOR, 23473 NVRAM_MINOR,
@@ -23477,9 +23480,9 @@ diff -urNp linux-2.6.32.13/drivers/char/nvram.c linux-2.6.32.13/drivers/char/nvr
23477 }; 23480 };
23478 23481
23479 static int __init nvram_init(void) 23482 static int __init nvram_init(void)
23480diff -urNp linux-2.6.32.13/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.13/drivers/char/pcmcia/ipwireless/tty.c 23483diff -urNp linux-2.6.32.14/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.14/drivers/char/pcmcia/ipwireless/tty.c
23481--- linux-2.6.32.13/drivers/char/pcmcia/ipwireless/tty.c 2010-03-15 11:52:04.000000000 -0400 23484--- linux-2.6.32.14/drivers/char/pcmcia/ipwireless/tty.c 2010-03-15 11:52:04.000000000 -0400
23482+++ linux-2.6.32.13/drivers/char/pcmcia/ipwireless/tty.c 2010-05-15 13:21:15.018564312 -0400 23485+++ linux-2.6.32.14/drivers/char/pcmcia/ipwireless/tty.c 2010-05-28 21:27:15.407096871 -0400
23483@@ -51,7 +51,7 @@ struct ipw_tty { 23486@@ -51,7 +51,7 @@ struct ipw_tty {
23484 int tty_type; 23487 int tty_type;
23485 struct ipw_network *network; 23488 struct ipw_network *network;
@@ -23594,9 +23597,9 @@ diff -urNp linux-2.6.32.13/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.13/
23594 do_ipw_close(ttyj); 23597 do_ipw_close(ttyj);
23595 ipwireless_disassociate_network_ttys(network, 23598 ipwireless_disassociate_network_ttys(network,
23596 ttyj->channel_idx); 23599 ttyj->channel_idx);
23597diff -urNp linux-2.6.32.13/drivers/char/pty.c linux-2.6.32.13/drivers/char/pty.c 23600diff -urNp linux-2.6.32.14/drivers/char/pty.c linux-2.6.32.14/drivers/char/pty.c
23598--- linux-2.6.32.13/drivers/char/pty.c 2010-03-15 11:52:04.000000000 -0400 23601--- linux-2.6.32.14/drivers/char/pty.c 2010-03-15 11:52:04.000000000 -0400
23599+++ linux-2.6.32.13/drivers/char/pty.c 2010-05-15 13:21:15.035728941 -0400 23602+++ linux-2.6.32.14/drivers/char/pty.c 2010-05-28 21:27:15.411167470 -0400
23600@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode 23603@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
23601 return ret; 23604 return ret;
23602 } 23605 }
@@ -23627,9 +23630,9 @@ diff -urNp linux-2.6.32.13/drivers/char/pty.c linux-2.6.32.13/drivers/char/pty.c
23627 cdev_init(&ptmx_cdev, &ptmx_fops); 23630 cdev_init(&ptmx_cdev, &ptmx_fops);
23628 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 23631 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
23629 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 23632 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
23630diff -urNp linux-2.6.32.13/drivers/char/random.c linux-2.6.32.13/drivers/char/random.c 23633diff -urNp linux-2.6.32.14/drivers/char/random.c linux-2.6.32.14/drivers/char/random.c
23631--- linux-2.6.32.13/drivers/char/random.c 2010-03-15 11:52:04.000000000 -0400 23634--- linux-2.6.32.14/drivers/char/random.c 2010-03-15 11:52:04.000000000 -0400
23632+++ linux-2.6.32.13/drivers/char/random.c 2010-05-15 13:21:15.038954680 -0400 23635+++ linux-2.6.32.14/drivers/char/random.c 2010-05-28 21:27:15.411167470 -0400
23633@@ -254,8 +254,13 @@ 23636@@ -254,8 +254,13 @@
23634 /* 23637 /*
23635 * Configuration information 23638 * Configuration information
@@ -23671,9 +23674,9 @@ diff -urNp linux-2.6.32.13/drivers/char/random.c linux-2.6.32.13/drivers/char/ra
23671 static int max_write_thresh = INPUT_POOL_WORDS * 32; 23674 static int max_write_thresh = INPUT_POOL_WORDS * 32;
23672 static char sysctl_bootid[16]; 23675 static char sysctl_bootid[16];
23673 23676
23674diff -urNp linux-2.6.32.13/drivers/char/sonypi.c linux-2.6.32.13/drivers/char/sonypi.c 23677diff -urNp linux-2.6.32.14/drivers/char/sonypi.c linux-2.6.32.14/drivers/char/sonypi.c
23675--- linux-2.6.32.13/drivers/char/sonypi.c 2010-03-15 11:52:04.000000000 -0400 23678--- linux-2.6.32.14/drivers/char/sonypi.c 2010-03-15 11:52:04.000000000 -0400
23676+++ linux-2.6.32.13/drivers/char/sonypi.c 2010-05-15 13:21:15.038954680 -0400 23679+++ linux-2.6.32.14/drivers/char/sonypi.c 2010-05-28 21:27:15.411167470 -0400
23677@@ -491,7 +491,7 @@ static struct sonypi_device { 23680@@ -491,7 +491,7 @@ static struct sonypi_device {
23678 spinlock_t fifo_lock; 23681 spinlock_t fifo_lock;
23679 wait_queue_head_t fifo_proc_list; 23682 wait_queue_head_t fifo_proc_list;
@@ -23704,9 +23707,9 @@ diff -urNp linux-2.6.32.13/drivers/char/sonypi.c linux-2.6.32.13/drivers/char/so
23704 mutex_unlock(&sonypi_device.lock); 23707 mutex_unlock(&sonypi_device.lock);
23705 unlock_kernel(); 23708 unlock_kernel();
23706 return 0; 23709 return 0;
23707diff -urNp linux-2.6.32.13/drivers/char/tpm/tpm_bios.c linux-2.6.32.13/drivers/char/tpm/tpm_bios.c 23710diff -urNp linux-2.6.32.14/drivers/char/tpm/tpm_bios.c linux-2.6.32.14/drivers/char/tpm/tpm_bios.c
23708--- linux-2.6.32.13/drivers/char/tpm/tpm_bios.c 2010-03-15 11:52:04.000000000 -0400 23711--- linux-2.6.32.14/drivers/char/tpm/tpm_bios.c 2010-03-15 11:52:04.000000000 -0400
23709+++ linux-2.6.32.13/drivers/char/tpm/tpm_bios.c 2010-05-15 13:21:15.042644897 -0400 23712+++ linux-2.6.32.14/drivers/char/tpm/tpm_bios.c 2010-05-28 21:27:15.411167470 -0400
23710@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start 23713@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
23711 event = addr; 23714 event = addr;
23712 23715
@@ -23747,9 +23750,9 @@ diff -urNp linux-2.6.32.13/drivers/char/tpm/tpm_bios.c linux-2.6.32.13/drivers/c
23747 23750
23748 memcpy(log->bios_event_log, virt, len); 23751 memcpy(log->bios_event_log, virt, len);
23749 23752
23750diff -urNp linux-2.6.32.13/drivers/char/tty_io.c linux-2.6.32.13/drivers/char/tty_io.c 23753diff -urNp linux-2.6.32.14/drivers/char/tty_io.c linux-2.6.32.14/drivers/char/tty_io.c
23751--- linux-2.6.32.13/drivers/char/tty_io.c 2010-04-29 17:49:37.826084348 -0400 23754--- linux-2.6.32.14/drivers/char/tty_io.c 2010-04-29 17:49:37.826084348 -0400
23752+++ linux-2.6.32.13/drivers/char/tty_io.c 2010-05-15 13:21:15.058626500 -0400 23755+++ linux-2.6.32.14/drivers/char/tty_io.c 2010-05-28 21:27:15.411167470 -0400
23753@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 23756@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
23754 DEFINE_MUTEX(tty_mutex); 23757 DEFINE_MUTEX(tty_mutex);
23755 EXPORT_SYMBOL(tty_mutex); 23758 EXPORT_SYMBOL(tty_mutex);
@@ -23888,9 +23891,9 @@ diff -urNp linux-2.6.32.13/drivers/char/tty_io.c linux-2.6.32.13/drivers/char/tt
23888 /* 23891 /*
23889 * Initialize the console device. This is called *early*, so 23892 * Initialize the console device. This is called *early*, so
23890 * we can't necessarily depend on lots of kernel help here. 23893 * we can't necessarily depend on lots of kernel help here.
23891diff -urNp linux-2.6.32.13/drivers/char/tty_ldisc.c linux-2.6.32.13/drivers/char/tty_ldisc.c 23894diff -urNp linux-2.6.32.14/drivers/char/tty_ldisc.c linux-2.6.32.14/drivers/char/tty_ldisc.c
23892--- linux-2.6.32.13/drivers/char/tty_ldisc.c 2010-03-15 11:52:04.000000000 -0400 23895--- linux-2.6.32.14/drivers/char/tty_ldisc.c 2010-03-15 11:52:04.000000000 -0400
23893+++ linux-2.6.32.13/drivers/char/tty_ldisc.c 2010-05-15 13:21:15.058626500 -0400 23896+++ linux-2.6.32.14/drivers/char/tty_ldisc.c 2010-05-28 21:27:15.411167470 -0400
23894@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * 23897@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
23895 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 23898 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
23896 struct tty_ldisc_ops *ldo = ld->ops; 23899 struct tty_ldisc_ops *ldo = ld->ops;
@@ -23936,9 +23939,9 @@ diff -urNp linux-2.6.32.13/drivers/char/tty_ldisc.c linux-2.6.32.13/drivers/char
23936 module_put(ldops->owner); 23939 module_put(ldops->owner);
23937 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 23940 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
23938 } 23941 }
23939diff -urNp linux-2.6.32.13/drivers/char/virtio_console.c linux-2.6.32.13/drivers/char/virtio_console.c 23942diff -urNp linux-2.6.32.14/drivers/char/virtio_console.c linux-2.6.32.14/drivers/char/virtio_console.c
23940--- linux-2.6.32.13/drivers/char/virtio_console.c 2010-03-15 11:52:04.000000000 -0400 23943--- linux-2.6.32.14/drivers/char/virtio_console.c 2010-03-15 11:52:04.000000000 -0400
23941+++ linux-2.6.32.13/drivers/char/virtio_console.c 2010-05-15 13:21:15.058626500 -0400 23944+++ linux-2.6.32.14/drivers/char/virtio_console.c 2010-05-28 21:27:15.411167470 -0400
23942@@ -44,6 +44,7 @@ static unsigned int in_len; 23945@@ -44,6 +44,7 @@ static unsigned int in_len;
23943 static char *in, *inbuf; 23946 static char *in, *inbuf;
23944 23947
@@ -23947,9 +23950,9 @@ diff -urNp linux-2.6.32.13/drivers/char/virtio_console.c linux-2.6.32.13/drivers
23947 static struct hv_ops virtio_cons; 23950 static struct hv_ops virtio_cons;
23948 23951
23949 /* The hvc device */ 23952 /* The hvc device */
23950diff -urNp linux-2.6.32.13/drivers/char/vt_ioctl.c linux-2.6.32.13/drivers/char/vt_ioctl.c 23953diff -urNp linux-2.6.32.14/drivers/char/vt_ioctl.c linux-2.6.32.14/drivers/char/vt_ioctl.c
23951--- linux-2.6.32.13/drivers/char/vt_ioctl.c 2010-03-15 11:52:04.000000000 -0400 23954--- linux-2.6.32.14/drivers/char/vt_ioctl.c 2010-03-15 11:52:04.000000000 -0400
23952+++ linux-2.6.32.13/drivers/char/vt_ioctl.c 2010-05-15 13:21:15.062960555 -0400 23955+++ linux-2.6.32.14/drivers/char/vt_ioctl.c 2010-05-28 21:27:15.414917676 -0400
23953@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 23956@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
23954 case KDSKBENT: 23957 case KDSKBENT:
23955 if (!perm) 23958 if (!perm)
@@ -23977,9 +23980,9 @@ diff -urNp linux-2.6.32.13/drivers/char/vt_ioctl.c linux-2.6.32.13/drivers/char/
23977 q = func_table[i]; 23980 q = func_table[i];
23978 first_free = funcbufptr + (funcbufsize - funcbufleft); 23981 first_free = funcbufptr + (funcbufsize - funcbufleft);
23979 for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++) 23982 for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
23980diff -urNp linux-2.6.32.13/drivers/cpufreq/cpufreq.c linux-2.6.32.13/drivers/cpufreq/cpufreq.c 23983diff -urNp linux-2.6.32.14/drivers/cpufreq/cpufreq.c linux-2.6.32.14/drivers/cpufreq/cpufreq.c
23981--- linux-2.6.32.13/drivers/cpufreq/cpufreq.c 2010-03-15 11:52:04.000000000 -0400 23984--- linux-2.6.32.14/drivers/cpufreq/cpufreq.c 2010-03-15 11:52:04.000000000 -0400
23982+++ linux-2.6.32.13/drivers/cpufreq/cpufreq.c 2010-05-15 13:21:15.062960555 -0400 23985+++ linux-2.6.32.14/drivers/cpufreq/cpufreq.c 2010-05-28 21:27:15.418968453 -0400
23983@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct 23986@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
23984 complete(&policy->kobj_unregister); 23987 complete(&policy->kobj_unregister);
23985 } 23988 }
@@ -23989,9 +23992,9 @@ diff -urNp linux-2.6.32.13/drivers/cpufreq/cpufreq.c linux-2.6.32.13/drivers/cpu
23989 .show = show, 23992 .show = show,
23990 .store = store, 23993 .store = store,
23991 }; 23994 };
23992diff -urNp linux-2.6.32.13/drivers/cpuidle/sysfs.c linux-2.6.32.13/drivers/cpuidle/sysfs.c 23995diff -urNp linux-2.6.32.14/drivers/cpuidle/sysfs.c linux-2.6.32.14/drivers/cpuidle/sysfs.c
23993--- linux-2.6.32.13/drivers/cpuidle/sysfs.c 2010-03-15 11:52:04.000000000 -0400 23996--- linux-2.6.32.14/drivers/cpuidle/sysfs.c 2010-03-15 11:52:04.000000000 -0400
23994+++ linux-2.6.32.13/drivers/cpuidle/sysfs.c 2010-05-15 13:21:15.062960555 -0400 23997+++ linux-2.6.32.14/drivers/cpuidle/sysfs.c 2010-05-28 21:27:15.418968453 -0400
23995@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj 23998@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
23996 return ret; 23999 return ret;
23997 } 24000 }
@@ -24019,9 +24022,9 @@ diff -urNp linux-2.6.32.13/drivers/cpuidle/sysfs.c linux-2.6.32.13/drivers/cpuid
24019 { 24022 {
24020 kobject_put(&device->kobjs[i]->kobj); 24023 kobject_put(&device->kobjs[i]->kobj);
24021 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24024 wait_for_completion(&device->kobjs[i]->kobj_unregister);
24022diff -urNp linux-2.6.32.13/drivers/dma/ioat/dma.c linux-2.6.32.13/drivers/dma/ioat/dma.c 24025diff -urNp linux-2.6.32.14/drivers/dma/ioat/dma.c linux-2.6.32.14/drivers/dma/ioat/dma.c
24023--- linux-2.6.32.13/drivers/dma/ioat/dma.c 2010-03-15 11:52:04.000000000 -0400 24026--- linux-2.6.32.14/drivers/dma/ioat/dma.c 2010-03-15 11:52:04.000000000 -0400
24024+++ linux-2.6.32.13/drivers/dma/ioat/dma.c 2010-05-15 13:21:15.074651091 -0400 24027+++ linux-2.6.32.14/drivers/dma/ioat/dma.c 2010-05-28 21:27:15.418968453 -0400
24025@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str 24028@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
24026 return entry->show(&chan->common, page); 24029 return entry->show(&chan->common, page);
24027 } 24030 }
@@ -24031,9 +24034,9 @@ diff -urNp linux-2.6.32.13/drivers/dma/ioat/dma.c linux-2.6.32.13/drivers/dma/io
24031 .show = ioat_attr_show, 24034 .show = ioat_attr_show,
24032 }; 24035 };
24033 24036
24034diff -urNp linux-2.6.32.13/drivers/dma/ioat/dma.h linux-2.6.32.13/drivers/dma/ioat/dma.h 24037diff -urNp linux-2.6.32.14/drivers/dma/ioat/dma.h linux-2.6.32.14/drivers/dma/ioat/dma.h
24035--- linux-2.6.32.13/drivers/dma/ioat/dma.h 2010-03-15 11:52:04.000000000 -0400 24038--- linux-2.6.32.14/drivers/dma/ioat/dma.h 2010-03-15 11:52:04.000000000 -0400
24036+++ linux-2.6.32.13/drivers/dma/ioat/dma.h 2010-05-15 13:21:15.090639890 -0400 24039+++ linux-2.6.32.14/drivers/dma/ioat/dma.h 2010-05-28 21:27:15.418968453 -0400
24037@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c 24040@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
24038 unsigned long *phys_complete); 24041 unsigned long *phys_complete);
24039 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); 24042 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24043,9 +24046,9 @@ diff -urNp linux-2.6.32.13/drivers/dma/ioat/dma.h linux-2.6.32.13/drivers/dma/io
24043 extern struct ioat_sysfs_entry ioat_version_attr; 24046 extern struct ioat_sysfs_entry ioat_version_attr;
24044 extern struct ioat_sysfs_entry ioat_cap_attr; 24047 extern struct ioat_sysfs_entry ioat_cap_attr;
24045 #endif /* IOATDMA_H */ 24048 #endif /* IOATDMA_H */
24046diff -urNp linux-2.6.32.13/drivers/edac/edac_core.h linux-2.6.32.13/drivers/edac/edac_core.h 24049diff -urNp linux-2.6.32.14/drivers/edac/edac_core.h linux-2.6.32.14/drivers/edac/edac_core.h
24047--- linux-2.6.32.13/drivers/edac/edac_core.h 2010-03-15 11:52:04.000000000 -0400 24050--- linux-2.6.32.14/drivers/edac/edac_core.h 2010-03-15 11:52:04.000000000 -0400
24048+++ linux-2.6.32.13/drivers/edac/edac_core.h 2010-05-15 13:21:15.090639890 -0400 24051+++ linux-2.6.32.14/drivers/edac/edac_core.h 2010-05-28 21:27:15.418968453 -0400
24049@@ -99,11 +99,11 @@ extern int edac_debug_level; 24052@@ -99,11 +99,11 @@ extern int edac_debug_level;
24050 24053
24051 #else /* !CONFIG_EDAC_DEBUG */ 24054 #else /* !CONFIG_EDAC_DEBUG */
@@ -24063,9 +24066,9 @@ diff -urNp linux-2.6.32.13/drivers/edac/edac_core.h linux-2.6.32.13/drivers/edac
24063 24066
24064 #endif /* !CONFIG_EDAC_DEBUG */ 24067 #endif /* !CONFIG_EDAC_DEBUG */
24065 24068
24066diff -urNp linux-2.6.32.13/drivers/edac/edac_device_sysfs.c linux-2.6.32.13/drivers/edac/edac_device_sysfs.c 24069diff -urNp linux-2.6.32.14/drivers/edac/edac_device_sysfs.c linux-2.6.32.14/drivers/edac/edac_device_sysfs.c
24067--- linux-2.6.32.13/drivers/edac/edac_device_sysfs.c 2010-03-15 11:52:04.000000000 -0400 24070--- linux-2.6.32.14/drivers/edac/edac_device_sysfs.c 2010-03-15 11:52:04.000000000 -0400
24068+++ linux-2.6.32.13/drivers/edac/edac_device_sysfs.c 2010-05-15 13:21:15.090639890 -0400 24071+++ linux-2.6.32.14/drivers/edac/edac_device_sysfs.c 2010-05-28 21:27:15.418968453 -0400
24069@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s 24072@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
24070 } 24073 }
24071 24074
@@ -24093,9 +24096,9 @@ diff -urNp linux-2.6.32.13/drivers/edac/edac_device_sysfs.c linux-2.6.32.13/driv
24093 .show = edac_dev_block_show, 24096 .show = edac_dev_block_show,
24094 .store = edac_dev_block_store 24097 .store = edac_dev_block_store
24095 }; 24098 };
24096diff -urNp linux-2.6.32.13/drivers/edac/edac_mc_sysfs.c linux-2.6.32.13/drivers/edac/edac_mc_sysfs.c 24099diff -urNp linux-2.6.32.14/drivers/edac/edac_mc_sysfs.c linux-2.6.32.14/drivers/edac/edac_mc_sysfs.c
24097--- linux-2.6.32.13/drivers/edac/edac_mc_sysfs.c 2010-03-15 11:52:04.000000000 -0400 24100--- linux-2.6.32.14/drivers/edac/edac_mc_sysfs.c 2010-03-15 11:52:04.000000000 -0400
24098+++ linux-2.6.32.13/drivers/edac/edac_mc_sysfs.c 2010-05-15 13:21:15.090639890 -0400 24101+++ linux-2.6.32.14/drivers/edac/edac_mc_sysfs.c 2010-05-28 21:27:15.418968453 -0400
24099@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob 24102@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
24100 return -EIO; 24103 return -EIO;
24101 } 24104 }
@@ -24114,9 +24117,9 @@ diff -urNp linux-2.6.32.13/drivers/edac/edac_mc_sysfs.c linux-2.6.32.13/drivers/
24114 .show = mcidev_show, 24117 .show = mcidev_show,
24115 .store = mcidev_store 24118 .store = mcidev_store
24116 }; 24119 };
24117diff -urNp linux-2.6.32.13/drivers/edac/edac_pci_sysfs.c linux-2.6.32.13/drivers/edac/edac_pci_sysfs.c 24120diff -urNp linux-2.6.32.14/drivers/edac/edac_pci_sysfs.c linux-2.6.32.14/drivers/edac/edac_pci_sysfs.c
24118--- linux-2.6.32.13/drivers/edac/edac_pci_sysfs.c 2010-03-15 11:52:04.000000000 -0400 24121--- linux-2.6.32.14/drivers/edac/edac_pci_sysfs.c 2010-03-15 11:52:04.000000000 -0400
24119+++ linux-2.6.32.13/drivers/edac/edac_pci_sysfs.c 2010-05-15 13:21:15.090639890 -0400 24122+++ linux-2.6.32.14/drivers/edac/edac_pci_sysfs.c 2010-05-28 21:27:15.418968453 -0400
24120@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s 24123@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
24121 } 24124 }
24122 24125
@@ -24135,9 +24138,9 @@ diff -urNp linux-2.6.32.13/drivers/edac/edac_pci_sysfs.c linux-2.6.32.13/drivers
24135 .show = edac_pci_dev_show, 24138 .show = edac_pci_dev_show,
24136 .store = edac_pci_dev_store 24139 .store = edac_pci_dev_store
24137 }; 24140 };
24138diff -urNp linux-2.6.32.13/drivers/firewire/core-cdev.c linux-2.6.32.13/drivers/firewire/core-cdev.c 24141diff -urNp linux-2.6.32.14/drivers/firewire/core-cdev.c linux-2.6.32.14/drivers/firewire/core-cdev.c
24139--- linux-2.6.32.13/drivers/firewire/core-cdev.c 2010-03-15 11:52:04.000000000 -0400 24142--- linux-2.6.32.14/drivers/firewire/core-cdev.c 2010-03-15 11:52:04.000000000 -0400
24140+++ linux-2.6.32.13/drivers/firewire/core-cdev.c 2010-05-15 13:21:15.094957471 -0400 24143+++ linux-2.6.32.14/drivers/firewire/core-cdev.c 2010-05-28 21:27:15.422980793 -0400
24141@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie 24144@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
24142 int ret; 24145 int ret;
24143 24146
@@ -24148,9 +24151,9 @@ diff -urNp linux-2.6.32.13/drivers/firewire/core-cdev.c linux-2.6.32.13/drivers/
24148 return -EINVAL; 24151 return -EINVAL;
24149 24152
24150 r = kmalloc(sizeof(*r), GFP_KERNEL); 24153 r = kmalloc(sizeof(*r), GFP_KERNEL);
24151diff -urNp linux-2.6.32.13/drivers/firmware/dmi_scan.c linux-2.6.32.13/drivers/firmware/dmi_scan.c 24154diff -urNp linux-2.6.32.14/drivers/firmware/dmi_scan.c linux-2.6.32.14/drivers/firmware/dmi_scan.c
24152--- linux-2.6.32.13/drivers/firmware/dmi_scan.c 2010-03-15 11:52:04.000000000 -0400 24155--- linux-2.6.32.14/drivers/firmware/dmi_scan.c 2010-03-15 11:52:04.000000000 -0400
24153+++ linux-2.6.32.13/drivers/firmware/dmi_scan.c 2010-05-15 13:21:15.094957471 -0400 24156+++ linux-2.6.32.14/drivers/firmware/dmi_scan.c 2010-05-28 21:27:15.422980793 -0400
24154@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 24157@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
24155 } 24158 }
24156 } 24159 }
@@ -24163,9 +24166,9 @@ diff -urNp linux-2.6.32.13/drivers/firmware/dmi_scan.c linux-2.6.32.13/drivers/f
24163 p = dmi_ioremap(0xF0000, 0x10000); 24166 p = dmi_ioremap(0xF0000, 0x10000);
24164 if (p == NULL) 24167 if (p == NULL)
24165 goto error; 24168 goto error;
24166diff -urNp linux-2.6.32.13/drivers/firmware/edd.c linux-2.6.32.13/drivers/firmware/edd.c 24169diff -urNp linux-2.6.32.14/drivers/firmware/edd.c linux-2.6.32.14/drivers/firmware/edd.c
24167--- linux-2.6.32.13/drivers/firmware/edd.c 2010-03-15 11:52:04.000000000 -0400 24170--- linux-2.6.32.14/drivers/firmware/edd.c 2010-03-15 11:52:04.000000000 -0400
24168+++ linux-2.6.32.13/drivers/firmware/edd.c 2010-05-15 13:21:15.094957471 -0400 24171+++ linux-2.6.32.14/drivers/firmware/edd.c 2010-05-28 21:27:15.422980793 -0400
24169@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str 24172@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
24170 return ret; 24173 return ret;
24171 } 24174 }
@@ -24175,9 +24178,9 @@ diff -urNp linux-2.6.32.13/drivers/firmware/edd.c linux-2.6.32.13/drivers/firmwa
24175 .show = edd_attr_show, 24178 .show = edd_attr_show,
24176 }; 24179 };
24177 24180
24178diff -urNp linux-2.6.32.13/drivers/firmware/efivars.c linux-2.6.32.13/drivers/firmware/efivars.c 24181diff -urNp linux-2.6.32.14/drivers/firmware/efivars.c linux-2.6.32.14/drivers/firmware/efivars.c
24179--- linux-2.6.32.13/drivers/firmware/efivars.c 2010-03-15 11:52:04.000000000 -0400 24182--- linux-2.6.32.14/drivers/firmware/efivars.c 2010-03-15 11:52:04.000000000 -0400
24180+++ linux-2.6.32.13/drivers/firmware/efivars.c 2010-05-15 13:21:15.102953838 -0400 24183+++ linux-2.6.32.14/drivers/firmware/efivars.c 2010-05-28 21:27:15.422980793 -0400
24181@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 24184@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
24182 return ret; 24185 return ret;
24183 } 24186 }
@@ -24187,9 +24190,9 @@ diff -urNp linux-2.6.32.13/drivers/firmware/efivars.c linux-2.6.32.13/drivers/fi
24187 .show = efivar_attr_show, 24190 .show = efivar_attr_show,
24188 .store = efivar_attr_store, 24191 .store = efivar_attr_store,
24189 }; 24192 };
24190diff -urNp linux-2.6.32.13/drivers/firmware/iscsi_ibft.c linux-2.6.32.13/drivers/firmware/iscsi_ibft.c 24193diff -urNp linux-2.6.32.14/drivers/firmware/iscsi_ibft.c linux-2.6.32.14/drivers/firmware/iscsi_ibft.c
24191--- linux-2.6.32.13/drivers/firmware/iscsi_ibft.c 2010-03-15 11:52:04.000000000 -0400 24194--- linux-2.6.32.14/drivers/firmware/iscsi_ibft.c 2010-03-15 11:52:04.000000000 -0400
24192+++ linux-2.6.32.13/drivers/firmware/iscsi_ibft.c 2010-05-15 13:21:15.102953838 -0400 24195+++ linux-2.6.32.14/drivers/firmware/iscsi_ibft.c 2010-05-28 21:27:15.431186849 -0400
24193@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc 24196@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
24194 return ret; 24197 return ret;
24195 } 24198 }
@@ -24199,9 +24202,9 @@ diff -urNp linux-2.6.32.13/drivers/firmware/iscsi_ibft.c linux-2.6.32.13/drivers
24199 .show = ibft_show_attribute, 24202 .show = ibft_show_attribute,
24200 }; 24203 };
24201 24204
24202diff -urNp linux-2.6.32.13/drivers/firmware/memmap.c linux-2.6.32.13/drivers/firmware/memmap.c 24205diff -urNp linux-2.6.32.14/drivers/firmware/memmap.c linux-2.6.32.14/drivers/firmware/memmap.c
24203--- linux-2.6.32.13/drivers/firmware/memmap.c 2010-03-15 11:52:04.000000000 -0400 24206--- linux-2.6.32.14/drivers/firmware/memmap.c 2010-03-15 11:52:04.000000000 -0400
24204+++ linux-2.6.32.13/drivers/firmware/memmap.c 2010-05-15 13:21:15.102953838 -0400 24207+++ linux-2.6.32.14/drivers/firmware/memmap.c 2010-05-28 21:27:15.446919696 -0400
24205@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { 24208@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
24206 NULL 24209 NULL
24207 }; 24210 };
@@ -24211,9 +24214,9 @@ diff -urNp linux-2.6.32.13/drivers/firmware/memmap.c linux-2.6.32.13/drivers/fir
24211 .show = memmap_attr_show, 24214 .show = memmap_attr_show,
24212 }; 24215 };
24213 24216
24214diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_drv.c linux-2.6.32.13/drivers/gpu/drm/drm_drv.c 24217diff -urNp linux-2.6.32.14/drivers/gpu/drm/drm_drv.c linux-2.6.32.14/drivers/gpu/drm/drm_drv.c
24215--- linux-2.6.32.13/drivers/gpu/drm/drm_drv.c 2010-03-15 11:52:04.000000000 -0400 24218--- linux-2.6.32.14/drivers/gpu/drm/drm_drv.c 2010-03-15 11:52:04.000000000 -0400
24216+++ linux-2.6.32.13/drivers/gpu/drm/drm_drv.c 2010-05-15 13:21:15.118645498 -0400 24219+++ linux-2.6.32.14/drivers/gpu/drm/drm_drv.c 2010-05-28 21:27:15.446919696 -0400
24217@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc 24220@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
24218 char *kdata = NULL; 24221 char *kdata = NULL;
24219 24222
@@ -24223,9 +24226,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_drv.c linux-2.6.32.13/drivers/gpu
24223 ++file_priv->ioctl_count; 24226 ++file_priv->ioctl_count;
24224 24227
24225 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 24228 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
24226diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_fops.c linux-2.6.32.13/drivers/gpu/drm/drm_fops.c 24229diff -urNp linux-2.6.32.14/drivers/gpu/drm/drm_fops.c linux-2.6.32.14/drivers/gpu/drm/drm_fops.c
24227--- linux-2.6.32.13/drivers/gpu/drm/drm_fops.c 2010-04-29 17:49:37.845185844 -0400 24230--- linux-2.6.32.14/drivers/gpu/drm/drm_fops.c 2010-04-29 17:49:37.845185844 -0400
24228+++ linux-2.6.32.13/drivers/gpu/drm/drm_fops.c 2010-05-15 13:21:15.130631389 -0400 24231+++ linux-2.6.32.14/drivers/gpu/drm/drm_fops.c 2010-05-28 21:27:15.451193295 -0400
24229@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * 24232@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
24230 } 24233 }
24231 24234
@@ -24277,9 +24280,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_fops.c linux-2.6.32.13/drivers/gp
24277 if (atomic_read(&dev->ioctl_count)) { 24280 if (atomic_read(&dev->ioctl_count)) {
24278 DRM_ERROR("Device busy: %d\n", 24281 DRM_ERROR("Device busy: %d\n",
24279 atomic_read(&dev->ioctl_count)); 24282 atomic_read(&dev->ioctl_count));
24280diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.13/drivers/gpu/drm/drm_ioctl.c 24283diff -urNp linux-2.6.32.14/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.14/drivers/gpu/drm/drm_ioctl.c
24281--- linux-2.6.32.13/drivers/gpu/drm/drm_ioctl.c 2010-03-15 11:52:04.000000000 -0400 24284--- linux-2.6.32.14/drivers/gpu/drm/drm_ioctl.c 2010-03-15 11:52:04.000000000 -0400
24282+++ linux-2.6.32.13/drivers/gpu/drm/drm_ioctl.c 2010-05-15 13:21:15.138734335 -0400 24285+++ linux-2.6.32.14/drivers/gpu/drm/drm_ioctl.c 2010-05-28 21:27:15.451193295 -0400
24283@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 24286@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
24284 stats->data[i].value = 24287 stats->data[i].value =
24285 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 24288 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24289,9 +24292,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.13/drivers/g
24289 stats->data[i].type = dev->types[i]; 24292 stats->data[i].type = dev->types[i];
24290 } 24293 }
24291 24294
24292diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_lock.c linux-2.6.32.13/drivers/gpu/drm/drm_lock.c 24295diff -urNp linux-2.6.32.14/drivers/gpu/drm/drm_lock.c linux-2.6.32.14/drivers/gpu/drm/drm_lock.c
24293--- linux-2.6.32.13/drivers/gpu/drm/drm_lock.c 2010-03-15 11:52:04.000000000 -0400 24296--- linux-2.6.32.14/drivers/gpu/drm/drm_lock.c 2010-03-15 11:52:04.000000000 -0400
24294+++ linux-2.6.32.13/drivers/gpu/drm/drm_lock.c 2010-05-15 13:21:15.138734335 -0400 24297+++ linux-2.6.32.14/drivers/gpu/drm/drm_lock.c 2010-05-28 21:27:15.451193295 -0400
24295@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 24298@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
24296 if (drm_lock_take(&master->lock, lock->context)) { 24299 if (drm_lock_take(&master->lock, lock->context)) {
24297 master->lock.file_priv = file_priv; 24300 master->lock.file_priv = file_priv;
@@ -24310,9 +24313,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/drm_lock.c linux-2.6.32.13/drivers/gp
24310 24313
24311 /* kernel_context_switch isn't used by any of the x86 drm 24314 /* kernel_context_switch isn't used by any of the x86 drm
24312 * modules but is required by the Sparc driver. 24315 * modules but is required by the Sparc driver.
24313diff -urNp linux-2.6.32.13/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.13/drivers/gpu/drm/i810/i810_dma.c 24316diff -urNp linux-2.6.32.14/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.14/drivers/gpu/drm/i810/i810_dma.c
24314--- linux-2.6.32.13/drivers/gpu/drm/i810/i810_dma.c 2010-03-15 11:52:04.000000000 -0400 24317--- linux-2.6.32.14/drivers/gpu/drm/i810/i810_dma.c 2010-03-15 11:52:04.000000000 -0400
24315+++ linux-2.6.32.13/drivers/gpu/drm/i810/i810_dma.c 2010-05-15 13:21:15.158669145 -0400 24318+++ linux-2.6.32.14/drivers/gpu/drm/i810/i810_dma.c 2010-05-28 21:27:15.455180050 -0400
24316@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de 24319@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
24317 dma->buflist[vertex->idx], 24320 dma->buflist[vertex->idx],
24318 vertex->discard, vertex->used); 24321 vertex->discard, vertex->used);
@@ -24335,9 +24338,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.13/drive
24335 sarea_priv->last_enqueue = dev_priv->counter - 1; 24338 sarea_priv->last_enqueue = dev_priv->counter - 1;
24336 sarea_priv->last_dispatch = (int)hw_status[5]; 24339 sarea_priv->last_dispatch = (int)hw_status[5];
24337 24340
24338diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7017.c 24341diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7017.c
24339--- linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7017.c 2010-03-15 11:52:04.000000000 -0400 24342--- linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7017.c 2010-03-15 11:52:04.000000000 -0400
24340+++ linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7017.c 2010-05-15 13:21:15.175041309 -0400 24343+++ linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7017.c 2010-05-28 21:27:15.455180050 -0400
24341@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_ 24344@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
24342 } 24345 }
24343 } 24346 }
@@ -24347,9 +24350,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.13/dri
24347 .init = ch7017_init, 24350 .init = ch7017_init,
24348 .detect = ch7017_detect, 24351 .detect = ch7017_detect,
24349 .mode_valid = ch7017_mode_valid, 24352 .mode_valid = ch7017_mode_valid,
24350diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7xxx.c 24353diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7xxx.c
24351--- linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-03-15 11:52:04.000000000 -0400 24354--- linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-03-15 11:52:04.000000000 -0400
24352+++ linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-05-15 13:21:15.175041309 -0400 24355+++ linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-05-28 21:27:15.459183485 -0400
24353@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_ 24356@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
24354 } 24357 }
24355 } 24358 }
@@ -24359,9 +24362,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.13/dri
24359 .init = ch7xxx_init, 24362 .init = ch7xxx_init,
24360 .detect = ch7xxx_detect, 24363 .detect = ch7xxx_detect,
24361 .mode_valid = ch7xxx_mode_valid, 24364 .mode_valid = ch7xxx_mode_valid,
24362diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo.h linux-2.6.32.13/drivers/gpu/drm/i915/dvo.h 24365diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/dvo.h linux-2.6.32.14/drivers/gpu/drm/i915/dvo.h
24363--- linux-2.6.32.13/drivers/gpu/drm/i915/dvo.h 2010-03-15 11:52:04.000000000 -0400 24366--- linux-2.6.32.14/drivers/gpu/drm/i915/dvo.h 2010-03-15 11:52:04.000000000 -0400
24364+++ linux-2.6.32.13/drivers/gpu/drm/i915/dvo.h 2010-05-15 13:21:15.175041309 -0400 24367+++ linux-2.6.32.14/drivers/gpu/drm/i915/dvo.h 2010-05-28 21:27:15.463172433 -0400
24365@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { 24368@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
24366 * 24369 *
24367 * \return singly-linked list of modes or NULL if no modes found. 24370 * \return singly-linked list of modes or NULL if no modes found.
@@ -24394,9 +24397,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo.h linux-2.6.32.13/drivers/gp
24394+extern const struct intel_dvo_dev_ops ch7017_ops; 24397+extern const struct intel_dvo_dev_ops ch7017_ops;
24395 24398
24396 #endif /* _INTEL_DVO_H */ 24399 #endif /* _INTEL_DVO_H */
24397diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ivch.c 24400diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ivch.c
24398--- linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ivch.c 2010-03-15 11:52:04.000000000 -0400 24401--- linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ivch.c 2010-03-15 11:52:04.000000000 -0400
24399+++ linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ivch.c 2010-05-15 13:21:15.175041309 -0400 24402+++ linux-2.6.32.14/drivers/gpu/drm/i915/dvo_ivch.c 2010-05-28 21:27:15.463172433 -0400
24400@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv 24403@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
24401 } 24404 }
24402 } 24405 }
@@ -24406,9 +24409,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.13/drive
24406 .init = ivch_init, 24409 .init = ivch_init,
24407 .dpms = ivch_dpms, 24410 .dpms = ivch_dpms,
24408 .save = ivch_save, 24411 .save = ivch_save,
24409diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.13/drivers/gpu/drm/i915/dvo_sil164.c 24412diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.14/drivers/gpu/drm/i915/dvo_sil164.c
24410--- linux-2.6.32.13/drivers/gpu/drm/i915/dvo_sil164.c 2010-03-15 11:52:04.000000000 -0400 24413--- linux-2.6.32.14/drivers/gpu/drm/i915/dvo_sil164.c 2010-03-15 11:52:04.000000000 -0400
24411+++ linux-2.6.32.13/drivers/gpu/drm/i915/dvo_sil164.c 2010-05-15 13:21:15.175041309 -0400 24414+++ linux-2.6.32.14/drivers/gpu/drm/i915/dvo_sil164.c 2010-05-28 21:27:15.463172433 -0400
24412@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ 24415@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
24413 } 24416 }
24414 } 24417 }
@@ -24418,9 +24421,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.13/dri
24418 .init = sil164_init, 24421 .init = sil164_init,
24419 .detect = sil164_detect, 24422 .detect = sil164_detect,
24420 .mode_valid = sil164_mode_valid, 24423 .mode_valid = sil164_mode_valid,
24421diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.13/drivers/gpu/drm/i915/dvo_tfp410.c 24424diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.14/drivers/gpu/drm/i915/dvo_tfp410.c
24422--- linux-2.6.32.13/drivers/gpu/drm/i915/dvo_tfp410.c 2010-03-15 11:52:04.000000000 -0400 24425--- linux-2.6.32.14/drivers/gpu/drm/i915/dvo_tfp410.c 2010-03-15 11:52:04.000000000 -0400
24423+++ linux-2.6.32.13/drivers/gpu/drm/i915/dvo_tfp410.c 2010-05-15 13:21:15.178966455 -0400 24426+++ linux-2.6.32.14/drivers/gpu/drm/i915/dvo_tfp410.c 2010-05-28 21:27:15.463172433 -0400
24424@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ 24427@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
24425 } 24428 }
24426 } 24429 }
@@ -24430,9 +24433,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.13/dri
24430 .init = tfp410_init, 24433 .init = tfp410_init,
24431 .detect = tfp410_detect, 24434 .detect = tfp410_detect,
24432 .mode_valid = tfp410_mode_valid, 24435 .mode_valid = tfp410_mode_valid,
24433diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.13/drivers/gpu/drm/i915/i915_drv.c 24436diff -urNp linux-2.6.32.14/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.14/drivers/gpu/drm/i915/i915_drv.c
24434--- linux-2.6.32.13/drivers/gpu/drm/i915/i915_drv.c 2010-03-15 11:52:04.000000000 -0400 24437--- linux-2.6.32.14/drivers/gpu/drm/i915/i915_drv.c 2010-03-15 11:52:04.000000000 -0400
24435+++ linux-2.6.32.13/drivers/gpu/drm/i915/i915_drv.c 2010-05-15 13:21:15.178966455 -0400 24438+++ linux-2.6.32.14/drivers/gpu/drm/i915/i915_drv.c 2010-05-28 21:27:15.463172433 -0400
24436@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev) 24439@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
24437 return i915_resume(dev); 24440 return i915_resume(dev);
24438 } 24441 }
@@ -24442,9 +24445,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.13/drive
24442 .fault = i915_gem_fault, 24445 .fault = i915_gem_fault,
24443 .open = drm_gem_vm_open, 24446 .open = drm_gem_vm_open,
24444 .close = drm_gem_vm_close, 24447 .close = drm_gem_vm_close,
24445diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.13/drivers/gpu/drm/radeon/mkregtable.c 24448diff -urNp linux-2.6.32.14/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.14/drivers/gpu/drm/radeon/mkregtable.c
24446--- linux-2.6.32.13/drivers/gpu/drm/radeon/mkregtable.c 2010-03-15 11:52:04.000000000 -0400 24449--- linux-2.6.32.14/drivers/gpu/drm/radeon/mkregtable.c 2010-03-15 11:52:04.000000000 -0400
24447+++ linux-2.6.32.13/drivers/gpu/drm/radeon/mkregtable.c 2010-05-15 13:21:15.190982657 -0400 24450+++ linux-2.6.32.14/drivers/gpu/drm/radeon/mkregtable.c 2010-05-28 21:27:15.467181648 -0400
24448@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 24451@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
24449 regex_t mask_rex; 24452 regex_t mask_rex;
24450 regmatch_t match[4]; 24453 regmatch_t match[4];
@@ -24462,9 +24465,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.13/d
24462 24465
24463 if (regcomp 24466 if (regcomp
24464 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 24467 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
24465diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_atombios.c 24468diff -urNp linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_atombios.c
24466--- linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_atombios.c 2010-03-15 11:52:04.000000000 -0400 24469--- linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_atombios.c 2010-03-15 11:52:04.000000000 -0400
24467+++ linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_atombios.c 2010-05-15 13:21:15.194751236 -0400 24470+++ linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_atombios.c 2010-05-28 21:27:15.467181648 -0400
24468@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o 24471@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
24469 } 24472 }
24470 } 24473 }
@@ -24489,9 +24492,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
24489 24492
24490 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset); 24493 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
24491 24494
24492diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_display.c 24495diff -urNp linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_display.c
24493--- linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_display.c 2010-03-15 11:52:04.000000000 -0400 24496--- linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_display.c 2010-03-15 11:52:04.000000000 -0400
24494+++ linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_display.c 2010-05-15 13:21:15.198961996 -0400 24497+++ linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_display.c 2010-05-28 21:27:15.467181648 -0400
24495@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl 24498@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
24496 24499
24497 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { 24500 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -24501,9 +24504,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
24501 } else 24504 } else
24502 error = abs(current_freq - freq); 24505 error = abs(current_freq - freq);
24503 vco_diff = abs(vco - best_vco); 24506 vco_diff = abs(vco - best_vco);
24504diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_state.c 24507diff -urNp linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_state.c
24505--- linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_state.c 2010-03-15 11:52:04.000000000 -0400 24508--- linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_state.c 2010-03-15 11:52:04.000000000 -0400
24506+++ linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_state.c 2010-05-15 13:21:15.206905040 -0400 24509+++ linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_state.c 2010-05-28 21:27:15.475020618 -0400
24507@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm 24510@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
24508 { 24511 {
24509 drm_radeon_private_t *dev_priv = dev->dev_private; 24512 drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -24513,9 +24516,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.13
24513 24516
24514 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 24517 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
24515 24518
24516diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_ttm.c 24519diff -urNp linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_ttm.c
24517--- linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_ttm.c 2010-03-15 11:52:04.000000000 -0400 24520--- linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_ttm.c 2010-03-15 11:52:04.000000000 -0400
24518+++ linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_ttm.c 2010-05-15 13:21:15.206905040 -0400 24521+++ linux-2.6.32.14/drivers/gpu/drm/radeon/radeon_ttm.c 2010-05-28 21:27:15.475020618 -0400
24519@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic 24522@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
24520 DRM_INFO("radeon: ttm finalized\n"); 24523 DRM_INFO("radeon: ttm finalized\n");
24521 } 24524 }
@@ -24567,9 +24570,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.13/d
24567 } 24570 }
24568 24571
24569 24572
24570diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo.c 24573diff -urNp linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo.c
24571--- linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo.c 2010-03-15 11:52:04.000000000 -0400 24574--- linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo.c 2010-03-15 11:52:04.000000000 -0400
24572+++ linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo.c 2010-05-15 13:21:15.206905040 -0400 24575+++ linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo.c 2010-05-28 21:27:15.483213986 -0400
24573@@ -39,7 +39,7 @@ 24576@@ -39,7 +39,7 @@
24574 #include <linux/module.h> 24577 #include <linux/module.h>
24575 24578
@@ -24588,9 +24591,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.13/drivers/
24588 .show = &ttm_bo_global_show 24591 .show = &ttm_bo_global_show
24589 }; 24592 };
24590 24593
24591diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo_vm.c 24594diff -urNp linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo_vm.c
24592--- linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-03-15 11:52:04.000000000 -0400 24595--- linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-03-15 11:52:04.000000000 -0400
24593+++ linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-05-15 13:21:15.206905040 -0400 24596+++ linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-05-28 21:27:15.483213986 -0400
24594@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are 24597@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
24595 { 24598 {
24596 struct ttm_buffer_object *bo = (struct ttm_buffer_object *) 24599 struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -24611,9 +24614,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.13/drive
24611 /* 24614 /*
24612 * Work around locking order reversal in fault / nopfn 24615 * Work around locking order reversal in fault / nopfn
24613 * between mmap_sem and bo_reserve: Perform a trylock operation 24616 * between mmap_sem and bo_reserve: Perform a trylock operation
24614diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_global.c 24617diff -urNp linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_global.c
24615--- linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_global.c 2010-03-15 11:52:04.000000000 -0400 24618--- linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_global.c 2010-03-15 11:52:04.000000000 -0400
24616+++ linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_global.c 2010-05-15 13:21:15.206905040 -0400 24619+++ linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_global.c 2010-05-28 21:27:15.487089783 -0400
24617@@ -36,7 +36,7 @@ 24620@@ -36,7 +36,7 @@
24618 struct ttm_global_item { 24621 struct ttm_global_item {
24619 struct mutex mutex; 24622 struct mutex mutex;
@@ -24671,9 +24674,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.13/driv
24671 ref->release(ref); 24674 ref->release(ref);
24672 item->object = NULL; 24675 item->object = NULL;
24673 } 24676 }
24674diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_memory.c 24677diff -urNp linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_memory.c
24675--- linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_memory.c 2010-03-15 11:52:04.000000000 -0400 24678--- linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_memory.c 2010-03-15 11:52:04.000000000 -0400
24676+++ linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_memory.c 2010-05-15 13:21:15.206905040 -0400 24679+++ linux-2.6.32.14/drivers/gpu/drm/ttm/ttm_memory.c 2010-05-28 21:27:15.487089783 -0400
24677@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at 24680@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
24678 NULL 24681 NULL
24679 }; 24682 };
@@ -24683,9 +24686,9 @@ diff -urNp linux-2.6.32.13/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.13/driv
24683 .show = &ttm_mem_zone_show, 24686 .show = &ttm_mem_zone_show,
24684 .store = &ttm_mem_zone_store 24687 .store = &ttm_mem_zone_store
24685 }; 24688 };
24686diff -urNp linux-2.6.32.13/drivers/hid/usbhid/hiddev.c linux-2.6.32.13/drivers/hid/usbhid/hiddev.c 24689diff -urNp linux-2.6.32.14/drivers/hid/usbhid/hiddev.c linux-2.6.32.14/drivers/hid/usbhid/hiddev.c
24687--- linux-2.6.32.13/drivers/hid/usbhid/hiddev.c 2010-03-15 11:52:04.000000000 -0400 24690--- linux-2.6.32.14/drivers/hid/usbhid/hiddev.c 2010-03-15 11:52:04.000000000 -0400
24688+++ linux-2.6.32.13/drivers/hid/usbhid/hiddev.c 2010-05-15 13:21:15.206905040 -0400 24691+++ linux-2.6.32.14/drivers/hid/usbhid/hiddev.c 2010-05-28 21:27:15.487089783 -0400
24689@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi 24692@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
24690 return put_user(HID_VERSION, (int __user *)arg); 24693 return put_user(HID_VERSION, (int __user *)arg);
24691 24694
@@ -24695,9 +24698,9 @@ diff -urNp linux-2.6.32.13/drivers/hid/usbhid/hiddev.c linux-2.6.32.13/drivers/h
24695 return -EINVAL; 24698 return -EINVAL;
24696 24699
24697 for (i = 0; i < hid->maxcollection; i++) 24700 for (i = 0; i < hid->maxcollection; i++)
24698diff -urNp linux-2.6.32.13/drivers/hwmon/k8temp.c linux-2.6.32.13/drivers/hwmon/k8temp.c 24701diff -urNp linux-2.6.32.14/drivers/hwmon/k8temp.c linux-2.6.32.14/drivers/hwmon/k8temp.c
24699--- linux-2.6.32.13/drivers/hwmon/k8temp.c 2010-03-15 11:52:04.000000000 -0400 24702--- linux-2.6.32.14/drivers/hwmon/k8temp.c 2010-03-15 11:52:04.000000000 -0400
24700+++ linux-2.6.32.13/drivers/hwmon/k8temp.c 2010-05-15 13:21:15.206905040 -0400 24703+++ linux-2.6.32.14/drivers/hwmon/k8temp.c 2010-05-28 21:27:15.487089783 -0400
24701@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 24704@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
24702 24705
24703 static struct pci_device_id k8temp_ids[] = { 24706 static struct pci_device_id k8temp_ids[] = {
@@ -24707,9 +24710,9 @@ diff -urNp linux-2.6.32.13/drivers/hwmon/k8temp.c linux-2.6.32.13/drivers/hwmon/
24707 }; 24710 };
24708 24711
24709 MODULE_DEVICE_TABLE(pci, k8temp_ids); 24712 MODULE_DEVICE_TABLE(pci, k8temp_ids);
24710diff -urNp linux-2.6.32.13/drivers/hwmon/sis5595.c linux-2.6.32.13/drivers/hwmon/sis5595.c 24713diff -urNp linux-2.6.32.14/drivers/hwmon/sis5595.c linux-2.6.32.14/drivers/hwmon/sis5595.c
24711--- linux-2.6.32.13/drivers/hwmon/sis5595.c 2010-03-15 11:52:04.000000000 -0400 24714--- linux-2.6.32.14/drivers/hwmon/sis5595.c 2010-03-15 11:52:04.000000000 -0400
24712+++ linux-2.6.32.13/drivers/hwmon/sis5595.c 2010-05-15 13:21:15.222963784 -0400 24715+++ linux-2.6.32.14/drivers/hwmon/sis5595.c 2010-05-28 21:27:15.495189257 -0400
24713@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 24716@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
24714 24717
24715 static struct pci_device_id sis5595_pci_ids[] = { 24718 static struct pci_device_id sis5595_pci_ids[] = {
@@ -24719,9 +24722,9 @@ diff -urNp linux-2.6.32.13/drivers/hwmon/sis5595.c linux-2.6.32.13/drivers/hwmon
24719 }; 24722 };
24720 24723
24721 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 24724 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
24722diff -urNp linux-2.6.32.13/drivers/hwmon/via686a.c linux-2.6.32.13/drivers/hwmon/via686a.c 24725diff -urNp linux-2.6.32.14/drivers/hwmon/via686a.c linux-2.6.32.14/drivers/hwmon/via686a.c
24723--- linux-2.6.32.13/drivers/hwmon/via686a.c 2010-03-15 11:52:04.000000000 -0400 24726--- linux-2.6.32.14/drivers/hwmon/via686a.c 2010-03-15 11:52:04.000000000 -0400
24724+++ linux-2.6.32.13/drivers/hwmon/via686a.c 2010-05-15 13:21:15.230602217 -0400 24727+++ linux-2.6.32.14/drivers/hwmon/via686a.c 2010-05-28 21:27:15.495189257 -0400
24725@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 24728@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
24726 24729
24727 static struct pci_device_id via686a_pci_ids[] = { 24730 static struct pci_device_id via686a_pci_ids[] = {
@@ -24731,9 +24734,9 @@ diff -urNp linux-2.6.32.13/drivers/hwmon/via686a.c linux-2.6.32.13/drivers/hwmon
24731 }; 24734 };
24732 24735
24733 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 24736 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
24734diff -urNp linux-2.6.32.13/drivers/hwmon/vt8231.c linux-2.6.32.13/drivers/hwmon/vt8231.c 24737diff -urNp linux-2.6.32.14/drivers/hwmon/vt8231.c linux-2.6.32.14/drivers/hwmon/vt8231.c
24735--- linux-2.6.32.13/drivers/hwmon/vt8231.c 2010-03-15 11:52:04.000000000 -0400 24738--- linux-2.6.32.14/drivers/hwmon/vt8231.c 2010-03-15 11:52:04.000000000 -0400
24736+++ linux-2.6.32.13/drivers/hwmon/vt8231.c 2010-05-15 13:21:15.230602217 -0400 24739+++ linux-2.6.32.14/drivers/hwmon/vt8231.c 2010-05-28 21:27:15.507004721 -0400
24737@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 24740@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
24738 24741
24739 static struct pci_device_id vt8231_pci_ids[] = { 24742 static struct pci_device_id vt8231_pci_ids[] = {
@@ -24743,9 +24746,9 @@ diff -urNp linux-2.6.32.13/drivers/hwmon/vt8231.c linux-2.6.32.13/drivers/hwmon/
24743 }; 24746 };
24744 24747
24745 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 24748 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
24746diff -urNp linux-2.6.32.13/drivers/hwmon/w83791d.c linux-2.6.32.13/drivers/hwmon/w83791d.c 24749diff -urNp linux-2.6.32.14/drivers/hwmon/w83791d.c linux-2.6.32.14/drivers/hwmon/w83791d.c
24747--- linux-2.6.32.13/drivers/hwmon/w83791d.c 2010-03-15 11:52:04.000000000 -0400 24750--- linux-2.6.32.14/drivers/hwmon/w83791d.c 2010-03-15 11:52:04.000000000 -0400
24748+++ linux-2.6.32.13/drivers/hwmon/w83791d.c 2010-05-15 13:21:15.234719424 -0400 24751+++ linux-2.6.32.14/drivers/hwmon/w83791d.c 2010-05-28 21:27:15.507004721 -0400
24749@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 24752@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
24750 struct i2c_board_info *info); 24753 struct i2c_board_info *info);
24751 static int w83791d_remove(struct i2c_client *client); 24754 static int w83791d_remove(struct i2c_client *client);
@@ -24757,9 +24760,9 @@ diff -urNp linux-2.6.32.13/drivers/hwmon/w83791d.c linux-2.6.32.13/drivers/hwmon
24757 static struct w83791d_data *w83791d_update_device(struct device *dev); 24760 static struct w83791d_data *w83791d_update_device(struct device *dev);
24758 24761
24759 #ifdef DEBUG 24762 #ifdef DEBUG
24760diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-i801.c linux-2.6.32.13/drivers/i2c/busses/i2c-i801.c 24763diff -urNp linux-2.6.32.14/drivers/i2c/busses/i2c-i801.c linux-2.6.32.14/drivers/i2c/busses/i2c-i801.c
24761--- linux-2.6.32.13/drivers/i2c/busses/i2c-i801.c 2010-04-29 17:49:37.945518391 -0400 24764--- linux-2.6.32.14/drivers/i2c/busses/i2c-i801.c 2010-04-29 17:49:37.945518391 -0400
24762+++ linux-2.6.32.13/drivers/i2c/busses/i2c-i801.c 2010-05-15 13:21:15.234719424 -0400 24765+++ linux-2.6.32.14/drivers/i2c/busses/i2c-i801.c 2010-05-28 21:27:15.507004721 -0400
24763@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] = 24766@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
24764 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 24767 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
24765 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, 24768 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -24769,9 +24772,9 @@ diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-i801.c linux-2.6.32.13/drivers
24769 }; 24772 };
24770 24773
24771 MODULE_DEVICE_TABLE (pci, i801_ids); 24774 MODULE_DEVICE_TABLE (pci, i801_ids);
24772diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.13/drivers/i2c/busses/i2c-piix4.c 24775diff -urNp linux-2.6.32.14/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.14/drivers/i2c/busses/i2c-piix4.c
24773--- linux-2.6.32.13/drivers/i2c/busses/i2c-piix4.c 2010-03-15 11:52:04.000000000 -0400 24776--- linux-2.6.32.14/drivers/i2c/busses/i2c-piix4.c 2010-03-15 11:52:04.000000000 -0400
24774+++ linux-2.6.32.13/drivers/i2c/busses/i2c-piix4.c 2010-05-15 13:21:15.234719424 -0400 24777+++ linux-2.6.32.14/drivers/i2c/busses/i2c-piix4.c 2010-05-28 21:27:15.507004721 -0400
24775@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 24778@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
24776 .ident = "IBM", 24779 .ident = "IBM",
24777 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 24780 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -24790,9 +24793,9 @@ diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.13/driver
24790 }; 24793 };
24791 24794
24792 MODULE_DEVICE_TABLE (pci, piix4_ids); 24795 MODULE_DEVICE_TABLE (pci, piix4_ids);
24793diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.13/drivers/i2c/busses/i2c-sis630.c 24796diff -urNp linux-2.6.32.14/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.14/drivers/i2c/busses/i2c-sis630.c
24794--- linux-2.6.32.13/drivers/i2c/busses/i2c-sis630.c 2010-03-15 11:52:04.000000000 -0400 24797--- linux-2.6.32.14/drivers/i2c/busses/i2c-sis630.c 2010-03-15 11:52:04.000000000 -0400
24795+++ linux-2.6.32.13/drivers/i2c/busses/i2c-sis630.c 2010-05-15 13:21:15.234719424 -0400 24798+++ linux-2.6.32.14/drivers/i2c/busses/i2c-sis630.c 2010-05-28 21:27:15.507004721 -0400
24796@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 24799@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
24797 static struct pci_device_id sis630_ids[] __devinitdata = { 24800 static struct pci_device_id sis630_ids[] __devinitdata = {
24798 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 24801 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -24802,9 +24805,9 @@ diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.13/drive
24802 }; 24805 };
24803 24806
24804 MODULE_DEVICE_TABLE (pci, sis630_ids); 24807 MODULE_DEVICE_TABLE (pci, sis630_ids);
24805diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.13/drivers/i2c/busses/i2c-sis96x.c 24808diff -urNp linux-2.6.32.14/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.14/drivers/i2c/busses/i2c-sis96x.c
24806--- linux-2.6.32.13/drivers/i2c/busses/i2c-sis96x.c 2010-03-15 11:52:04.000000000 -0400 24809--- linux-2.6.32.14/drivers/i2c/busses/i2c-sis96x.c 2010-03-15 11:52:04.000000000 -0400
24807+++ linux-2.6.32.13/drivers/i2c/busses/i2c-sis96x.c 2010-05-15 13:21:15.234719424 -0400 24810+++ linux-2.6.32.14/drivers/i2c/busses/i2c-sis96x.c 2010-05-28 21:27:15.507004721 -0400
24808@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 24811@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
24809 24812
24810 static struct pci_device_id sis96x_ids[] = { 24813 static struct pci_device_id sis96x_ids[] = {
@@ -24814,9 +24817,9 @@ diff -urNp linux-2.6.32.13/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.13/drive
24814 }; 24817 };
24815 24818
24816 MODULE_DEVICE_TABLE (pci, sis96x_ids); 24819 MODULE_DEVICE_TABLE (pci, sis96x_ids);
24817diff -urNp linux-2.6.32.13/drivers/ide/ide-cd.c linux-2.6.32.13/drivers/ide/ide-cd.c 24820diff -urNp linux-2.6.32.14/drivers/ide/ide-cd.c linux-2.6.32.14/drivers/ide/ide-cd.c
24818--- linux-2.6.32.13/drivers/ide/ide-cd.c 2010-03-15 11:52:04.000000000 -0400 24821--- linux-2.6.32.14/drivers/ide/ide-cd.c 2010-03-15 11:52:04.000000000 -0400
24819+++ linux-2.6.32.13/drivers/ide/ide-cd.c 2010-05-15 13:21:15.234719424 -0400 24822+++ linux-2.6.32.14/drivers/ide/ide-cd.c 2010-05-28 21:27:15.510961438 -0400
24820@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_ 24823@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
24821 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 24824 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
24822 if ((unsigned long)buf & alignment 24825 if ((unsigned long)buf & alignment
@@ -24826,9 +24829,9 @@ diff -urNp linux-2.6.32.13/drivers/ide/ide-cd.c linux-2.6.32.13/drivers/ide/ide-
24826 drive->dma = 0; 24829 drive->dma = 0;
24827 } 24830 }
24828 } 24831 }
24829diff -urNp linux-2.6.32.13/drivers/ieee1394/dv1394.c linux-2.6.32.13/drivers/ieee1394/dv1394.c 24832diff -urNp linux-2.6.32.14/drivers/ieee1394/dv1394.c linux-2.6.32.14/drivers/ieee1394/dv1394.c
24830--- linux-2.6.32.13/drivers/ieee1394/dv1394.c 2010-03-15 11:52:04.000000000 -0400 24833--- linux-2.6.32.14/drivers/ieee1394/dv1394.c 2010-03-15 11:52:04.000000000 -0400
24831+++ linux-2.6.32.13/drivers/ieee1394/dv1394.c 2010-05-15 13:21:15.234719424 -0400 24834+++ linux-2.6.32.14/drivers/ieee1394/dv1394.c 2010-05-28 21:27:15.527187024 -0400
24832@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 24835@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
24833 based upon DIF section and sequence 24836 based upon DIF section and sequence
24834 */ 24837 */
@@ -24847,9 +24850,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/dv1394.c linux-2.6.32.13/drivers/iee
24847 }; 24850 };
24848 24851
24849 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 24852 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
24850diff -urNp linux-2.6.32.13/drivers/ieee1394/eth1394.c linux-2.6.32.13/drivers/ieee1394/eth1394.c 24853diff -urNp linux-2.6.32.14/drivers/ieee1394/eth1394.c linux-2.6.32.14/drivers/ieee1394/eth1394.c
24851--- linux-2.6.32.13/drivers/ieee1394/eth1394.c 2010-03-15 11:52:04.000000000 -0400 24854--- linux-2.6.32.14/drivers/ieee1394/eth1394.c 2010-03-15 11:52:04.000000000 -0400
24852+++ linux-2.6.32.13/drivers/ieee1394/eth1394.c 2010-05-15 13:21:15.250965621 -0400 24855+++ linux-2.6.32.14/drivers/ieee1394/eth1394.c 2010-05-28 21:27:15.544607394 -0400
24853@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 24856@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
24854 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 24857 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
24855 .version = ETHER1394_GASP_VERSION, 24858 .version = ETHER1394_GASP_VERSION,
@@ -24859,9 +24862,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/eth1394.c linux-2.6.32.13/drivers/ie
24859 }; 24862 };
24860 24863
24861 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 24864 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
24862diff -urNp linux-2.6.32.13/drivers/ieee1394/hosts.c linux-2.6.32.13/drivers/ieee1394/hosts.c 24865diff -urNp linux-2.6.32.14/drivers/ieee1394/hosts.c linux-2.6.32.14/drivers/ieee1394/hosts.c
24863--- linux-2.6.32.13/drivers/ieee1394/hosts.c 2010-03-15 11:52:04.000000000 -0400 24866--- linux-2.6.32.14/drivers/ieee1394/hosts.c 2010-03-15 11:52:04.000000000 -0400
24864+++ linux-2.6.32.13/drivers/ieee1394/hosts.c 2010-05-15 13:21:15.250965621 -0400 24867+++ linux-2.6.32.14/drivers/ieee1394/hosts.c 2010-05-28 21:27:15.544607394 -0400
24865@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 24868@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
24866 } 24869 }
24867 24870
@@ -24870,9 +24873,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/hosts.c linux-2.6.32.13/drivers/ieee
24870 .transmit_packet = dummy_transmit_packet, 24873 .transmit_packet = dummy_transmit_packet,
24871 .devctl = dummy_devctl, 24874 .devctl = dummy_devctl,
24872 .isoctl = dummy_isoctl 24875 .isoctl = dummy_isoctl
24873diff -urNp linux-2.6.32.13/drivers/ieee1394/ohci1394.c linux-2.6.32.13/drivers/ieee1394/ohci1394.c 24876diff -urNp linux-2.6.32.14/drivers/ieee1394/ohci1394.c linux-2.6.32.14/drivers/ieee1394/ohci1394.c
24874--- linux-2.6.32.13/drivers/ieee1394/ohci1394.c 2010-03-15 11:52:04.000000000 -0400 24877--- linux-2.6.32.14/drivers/ieee1394/ohci1394.c 2010-03-15 11:52:04.000000000 -0400
24875+++ linux-2.6.32.13/drivers/ieee1394/ohci1394.c 2010-05-15 13:21:15.283282671 -0400 24878+++ linux-2.6.32.14/drivers/ieee1394/ohci1394.c 2010-05-28 21:27:15.555018453 -0400
24876@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 24879@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
24877 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 24880 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
24878 24881
@@ -24894,9 +24897,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/ohci1394.c linux-2.6.32.13/drivers/i
24894 }; 24897 };
24895 24898
24896 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 24899 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
24897diff -urNp linux-2.6.32.13/drivers/ieee1394/raw1394.c linux-2.6.32.13/drivers/ieee1394/raw1394.c 24900diff -urNp linux-2.6.32.14/drivers/ieee1394/raw1394.c linux-2.6.32.14/drivers/ieee1394/raw1394.c
24898--- linux-2.6.32.13/drivers/ieee1394/raw1394.c 2010-03-15 11:52:04.000000000 -0400 24901--- linux-2.6.32.14/drivers/ieee1394/raw1394.c 2010-03-15 11:52:04.000000000 -0400
24899+++ linux-2.6.32.13/drivers/ieee1394/raw1394.c 2010-05-15 13:21:15.340016183 -0400 24902+++ linux-2.6.32.14/drivers/ieee1394/raw1394.c 2010-05-28 21:27:15.555018453 -0400
24900@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 24903@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
24901 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 24904 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
24902 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 24905 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -24906,9 +24909,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/raw1394.c linux-2.6.32.13/drivers/ie
24906 }; 24909 };
24907 24910
24908 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 24911 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
24909diff -urNp linux-2.6.32.13/drivers/ieee1394/sbp2.c linux-2.6.32.13/drivers/ieee1394/sbp2.c 24912diff -urNp linux-2.6.32.14/drivers/ieee1394/sbp2.c linux-2.6.32.14/drivers/ieee1394/sbp2.c
24910--- linux-2.6.32.13/drivers/ieee1394/sbp2.c 2010-03-15 11:52:04.000000000 -0400 24913--- linux-2.6.32.14/drivers/ieee1394/sbp2.c 2010-03-15 11:52:04.000000000 -0400
24911+++ linux-2.6.32.13/drivers/ieee1394/sbp2.c 2010-05-15 13:21:15.374974502 -0400 24914+++ linux-2.6.32.14/drivers/ieee1394/sbp2.c 2010-05-28 21:27:15.555018453 -0400
24912@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 24915@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
24913 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 24916 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
24914 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 24917 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -24927,9 +24930,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/sbp2.c linux-2.6.32.13/drivers/ieee1
24927 { 24930 {
24928 int ret; 24931 int ret;
24929 24932
24930diff -urNp linux-2.6.32.13/drivers/ieee1394/video1394.c linux-2.6.32.13/drivers/ieee1394/video1394.c 24933diff -urNp linux-2.6.32.14/drivers/ieee1394/video1394.c linux-2.6.32.14/drivers/ieee1394/video1394.c
24931--- linux-2.6.32.13/drivers/ieee1394/video1394.c 2010-03-15 11:52:04.000000000 -0400 24934--- linux-2.6.32.14/drivers/ieee1394/video1394.c 2010-03-15 11:52:04.000000000 -0400
24932+++ linux-2.6.32.13/drivers/ieee1394/video1394.c 2010-05-15 13:21:15.379405032 -0400 24935+++ linux-2.6.32.14/drivers/ieee1394/video1394.c 2010-05-28 21:27:15.559201489 -0400
24933@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v 24936@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
24934 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 24937 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
24935 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 24938 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -24939,9 +24942,9 @@ diff -urNp linux-2.6.32.13/drivers/ieee1394/video1394.c linux-2.6.32.13/drivers/
24939 }; 24942 };
24940 24943
24941 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 24944 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
24942diff -urNp linux-2.6.32.13/drivers/infiniband/core/cm.c linux-2.6.32.13/drivers/infiniband/core/cm.c 24945diff -urNp linux-2.6.32.14/drivers/infiniband/core/cm.c linux-2.6.32.14/drivers/infiniband/core/cm.c
24943--- linux-2.6.32.13/drivers/infiniband/core/cm.c 2010-03-15 11:52:04.000000000 -0400 24946--- linux-2.6.32.14/drivers/infiniband/core/cm.c 2010-03-15 11:52:04.000000000 -0400
24944+++ linux-2.6.32.13/drivers/infiniband/core/cm.c 2010-05-15 13:21:15.390974340 -0400 24947+++ linux-2.6.32.14/drivers/infiniband/core/cm.c 2010-05-28 21:27:15.559201489 -0400
24945@@ -112,7 +112,7 @@ static char const counter_group_names[CM 24948@@ -112,7 +112,7 @@ static char const counter_group_names[CM
24946 24949
24947 struct cm_counter_group { 24950 struct cm_counter_group {
@@ -25085,9 +25088,9 @@ diff -urNp linux-2.6.32.13/drivers/infiniband/core/cm.c linux-2.6.32.13/drivers/
25085 .show = cm_show_counter 25088 .show = cm_show_counter
25086 }; 25089 };
25087 25090
25088diff -urNp linux-2.6.32.13/drivers/infiniband/core/sysfs.c linux-2.6.32.13/drivers/infiniband/core/sysfs.c 25091diff -urNp linux-2.6.32.14/drivers/infiniband/core/sysfs.c linux-2.6.32.14/drivers/infiniband/core/sysfs.c
25089--- linux-2.6.32.13/drivers/infiniband/core/sysfs.c 2010-03-15 11:52:04.000000000 -0400 25092--- linux-2.6.32.14/drivers/infiniband/core/sysfs.c 2010-03-15 11:52:04.000000000 -0400
25090+++ linux-2.6.32.13/drivers/infiniband/core/sysfs.c 2010-05-15 13:21:15.420653417 -0400 25093+++ linux-2.6.32.14/drivers/infiniband/core/sysfs.c 2010-05-28 21:27:15.563689341 -0400
25091@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob 25094@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
25092 return port_attr->show(p, port_attr, buf); 25095 return port_attr->show(p, port_attr, buf);
25093 } 25096 }
@@ -25097,9 +25100,9 @@ diff -urNp linux-2.6.32.13/drivers/infiniband/core/sysfs.c linux-2.6.32.13/drive
25097 .show = port_attr_show 25100 .show = port_attr_show
25098 }; 25101 };
25099 25102
25100diff -urNp linux-2.6.32.13/drivers/input/keyboard/atkbd.c linux-2.6.32.13/drivers/input/keyboard/atkbd.c 25103diff -urNp linux-2.6.32.14/drivers/input/keyboard/atkbd.c linux-2.6.32.14/drivers/input/keyboard/atkbd.c
25101--- linux-2.6.32.13/drivers/input/keyboard/atkbd.c 2010-03-15 11:52:04.000000000 -0400 25104--- linux-2.6.32.14/drivers/input/keyboard/atkbd.c 2010-03-15 11:52:04.000000000 -0400
25102+++ linux-2.6.32.13/drivers/input/keyboard/atkbd.c 2010-05-15 13:21:15.420653417 -0400 25105+++ linux-2.6.32.14/drivers/input/keyboard/atkbd.c 2010-05-28 21:27:15.568704406 -0400
25103@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri 25106@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
25104 .id = SERIO_ANY, 25107 .id = SERIO_ANY,
25105 .extra = SERIO_ANY, 25108 .extra = SERIO_ANY,
@@ -25109,9 +25112,9 @@ diff -urNp linux-2.6.32.13/drivers/input/keyboard/atkbd.c linux-2.6.32.13/driver
25109 }; 25112 };
25110 25113
25111 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25114 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
25112diff -urNp linux-2.6.32.13/drivers/input/mouse/lifebook.c linux-2.6.32.13/drivers/input/mouse/lifebook.c 25115diff -urNp linux-2.6.32.14/drivers/input/mouse/lifebook.c linux-2.6.32.14/drivers/input/mouse/lifebook.c
25113--- linux-2.6.32.13/drivers/input/mouse/lifebook.c 2010-03-15 11:52:04.000000000 -0400 25116--- linux-2.6.32.14/drivers/input/mouse/lifebook.c 2010-03-15 11:52:04.000000000 -0400
25114+++ linux-2.6.32.13/drivers/input/mouse/lifebook.c 2010-05-15 13:21:15.420653417 -0400 25117+++ linux-2.6.32.14/drivers/input/mouse/lifebook.c 2010-05-28 21:27:15.572693057 -0400
25115@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo 25118@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
25116 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25119 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
25117 }, 25120 },
@@ -25121,9 +25124,9 @@ diff -urNp linux-2.6.32.13/drivers/input/mouse/lifebook.c linux-2.6.32.13/driver
25121 }; 25124 };
25122 25125
25123 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 25126 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
25124diff -urNp linux-2.6.32.13/drivers/input/mouse/psmouse-base.c linux-2.6.32.13/drivers/input/mouse/psmouse-base.c 25127diff -urNp linux-2.6.32.14/drivers/input/mouse/psmouse-base.c linux-2.6.32.14/drivers/input/mouse/psmouse-base.c
25125--- linux-2.6.32.13/drivers/input/mouse/psmouse-base.c 2010-03-15 11:52:04.000000000 -0400 25128--- linux-2.6.32.14/drivers/input/mouse/psmouse-base.c 2010-03-15 11:52:04.000000000 -0400
25126+++ linux-2.6.32.13/drivers/input/mouse/psmouse-base.c 2010-05-15 13:21:15.430620618 -0400 25129+++ linux-2.6.32.14/drivers/input/mouse/psmouse-base.c 2010-05-28 21:27:15.580689971 -0400
25127@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se 25130@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
25128 .id = SERIO_ANY, 25131 .id = SERIO_ANY,
25129 .extra = SERIO_ANY, 25132 .extra = SERIO_ANY,
@@ -25133,9 +25136,9 @@ diff -urNp linux-2.6.32.13/drivers/input/mouse/psmouse-base.c linux-2.6.32.13/dr
25133 }; 25136 };
25134 25137
25135 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 25138 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
25136diff -urNp linux-2.6.32.13/drivers/input/mouse/synaptics.c linux-2.6.32.13/drivers/input/mouse/synaptics.c 25139diff -urNp linux-2.6.32.14/drivers/input/mouse/synaptics.c linux-2.6.32.14/drivers/input/mouse/synaptics.c
25137--- linux-2.6.32.13/drivers/input/mouse/synaptics.c 2010-03-15 11:52:04.000000000 -0400 25140--- linux-2.6.32.14/drivers/input/mouse/synaptics.c 2010-03-15 11:52:04.000000000 -0400
25138+++ linux-2.6.32.13/drivers/input/mouse/synaptics.c 2010-05-15 13:21:15.430620618 -0400 25141+++ linux-2.6.32.14/drivers/input/mouse/synaptics.c 2010-05-28 21:27:15.587725031 -0400
25139@@ -437,7 +437,7 @@ static void synaptics_process_packet(str 25142@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
25140 break; 25143 break;
25141 case 2: 25144 case 2:
@@ -25164,9 +25167,9 @@ diff -urNp linux-2.6.32.13/drivers/input/mouse/synaptics.c linux-2.6.32.13/drive
25164 }; 25167 };
25165 #endif 25168 #endif
25166 25169
25167diff -urNp linux-2.6.32.13/drivers/input/mousedev.c linux-2.6.32.13/drivers/input/mousedev.c 25170diff -urNp linux-2.6.32.14/drivers/input/mousedev.c linux-2.6.32.14/drivers/input/mousedev.c
25168--- linux-2.6.32.13/drivers/input/mousedev.c 2010-03-15 11:52:04.000000000 -0400 25171--- linux-2.6.32.14/drivers/input/mousedev.c 2010-03-15 11:52:04.000000000 -0400
25169+++ linux-2.6.32.13/drivers/input/mousedev.c 2010-05-15 13:21:15.435182881 -0400 25172+++ linux-2.6.32.14/drivers/input/mousedev.c 2010-05-28 21:27:15.592694173 -0400
25170@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han 25173@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
25171 25174
25172 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 25175 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25176,9 +25179,9 @@ diff -urNp linux-2.6.32.13/drivers/input/mousedev.c linux-2.6.32.13/drivers/inpu
25176 }; 25179 };
25177 static int psaux_registered; 25180 static int psaux_registered;
25178 #endif 25181 #endif
25179diff -urNp linux-2.6.32.13/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.13/drivers/input/serio/i8042-x86ia64io.h 25182diff -urNp linux-2.6.32.14/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.14/drivers/input/serio/i8042-x86ia64io.h
25180--- linux-2.6.32.13/drivers/input/serio/i8042-x86ia64io.h 2010-04-04 20:41:49.956500002 -0400 25183--- linux-2.6.32.14/drivers/input/serio/i8042-x86ia64io.h 2010-04-04 20:41:49.956500002 -0400
25181+++ linux-2.6.32.13/drivers/input/serio/i8042-x86ia64io.h 2010-05-15 13:21:15.435182881 -0400 25184+++ linux-2.6.32.14/drivers/input/serio/i8042-x86ia64io.h 2010-05-28 21:27:15.592694173 -0400
25182@@ -172,7 +172,7 @@ static const struct dmi_system_id __init 25185@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
25183 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 25186 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
25184 }, 25187 },
@@ -25233,9 +25236,9 @@ diff -urNp linux-2.6.32.13/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.13
25233 }; 25236 };
25234 25237
25235 #endif /* CONFIG_X86 */ 25238 #endif /* CONFIG_X86 */
25236diff -urNp linux-2.6.32.13/drivers/input/serio/serio_raw.c linux-2.6.32.13/drivers/input/serio/serio_raw.c 25239diff -urNp linux-2.6.32.14/drivers/input/serio/serio_raw.c linux-2.6.32.14/drivers/input/serio/serio_raw.c
25237--- linux-2.6.32.13/drivers/input/serio/serio_raw.c 2010-03-15 11:52:04.000000000 -0400 25240--- linux-2.6.32.14/drivers/input/serio/serio_raw.c 2010-03-15 11:52:04.000000000 -0400
25238+++ linux-2.6.32.13/drivers/input/serio/serio_raw.c 2010-05-15 13:21:15.435182881 -0400 25241+++ linux-2.6.32.14/drivers/input/serio/serio_raw.c 2010-05-28 21:27:15.596690001 -0400
25239@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ 25242@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
25240 .id = SERIO_ANY, 25243 .id = SERIO_ANY,
25241 .extra = SERIO_ANY, 25244 .extra = SERIO_ANY,
@@ -25245,9 +25248,9 @@ diff -urNp linux-2.6.32.13/drivers/input/serio/serio_raw.c linux-2.6.32.13/drive
25245 }; 25248 };
25246 25249
25247 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 25250 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
25248diff -urNp linux-2.6.32.13/drivers/isdn/gigaset/common.c linux-2.6.32.13/drivers/isdn/gigaset/common.c 25251diff -urNp linux-2.6.32.14/drivers/isdn/gigaset/common.c linux-2.6.32.14/drivers/isdn/gigaset/common.c
25249--- linux-2.6.32.13/drivers/isdn/gigaset/common.c 2010-03-15 11:52:04.000000000 -0400 25252--- linux-2.6.32.14/drivers/isdn/gigaset/common.c 2010-03-15 11:52:04.000000000 -0400
25250+++ linux-2.6.32.13/drivers/isdn/gigaset/common.c 2010-05-15 13:21:15.435182881 -0400 25253+++ linux-2.6.32.14/drivers/isdn/gigaset/common.c 2010-05-28 21:27:15.600680043 -0400
25251@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 25254@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
25252 cs->commands_pending = 0; 25255 cs->commands_pending = 0;
25253 cs->cur_at_seq = 0; 25256 cs->cur_at_seq = 0;
@@ -25257,9 +25260,9 @@ diff -urNp linux-2.6.32.13/drivers/isdn/gigaset/common.c linux-2.6.32.13/drivers
25257 cs->dev = NULL; 25260 cs->dev = NULL;
25258 cs->tty = NULL; 25261 cs->tty = NULL;
25259 cs->tty_dev = NULL; 25262 cs->tty_dev = NULL;
25260diff -urNp linux-2.6.32.13/drivers/isdn/gigaset/gigaset.h linux-2.6.32.13/drivers/isdn/gigaset/gigaset.h 25263diff -urNp linux-2.6.32.14/drivers/isdn/gigaset/gigaset.h linux-2.6.32.14/drivers/isdn/gigaset/gigaset.h
25261--- linux-2.6.32.13/drivers/isdn/gigaset/gigaset.h 2010-03-15 11:52:04.000000000 -0400 25264--- linux-2.6.32.14/drivers/isdn/gigaset/gigaset.h 2010-03-15 11:52:04.000000000 -0400
25262+++ linux-2.6.32.13/drivers/isdn/gigaset/gigaset.h 2010-05-15 13:21:15.435182881 -0400 25265+++ linux-2.6.32.14/drivers/isdn/gigaset/gigaset.h 2010-05-28 21:27:15.600680043 -0400
25263@@ -446,7 +446,7 @@ struct cardstate { 25266@@ -446,7 +446,7 @@ struct cardstate {
25264 spinlock_t cmdlock; 25267 spinlock_t cmdlock;
25265 unsigned curlen, cmdbytes; 25268 unsigned curlen, cmdbytes;
@@ -25269,9 +25272,9 @@ diff -urNp linux-2.6.32.13/drivers/isdn/gigaset/gigaset.h linux-2.6.32.13/driver
25269 struct tty_struct *tty; 25272 struct tty_struct *tty;
25270 struct tasklet_struct if_wake_tasklet; 25273 struct tasklet_struct if_wake_tasklet;
25271 unsigned control_state; 25274 unsigned control_state;
25272diff -urNp linux-2.6.32.13/drivers/isdn/gigaset/interface.c linux-2.6.32.13/drivers/isdn/gigaset/interface.c 25275diff -urNp linux-2.6.32.14/drivers/isdn/gigaset/interface.c linux-2.6.32.14/drivers/isdn/gigaset/interface.c
25273--- linux-2.6.32.13/drivers/isdn/gigaset/interface.c 2010-04-04 20:41:49.956500002 -0400 25276--- linux-2.6.32.14/drivers/isdn/gigaset/interface.c 2010-04-04 20:41:49.956500002 -0400
25274+++ linux-2.6.32.13/drivers/isdn/gigaset/interface.c 2010-05-15 13:21:15.462977265 -0400 25277+++ linux-2.6.32.14/drivers/isdn/gigaset/interface.c 2010-05-28 21:27:15.600680043 -0400
25275@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt 25278@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
25276 return -ERESTARTSYS; // FIXME -EINTR? 25279 return -ERESTARTSYS; // FIXME -EINTR?
25277 tty->driver_data = cs; 25280 tty->driver_data = cs;
@@ -25359,9 +25362,9 @@ diff -urNp linux-2.6.32.13/drivers/isdn/gigaset/interface.c linux-2.6.32.13/driv
25359 dev_warn(cs->dev, "%s: device not opened\n", __func__); 25362 dev_warn(cs->dev, "%s: device not opened\n", __func__);
25360 goto out; 25363 goto out;
25361 } 25364 }
25362diff -urNp linux-2.6.32.13/drivers/isdn/hardware/avm/b1.c linux-2.6.32.13/drivers/isdn/hardware/avm/b1.c 25365diff -urNp linux-2.6.32.14/drivers/isdn/hardware/avm/b1.c linux-2.6.32.14/drivers/isdn/hardware/avm/b1.c
25363--- linux-2.6.32.13/drivers/isdn/hardware/avm/b1.c 2010-03-15 11:52:04.000000000 -0400 25366--- linux-2.6.32.14/drivers/isdn/hardware/avm/b1.c 2010-03-15 11:52:04.000000000 -0400
25364+++ linux-2.6.32.13/drivers/isdn/hardware/avm/b1.c 2010-05-15 13:21:15.462977265 -0400 25367+++ linux-2.6.32.14/drivers/isdn/hardware/avm/b1.c 2010-05-28 21:27:15.600680043 -0400
25365@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo 25368@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
25366 } 25369 }
25367 if (left) { 25370 if (left) {
@@ -25380,9 +25383,9 @@ diff -urNp linux-2.6.32.13/drivers/isdn/hardware/avm/b1.c linux-2.6.32.13/driver
25380 return -EFAULT; 25383 return -EFAULT;
25381 } else { 25384 } else {
25382 memcpy(buf, dp, left); 25385 memcpy(buf, dp, left);
25383diff -urNp linux-2.6.32.13/drivers/isdn/icn/icn.c linux-2.6.32.13/drivers/isdn/icn/icn.c 25386diff -urNp linux-2.6.32.14/drivers/isdn/icn/icn.c linux-2.6.32.14/drivers/isdn/icn/icn.c
25384--- linux-2.6.32.13/drivers/isdn/icn/icn.c 2010-03-15 11:52:04.000000000 -0400 25387--- linux-2.6.32.14/drivers/isdn/icn/icn.c 2010-03-15 11:52:04.000000000 -0400
25385+++ linux-2.6.32.13/drivers/isdn/icn/icn.c 2010-05-15 13:21:15.462977265 -0400 25388+++ linux-2.6.32.14/drivers/isdn/icn/icn.c 2010-05-28 21:27:15.600680043 -0400
25386@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len 25389@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
25387 if (count > len) 25390 if (count > len)
25388 count = len; 25391 count = len;
@@ -25392,9 +25395,9 @@ diff -urNp linux-2.6.32.13/drivers/isdn/icn/icn.c linux-2.6.32.13/drivers/isdn/i
25392 return -EFAULT; 25395 return -EFAULT;
25393 } else 25396 } else
25394 memcpy(msg, buf, count); 25397 memcpy(msg, buf, count);
25395diff -urNp linux-2.6.32.13/drivers/lguest/core.c linux-2.6.32.13/drivers/lguest/core.c 25398diff -urNp linux-2.6.32.14/drivers/lguest/core.c linux-2.6.32.14/drivers/lguest/core.c
25396--- linux-2.6.32.13/drivers/lguest/core.c 2010-03-15 11:52:04.000000000 -0400 25399--- linux-2.6.32.14/drivers/lguest/core.c 2010-03-15 11:52:04.000000000 -0400
25397+++ linux-2.6.32.13/drivers/lguest/core.c 2010-05-15 13:21:15.466573931 -0400 25400+++ linux-2.6.32.14/drivers/lguest/core.c 2010-05-28 21:27:15.600680043 -0400
25398@@ -91,9 +91,17 @@ static __init int map_switcher(void) 25401@@ -91,9 +91,17 @@ static __init int map_switcher(void)
25399 * it's worked so far. The end address needs +1 because __get_vm_area 25402 * it's worked so far. The end address needs +1 because __get_vm_area
25400 * allocates an extra guard page, so we need space for that. 25403 * allocates an extra guard page, so we need space for that.
@@ -25413,9 +25416,9 @@ diff -urNp linux-2.6.32.13/drivers/lguest/core.c linux-2.6.32.13/drivers/lguest/
25413 if (!switcher_vma) { 25416 if (!switcher_vma) {
25414 err = -ENOMEM; 25417 err = -ENOMEM;
25415 printk("lguest: could not map switcher pages high\n"); 25418 printk("lguest: could not map switcher pages high\n");
25416diff -urNp linux-2.6.32.13/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.13/drivers/macintosh/via-pmu-backlight.c 25419diff -urNp linux-2.6.32.14/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.14/drivers/macintosh/via-pmu-backlight.c
25417--- linux-2.6.32.13/drivers/macintosh/via-pmu-backlight.c 2010-03-15 11:52:04.000000000 -0400 25420--- linux-2.6.32.14/drivers/macintosh/via-pmu-backlight.c 2010-03-15 11:52:04.000000000 -0400
25418+++ linux-2.6.32.13/drivers/macintosh/via-pmu-backlight.c 2010-05-15 13:21:15.466573931 -0400 25421+++ linux-2.6.32.14/drivers/macintosh/via-pmu-backlight.c 2010-05-28 21:27:15.600680043 -0400
25419@@ -15,7 +15,7 @@ 25422@@ -15,7 +15,7 @@
25420 25423
25421 #define MAX_PMU_LEVEL 0xFF 25424 #define MAX_PMU_LEVEL 0xFF
@@ -25434,9 +25437,9 @@ diff -urNp linux-2.6.32.13/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.13
25434 .get_brightness = pmu_backlight_get_brightness, 25437 .get_brightness = pmu_backlight_get_brightness,
25435 .update_status = pmu_backlight_update_status, 25438 .update_status = pmu_backlight_update_status,
25436 25439
25437diff -urNp linux-2.6.32.13/drivers/macintosh/via-pmu.c linux-2.6.32.13/drivers/macintosh/via-pmu.c 25440diff -urNp linux-2.6.32.14/drivers/macintosh/via-pmu.c linux-2.6.32.14/drivers/macintosh/via-pmu.c
25438--- linux-2.6.32.13/drivers/macintosh/via-pmu.c 2010-03-15 11:52:04.000000000 -0400 25441--- linux-2.6.32.14/drivers/macintosh/via-pmu.c 2010-03-15 11:52:04.000000000 -0400
25439+++ linux-2.6.32.13/drivers/macintosh/via-pmu.c 2010-05-15 13:21:15.488292870 -0400 25442+++ linux-2.6.32.14/drivers/macintosh/via-pmu.c 2010-05-28 21:27:15.608683910 -0400
25440@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state 25443@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
25441 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 25444 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
25442 } 25445 }
@@ -25446,9 +25449,9 @@ diff -urNp linux-2.6.32.13/drivers/macintosh/via-pmu.c linux-2.6.32.13/drivers/m
25446 .enter = powerbook_sleep, 25449 .enter = powerbook_sleep,
25447 .valid = pmu_sleep_valid, 25450 .valid = pmu_sleep_valid,
25448 }; 25451 };
25449diff -urNp linux-2.6.32.13/drivers/md/bitmap.c linux-2.6.32.13/drivers/md/bitmap.c 25452diff -urNp linux-2.6.32.14/drivers/md/bitmap.c linux-2.6.32.14/drivers/md/bitmap.c
25450--- linux-2.6.32.13/drivers/md/bitmap.c 2010-03-15 11:52:04.000000000 -0400 25453--- linux-2.6.32.14/drivers/md/bitmap.c 2010-03-15 11:52:04.000000000 -0400
25451+++ linux-2.6.32.13/drivers/md/bitmap.c 2010-05-15 13:21:15.498921900 -0400 25454+++ linux-2.6.32.14/drivers/md/bitmap.c 2010-05-28 21:27:15.608683910 -0400
25452@@ -58,7 +58,7 @@ 25455@@ -58,7 +58,7 @@
25453 # if DEBUG > 0 25456 # if DEBUG > 0
25454 # define PRINTK(x...) printk(KERN_DEBUG x) 25457 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25458,9 +25461,9 @@ diff -urNp linux-2.6.32.13/drivers/md/bitmap.c linux-2.6.32.13/drivers/md/bitmap
25458 # endif 25461 # endif
25459 #endif 25462 #endif
25460 25463
25461diff -urNp linux-2.6.32.13/drivers/md/dm-sysfs.c linux-2.6.32.13/drivers/md/dm-sysfs.c 25464diff -urNp linux-2.6.32.14/drivers/md/dm-sysfs.c linux-2.6.32.14/drivers/md/dm-sysfs.c
25462--- linux-2.6.32.13/drivers/md/dm-sysfs.c 2010-03-15 11:52:04.000000000 -0400 25465--- linux-2.6.32.14/drivers/md/dm-sysfs.c 2010-03-15 11:52:04.000000000 -0400
25463+++ linux-2.6.32.13/drivers/md/dm-sysfs.c 2010-05-15 13:21:15.498921900 -0400 25466+++ linux-2.6.32.14/drivers/md/dm-sysfs.c 2010-05-28 21:27:15.608683910 -0400
25464@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { 25467@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
25465 NULL, 25468 NULL,
25466 }; 25469 };
@@ -25470,9 +25473,9 @@ diff -urNp linux-2.6.32.13/drivers/md/dm-sysfs.c linux-2.6.32.13/drivers/md/dm-s
25470 .show = dm_attr_show, 25473 .show = dm_attr_show,
25471 }; 25474 };
25472 25475
25473diff -urNp linux-2.6.32.13/drivers/md/dm-table.c linux-2.6.32.13/drivers/md/dm-table.c 25476diff -urNp linux-2.6.32.14/drivers/md/dm-table.c linux-2.6.32.14/drivers/md/dm-table.c
25474--- linux-2.6.32.13/drivers/md/dm-table.c 2010-03-15 11:52:04.000000000 -0400 25477--- linux-2.6.32.14/drivers/md/dm-table.c 2010-03-15 11:52:04.000000000 -0400
25475+++ linux-2.6.32.13/drivers/md/dm-table.c 2010-05-15 13:21:15.498921900 -0400 25478+++ linux-2.6.32.14/drivers/md/dm-table.c 2010-05-28 21:27:15.608683910 -0400
25476@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct 25479@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
25477 if (!dev_size) 25480 if (!dev_size)
25478 return 0; 25481 return 0;
@@ -25482,9 +25485,9 @@ diff -urNp linux-2.6.32.13/drivers/md/dm-table.c linux-2.6.32.13/drivers/md/dm-t
25482 DMWARN("%s: %s too small for target: " 25485 DMWARN("%s: %s too small for target: "
25483 "start=%llu, len=%llu, dev_size=%llu", 25486 "start=%llu, len=%llu, dev_size=%llu",
25484 dm_device_name(ti->table->md), bdevname(bdev, b), 25487 dm_device_name(ti->table->md), bdevname(bdev, b),
25485diff -urNp linux-2.6.32.13/drivers/md/md.c linux-2.6.32.13/drivers/md/md.c 25488diff -urNp linux-2.6.32.14/drivers/md/md.c linux-2.6.32.14/drivers/md/md.c
25486--- linux-2.6.32.13/drivers/md/md.c 2010-05-15 13:20:18.542567696 -0400 25489--- linux-2.6.32.14/drivers/md/md.c 2010-05-15 13:20:18.542567696 -0400
25487+++ linux-2.6.32.13/drivers/md/md.c 2010-05-15 13:21:15.498921900 -0400 25490+++ linux-2.6.32.14/drivers/md/md.c 2010-05-28 21:27:15.608683910 -0400
25488@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko 25491@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
25489 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); 25492 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
25490 kfree(rdev); 25493 kfree(rdev);
@@ -25521,9 +25524,9 @@ diff -urNp linux-2.6.32.13/drivers/md/md.c linux-2.6.32.13/drivers/md/md.c
25521 /* sync IO will cause sync_io to increase before the disk_stats 25524 /* sync IO will cause sync_io to increase before the disk_stats
25522 * as sync_io is counted when a request starts, and 25525 * as sync_io is counted when a request starts, and
25523 * disk_stats is counted when it completes. 25526 * disk_stats is counted when it completes.
25524diff -urNp linux-2.6.32.13/drivers/md/md.h linux-2.6.32.13/drivers/md/md.h 25527diff -urNp linux-2.6.32.14/drivers/md/md.h linux-2.6.32.14/drivers/md/md.h
25525--- linux-2.6.32.13/drivers/md/md.h 2010-03-15 11:52:04.000000000 -0400 25528--- linux-2.6.32.14/drivers/md/md.h 2010-03-15 11:52:04.000000000 -0400
25526+++ linux-2.6.32.13/drivers/md/md.h 2010-05-15 13:21:15.507356136 -0400 25529+++ linux-2.6.32.14/drivers/md/md.h 2010-05-28 21:27:15.608683910 -0400
25527@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ 25530@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
25528 25531
25529 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 25532 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25533,9 +25536,9 @@ diff -urNp linux-2.6.32.13/drivers/md/md.h linux-2.6.32.13/drivers/md/md.h
25533 } 25536 }
25534 25537
25535 struct mdk_personality 25538 struct mdk_personality
25536diff -urNp linux-2.6.32.13/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.13/drivers/media/dvb/dvb-core/dvbdev.c 25539diff -urNp linux-2.6.32.14/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.14/drivers/media/dvb/dvb-core/dvbdev.c
25537--- linux-2.6.32.13/drivers/media/dvb/dvb-core/dvbdev.c 2010-03-15 11:52:04.000000000 -0400 25540--- linux-2.6.32.14/drivers/media/dvb/dvb-core/dvbdev.c 2010-03-15 11:52:04.000000000 -0400
25538+++ linux-2.6.32.13/drivers/media/dvb/dvb-core/dvbdev.c 2010-05-15 13:21:15.510998118 -0400 25541+++ linux-2.6.32.14/drivers/media/dvb/dvb-core/dvbdev.c 2010-05-28 21:27:15.616695200 -0400
25539@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt 25542@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
25540 const struct dvb_device *template, void *priv, int type) 25543 const struct dvb_device *template, void *priv, int type)
25541 { 25544 {
@@ -25544,9 +25547,9 @@ diff -urNp linux-2.6.32.13/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.13/d
25544 struct file_operations *dvbdevfops; 25547 struct file_operations *dvbdevfops;
25545 struct device *clsdev; 25548 struct device *clsdev;
25546 int minor; 25549 int minor;
25547diff -urNp linux-2.6.32.13/drivers/media/radio/radio-cadet.c linux-2.6.32.13/drivers/media/radio/radio-cadet.c 25550diff -urNp linux-2.6.32.14/drivers/media/radio/radio-cadet.c linux-2.6.32.14/drivers/media/radio/radio-cadet.c
25548--- linux-2.6.32.13/drivers/media/radio/radio-cadet.c 2010-03-15 11:52:04.000000000 -0400 25551--- linux-2.6.32.14/drivers/media/radio/radio-cadet.c 2010-03-15 11:52:04.000000000 -0400
25549+++ linux-2.6.32.13/drivers/media/radio/radio-cadet.c 2010-05-15 13:21:15.510998118 -0400 25552+++ linux-2.6.32.14/drivers/media/radio/radio-cadet.c 2010-05-28 21:27:15.616695200 -0400
25550@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f 25553@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
25551 while (i < count && dev->rdsin != dev->rdsout) 25554 while (i < count && dev->rdsin != dev->rdsout)
25552 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 25555 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -25556,9 +25559,9 @@ diff -urNp linux-2.6.32.13/drivers/media/radio/radio-cadet.c linux-2.6.32.13/dri
25556 return -EFAULT; 25559 return -EFAULT;
25557 return i; 25560 return i;
25558 } 25561 }
25559diff -urNp linux-2.6.32.13/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.13/drivers/media/video/usbvideo/konicawc.c 25562diff -urNp linux-2.6.32.14/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.14/drivers/media/video/usbvideo/konicawc.c
25560--- linux-2.6.32.13/drivers/media/video/usbvideo/konicawc.c 2010-03-15 11:52:04.000000000 -0400 25563--- linux-2.6.32.14/drivers/media/video/usbvideo/konicawc.c 2010-03-15 11:52:04.000000000 -0400
25561+++ linux-2.6.32.13/drivers/media/video/usbvideo/konicawc.c 2010-05-15 13:21:15.526921305 -0400 25564+++ linux-2.6.32.14/drivers/media/video/usbvideo/konicawc.c 2010-05-28 21:27:15.628727154 -0400
25562@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 25565@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
25563 int error; 25566 int error;
25564 25567
@@ -25568,9 +25571,9 @@ diff -urNp linux-2.6.32.13/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
25568 25571
25569 cam->input = input_dev = input_allocate_device(); 25572 cam->input = input_dev = input_allocate_device();
25570 if (!input_dev) { 25573 if (!input_dev) {
25571diff -urNp linux-2.6.32.13/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.13/drivers/media/video/usbvideo/quickcam_messenger.c 25574diff -urNp linux-2.6.32.14/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.14/drivers/media/video/usbvideo/quickcam_messenger.c
25572--- linux-2.6.32.13/drivers/media/video/usbvideo/quickcam_messenger.c 2010-03-15 11:52:04.000000000 -0400 25575--- linux-2.6.32.14/drivers/media/video/usbvideo/quickcam_messenger.c 2010-03-15 11:52:04.000000000 -0400
25573+++ linux-2.6.32.13/drivers/media/video/usbvideo/quickcam_messenger.c 2010-05-15 13:21:15.526921305 -0400 25576+++ linux-2.6.32.14/drivers/media/video/usbvideo/quickcam_messenger.c 2010-05-28 21:27:15.630929247 -0400
25574@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 25577@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
25575 int error; 25578 int error;
25576 25579
@@ -25580,9 +25583,9 @@ diff -urNp linux-2.6.32.13/drivers/media/video/usbvideo/quickcam_messenger.c lin
25580 25583
25581 cam->input = input_dev = input_allocate_device(); 25584 cam->input = input_dev = input_allocate_device();
25582 if (!input_dev) { 25585 if (!input_dev) {
25583diff -urNp linux-2.6.32.13/drivers/message/fusion/mptdebug.h linux-2.6.32.13/drivers/message/fusion/mptdebug.h 25586diff -urNp linux-2.6.32.14/drivers/message/fusion/mptdebug.h linux-2.6.32.14/drivers/message/fusion/mptdebug.h
25584--- linux-2.6.32.13/drivers/message/fusion/mptdebug.h 2010-03-15 11:52:04.000000000 -0400 25587--- linux-2.6.32.14/drivers/message/fusion/mptdebug.h 2010-03-15 11:52:04.000000000 -0400
25585+++ linux-2.6.32.13/drivers/message/fusion/mptdebug.h 2010-05-15 13:21:15.526921305 -0400 25588+++ linux-2.6.32.14/drivers/message/fusion/mptdebug.h 2010-05-28 21:27:15.630929247 -0400
25586@@ -71,7 +71,7 @@ 25589@@ -71,7 +71,7 @@
25587 CMD; \ 25590 CMD; \
25588 } 25591 }
@@ -25592,9 +25595,9 @@ diff -urNp linux-2.6.32.13/drivers/message/fusion/mptdebug.h linux-2.6.32.13/dri
25592 #endif 25595 #endif
25593 25596
25594 25597
25595diff -urNp linux-2.6.32.13/drivers/message/fusion/mptsas.c linux-2.6.32.13/drivers/message/fusion/mptsas.c 25598diff -urNp linux-2.6.32.14/drivers/message/fusion/mptsas.c linux-2.6.32.14/drivers/message/fusion/mptsas.c
25596--- linux-2.6.32.13/drivers/message/fusion/mptsas.c 2010-03-15 11:52:04.000000000 -0400 25599--- linux-2.6.32.14/drivers/message/fusion/mptsas.c 2010-03-15 11:52:04.000000000 -0400
25597+++ linux-2.6.32.13/drivers/message/fusion/mptsas.c 2010-05-15 13:21:15.526921305 -0400 25600+++ linux-2.6.32.14/drivers/message/fusion/mptsas.c 2010-05-28 21:27:15.639064560 -0400
25598@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin 25601@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
25599 return 0; 25602 return 0;
25600 } 25603 }
@@ -25643,9 +25646,9 @@ diff -urNp linux-2.6.32.13/drivers/message/fusion/mptsas.c linux-2.6.32.13/drive
25643 static inline struct sas_port * 25646 static inline struct sas_port *
25644 mptsas_get_port(struct mptsas_phyinfo *phy_info) 25647 mptsas_get_port(struct mptsas_phyinfo *phy_info)
25645 { 25648 {
25646diff -urNp linux-2.6.32.13/drivers/message/i2o/i2o_proc.c linux-2.6.32.13/drivers/message/i2o/i2o_proc.c 25649diff -urNp linux-2.6.32.14/drivers/message/i2o/i2o_proc.c linux-2.6.32.14/drivers/message/i2o/i2o_proc.c
25647--- linux-2.6.32.13/drivers/message/i2o/i2o_proc.c 2010-03-15 11:52:04.000000000 -0400 25650--- linux-2.6.32.14/drivers/message/i2o/i2o_proc.c 2010-03-15 11:52:04.000000000 -0400
25648+++ linux-2.6.32.13/drivers/message/i2o/i2o_proc.c 2010-05-15 13:21:15.526921305 -0400 25651+++ linux-2.6.32.14/drivers/message/i2o/i2o_proc.c 2010-05-28 21:27:15.639064560 -0400
25649@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 25652@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
25650 "Array Controller Device" 25653 "Array Controller Device"
25651 }; 25654 };
@@ -25732,9 +25735,9 @@ diff -urNp linux-2.6.32.13/drivers/message/i2o/i2o_proc.c linux-2.6.32.13/driver
25732 25735
25733 return 0; 25736 return 0;
25734 } 25737 }
25735diff -urNp linux-2.6.32.13/drivers/misc/kgdbts.c linux-2.6.32.13/drivers/misc/kgdbts.c 25738diff -urNp linux-2.6.32.14/drivers/misc/kgdbts.c linux-2.6.32.14/drivers/misc/kgdbts.c
25736--- linux-2.6.32.13/drivers/misc/kgdbts.c 2010-03-15 11:52:04.000000000 -0400 25739--- linux-2.6.32.14/drivers/misc/kgdbts.c 2010-03-15 11:52:04.000000000 -0400
25737+++ linux-2.6.32.13/drivers/misc/kgdbts.c 2010-05-15 13:21:15.554995461 -0400 25740+++ linux-2.6.32.14/drivers/misc/kgdbts.c 2010-05-28 21:27:15.650946222 -0400
25738@@ -118,7 +118,7 @@ 25741@@ -118,7 +118,7 @@
25739 } while (0) 25742 } while (0)
25740 #define MAX_CONFIG_LEN 40 25743 #define MAX_CONFIG_LEN 40
@@ -25753,9 +25756,9 @@ diff -urNp linux-2.6.32.13/drivers/misc/kgdbts.c linux-2.6.32.13/drivers/misc/kg
25753 .name = "kgdbts", 25756 .name = "kgdbts",
25754 .read_char = kgdbts_get_char, 25757 .read_char = kgdbts_get_char,
25755 .write_char = kgdbts_put_char, 25758 .write_char = kgdbts_put_char,
25756diff -urNp linux-2.6.32.13/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.13/drivers/misc/sgi-gru/gruhandles.c 25759diff -urNp linux-2.6.32.14/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.14/drivers/misc/sgi-gru/gruhandles.c
25757--- linux-2.6.32.13/drivers/misc/sgi-gru/gruhandles.c 2010-03-15 11:52:04.000000000 -0400 25760--- linux-2.6.32.14/drivers/misc/sgi-gru/gruhandles.c 2010-03-15 11:52:04.000000000 -0400
25758+++ linux-2.6.32.13/drivers/misc/sgi-gru/gruhandles.c 2010-05-15 13:21:15.554995461 -0400 25761+++ linux-2.6.32.14/drivers/misc/sgi-gru/gruhandles.c 2010-05-28 21:27:15.650946222 -0400
25759@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic 25762@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
25760 25763
25761 static void update_mcs_stats(enum mcs_op op, unsigned long clks) 25764 static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -25767,9 +25770,9 @@ diff -urNp linux-2.6.32.13/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.13/dri
25767 if (mcs_op_statistics[op].max < clks) 25770 if (mcs_op_statistics[op].max < clks)
25768 mcs_op_statistics[op].max = clks; 25771 mcs_op_statistics[op].max = clks;
25769 } 25772 }
25770diff -urNp linux-2.6.32.13/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.13/drivers/misc/sgi-gru/gruprocfs.c 25773diff -urNp linux-2.6.32.14/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.14/drivers/misc/sgi-gru/gruprocfs.c
25771--- linux-2.6.32.13/drivers/misc/sgi-gru/gruprocfs.c 2010-03-15 11:52:04.000000000 -0400 25774--- linux-2.6.32.14/drivers/misc/sgi-gru/gruprocfs.c 2010-03-15 11:52:04.000000000 -0400
25772+++ linux-2.6.32.13/drivers/misc/sgi-gru/gruprocfs.c 2010-05-15 13:21:15.554995461 -0400 25775+++ linux-2.6.32.14/drivers/misc/sgi-gru/gruprocfs.c 2010-05-28 21:27:15.650946222 -0400
25773@@ -32,9 +32,9 @@ 25776@@ -32,9 +32,9 @@
25774 25777
25775 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 25778 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -25793,9 +25796,9 @@ diff -urNp linux-2.6.32.13/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.13/driv
25793 max = mcs_op_statistics[op].max; 25796 max = mcs_op_statistics[op].max;
25794 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 25797 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
25795 count ? total / count : 0, max); 25798 count ? total / count : 0, max);
25796diff -urNp linux-2.6.32.13/drivers/misc/sgi-gru/grutables.h linux-2.6.32.13/drivers/misc/sgi-gru/grutables.h 25799diff -urNp linux-2.6.32.14/drivers/misc/sgi-gru/grutables.h linux-2.6.32.14/drivers/misc/sgi-gru/grutables.h
25797--- linux-2.6.32.13/drivers/misc/sgi-gru/grutables.h 2010-03-15 11:52:04.000000000 -0400 25800--- linux-2.6.32.14/drivers/misc/sgi-gru/grutables.h 2010-03-15 11:52:04.000000000 -0400
25798+++ linux-2.6.32.13/drivers/misc/sgi-gru/grutables.h 2010-05-15 13:21:15.554995461 -0400 25801+++ linux-2.6.32.14/drivers/misc/sgi-gru/grutables.h 2010-05-28 21:27:15.650946222 -0400
25799@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; 25802@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
25800 * GRU statistics. 25803 * GRU statistics.
25801 */ 25804 */
@@ -25979,9 +25982,9 @@ diff -urNp linux-2.6.32.13/drivers/misc/sgi-gru/grutables.h linux-2.6.32.13/driv
25979 } while (0) 25982 } while (0)
25980 25983
25981 #ifdef CONFIG_SGI_GRU_DEBUG 25984 #ifdef CONFIG_SGI_GRU_DEBUG
25982diff -urNp linux-2.6.32.13/drivers/mtd/devices/doc2000.c linux-2.6.32.13/drivers/mtd/devices/doc2000.c 25985diff -urNp linux-2.6.32.14/drivers/mtd/devices/doc2000.c linux-2.6.32.14/drivers/mtd/devices/doc2000.c
25983--- linux-2.6.32.13/drivers/mtd/devices/doc2000.c 2010-03-15 11:52:04.000000000 -0400 25986--- linux-2.6.32.14/drivers/mtd/devices/doc2000.c 2010-03-15 11:52:04.000000000 -0400
25984+++ linux-2.6.32.13/drivers/mtd/devices/doc2000.c 2010-05-15 13:21:15.563050037 -0400 25987+++ linux-2.6.32.14/drivers/mtd/devices/doc2000.c 2010-05-28 21:27:15.650946222 -0400
25985@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 25988@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
25986 25989
25987 /* The ECC will not be calculated correctly if less than 512 is written */ 25990 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -25991,9 +25994,9 @@ diff -urNp linux-2.6.32.13/drivers/mtd/devices/doc2000.c linux-2.6.32.13/drivers
25991 printk(KERN_WARNING 25994 printk(KERN_WARNING
25992 "ECC needs a full sector write (adr: %lx size %lx)\n", 25995 "ECC needs a full sector write (adr: %lx size %lx)\n",
25993 (long) to, (long) len); 25996 (long) to, (long) len);
25994diff -urNp linux-2.6.32.13/drivers/mtd/devices/doc2001.c linux-2.6.32.13/drivers/mtd/devices/doc2001.c 25997diff -urNp linux-2.6.32.14/drivers/mtd/devices/doc2001.c linux-2.6.32.14/drivers/mtd/devices/doc2001.c
25995--- linux-2.6.32.13/drivers/mtd/devices/doc2001.c 2010-03-15 11:52:04.000000000 -0400 25998--- linux-2.6.32.14/drivers/mtd/devices/doc2001.c 2010-03-15 11:52:04.000000000 -0400
25996+++ linux-2.6.32.13/drivers/mtd/devices/doc2001.c 2010-05-15 13:21:15.563050037 -0400 25999+++ linux-2.6.32.14/drivers/mtd/devices/doc2001.c 2010-05-28 21:27:15.650946222 -0400
25997@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26000@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
25998 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26001 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
25999 26002
@@ -26003,9 +26006,9 @@ diff -urNp linux-2.6.32.13/drivers/mtd/devices/doc2001.c linux-2.6.32.13/drivers
26003 return -EINVAL; 26006 return -EINVAL;
26004 26007
26005 /* Don't allow a single read to cross a 512-byte block boundary */ 26008 /* Don't allow a single read to cross a 512-byte block boundary */
26006diff -urNp linux-2.6.32.13/drivers/mtd/ubi/build.c linux-2.6.32.13/drivers/mtd/ubi/build.c 26009diff -urNp linux-2.6.32.14/drivers/mtd/ubi/build.c linux-2.6.32.14/drivers/mtd/ubi/build.c
26007--- linux-2.6.32.13/drivers/mtd/ubi/build.c 2010-03-15 11:52:04.000000000 -0400 26010--- linux-2.6.32.14/drivers/mtd/ubi/build.c 2010-03-15 11:52:04.000000000 -0400
26008+++ linux-2.6.32.13/drivers/mtd/ubi/build.c 2010-05-15 13:21:15.566632432 -0400 26011+++ linux-2.6.32.14/drivers/mtd/ubi/build.c 2010-05-28 21:27:15.650946222 -0400
26009@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); 26012@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
26010 static int __init bytes_str_to_int(const char *str) 26013 static int __init bytes_str_to_int(const char *str)
26011 { 26014 {
@@ -26045,9 +26048,9 @@ diff -urNp linux-2.6.32.13/drivers/mtd/ubi/build.c linux-2.6.32.13/drivers/mtd/u
26045 } 26048 }
26046 26049
26047 /** 26050 /**
26048diff -urNp linux-2.6.32.13/drivers/net/e1000e/82571.c linux-2.6.32.13/drivers/net/e1000e/82571.c 26051diff -urNp linux-2.6.32.14/drivers/net/e1000e/82571.c linux-2.6.32.14/drivers/net/e1000e/82571.c
26049--- linux-2.6.32.13/drivers/net/e1000e/82571.c 2010-03-15 11:52:04.000000000 -0400 26052--- linux-2.6.32.14/drivers/net/e1000e/82571.c 2010-03-15 11:52:04.000000000 -0400
26050+++ linux-2.6.32.13/drivers/net/e1000e/82571.c 2010-05-15 13:21:15.586662276 -0400 26053+++ linux-2.6.32.14/drivers/net/e1000e/82571.c 2010-05-28 21:27:15.655178202 -0400
26051@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s 26054@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
26052 { 26055 {
26053 struct e1000_hw *hw = &adapter->hw; 26056 struct e1000_hw *hw = &adapter->hw;
@@ -26101,9 +26104,9 @@ diff -urNp linux-2.6.32.13/drivers/net/e1000e/82571.c linux-2.6.32.13/drivers/ne
26101 .acquire_nvm = e1000_acquire_nvm_82571, 26104 .acquire_nvm = e1000_acquire_nvm_82571,
26102 .read_nvm = e1000e_read_nvm_eerd, 26105 .read_nvm = e1000e_read_nvm_eerd,
26103 .release_nvm = e1000_release_nvm_82571, 26106 .release_nvm = e1000_release_nvm_82571,
26104diff -urNp linux-2.6.32.13/drivers/net/e1000e/e1000.h linux-2.6.32.13/drivers/net/e1000e/e1000.h 26107diff -urNp linux-2.6.32.14/drivers/net/e1000e/e1000.h linux-2.6.32.14/drivers/net/e1000e/e1000.h
26105--- linux-2.6.32.13/drivers/net/e1000e/e1000.h 2010-03-15 11:52:04.000000000 -0400 26108--- linux-2.6.32.14/drivers/net/e1000e/e1000.h 2010-03-15 11:52:04.000000000 -0400
26106+++ linux-2.6.32.13/drivers/net/e1000e/e1000.h 2010-05-15 13:21:15.586662276 -0400 26109+++ linux-2.6.32.14/drivers/net/e1000e/e1000.h 2010-05-28 21:27:15.655178202 -0400
26107@@ -375,9 +375,9 @@ struct e1000_info { 26110@@ -375,9 +375,9 @@ struct e1000_info {
26108 u32 pba; 26111 u32 pba;
26109 u32 max_hw_frame_size; 26112 u32 max_hw_frame_size;
@@ -26117,9 +26120,9 @@ diff -urNp linux-2.6.32.13/drivers/net/e1000e/e1000.h linux-2.6.32.13/drivers/ne
26117 }; 26120 };
26118 26121
26119 /* hardware capability, feature, and workaround flags */ 26122 /* hardware capability, feature, and workaround flags */
26120diff -urNp linux-2.6.32.13/drivers/net/e1000e/es2lan.c linux-2.6.32.13/drivers/net/e1000e/es2lan.c 26123diff -urNp linux-2.6.32.14/drivers/net/e1000e/es2lan.c linux-2.6.32.14/drivers/net/e1000e/es2lan.c
26121--- linux-2.6.32.13/drivers/net/e1000e/es2lan.c 2010-03-15 11:52:04.000000000 -0400 26124--- linux-2.6.32.14/drivers/net/e1000e/es2lan.c 2010-03-15 11:52:04.000000000 -0400
26122+++ linux-2.6.32.13/drivers/net/e1000e/es2lan.c 2010-05-15 13:21:15.611440944 -0400 26125+++ linux-2.6.32.14/drivers/net/e1000e/es2lan.c 2010-05-28 21:27:15.655178202 -0400
26123@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es 26126@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
26124 { 26127 {
26125 struct e1000_hw *hw = &adapter->hw; 26128 struct e1000_hw *hw = &adapter->hw;
@@ -26155,9 +26158,9 @@ diff -urNp linux-2.6.32.13/drivers/net/e1000e/es2lan.c linux-2.6.32.13/drivers/n
26155 .acquire_nvm = e1000_acquire_nvm_80003es2lan, 26158 .acquire_nvm = e1000_acquire_nvm_80003es2lan,
26156 .read_nvm = e1000e_read_nvm_eerd, 26159 .read_nvm = e1000e_read_nvm_eerd,
26157 .release_nvm = e1000_release_nvm_80003es2lan, 26160 .release_nvm = e1000_release_nvm_80003es2lan,
26158diff -urNp linux-2.6.32.13/drivers/net/e1000e/hw.h linux-2.6.32.13/drivers/net/e1000e/hw.h 26161diff -urNp linux-2.6.32.14/drivers/net/e1000e/hw.h linux-2.6.32.14/drivers/net/e1000e/hw.h
26159--- linux-2.6.32.13/drivers/net/e1000e/hw.h 2010-04-04 20:41:49.956500002 -0400 26162--- linux-2.6.32.14/drivers/net/e1000e/hw.h 2010-04-04 20:41:49.956500002 -0400
26160+++ linux-2.6.32.13/drivers/net/e1000e/hw.h 2010-05-15 13:21:15.627454440 -0400 26163+++ linux-2.6.32.14/drivers/net/e1000e/hw.h 2010-05-28 21:27:15.659202304 -0400
26161@@ -756,34 +756,34 @@ struct e1000_mac_operations { 26164@@ -756,34 +756,34 @@ struct e1000_mac_operations {
26162 26165
26163 /* Function pointers for the PHY. */ 26166 /* Function pointers for the PHY. */
@@ -26217,9 +26220,9 @@ diff -urNp linux-2.6.32.13/drivers/net/e1000e/hw.h linux-2.6.32.13/drivers/net/e
26217 }; 26220 };
26218 26221
26219 struct e1000_mac_info { 26222 struct e1000_mac_info {
26220diff -urNp linux-2.6.32.13/drivers/net/e1000e/ich8lan.c linux-2.6.32.13/drivers/net/e1000e/ich8lan.c 26223diff -urNp linux-2.6.32.14/drivers/net/e1000e/ich8lan.c linux-2.6.32.14/drivers/net/e1000e/ich8lan.c
26221--- linux-2.6.32.13/drivers/net/e1000e/ich8lan.c 2010-04-04 20:41:49.960543003 -0400 26224--- linux-2.6.32.14/drivers/net/e1000e/ich8lan.c 2010-04-04 20:41:49.960543003 -0400
26222+++ linux-2.6.32.13/drivers/net/e1000e/ich8lan.c 2010-05-15 13:21:15.627454440 -0400 26225+++ linux-2.6.32.14/drivers/net/e1000e/ich8lan.c 2010-05-28 21:27:15.659202304 -0400
26223@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan 26226@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
26224 } 26227 }
26225 } 26228 }
@@ -26247,9 +26250,9 @@ diff -urNp linux-2.6.32.13/drivers/net/e1000e/ich8lan.c linux-2.6.32.13/drivers/
26247 .acquire_nvm = e1000_acquire_nvm_ich8lan, 26250 .acquire_nvm = e1000_acquire_nvm_ich8lan,
26248 .read_nvm = e1000_read_nvm_ich8lan, 26251 .read_nvm = e1000_read_nvm_ich8lan,
26249 .release_nvm = e1000_release_nvm_ich8lan, 26252 .release_nvm = e1000_release_nvm_ich8lan,
26250diff -urNp linux-2.6.32.13/drivers/net/ibmveth.c linux-2.6.32.13/drivers/net/ibmveth.c 26253diff -urNp linux-2.6.32.14/drivers/net/ibmveth.c linux-2.6.32.14/drivers/net/ibmveth.c
26251--- linux-2.6.32.13/drivers/net/ibmveth.c 2010-03-15 11:52:04.000000000 -0400 26254--- linux-2.6.32.14/drivers/net/ibmveth.c 2010-03-15 11:52:04.000000000 -0400
26252+++ linux-2.6.32.13/drivers/net/ibmveth.c 2010-05-15 13:21:15.630621605 -0400 26255+++ linux-2.6.32.14/drivers/net/ibmveth.c 2010-05-28 21:27:15.659202304 -0400
26253@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr 26256@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
26254 NULL, 26257 NULL,
26255 }; 26258 };
@@ -26259,9 +26262,9 @@ diff -urNp linux-2.6.32.13/drivers/net/ibmveth.c linux-2.6.32.13/drivers/net/ibm
26259 .show = veth_pool_show, 26262 .show = veth_pool_show,
26260 .store = veth_pool_store, 26263 .store = veth_pool_store,
26261 }; 26264 };
26262diff -urNp linux-2.6.32.13/drivers/net/igb/e1000_82575.c linux-2.6.32.13/drivers/net/igb/e1000_82575.c 26265diff -urNp linux-2.6.32.14/drivers/net/igb/e1000_82575.c linux-2.6.32.14/drivers/net/igb/e1000_82575.c
26263--- linux-2.6.32.13/drivers/net/igb/e1000_82575.c 2010-04-29 17:49:38.085476187 -0400 26266--- linux-2.6.32.14/drivers/net/igb/e1000_82575.c 2010-04-29 17:49:38.085476187 -0400
26264+++ linux-2.6.32.13/drivers/net/igb/e1000_82575.c 2010-05-15 13:21:15.646981498 -0400 26267+++ linux-2.6.32.14/drivers/net/igb/e1000_82575.c 2010-05-28 21:27:15.659202304 -0400
26265@@ -1401,7 +1401,7 @@ void igb_vmdq_set_replication_pf(struct 26268@@ -1401,7 +1401,7 @@ void igb_vmdq_set_replication_pf(struct
26266 wr32(E1000_VT_CTL, vt_ctl); 26269 wr32(E1000_VT_CTL, vt_ctl);
26267 } 26270 }
@@ -26287,9 +26290,9 @@ diff -urNp linux-2.6.32.13/drivers/net/igb/e1000_82575.c linux-2.6.32.13/drivers
26287 .acquire = igb_acquire_nvm_82575, 26290 .acquire = igb_acquire_nvm_82575,
26288 .read = igb_read_nvm_eerd, 26291 .read = igb_read_nvm_eerd,
26289 .release = igb_release_nvm_82575, 26292 .release = igb_release_nvm_82575,
26290diff -urNp linux-2.6.32.13/drivers/net/igb/e1000_hw.h linux-2.6.32.13/drivers/net/igb/e1000_hw.h 26293diff -urNp linux-2.6.32.14/drivers/net/igb/e1000_hw.h linux-2.6.32.14/drivers/net/igb/e1000_hw.h
26291--- linux-2.6.32.13/drivers/net/igb/e1000_hw.h 2010-04-29 17:49:38.085476187 -0400 26294--- linux-2.6.32.14/drivers/net/igb/e1000_hw.h 2010-04-29 17:49:38.085476187 -0400
26292+++ linux-2.6.32.13/drivers/net/igb/e1000_hw.h 2010-05-15 13:21:15.646981498 -0400 26295+++ linux-2.6.32.14/drivers/net/igb/e1000_hw.h 2010-05-28 21:27:15.659202304 -0400
26293@@ -303,17 +303,17 @@ struct e1000_phy_operations { 26296@@ -303,17 +303,17 @@ struct e1000_phy_operations {
26294 }; 26297 };
26295 26298
@@ -26315,9 +26318,9 @@ diff -urNp linux-2.6.32.13/drivers/net/igb/e1000_hw.h linux-2.6.32.13/drivers/ne
26315 }; 26318 };
26316 26319
26317 extern const struct e1000_info e1000_82575_info; 26320 extern const struct e1000_info e1000_82575_info;
26318diff -urNp linux-2.6.32.13/drivers/net/irda/vlsi_ir.c linux-2.6.32.13/drivers/net/irda/vlsi_ir.c 26321diff -urNp linux-2.6.32.14/drivers/net/irda/vlsi_ir.c linux-2.6.32.14/drivers/net/irda/vlsi_ir.c
26319--- linux-2.6.32.13/drivers/net/irda/vlsi_ir.c 2010-03-15 11:52:04.000000000 -0400 26322--- linux-2.6.32.14/drivers/net/irda/vlsi_ir.c 2010-03-15 11:52:04.000000000 -0400
26320+++ linux-2.6.32.13/drivers/net/irda/vlsi_ir.c 2010-05-15 13:21:15.650979196 -0400 26323+++ linux-2.6.32.14/drivers/net/irda/vlsi_ir.c 2010-05-28 21:27:15.662946876 -0400
26321@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 26324@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
26322 /* no race - tx-ring already empty */ 26325 /* no race - tx-ring already empty */
26323 vlsi_set_baud(idev, iobase); 26326 vlsi_set_baud(idev, iobase);
@@ -26334,9 +26337,9 @@ diff -urNp linux-2.6.32.13/drivers/net/irda/vlsi_ir.c linux-2.6.32.13/drivers/ne
26334 spin_unlock_irqrestore(&idev->lock, flags); 26337 spin_unlock_irqrestore(&idev->lock, flags);
26335 dev_kfree_skb_any(skb); 26338 dev_kfree_skb_any(skb);
26336 return NETDEV_TX_OK; 26339 return NETDEV_TX_OK;
26337diff -urNp linux-2.6.32.13/drivers/net/iseries_veth.c linux-2.6.32.13/drivers/net/iseries_veth.c 26340diff -urNp linux-2.6.32.14/drivers/net/iseries_veth.c linux-2.6.32.14/drivers/net/iseries_veth.c
26338--- linux-2.6.32.13/drivers/net/iseries_veth.c 2010-03-15 11:52:04.000000000 -0400 26341--- linux-2.6.32.14/drivers/net/iseries_veth.c 2010-03-15 11:52:04.000000000 -0400
26339+++ linux-2.6.32.13/drivers/net/iseries_veth.c 2010-05-15 13:21:15.675080517 -0400 26342+++ linux-2.6.32.14/drivers/net/iseries_veth.c 2010-05-28 21:27:15.662946876 -0400
26340@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul 26343@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
26341 NULL 26344 NULL
26342 }; 26345 };
@@ -26355,9 +26358,9 @@ diff -urNp linux-2.6.32.13/drivers/net/iseries_veth.c linux-2.6.32.13/drivers/ne
26355 .show = veth_port_attribute_show 26358 .show = veth_port_attribute_show
26356 }; 26359 };
26357 26360
26358diff -urNp linux-2.6.32.13/drivers/net/pcnet32.c linux-2.6.32.13/drivers/net/pcnet32.c 26361diff -urNp linux-2.6.32.14/drivers/net/pcnet32.c linux-2.6.32.14/drivers/net/pcnet32.c
26359--- linux-2.6.32.13/drivers/net/pcnet32.c 2010-03-15 11:52:04.000000000 -0400 26362--- linux-2.6.32.14/drivers/net/pcnet32.c 2010-03-15 11:52:04.000000000 -0400
26360+++ linux-2.6.32.13/drivers/net/pcnet32.c 2010-05-15 13:21:15.695242570 -0400 26363+++ linux-2.6.32.14/drivers/net/pcnet32.c 2010-05-28 21:27:15.662946876 -0400
26361@@ -79,7 +79,7 @@ static int cards_found; 26364@@ -79,7 +79,7 @@ static int cards_found;
26362 /* 26365 /*
26363 * VLB I/O addresses 26366 * VLB I/O addresses
@@ -26367,9 +26370,9 @@ diff -urNp linux-2.6.32.13/drivers/net/pcnet32.c linux-2.6.32.13/drivers/net/pcn
26367 { 0x300, 0x320, 0x340, 0x360, 0 }; 26370 { 0x300, 0x320, 0x340, 0x360, 0 };
26368 26371
26369 static int pcnet32_debug = 0; 26372 static int pcnet32_debug = 0;
26370diff -urNp linux-2.6.32.13/drivers/net/tg3.h linux-2.6.32.13/drivers/net/tg3.h 26373diff -urNp linux-2.6.32.14/drivers/net/tg3.h linux-2.6.32.14/drivers/net/tg3.h
26371--- linux-2.6.32.13/drivers/net/tg3.h 2010-04-04 20:41:49.968494922 -0400 26374--- linux-2.6.32.14/drivers/net/tg3.h 2010-04-04 20:41:49.968494922 -0400
26372+++ linux-2.6.32.13/drivers/net/tg3.h 2010-05-15 13:21:15.715816686 -0400 26375+++ linux-2.6.32.14/drivers/net/tg3.h 2010-05-28 21:27:15.662946876 -0400
26373@@ -95,6 +95,7 @@ 26376@@ -95,6 +95,7 @@
26374 #define CHIPREV_ID_5750_A0 0x4000 26377 #define CHIPREV_ID_5750_A0 0x4000
26375 #define CHIPREV_ID_5750_A1 0x4001 26378 #define CHIPREV_ID_5750_A1 0x4001
@@ -26378,9 +26381,9 @@ diff -urNp linux-2.6.32.13/drivers/net/tg3.h linux-2.6.32.13/drivers/net/tg3.h
26378 #define CHIPREV_ID_5750_C2 0x4202 26381 #define CHIPREV_ID_5750_C2 0x4202
26379 #define CHIPREV_ID_5752_A0_HW 0x5000 26382 #define CHIPREV_ID_5752_A0_HW 0x5000
26380 #define CHIPREV_ID_5752_A0 0x6000 26383 #define CHIPREV_ID_5752_A0 0x6000
26381diff -urNp linux-2.6.32.13/drivers/net/tulip/de4x5.c linux-2.6.32.13/drivers/net/tulip/de4x5.c 26384diff -urNp linux-2.6.32.14/drivers/net/tulip/de4x5.c linux-2.6.32.14/drivers/net/tulip/de4x5.c
26382--- linux-2.6.32.13/drivers/net/tulip/de4x5.c 2010-03-15 11:52:04.000000000 -0400 26385--- linux-2.6.32.14/drivers/net/tulip/de4x5.c 2010-03-15 11:52:04.000000000 -0400
26383+++ linux-2.6.32.13/drivers/net/tulip/de4x5.c 2010-05-15 13:21:15.731971640 -0400 26386+++ linux-2.6.32.14/drivers/net/tulip/de4x5.c 2010-05-28 21:27:15.696210343 -0400
26384@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru 26387@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
26385 for (i=0; i<ETH_ALEN; i++) { 26388 for (i=0; i<ETH_ALEN; i++) {
26386 tmp.addr[i] = dev->dev_addr[i]; 26389 tmp.addr[i] = dev->dev_addr[i];
@@ -26399,9 +26402,9 @@ diff -urNp linux-2.6.32.13/drivers/net/tulip/de4x5.c linux-2.6.32.13/drivers/net
26399 return -EFAULT; 26402 return -EFAULT;
26400 break; 26403 break;
26401 } 26404 }
26402diff -urNp linux-2.6.32.13/drivers/net/usb/hso.c linux-2.6.32.13/drivers/net/usb/hso.c 26405diff -urNp linux-2.6.32.14/drivers/net/usb/hso.c linux-2.6.32.14/drivers/net/usb/hso.c
26403--- linux-2.6.32.13/drivers/net/usb/hso.c 2010-03-15 11:52:04.000000000 -0400 26406--- linux-2.6.32.14/drivers/net/usb/hso.c 2010-03-15 11:52:04.000000000 -0400
26404+++ linux-2.6.32.13/drivers/net/usb/hso.c 2010-05-15 13:21:15.731971640 -0400 26407+++ linux-2.6.32.14/drivers/net/usb/hso.c 2010-05-28 21:27:15.699197955 -0400
26405@@ -258,7 +258,7 @@ struct hso_serial { 26408@@ -258,7 +258,7 @@ struct hso_serial {
26406 26409
26407 /* from usb_serial_port */ 26410 /* from usb_serial_port */
@@ -26480,9 +26483,9 @@ diff -urNp linux-2.6.32.13/drivers/net/usb/hso.c linux-2.6.32.13/drivers/net/usb
26480 result = 26483 result =
26481 hso_start_serial_device(serial_table[i], GFP_NOIO); 26484 hso_start_serial_device(serial_table[i], GFP_NOIO);
26482 hso_kick_transmit(dev2ser(serial_table[i])); 26485 hso_kick_transmit(dev2ser(serial_table[i]));
26483diff -urNp linux-2.6.32.13/drivers/net/wireless/b43/debugfs.c linux-2.6.32.13/drivers/net/wireless/b43/debugfs.c 26486diff -urNp linux-2.6.32.14/drivers/net/wireless/b43/debugfs.c linux-2.6.32.14/drivers/net/wireless/b43/debugfs.c
26484--- linux-2.6.32.13/drivers/net/wireless/b43/debugfs.c 2010-03-15 11:52:04.000000000 -0400 26487--- linux-2.6.32.14/drivers/net/wireless/b43/debugfs.c 2010-03-15 11:52:04.000000000 -0400
26485+++ linux-2.6.32.13/drivers/net/wireless/b43/debugfs.c 2010-05-15 13:21:15.742991879 -0400 26488+++ linux-2.6.32.14/drivers/net/wireless/b43/debugfs.c 2010-05-28 21:27:15.699197955 -0400
26486@@ -43,7 +43,7 @@ static struct dentry *rootdir; 26489@@ -43,7 +43,7 @@ static struct dentry *rootdir;
26487 struct b43_debugfs_fops { 26490 struct b43_debugfs_fops {
26488 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 26491 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26492,9 +26495,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/b43/debugfs.c linux-2.6.32.13/dr
26492 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ 26495 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
26493 size_t file_struct_offset; 26496 size_t file_struct_offset;
26494 }; 26497 };
26495diff -urNp linux-2.6.32.13/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.13/drivers/net/wireless/b43legacy/debugfs.c 26498diff -urNp linux-2.6.32.14/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.14/drivers/net/wireless/b43legacy/debugfs.c
26496--- linux-2.6.32.13/drivers/net/wireless/b43legacy/debugfs.c 2010-03-15 11:52:04.000000000 -0400 26499--- linux-2.6.32.14/drivers/net/wireless/b43legacy/debugfs.c 2010-03-15 11:52:04.000000000 -0400
26497+++ linux-2.6.32.13/drivers/net/wireless/b43legacy/debugfs.c 2010-05-15 13:21:15.742991879 -0400 26500+++ linux-2.6.32.14/drivers/net/wireless/b43legacy/debugfs.c 2010-05-28 21:27:15.699197955 -0400
26498@@ -44,7 +44,7 @@ static struct dentry *rootdir; 26501@@ -44,7 +44,7 @@ static struct dentry *rootdir;
26499 struct b43legacy_debugfs_fops { 26502 struct b43legacy_debugfs_fops {
26500 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 26503 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26504,9 +26507,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
26504 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ 26507 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
26505 size_t file_struct_offset; 26508 size_t file_struct_offset;
26506 /* Take wl->irq_lock before calling read/write? */ 26509 /* Take wl->irq_lock before calling read/write? */
26507diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-1000.c 26510diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-1000.c
26508--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-03-15 11:52:04.000000000 -0400 26511--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-03-15 11:52:04.000000000 -0400
26509+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-05-15 13:21:15.746908676 -0400 26512+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-05-28 21:27:15.699197955 -0400
26510@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 26513@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
26511 }, 26514 },
26512 }; 26515 };
@@ -26516,9 +26519,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
26516 .ucode = &iwl5000_ucode, 26519 .ucode = &iwl5000_ucode,
26517 .lib = &iwl1000_lib, 26520 .lib = &iwl1000_lib,
26518 .hcmd = &iwl5000_hcmd, 26521 .hcmd = &iwl5000_hcmd,
26519diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-3945.c 26522diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-3945.c
26520--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-04-04 20:41:49.972919715 -0400 26523--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-04-04 20:41:49.972919715 -0400
26521+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-05-15 13:21:15.777121582 -0400 26524+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-05-28 21:27:15.707206768 -0400
26522@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945 26525@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
26523 .build_addsta_hcmd = iwl3945_build_addsta_hcmd, 26526 .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
26524 }; 26527 };
@@ -26528,10 +26531,10 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
26528 .ucode = &iwl3945_ucode, 26531 .ucode = &iwl3945_ucode,
26529 .lib = &iwl3945_lib, 26532 .lib = &iwl3945_lib,
26530 .hcmd = &iwl3945_hcmd, 26533 .hcmd = &iwl3945_hcmd,
26531diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-4965.c 26534diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-4965.c
26532--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-04-29 17:49:38.221487644 -0400 26535--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-05-28 20:16:44.442935997 -0400
26533+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-05-15 13:21:15.803555313 -0400 26536+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-05-28 21:27:15.707206768 -0400
26534@@ -2340,7 +2340,7 @@ static struct iwl_lib_ops iwl4965_lib = 26537@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
26535 }, 26538 },
26536 }; 26539 };
26537 26540
@@ -26540,10 +26543,10 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
26540 .ucode = &iwl4965_ucode, 26543 .ucode = &iwl4965_ucode,
26541 .lib = &iwl4965_lib, 26544 .lib = &iwl4965_lib,
26542 .hcmd = &iwl4965_hcmd, 26545 .hcmd = &iwl4965_hcmd,
26543diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-5000.c 26546diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-5000.c
26544--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-04-29 17:49:38.221487644 -0400 26547--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-05-28 20:16:44.446927415 -0400
26545+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-05-15 13:21:15.810712850 -0400 26548+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-05-28 21:27:15.707206768 -0400
26546@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib = 26549@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
26547 }, 26550 },
26548 }; 26551 };
26549 26552
@@ -26560,9 +26563,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
26560 .ucode = &iwl5000_ucode, 26563 .ucode = &iwl5000_ucode,
26561 .lib = &iwl5150_lib, 26564 .lib = &iwl5150_lib,
26562 .hcmd = &iwl5000_hcmd, 26565 .hcmd = &iwl5000_hcmd,
26563diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-6000.c 26566diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-6000.c
26564--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-03-15 11:52:04.000000000 -0400 26567--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-03-15 11:52:04.000000000 -0400
26565+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-05-15 13:21:15.810712850 -0400 26568+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-05-28 21:27:15.707206768 -0400
26566@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 26569@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
26567 .calc_rssi = iwl5000_calc_rssi, 26570 .calc_rssi = iwl5000_calc_rssi,
26568 }; 26571 };
@@ -26572,9 +26575,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
26572 .ucode = &iwl5000_ucode, 26575 .ucode = &iwl5000_ucode,
26573 .lib = &iwl6000_lib, 26576 .lib = &iwl6000_lib,
26574 .hcmd = &iwl5000_hcmd, 26577 .hcmd = &iwl5000_hcmd,
26575diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-debug.h 26578diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-debug.h
26576--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-03-15 11:52:04.000000000 -0400 26579--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-03-15 11:52:04.000000000 -0400
26577+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-05-15 13:21:15.810712850 -0400 26580+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-05-28 21:27:15.707206768 -0400
26578@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri 26581@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
26579 #endif 26582 #endif
26580 26583
@@ -26586,9 +26589,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
26586 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, 26589 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
26587 void *p, u32 len) 26590 void *p, u32 len)
26588 {} 26591 {}
26589diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-dev.h 26592diff -urNp linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-dev.h
26590--- linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-03-15 11:52:04.000000000 -0400 26593--- linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-03-15 11:52:04.000000000 -0400
26591+++ linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-05-15 13:21:15.810712850 -0400 26594+++ linux-2.6.32.14/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-05-28 21:27:15.707206768 -0400
26592@@ -67,7 +67,7 @@ struct iwl_tx_queue; 26595@@ -67,7 +67,7 @@ struct iwl_tx_queue;
26593 26596
26594 /* shared structures from iwl-5000.c */ 26597 /* shared structures from iwl-5000.c */
@@ -26598,9 +26601,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.1
26598 extern struct iwl_ucode_ops iwl5000_ucode; 26601 extern struct iwl_ucode_ops iwl5000_ucode;
26599 extern struct iwl_lib_ops iwl5000_lib; 26602 extern struct iwl_lib_ops iwl5000_lib;
26600 extern struct iwl_hcmd_ops iwl5000_hcmd; 26603 extern struct iwl_hcmd_ops iwl5000_hcmd;
26601diff -urNp linux-2.6.32.13/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.13/drivers/net/wireless/libertas/debugfs.c 26604diff -urNp linux-2.6.32.14/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.14/drivers/net/wireless/libertas/debugfs.c
26602--- linux-2.6.32.13/drivers/net/wireless/libertas/debugfs.c 2010-03-15 11:52:04.000000000 -0400 26605--- linux-2.6.32.14/drivers/net/wireless/libertas/debugfs.c 2010-03-15 11:52:04.000000000 -0400
26603+++ linux-2.6.32.13/drivers/net/wireless/libertas/debugfs.c 2010-05-15 13:21:15.810712850 -0400 26606+++ linux-2.6.32.14/drivers/net/wireless/libertas/debugfs.c 2010-05-28 21:27:15.715208538 -0400
26604@@ -708,7 +708,7 @@ out_unlock: 26607@@ -708,7 +708,7 @@ out_unlock:
26605 struct lbs_debugfs_files { 26608 struct lbs_debugfs_files {
26606 const char *name; 26609 const char *name;
@@ -26610,9 +26613,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
26610 }; 26613 };
26611 26614
26612 static const struct lbs_debugfs_files debugfs_files[] = { 26615 static const struct lbs_debugfs_files debugfs_files[] = {
26613diff -urNp linux-2.6.32.13/drivers/net/wireless/rndis_wlan.c linux-2.6.32.13/drivers/net/wireless/rndis_wlan.c 26616diff -urNp linux-2.6.32.14/drivers/net/wireless/rndis_wlan.c linux-2.6.32.14/drivers/net/wireless/rndis_wlan.c
26614--- linux-2.6.32.13/drivers/net/wireless/rndis_wlan.c 2010-03-15 11:52:04.000000000 -0400 26617--- linux-2.6.32.14/drivers/net/wireless/rndis_wlan.c 2010-03-15 11:52:04.000000000 -0400
26615+++ linux-2.6.32.13/drivers/net/wireless/rndis_wlan.c 2010-05-15 13:21:15.822985498 -0400 26618+++ linux-2.6.32.14/drivers/net/wireless/rndis_wlan.c 2010-05-28 21:27:15.715208538 -0400
26616@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn 26619@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
26617 26620
26618 devdbg(usbdev, "set_rts_threshold %i", rts_threshold); 26621 devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -26622,9 +26625,9 @@ diff -urNp linux-2.6.32.13/drivers/net/wireless/rndis_wlan.c linux-2.6.32.13/dri
26622 rts_threshold = 2347; 26625 rts_threshold = 2347;
26623 26626
26624 tmp = cpu_to_le32(rts_threshold); 26627 tmp = cpu_to_le32(rts_threshold);
26625diff -urNp linux-2.6.32.13/drivers/oprofile/buffer_sync.c linux-2.6.32.13/drivers/oprofile/buffer_sync.c 26628diff -urNp linux-2.6.32.14/drivers/oprofile/buffer_sync.c linux-2.6.32.14/drivers/oprofile/buffer_sync.c
26626--- linux-2.6.32.13/drivers/oprofile/buffer_sync.c 2010-03-15 11:52:04.000000000 -0400 26629--- linux-2.6.32.14/drivers/oprofile/buffer_sync.c 2010-03-15 11:52:04.000000000 -0400
26627+++ linux-2.6.32.13/drivers/oprofile/buffer_sync.c 2010-05-15 13:21:15.822985498 -0400 26630+++ linux-2.6.32.14/drivers/oprofile/buffer_sync.c 2010-05-28 21:27:15.718942362 -0400
26628@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en 26631@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
26629 if (cookie == NO_COOKIE) 26632 if (cookie == NO_COOKIE)
26630 offset = pc; 26633 offset = pc;
@@ -26660,9 +26663,9 @@ diff -urNp linux-2.6.32.13/drivers/oprofile/buffer_sync.c linux-2.6.32.13/driver
26660 } 26663 }
26661 } 26664 }
26662 release_mm(mm); 26665 release_mm(mm);
26663diff -urNp linux-2.6.32.13/drivers/oprofile/event_buffer.c linux-2.6.32.13/drivers/oprofile/event_buffer.c 26666diff -urNp linux-2.6.32.14/drivers/oprofile/event_buffer.c linux-2.6.32.14/drivers/oprofile/event_buffer.c
26664--- linux-2.6.32.13/drivers/oprofile/event_buffer.c 2010-03-15 11:52:04.000000000 -0400 26667--- linux-2.6.32.14/drivers/oprofile/event_buffer.c 2010-03-15 11:52:04.000000000 -0400
26665+++ linux-2.6.32.13/drivers/oprofile/event_buffer.c 2010-05-15 13:21:15.822985498 -0400 26668+++ linux-2.6.32.14/drivers/oprofile/event_buffer.c 2010-05-28 21:27:15.718942362 -0400
26666@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 26669@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
26667 } 26670 }
26668 26671
@@ -26672,9 +26675,9 @@ diff -urNp linux-2.6.32.13/drivers/oprofile/event_buffer.c linux-2.6.32.13/drive
26672 return; 26675 return;
26673 } 26676 }
26674 26677
26675diff -urNp linux-2.6.32.13/drivers/oprofile/oprof.c linux-2.6.32.13/drivers/oprofile/oprof.c 26678diff -urNp linux-2.6.32.14/drivers/oprofile/oprof.c linux-2.6.32.14/drivers/oprofile/oprof.c
26676--- linux-2.6.32.13/drivers/oprofile/oprof.c 2010-03-15 11:52:04.000000000 -0400 26679--- linux-2.6.32.14/drivers/oprofile/oprof.c 2010-03-15 11:52:04.000000000 -0400
26677+++ linux-2.6.32.13/drivers/oprofile/oprof.c 2010-05-15 13:21:15.822985498 -0400 26680+++ linux-2.6.32.14/drivers/oprofile/oprof.c 2010-05-28 21:27:15.718942362 -0400
26678@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 26681@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
26679 if (oprofile_ops.switch_events()) 26682 if (oprofile_ops.switch_events())
26680 return; 26683 return;
@@ -26684,9 +26687,9 @@ diff -urNp linux-2.6.32.13/drivers/oprofile/oprof.c linux-2.6.32.13/drivers/opro
26684 start_switch_worker(); 26687 start_switch_worker();
26685 } 26688 }
26686 26689
26687diff -urNp linux-2.6.32.13/drivers/oprofile/oprofilefs.c linux-2.6.32.13/drivers/oprofile/oprofilefs.c 26690diff -urNp linux-2.6.32.14/drivers/oprofile/oprofilefs.c linux-2.6.32.14/drivers/oprofile/oprofilefs.c
26688--- linux-2.6.32.13/drivers/oprofile/oprofilefs.c 2010-03-15 11:52:04.000000000 -0400 26691--- linux-2.6.32.14/drivers/oprofile/oprofilefs.c 2010-03-15 11:52:04.000000000 -0400
26689+++ linux-2.6.32.13/drivers/oprofile/oprofilefs.c 2010-05-15 13:21:15.822985498 -0400 26692+++ linux-2.6.32.14/drivers/oprofile/oprofilefs.c 2010-05-28 21:27:15.718942362 -0400
26690@@ -187,7 +187,7 @@ static const struct file_operations atom 26693@@ -187,7 +187,7 @@ static const struct file_operations atom
26691 26694
26692 26695
@@ -26696,9 +26699,9 @@ diff -urNp linux-2.6.32.13/drivers/oprofile/oprofilefs.c linux-2.6.32.13/drivers
26696 { 26699 {
26697 struct dentry *d = __oprofilefs_create_file(sb, root, name, 26700 struct dentry *d = __oprofilefs_create_file(sb, root, name,
26698 &atomic_ro_fops, 0444); 26701 &atomic_ro_fops, 0444);
26699diff -urNp linux-2.6.32.13/drivers/oprofile/oprofile_stats.c linux-2.6.32.13/drivers/oprofile/oprofile_stats.c 26702diff -urNp linux-2.6.32.14/drivers/oprofile/oprofile_stats.c linux-2.6.32.14/drivers/oprofile/oprofile_stats.c
26700--- linux-2.6.32.13/drivers/oprofile/oprofile_stats.c 2010-03-15 11:52:04.000000000 -0400 26703--- linux-2.6.32.14/drivers/oprofile/oprofile_stats.c 2010-03-15 11:52:04.000000000 -0400
26701+++ linux-2.6.32.13/drivers/oprofile/oprofile_stats.c 2010-05-15 13:21:15.822985498 -0400 26704+++ linux-2.6.32.14/drivers/oprofile/oprofile_stats.c 2010-05-28 21:27:15.718942362 -0400
26702@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 26705@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
26703 cpu_buf->sample_invalid_eip = 0; 26706 cpu_buf->sample_invalid_eip = 0;
26704 } 26707 }
@@ -26716,9 +26719,9 @@ diff -urNp linux-2.6.32.13/drivers/oprofile/oprofile_stats.c linux-2.6.32.13/dri
26716 } 26719 }
26717 26720
26718 26721
26719diff -urNp linux-2.6.32.13/drivers/oprofile/oprofile_stats.h linux-2.6.32.13/drivers/oprofile/oprofile_stats.h 26722diff -urNp linux-2.6.32.14/drivers/oprofile/oprofile_stats.h linux-2.6.32.14/drivers/oprofile/oprofile_stats.h
26720--- linux-2.6.32.13/drivers/oprofile/oprofile_stats.h 2010-03-15 11:52:04.000000000 -0400 26723--- linux-2.6.32.14/drivers/oprofile/oprofile_stats.h 2010-03-15 11:52:04.000000000 -0400
26721+++ linux-2.6.32.13/drivers/oprofile/oprofile_stats.h 2010-05-15 13:21:15.822985498 -0400 26724+++ linux-2.6.32.14/drivers/oprofile/oprofile_stats.h 2010-05-28 21:27:15.718942362 -0400
26722@@ -13,11 +13,11 @@ 26725@@ -13,11 +13,11 @@
26723 #include <asm/atomic.h> 26726 #include <asm/atomic.h>
26724 26727
@@ -26736,9 +26739,9 @@ diff -urNp linux-2.6.32.13/drivers/oprofile/oprofile_stats.h linux-2.6.32.13/dri
26736 }; 26739 };
26737 26740
26738 extern struct oprofile_stat_struct oprofile_stats; 26741 extern struct oprofile_stat_struct oprofile_stats;
26739diff -urNp linux-2.6.32.13/drivers/parisc/pdc_stable.c linux-2.6.32.13/drivers/parisc/pdc_stable.c 26742diff -urNp linux-2.6.32.14/drivers/parisc/pdc_stable.c linux-2.6.32.14/drivers/parisc/pdc_stable.c
26740--- linux-2.6.32.13/drivers/parisc/pdc_stable.c 2010-03-15 11:52:04.000000000 -0400 26743--- linux-2.6.32.14/drivers/parisc/pdc_stable.c 2010-03-15 11:52:04.000000000 -0400
26741+++ linux-2.6.32.13/drivers/parisc/pdc_stable.c 2010-05-15 13:21:15.822985498 -0400 26744+++ linux-2.6.32.14/drivers/parisc/pdc_stable.c 2010-05-28 21:27:15.727198333 -0400
26742@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj 26745@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
26743 return ret; 26746 return ret;
26744 } 26747 }
@@ -26748,9 +26751,9 @@ diff -urNp linux-2.6.32.13/drivers/parisc/pdc_stable.c linux-2.6.32.13/drivers/p
26748 .show = pdcspath_attr_show, 26751 .show = pdcspath_attr_show,
26749 .store = pdcspath_attr_store, 26752 .store = pdcspath_attr_store,
26750 }; 26753 };
26751diff -urNp linux-2.6.32.13/drivers/parport/procfs.c linux-2.6.32.13/drivers/parport/procfs.c 26754diff -urNp linux-2.6.32.14/drivers/parport/procfs.c linux-2.6.32.14/drivers/parport/procfs.c
26752--- linux-2.6.32.13/drivers/parport/procfs.c 2010-03-15 11:52:04.000000000 -0400 26755--- linux-2.6.32.14/drivers/parport/procfs.c 2010-03-15 11:52:04.000000000 -0400
26753+++ linux-2.6.32.13/drivers/parport/procfs.c 2010-05-15 13:21:15.822985498 -0400 26756+++ linux-2.6.32.14/drivers/parport/procfs.c 2010-05-28 21:27:15.727198333 -0400
26754@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 26757@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
26755 26758
26756 *ppos += len; 26759 *ppos += len;
@@ -26769,9 +26772,9 @@ diff -urNp linux-2.6.32.13/drivers/parport/procfs.c linux-2.6.32.13/drivers/parp
26769 } 26772 }
26770 #endif /* IEEE1284.3 support. */ 26773 #endif /* IEEE1284.3 support. */
26771 26774
26772diff -urNp linux-2.6.32.13/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.13/drivers/pci/hotplug/acpiphp_glue.c 26775diff -urNp linux-2.6.32.14/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.14/drivers/pci/hotplug/acpiphp_glue.c
26773--- linux-2.6.32.13/drivers/pci/hotplug/acpiphp_glue.c 2010-03-15 11:52:04.000000000 -0400 26776--- linux-2.6.32.14/drivers/pci/hotplug/acpiphp_glue.c 2010-03-15 11:52:04.000000000 -0400
26774+++ linux-2.6.32.13/drivers/pci/hotplug/acpiphp_glue.c 2010-05-15 13:21:15.842765021 -0400 26777+++ linux-2.6.32.14/drivers/pci/hotplug/acpiphp_glue.c 2010-05-28 21:27:15.727198333 -0400
26775@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif 26778@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
26776 } 26779 }
26777 26780
@@ -26781,9 +26784,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.13/dr
26781 .handler = handle_hotplug_event_func, 26784 .handler = handle_hotplug_event_func,
26782 }; 26785 };
26783 26786
26784diff -urNp linux-2.6.32.13/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.13/drivers/pci/hotplug/cpqphp_nvram.c 26787diff -urNp linux-2.6.32.14/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.14/drivers/pci/hotplug/cpqphp_nvram.c
26785--- linux-2.6.32.13/drivers/pci/hotplug/cpqphp_nvram.c 2010-03-15 11:52:04.000000000 -0400 26788--- linux-2.6.32.14/drivers/pci/hotplug/cpqphp_nvram.c 2010-03-15 11:52:04.000000000 -0400
26786+++ linux-2.6.32.13/drivers/pci/hotplug/cpqphp_nvram.c 2010-05-15 13:21:15.842765021 -0400 26789+++ linux-2.6.32.14/drivers/pci/hotplug/cpqphp_nvram.c 2010-05-28 21:27:15.727198333 -0400
26787@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 26790@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
26788 26791
26789 void compaq_nvram_init (void __iomem *rom_start) 26792 void compaq_nvram_init (void __iomem *rom_start)
@@ -26798,9 +26801,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.13/dr
26798 dbg("int15 entry = %p\n", compaq_int15_entry_point); 26801 dbg("int15 entry = %p\n", compaq_int15_entry_point);
26799 26802
26800 /* initialize our int15 lock */ 26803 /* initialize our int15 lock */
26801diff -urNp linux-2.6.32.13/drivers/pci/hotplug/fakephp.c linux-2.6.32.13/drivers/pci/hotplug/fakephp.c 26804diff -urNp linux-2.6.32.14/drivers/pci/hotplug/fakephp.c linux-2.6.32.14/drivers/pci/hotplug/fakephp.c
26802--- linux-2.6.32.13/drivers/pci/hotplug/fakephp.c 2010-03-15 11:52:04.000000000 -0400 26805--- linux-2.6.32.14/drivers/pci/hotplug/fakephp.c 2010-03-15 11:52:04.000000000 -0400
26803+++ linux-2.6.32.13/drivers/pci/hotplug/fakephp.c 2010-05-15 13:21:15.847000534 -0400 26806+++ linux-2.6.32.14/drivers/pci/hotplug/fakephp.c 2010-05-28 21:27:15.727198333 -0400
26804@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec 26807@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
26805 } 26808 }
26806 26809
@@ -26810,9 +26813,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/hotplug/fakephp.c linux-2.6.32.13/drivers
26810 .store = legacy_store, .show = legacy_show 26813 .store = legacy_store, .show = legacy_show
26811 }, 26814 },
26812 .release = &legacy_release, 26815 .release = &legacy_release,
26813diff -urNp linux-2.6.32.13/drivers/pci/intel-iommu.c linux-2.6.32.13/drivers/pci/intel-iommu.c 26816diff -urNp linux-2.6.32.14/drivers/pci/intel-iommu.c linux-2.6.32.14/drivers/pci/intel-iommu.c
26814--- linux-2.6.32.13/drivers/pci/intel-iommu.c 2010-03-15 11:52:04.000000000 -0400 26817--- linux-2.6.32.14/drivers/pci/intel-iommu.c 2010-03-15 11:52:04.000000000 -0400
26815+++ linux-2.6.32.13/drivers/pci/intel-iommu.c 2010-05-15 13:21:15.847000534 -0400 26818+++ linux-2.6.32.14/drivers/pci/intel-iommu.c 2010-05-28 21:27:15.730990089 -0400
26816@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de 26819@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
26817 return !dma_addr; 26820 return !dma_addr;
26818 } 26821 }
@@ -26822,9 +26825,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/intel-iommu.c linux-2.6.32.13/drivers/pci
26822 .alloc_coherent = intel_alloc_coherent, 26825 .alloc_coherent = intel_alloc_coherent,
26823 .free_coherent = intel_free_coherent, 26826 .free_coherent = intel_free_coherent,
26824 .map_sg = intel_map_sg, 26827 .map_sg = intel_map_sg,
26825diff -urNp linux-2.6.32.13/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.13/drivers/pci/pcie/portdrv_pci.c 26828diff -urNp linux-2.6.32.14/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.14/drivers/pci/pcie/portdrv_pci.c
26826--- linux-2.6.32.13/drivers/pci/pcie/portdrv_pci.c 2010-03-15 11:52:04.000000000 -0400 26829--- linux-2.6.32.14/drivers/pci/pcie/portdrv_pci.c 2010-03-15 11:52:04.000000000 -0400
26827+++ linux-2.6.32.13/drivers/pci/pcie/portdrv_pci.c 2010-05-15 13:21:15.867469095 -0400 26830+++ linux-2.6.32.14/drivers/pci/pcie/portdrv_pci.c 2010-05-28 21:27:15.730990089 -0400
26828@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 26831@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
26829 static const struct pci_device_id port_pci_ids[] = { { 26832 static const struct pci_device_id port_pci_ids[] = { {
26830 /* handle any PCI-Express port */ 26833 /* handle any PCI-Express port */
@@ -26834,9 +26837,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.13/driver
26834 }; 26837 };
26835 MODULE_DEVICE_TABLE(pci, port_pci_ids); 26838 MODULE_DEVICE_TABLE(pci, port_pci_ids);
26836 26839
26837diff -urNp linux-2.6.32.13/drivers/pci/probe.c linux-2.6.32.13/drivers/pci/probe.c 26840diff -urNp linux-2.6.32.14/drivers/pci/probe.c linux-2.6.32.14/drivers/pci/probe.c
26838--- linux-2.6.32.13/drivers/pci/probe.c 2010-03-15 11:52:04.000000000 -0400 26841--- linux-2.6.32.14/drivers/pci/probe.c 2010-03-15 11:52:04.000000000 -0400
26839+++ linux-2.6.32.13/drivers/pci/probe.c 2010-05-15 13:21:15.867469095 -0400 26842+++ linux-2.6.32.14/drivers/pci/probe.c 2010-05-28 21:27:15.739209869 -0400
26840@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 26843@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
26841 return ret; 26844 return ret;
26842 } 26845 }
@@ -26854,9 +26857,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/probe.c linux-2.6.32.13/drivers/pci/probe
26854 struct device_attribute *attr, 26857 struct device_attribute *attr,
26855 char *buf) 26858 char *buf)
26856 { 26859 {
26857diff -urNp linux-2.6.32.13/drivers/pci/proc.c linux-2.6.32.13/drivers/pci/proc.c 26860diff -urNp linux-2.6.32.14/drivers/pci/proc.c linux-2.6.32.14/drivers/pci/proc.c
26858--- linux-2.6.32.13/drivers/pci/proc.c 2010-03-15 11:52:04.000000000 -0400 26861--- linux-2.6.32.14/drivers/pci/proc.c 2010-03-15 11:52:04.000000000 -0400
26859+++ linux-2.6.32.13/drivers/pci/proc.c 2010-05-15 13:21:15.867469095 -0400 26862+++ linux-2.6.32.14/drivers/pci/proc.c 2010-05-28 21:27:15.739209869 -0400
26860@@ -480,7 +480,16 @@ static const struct file_operations proc 26863@@ -480,7 +480,16 @@ static const struct file_operations proc
26861 static int __init pci_proc_init(void) 26864 static int __init pci_proc_init(void)
26862 { 26865 {
@@ -26874,9 +26877,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/proc.c linux-2.6.32.13/drivers/pci/proc.c
26874 proc_create("devices", 0, proc_bus_pci_dir, 26877 proc_create("devices", 0, proc_bus_pci_dir,
26875 &proc_bus_pci_dev_operations); 26878 &proc_bus_pci_dev_operations);
26876 proc_initialized = 1; 26879 proc_initialized = 1;
26877diff -urNp linux-2.6.32.13/drivers/pci/slot.c linux-2.6.32.13/drivers/pci/slot.c 26880diff -urNp linux-2.6.32.14/drivers/pci/slot.c linux-2.6.32.14/drivers/pci/slot.c
26878--- linux-2.6.32.13/drivers/pci/slot.c 2010-03-15 11:52:04.000000000 -0400 26881--- linux-2.6.32.14/drivers/pci/slot.c 2010-03-15 11:52:04.000000000 -0400
26879+++ linux-2.6.32.13/drivers/pci/slot.c 2010-05-15 13:21:15.895764457 -0400 26882+++ linux-2.6.32.14/drivers/pci/slot.c 2010-05-28 21:27:15.739209869 -0400
26880@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc 26883@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
26881 return attribute->store ? attribute->store(slot, buf, len) : -EIO; 26884 return attribute->store ? attribute->store(slot, buf, len) : -EIO;
26882 } 26885 }
@@ -26886,9 +26889,9 @@ diff -urNp linux-2.6.32.13/drivers/pci/slot.c linux-2.6.32.13/drivers/pci/slot.c
26886 .show = pci_slot_attr_show, 26889 .show = pci_slot_attr_show,
26887 .store = pci_slot_attr_store, 26890 .store = pci_slot_attr_store,
26888 }; 26891 };
26889diff -urNp linux-2.6.32.13/drivers/pcmcia/ti113x.h linux-2.6.32.13/drivers/pcmcia/ti113x.h 26892diff -urNp linux-2.6.32.14/drivers/pcmcia/ti113x.h linux-2.6.32.14/drivers/pcmcia/ti113x.h
26890--- linux-2.6.32.13/drivers/pcmcia/ti113x.h 2010-03-15 11:52:04.000000000 -0400 26893--- linux-2.6.32.14/drivers/pcmcia/ti113x.h 2010-03-15 11:52:04.000000000 -0400
26891+++ linux-2.6.32.13/drivers/pcmcia/ti113x.h 2010-05-15 13:21:15.895764457 -0400 26894+++ linux-2.6.32.14/drivers/pcmcia/ti113x.h 2010-05-28 21:27:15.743188935 -0400
26892@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 26895@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
26893 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 26896 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
26894 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 26897 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -26898,9 +26901,9 @@ diff -urNp linux-2.6.32.13/drivers/pcmcia/ti113x.h linux-2.6.32.13/drivers/pcmci
26898 }; 26901 };
26899 26902
26900 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 26903 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
26901diff -urNp linux-2.6.32.13/drivers/pcmcia/yenta_socket.c linux-2.6.32.13/drivers/pcmcia/yenta_socket.c 26904diff -urNp linux-2.6.32.14/drivers/pcmcia/yenta_socket.c linux-2.6.32.14/drivers/pcmcia/yenta_socket.c
26902--- linux-2.6.32.13/drivers/pcmcia/yenta_socket.c 2010-03-15 11:52:04.000000000 -0400 26905--- linux-2.6.32.14/drivers/pcmcia/yenta_socket.c 2010-03-15 11:52:04.000000000 -0400
26903+++ linux-2.6.32.13/drivers/pcmcia/yenta_socket.c 2010-05-15 13:21:15.911499692 -0400 26906+++ linux-2.6.32.14/drivers/pcmcia/yenta_socket.c 2010-05-28 21:27:15.751196243 -0400
26904@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 26907@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
26905 26908
26906 /* match any cardbus bridge */ 26909 /* match any cardbus bridge */
@@ -26910,9 +26913,9 @@ diff -urNp linux-2.6.32.13/drivers/pcmcia/yenta_socket.c linux-2.6.32.13/drivers
26910 }; 26913 };
26911 MODULE_DEVICE_TABLE(pci, yenta_table); 26914 MODULE_DEVICE_TABLE(pci, yenta_table);
26912 26915
26913diff -urNp linux-2.6.32.13/drivers/platform/x86/acer-wmi.c linux-2.6.32.13/drivers/platform/x86/acer-wmi.c 26916diff -urNp linux-2.6.32.14/drivers/platform/x86/acer-wmi.c linux-2.6.32.14/drivers/platform/x86/acer-wmi.c
26914--- linux-2.6.32.13/drivers/platform/x86/acer-wmi.c 2010-03-15 11:52:04.000000000 -0400 26917--- linux-2.6.32.14/drivers/platform/x86/acer-wmi.c 2010-03-15 11:52:04.000000000 -0400
26915+++ linux-2.6.32.13/drivers/platform/x86/acer-wmi.c 2010-05-15 13:21:15.911499692 -0400 26918+++ linux-2.6.32.14/drivers/platform/x86/acer-wmi.c 2010-05-28 21:27:15.759196972 -0400
26916@@ -918,7 +918,7 @@ static int update_bl_status(struct backl 26919@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
26917 return 0; 26920 return 0;
26918 } 26921 }
@@ -26922,9 +26925,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/acer-wmi.c linux-2.6.32.13/drive
26922 .get_brightness = read_brightness, 26925 .get_brightness = read_brightness,
26923 .update_status = update_bl_status, 26926 .update_status = update_bl_status,
26924 }; 26927 };
26925diff -urNp linux-2.6.32.13/drivers/platform/x86/asus_acpi.c linux-2.6.32.13/drivers/platform/x86/asus_acpi.c 26928diff -urNp linux-2.6.32.14/drivers/platform/x86/asus_acpi.c linux-2.6.32.14/drivers/platform/x86/asus_acpi.c
26926--- linux-2.6.32.13/drivers/platform/x86/asus_acpi.c 2010-03-15 11:52:04.000000000 -0400 26929--- linux-2.6.32.14/drivers/platform/x86/asus_acpi.c 2010-03-15 11:52:04.000000000 -0400
26927+++ linux-2.6.32.13/drivers/platform/x86/asus_acpi.c 2010-05-15 13:21:15.911499692 -0400 26930+++ linux-2.6.32.14/drivers/platform/x86/asus_acpi.c 2010-05-28 21:27:15.759196972 -0400
26928@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_ 26931@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
26929 return 0; 26932 return 0;
26930 } 26933 }
@@ -26934,9 +26937,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/asus_acpi.c linux-2.6.32.13/driv
26934 .get_brightness = read_brightness, 26937 .get_brightness = read_brightness,
26935 .update_status = set_brightness_status, 26938 .update_status = set_brightness_status,
26936 }; 26939 };
26937diff -urNp linux-2.6.32.13/drivers/platform/x86/asus-laptop.c linux-2.6.32.13/drivers/platform/x86/asus-laptop.c 26940diff -urNp linux-2.6.32.14/drivers/platform/x86/asus-laptop.c linux-2.6.32.14/drivers/platform/x86/asus-laptop.c
26938--- linux-2.6.32.13/drivers/platform/x86/asus-laptop.c 2010-03-15 11:52:04.000000000 -0400 26941--- linux-2.6.32.14/drivers/platform/x86/asus-laptop.c 2010-03-15 11:52:04.000000000 -0400
26939+++ linux-2.6.32.13/drivers/platform/x86/asus-laptop.c 2010-05-15 13:21:15.911499692 -0400 26942+++ linux-2.6.32.14/drivers/platform/x86/asus-laptop.c 2010-05-28 21:27:15.759196972 -0400
26940@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac 26943@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
26941 */ 26944 */
26942 static int read_brightness(struct backlight_device *bd); 26945 static int read_brightness(struct backlight_device *bd);
@@ -26946,9 +26949,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/asus-laptop.c linux-2.6.32.13/dr
26946 .get_brightness = read_brightness, 26949 .get_brightness = read_brightness,
26947 .update_status = update_bl_status, 26950 .update_status = update_bl_status,
26948 }; 26951 };
26949diff -urNp linux-2.6.32.13/drivers/platform/x86/compal-laptop.c linux-2.6.32.13/drivers/platform/x86/compal-laptop.c 26952diff -urNp linux-2.6.32.14/drivers/platform/x86/compal-laptop.c linux-2.6.32.14/drivers/platform/x86/compal-laptop.c
26950--- linux-2.6.32.13/drivers/platform/x86/compal-laptop.c 2010-03-15 11:52:04.000000000 -0400 26953--- linux-2.6.32.14/drivers/platform/x86/compal-laptop.c 2010-03-15 11:52:04.000000000 -0400
26951+++ linux-2.6.32.13/drivers/platform/x86/compal-laptop.c 2010-05-15 13:21:15.911499692 -0400 26954+++ linux-2.6.32.14/drivers/platform/x86/compal-laptop.c 2010-05-28 21:27:15.759196972 -0400
26952@@ -163,7 +163,7 @@ static int bl_update_status(struct backl 26955@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
26953 return set_lcd_level(b->props.brightness); 26956 return set_lcd_level(b->props.brightness);
26954 } 26957 }
@@ -26958,9 +26961,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/compal-laptop.c linux-2.6.32.13/
26958 .get_brightness = bl_get_brightness, 26961 .get_brightness = bl_get_brightness,
26959 .update_status = bl_update_status, 26962 .update_status = bl_update_status,
26960 }; 26963 };
26961diff -urNp linux-2.6.32.13/drivers/platform/x86/dell-laptop.c linux-2.6.32.13/drivers/platform/x86/dell-laptop.c 26964diff -urNp linux-2.6.32.14/drivers/platform/x86/dell-laptop.c linux-2.6.32.14/drivers/platform/x86/dell-laptop.c
26962--- linux-2.6.32.13/drivers/platform/x86/dell-laptop.c 2010-03-15 11:52:04.000000000 -0400 26965--- linux-2.6.32.14/drivers/platform/x86/dell-laptop.c 2010-03-15 11:52:04.000000000 -0400
26963+++ linux-2.6.32.13/drivers/platform/x86/dell-laptop.c 2010-05-15 13:21:15.911499692 -0400 26966+++ linux-2.6.32.14/drivers/platform/x86/dell-laptop.c 2010-05-28 21:27:15.759196972 -0400
26964@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac 26967@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
26965 return buffer.output[1]; 26968 return buffer.output[1];
26966 } 26969 }
@@ -26970,9 +26973,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/dell-laptop.c linux-2.6.32.13/dr
26970 .get_brightness = dell_get_intensity, 26973 .get_brightness = dell_get_intensity,
26971 .update_status = dell_send_intensity, 26974 .update_status = dell_send_intensity,
26972 }; 26975 };
26973diff -urNp linux-2.6.32.13/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.13/drivers/platform/x86/eeepc-laptop.c 26976diff -urNp linux-2.6.32.14/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.14/drivers/platform/x86/eeepc-laptop.c
26974--- linux-2.6.32.13/drivers/platform/x86/eeepc-laptop.c 2010-04-29 17:49:38.317493070 -0400 26977--- linux-2.6.32.14/drivers/platform/x86/eeepc-laptop.c 2010-04-29 17:49:38.317493070 -0400
26975+++ linux-2.6.32.13/drivers/platform/x86/eeepc-laptop.c 2010-05-15 13:21:15.911499692 -0400 26978+++ linux-2.6.32.14/drivers/platform/x86/eeepc-laptop.c 2010-05-28 21:27:15.759196972 -0400
26976@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device 26979@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
26977 */ 26980 */
26978 static int read_brightness(struct backlight_device *bd); 26981 static int read_brightness(struct backlight_device *bd);
@@ -26982,9 +26985,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.13/d
26982 .get_brightness = read_brightness, 26985 .get_brightness = read_brightness,
26983 .update_status = update_bl_status, 26986 .update_status = update_bl_status,
26984 }; 26987 };
26985diff -urNp linux-2.6.32.13/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.13/drivers/platform/x86/fujitsu-laptop.c 26988diff -urNp linux-2.6.32.14/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.14/drivers/platform/x86/fujitsu-laptop.c
26986--- linux-2.6.32.13/drivers/platform/x86/fujitsu-laptop.c 2010-03-15 11:52:04.000000000 -0400 26989--- linux-2.6.32.14/drivers/platform/x86/fujitsu-laptop.c 2010-03-15 11:52:04.000000000 -0400
26987+++ linux-2.6.32.13/drivers/platform/x86/fujitsu-laptop.c 2010-05-15 13:21:15.911499692 -0400 26990+++ linux-2.6.32.14/drivers/platform/x86/fujitsu-laptop.c 2010-05-28 21:27:15.759196972 -0400
26988@@ -436,7 +436,7 @@ static int bl_update_status(struct backl 26991@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
26989 return ret; 26992 return ret;
26990 } 26993 }
@@ -26994,9 +26997,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.13
26994 .get_brightness = bl_get_brightness, 26997 .get_brightness = bl_get_brightness,
26995 .update_status = bl_update_status, 26998 .update_status = bl_update_status,
26996 }; 26999 };
26997diff -urNp linux-2.6.32.13/drivers/platform/x86/msi-laptop.c linux-2.6.32.13/drivers/platform/x86/msi-laptop.c 27000diff -urNp linux-2.6.32.14/drivers/platform/x86/msi-laptop.c linux-2.6.32.14/drivers/platform/x86/msi-laptop.c
26998--- linux-2.6.32.13/drivers/platform/x86/msi-laptop.c 2010-03-15 11:52:04.000000000 -0400 27001--- linux-2.6.32.14/drivers/platform/x86/msi-laptop.c 2010-03-15 11:52:04.000000000 -0400
26999+++ linux-2.6.32.13/drivers/platform/x86/msi-laptop.c 2010-05-15 13:21:15.911499692 -0400 27002+++ linux-2.6.32.14/drivers/platform/x86/msi-laptop.c 2010-05-28 21:27:15.759196972 -0400
27000@@ -161,7 +161,7 @@ static int bl_update_status(struct backl 27003@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
27001 return set_lcd_level(b->props.brightness); 27004 return set_lcd_level(b->props.brightness);
27002 } 27005 }
@@ -27006,9 +27009,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/msi-laptop.c linux-2.6.32.13/dri
27006 .get_brightness = bl_get_brightness, 27009 .get_brightness = bl_get_brightness,
27007 .update_status = bl_update_status, 27010 .update_status = bl_update_status,
27008 }; 27011 };
27009diff -urNp linux-2.6.32.13/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.13/drivers/platform/x86/panasonic-laptop.c 27012diff -urNp linux-2.6.32.14/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.14/drivers/platform/x86/panasonic-laptop.c
27010--- linux-2.6.32.13/drivers/platform/x86/panasonic-laptop.c 2010-03-15 11:52:04.000000000 -0400 27013--- linux-2.6.32.14/drivers/platform/x86/panasonic-laptop.c 2010-03-15 11:52:04.000000000 -0400
27011+++ linux-2.6.32.13/drivers/platform/x86/panasonic-laptop.c 2010-05-15 13:21:15.911499692 -0400 27014+++ linux-2.6.32.14/drivers/platform/x86/panasonic-laptop.c 2010-05-28 21:27:15.759196972 -0400
27012@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh 27015@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
27013 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); 27016 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
27014 } 27017 }
@@ -27018,9 +27021,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
27018 .get_brightness = bl_get, 27021 .get_brightness = bl_get,
27019 .update_status = bl_set_status, 27022 .update_status = bl_set_status,
27020 }; 27023 };
27021diff -urNp linux-2.6.32.13/drivers/platform/x86/sony-laptop.c linux-2.6.32.13/drivers/platform/x86/sony-laptop.c 27024diff -urNp linux-2.6.32.14/drivers/platform/x86/sony-laptop.c linux-2.6.32.14/drivers/platform/x86/sony-laptop.c
27022--- linux-2.6.32.13/drivers/platform/x86/sony-laptop.c 2010-03-15 11:52:04.000000000 -0400 27025--- linux-2.6.32.14/drivers/platform/x86/sony-laptop.c 2010-03-15 11:52:04.000000000 -0400
27023+++ linux-2.6.32.13/drivers/platform/x86/sony-laptop.c 2010-05-15 13:21:15.914756904 -0400 27026+++ linux-2.6.32.14/drivers/platform/x86/sony-laptop.c 2010-05-28 21:27:15.759196972 -0400
27024@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness 27027@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
27025 } 27028 }
27026 27029
@@ -27030,9 +27033,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/sony-laptop.c linux-2.6.32.13/dr
27030 .update_status = sony_backlight_update_status, 27033 .update_status = sony_backlight_update_status,
27031 .get_brightness = sony_backlight_get_brightness, 27034 .get_brightness = sony_backlight_get_brightness,
27032 }; 27035 };
27033diff -urNp linux-2.6.32.13/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.13/drivers/platform/x86/thinkpad_acpi.c 27036diff -urNp linux-2.6.32.14/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.14/drivers/platform/x86/thinkpad_acpi.c
27034--- linux-2.6.32.13/drivers/platform/x86/thinkpad_acpi.c 2010-04-29 17:49:38.333363657 -0400 27037--- linux-2.6.32.14/drivers/platform/x86/thinkpad_acpi.c 2010-04-29 17:49:38.333363657 -0400
27035+++ linux-2.6.32.13/drivers/platform/x86/thinkpad_acpi.c 2010-05-15 13:21:15.914756904 -0400 27038+++ linux-2.6.32.14/drivers/platform/x86/thinkpad_acpi.c 2010-05-28 21:27:15.763212426 -0400
27036@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha 27039@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
27037 BACKLIGHT_UPDATE_HOTKEY); 27040 BACKLIGHT_UPDATE_HOTKEY);
27038 } 27041 }
@@ -27042,9 +27045,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.13/
27042 .get_brightness = brightness_get, 27045 .get_brightness = brightness_get,
27043 .update_status = brightness_update_status, 27046 .update_status = brightness_update_status,
27044 }; 27047 };
27045diff -urNp linux-2.6.32.13/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.13/drivers/platform/x86/toshiba_acpi.c 27048diff -urNp linux-2.6.32.14/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.14/drivers/platform/x86/toshiba_acpi.c
27046--- linux-2.6.32.13/drivers/platform/x86/toshiba_acpi.c 2010-03-15 11:52:04.000000000 -0400 27049--- linux-2.6.32.14/drivers/platform/x86/toshiba_acpi.c 2010-03-15 11:52:04.000000000 -0400
27047+++ linux-2.6.32.13/drivers/platform/x86/toshiba_acpi.c 2010-05-15 13:21:15.914756904 -0400 27050+++ linux-2.6.32.14/drivers/platform/x86/toshiba_acpi.c 2010-05-28 21:27:15.763212426 -0400
27048@@ -671,7 +671,7 @@ static acpi_status remove_device(void) 27051@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
27049 return AE_OK; 27052 return AE_OK;
27050 } 27053 }
@@ -27054,9 +27057,9 @@ diff -urNp linux-2.6.32.13/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.13/d
27054 .get_brightness = get_lcd, 27057 .get_brightness = get_lcd,
27055 .update_status = set_lcd_status, 27058 .update_status = set_lcd_status,
27056 }; 27059 };
27057diff -urNp linux-2.6.32.13/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.13/drivers/pnp/pnpbios/bioscalls.c 27060diff -urNp linux-2.6.32.14/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.14/drivers/pnp/pnpbios/bioscalls.c
27058--- linux-2.6.32.13/drivers/pnp/pnpbios/bioscalls.c 2010-03-15 11:52:04.000000000 -0400 27061--- linux-2.6.32.14/drivers/pnp/pnpbios/bioscalls.c 2010-03-15 11:52:04.000000000 -0400
27059+++ linux-2.6.32.13/drivers/pnp/pnpbios/bioscalls.c 2010-05-15 13:21:15.914756904 -0400 27062+++ linux-2.6.32.14/drivers/pnp/pnpbios/bioscalls.c 2010-05-28 21:27:15.763212426 -0400
27060@@ -60,7 +60,7 @@ do { \ 27063@@ -60,7 +60,7 @@ do { \
27061 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 27064 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
27062 } while(0) 27065 } while(0)
@@ -27113,9 +27116,9 @@ diff -urNp linux-2.6.32.13/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.13/drive
27113+ 27116+
27114+ pax_close_kernel(); 27117+ pax_close_kernel();
27115 } 27118 }
27116diff -urNp linux-2.6.32.13/drivers/pnp/quirks.c linux-2.6.32.13/drivers/pnp/quirks.c 27119diff -urNp linux-2.6.32.14/drivers/pnp/quirks.c linux-2.6.32.14/drivers/pnp/quirks.c
27117--- linux-2.6.32.13/drivers/pnp/quirks.c 2010-03-15 11:52:04.000000000 -0400 27120--- linux-2.6.32.14/drivers/pnp/quirks.c 2010-03-15 11:52:04.000000000 -0400
27118+++ linux-2.6.32.13/drivers/pnp/quirks.c 2010-05-15 13:21:15.914756904 -0400 27121+++ linux-2.6.32.14/drivers/pnp/quirks.c 2010-05-28 21:27:15.763212426 -0400
27119@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 27122@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
27120 /* PnP resources that might overlap PCI BARs */ 27123 /* PnP resources that might overlap PCI BARs */
27121 {"PNP0c01", quirk_system_pci_resources}, 27124 {"PNP0c01", quirk_system_pci_resources},
@@ -27125,9 +27128,9 @@ diff -urNp linux-2.6.32.13/drivers/pnp/quirks.c linux-2.6.32.13/drivers/pnp/quir
27125 }; 27128 };
27126 27129
27127 void pnp_fixup_device(struct pnp_dev *dev) 27130 void pnp_fixup_device(struct pnp_dev *dev)
27128diff -urNp linux-2.6.32.13/drivers/pnp/resource.c linux-2.6.32.13/drivers/pnp/resource.c 27131diff -urNp linux-2.6.32.14/drivers/pnp/resource.c linux-2.6.32.14/drivers/pnp/resource.c
27129--- linux-2.6.32.13/drivers/pnp/resource.c 2010-03-15 11:52:04.000000000 -0400 27132--- linux-2.6.32.14/drivers/pnp/resource.c 2010-03-15 11:52:04.000000000 -0400
27130+++ linux-2.6.32.13/drivers/pnp/resource.c 2010-05-15 13:21:15.914756904 -0400 27133+++ linux-2.6.32.14/drivers/pnp/resource.c 2010-05-28 21:27:15.763212426 -0400
27131@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 27134@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
27132 return 1; 27135 return 1;
27133 27136
@@ -27146,9 +27149,9 @@ diff -urNp linux-2.6.32.13/drivers/pnp/resource.c linux-2.6.32.13/drivers/pnp/re
27146 return 0; 27149 return 0;
27147 27150
27148 /* check if the resource is reserved */ 27151 /* check if the resource is reserved */
27149diff -urNp linux-2.6.32.13/drivers/s390/cio/qdio_perf.c linux-2.6.32.13/drivers/s390/cio/qdio_perf.c 27152diff -urNp linux-2.6.32.14/drivers/s390/cio/qdio_perf.c linux-2.6.32.14/drivers/s390/cio/qdio_perf.c
27150--- linux-2.6.32.13/drivers/s390/cio/qdio_perf.c 2010-03-15 11:52:04.000000000 -0400 27153--- linux-2.6.32.14/drivers/s390/cio/qdio_perf.c 2010-03-15 11:52:04.000000000 -0400
27151+++ linux-2.6.32.13/drivers/s390/cio/qdio_perf.c 2010-05-15 13:21:15.914756904 -0400 27154+++ linux-2.6.32.14/drivers/s390/cio/qdio_perf.c 2010-05-28 21:27:15.763212426 -0400
27152@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ 27155@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
27153 static int qdio_perf_proc_show(struct seq_file *m, void *v) 27156 static int qdio_perf_proc_show(struct seq_file *m, void *v)
27154 { 27157 {
@@ -27224,9 +27227,9 @@ diff -urNp linux-2.6.32.13/drivers/s390/cio/qdio_perf.c linux-2.6.32.13/drivers/
27224 seq_printf(m, "\n"); 27227 seq_printf(m, "\n");
27225 return 0; 27228 return 0;
27226 } 27229 }
27227diff -urNp linux-2.6.32.13/drivers/s390/cio/qdio_perf.h linux-2.6.32.13/drivers/s390/cio/qdio_perf.h 27230diff -urNp linux-2.6.32.14/drivers/s390/cio/qdio_perf.h linux-2.6.32.14/drivers/s390/cio/qdio_perf.h
27228--- linux-2.6.32.13/drivers/s390/cio/qdio_perf.h 2010-03-15 11:52:04.000000000 -0400 27231--- linux-2.6.32.14/drivers/s390/cio/qdio_perf.h 2010-03-15 11:52:04.000000000 -0400
27229+++ linux-2.6.32.13/drivers/s390/cio/qdio_perf.h 2010-05-15 13:21:15.927411554 -0400 27232+++ linux-2.6.32.14/drivers/s390/cio/qdio_perf.h 2010-05-28 21:27:15.763212426 -0400
27230@@ -13,46 +13,46 @@ 27233@@ -13,46 +13,46 @@
27231 27234
27232 struct qdio_perf_stats { 27235 struct qdio_perf_stats {
@@ -27299,9 +27302,9 @@ diff -urNp linux-2.6.32.13/drivers/s390/cio/qdio_perf.h linux-2.6.32.13/drivers/
27299 } 27302 }
27300 27303
27301 int qdio_setup_perf_stats(void); 27304 int qdio_setup_perf_stats(void);
27302diff -urNp linux-2.6.32.13/drivers/scsi/ipr.c linux-2.6.32.13/drivers/scsi/ipr.c 27305diff -urNp linux-2.6.32.14/drivers/scsi/ipr.c linux-2.6.32.14/drivers/scsi/ipr.c
27303--- linux-2.6.32.13/drivers/scsi/ipr.c 2010-03-15 11:52:04.000000000 -0400 27306--- linux-2.6.32.14/drivers/scsi/ipr.c 2010-03-15 11:52:04.000000000 -0400
27304+++ linux-2.6.32.13/drivers/scsi/ipr.c 2010-05-15 13:21:15.970703897 -0400 27307+++ linux-2.6.32.14/drivers/scsi/ipr.c 2010-05-28 21:27:15.787650200 -0400
27305@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 27308@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
27306 return true; 27309 return true;
27307 } 27310 }
@@ -27311,9 +27314,9 @@ diff -urNp linux-2.6.32.13/drivers/scsi/ipr.c linux-2.6.32.13/drivers/scsi/ipr.c
27311 .phy_reset = ipr_ata_phy_reset, 27314 .phy_reset = ipr_ata_phy_reset,
27312 .hardreset = ipr_sata_reset, 27315 .hardreset = ipr_sata_reset,
27313 .post_internal_cmd = ipr_ata_post_internal, 27316 .post_internal_cmd = ipr_ata_post_internal,
27314diff -urNp linux-2.6.32.13/drivers/scsi/libfc/fc_exch.c linux-2.6.32.13/drivers/scsi/libfc/fc_exch.c 27317diff -urNp linux-2.6.32.14/drivers/scsi/libfc/fc_exch.c linux-2.6.32.14/drivers/scsi/libfc/fc_exch.c
27315--- linux-2.6.32.13/drivers/scsi/libfc/fc_exch.c 2010-03-15 11:52:04.000000000 -0400 27318--- linux-2.6.32.14/drivers/scsi/libfc/fc_exch.c 2010-03-15 11:52:04.000000000 -0400
27316+++ linux-2.6.32.13/drivers/scsi/libfc/fc_exch.c 2010-05-15 13:21:15.970703897 -0400 27319+++ linux-2.6.32.14/drivers/scsi/libfc/fc_exch.c 2010-05-28 21:27:15.795200668 -0400
27317@@ -86,12 +86,12 @@ struct fc_exch_mgr { 27320@@ -86,12 +86,12 @@ struct fc_exch_mgr {
27318 * all together if not used XXX 27321 * all together if not used XXX
27319 */ 27322 */
@@ -27435,9 +27438,9 @@ diff -urNp linux-2.6.32.13/drivers/scsi/libfc/fc_exch.c linux-2.6.32.13/drivers/
27435 27438
27436 fc_frame_free(fp); 27439 fc_frame_free(fp);
27437 } 27440 }
27438diff -urNp linux-2.6.32.13/drivers/scsi/libsas/sas_ata.c linux-2.6.32.13/drivers/scsi/libsas/sas_ata.c 27441diff -urNp linux-2.6.32.14/drivers/scsi/libsas/sas_ata.c linux-2.6.32.14/drivers/scsi/libsas/sas_ata.c
27439--- linux-2.6.32.13/drivers/scsi/libsas/sas_ata.c 2010-05-15 13:20:18.878584179 -0400 27442--- linux-2.6.32.14/drivers/scsi/libsas/sas_ata.c 2010-05-15 13:20:18.878584179 -0400
27440+++ linux-2.6.32.13/drivers/scsi/libsas/sas_ata.c 2010-05-15 13:21:15.970703897 -0400 27443+++ linux-2.6.32.14/drivers/scsi/libsas/sas_ata.c 2010-05-28 21:27:15.803426462 -0400
27441@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l 27444@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
27442 } 27445 }
27443 } 27446 }
@@ -27447,9 +27450,9 @@ diff -urNp linux-2.6.32.13/drivers/scsi/libsas/sas_ata.c linux-2.6.32.13/drivers
27447 .phy_reset = sas_ata_phy_reset, 27450 .phy_reset = sas_ata_phy_reset,
27448 .post_internal_cmd = sas_ata_post_internal, 27451 .post_internal_cmd = sas_ata_post_internal,
27449 .qc_prep = ata_noop_qc_prep, 27452 .qc_prep = ata_noop_qc_prep,
27450diff -urNp linux-2.6.32.13/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.13/drivers/scsi/mpt2sas/mpt2sas_debug.h 27453diff -urNp linux-2.6.32.14/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.14/drivers/scsi/mpt2sas/mpt2sas_debug.h
27451--- linux-2.6.32.13/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-03-15 11:52:04.000000000 -0400 27454--- linux-2.6.32.14/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-03-15 11:52:04.000000000 -0400
27452+++ linux-2.6.32.13/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-05-15 13:21:15.991412669 -0400 27455+++ linux-2.6.32.14/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-05-28 21:27:15.803426462 -0400
27453@@ -79,7 +79,7 @@ 27456@@ -79,7 +79,7 @@
27454 CMD; \ 27457 CMD; \
27455 } 27458 }
@@ -27459,9 +27462,9 @@ diff -urNp linux-2.6.32.13/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.13/
27459 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ 27462 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
27460 27463
27461 27464
27462diff -urNp linux-2.6.32.13/drivers/scsi/scsi_logging.h linux-2.6.32.13/drivers/scsi/scsi_logging.h 27465diff -urNp linux-2.6.32.14/drivers/scsi/scsi_logging.h linux-2.6.32.14/drivers/scsi/scsi_logging.h
27463--- linux-2.6.32.13/drivers/scsi/scsi_logging.h 2010-03-15 11:52:04.000000000 -0400 27466--- linux-2.6.32.14/drivers/scsi/scsi_logging.h 2010-03-15 11:52:04.000000000 -0400
27464+++ linux-2.6.32.13/drivers/scsi/scsi_logging.h 2010-05-15 13:21:15.991412669 -0400 27467+++ linux-2.6.32.14/drivers/scsi/scsi_logging.h 2010-05-28 21:27:15.803426462 -0400
27465@@ -51,7 +51,7 @@ do { \ 27468@@ -51,7 +51,7 @@ do { \
27466 } while (0); \ 27469 } while (0); \
27467 } while (0) 27470 } while (0)
@@ -27471,9 +27474,9 @@ diff -urNp linux-2.6.32.13/drivers/scsi/scsi_logging.h linux-2.6.32.13/drivers/s
27471 #endif /* CONFIG_SCSI_LOGGING */ 27474 #endif /* CONFIG_SCSI_LOGGING */
27472 27475
27473 /* 27476 /*
27474diff -urNp linux-2.6.32.13/drivers/scsi/sg.c linux-2.6.32.13/drivers/scsi/sg.c 27477diff -urNp linux-2.6.32.14/drivers/scsi/sg.c linux-2.6.32.14/drivers/scsi/sg.c
27475--- linux-2.6.32.13/drivers/scsi/sg.c 2010-03-15 11:52:04.000000000 -0400 27478--- linux-2.6.32.14/drivers/scsi/sg.c 2010-03-15 11:52:04.000000000 -0400
27476+++ linux-2.6.32.13/drivers/scsi/sg.c 2010-05-15 13:21:15.991412669 -0400 27479+++ linux-2.6.32.14/drivers/scsi/sg.c 2010-05-28 21:27:15.803426462 -0400
27477@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { 27480@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
27478 const struct file_operations * fops; 27481 const struct file_operations * fops;
27479 }; 27482 };
@@ -27492,9 +27495,9 @@ diff -urNp linux-2.6.32.13/drivers/scsi/sg.c linux-2.6.32.13/drivers/scsi/sg.c
27492 27495
27493 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 27496 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
27494 if (!sg_proc_sgp) 27497 if (!sg_proc_sgp)
27495diff -urNp linux-2.6.32.13/drivers/serial/8250_pci.c linux-2.6.32.13/drivers/serial/8250_pci.c 27498diff -urNp linux-2.6.32.14/drivers/serial/8250_pci.c linux-2.6.32.14/drivers/serial/8250_pci.c
27496--- linux-2.6.32.13/drivers/serial/8250_pci.c 2010-03-15 11:52:04.000000000 -0400 27499--- linux-2.6.32.14/drivers/serial/8250_pci.c 2010-03-15 11:52:04.000000000 -0400
27497+++ linux-2.6.32.13/drivers/serial/8250_pci.c 2010-05-15 13:21:16.030795257 -0400 27500+++ linux-2.6.32.14/drivers/serial/8250_pci.c 2010-05-28 21:27:15.803426462 -0400
27498@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t 27501@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
27499 PCI_ANY_ID, PCI_ANY_ID, 27502 PCI_ANY_ID, PCI_ANY_ID,
27500 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 27503 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27504,9 +27507,9 @@ diff -urNp linux-2.6.32.13/drivers/serial/8250_pci.c linux-2.6.32.13/drivers/ser
27504 }; 27507 };
27505 27508
27506 static struct pci_driver serial_pci_driver = { 27509 static struct pci_driver serial_pci_driver = {
27507diff -urNp linux-2.6.32.13/drivers/serial/kgdboc.c linux-2.6.32.13/drivers/serial/kgdboc.c 27510diff -urNp linux-2.6.32.14/drivers/serial/kgdboc.c linux-2.6.32.14/drivers/serial/kgdboc.c
27508--- linux-2.6.32.13/drivers/serial/kgdboc.c 2010-03-15 11:52:04.000000000 -0400 27511--- linux-2.6.32.14/drivers/serial/kgdboc.c 2010-03-15 11:52:04.000000000 -0400
27509+++ linux-2.6.32.13/drivers/serial/kgdboc.c 2010-05-15 13:21:16.030795257 -0400 27512+++ linux-2.6.32.14/drivers/serial/kgdboc.c 2010-05-28 21:27:15.803426462 -0400
27510@@ -18,7 +18,7 @@ 27513@@ -18,7 +18,7 @@
27511 27514
27512 #define MAX_CONFIG_LEN 40 27515 #define MAX_CONFIG_LEN 40
@@ -27525,9 +27528,9 @@ diff -urNp linux-2.6.32.13/drivers/serial/kgdboc.c linux-2.6.32.13/drivers/seria
27525 .name = "kgdboc", 27528 .name = "kgdboc",
27526 .read_char = kgdboc_get_char, 27529 .read_char = kgdboc_get_char,
27527 .write_char = kgdboc_put_char, 27530 .write_char = kgdboc_put_char,
27528diff -urNp linux-2.6.32.13/drivers/staging/android/binder.c linux-2.6.32.13/drivers/staging/android/binder.c 27531diff -urNp linux-2.6.32.14/drivers/staging/android/binder.c linux-2.6.32.14/drivers/staging/android/binder.c
27529--- linux-2.6.32.13/drivers/staging/android/binder.c 2010-03-15 11:52:04.000000000 -0400 27532--- linux-2.6.32.14/drivers/staging/android/binder.c 2010-03-15 11:52:04.000000000 -0400
27530+++ linux-2.6.32.13/drivers/staging/android/binder.c 2010-05-15 13:21:16.072777583 -0400 27533+++ linux-2.6.32.14/drivers/staging/android/binder.c 2010-05-28 21:27:15.815152627 -0400
27531@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a 27534@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
27532 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 27535 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
27533 } 27536 }
@@ -27537,9 +27540,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/android/binder.c linux-2.6.32.13/driv
27537 .open = binder_vma_open, 27540 .open = binder_vma_open,
27538 .close = binder_vma_close, 27541 .close = binder_vma_close,
27539 }; 27542 };
27540diff -urNp linux-2.6.32.13/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.13/drivers/staging/b3dfg/b3dfg.c 27543diff -urNp linux-2.6.32.14/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.14/drivers/staging/b3dfg/b3dfg.c
27541--- linux-2.6.32.13/drivers/staging/b3dfg/b3dfg.c 2010-03-15 11:52:04.000000000 -0400 27544--- linux-2.6.32.14/drivers/staging/b3dfg/b3dfg.c 2010-03-15 11:52:04.000000000 -0400
27542+++ linux-2.6.32.13/drivers/staging/b3dfg/b3dfg.c 2010-05-15 13:21:16.111132239 -0400 27545+++ linux-2.6.32.14/drivers/staging/b3dfg/b3dfg.c 2010-05-28 21:27:15.815152627 -0400
27543@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 27546@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
27544 return VM_FAULT_NOPAGE; 27547 return VM_FAULT_NOPAGE;
27545 } 27548 }
@@ -27558,9 +27561,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.13/drivers
27558 .owner = THIS_MODULE, 27561 .owner = THIS_MODULE,
27559 .open = b3dfg_open, 27562 .open = b3dfg_open,
27560 .release = b3dfg_release, 27563 .release = b3dfg_release,
27561diff -urNp linux-2.6.32.13/drivers/staging/comedi/comedi_fops.c linux-2.6.32.13/drivers/staging/comedi/comedi_fops.c 27564diff -urNp linux-2.6.32.14/drivers/staging/comedi/comedi_fops.c linux-2.6.32.14/drivers/staging/comedi/comedi_fops.c
27562--- linux-2.6.32.13/drivers/staging/comedi/comedi_fops.c 2010-03-15 11:52:04.000000000 -0400 27565--- linux-2.6.32.14/drivers/staging/comedi/comedi_fops.c 2010-03-15 11:52:04.000000000 -0400
27563+++ linux-2.6.32.13/drivers/staging/comedi/comedi_fops.c 2010-05-15 13:21:16.111132239 -0400 27566+++ linux-2.6.32.14/drivers/staging/comedi/comedi_fops.c 2010-05-28 21:27:15.815152627 -0400
27564@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 27567@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
27565 mutex_unlock(&dev->mutex); 27568 mutex_unlock(&dev->mutex);
27566 } 27569 }
@@ -27570,9 +27573,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/comedi/comedi_fops.c linux-2.6.32.13/
27570 .close = comedi_unmap, 27573 .close = comedi_unmap,
27571 }; 27574 };
27572 27575
27573diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.13/drivers/staging/dream/qdsp5/adsp_driver.c 27576diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.14/drivers/staging/dream/qdsp5/adsp_driver.c
27574--- linux-2.6.32.13/drivers/staging/dream/qdsp5/adsp_driver.c 2010-03-15 11:52:04.000000000 -0400 27577--- linux-2.6.32.14/drivers/staging/dream/qdsp5/adsp_driver.c 2010-03-15 11:52:04.000000000 -0400
27575+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/adsp_driver.c 2010-05-15 13:21:16.111132239 -0400 27578+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/adsp_driver.c 2010-05-28 21:27:15.815152627 -0400
27576@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi 27579@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
27577 static dev_t adsp_devno; 27580 static dev_t adsp_devno;
27578 static struct class *adsp_class; 27581 static struct class *adsp_class;
@@ -27582,9 +27585,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
27582 .owner = THIS_MODULE, 27585 .owner = THIS_MODULE,
27583 .open = adsp_open, 27586 .open = adsp_open,
27584 .unlocked_ioctl = adsp_ioctl, 27587 .unlocked_ioctl = adsp_ioctl,
27585diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_aac.c 27588diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_aac.c
27586--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_aac.c 2010-03-15 11:52:04.000000000 -0400 27589--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_aac.c 2010-03-15 11:52:04.000000000 -0400
27587+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_aac.c 2010-05-15 13:21:16.127017061 -0400 27590+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_aac.c 2010-05-28 21:27:15.819209681 -0400
27588@@ -1022,7 +1022,7 @@ done: 27591@@ -1022,7 +1022,7 @@ done:
27589 return rc; 27592 return rc;
27590 } 27593 }
@@ -27594,9 +27597,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
27594 .owner = THIS_MODULE, 27597 .owner = THIS_MODULE,
27595 .open = audio_open, 27598 .open = audio_open,
27596 .release = audio_release, 27599 .release = audio_release,
27597diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_amrnb.c 27600diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_amrnb.c
27598--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-03-15 11:52:04.000000000 -0400 27601--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-03-15 11:52:04.000000000 -0400
27599+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-05-15 13:21:16.139031435 -0400 27602+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-05-28 21:27:15.823076824 -0400
27600@@ -833,7 +833,7 @@ done: 27603@@ -833,7 +833,7 @@ done:
27601 return rc; 27604 return rc;
27602 } 27605 }
@@ -27606,9 +27609,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
27606 .owner = THIS_MODULE, 27609 .owner = THIS_MODULE,
27607 .open = audamrnb_open, 27610 .open = audamrnb_open,
27608 .release = audamrnb_release, 27611 .release = audamrnb_release,
27609diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_evrc.c 27612diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_evrc.c
27610--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_evrc.c 2010-03-15 11:52:04.000000000 -0400 27613--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_evrc.c 2010-03-15 11:52:04.000000000 -0400
27611+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_evrc.c 2010-05-15 13:21:16.151007392 -0400 27614+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_evrc.c 2010-05-28 21:27:15.823076824 -0400
27612@@ -805,7 +805,7 @@ dma_fail: 27615@@ -805,7 +805,7 @@ dma_fail:
27613 return rc; 27616 return rc;
27614 } 27617 }
@@ -27618,9 +27621,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
27618 .owner = THIS_MODULE, 27621 .owner = THIS_MODULE,
27619 .open = audevrc_open, 27622 .open = audevrc_open,
27620 .release = audevrc_release, 27623 .release = audevrc_release,
27621diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_in.c 27624diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_in.c
27622--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_in.c 2010-03-15 11:52:04.000000000 -0400 27625--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_in.c 2010-03-15 11:52:04.000000000 -0400
27623+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_in.c 2010-05-15 13:21:16.155145249 -0400 27626+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_in.c 2010-05-28 21:27:15.823076824 -0400
27624@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino 27627@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
27625 return 0; 27628 return 0;
27626 } 27629 }
@@ -27639,9 +27642,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.1
27639 .owner = THIS_MODULE, 27642 .owner = THIS_MODULE,
27640 .open = audpre_open, 27643 .open = audpre_open,
27641 .unlocked_ioctl = audpre_ioctl, 27644 .unlocked_ioctl = audpre_ioctl,
27642diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_mp3.c 27645diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_mp3.c
27643--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_mp3.c 2010-03-15 11:52:04.000000000 -0400 27646--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_mp3.c 2010-03-15 11:52:04.000000000 -0400
27644+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_mp3.c 2010-05-15 13:21:16.171026730 -0400 27647+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_mp3.c 2010-05-28 21:27:15.823076824 -0400
27645@@ -941,7 +941,7 @@ done: 27648@@ -941,7 +941,7 @@ done:
27646 return rc; 27649 return rc;
27647 } 27650 }
@@ -27651,9 +27654,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
27651 .owner = THIS_MODULE, 27654 .owner = THIS_MODULE,
27652 .open = audio_open, 27655 .open = audio_open,
27653 .release = audio_release, 27656 .release = audio_release,
27654diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_out.c 27657diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_out.c
27655--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_out.c 2010-03-15 11:52:04.000000000 -0400 27658--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_out.c 2010-03-15 11:52:04.000000000 -0400
27656+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_out.c 2010-05-15 13:21:16.175016772 -0400 27659+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_out.c 2010-05-28 21:27:15.823076824 -0400
27657@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod 27660@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
27658 return 0; 27661 return 0;
27659 } 27662 }
@@ -27672,9 +27675,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
27672 .owner = THIS_MODULE, 27675 .owner = THIS_MODULE,
27673 .open = audpp_open, 27676 .open = audpp_open,
27674 .unlocked_ioctl = audpp_ioctl, 27677 .unlocked_ioctl = audpp_ioctl,
27675diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_qcelp.c 27678diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_qcelp.c
27676--- linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-03-15 11:52:04.000000000 -0400 27679--- linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-03-15 11:52:04.000000000 -0400
27677+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-05-15 13:21:16.183014216 -0400 27680+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-05-28 21:27:15.841738212 -0400
27678@@ -816,7 +816,7 @@ err: 27681@@ -816,7 +816,7 @@ err:
27679 return rc; 27682 return rc;
27680 } 27683 }
@@ -27684,9 +27687,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
27684 .owner = THIS_MODULE, 27687 .owner = THIS_MODULE,
27685 .open = audqcelp_open, 27688 .open = audqcelp_open,
27686 .release = audqcelp_release, 27689 .release = audqcelp_release,
27687diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.13/drivers/staging/dream/qdsp5/snd.c 27690diff -urNp linux-2.6.32.14/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.14/drivers/staging/dream/qdsp5/snd.c
27688--- linux-2.6.32.13/drivers/staging/dream/qdsp5/snd.c 2010-03-15 11:52:04.000000000 -0400 27691--- linux-2.6.32.14/drivers/staging/dream/qdsp5/snd.c 2010-03-15 11:52:04.000000000 -0400
27689+++ linux-2.6.32.13/drivers/staging/dream/qdsp5/snd.c 2010-05-15 13:21:16.187015266 -0400 27692+++ linux-2.6.32.14/drivers/staging/dream/qdsp5/snd.c 2010-05-28 21:27:15.841738212 -0400
27690@@ -242,7 +242,7 @@ err: 27693@@ -242,7 +242,7 @@ err:
27691 return rc; 27694 return rc;
27692 } 27695 }
@@ -27696,9 +27699,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.13/dri
27696 .owner = THIS_MODULE, 27699 .owner = THIS_MODULE,
27697 .open = snd_open, 27700 .open = snd_open,
27698 .release = snd_release, 27701 .release = snd_release,
27699diff -urNp linux-2.6.32.13/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.13/drivers/staging/dream/smd/smd_qmi.c 27702diff -urNp linux-2.6.32.14/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.14/drivers/staging/dream/smd/smd_qmi.c
27700--- linux-2.6.32.13/drivers/staging/dream/smd/smd_qmi.c 2010-03-15 11:52:04.000000000 -0400 27703--- linux-2.6.32.14/drivers/staging/dream/smd/smd_qmi.c 2010-03-15 11:52:04.000000000 -0400
27701+++ linux-2.6.32.13/drivers/staging/dream/smd/smd_qmi.c 2010-05-15 13:21:16.190693177 -0400 27704+++ linux-2.6.32.14/drivers/staging/dream/smd/smd_qmi.c 2010-05-28 21:27:15.841738212 -0400
27702@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, 27705@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
27703 return 0; 27706 return 0;
27704 } 27707 }
@@ -27708,9 +27711,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.13/d
27708 .owner = THIS_MODULE, 27711 .owner = THIS_MODULE,
27709 .read = qmi_read, 27712 .read = qmi_read,
27710 .write = qmi_write, 27713 .write = qmi_write,
27711diff -urNp linux-2.6.32.13/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.13/drivers/staging/dream/smd/smd_rpcrouter_device.c 27714diff -urNp linux-2.6.32.14/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.14/drivers/staging/dream/smd/smd_rpcrouter_device.c
27712--- linux-2.6.32.13/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-03-15 11:52:04.000000000 -0400 27715--- linux-2.6.32.14/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-03-15 11:52:04.000000000 -0400
27713+++ linux-2.6.32.13/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-05-15 13:21:16.190693177 -0400 27716+++ linux-2.6.32.14/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-05-28 21:27:15.841738212 -0400
27714@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 27717@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
27715 return rc; 27718 return rc;
27716 } 27719 }
@@ -27729,9 +27732,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
27729 .owner = THIS_MODULE, 27732 .owner = THIS_MODULE,
27730 .open = rpcrouter_open, 27733 .open = rpcrouter_open,
27731 .release = rpcrouter_release, 27734 .release = rpcrouter_release,
27732diff -urNp linux-2.6.32.13/drivers/staging/dst/dcore.c linux-2.6.32.13/drivers/staging/dst/dcore.c 27735diff -urNp linux-2.6.32.14/drivers/staging/dst/dcore.c linux-2.6.32.14/drivers/staging/dst/dcore.c
27733--- linux-2.6.32.13/drivers/staging/dst/dcore.c 2010-03-15 11:52:04.000000000 -0400 27736--- linux-2.6.32.14/drivers/staging/dst/dcore.c 2010-03-15 11:52:04.000000000 -0400
27734+++ linux-2.6.32.13/drivers/staging/dst/dcore.c 2010-05-15 13:21:16.190693177 -0400 27737+++ linux-2.6.32.14/drivers/staging/dst/dcore.c 2010-05-28 21:27:15.841738212 -0400
27735@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi 27738@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
27736 return 0; 27739 return 0;
27737 } 27740 }
@@ -27750,9 +27753,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dst/dcore.c linux-2.6.32.13/drivers/s
27750 snprintf(n->name, sizeof(n->name), "%s", ctl->name); 27753 snprintf(n->name, sizeof(n->name), "%s", ctl->name);
27751 27754
27752 err = dst_node_sysfs_init(n); 27755 err = dst_node_sysfs_init(n);
27753diff -urNp linux-2.6.32.13/drivers/staging/dst/trans.c linux-2.6.32.13/drivers/staging/dst/trans.c 27756diff -urNp linux-2.6.32.14/drivers/staging/dst/trans.c linux-2.6.32.14/drivers/staging/dst/trans.c
27754--- linux-2.6.32.13/drivers/staging/dst/trans.c 2010-03-15 11:52:04.000000000 -0400 27757--- linux-2.6.32.14/drivers/staging/dst/trans.c 2010-03-15 11:52:04.000000000 -0400
27755+++ linux-2.6.32.13/drivers/staging/dst/trans.c 2010-05-15 13:21:16.211066896 -0400 27758+++ linux-2.6.32.14/drivers/staging/dst/trans.c 2010-05-28 21:27:15.842942312 -0400
27756@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 27759@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
27757 t->error = 0; 27760 t->error = 0;
27758 t->retries = 0; 27761 t->retries = 0;
@@ -27762,9 +27765,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/dst/trans.c linux-2.6.32.13/drivers/s
27762 27765
27763 t->enc = bio_data_dir(bio); 27766 t->enc = bio_data_dir(bio);
27764 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); 27767 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
27765diff -urNp linux-2.6.32.13/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.13/drivers/staging/go7007/go7007-v4l2.c 27768diff -urNp linux-2.6.32.14/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.14/drivers/staging/go7007/go7007-v4l2.c
27766--- linux-2.6.32.13/drivers/staging/go7007/go7007-v4l2.c 2010-03-15 11:52:04.000000000 -0400 27769--- linux-2.6.32.14/drivers/staging/go7007/go7007-v4l2.c 2010-03-15 11:52:04.000000000 -0400
27767+++ linux-2.6.32.13/drivers/staging/go7007/go7007-v4l2.c 2010-05-15 13:21:16.231838911 -0400 27770+++ linux-2.6.32.14/drivers/staging/go7007/go7007-v4l2.c 2010-05-28 21:27:15.842942312 -0400
27768@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are 27771@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
27769 return 0; 27772 return 0;
27770 } 27773 }
@@ -27774,9 +27777,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.13/
27774 .open = go7007_vm_open, 27777 .open = go7007_vm_open,
27775 .close = go7007_vm_close, 27778 .close = go7007_vm_close,
27776 .fault = go7007_vm_fault, 27779 .fault = go7007_vm_fault,
27777diff -urNp linux-2.6.32.13/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.13/drivers/staging/hv/blkvsc_drv.c 27780diff -urNp linux-2.6.32.14/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.14/drivers/staging/hv/blkvsc_drv.c
27778--- linux-2.6.32.13/drivers/staging/hv/blkvsc_drv.c 2010-03-15 11:52:04.000000000 -0400 27781--- linux-2.6.32.14/drivers/staging/hv/blkvsc_drv.c 2010-03-15 11:52:04.000000000 -0400
27779+++ linux-2.6.32.13/drivers/staging/hv/blkvsc_drv.c 2010-05-15 13:21:16.231838911 -0400 27782+++ linux-2.6.32.14/drivers/staging/hv/blkvsc_drv.c 2010-05-28 21:27:15.842942312 -0400
27780@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV 27783@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
27781 /* The one and only one */ 27784 /* The one and only one */
27782 static struct blkvsc_driver_context g_blkvsc_drv; 27785 static struct blkvsc_driver_context g_blkvsc_drv;
@@ -27786,9 +27789,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.13/drive
27786 .owner = THIS_MODULE, 27789 .owner = THIS_MODULE,
27787 .open = blkvsc_open, 27790 .open = blkvsc_open,
27788 .release = blkvsc_release, 27791 .release = blkvsc_release,
27789diff -urNp linux-2.6.32.13/drivers/staging/panel/panel.c linux-2.6.32.13/drivers/staging/panel/panel.c 27792diff -urNp linux-2.6.32.14/drivers/staging/panel/panel.c linux-2.6.32.14/drivers/staging/panel/panel.c
27790--- linux-2.6.32.13/drivers/staging/panel/panel.c 2010-03-15 11:52:04.000000000 -0400 27793--- linux-2.6.32.14/drivers/staging/panel/panel.c 2010-03-15 11:52:04.000000000 -0400
27791+++ linux-2.6.32.13/drivers/staging/panel/panel.c 2010-05-15 13:21:16.231838911 -0400 27794+++ linux-2.6.32.14/drivers/staging/panel/panel.c 2010-05-28 21:27:15.842942312 -0400
27792@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino 27795@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
27793 return 0; 27796 return 0;
27794 } 27797 }
@@ -27807,9 +27810,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/panel/panel.c linux-2.6.32.13/drivers
27807 .read = keypad_read, /* read */ 27810 .read = keypad_read, /* read */
27808 .open = keypad_open, /* open */ 27811 .open = keypad_open, /* open */
27809 .release = keypad_release, /* close */ 27812 .release = keypad_release, /* close */
27810diff -urNp linux-2.6.32.13/drivers/staging/phison/phison.c linux-2.6.32.13/drivers/staging/phison/phison.c 27813diff -urNp linux-2.6.32.14/drivers/staging/phison/phison.c linux-2.6.32.14/drivers/staging/phison/phison.c
27811--- linux-2.6.32.13/drivers/staging/phison/phison.c 2010-03-15 11:52:04.000000000 -0400 27814--- linux-2.6.32.14/drivers/staging/phison/phison.c 2010-03-15 11:52:04.000000000 -0400
27812+++ linux-2.6.32.13/drivers/staging/phison/phison.c 2010-05-15 13:21:16.242656725 -0400 27815+++ linux-2.6.32.14/drivers/staging/phison/phison.c 2010-05-28 21:27:15.842942312 -0400
27813@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 27816@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
27814 ATA_BMDMA_SHT(DRV_NAME), 27817 ATA_BMDMA_SHT(DRV_NAME),
27815 }; 27818 };
@@ -27819,9 +27822,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/phison/phison.c linux-2.6.32.13/drive
27819 .inherits = &ata_bmdma_port_ops, 27822 .inherits = &ata_bmdma_port_ops,
27820 .prereset = phison_pre_reset, 27823 .prereset = phison_pre_reset,
27821 }; 27824 };
27822diff -urNp linux-2.6.32.13/drivers/staging/poch/poch.c linux-2.6.32.13/drivers/staging/poch/poch.c 27825diff -urNp linux-2.6.32.14/drivers/staging/poch/poch.c linux-2.6.32.14/drivers/staging/poch/poch.c
27823--- linux-2.6.32.13/drivers/staging/poch/poch.c 2010-03-15 11:52:04.000000000 -0400 27826--- linux-2.6.32.14/drivers/staging/poch/poch.c 2010-03-15 11:52:04.000000000 -0400
27824+++ linux-2.6.32.13/drivers/staging/poch/poch.c 2010-05-15 13:21:16.268445393 -0400 27827+++ linux-2.6.32.14/drivers/staging/poch/poch.c 2010-05-28 21:27:15.842942312 -0400
27825@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod 27828@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
27826 return 0; 27829 return 0;
27827 } 27830 }
@@ -27831,9 +27834,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/poch/poch.c linux-2.6.32.13/drivers/s
27831 .owner = THIS_MODULE, 27834 .owner = THIS_MODULE,
27832 .open = poch_open, 27835 .open = poch_open,
27833 .release = poch_release, 27836 .release = poch_release,
27834diff -urNp linux-2.6.32.13/drivers/staging/pohmelfs/inode.c linux-2.6.32.13/drivers/staging/pohmelfs/inode.c 27837diff -urNp linux-2.6.32.14/drivers/staging/pohmelfs/inode.c linux-2.6.32.14/drivers/staging/pohmelfs/inode.c
27835--- linux-2.6.32.13/drivers/staging/pohmelfs/inode.c 2010-03-15 11:52:04.000000000 -0400 27838--- linux-2.6.32.14/drivers/staging/pohmelfs/inode.c 2010-03-15 11:52:04.000000000 -0400
27836+++ linux-2.6.32.13/drivers/staging/pohmelfs/inode.c 2010-05-15 13:21:16.285190860 -0400 27839+++ linux-2.6.32.14/drivers/staging/pohmelfs/inode.c 2010-05-28 21:27:15.842942312 -0400
27837@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su 27840@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
27838 mutex_init(&psb->mcache_lock); 27841 mutex_init(&psb->mcache_lock);
27839 psb->mcache_root = RB_ROOT; 27842 psb->mcache_root = RB_ROOT;
@@ -27843,9 +27846,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/pohmelfs/inode.c linux-2.6.32.13/driv
27843 27846
27844 psb->trans_max_pages = 100; 27847 psb->trans_max_pages = 100;
27845 27848
27846diff -urNp linux-2.6.32.13/drivers/staging/pohmelfs/mcache.c linux-2.6.32.13/drivers/staging/pohmelfs/mcache.c 27849diff -urNp linux-2.6.32.14/drivers/staging/pohmelfs/mcache.c linux-2.6.32.14/drivers/staging/pohmelfs/mcache.c
27847--- linux-2.6.32.13/drivers/staging/pohmelfs/mcache.c 2010-03-15 11:52:04.000000000 -0400 27850--- linux-2.6.32.14/drivers/staging/pohmelfs/mcache.c 2010-03-15 11:52:04.000000000 -0400
27848+++ linux-2.6.32.13/drivers/staging/pohmelfs/mcache.c 2010-05-15 13:21:16.291030028 -0400 27851+++ linux-2.6.32.14/drivers/staging/pohmelfs/mcache.c 2010-05-28 21:27:15.842942312 -0400
27849@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 27852@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
27850 m->data = data; 27853 m->data = data;
27851 m->start = start; 27854 m->start = start;
@@ -27855,9 +27858,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/pohmelfs/mcache.c linux-2.6.32.13/dri
27855 27858
27856 mutex_lock(&psb->mcache_lock); 27859 mutex_lock(&psb->mcache_lock);
27857 err = pohmelfs_mcache_insert(psb, m); 27860 err = pohmelfs_mcache_insert(psb, m);
27858diff -urNp linux-2.6.32.13/drivers/staging/pohmelfs/netfs.h linux-2.6.32.13/drivers/staging/pohmelfs/netfs.h 27861diff -urNp linux-2.6.32.14/drivers/staging/pohmelfs/netfs.h linux-2.6.32.14/drivers/staging/pohmelfs/netfs.h
27859--- linux-2.6.32.13/drivers/staging/pohmelfs/netfs.h 2010-03-15 11:52:04.000000000 -0400 27862--- linux-2.6.32.14/drivers/staging/pohmelfs/netfs.h 2010-03-15 11:52:04.000000000 -0400
27860+++ linux-2.6.32.13/drivers/staging/pohmelfs/netfs.h 2010-05-15 13:21:16.307023663 -0400 27863+++ linux-2.6.32.14/drivers/staging/pohmelfs/netfs.h 2010-05-28 21:27:15.846971345 -0400
27861@@ -570,7 +570,7 @@ struct pohmelfs_config; 27864@@ -570,7 +570,7 @@ struct pohmelfs_config;
27862 struct pohmelfs_sb { 27865 struct pohmelfs_sb {
27863 struct rb_root mcache_root; 27866 struct rb_root mcache_root;
@@ -27867,9 +27870,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/pohmelfs/netfs.h linux-2.6.32.13/driv
27867 unsigned long mcache_timeout; 27870 unsigned long mcache_timeout;
27868 27871
27869 unsigned int idx; 27872 unsigned int idx;
27870diff -urNp linux-2.6.32.13/drivers/staging/sep/sep_driver.c linux-2.6.32.13/drivers/staging/sep/sep_driver.c 27873diff -urNp linux-2.6.32.14/drivers/staging/sep/sep_driver.c linux-2.6.32.14/drivers/staging/sep/sep_driver.c
27871--- linux-2.6.32.13/drivers/staging/sep/sep_driver.c 2010-03-15 11:52:04.000000000 -0400 27874--- linux-2.6.32.14/drivers/staging/sep/sep_driver.c 2010-03-15 11:52:04.000000000 -0400
27872+++ linux-2.6.32.13/drivers/staging/sep/sep_driver.c 2010-05-15 13:21:16.365819296 -0400 27875+++ linux-2.6.32.14/drivers/staging/sep/sep_driver.c 2010-05-28 21:27:15.859198868 -0400
27873@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 27876@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
27874 static dev_t sep_devno; 27877 static dev_t sep_devno;
27875 27878
@@ -27879,9 +27882,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/sep/sep_driver.c linux-2.6.32.13/driv
27879 .owner = THIS_MODULE, 27882 .owner = THIS_MODULE,
27880 .ioctl = sep_ioctl, 27883 .ioctl = sep_ioctl,
27881 .poll = sep_poll, 27884 .poll = sep_poll,
27882diff -urNp linux-2.6.32.13/drivers/staging/vme/devices/vme_user.c linux-2.6.32.13/drivers/staging/vme/devices/vme_user.c 27885diff -urNp linux-2.6.32.14/drivers/staging/vme/devices/vme_user.c linux-2.6.32.14/drivers/staging/vme/devices/vme_user.c
27883--- linux-2.6.32.13/drivers/staging/vme/devices/vme_user.c 2010-03-15 11:52:04.000000000 -0400 27886--- linux-2.6.32.14/drivers/staging/vme/devices/vme_user.c 2010-03-15 11:52:04.000000000 -0400
27884+++ linux-2.6.32.13/drivers/staging/vme/devices/vme_user.c 2010-05-15 13:21:16.387343522 -0400 27887+++ linux-2.6.32.14/drivers/staging/vme/devices/vme_user.c 2010-05-28 21:27:15.859198868 -0400
27885@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * 27888@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
27886 static int __init vme_user_probe(struct device *, int, int); 27889 static int __init vme_user_probe(struct device *, int, int);
27887 static int __exit vme_user_remove(struct device *, int, int); 27890 static int __exit vme_user_remove(struct device *, int, int);
@@ -27891,9 +27894,9 @@ diff -urNp linux-2.6.32.13/drivers/staging/vme/devices/vme_user.c linux-2.6.32.1
27891 .open = vme_user_open, 27894 .open = vme_user_open,
27892 .release = vme_user_release, 27895 .release = vme_user_release,
27893 .read = vme_user_read, 27896 .read = vme_user_read,
27894diff -urNp linux-2.6.32.13/drivers/uio/uio.c linux-2.6.32.13/drivers/uio/uio.c 27897diff -urNp linux-2.6.32.14/drivers/uio/uio.c linux-2.6.32.14/drivers/uio/uio.c
27895--- linux-2.6.32.13/drivers/uio/uio.c 2010-03-15 11:52:04.000000000 -0400 27898--- linux-2.6.32.14/drivers/uio/uio.c 2010-03-15 11:52:04.000000000 -0400
27896+++ linux-2.6.32.13/drivers/uio/uio.c 2010-05-15 13:21:16.387343522 -0400 27899+++ linux-2.6.32.14/drivers/uio/uio.c 2010-05-28 21:27:15.859198868 -0400
27897@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj 27900@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
27898 return entry->show(mem, buf); 27901 return entry->show(mem, buf);
27899 } 27902 }
@@ -27912,9 +27915,9 @@ diff -urNp linux-2.6.32.13/drivers/uio/uio.c linux-2.6.32.13/drivers/uio/uio.c
27912 .show = portio_type_show, 27915 .show = portio_type_show,
27913 }; 27916 };
27914 27917
27915diff -urNp linux-2.6.32.13/drivers/usb/atm/usbatm.c linux-2.6.32.13/drivers/usb/atm/usbatm.c 27918diff -urNp linux-2.6.32.14/drivers/usb/atm/usbatm.c linux-2.6.32.14/drivers/usb/atm/usbatm.c
27916--- linux-2.6.32.13/drivers/usb/atm/usbatm.c 2010-03-15 11:52:04.000000000 -0400 27919--- linux-2.6.32.14/drivers/usb/atm/usbatm.c 2010-03-15 11:52:04.000000000 -0400
27917+++ linux-2.6.32.13/drivers/usb/atm/usbatm.c 2010-05-15 13:21:16.394585811 -0400 27920+++ linux-2.6.32.14/drivers/usb/atm/usbatm.c 2010-05-28 21:27:15.859198868 -0400
27918@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 27921@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
27919 if (printk_ratelimit()) 27922 if (printk_ratelimit())
27920 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 27923 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -27994,9 +27997,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/atm/usbatm.c linux-2.6.32.13/drivers/usb/
27994 27997
27995 if (!left--) { 27998 if (!left--) {
27996 if (instance->disconnected) 27999 if (instance->disconnected)
27997diff -urNp linux-2.6.32.13/drivers/usb/class/cdc-acm.c linux-2.6.32.13/drivers/usb/class/cdc-acm.c 28000diff -urNp linux-2.6.32.14/drivers/usb/class/cdc-acm.c linux-2.6.32.14/drivers/usb/class/cdc-acm.c
27998--- linux-2.6.32.13/drivers/usb/class/cdc-acm.c 2010-04-29 17:49:38.389083173 -0400 28001--- linux-2.6.32.14/drivers/usb/class/cdc-acm.c 2010-04-29 17:49:38.389083173 -0400
27999+++ linux-2.6.32.13/drivers/usb/class/cdc-acm.c 2010-05-15 13:21:16.402576854 -0400 28002+++ linux-2.6.32.14/drivers/usb/class/cdc-acm.c 2010-05-28 21:27:15.867210979 -0400
28000@@ -1535,7 +1535,7 @@ static struct usb_device_id acm_ids[] = 28003@@ -1535,7 +1535,7 @@ static struct usb_device_id acm_ids[] =
28001 USB_CDC_ACM_PROTO_AT_CDMA) }, 28004 USB_CDC_ACM_PROTO_AT_CDMA) },
28002 28005
@@ -28006,9 +28009,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/class/cdc-acm.c linux-2.6.32.13/drivers/u
28006 }; 28009 };
28007 28010
28008 MODULE_DEVICE_TABLE(usb, acm_ids); 28011 MODULE_DEVICE_TABLE(usb, acm_ids);
28009diff -urNp linux-2.6.32.13/drivers/usb/class/usblp.c linux-2.6.32.13/drivers/usb/class/usblp.c 28012diff -urNp linux-2.6.32.14/drivers/usb/class/usblp.c linux-2.6.32.14/drivers/usb/class/usblp.c
28010--- linux-2.6.32.13/drivers/usb/class/usblp.c 2010-03-15 11:52:04.000000000 -0400 28013--- linux-2.6.32.14/drivers/usb/class/usblp.c 2010-03-15 11:52:04.000000000 -0400
28011+++ linux-2.6.32.13/drivers/usb/class/usblp.c 2010-05-15 13:21:16.423521533 -0400 28014+++ linux-2.6.32.14/drivers/usb/class/usblp.c 2010-05-28 21:27:15.875212570 -0400
28012@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 28015@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
28013 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 28016 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
28014 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 28017 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28027,9 +28030,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/class/usblp.c linux-2.6.32.13/drivers/usb
28027 }; 28030 };
28028 28031
28029 MODULE_DEVICE_TABLE (usb, usblp_ids); 28032 MODULE_DEVICE_TABLE (usb, usblp_ids);
28030diff -urNp linux-2.6.32.13/drivers/usb/core/hcd.c linux-2.6.32.13/drivers/usb/core/hcd.c 28033diff -urNp linux-2.6.32.14/drivers/usb/core/hcd.c linux-2.6.32.14/drivers/usb/core/hcd.c
28031--- linux-2.6.32.13/drivers/usb/core/hcd.c 2010-03-15 11:52:04.000000000 -0400 28034--- linux-2.6.32.14/drivers/usb/core/hcd.c 2010-03-15 11:52:04.000000000 -0400
28032+++ linux-2.6.32.13/drivers/usb/core/hcd.c 2010-05-15 13:21:16.445526992 -0400 28035+++ linux-2.6.32.14/drivers/usb/core/hcd.c 2010-05-28 21:27:15.887216714 -0400
28033@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 28036@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
28034 28037
28035 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28038 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28048,9 +28051,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/core/hcd.c linux-2.6.32.13/drivers/usb/co
28048 { 28051 {
28049 28052
28050 if (mon_ops) 28053 if (mon_ops)
28051diff -urNp linux-2.6.32.13/drivers/usb/core/hcd.h linux-2.6.32.13/drivers/usb/core/hcd.h 28054diff -urNp linux-2.6.32.14/drivers/usb/core/hcd.h linux-2.6.32.14/drivers/usb/core/hcd.h
28052--- linux-2.6.32.13/drivers/usb/core/hcd.h 2010-03-15 11:52:04.000000000 -0400 28055--- linux-2.6.32.14/drivers/usb/core/hcd.h 2010-03-15 11:52:04.000000000 -0400
28053+++ linux-2.6.32.13/drivers/usb/core/hcd.h 2010-05-15 13:21:16.447026425 -0400 28056+++ linux-2.6.32.14/drivers/usb/core/hcd.h 2010-05-28 21:27:15.887216714 -0400
28054@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { 28057@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
28055 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28058 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
28056 28059
@@ -28078,9 +28081,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/core/hcd.h linux-2.6.32.13/drivers/usb/co
28078 void usb_mon_deregister(void); 28081 void usb_mon_deregister(void);
28079 28082
28080 #else 28083 #else
28081diff -urNp linux-2.6.32.13/drivers/usb/core/hub.c linux-2.6.32.13/drivers/usb/core/hub.c 28084diff -urNp linux-2.6.32.14/drivers/usb/core/hub.c linux-2.6.32.14/drivers/usb/core/hub.c
28082--- linux-2.6.32.13/drivers/usb/core/hub.c 2010-03-15 11:52:04.000000000 -0400 28085--- linux-2.6.32.14/drivers/usb/core/hub.c 2010-03-15 11:52:04.000000000 -0400
28083+++ linux-2.6.32.13/drivers/usb/core/hub.c 2010-05-15 13:21:16.479087397 -0400 28086+++ linux-2.6.32.14/drivers/usb/core/hub.c 2010-05-28 21:27:15.887216714 -0400
28084@@ -3397,7 +3397,7 @@ static struct usb_device_id hub_id_table 28087@@ -3397,7 +3397,7 @@ static struct usb_device_id hub_id_table
28085 .bDeviceClass = USB_CLASS_HUB}, 28088 .bDeviceClass = USB_CLASS_HUB},
28086 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 28089 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28090,9 +28093,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/core/hub.c linux-2.6.32.13/drivers/usb/co
28090 }; 28093 };
28091 28094
28092 MODULE_DEVICE_TABLE (usb, hub_id_table); 28095 MODULE_DEVICE_TABLE (usb, hub_id_table);
28093diff -urNp linux-2.6.32.13/drivers/usb/core/message.c linux-2.6.32.13/drivers/usb/core/message.c 28096diff -urNp linux-2.6.32.14/drivers/usb/core/message.c linux-2.6.32.14/drivers/usb/core/message.c
28094--- linux-2.6.32.13/drivers/usb/core/message.c 2010-03-15 11:52:04.000000000 -0400 28097--- linux-2.6.32.14/drivers/usb/core/message.c 2010-03-15 11:52:04.000000000 -0400
28095+++ linux-2.6.32.13/drivers/usb/core/message.c 2010-05-15 13:21:16.479087397 -0400 28098+++ linux-2.6.32.14/drivers/usb/core/message.c 2010-05-28 21:27:15.898958902 -0400
28096@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device 28099@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
28097 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 28100 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
28098 if (buf) { 28101 if (buf) {
@@ -28104,9 +28107,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/core/message.c linux-2.6.32.13/drivers/us
28104 if (!smallbuf) 28107 if (!smallbuf)
28105 return buf; 28108 return buf;
28106 memcpy(smallbuf, buf, len); 28109 memcpy(smallbuf, buf, len);
28107diff -urNp linux-2.6.32.13/drivers/usb/host/ehci-pci.c linux-2.6.32.13/drivers/usb/host/ehci-pci.c 28110diff -urNp linux-2.6.32.14/drivers/usb/host/ehci-pci.c linux-2.6.32.14/drivers/usb/host/ehci-pci.c
28108--- linux-2.6.32.13/drivers/usb/host/ehci-pci.c 2010-03-15 11:52:04.000000000 -0400 28111--- linux-2.6.32.14/drivers/usb/host/ehci-pci.c 2010-03-15 11:52:04.000000000 -0400
28109+++ linux-2.6.32.13/drivers/usb/host/ehci-pci.c 2010-05-15 13:21:16.495431959 -0400 28112+++ linux-2.6.32.14/drivers/usb/host/ehci-pci.c 2010-05-28 21:27:15.898958902 -0400
28110@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id 28113@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
28111 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 28114 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
28112 .driver_data = (unsigned long) &ehci_pci_hc_driver, 28115 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28116,9 +28119,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/host/ehci-pci.c linux-2.6.32.13/drivers/u
28116 }; 28119 };
28117 MODULE_DEVICE_TABLE(pci, pci_ids); 28120 MODULE_DEVICE_TABLE(pci, pci_ids);
28118 28121
28119diff -urNp linux-2.6.32.13/drivers/usb/host/uhci-hcd.c linux-2.6.32.13/drivers/usb/host/uhci-hcd.c 28122diff -urNp linux-2.6.32.14/drivers/usb/host/uhci-hcd.c linux-2.6.32.14/drivers/usb/host/uhci-hcd.c
28120--- linux-2.6.32.13/drivers/usb/host/uhci-hcd.c 2010-03-15 11:52:04.000000000 -0400 28123--- linux-2.6.32.14/drivers/usb/host/uhci-hcd.c 2010-03-15 11:52:04.000000000 -0400
28121+++ linux-2.6.32.13/drivers/usb/host/uhci-hcd.c 2010-05-15 13:21:16.495431959 -0400 28124+++ linux-2.6.32.14/drivers/usb/host/uhci-hcd.c 2010-05-28 21:27:15.903225521 -0400
28122@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p 28125@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
28123 /* handle any USB UHCI controller */ 28126 /* handle any USB UHCI controller */
28124 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 28127 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28128,9 +28131,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/host/uhci-hcd.c linux-2.6.32.13/drivers/u
28128 }; 28131 };
28129 28132
28130 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 28133 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
28131diff -urNp linux-2.6.32.13/drivers/usb/misc/appledisplay.c linux-2.6.32.13/drivers/usb/misc/appledisplay.c 28134diff -urNp linux-2.6.32.14/drivers/usb/misc/appledisplay.c linux-2.6.32.14/drivers/usb/misc/appledisplay.c
28132--- linux-2.6.32.13/drivers/usb/misc/appledisplay.c 2010-03-15 11:52:04.000000000 -0400 28135--- linux-2.6.32.14/drivers/usb/misc/appledisplay.c 2010-03-15 11:52:04.000000000 -0400
28133+++ linux-2.6.32.13/drivers/usb/misc/appledisplay.c 2010-05-15 13:21:16.495431959 -0400 28136+++ linux-2.6.32.14/drivers/usb/misc/appledisplay.c 2010-05-28 21:27:15.903225521 -0400
28134@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes 28137@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
28135 return pdata->msgdata[1]; 28138 return pdata->msgdata[1];
28136 } 28139 }
@@ -28140,9 +28143,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/misc/appledisplay.c linux-2.6.32.13/drive
28140 .get_brightness = appledisplay_bl_get_brightness, 28143 .get_brightness = appledisplay_bl_get_brightness,
28141 .update_status = appledisplay_bl_update_status, 28144 .update_status = appledisplay_bl_update_status,
28142 }; 28145 };
28143diff -urNp linux-2.6.32.13/drivers/usb/mon/mon_main.c linux-2.6.32.13/drivers/usb/mon/mon_main.c 28146diff -urNp linux-2.6.32.14/drivers/usb/mon/mon_main.c linux-2.6.32.14/drivers/usb/mon/mon_main.c
28144--- linux-2.6.32.13/drivers/usb/mon/mon_main.c 2010-03-15 11:52:04.000000000 -0400 28147--- linux-2.6.32.14/drivers/usb/mon/mon_main.c 2010-03-15 11:52:04.000000000 -0400
28145+++ linux-2.6.32.13/drivers/usb/mon/mon_main.c 2010-05-15 13:21:16.504078790 -0400 28148+++ linux-2.6.32.14/drivers/usb/mon/mon_main.c 2010-05-28 21:27:15.903225521 -0400
28146@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 28149@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
28147 /* 28150 /*
28148 * Ops 28151 * Ops
@@ -28152,9 +28155,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/mon/mon_main.c linux-2.6.32.13/drivers/us
28152 .urb_submit = mon_submit, 28155 .urb_submit = mon_submit,
28153 .urb_submit_error = mon_submit_error, 28156 .urb_submit_error = mon_submit_error,
28154 .urb_complete = mon_complete, 28157 .urb_complete = mon_complete,
28155diff -urNp linux-2.6.32.13/drivers/usb/storage/debug.h linux-2.6.32.13/drivers/usb/storage/debug.h 28158diff -urNp linux-2.6.32.14/drivers/usb/storage/debug.h linux-2.6.32.14/drivers/usb/storage/debug.h
28156--- linux-2.6.32.13/drivers/usb/storage/debug.h 2010-03-15 11:52:04.000000000 -0400 28159--- linux-2.6.32.14/drivers/usb/storage/debug.h 2010-03-15 11:52:04.000000000 -0400
28157+++ linux-2.6.32.13/drivers/usb/storage/debug.h 2010-05-15 13:21:16.521852812 -0400 28160+++ linux-2.6.32.14/drivers/usb/storage/debug.h 2010-05-28 21:27:15.903225521 -0400
28158@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 28161@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
28159 #define US_DEBUGPX(x...) printk( x ) 28162 #define US_DEBUGPX(x...) printk( x )
28160 #define US_DEBUG(x) x 28163 #define US_DEBUG(x) x
@@ -28168,9 +28171,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/storage/debug.h linux-2.6.32.13/drivers/u
28168 #endif 28171 #endif
28169 28172
28170 #endif 28173 #endif
28171diff -urNp linux-2.6.32.13/drivers/usb/storage/usb.c linux-2.6.32.13/drivers/usb/storage/usb.c 28174diff -urNp linux-2.6.32.14/drivers/usb/storage/usb.c linux-2.6.32.14/drivers/usb/storage/usb.c
28172--- linux-2.6.32.13/drivers/usb/storage/usb.c 2010-03-15 11:52:04.000000000 -0400 28175--- linux-2.6.32.14/drivers/usb/storage/usb.c 2010-03-15 11:52:04.000000000 -0400
28173+++ linux-2.6.32.13/drivers/usb/storage/usb.c 2010-05-15 13:21:16.547749964 -0400 28176+++ linux-2.6.32.14/drivers/usb/storage/usb.c 2010-05-28 21:27:15.915209208 -0400
28174@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 28177@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
28175 28178
28176 static struct us_unusual_dev us_unusual_dev_list[] = { 28179 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28180,9 +28183,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/storage/usb.c linux-2.6.32.13/drivers/usb
28180 }; 28183 };
28181 28184
28182 #undef UNUSUAL_DEV 28185 #undef UNUSUAL_DEV
28183diff -urNp linux-2.6.32.13/drivers/usb/storage/usual-tables.c linux-2.6.32.13/drivers/usb/storage/usual-tables.c 28186diff -urNp linux-2.6.32.14/drivers/usb/storage/usual-tables.c linux-2.6.32.14/drivers/usb/storage/usual-tables.c
28184--- linux-2.6.32.13/drivers/usb/storage/usual-tables.c 2010-03-15 11:52:04.000000000 -0400 28187--- linux-2.6.32.14/drivers/usb/storage/usual-tables.c 2010-03-15 11:52:04.000000000 -0400
28185+++ linux-2.6.32.13/drivers/usb/storage/usual-tables.c 2010-05-15 13:21:16.559032137 -0400 28188+++ linux-2.6.32.14/drivers/usb/storage/usual-tables.c 2010-05-28 21:27:15.915209208 -0400
28186@@ -48,7 +48,7 @@ 28189@@ -48,7 +48,7 @@
28187 28190
28188 struct usb_device_id usb_storage_usb_ids[] = { 28191 struct usb_device_id usb_storage_usb_ids[] = {
@@ -28192,9 +28195,9 @@ diff -urNp linux-2.6.32.13/drivers/usb/storage/usual-tables.c linux-2.6.32.13/dr
28192 }; 28195 };
28193 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 28196 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
28194 28197
28195diff -urNp linux-2.6.32.13/drivers/uwb/wlp/messages.c linux-2.6.32.13/drivers/uwb/wlp/messages.c 28198diff -urNp linux-2.6.32.14/drivers/uwb/wlp/messages.c linux-2.6.32.14/drivers/uwb/wlp/messages.c
28196--- linux-2.6.32.13/drivers/uwb/wlp/messages.c 2010-03-15 11:52:04.000000000 -0400 28199--- linux-2.6.32.14/drivers/uwb/wlp/messages.c 2010-03-15 11:52:04.000000000 -0400
28197+++ linux-2.6.32.13/drivers/uwb/wlp/messages.c 2010-05-15 13:21:16.584920944 -0400 28200+++ linux-2.6.32.14/drivers/uwb/wlp/messages.c 2010-05-28 21:27:15.915209208 -0400
28198@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 28201@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
28199 size_t len = skb->len; 28202 size_t len = skb->len;
28200 size_t used; 28203 size_t used;
@@ -28204,9 +28207,9 @@ diff -urNp linux-2.6.32.13/drivers/uwb/wlp/messages.c linux-2.6.32.13/drivers/uw
28204 enum wlp_assc_error assc_err; 28207 enum wlp_assc_error assc_err;
28205 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 28208 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
28206 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 28209 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
28207diff -urNp linux-2.6.32.13/drivers/uwb/wlp/sysfs.c linux-2.6.32.13/drivers/uwb/wlp/sysfs.c 28210diff -urNp linux-2.6.32.14/drivers/uwb/wlp/sysfs.c linux-2.6.32.14/drivers/uwb/wlp/sysfs.c
28208--- linux-2.6.32.13/drivers/uwb/wlp/sysfs.c 2010-03-15 11:52:04.000000000 -0400 28211--- linux-2.6.32.14/drivers/uwb/wlp/sysfs.c 2010-03-15 11:52:04.000000000 -0400
28209+++ linux-2.6.32.13/drivers/uwb/wlp/sysfs.c 2010-05-15 13:21:16.587027337 -0400 28212+++ linux-2.6.32.14/drivers/uwb/wlp/sysfs.c 2010-05-28 21:27:15.915209208 -0400
28210@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec 28213@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
28211 return ret; 28214 return ret;
28212 } 28215 }
@@ -28217,9 +28220,9 @@ diff -urNp linux-2.6.32.13/drivers/uwb/wlp/sysfs.c linux-2.6.32.13/drivers/uwb/w
28217 .show = wlp_wss_attr_show, 28220 .show = wlp_wss_attr_show,
28218 .store = wlp_wss_attr_store, 28221 .store = wlp_wss_attr_store,
28219 }; 28222 };
28220diff -urNp linux-2.6.32.13/drivers/video/atmel_lcdfb.c linux-2.6.32.13/drivers/video/atmel_lcdfb.c 28223diff -urNp linux-2.6.32.14/drivers/video/atmel_lcdfb.c linux-2.6.32.14/drivers/video/atmel_lcdfb.c
28221--- linux-2.6.32.13/drivers/video/atmel_lcdfb.c 2010-03-15 11:52:04.000000000 -0400 28224--- linux-2.6.32.14/drivers/video/atmel_lcdfb.c 2010-03-15 11:52:04.000000000 -0400
28222+++ linux-2.6.32.13/drivers/video/atmel_lcdfb.c 2010-05-15 13:21:16.587027337 -0400 28225+++ linux-2.6.32.14/drivers/video/atmel_lcdfb.c 2010-05-28 21:27:15.915209208 -0400
28223@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc 28226@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
28224 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 28227 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
28225 } 28228 }
@@ -28229,9 +28232,9 @@ diff -urNp linux-2.6.32.13/drivers/video/atmel_lcdfb.c linux-2.6.32.13/drivers/v
28229 .update_status = atmel_bl_update_status, 28232 .update_status = atmel_bl_update_status,
28230 .get_brightness = atmel_bl_get_brightness, 28233 .get_brightness = atmel_bl_get_brightness,
28231 }; 28234 };
28232diff -urNp linux-2.6.32.13/drivers/video/aty/aty128fb.c linux-2.6.32.13/drivers/video/aty/aty128fb.c 28235diff -urNp linux-2.6.32.14/drivers/video/aty/aty128fb.c linux-2.6.32.14/drivers/video/aty/aty128fb.c
28233--- linux-2.6.32.13/drivers/video/aty/aty128fb.c 2010-03-15 11:52:04.000000000 -0400 28236--- linux-2.6.32.14/drivers/video/aty/aty128fb.c 2010-03-15 11:52:04.000000000 -0400
28234+++ linux-2.6.32.13/drivers/video/aty/aty128fb.c 2010-05-15 13:21:16.599120806 -0400 28237+++ linux-2.6.32.14/drivers/video/aty/aty128fb.c 2010-05-28 21:27:15.931199110 -0400
28235@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru 28238@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
28236 return bd->props.brightness; 28239 return bd->props.brightness;
28237 } 28240 }
@@ -28241,9 +28244,9 @@ diff -urNp linux-2.6.32.13/drivers/video/aty/aty128fb.c linux-2.6.32.13/drivers/
28241 .get_brightness = aty128_bl_get_brightness, 28244 .get_brightness = aty128_bl_get_brightness,
28242 .update_status = aty128_bl_update_status, 28245 .update_status = aty128_bl_update_status,
28243 }; 28246 };
28244diff -urNp linux-2.6.32.13/drivers/video/aty/atyfb_base.c linux-2.6.32.13/drivers/video/aty/atyfb_base.c 28247diff -urNp linux-2.6.32.14/drivers/video/aty/atyfb_base.c linux-2.6.32.14/drivers/video/aty/atyfb_base.c
28245--- linux-2.6.32.13/drivers/video/aty/atyfb_base.c 2010-03-15 11:52:04.000000000 -0400 28248--- linux-2.6.32.14/drivers/video/aty/atyfb_base.c 2010-03-15 11:52:04.000000000 -0400
28246+++ linux-2.6.32.13/drivers/video/aty/atyfb_base.c 2010-05-15 13:21:16.611030004 -0400 28249+++ linux-2.6.32.14/drivers/video/aty/atyfb_base.c 2010-05-28 21:27:15.939052461 -0400
28247@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 28250@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
28248 return bd->props.brightness; 28251 return bd->props.brightness;
28249 } 28252 }
@@ -28253,9 +28256,9 @@ diff -urNp linux-2.6.32.13/drivers/video/aty/atyfb_base.c linux-2.6.32.13/driver
28253 .get_brightness = aty_bl_get_brightness, 28256 .get_brightness = aty_bl_get_brightness,
28254 .update_status = aty_bl_update_status, 28257 .update_status = aty_bl_update_status,
28255 }; 28258 };
28256diff -urNp linux-2.6.32.13/drivers/video/aty/radeon_backlight.c linux-2.6.32.13/drivers/video/aty/radeon_backlight.c 28259diff -urNp linux-2.6.32.14/drivers/video/aty/radeon_backlight.c linux-2.6.32.14/drivers/video/aty/radeon_backlight.c
28257--- linux-2.6.32.13/drivers/video/aty/radeon_backlight.c 2010-03-15 11:52:04.000000000 -0400 28260--- linux-2.6.32.14/drivers/video/aty/radeon_backlight.c 2010-03-15 11:52:04.000000000 -0400
28258+++ linux-2.6.32.13/drivers/video/aty/radeon_backlight.c 2010-05-15 13:21:16.611030004 -0400 28261+++ linux-2.6.32.14/drivers/video/aty/radeon_backlight.c 2010-05-28 21:27:15.939052461 -0400
28259@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru 28262@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
28260 return bd->props.brightness; 28263 return bd->props.brightness;
28261 } 28264 }
@@ -28265,9 +28268,9 @@ diff -urNp linux-2.6.32.13/drivers/video/aty/radeon_backlight.c linux-2.6.32.13/
28265 .get_brightness = radeon_bl_get_brightness, 28268 .get_brightness = radeon_bl_get_brightness,
28266 .update_status = radeon_bl_update_status, 28269 .update_status = radeon_bl_update_status,
28267 }; 28270 };
28268diff -urNp linux-2.6.32.13/drivers/video/backlight/adp5520_bl.c linux-2.6.32.13/drivers/video/backlight/adp5520_bl.c 28271diff -urNp linux-2.6.32.14/drivers/video/backlight/adp5520_bl.c linux-2.6.32.14/drivers/video/backlight/adp5520_bl.c
28269--- linux-2.6.32.13/drivers/video/backlight/adp5520_bl.c 2010-03-15 11:52:04.000000000 -0400 28272--- linux-2.6.32.14/drivers/video/backlight/adp5520_bl.c 2010-03-15 11:52:04.000000000 -0400
28270+++ linux-2.6.32.13/drivers/video/backlight/adp5520_bl.c 2010-05-15 13:21:16.611030004 -0400 28273+++ linux-2.6.32.14/drivers/video/backlight/adp5520_bl.c 2010-05-28 21:27:15.939052461 -0400
28271@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str 28274@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
28272 return error ? data->current_brightness : reg_val; 28275 return error ? data->current_brightness : reg_val;
28273 } 28276 }
@@ -28277,9 +28280,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/adp5520_bl.c linux-2.6.32.13/
28277 .update_status = adp5520_bl_update_status, 28280 .update_status = adp5520_bl_update_status,
28278 .get_brightness = adp5520_bl_get_brightness, 28281 .get_brightness = adp5520_bl_get_brightness,
28279 }; 28282 };
28280diff -urNp linux-2.6.32.13/drivers/video/backlight/adx_bl.c linux-2.6.32.13/drivers/video/backlight/adx_bl.c 28283diff -urNp linux-2.6.32.14/drivers/video/backlight/adx_bl.c linux-2.6.32.14/drivers/video/backlight/adx_bl.c
28281--- linux-2.6.32.13/drivers/video/backlight/adx_bl.c 2010-03-15 11:52:04.000000000 -0400 28284--- linux-2.6.32.14/drivers/video/backlight/adx_bl.c 2010-03-15 11:52:04.000000000 -0400
28282+++ linux-2.6.32.13/drivers/video/backlight/adx_bl.c 2010-05-15 13:21:16.611030004 -0400 28285+++ linux-2.6.32.14/drivers/video/backlight/adx_bl.c 2010-05-28 21:27:15.939052461 -0400
28283@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct 28286@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
28284 return 1; 28287 return 1;
28285 } 28288 }
@@ -28289,9 +28292,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/adx_bl.c linux-2.6.32.13/driv
28289 .options = 0, 28292 .options = 0,
28290 .update_status = adx_backlight_update_status, 28293 .update_status = adx_backlight_update_status,
28291 .get_brightness = adx_backlight_get_brightness, 28294 .get_brightness = adx_backlight_get_brightness,
28292diff -urNp linux-2.6.32.13/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.13/drivers/video/backlight/atmel-pwm-bl.c 28295diff -urNp linux-2.6.32.14/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.14/drivers/video/backlight/atmel-pwm-bl.c
28293--- linux-2.6.32.13/drivers/video/backlight/atmel-pwm-bl.c 2010-03-15 11:52:04.000000000 -0400 28296--- linux-2.6.32.14/drivers/video/backlight/atmel-pwm-bl.c 2010-03-15 11:52:04.000000000 -0400
28294+++ linux-2.6.32.13/drivers/video/backlight/atmel-pwm-bl.c 2010-05-15 13:21:16.611030004 -0400 28297+++ linux-2.6.32.14/drivers/video/backlight/atmel-pwm-bl.c 2010-05-28 21:27:15.939052461 -0400
28295@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 28298@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
28296 return pwm_channel_enable(&pwmbl->pwmc); 28299 return pwm_channel_enable(&pwmbl->pwmc);
28297 } 28300 }
@@ -28301,9 +28304,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.1
28301 .get_brightness = atmel_pwm_bl_get_intensity, 28304 .get_brightness = atmel_pwm_bl_get_intensity,
28302 .update_status = atmel_pwm_bl_set_intensity, 28305 .update_status = atmel_pwm_bl_set_intensity,
28303 }; 28306 };
28304diff -urNp linux-2.6.32.13/drivers/video/backlight/backlight.c linux-2.6.32.13/drivers/video/backlight/backlight.c 28307diff -urNp linux-2.6.32.14/drivers/video/backlight/backlight.c linux-2.6.32.14/drivers/video/backlight/backlight.c
28305--- linux-2.6.32.13/drivers/video/backlight/backlight.c 2010-03-15 11:52:04.000000000 -0400 28308--- linux-2.6.32.14/drivers/video/backlight/backlight.c 2010-03-15 11:52:04.000000000 -0400
28306+++ linux-2.6.32.13/drivers/video/backlight/backlight.c 2010-05-15 13:21:16.611030004 -0400 28309+++ linux-2.6.32.14/drivers/video/backlight/backlight.c 2010-05-28 21:27:15.939052461 -0400
28307@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); 28310@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
28308 * ERR_PTR() or a pointer to the newly allocated device. 28311 * ERR_PTR() or a pointer to the newly allocated device.
28309 */ 28312 */
@@ -28313,9 +28316,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/backlight.c linux-2.6.32.13/d
28313 { 28316 {
28314 struct backlight_device *new_bd; 28317 struct backlight_device *new_bd;
28315 int rc; 28318 int rc;
28316diff -urNp linux-2.6.32.13/drivers/video/backlight/corgi_lcd.c linux-2.6.32.13/drivers/video/backlight/corgi_lcd.c 28319diff -urNp linux-2.6.32.14/drivers/video/backlight/corgi_lcd.c linux-2.6.32.14/drivers/video/backlight/corgi_lcd.c
28317--- linux-2.6.32.13/drivers/video/backlight/corgi_lcd.c 2010-03-15 11:52:04.000000000 -0400 28320--- linux-2.6.32.14/drivers/video/backlight/corgi_lcd.c 2010-03-15 11:52:04.000000000 -0400
28318+++ linux-2.6.32.13/drivers/video/backlight/corgi_lcd.c 2010-05-15 13:21:16.611030004 -0400 28321+++ linux-2.6.32.14/drivers/video/backlight/corgi_lcd.c 2010-05-28 21:27:15.939052461 -0400
28319@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit 28322@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
28320 } 28323 }
28321 EXPORT_SYMBOL(corgi_lcd_limit_intensity); 28324 EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -28325,9 +28328,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/corgi_lcd.c linux-2.6.32.13/d
28325 .get_brightness = corgi_bl_get_intensity, 28328 .get_brightness = corgi_bl_get_intensity,
28326 .update_status = corgi_bl_update_status, 28329 .update_status = corgi_bl_update_status,
28327 }; 28330 };
28328diff -urNp linux-2.6.32.13/drivers/video/backlight/cr_bllcd.c linux-2.6.32.13/drivers/video/backlight/cr_bllcd.c 28331diff -urNp linux-2.6.32.14/drivers/video/backlight/cr_bllcd.c linux-2.6.32.14/drivers/video/backlight/cr_bllcd.c
28329--- linux-2.6.32.13/drivers/video/backlight/cr_bllcd.c 2010-03-15 11:52:04.000000000 -0400 28332--- linux-2.6.32.14/drivers/video/backlight/cr_bllcd.c 2010-03-15 11:52:04.000000000 -0400
28330+++ linux-2.6.32.13/drivers/video/backlight/cr_bllcd.c 2010-05-15 13:21:16.611030004 -0400 28333+++ linux-2.6.32.14/drivers/video/backlight/cr_bllcd.c 2010-05-28 21:27:15.939052461 -0400
28331@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st 28334@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
28332 return intensity; 28335 return intensity;
28333 } 28336 }
@@ -28337,9 +28340,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/cr_bllcd.c linux-2.6.32.13/dr
28337 .get_brightness = cr_backlight_get_intensity, 28340 .get_brightness = cr_backlight_get_intensity,
28338 .update_status = cr_backlight_set_intensity, 28341 .update_status = cr_backlight_set_intensity,
28339 }; 28342 };
28340diff -urNp linux-2.6.32.13/drivers/video/backlight/da903x_bl.c linux-2.6.32.13/drivers/video/backlight/da903x_bl.c 28343diff -urNp linux-2.6.32.14/drivers/video/backlight/da903x_bl.c linux-2.6.32.14/drivers/video/backlight/da903x_bl.c
28341--- linux-2.6.32.13/drivers/video/backlight/da903x_bl.c 2010-03-15 11:52:04.000000000 -0400 28344--- linux-2.6.32.14/drivers/video/backlight/da903x_bl.c 2010-03-15 11:52:04.000000000 -0400
28342+++ linux-2.6.32.13/drivers/video/backlight/da903x_bl.c 2010-05-15 13:21:16.611030004 -0400 28345+++ linux-2.6.32.14/drivers/video/backlight/da903x_bl.c 2010-05-28 21:27:15.939052461 -0400
28343@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne 28346@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
28344 return data->current_brightness; 28347 return data->current_brightness;
28345 } 28348 }
@@ -28349,9 +28352,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/da903x_bl.c linux-2.6.32.13/d
28349 .update_status = da903x_backlight_update_status, 28352 .update_status = da903x_backlight_update_status,
28350 .get_brightness = da903x_backlight_get_brightness, 28353 .get_brightness = da903x_backlight_get_brightness,
28351 }; 28354 };
28352diff -urNp linux-2.6.32.13/drivers/video/backlight/generic_bl.c linux-2.6.32.13/drivers/video/backlight/generic_bl.c 28355diff -urNp linux-2.6.32.14/drivers/video/backlight/generic_bl.c linux-2.6.32.14/drivers/video/backlight/generic_bl.c
28353--- linux-2.6.32.13/drivers/video/backlight/generic_bl.c 2010-03-15 11:52:04.000000000 -0400 28356--- linux-2.6.32.14/drivers/video/backlight/generic_bl.c 2010-03-15 11:52:04.000000000 -0400
28354+++ linux-2.6.32.13/drivers/video/backlight/generic_bl.c 2010-05-15 13:21:16.611030004 -0400 28357+++ linux-2.6.32.14/drivers/video/backlight/generic_bl.c 2010-05-28 21:27:15.939052461 -0400
28355@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) 28358@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
28356 } 28359 }
28357 EXPORT_SYMBOL(corgibl_limit_intensity); 28360 EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -28361,9 +28364,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/generic_bl.c linux-2.6.32.13/
28361 .options = BL_CORE_SUSPENDRESUME, 28364 .options = BL_CORE_SUSPENDRESUME,
28362 .get_brightness = genericbl_get_intensity, 28365 .get_brightness = genericbl_get_intensity,
28363 .update_status = genericbl_send_intensity, 28366 .update_status = genericbl_send_intensity,
28364diff -urNp linux-2.6.32.13/drivers/video/backlight/hp680_bl.c linux-2.6.32.13/drivers/video/backlight/hp680_bl.c 28367diff -urNp linux-2.6.32.14/drivers/video/backlight/hp680_bl.c linux-2.6.32.14/drivers/video/backlight/hp680_bl.c
28365--- linux-2.6.32.13/drivers/video/backlight/hp680_bl.c 2010-03-15 11:52:04.000000000 -0400 28368--- linux-2.6.32.14/drivers/video/backlight/hp680_bl.c 2010-03-15 11:52:04.000000000 -0400
28366+++ linux-2.6.32.13/drivers/video/backlight/hp680_bl.c 2010-05-15 13:21:16.611030004 -0400 28369+++ linux-2.6.32.14/drivers/video/backlight/hp680_bl.c 2010-05-28 21:27:15.939052461 -0400
28367@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 28370@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
28368 return current_intensity; 28371 return current_intensity;
28369 } 28372 }
@@ -28373,9 +28376,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/hp680_bl.c linux-2.6.32.13/dr
28373 .get_brightness = hp680bl_get_intensity, 28376 .get_brightness = hp680bl_get_intensity,
28374 .update_status = hp680bl_set_intensity, 28377 .update_status = hp680bl_set_intensity,
28375 }; 28378 };
28376diff -urNp linux-2.6.32.13/drivers/video/backlight/jornada720_bl.c linux-2.6.32.13/drivers/video/backlight/jornada720_bl.c 28379diff -urNp linux-2.6.32.14/drivers/video/backlight/jornada720_bl.c linux-2.6.32.14/drivers/video/backlight/jornada720_bl.c
28377--- linux-2.6.32.13/drivers/video/backlight/jornada720_bl.c 2010-03-15 11:52:04.000000000 -0400 28380--- linux-2.6.32.14/drivers/video/backlight/jornada720_bl.c 2010-03-15 11:52:04.000000000 -0400
28378+++ linux-2.6.32.13/drivers/video/backlight/jornada720_bl.c 2010-05-15 13:21:16.611030004 -0400 28381+++ linux-2.6.32.14/drivers/video/backlight/jornada720_bl.c 2010-05-28 21:27:15.943207359 -0400
28379@@ -93,7 +93,7 @@ out: 28382@@ -93,7 +93,7 @@ out:
28380 return ret; 28383 return ret;
28381 } 28384 }
@@ -28385,9 +28388,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
28385 .get_brightness = jornada_bl_get_brightness, 28388 .get_brightness = jornada_bl_get_brightness,
28386 .update_status = jornada_bl_update_status, 28389 .update_status = jornada_bl_update_status,
28387 .options = BL_CORE_SUSPENDRESUME, 28390 .options = BL_CORE_SUSPENDRESUME,
28388diff -urNp linux-2.6.32.13/drivers/video/backlight/kb3886_bl.c linux-2.6.32.13/drivers/video/backlight/kb3886_bl.c 28391diff -urNp linux-2.6.32.14/drivers/video/backlight/kb3886_bl.c linux-2.6.32.14/drivers/video/backlight/kb3886_bl.c
28389--- linux-2.6.32.13/drivers/video/backlight/kb3886_bl.c 2010-03-15 11:52:04.000000000 -0400 28392--- linux-2.6.32.14/drivers/video/backlight/kb3886_bl.c 2010-03-15 11:52:04.000000000 -0400
28390+++ linux-2.6.32.13/drivers/video/backlight/kb3886_bl.c 2010-05-15 13:21:16.611030004 -0400 28393+++ linux-2.6.32.14/drivers/video/backlight/kb3886_bl.c 2010-05-28 21:27:15.943207359 -0400
28391@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct 28394@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
28392 return kb3886bl_intensity; 28395 return kb3886bl_intensity;
28393 } 28396 }
@@ -28397,9 +28400,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/kb3886_bl.c linux-2.6.32.13/d
28397 .get_brightness = kb3886bl_get_intensity, 28400 .get_brightness = kb3886bl_get_intensity,
28398 .update_status = kb3886bl_send_intensity, 28401 .update_status = kb3886bl_send_intensity,
28399 }; 28402 };
28400diff -urNp linux-2.6.32.13/drivers/video/backlight/locomolcd.c linux-2.6.32.13/drivers/video/backlight/locomolcd.c 28403diff -urNp linux-2.6.32.14/drivers/video/backlight/locomolcd.c linux-2.6.32.14/drivers/video/backlight/locomolcd.c
28401--- linux-2.6.32.13/drivers/video/backlight/locomolcd.c 2010-03-15 11:52:04.000000000 -0400 28404--- linux-2.6.32.14/drivers/video/backlight/locomolcd.c 2010-03-15 11:52:04.000000000 -0400
28402+++ linux-2.6.32.13/drivers/video/backlight/locomolcd.c 2010-05-15 13:21:16.611030004 -0400 28405+++ linux-2.6.32.14/drivers/video/backlight/locomolcd.c 2010-05-28 21:27:15.943207359 -0400
28403@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc 28406@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
28404 return current_intensity; 28407 return current_intensity;
28405 } 28408 }
@@ -28409,9 +28412,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/locomolcd.c linux-2.6.32.13/d
28409 .get_brightness = locomolcd_get_intensity, 28412 .get_brightness = locomolcd_get_intensity,
28410 .update_status = locomolcd_set_intensity, 28413 .update_status = locomolcd_set_intensity,
28411 }; 28414 };
28412diff -urNp linux-2.6.32.13/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.13/drivers/video/backlight/mbp_nvidia_bl.c 28415diff -urNp linux-2.6.32.14/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.14/drivers/video/backlight/mbp_nvidia_bl.c
28413--- linux-2.6.32.13/drivers/video/backlight/mbp_nvidia_bl.c 2010-04-29 17:49:38.397382140 -0400 28416--- linux-2.6.32.14/drivers/video/backlight/mbp_nvidia_bl.c 2010-04-29 17:49:38.397382140 -0400
28414+++ linux-2.6.32.13/drivers/video/backlight/mbp_nvidia_bl.c 2010-05-15 13:21:16.611030004 -0400 28417+++ linux-2.6.32.14/drivers/video/backlight/mbp_nvidia_bl.c 2010-05-28 21:27:15.943207359 -0400
28415@@ -33,7 +33,7 @@ struct dmi_match_data { 28418@@ -33,7 +33,7 @@ struct dmi_match_data {
28416 unsigned long iostart; 28419 unsigned long iostart;
28417 unsigned long iolen; 28420 unsigned long iolen;
@@ -28421,9 +28424,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
28421 }; 28424 };
28422 28425
28423 /* Module parameters. */ 28426 /* Module parameters. */
28424diff -urNp linux-2.6.32.13/drivers/video/backlight/omap1_bl.c linux-2.6.32.13/drivers/video/backlight/omap1_bl.c 28427diff -urNp linux-2.6.32.14/drivers/video/backlight/omap1_bl.c linux-2.6.32.14/drivers/video/backlight/omap1_bl.c
28425--- linux-2.6.32.13/drivers/video/backlight/omap1_bl.c 2010-03-15 11:52:04.000000000 -0400 28428--- linux-2.6.32.14/drivers/video/backlight/omap1_bl.c 2010-03-15 11:52:04.000000000 -0400
28426+++ linux-2.6.32.13/drivers/video/backlight/omap1_bl.c 2010-05-15 13:21:16.647199475 -0400 28429+++ linux-2.6.32.14/drivers/video/backlight/omap1_bl.c 2010-05-28 21:27:15.943207359 -0400
28427@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b 28430@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
28428 return bl->current_intensity; 28431 return bl->current_intensity;
28429 } 28432 }
@@ -28433,9 +28436,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/omap1_bl.c linux-2.6.32.13/dr
28433 .get_brightness = omapbl_get_intensity, 28436 .get_brightness = omapbl_get_intensity,
28434 .update_status = omapbl_update_status, 28437 .update_status = omapbl_update_status,
28435 }; 28438 };
28436diff -urNp linux-2.6.32.13/drivers/video/backlight/progear_bl.c linux-2.6.32.13/drivers/video/backlight/progear_bl.c 28439diff -urNp linux-2.6.32.14/drivers/video/backlight/progear_bl.c linux-2.6.32.14/drivers/video/backlight/progear_bl.c
28437--- linux-2.6.32.13/drivers/video/backlight/progear_bl.c 2010-03-15 11:52:04.000000000 -0400 28440--- linux-2.6.32.14/drivers/video/backlight/progear_bl.c 2010-03-15 11:52:04.000000000 -0400
28438+++ linux-2.6.32.13/drivers/video/backlight/progear_bl.c 2010-05-15 13:21:16.647199475 -0400 28441+++ linux-2.6.32.14/drivers/video/backlight/progear_bl.c 2010-05-28 21:27:15.943207359 -0400
28439@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc 28442@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
28440 return intensity - HW_LEVEL_MIN; 28443 return intensity - HW_LEVEL_MIN;
28441 } 28444 }
@@ -28445,9 +28448,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/progear_bl.c linux-2.6.32.13/
28445 .get_brightness = progearbl_get_intensity, 28448 .get_brightness = progearbl_get_intensity,
28446 .update_status = progearbl_set_intensity, 28449 .update_status = progearbl_set_intensity,
28447 }; 28450 };
28448diff -urNp linux-2.6.32.13/drivers/video/backlight/pwm_bl.c linux-2.6.32.13/drivers/video/backlight/pwm_bl.c 28451diff -urNp linux-2.6.32.14/drivers/video/backlight/pwm_bl.c linux-2.6.32.14/drivers/video/backlight/pwm_bl.c
28449--- linux-2.6.32.13/drivers/video/backlight/pwm_bl.c 2010-03-15 11:52:04.000000000 -0400 28452--- linux-2.6.32.14/drivers/video/backlight/pwm_bl.c 2010-03-15 11:52:04.000000000 -0400
28450+++ linux-2.6.32.13/drivers/video/backlight/pwm_bl.c 2010-05-15 13:21:16.647199475 -0400 28453+++ linux-2.6.32.14/drivers/video/backlight/pwm_bl.c 2010-05-28 21:27:15.943207359 -0400
28451@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( 28454@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
28452 return bl->props.brightness; 28455 return bl->props.brightness;
28453 } 28456 }
@@ -28457,9 +28460,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/pwm_bl.c linux-2.6.32.13/driv
28457 .update_status = pwm_backlight_update_status, 28460 .update_status = pwm_backlight_update_status,
28458 .get_brightness = pwm_backlight_get_brightness, 28461 .get_brightness = pwm_backlight_get_brightness,
28459 }; 28462 };
28460diff -urNp linux-2.6.32.13/drivers/video/backlight/tosa_bl.c linux-2.6.32.13/drivers/video/backlight/tosa_bl.c 28463diff -urNp linux-2.6.32.14/drivers/video/backlight/tosa_bl.c linux-2.6.32.14/drivers/video/backlight/tosa_bl.c
28461--- linux-2.6.32.13/drivers/video/backlight/tosa_bl.c 2010-03-15 11:52:04.000000000 -0400 28464--- linux-2.6.32.14/drivers/video/backlight/tosa_bl.c 2010-03-15 11:52:04.000000000 -0400
28462+++ linux-2.6.32.13/drivers/video/backlight/tosa_bl.c 2010-05-15 13:21:16.647199475 -0400 28465+++ linux-2.6.32.14/drivers/video/backlight/tosa_bl.c 2010-05-28 21:27:15.943207359 -0400
28463@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct 28466@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
28464 return props->brightness; 28467 return props->brightness;
28465 } 28468 }
@@ -28469,9 +28472,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/tosa_bl.c linux-2.6.32.13/dri
28469 .get_brightness = tosa_bl_get_brightness, 28472 .get_brightness = tosa_bl_get_brightness,
28470 .update_status = tosa_bl_update_status, 28473 .update_status = tosa_bl_update_status,
28471 }; 28474 };
28472diff -urNp linux-2.6.32.13/drivers/video/backlight/wm831x_bl.c linux-2.6.32.13/drivers/video/backlight/wm831x_bl.c 28475diff -urNp linux-2.6.32.14/drivers/video/backlight/wm831x_bl.c linux-2.6.32.14/drivers/video/backlight/wm831x_bl.c
28473--- linux-2.6.32.13/drivers/video/backlight/wm831x_bl.c 2010-03-15 11:52:04.000000000 -0400 28476--- linux-2.6.32.14/drivers/video/backlight/wm831x_bl.c 2010-03-15 11:52:04.000000000 -0400
28474+++ linux-2.6.32.13/drivers/video/backlight/wm831x_bl.c 2010-05-15 13:21:16.647199475 -0400 28477+++ linux-2.6.32.14/drivers/video/backlight/wm831x_bl.c 2010-05-28 21:27:15.943207359 -0400
28475@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne 28478@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
28476 return data->current_brightness; 28479 return data->current_brightness;
28477 } 28480 }
@@ -28481,9 +28484,9 @@ diff -urNp linux-2.6.32.13/drivers/video/backlight/wm831x_bl.c linux-2.6.32.13/d
28481 .options = BL_CORE_SUSPENDRESUME, 28484 .options = BL_CORE_SUSPENDRESUME,
28482 .update_status = wm831x_backlight_update_status, 28485 .update_status = wm831x_backlight_update_status,
28483 .get_brightness = wm831x_backlight_get_brightness, 28486 .get_brightness = wm831x_backlight_get_brightness,
28484diff -urNp linux-2.6.32.13/drivers/video/bf54x-lq043fb.c linux-2.6.32.13/drivers/video/bf54x-lq043fb.c 28487diff -urNp linux-2.6.32.14/drivers/video/bf54x-lq043fb.c linux-2.6.32.14/drivers/video/bf54x-lq043fb.c
28485--- linux-2.6.32.13/drivers/video/bf54x-lq043fb.c 2010-03-15 11:52:04.000000000 -0400 28488--- linux-2.6.32.14/drivers/video/bf54x-lq043fb.c 2010-03-15 11:52:04.000000000 -0400
28486+++ linux-2.6.32.13/drivers/video/bf54x-lq043fb.c 2010-05-15 13:21:16.647199475 -0400 28489+++ linux-2.6.32.14/drivers/video/bf54x-lq043fb.c 2010-05-28 21:27:15.943207359 -0400
28487@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back 28490@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
28488 return 0; 28491 return 0;
28489 } 28492 }
@@ -28493,9 +28496,9 @@ diff -urNp linux-2.6.32.13/drivers/video/bf54x-lq043fb.c linux-2.6.32.13/drivers
28493 .get_brightness = bl_get_brightness, 28496 .get_brightness = bl_get_brightness,
28494 }; 28497 };
28495 28498
28496diff -urNp linux-2.6.32.13/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.13/drivers/video/bfin-t350mcqb-fb.c 28499diff -urNp linux-2.6.32.14/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.14/drivers/video/bfin-t350mcqb-fb.c
28497--- linux-2.6.32.13/drivers/video/bfin-t350mcqb-fb.c 2010-03-15 11:52:04.000000000 -0400 28500--- linux-2.6.32.14/drivers/video/bfin-t350mcqb-fb.c 2010-05-28 20:16:44.454934408 -0400
28498+++ linux-2.6.32.13/drivers/video/bfin-t350mcqb-fb.c 2010-05-15 13:21:16.647199475 -0400 28501+++ linux-2.6.32.14/drivers/video/bfin-t350mcqb-fb.c 2010-05-28 21:27:15.943207359 -0400
28499@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back 28502@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
28500 return 0; 28503 return 0;
28501 } 28504 }
@@ -28505,9 +28508,9 @@ diff -urNp linux-2.6.32.13/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.13/driv
28505 .get_brightness = bl_get_brightness, 28508 .get_brightness = bl_get_brightness,
28506 }; 28509 };
28507 28510
28508diff -urNp linux-2.6.32.13/drivers/video/fbcmap.c linux-2.6.32.13/drivers/video/fbcmap.c 28511diff -urNp linux-2.6.32.14/drivers/video/fbcmap.c linux-2.6.32.14/drivers/video/fbcmap.c
28509--- linux-2.6.32.13/drivers/video/fbcmap.c 2010-03-15 11:52:04.000000000 -0400 28512--- linux-2.6.32.14/drivers/video/fbcmap.c 2010-03-15 11:52:04.000000000 -0400
28510+++ linux-2.6.32.13/drivers/video/fbcmap.c 2010-05-15 13:21:16.647199475 -0400 28513+++ linux-2.6.32.14/drivers/video/fbcmap.c 2010-05-28 21:27:15.943207359 -0400
28511@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user 28514@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
28512 rc = -ENODEV; 28515 rc = -ENODEV;
28513 goto out; 28516 goto out;
@@ -28518,9 +28521,9 @@ diff -urNp linux-2.6.32.13/drivers/video/fbcmap.c linux-2.6.32.13/drivers/video/
28518 rc = -EINVAL; 28521 rc = -EINVAL;
28519 goto out1; 28522 goto out1;
28520 } 28523 }
28521diff -urNp linux-2.6.32.13/drivers/video/fbmem.c linux-2.6.32.13/drivers/video/fbmem.c 28524diff -urNp linux-2.6.32.14/drivers/video/fbmem.c linux-2.6.32.14/drivers/video/fbmem.c
28522--- linux-2.6.32.13/drivers/video/fbmem.c 2010-03-15 11:52:04.000000000 -0400 28525--- linux-2.6.32.14/drivers/video/fbmem.c 2010-03-15 11:52:04.000000000 -0400
28523+++ linux-2.6.32.13/drivers/video/fbmem.c 2010-05-15 13:21:16.659032956 -0400 28526+++ linux-2.6.32.14/drivers/video/fbmem.c 2010-05-28 21:27:15.947209363 -0400
28524@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 28527@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
28525 image->dx += image->width + 8; 28528 image->dx += image->width + 8;
28526 } 28529 }
@@ -28548,9 +28551,9 @@ diff -urNp linux-2.6.32.13/drivers/video/fbmem.c linux-2.6.32.13/drivers/video/f
28548 return -EINVAL; 28551 return -EINVAL;
28549 if (!registered_fb[con2fb.framebuffer]) 28552 if (!registered_fb[con2fb.framebuffer])
28550 request_module("fb%d", con2fb.framebuffer); 28553 request_module("fb%d", con2fb.framebuffer);
28551diff -urNp linux-2.6.32.13/drivers/video/fbmon.c linux-2.6.32.13/drivers/video/fbmon.c 28554diff -urNp linux-2.6.32.14/drivers/video/fbmon.c linux-2.6.32.14/drivers/video/fbmon.c
28552--- linux-2.6.32.13/drivers/video/fbmon.c 2010-03-15 11:52:04.000000000 -0400 28555--- linux-2.6.32.14/drivers/video/fbmon.c 2010-03-15 11:52:04.000000000 -0400
28553+++ linux-2.6.32.13/drivers/video/fbmon.c 2010-05-15 13:21:16.667905259 -0400 28556+++ linux-2.6.32.14/drivers/video/fbmon.c 2010-05-28 21:27:15.947209363 -0400
28554@@ -45,7 +45,7 @@ 28557@@ -45,7 +45,7 @@
28555 #ifdef DEBUG 28558 #ifdef DEBUG
28556 #define DPRINTK(fmt, args...) printk(fmt,## args) 28559 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28560,9 +28563,9 @@ diff -urNp linux-2.6.32.13/drivers/video/fbmon.c linux-2.6.32.13/drivers/video/f
28560 #endif 28563 #endif
28561 28564
28562 #define FBMON_FIX_HEADER 1 28565 #define FBMON_FIX_HEADER 1
28563diff -urNp linux-2.6.32.13/drivers/video/i810/i810_accel.c linux-2.6.32.13/drivers/video/i810/i810_accel.c 28566diff -urNp linux-2.6.32.14/drivers/video/i810/i810_accel.c linux-2.6.32.14/drivers/video/i810/i810_accel.c
28564--- linux-2.6.32.13/drivers/video/i810/i810_accel.c 2010-03-15 11:52:04.000000000 -0400 28567--- linux-2.6.32.14/drivers/video/i810/i810_accel.c 2010-03-15 11:52:04.000000000 -0400
28565+++ linux-2.6.32.13/drivers/video/i810/i810_accel.c 2010-05-15 13:21:16.667905259 -0400 28568+++ linux-2.6.32.14/drivers/video/i810/i810_accel.c 2010-05-28 21:27:15.947209363 -0400
28566@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 28569@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
28567 } 28570 }
28568 } 28571 }
@@ -28571,9 +28574,9 @@ diff -urNp linux-2.6.32.13/drivers/video/i810/i810_accel.c linux-2.6.32.13/drive
28571 i810_report_error(mmio); 28574 i810_report_error(mmio);
28572 par->dev_flags |= LOCKUP; 28575 par->dev_flags |= LOCKUP;
28573 info->pixmap.scan_align = 1; 28576 info->pixmap.scan_align = 1;
28574diff -urNp linux-2.6.32.13/drivers/video/i810/i810_main.c linux-2.6.32.13/drivers/video/i810/i810_main.c 28577diff -urNp linux-2.6.32.14/drivers/video/i810/i810_main.c linux-2.6.32.14/drivers/video/i810/i810_main.c
28575--- linux-2.6.32.13/drivers/video/i810/i810_main.c 2010-03-15 11:52:04.000000000 -0400 28578--- linux-2.6.32.14/drivers/video/i810/i810_main.c 2010-03-15 11:52:04.000000000 -0400
28576+++ linux-2.6.32.13/drivers/video/i810/i810_main.c 2010-05-15 13:21:16.675089243 -0400 28579+++ linux-2.6.32.14/drivers/video/i810/i810_main.c 2010-05-28 21:27:15.987994154 -0400
28577@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 28580@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
28578 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 28581 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
28579 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 28582 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28583,9 +28586,9 @@ diff -urNp linux-2.6.32.13/drivers/video/i810/i810_main.c linux-2.6.32.13/driver
28583 }; 28586 };
28584 28587
28585 static struct pci_driver i810fb_driver = { 28588 static struct pci_driver i810fb_driver = {
28586diff -urNp linux-2.6.32.13/drivers/video/modedb.c linux-2.6.32.13/drivers/video/modedb.c 28589diff -urNp linux-2.6.32.14/drivers/video/modedb.c linux-2.6.32.14/drivers/video/modedb.c
28587--- linux-2.6.32.13/drivers/video/modedb.c 2010-03-15 11:52:04.000000000 -0400 28590--- linux-2.6.32.14/drivers/video/modedb.c 2010-03-15 11:52:04.000000000 -0400
28588+++ linux-2.6.32.13/drivers/video/modedb.c 2010-05-15 13:21:16.691535841 -0400 28591+++ linux-2.6.32.14/drivers/video/modedb.c 2010-05-28 21:27:15.987994154 -0400
28589@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ 28592@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
28590 { 28593 {
28591 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 28594 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -28886,9 +28889,9 @@ diff -urNp linux-2.6.32.13/drivers/video/modedb.c linux-2.6.32.13/drivers/video/
28886 }, 28889 },
28887 }; 28890 };
28888 28891
28889diff -urNp linux-2.6.32.13/drivers/video/nvidia/nv_backlight.c linux-2.6.32.13/drivers/video/nvidia/nv_backlight.c 28892diff -urNp linux-2.6.32.14/drivers/video/nvidia/nv_backlight.c linux-2.6.32.14/drivers/video/nvidia/nv_backlight.c
28890--- linux-2.6.32.13/drivers/video/nvidia/nv_backlight.c 2010-03-15 11:52:04.000000000 -0400 28893--- linux-2.6.32.14/drivers/video/nvidia/nv_backlight.c 2010-03-15 11:52:04.000000000 -0400
28891+++ linux-2.6.32.13/drivers/video/nvidia/nv_backlight.c 2010-05-15 13:21:16.691535841 -0400 28894+++ linux-2.6.32.14/drivers/video/nvidia/nv_backlight.c 2010-05-28 21:27:15.987994154 -0400
28892@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 28895@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
28893 return bd->props.brightness; 28896 return bd->props.brightness;
28894 } 28897 }
@@ -28898,9 +28901,9 @@ diff -urNp linux-2.6.32.13/drivers/video/nvidia/nv_backlight.c linux-2.6.32.13/d
28898 .get_brightness = nvidia_bl_get_brightness, 28901 .get_brightness = nvidia_bl_get_brightness,
28899 .update_status = nvidia_bl_update_status, 28902 .update_status = nvidia_bl_update_status,
28900 }; 28903 };
28901diff -urNp linux-2.6.32.13/drivers/video/riva/fbdev.c linux-2.6.32.13/drivers/video/riva/fbdev.c 28904diff -urNp linux-2.6.32.14/drivers/video/riva/fbdev.c linux-2.6.32.14/drivers/video/riva/fbdev.c
28902--- linux-2.6.32.13/drivers/video/riva/fbdev.c 2010-03-15 11:52:04.000000000 -0400 28905--- linux-2.6.32.14/drivers/video/riva/fbdev.c 2010-03-15 11:52:04.000000000 -0400
28903+++ linux-2.6.32.13/drivers/video/riva/fbdev.c 2010-05-15 13:21:16.695039791 -0400 28906+++ linux-2.6.32.14/drivers/video/riva/fbdev.c 2010-05-28 21:27:15.987994154 -0400
28904@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 28907@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
28905 return bd->props.brightness; 28908 return bd->props.brightness;
28906 } 28909 }
@@ -28910,9 +28913,9 @@ diff -urNp linux-2.6.32.13/drivers/video/riva/fbdev.c linux-2.6.32.13/drivers/vi
28910 .get_brightness = riva_bl_get_brightness, 28913 .get_brightness = riva_bl_get_brightness,
28911 .update_status = riva_bl_update_status, 28914 .update_status = riva_bl_update_status,
28912 }; 28915 };
28913diff -urNp linux-2.6.32.13/drivers/video/uvesafb.c linux-2.6.32.13/drivers/video/uvesafb.c 28916diff -urNp linux-2.6.32.14/drivers/video/uvesafb.c linux-2.6.32.14/drivers/video/uvesafb.c
28914--- linux-2.6.32.13/drivers/video/uvesafb.c 2010-03-15 11:52:04.000000000 -0400 28917--- linux-2.6.32.14/drivers/video/uvesafb.c 2010-03-15 11:52:04.000000000 -0400
28915+++ linux-2.6.32.13/drivers/video/uvesafb.c 2010-05-15 13:21:16.714782153 -0400 28918+++ linux-2.6.32.14/drivers/video/uvesafb.c 2010-05-28 21:27:15.987994154 -0400
28916@@ -18,6 +18,7 @@ 28919@@ -18,6 +18,7 @@
28917 #include <linux/fb.h> 28920 #include <linux/fb.h>
28918 #include <linux/io.h> 28921 #include <linux/io.h>
@@ -28988,9 +28991,9 @@ diff -urNp linux-2.6.32.13/drivers/video/uvesafb.c linux-2.6.32.13/drivers/video
28988 } 28991 }
28989 28992
28990 framebuffer_release(info); 28993 framebuffer_release(info);
28991diff -urNp linux-2.6.32.13/drivers/video/vesafb.c linux-2.6.32.13/drivers/video/vesafb.c 28994diff -urNp linux-2.6.32.14/drivers/video/vesafb.c linux-2.6.32.14/drivers/video/vesafb.c
28992--- linux-2.6.32.13/drivers/video/vesafb.c 2010-03-15 11:52:04.000000000 -0400 28995--- linux-2.6.32.14/drivers/video/vesafb.c 2010-03-15 11:52:04.000000000 -0400
28993+++ linux-2.6.32.13/drivers/video/vesafb.c 2010-05-15 13:21:16.727737170 -0400 28996+++ linux-2.6.32.14/drivers/video/vesafb.c 2010-05-28 21:27:15.987994154 -0400
28994@@ -9,6 +9,7 @@ 28997@@ -9,6 +9,7 @@
28995 */ 28998 */
28996 28999
@@ -29094,9 +29097,9 @@ diff -urNp linux-2.6.32.13/drivers/video/vesafb.c linux-2.6.32.13/drivers/video/
29094 if (info->screen_base) 29097 if (info->screen_base)
29095 iounmap(info->screen_base); 29098 iounmap(info->screen_base);
29096 framebuffer_release(info); 29099 framebuffer_release(info);
29097diff -urNp linux-2.6.32.13/drivers/xen/sys-hypervisor.c linux-2.6.32.13/drivers/xen/sys-hypervisor.c 29100diff -urNp linux-2.6.32.14/drivers/xen/sys-hypervisor.c linux-2.6.32.14/drivers/xen/sys-hypervisor.c
29098--- linux-2.6.32.13/drivers/xen/sys-hypervisor.c 2010-03-15 11:52:04.000000000 -0400 29101--- linux-2.6.32.14/drivers/xen/sys-hypervisor.c 2010-03-15 11:52:04.000000000 -0400
29099+++ linux-2.6.32.13/drivers/xen/sys-hypervisor.c 2010-05-15 13:21:16.727737170 -0400 29102+++ linux-2.6.32.14/drivers/xen/sys-hypervisor.c 2010-05-28 21:27:15.987994154 -0400
29100@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko 29103@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
29101 return 0; 29104 return 0;
29102 } 29105 }
@@ -29106,9 +29109,9 @@ diff -urNp linux-2.6.32.13/drivers/xen/sys-hypervisor.c linux-2.6.32.13/drivers/
29106 .show = hyp_sysfs_show, 29109 .show = hyp_sysfs_show,
29107 .store = hyp_sysfs_store, 29110 .store = hyp_sysfs_store,
29108 }; 29111 };
29109diff -urNp linux-2.6.32.13/fs/9p/vfs_inode.c linux-2.6.32.13/fs/9p/vfs_inode.c 29112diff -urNp linux-2.6.32.14/fs/9p/vfs_inode.c linux-2.6.32.14/fs/9p/vfs_inode.c
29110--- linux-2.6.32.13/fs/9p/vfs_inode.c 2010-03-15 11:52:04.000000000 -0400 29113--- linux-2.6.32.14/fs/9p/vfs_inode.c 2010-03-15 11:52:04.000000000 -0400
29111+++ linux-2.6.32.13/fs/9p/vfs_inode.c 2010-05-15 13:21:16.735266886 -0400 29114+++ linux-2.6.32.14/fs/9p/vfs_inode.c 2010-05-28 21:27:15.987994154 -0400
29112@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct 29115@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
29113 static void 29116 static void
29114 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 29117 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29118,9 +29121,9 @@ diff -urNp linux-2.6.32.13/fs/9p/vfs_inode.c linux-2.6.32.13/fs/9p/vfs_inode.c
29118 29121
29119 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 29122 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
29120 IS_ERR(s) ? "<error>" : s); 29123 IS_ERR(s) ? "<error>" : s);
29121diff -urNp linux-2.6.32.13/fs/aio.c linux-2.6.32.13/fs/aio.c 29124diff -urNp linux-2.6.32.14/fs/aio.c linux-2.6.32.14/fs/aio.c
29122--- linux-2.6.32.13/fs/aio.c 2010-03-15 11:52:04.000000000 -0400 29125--- linux-2.6.32.14/fs/aio.c 2010-03-15 11:52:04.000000000 -0400
29123+++ linux-2.6.32.13/fs/aio.c 2010-05-15 13:21:16.759050469 -0400 29126+++ linux-2.6.32.14/fs/aio.c 2010-05-28 21:27:15.995209124 -0400
29124@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 29127@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
29125 size += sizeof(struct io_event) * nr_events; 29128 size += sizeof(struct io_event) * nr_events;
29126 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 29129 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29130,9 +29133,9 @@ diff -urNp linux-2.6.32.13/fs/aio.c linux-2.6.32.13/fs/aio.c
29130 return -EINVAL; 29133 return -EINVAL;
29131 29134
29132 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 29135 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
29133diff -urNp linux-2.6.32.13/fs/attr.c linux-2.6.32.13/fs/attr.c 29136diff -urNp linux-2.6.32.14/fs/attr.c linux-2.6.32.14/fs/attr.c
29134--- linux-2.6.32.13/fs/attr.c 2010-03-15 11:52:04.000000000 -0400 29137--- linux-2.6.32.14/fs/attr.c 2010-03-15 11:52:04.000000000 -0400
29135+++ linux-2.6.32.13/fs/attr.c 2010-05-15 13:21:16.767048242 -0400 29138+++ linux-2.6.32.14/fs/attr.c 2010-05-28 21:27:15.995209124 -0400
29136@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 29139@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
29137 unsigned long limit; 29140 unsigned long limit;
29138 29141
@@ -29141,9 +29144,9 @@ diff -urNp linux-2.6.32.13/fs/attr.c linux-2.6.32.13/fs/attr.c
29141 if (limit != RLIM_INFINITY && offset > limit) 29144 if (limit != RLIM_INFINITY && offset > limit)
29142 goto out_sig; 29145 goto out_sig;
29143 if (offset > inode->i_sb->s_maxbytes) 29146 if (offset > inode->i_sb->s_maxbytes)
29144diff -urNp linux-2.6.32.13/fs/autofs/root.c linux-2.6.32.13/fs/autofs/root.c 29147diff -urNp linux-2.6.32.14/fs/autofs/root.c linux-2.6.32.14/fs/autofs/root.c
29145--- linux-2.6.32.13/fs/autofs/root.c 2010-03-15 11:52:04.000000000 -0400 29148--- linux-2.6.32.14/fs/autofs/root.c 2010-03-15 11:52:04.000000000 -0400
29146+++ linux-2.6.32.13/fs/autofs/root.c 2010-05-15 13:21:16.770726483 -0400 29149+++ linux-2.6.32.14/fs/autofs/root.c 2010-05-28 21:27:15.995209124 -0400
29147@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 29150@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
29148 set_bit(n,sbi->symlink_bitmap); 29151 set_bit(n,sbi->symlink_bitmap);
29149 sl = &sbi->symlink[n]; 29152 sl = &sbi->symlink[n];
@@ -29154,9 +29157,9 @@ diff -urNp linux-2.6.32.13/fs/autofs/root.c linux-2.6.32.13/fs/autofs/root.c
29154 if (!sl->data) { 29157 if (!sl->data) {
29155 clear_bit(n,sbi->symlink_bitmap); 29158 clear_bit(n,sbi->symlink_bitmap);
29156 unlock_kernel(); 29159 unlock_kernel();
29157diff -urNp linux-2.6.32.13/fs/autofs4/symlink.c linux-2.6.32.13/fs/autofs4/symlink.c 29160diff -urNp linux-2.6.32.14/fs/autofs4/symlink.c linux-2.6.32.14/fs/autofs4/symlink.c
29158--- linux-2.6.32.13/fs/autofs4/symlink.c 2010-03-15 11:52:04.000000000 -0400 29161--- linux-2.6.32.14/fs/autofs4/symlink.c 2010-03-15 11:52:04.000000000 -0400
29159+++ linux-2.6.32.13/fs/autofs4/symlink.c 2010-05-15 13:21:16.786757439 -0400 29162+++ linux-2.6.32.14/fs/autofs4/symlink.c 2010-05-28 21:27:15.995209124 -0400
29160@@ -15,7 +15,7 @@ 29163@@ -15,7 +15,7 @@
29161 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 29164 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
29162 { 29165 {
@@ -29166,9 +29169,9 @@ diff -urNp linux-2.6.32.13/fs/autofs4/symlink.c linux-2.6.32.13/fs/autofs4/symli
29166 return NULL; 29169 return NULL;
29167 } 29170 }
29168 29171
29169diff -urNp linux-2.6.32.13/fs/befs/linuxvfs.c linux-2.6.32.13/fs/befs/linuxvfs.c 29172diff -urNp linux-2.6.32.14/fs/befs/linuxvfs.c linux-2.6.32.14/fs/befs/linuxvfs.c
29170--- linux-2.6.32.13/fs/befs/linuxvfs.c 2010-03-15 11:52:04.000000000 -0400 29173--- linux-2.6.32.14/fs/befs/linuxvfs.c 2010-03-15 11:52:04.000000000 -0400
29171+++ linux-2.6.32.13/fs/befs/linuxvfs.c 2010-05-15 13:21:16.795284033 -0400 29174+++ linux-2.6.32.14/fs/befs/linuxvfs.c 2010-05-28 21:27:16.011217374 -0400
29172@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 29175@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
29173 { 29176 {
29174 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 29177 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29178,9 +29181,9 @@ diff -urNp linux-2.6.32.13/fs/befs/linuxvfs.c linux-2.6.32.13/fs/befs/linuxvfs.c
29178 if (!IS_ERR(link)) 29181 if (!IS_ERR(link))
29179 kfree(link); 29182 kfree(link);
29180 } 29183 }
29181diff -urNp linux-2.6.32.13/fs/binfmt_aout.c linux-2.6.32.13/fs/binfmt_aout.c 29184diff -urNp linux-2.6.32.14/fs/binfmt_aout.c linux-2.6.32.14/fs/binfmt_aout.c
29182--- linux-2.6.32.13/fs/binfmt_aout.c 2010-03-15 11:52:04.000000000 -0400 29185--- linux-2.6.32.14/fs/binfmt_aout.c 2010-03-15 11:52:04.000000000 -0400
29183+++ linux-2.6.32.13/fs/binfmt_aout.c 2010-05-15 13:21:16.799043518 -0400 29186+++ linux-2.6.32.14/fs/binfmt_aout.c 2010-05-28 21:27:16.011217374 -0400
29184@@ -16,6 +16,7 @@ 29187@@ -16,6 +16,7 @@
29185 #include <linux/string.h> 29188 #include <linux/string.h>
29186 #include <linux/fs.h> 29189 #include <linux/fs.h>
@@ -29248,9 +29251,9 @@ diff -urNp linux-2.6.32.13/fs/binfmt_aout.c linux-2.6.32.13/fs/binfmt_aout.c
29248 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 29251 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
29249 fd_offset + ex.a_text); 29252 fd_offset + ex.a_text);
29250 up_write(&current->mm->mmap_sem); 29253 up_write(&current->mm->mmap_sem);
29251diff -urNp linux-2.6.32.13/fs/binfmt_elf.c linux-2.6.32.13/fs/binfmt_elf.c 29254diff -urNp linux-2.6.32.14/fs/binfmt_elf.c linux-2.6.32.14/fs/binfmt_elf.c
29252--- linux-2.6.32.13/fs/binfmt_elf.c 2010-03-15 11:52:04.000000000 -0400 29255--- linux-2.6.32.14/fs/binfmt_elf.c 2010-03-15 11:52:04.000000000 -0400
29253+++ linux-2.6.32.13/fs/binfmt_elf.c 2010-05-15 13:21:16.818718975 -0400 29256+++ linux-2.6.32.14/fs/binfmt_elf.c 2010-05-28 21:27:16.011217374 -0400
29254@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str 29257@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
29255 #define elf_core_dump NULL 29258 #define elf_core_dump NULL
29256 #endif 29259 #endif
@@ -29886,9 +29889,9 @@ diff -urNp linux-2.6.32.13/fs/binfmt_elf.c linux-2.6.32.13/fs/binfmt_elf.c
29886 static int __init init_elf_binfmt(void) 29889 static int __init init_elf_binfmt(void)
29887 { 29890 {
29888 return register_binfmt(&elf_format); 29891 return register_binfmt(&elf_format);
29889diff -urNp linux-2.6.32.13/fs/binfmt_flat.c linux-2.6.32.13/fs/binfmt_flat.c 29892diff -urNp linux-2.6.32.14/fs/binfmt_flat.c linux-2.6.32.14/fs/binfmt_flat.c
29890--- linux-2.6.32.13/fs/binfmt_flat.c 2010-03-15 11:52:04.000000000 -0400 29893--- linux-2.6.32.14/fs/binfmt_flat.c 2010-03-15 11:52:04.000000000 -0400
29891+++ linux-2.6.32.13/fs/binfmt_flat.c 2010-05-15 13:21:16.818718975 -0400 29894+++ linux-2.6.32.14/fs/binfmt_flat.c 2010-05-28 21:27:16.018905555 -0400
29892@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b 29895@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
29893 realdatastart = (unsigned long) -ENOMEM; 29896 realdatastart = (unsigned long) -ENOMEM;
29894 printk("Unable to allocate RAM for process data, errno %d\n", 29897 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -29921,9 +29924,9 @@ diff -urNp linux-2.6.32.13/fs/binfmt_flat.c linux-2.6.32.13/fs/binfmt_flat.c
29921 ret = result; 29924 ret = result;
29922 goto err; 29925 goto err;
29923 } 29926 }
29924diff -urNp linux-2.6.32.13/fs/binfmt_misc.c linux-2.6.32.13/fs/binfmt_misc.c 29927diff -urNp linux-2.6.32.14/fs/binfmt_misc.c linux-2.6.32.14/fs/binfmt_misc.c
29925--- linux-2.6.32.13/fs/binfmt_misc.c 2010-03-15 11:52:04.000000000 -0400 29928--- linux-2.6.32.14/fs/binfmt_misc.c 2010-03-15 11:52:04.000000000 -0400
29926+++ linux-2.6.32.13/fs/binfmt_misc.c 2010-05-15 13:21:16.827094561 -0400 29929+++ linux-2.6.32.14/fs/binfmt_misc.c 2010-05-28 21:27:16.018905555 -0400
29927@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 29930@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
29928 static struct tree_descr bm_files[] = { 29931 static struct tree_descr bm_files[] = {
29929 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 29932 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -29933,9 +29936,9 @@ diff -urNp linux-2.6.32.13/fs/binfmt_misc.c linux-2.6.32.13/fs/binfmt_misc.c
29933 }; 29936 };
29934 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 29937 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
29935 if (!err) 29938 if (!err)
29936diff -urNp linux-2.6.32.13/fs/bio.c linux-2.6.32.13/fs/bio.c 29939diff -urNp linux-2.6.32.14/fs/bio.c linux-2.6.32.14/fs/bio.c
29937--- linux-2.6.32.13/fs/bio.c 2010-03-15 11:52:04.000000000 -0400 29940--- linux-2.6.32.14/fs/bio.c 2010-03-15 11:52:04.000000000 -0400
29938+++ linux-2.6.32.13/fs/bio.c 2010-05-15 13:21:16.827094561 -0400 29941+++ linux-2.6.32.14/fs/bio.c 2010-05-28 21:27:16.018905555 -0400
29939@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr 29942@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
29940 29943
29941 i = 0; 29944 i = 0;
@@ -29954,9 +29957,9 @@ diff -urNp linux-2.6.32.13/fs/bio.c linux-2.6.32.13/fs/bio.c
29954 29957
29955 __bio_for_each_segment(bvec, bio, i, 0) { 29958 __bio_for_each_segment(bvec, bio, i, 0) {
29956 char *addr = page_address(bvec->bv_page); 29959 char *addr = page_address(bvec->bv_page);
29957diff -urNp linux-2.6.32.13/fs/block_dev.c linux-2.6.32.13/fs/block_dev.c 29960diff -urNp linux-2.6.32.14/fs/block_dev.c linux-2.6.32.14/fs/block_dev.c
29958--- linux-2.6.32.13/fs/block_dev.c 2010-04-29 17:49:38.421500081 -0400 29961--- linux-2.6.32.14/fs/block_dev.c 2010-04-29 17:49:38.421500081 -0400
29959+++ linux-2.6.32.13/fs/block_dev.c 2010-05-15 13:21:16.839060742 -0400 29962+++ linux-2.6.32.14/fs/block_dev.c 2010-05-28 21:27:16.030907926 -0400
29960@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev, 29963@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
29961 else if (bdev->bd_contains == bdev) 29964 else if (bdev->bd_contains == bdev)
29962 res = 0; /* is a whole device which isn't held */ 29965 res = 0; /* is a whole device which isn't held */
@@ -29966,9 +29969,9 @@ diff -urNp linux-2.6.32.13/fs/block_dev.c linux-2.6.32.13/fs/block_dev.c
29966 res = 0; /* is a partition of a device that is being partitioned */ 29969 res = 0; /* is a partition of a device that is being partitioned */
29967 else if (bdev->bd_contains->bd_holder != NULL) 29970 else if (bdev->bd_contains->bd_holder != NULL)
29968 res = -EBUSY; /* is a partition of a held device */ 29971 res = -EBUSY; /* is a partition of a held device */
29969diff -urNp linux-2.6.32.13/fs/btrfs/ctree.c linux-2.6.32.13/fs/btrfs/ctree.c 29972diff -urNp linux-2.6.32.14/fs/btrfs/ctree.c linux-2.6.32.14/fs/btrfs/ctree.c
29970--- linux-2.6.32.13/fs/btrfs/ctree.c 2010-03-15 11:52:04.000000000 -0400 29973--- linux-2.6.32.14/fs/btrfs/ctree.c 2010-03-15 11:52:04.000000000 -0400
29971+++ linux-2.6.32.13/fs/btrfs/ctree.c 2010-05-15 13:21:16.884750763 -0400 29974+++ linux-2.6.32.14/fs/btrfs/ctree.c 2010-05-28 21:27:16.047217370 -0400
29972@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran 29975@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
29973 29976
29974 ret = 0; 29977 ret = 0;
@@ -29977,9 +29980,9 @@ diff -urNp linux-2.6.32.13/fs/btrfs/ctree.c linux-2.6.32.13/fs/btrfs/ctree.c
29977 btrfs_cpu_key_to_disk(&disk_key, cpu_key); 29980 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
29978 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 29981 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
29979 } 29982 }
29980diff -urNp linux-2.6.32.13/fs/btrfs/disk-io.c linux-2.6.32.13/fs/btrfs/disk-io.c 29983diff -urNp linux-2.6.32.14/fs/btrfs/disk-io.c linux-2.6.32.14/fs/btrfs/disk-io.c
29981--- linux-2.6.32.13/fs/btrfs/disk-io.c 2010-03-15 11:52:04.000000000 -0400 29984--- linux-2.6.32.14/fs/btrfs/disk-io.c 2010-03-15 11:52:04.000000000 -0400
29982+++ linux-2.6.32.13/fs/btrfs/disk-io.c 2010-05-15 13:21:16.884750763 -0400 29985+++ linux-2.6.32.14/fs/btrfs/disk-io.c 2010-05-28 21:27:16.055226050 -0400
29983@@ -39,7 +39,7 @@ 29986@@ -39,7 +39,7 @@
29984 #include "tree-log.h" 29987 #include "tree-log.h"
29985 #include "free-space-cache.h" 29988 #include "free-space-cache.h"
@@ -29998,9 +30001,9 @@ diff -urNp linux-2.6.32.13/fs/btrfs/disk-io.c linux-2.6.32.13/fs/btrfs/disk-io.c
29998 .write_cache_pages_lock_hook = btree_lock_page_hook, 30001 .write_cache_pages_lock_hook = btree_lock_page_hook,
29999 .readpage_end_io_hook = btree_readpage_end_io_hook, 30002 .readpage_end_io_hook = btree_readpage_end_io_hook,
30000 .submit_bio_hook = btree_submit_bio_hook, 30003 .submit_bio_hook = btree_submit_bio_hook,
30001diff -urNp linux-2.6.32.13/fs/btrfs/extent_io.h linux-2.6.32.13/fs/btrfs/extent_io.h 30004diff -urNp linux-2.6.32.14/fs/btrfs/extent_io.h linux-2.6.32.14/fs/btrfs/extent_io.h
30002--- linux-2.6.32.13/fs/btrfs/extent_io.h 2010-03-15 11:52:04.000000000 -0400 30005--- linux-2.6.32.14/fs/btrfs/extent_io.h 2010-03-15 11:52:04.000000000 -0400
30003+++ linux-2.6.32.13/fs/btrfs/extent_io.h 2010-05-15 13:21:16.911563863 -0400 30006+++ linux-2.6.32.14/fs/btrfs/extent_io.h 2010-05-28 21:27:16.055226050 -0400
30004@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s 30007@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
30005 struct bio *bio, int mirror_num, 30008 struct bio *bio, int mirror_num,
30006 unsigned long bio_flags); 30009 unsigned long bio_flags);
@@ -30061,9 +30064,9 @@ diff -urNp linux-2.6.32.13/fs/btrfs/extent_io.h linux-2.6.32.13/fs/btrfs/extent_
30061 }; 30064 };
30062 30065
30063 struct extent_state { 30066 struct extent_state {
30064diff -urNp linux-2.6.32.13/fs/btrfs/free-space-cache.c linux-2.6.32.13/fs/btrfs/free-space-cache.c 30067diff -urNp linux-2.6.32.14/fs/btrfs/free-space-cache.c linux-2.6.32.14/fs/btrfs/free-space-cache.c
30065--- linux-2.6.32.13/fs/btrfs/free-space-cache.c 2010-03-15 11:52:04.000000000 -0400 30068--- linux-2.6.32.14/fs/btrfs/free-space-cache.c 2010-03-15 11:52:04.000000000 -0400
30066+++ linux-2.6.32.13/fs/btrfs/free-space-cache.c 2010-05-15 13:21:16.918599051 -0400 30069+++ linux-2.6.32.14/fs/btrfs/free-space-cache.c 2010-05-28 21:27:16.067008196 -0400
30067@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 30070@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
30068 30071
30069 while(1) { 30072 while(1) {
@@ -30082,9 +30085,9 @@ diff -urNp linux-2.6.32.13/fs/btrfs/free-space-cache.c linux-2.6.32.13/fs/btrfs/
30082 30085
30083 if (entry->bitmap && entry->bytes > bytes + empty_size) { 30086 if (entry->bitmap && entry->bytes > bytes + empty_size) {
30084 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 30087 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
30085diff -urNp linux-2.6.32.13/fs/btrfs/inode.c linux-2.6.32.13/fs/btrfs/inode.c 30088diff -urNp linux-2.6.32.14/fs/btrfs/inode.c linux-2.6.32.14/fs/btrfs/inode.c
30086--- linux-2.6.32.13/fs/btrfs/inode.c 2010-03-15 11:52:04.000000000 -0400 30089--- linux-2.6.32.14/fs/btrfs/inode.c 2010-03-15 11:52:04.000000000 -0400
30087+++ linux-2.6.32.13/fs/btrfs/inode.c 2010-05-15 13:21:16.951236359 -0400 30090+++ linux-2.6.32.14/fs/btrfs/inode.c 2010-05-28 21:27:16.071504594 -0400
30088@@ -63,7 +63,7 @@ static const struct inode_operations btr 30091@@ -63,7 +63,7 @@ static const struct inode_operations btr
30089 static const struct address_space_operations btrfs_aops; 30092 static const struct address_space_operations btrfs_aops;
30090 static const struct address_space_operations btrfs_symlink_aops; 30093 static const struct address_space_operations btrfs_symlink_aops;
@@ -30103,9 +30106,9 @@ diff -urNp linux-2.6.32.13/fs/btrfs/inode.c linux-2.6.32.13/fs/btrfs/inode.c
30103 .fill_delalloc = run_delalloc_range, 30106 .fill_delalloc = run_delalloc_range,
30104 .submit_bio_hook = btrfs_submit_bio_hook, 30107 .submit_bio_hook = btrfs_submit_bio_hook,
30105 .merge_bio_hook = btrfs_merge_bio_hook, 30108 .merge_bio_hook = btrfs_merge_bio_hook,
30106diff -urNp linux-2.6.32.13/fs/btrfs/sysfs.c linux-2.6.32.13/fs/btrfs/sysfs.c 30109diff -urNp linux-2.6.32.14/fs/btrfs/sysfs.c linux-2.6.32.14/fs/btrfs/sysfs.c
30107--- linux-2.6.32.13/fs/btrfs/sysfs.c 2010-03-15 11:52:04.000000000 -0400 30110--- linux-2.6.32.14/fs/btrfs/sysfs.c 2010-03-15 11:52:04.000000000 -0400
30108+++ linux-2.6.32.13/fs/btrfs/sysfs.c 2010-05-15 13:21:16.956074066 -0400 30111+++ linux-2.6.32.14/fs/btrfs/sysfs.c 2010-05-28 21:27:16.071504594 -0400
30109@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko 30112@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
30110 complete(&root->kobj_unregister); 30113 complete(&root->kobj_unregister);
30111 } 30114 }
@@ -30121,9 +30124,9 @@ diff -urNp linux-2.6.32.13/fs/btrfs/sysfs.c linux-2.6.32.13/fs/btrfs/sysfs.c
30121 .show = btrfs_root_attr_show, 30124 .show = btrfs_root_attr_show,
30122 .store = btrfs_root_attr_store, 30125 .store = btrfs_root_attr_store,
30123 }; 30126 };
30124diff -urNp linux-2.6.32.13/fs/buffer.c linux-2.6.32.13/fs/buffer.c 30127diff -urNp linux-2.6.32.14/fs/buffer.c linux-2.6.32.14/fs/buffer.c
30125--- linux-2.6.32.13/fs/buffer.c 2010-03-15 11:52:04.000000000 -0400 30128--- linux-2.6.32.14/fs/buffer.c 2010-03-15 11:52:04.000000000 -0400
30126+++ linux-2.6.32.13/fs/buffer.c 2010-05-15 13:21:16.978563593 -0400 30129+++ linux-2.6.32.14/fs/buffer.c 2010-05-28 21:27:16.083222448 -0400
30127@@ -25,6 +25,7 @@ 30130@@ -25,6 +25,7 @@
30128 #include <linux/percpu.h> 30131 #include <linux/percpu.h>
30129 #include <linux/slab.h> 30132 #include <linux/slab.h>
@@ -30132,9 +30135,9 @@ diff -urNp linux-2.6.32.13/fs/buffer.c linux-2.6.32.13/fs/buffer.c
30132 #include <linux/blkdev.h> 30135 #include <linux/blkdev.h>
30133 #include <linux/file.h> 30136 #include <linux/file.h>
30134 #include <linux/quotaops.h> 30137 #include <linux/quotaops.h>
30135diff -urNp linux-2.6.32.13/fs/cachefiles/bind.c linux-2.6.32.13/fs/cachefiles/bind.c 30138diff -urNp linux-2.6.32.14/fs/cachefiles/bind.c linux-2.6.32.14/fs/cachefiles/bind.c
30136--- linux-2.6.32.13/fs/cachefiles/bind.c 2010-03-15 11:52:04.000000000 -0400 30139--- linux-2.6.32.14/fs/cachefiles/bind.c 2010-03-15 11:52:04.000000000 -0400
30137+++ linux-2.6.32.13/fs/cachefiles/bind.c 2010-05-15 13:21:16.978563593 -0400 30140+++ linux-2.6.32.14/fs/cachefiles/bind.c 2010-05-28 21:27:16.083222448 -0400
30138@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 30141@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
30139 args); 30142 args);
30140 30143
@@ -30151,9 +30154,9 @@ diff -urNp linux-2.6.32.13/fs/cachefiles/bind.c linux-2.6.32.13/fs/cachefiles/bi
30151 cache->bcull_percent < cache->brun_percent && 30154 cache->bcull_percent < cache->brun_percent &&
30152 cache->brun_percent < 100); 30155 cache->brun_percent < 100);
30153 30156
30154diff -urNp linux-2.6.32.13/fs/cachefiles/daemon.c linux-2.6.32.13/fs/cachefiles/daemon.c 30157diff -urNp linux-2.6.32.14/fs/cachefiles/daemon.c linux-2.6.32.14/fs/cachefiles/daemon.c
30155--- linux-2.6.32.13/fs/cachefiles/daemon.c 2010-03-15 11:52:04.000000000 -0400 30158--- linux-2.6.32.14/fs/cachefiles/daemon.c 2010-03-15 11:52:04.000000000 -0400
30156+++ linux-2.6.32.13/fs/cachefiles/daemon.c 2010-05-15 13:21:16.995071409 -0400 30159+++ linux-2.6.32.14/fs/cachefiles/daemon.c 2010-05-28 21:27:16.091216728 -0400
30157@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s 30160@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
30158 if (test_bit(CACHEFILES_DEAD, &cache->flags)) 30161 if (test_bit(CACHEFILES_DEAD, &cache->flags))
30159 return -EIO; 30162 return -EIO;
@@ -30181,9 +30184,9 @@ diff -urNp linux-2.6.32.13/fs/cachefiles/daemon.c linux-2.6.32.13/fs/cachefiles/
30181 return cachefiles_daemon_range_error(cache, args); 30184 return cachefiles_daemon_range_error(cache, args);
30182 30185
30183 cache->bstop_percent = bstop; 30186 cache->bstop_percent = bstop;
30184diff -urNp linux-2.6.32.13/fs/cachefiles/rdwr.c linux-2.6.32.13/fs/cachefiles/rdwr.c 30187diff -urNp linux-2.6.32.14/fs/cachefiles/rdwr.c linux-2.6.32.14/fs/cachefiles/rdwr.c
30185--- linux-2.6.32.13/fs/cachefiles/rdwr.c 2010-03-15 11:52:04.000000000 -0400 30188--- linux-2.6.32.14/fs/cachefiles/rdwr.c 2010-03-15 11:52:04.000000000 -0400
30186+++ linux-2.6.32.13/fs/cachefiles/rdwr.c 2010-05-15 13:21:16.995071409 -0400 30189+++ linux-2.6.32.14/fs/cachefiles/rdwr.c 2010-05-28 21:27:16.091216728 -0400
30187@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache 30190@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
30188 old_fs = get_fs(); 30191 old_fs = get_fs();
30189 set_fs(KERNEL_DS); 30192 set_fs(KERNEL_DS);
@@ -30193,9 +30196,9 @@ diff -urNp linux-2.6.32.13/fs/cachefiles/rdwr.c linux-2.6.32.13/fs/cachefiles/rd
30193 set_fs(old_fs); 30196 set_fs(old_fs);
30194 kunmap(page); 30197 kunmap(page);
30195 if (ret != len) 30198 if (ret != len)
30196diff -urNp linux-2.6.32.13/fs/cifs/cifs_uniupr.h linux-2.6.32.13/fs/cifs/cifs_uniupr.h 30199diff -urNp linux-2.6.32.14/fs/cifs/cifs_uniupr.h linux-2.6.32.14/fs/cifs/cifs_uniupr.h
30197--- linux-2.6.32.13/fs/cifs/cifs_uniupr.h 2010-03-15 11:52:04.000000000 -0400 30200--- linux-2.6.32.14/fs/cifs/cifs_uniupr.h 2010-03-15 11:52:04.000000000 -0400
30198+++ linux-2.6.32.13/fs/cifs/cifs_uniupr.h 2010-05-15 13:21:16.995071409 -0400 30201+++ linux-2.6.32.14/fs/cifs/cifs_uniupr.h 2010-05-28 21:27:16.091216728 -0400
30199@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 30202@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
30200 {0x0490, 0x04cc, UniCaseRangeU0490}, 30203 {0x0490, 0x04cc, UniCaseRangeU0490},
30201 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 30204 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30205,9 +30208,9 @@ diff -urNp linux-2.6.32.13/fs/cifs/cifs_uniupr.h linux-2.6.32.13/fs/cifs/cifs_un
30205 }; 30208 };
30206 #endif 30209 #endif
30207 30210
30208diff -urNp linux-2.6.32.13/fs/cifs/link.c linux-2.6.32.13/fs/cifs/link.c 30211diff -urNp linux-2.6.32.14/fs/cifs/link.c linux-2.6.32.14/fs/cifs/link.c
30209--- linux-2.6.32.13/fs/cifs/link.c 2010-03-15 11:52:04.000000000 -0400 30212--- linux-2.6.32.14/fs/cifs/link.c 2010-03-15 11:52:04.000000000 -0400
30210+++ linux-2.6.32.13/fs/cifs/link.c 2010-05-15 13:21:16.995071409 -0400 30213+++ linux-2.6.32.14/fs/cifs/link.c 2010-05-28 21:27:16.091216728 -0400
30211@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct 30214@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
30212 30215
30213 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 30216 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30217,9 +30220,9 @@ diff -urNp linux-2.6.32.13/fs/cifs/link.c linux-2.6.32.13/fs/cifs/link.c
30217 if (!IS_ERR(p)) 30220 if (!IS_ERR(p))
30218 kfree(p); 30221 kfree(p);
30219 } 30222 }
30220diff -urNp linux-2.6.32.13/fs/compat_binfmt_elf.c linux-2.6.32.13/fs/compat_binfmt_elf.c 30223diff -urNp linux-2.6.32.14/fs/compat_binfmt_elf.c linux-2.6.32.14/fs/compat_binfmt_elf.c
30221--- linux-2.6.32.13/fs/compat_binfmt_elf.c 2010-03-15 11:52:04.000000000 -0400 30224--- linux-2.6.32.14/fs/compat_binfmt_elf.c 2010-03-15 11:52:04.000000000 -0400
30222+++ linux-2.6.32.13/fs/compat_binfmt_elf.c 2010-05-15 13:21:16.995071409 -0400 30225+++ linux-2.6.32.14/fs/compat_binfmt_elf.c 2010-05-28 21:27:16.091216728 -0400
30223@@ -29,10 +29,12 @@ 30226@@ -29,10 +29,12 @@
30224 #undef elfhdr 30227 #undef elfhdr
30225 #undef elf_phdr 30228 #undef elf_phdr
@@ -30233,9 +30236,9 @@ diff -urNp linux-2.6.32.13/fs/compat_binfmt_elf.c linux-2.6.32.13/fs/compat_binf
30233 #define elf_addr_t Elf32_Addr 30236 #define elf_addr_t Elf32_Addr
30234 30237
30235 /* 30238 /*
30236diff -urNp linux-2.6.32.13/fs/compat.c linux-2.6.32.13/fs/compat.c 30239diff -urNp linux-2.6.32.14/fs/compat.c linux-2.6.32.14/fs/compat.c
30237--- linux-2.6.32.13/fs/compat.c 2010-03-15 11:52:04.000000000 -0400 30240--- linux-2.6.32.14/fs/compat.c 2010-05-28 20:16:44.454934408 -0400
30238+++ linux-2.6.32.13/fs/compat.c 2010-05-15 13:21:17.027084488 -0400 30241+++ linux-2.6.32.14/fs/compat.c 2010-05-28 21:27:16.095276039 -0400
30239@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc, 30242@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
30240 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 30243 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
30241 struct page *page; 30244 struct page *page;
@@ -30318,9 +30321,9 @@ diff -urNp linux-2.6.32.13/fs/compat.c linux-2.6.32.13/fs/compat.c
30318+ fput(old_exec_file); 30321+ fput(old_exec_file);
30319+#endif 30322+#endif
30320 30323
30321 current->stack_start = current->mm->start_stack; 30324 /* execve succeeded */
30322 30325 current->fs->in_exec = 0;
30323@@ -1543,6 +1585,14 @@ int compat_do_execve(char * filename, 30326@@ -1541,6 +1583,14 @@ int compat_do_execve(char * filename,
30324 put_files_struct(displaced); 30327 put_files_struct(displaced);
30325 return retval; 30328 return retval;
30326 30329
@@ -30335,9 +30338,9 @@ diff -urNp linux-2.6.32.13/fs/compat.c linux-2.6.32.13/fs/compat.c
30335 out: 30338 out:
30336 if (bprm->mm) 30339 if (bprm->mm)
30337 mmput(bprm->mm); 30340 mmput(bprm->mm);
30338diff -urNp linux-2.6.32.13/fs/compat_ioctl.c linux-2.6.32.13/fs/compat_ioctl.c 30341diff -urNp linux-2.6.32.14/fs/compat_ioctl.c linux-2.6.32.14/fs/compat_ioctl.c
30339--- linux-2.6.32.13/fs/compat_ioctl.c 2010-03-15 11:52:04.000000000 -0400 30342--- linux-2.6.32.14/fs/compat_ioctl.c 2010-03-15 11:52:04.000000000 -0400
30340+++ linux-2.6.32.13/fs/compat_ioctl.c 2010-05-15 13:21:17.050796208 -0400 30343+++ linux-2.6.32.14/fs/compat_ioctl.c 2010-05-28 21:27:16.111229439 -0400
30341@@ -1827,15 +1827,15 @@ struct ioctl_trans { 30344@@ -1827,15 +1827,15 @@ struct ioctl_trans {
30342 }; 30345 };
30343 30346
@@ -30357,9 +30360,9 @@ diff -urNp linux-2.6.32.13/fs/compat_ioctl.c linux-2.6.32.13/fs/compat_ioctl.c
30357 30360
30358 /* ioctl should not be warned about even if it's not implemented. 30361 /* ioctl should not be warned about even if it's not implemented.
30359 Valid reasons to use this: 30362 Valid reasons to use this:
30360diff -urNp linux-2.6.32.13/fs/debugfs/inode.c linux-2.6.32.13/fs/debugfs/inode.c 30363diff -urNp linux-2.6.32.14/fs/debugfs/inode.c linux-2.6.32.14/fs/debugfs/inode.c
30361--- linux-2.6.32.13/fs/debugfs/inode.c 2010-03-15 11:52:04.000000000 -0400 30364--- linux-2.6.32.14/fs/debugfs/inode.c 2010-03-15 11:52:04.000000000 -0400
30362+++ linux-2.6.32.13/fs/debugfs/inode.c 2010-05-15 13:21:17.062663383 -0400 30365+++ linux-2.6.32.14/fs/debugfs/inode.c 2010-05-28 21:27:16.111229439 -0400
30363@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc 30366@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
30364 30367
30365 static int debug_fill_super(struct super_block *sb, void *data, int silent) 30368 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30369,9 +30372,9 @@ diff -urNp linux-2.6.32.13/fs/debugfs/inode.c linux-2.6.32.13/fs/debugfs/inode.c
30369 30372
30370 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 30373 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
30371 } 30374 }
30372diff -urNp linux-2.6.32.13/fs/dlm/lockspace.c linux-2.6.32.13/fs/dlm/lockspace.c 30375diff -urNp linux-2.6.32.14/fs/dlm/lockspace.c linux-2.6.32.14/fs/dlm/lockspace.c
30373--- linux-2.6.32.13/fs/dlm/lockspace.c 2010-03-15 11:52:04.000000000 -0400 30376--- linux-2.6.32.14/fs/dlm/lockspace.c 2010-03-15 11:52:04.000000000 -0400
30374+++ linux-2.6.32.13/fs/dlm/lockspace.c 2010-05-15 13:21:17.082686362 -0400 30377+++ linux-2.6.32.14/fs/dlm/lockspace.c 2010-05-28 21:27:16.111229439 -0400
30375@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc 30378@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
30376 kfree(ls); 30379 kfree(ls);
30377 } 30380 }
@@ -30381,9 +30384,9 @@ diff -urNp linux-2.6.32.13/fs/dlm/lockspace.c linux-2.6.32.13/fs/dlm/lockspace.c
30381 .show = dlm_attr_show, 30384 .show = dlm_attr_show,
30382 .store = dlm_attr_store, 30385 .store = dlm_attr_store,
30383 }; 30386 };
30384diff -urNp linux-2.6.32.13/fs/ecryptfs/inode.c linux-2.6.32.13/fs/ecryptfs/inode.c 30387diff -urNp linux-2.6.32.14/fs/ecryptfs/inode.c linux-2.6.32.14/fs/ecryptfs/inode.c
30385--- linux-2.6.32.13/fs/ecryptfs/inode.c 2010-04-29 17:49:38.429034237 -0400 30388--- linux-2.6.32.14/fs/ecryptfs/inode.c 2010-04-29 17:49:38.429034237 -0400
30386+++ linux-2.6.32.13/fs/ecryptfs/inode.c 2010-05-15 13:21:17.090658956 -0400 30389+++ linux-2.6.32.14/fs/ecryptfs/inode.c 2010-05-28 21:27:16.111229439 -0400
30387@@ -655,7 +655,7 @@ static int ecryptfs_readlink_lower(struc 30390@@ -655,7 +655,7 @@ static int ecryptfs_readlink_lower(struc
30388 old_fs = get_fs(); 30391 old_fs = get_fs();
30389 set_fs(get_ds()); 30392 set_fs(get_ds());
@@ -30402,9 +30405,9 @@ diff -urNp linux-2.6.32.13/fs/ecryptfs/inode.c linux-2.6.32.13/fs/ecryptfs/inode
30402 set_fs(old_fs); 30405 set_fs(old_fs);
30403 if (rc < 0) 30406 if (rc < 0)
30404 goto out_free; 30407 goto out_free;
30405diff -urNp linux-2.6.32.13/fs/exec.c linux-2.6.32.13/fs/exec.c 30408diff -urNp linux-2.6.32.14/fs/exec.c linux-2.6.32.14/fs/exec.c
30406--- linux-2.6.32.13/fs/exec.c 2010-04-04 20:41:50.037938751 -0400 30409--- linux-2.6.32.14/fs/exec.c 2010-05-28 20:16:44.454934408 -0400
30407+++ linux-2.6.32.13/fs/exec.c 2010-05-15 13:21:17.114657511 -0400 30410+++ linux-2.6.32.14/fs/exec.c 2010-05-28 21:27:16.119217721 -0400
30408@@ -56,12 +56,24 @@ 30411@@ -56,12 +56,24 @@
30409 #include <linux/fsnotify.h> 30412 #include <linux/fsnotify.h>
30410 #include <linux/fs_struct.h> 30413 #include <linux/fs_struct.h>
@@ -30662,9 +30665,9 @@ diff -urNp linux-2.6.32.13/fs/exec.c linux-2.6.32.13/fs/exec.c
30662+ fput(old_exec_file); 30665+ fput(old_exec_file);
30663+#endif 30666+#endif
30664 30667
30665 current->stack_start = current->mm->start_stack; 30668 /* execve succeeded */
30666 30669 current->fs->in_exec = 0;
30667@@ -1390,6 +1471,14 @@ int do_execve(char * filename, 30670@@ -1388,6 +1469,14 @@ int do_execve(char * filename,
30668 put_files_struct(displaced); 30671 put_files_struct(displaced);
30669 return retval; 30672 return retval;
30670 30673
@@ -30679,7 +30682,7 @@ diff -urNp linux-2.6.32.13/fs/exec.c linux-2.6.32.13/fs/exec.c
30679 out: 30682 out:
30680 if (bprm->mm) 30683 if (bprm->mm)
30681 mmput (bprm->mm); 30684 mmput (bprm->mm);
30682@@ -1553,6 +1642,169 @@ out: 30685@@ -1551,6 +1640,169 @@ out:
30683 return ispipe; 30686 return ispipe;
30684 } 30687 }
30685 30688
@@ -30849,7 +30852,7 @@ diff -urNp linux-2.6.32.13/fs/exec.c linux-2.6.32.13/fs/exec.c
30849 static int zap_process(struct task_struct *start) 30852 static int zap_process(struct task_struct *start)
30850 { 30853 {
30851 struct task_struct *t; 30854 struct task_struct *t;
30852@@ -1755,17 +2007,17 @@ static void wait_for_dump_helpers(struct 30855@@ -1753,17 +2005,17 @@ static void wait_for_dump_helpers(struct
30853 pipe = file->f_path.dentry->d_inode->i_pipe; 30856 pipe = file->f_path.dentry->d_inode->i_pipe;
30854 30857
30855 pipe_lock(pipe); 30858 pipe_lock(pipe);
@@ -30872,7 +30875,7 @@ diff -urNp linux-2.6.32.13/fs/exec.c linux-2.6.32.13/fs/exec.c
30872 pipe_unlock(pipe); 30875 pipe_unlock(pipe);
30873 30876
30874 } 30877 }
30875@@ -1836,6 +2088,10 @@ void do_coredump(long signr, int exit_co 30878@@ -1834,6 +2086,10 @@ void do_coredump(long signr, int exit_co
30876 */ 30879 */
30877 clear_thread_flag(TIF_SIGPENDING); 30880 clear_thread_flag(TIF_SIGPENDING);
30878 30881
@@ -30883,9 +30886,9 @@ diff -urNp linux-2.6.32.13/fs/exec.c linux-2.6.32.13/fs/exec.c
30883 /* 30886 /*
30884 * lock_kernel() because format_corename() is controlled by sysctl, which 30887 * lock_kernel() because format_corename() is controlled by sysctl, which
30885 * uses lock_kernel() 30888 * uses lock_kernel()
30886diff -urNp linux-2.6.32.13/fs/ext2/balloc.c linux-2.6.32.13/fs/ext2/balloc.c 30889diff -urNp linux-2.6.32.14/fs/ext2/balloc.c linux-2.6.32.14/fs/ext2/balloc.c
30887--- linux-2.6.32.13/fs/ext2/balloc.c 2010-03-15 11:52:04.000000000 -0400 30890--- linux-2.6.32.14/fs/ext2/balloc.c 2010-03-15 11:52:04.000000000 -0400
30888+++ linux-2.6.32.13/fs/ext2/balloc.c 2010-05-15 13:21:17.118672646 -0400 30891+++ linux-2.6.32.14/fs/ext2/balloc.c 2010-05-28 21:27:16.139352882 -0400
30889@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 30892@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
30890 30893
30891 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 30894 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -30895,9 +30898,9 @@ diff -urNp linux-2.6.32.13/fs/ext2/balloc.c linux-2.6.32.13/fs/ext2/balloc.c
30895 sbi->s_resuid != current_fsuid() && 30898 sbi->s_resuid != current_fsuid() &&
30896 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 30899 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
30897 return 0; 30900 return 0;
30898diff -urNp linux-2.6.32.13/fs/ext2/xattr.c linux-2.6.32.13/fs/ext2/xattr.c 30901diff -urNp linux-2.6.32.14/fs/ext2/xattr.c linux-2.6.32.14/fs/ext2/xattr.c
30899--- linux-2.6.32.13/fs/ext2/xattr.c 2010-03-15 11:52:04.000000000 -0400 30902--- linux-2.6.32.14/fs/ext2/xattr.c 2010-03-15 11:52:04.000000000 -0400
30900+++ linux-2.6.32.13/fs/ext2/xattr.c 2010-05-15 13:21:17.122783817 -0400 30903+++ linux-2.6.32.14/fs/ext2/xattr.c 2010-05-28 21:27:16.139352882 -0400
30901@@ -85,8 +85,8 @@ 30904@@ -85,8 +85,8 @@
30902 printk("\n"); \ 30905 printk("\n"); \
30903 } while (0) 30906 } while (0)
@@ -30909,9 +30912,9 @@ diff -urNp linux-2.6.32.13/fs/ext2/xattr.c linux-2.6.32.13/fs/ext2/xattr.c
30909 #endif 30912 #endif
30910 30913
30911 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 30914 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
30912diff -urNp linux-2.6.32.13/fs/ext3/balloc.c linux-2.6.32.13/fs/ext3/balloc.c 30915diff -urNp linux-2.6.32.14/fs/ext3/balloc.c linux-2.6.32.14/fs/ext3/balloc.c
30913--- linux-2.6.32.13/fs/ext3/balloc.c 2010-03-15 11:52:04.000000000 -0400 30916--- linux-2.6.32.14/fs/ext3/balloc.c 2010-03-15 11:52:04.000000000 -0400
30914+++ linux-2.6.32.13/fs/ext3/balloc.c 2010-05-15 13:21:17.135016428 -0400 30917+++ linux-2.6.32.14/fs/ext3/balloc.c 2010-05-28 21:27:16.139352882 -0400
30915@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 30918@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
30916 30919
30917 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 30920 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -30921,9 +30924,9 @@ diff -urNp linux-2.6.32.13/fs/ext3/balloc.c linux-2.6.32.13/fs/ext3/balloc.c
30921 sbi->s_resuid != current_fsuid() && 30924 sbi->s_resuid != current_fsuid() &&
30922 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 30925 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
30923 return 0; 30926 return 0;
30924diff -urNp linux-2.6.32.13/fs/ext3/namei.c linux-2.6.32.13/fs/ext3/namei.c 30927diff -urNp linux-2.6.32.14/fs/ext3/namei.c linux-2.6.32.14/fs/ext3/namei.c
30925--- linux-2.6.32.13/fs/ext3/namei.c 2010-03-15 11:52:04.000000000 -0400 30928--- linux-2.6.32.14/fs/ext3/namei.c 2010-03-15 11:52:04.000000000 -0400
30926+++ linux-2.6.32.13/fs/ext3/namei.c 2010-05-15 13:21:17.155157464 -0400 30929+++ linux-2.6.32.14/fs/ext3/namei.c 2010-05-28 21:27:16.139352882 -0400
30927@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 30930@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
30928 char *data1 = (*bh)->b_data, *data2; 30931 char *data1 = (*bh)->b_data, *data2;
30929 unsigned split, move, size; 30932 unsigned split, move, size;
@@ -30933,9 +30936,9 @@ diff -urNp linux-2.6.32.13/fs/ext3/namei.c linux-2.6.32.13/fs/ext3/namei.c
30933 30936
30934 bh2 = ext3_append (handle, dir, &newblock, &err); 30937 bh2 = ext3_append (handle, dir, &newblock, &err);
30935 if (!(bh2)) { 30938 if (!(bh2)) {
30936diff -urNp linux-2.6.32.13/fs/ext3/xattr.c linux-2.6.32.13/fs/ext3/xattr.c 30939diff -urNp linux-2.6.32.14/fs/ext3/xattr.c linux-2.6.32.14/fs/ext3/xattr.c
30937--- linux-2.6.32.13/fs/ext3/xattr.c 2010-04-29 17:49:38.429034237 -0400 30940--- linux-2.6.32.14/fs/ext3/xattr.c 2010-04-29 17:49:38.429034237 -0400
30938+++ linux-2.6.32.13/fs/ext3/xattr.c 2010-05-15 13:21:17.158583972 -0400 30941+++ linux-2.6.32.14/fs/ext3/xattr.c 2010-05-28 21:27:16.139352882 -0400
30939@@ -89,8 +89,8 @@ 30942@@ -89,8 +89,8 @@
30940 printk("\n"); \ 30943 printk("\n"); \
30941 } while (0) 30944 } while (0)
@@ -30947,9 +30950,9 @@ diff -urNp linux-2.6.32.13/fs/ext3/xattr.c linux-2.6.32.13/fs/ext3/xattr.c
30947 #endif 30950 #endif
30948 30951
30949 static void ext3_xattr_cache_insert(struct buffer_head *); 30952 static void ext3_xattr_cache_insert(struct buffer_head *);
30950diff -urNp linux-2.6.32.13/fs/ext4/balloc.c linux-2.6.32.13/fs/ext4/balloc.c 30953diff -urNp linux-2.6.32.14/fs/ext4/balloc.c linux-2.6.32.14/fs/ext4/balloc.c
30951--- linux-2.6.32.13/fs/ext4/balloc.c 2010-03-15 11:52:04.000000000 -0400 30954--- linux-2.6.32.14/fs/ext4/balloc.c 2010-03-15 11:52:04.000000000 -0400
30952+++ linux-2.6.32.13/fs/ext4/balloc.c 2010-05-15 13:21:17.158583972 -0400 30955+++ linux-2.6.32.14/fs/ext4/balloc.c 2010-05-28 21:27:16.143235197 -0400
30953@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 30956@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
30954 /* Hm, nope. Are (enough) root reserved blocks available? */ 30957 /* Hm, nope. Are (enough) root reserved blocks available? */
30955 if (sbi->s_resuid == current_fsuid() || 30958 if (sbi->s_resuid == current_fsuid() ||
@@ -30959,9 +30962,9 @@ diff -urNp linux-2.6.32.13/fs/ext4/balloc.c linux-2.6.32.13/fs/ext4/balloc.c
30959 if (free_blocks >= (nblocks + dirty_blocks)) 30962 if (free_blocks >= (nblocks + dirty_blocks))
30960 return 1; 30963 return 1;
30961 } 30964 }
30962diff -urNp linux-2.6.32.13/fs/ext4/ioctl.c linux-2.6.32.13/fs/ext4/ioctl.c 30965diff -urNp linux-2.6.32.14/fs/ext4/ioctl.c linux-2.6.32.14/fs/ext4/ioctl.c
30963--- linux-2.6.32.13/fs/ext4/ioctl.c 2010-03-15 11:52:04.000000000 -0400 30966--- linux-2.6.32.14/fs/ext4/ioctl.c 2010-03-15 11:52:04.000000000 -0400
30964+++ linux-2.6.32.13/fs/ext4/ioctl.c 2010-05-15 13:21:17.158583972 -0400 30967+++ linux-2.6.32.14/fs/ext4/ioctl.c 2010-05-28 21:27:16.143235197 -0400
30965@@ -221,6 +221,9 @@ setversion_out: 30968@@ -221,6 +221,9 @@ setversion_out:
30966 struct file *donor_filp; 30969 struct file *donor_filp;
30967 int err; 30970 int err;
@@ -30972,9 +30975,9 @@ diff -urNp linux-2.6.32.13/fs/ext4/ioctl.c linux-2.6.32.13/fs/ext4/ioctl.c
30972 if (!(filp->f_mode & FMODE_READ) || 30975 if (!(filp->f_mode & FMODE_READ) ||
30973 !(filp->f_mode & FMODE_WRITE)) 30976 !(filp->f_mode & FMODE_WRITE))
30974 return -EBADF; 30977 return -EBADF;
30975diff -urNp linux-2.6.32.13/fs/ext4/namei.c linux-2.6.32.13/fs/ext4/namei.c 30978diff -urNp linux-2.6.32.14/fs/ext4/namei.c linux-2.6.32.14/fs/ext4/namei.c
30976--- linux-2.6.32.13/fs/ext4/namei.c 2010-03-15 11:52:04.000000000 -0400 30979--- linux-2.6.32.14/fs/ext4/namei.c 2010-03-15 11:52:04.000000000 -0400
30977+++ linux-2.6.32.13/fs/ext4/namei.c 2010-05-15 13:21:17.183216444 -0400 30980+++ linux-2.6.32.14/fs/ext4/namei.c 2010-05-28 21:27:16.151243127 -0400
30978@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 30981@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
30979 char *data1 = (*bh)->b_data, *data2; 30982 char *data1 = (*bh)->b_data, *data2;
30980 unsigned split, move, size; 30983 unsigned split, move, size;
@@ -30984,9 +30987,9 @@ diff -urNp linux-2.6.32.13/fs/ext4/namei.c linux-2.6.32.13/fs/ext4/namei.c
30984 30987
30985 bh2 = ext4_append (handle, dir, &newblock, &err); 30988 bh2 = ext4_append (handle, dir, &newblock, &err);
30986 if (!(bh2)) { 30989 if (!(bh2)) {
30987diff -urNp linux-2.6.32.13/fs/ext4/super.c linux-2.6.32.13/fs/ext4/super.c 30990diff -urNp linux-2.6.32.14/fs/ext4/super.c linux-2.6.32.14/fs/ext4/super.c
30988--- linux-2.6.32.13/fs/ext4/super.c 2010-03-15 11:52:04.000000000 -0400 30991--- linux-2.6.32.14/fs/ext4/super.c 2010-03-15 11:52:04.000000000 -0400
30989+++ linux-2.6.32.13/fs/ext4/super.c 2010-05-15 13:21:17.215811745 -0400 30992+++ linux-2.6.32.14/fs/ext4/super.c 2010-05-28 21:27:16.155228523 -0400
30990@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje 30993@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
30991 } 30994 }
30992 30995
@@ -30996,9 +30999,9 @@ diff -urNp linux-2.6.32.13/fs/ext4/super.c linux-2.6.32.13/fs/ext4/super.c
30996 .show = ext4_attr_show, 30999 .show = ext4_attr_show,
30997 .store = ext4_attr_store, 31000 .store = ext4_attr_store,
30998 }; 31001 };
30999diff -urNp linux-2.6.32.13/fs/ext4/xattr.c linux-2.6.32.13/fs/ext4/xattr.c 31002diff -urNp linux-2.6.32.14/fs/ext4/xattr.c linux-2.6.32.14/fs/ext4/xattr.c
31000--- linux-2.6.32.13/fs/ext4/xattr.c 2010-03-15 11:52:04.000000000 -0400 31003--- linux-2.6.32.14/fs/ext4/xattr.c 2010-03-15 11:52:04.000000000 -0400
31001+++ linux-2.6.32.13/fs/ext4/xattr.c 2010-05-15 13:21:17.227060881 -0400 31004+++ linux-2.6.32.14/fs/ext4/xattr.c 2010-05-28 21:27:16.155228523 -0400
31002@@ -82,8 +82,8 @@ 31005@@ -82,8 +82,8 @@
31003 printk("\n"); \ 31006 printk("\n"); \
31004 } while (0) 31007 } while (0)
@@ -31010,9 +31013,9 @@ diff -urNp linux-2.6.32.13/fs/ext4/xattr.c linux-2.6.32.13/fs/ext4/xattr.c
31010 #endif 31013 #endif
31011 31014
31012 static void ext4_xattr_cache_insert(struct buffer_head *); 31015 static void ext4_xattr_cache_insert(struct buffer_head *);
31013diff -urNp linux-2.6.32.13/fs/fcntl.c linux-2.6.32.13/fs/fcntl.c 31016diff -urNp linux-2.6.32.14/fs/fcntl.c linux-2.6.32.14/fs/fcntl.c
31014--- linux-2.6.32.13/fs/fcntl.c 2010-03-15 11:52:04.000000000 -0400 31017--- linux-2.6.32.14/fs/fcntl.c 2010-03-15 11:52:04.000000000 -0400
31015+++ linux-2.6.32.13/fs/fcntl.c 2010-05-15 13:21:17.227060881 -0400 31018+++ linux-2.6.32.14/fs/fcntl.c 2010-05-28 21:27:16.158915754 -0400
31016@@ -344,6 +344,7 @@ static long do_fcntl(int fd, unsigned in 31019@@ -344,6 +344,7 @@ static long do_fcntl(int fd, unsigned in
31017 switch (cmd) { 31020 switch (cmd) {
31018 case F_DUPFD: 31021 case F_DUPFD:
@@ -31031,9 +31034,9 @@ diff -urNp linux-2.6.32.13/fs/fcntl.c linux-2.6.32.13/fs/fcntl.c
31031 rcu_read_unlock(); 31034 rcu_read_unlock();
31032 return ret; 31035 return ret;
31033 } 31036 }
31034diff -urNp linux-2.6.32.13/fs/fifo.c linux-2.6.32.13/fs/fifo.c 31037diff -urNp linux-2.6.32.14/fs/fifo.c linux-2.6.32.14/fs/fifo.c
31035--- linux-2.6.32.13/fs/fifo.c 2010-03-15 11:52:04.000000000 -0400 31038--- linux-2.6.32.14/fs/fifo.c 2010-03-15 11:52:04.000000000 -0400
31036+++ linux-2.6.32.13/fs/fifo.c 2010-05-15 13:21:17.252844788 -0400 31039+++ linux-2.6.32.14/fs/fifo.c 2010-05-28 21:27:16.158915754 -0400
31037@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode 31040@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
31038 */ 31041 */
31039 filp->f_op = &read_pipefifo_fops; 31042 filp->f_op = &read_pipefifo_fops;
@@ -31104,9 +31107,9 @@ diff -urNp linux-2.6.32.13/fs/fifo.c linux-2.6.32.13/fs/fifo.c
31104 free_pipe_info(inode); 31107 free_pipe_info(inode);
31105 31108
31106 err_nocleanup: 31109 err_nocleanup:
31107diff -urNp linux-2.6.32.13/fs/file.c linux-2.6.32.13/fs/file.c 31110diff -urNp linux-2.6.32.14/fs/file.c linux-2.6.32.14/fs/file.c
31108--- linux-2.6.32.13/fs/file.c 2010-03-15 11:52:04.000000000 -0400 31111--- linux-2.6.32.14/fs/file.c 2010-03-15 11:52:04.000000000 -0400
31109+++ linux-2.6.32.13/fs/file.c 2010-05-15 13:21:17.256078508 -0400 31112+++ linux-2.6.32.14/fs/file.c 2010-05-28 21:27:16.158915754 -0400
31110@@ -14,6 +14,7 @@ 31113@@ -14,6 +14,7 @@
31111 #include <linux/slab.h> 31114 #include <linux/slab.h>
31112 #include <linux/vmalloc.h> 31115 #include <linux/vmalloc.h>
@@ -31124,9 +31127,9 @@ diff -urNp linux-2.6.32.13/fs/file.c linux-2.6.32.13/fs/file.c
31124 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 31127 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
31125 return -EMFILE; 31128 return -EMFILE;
31126 31129
31127diff -urNp linux-2.6.32.13/fs/fs_struct.c linux-2.6.32.13/fs/fs_struct.c 31130diff -urNp linux-2.6.32.14/fs/fs_struct.c linux-2.6.32.14/fs/fs_struct.c
31128--- linux-2.6.32.13/fs/fs_struct.c 2010-03-15 11:52:04.000000000 -0400 31131--- linux-2.6.32.14/fs/fs_struct.c 2010-03-15 11:52:04.000000000 -0400
31129+++ linux-2.6.32.13/fs/fs_struct.c 2010-05-15 13:21:17.256078508 -0400 31132+++ linux-2.6.32.14/fs/fs_struct.c 2010-05-28 21:27:16.158915754 -0400
31130@@ -45,10 +45,12 @@ void chroot_fs_refs(struct path *old_roo 31133@@ -45,10 +45,12 @@ void chroot_fs_refs(struct path *old_roo
31131 struct task_struct *g, *p; 31134 struct task_struct *g, *p;
31132 struct fs_struct *fs; 31135 struct fs_struct *fs;
@@ -31231,9 +31234,9 @@ diff -urNp linux-2.6.32.13/fs/fs_struct.c linux-2.6.32.13/fs/fs_struct.c
31231 31234
31232 task_unlock(current); 31235 task_unlock(current);
31233 if (kill) 31236 if (kill)
31234diff -urNp linux-2.6.32.13/fs/fuse/control.c linux-2.6.32.13/fs/fuse/control.c 31237diff -urNp linux-2.6.32.14/fs/fuse/control.c linux-2.6.32.14/fs/fuse/control.c
31235--- linux-2.6.32.13/fs/fuse/control.c 2010-03-15 11:52:04.000000000 -0400 31238--- linux-2.6.32.14/fs/fuse/control.c 2010-03-15 11:52:04.000000000 -0400
31236+++ linux-2.6.32.13/fs/fuse/control.c 2010-05-15 13:21:17.271074520 -0400 31239+++ linux-2.6.32.14/fs/fuse/control.c 2010-05-28 21:27:16.158915754 -0400
31237@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 31240@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
31238 31241
31239 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 31242 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31243,9 +31246,9 @@ diff -urNp linux-2.6.32.13/fs/fuse/control.c linux-2.6.32.13/fs/fuse/control.c
31243 struct fuse_conn *fc; 31246 struct fuse_conn *fc;
31244 int err; 31247 int err;
31245 31248
31246diff -urNp linux-2.6.32.13/fs/fuse/cuse.c linux-2.6.32.13/fs/fuse/cuse.c 31249diff -urNp linux-2.6.32.14/fs/fuse/cuse.c linux-2.6.32.14/fs/fuse/cuse.c
31247--- linux-2.6.32.13/fs/fuse/cuse.c 2010-03-15 11:52:04.000000000 -0400 31250--- linux-2.6.32.14/fs/fuse/cuse.c 2010-03-15 11:52:04.000000000 -0400
31248+++ linux-2.6.32.13/fs/fuse/cuse.c 2010-05-15 13:21:17.289230785 -0400 31251+++ linux-2.6.32.14/fs/fuse/cuse.c 2010-05-28 21:27:16.158915754 -0400
31249@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i 31252@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
31250 return rc; 31253 return rc;
31251 } 31254 }
@@ -31280,9 +31283,9 @@ diff -urNp linux-2.6.32.13/fs/fuse/cuse.c linux-2.6.32.13/fs/fuse/cuse.c
31280 cuse_class = class_create(THIS_MODULE, "cuse"); 31283 cuse_class = class_create(THIS_MODULE, "cuse");
31281 if (IS_ERR(cuse_class)) 31284 if (IS_ERR(cuse_class))
31282 return PTR_ERR(cuse_class); 31285 return PTR_ERR(cuse_class);
31283diff -urNp linux-2.6.32.13/fs/fuse/dev.c linux-2.6.32.13/fs/fuse/dev.c 31286diff -urNp linux-2.6.32.14/fs/fuse/dev.c linux-2.6.32.14/fs/fuse/dev.c
31284--- linux-2.6.32.13/fs/fuse/dev.c 2010-03-15 11:52:04.000000000 -0400 31287--- linux-2.6.32.14/fs/fuse/dev.c 2010-03-15 11:52:04.000000000 -0400
31285+++ linux-2.6.32.13/fs/fuse/dev.c 2010-05-15 13:21:17.290606220 -0400 31288+++ linux-2.6.32.14/fs/fuse/dev.c 2010-05-28 21:27:16.158915754 -0400
31286@@ -745,7 +745,7 @@ __releases(&fc->lock) 31289@@ -745,7 +745,7 @@ __releases(&fc->lock)
31287 * request_end(). Otherwise add it to the processing list, and set 31290 * request_end(). Otherwise add it to the processing list, and set
31288 * the 'sent' flag. 31291 * the 'sent' flag.
@@ -31388,9 +31391,9 @@ diff -urNp linux-2.6.32.13/fs/fuse/dev.c linux-2.6.32.13/fs/fuse/dev.c
31388 31391
31389 const struct file_operations fuse_dev_operations = { 31392 const struct file_operations fuse_dev_operations = {
31390 .owner = THIS_MODULE, 31393 .owner = THIS_MODULE,
31391diff -urNp linux-2.6.32.13/fs/fuse/dir.c linux-2.6.32.13/fs/fuse/dir.c 31394diff -urNp linux-2.6.32.14/fs/fuse/dir.c linux-2.6.32.14/fs/fuse/dir.c
31392--- linux-2.6.32.13/fs/fuse/dir.c 2010-03-15 11:52:04.000000000 -0400 31395--- linux-2.6.32.14/fs/fuse/dir.c 2010-03-15 11:52:04.000000000 -0400
31393+++ linux-2.6.32.13/fs/fuse/dir.c 2010-05-15 13:21:17.295063654 -0400 31396+++ linux-2.6.32.14/fs/fuse/dir.c 2010-05-28 21:27:16.167243337 -0400
31394@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 31397@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
31395 return link; 31398 return link;
31396 } 31399 }
@@ -31400,9 +31403,9 @@ diff -urNp linux-2.6.32.13/fs/fuse/dir.c linux-2.6.32.13/fs/fuse/dir.c
31400 { 31403 {
31401 if (!IS_ERR(link)) 31404 if (!IS_ERR(link))
31402 free_page((unsigned long) link); 31405 free_page((unsigned long) link);
31403diff -urNp linux-2.6.32.13/fs/fuse/fuse_i.h linux-2.6.32.13/fs/fuse/fuse_i.h 31406diff -urNp linux-2.6.32.14/fs/fuse/fuse_i.h linux-2.6.32.14/fs/fuse/fuse_i.h
31404--- linux-2.6.32.13/fs/fuse/fuse_i.h 2010-03-15 11:52:04.000000000 -0400 31407--- linux-2.6.32.14/fs/fuse/fuse_i.h 2010-03-15 11:52:04.000000000 -0400
31405+++ linux-2.6.32.13/fs/fuse/fuse_i.h 2010-05-15 13:21:17.298596794 -0400 31408+++ linux-2.6.32.14/fs/fuse/fuse_i.h 2010-05-28 21:27:16.167243337 -0400
31406@@ -521,6 +521,16 @@ extern const struct file_operations fuse 31409@@ -521,6 +521,16 @@ extern const struct file_operations fuse
31407 31410
31408 extern const struct dentry_operations fuse_dentry_operations; 31411 extern const struct dentry_operations fuse_dentry_operations;
@@ -31420,9 +31423,9 @@ diff -urNp linux-2.6.32.13/fs/fuse/fuse_i.h linux-2.6.32.13/fs/fuse/fuse_i.h
31420 /** 31423 /**
31421 * Inode to nodeid comparison. 31424 * Inode to nodeid comparison.
31422 */ 31425 */
31423diff -urNp linux-2.6.32.13/fs/gfs2/sys.c linux-2.6.32.13/fs/gfs2/sys.c 31426diff -urNp linux-2.6.32.14/fs/gfs2/sys.c linux-2.6.32.14/fs/gfs2/sys.c
31424--- linux-2.6.32.13/fs/gfs2/sys.c 2010-03-15 11:52:04.000000000 -0400 31427--- linux-2.6.32.14/fs/gfs2/sys.c 2010-03-15 11:52:04.000000000 -0400
31425+++ linux-2.6.32.13/fs/gfs2/sys.c 2010-05-15 13:21:17.323073000 -0400 31428+++ linux-2.6.32.14/fs/gfs2/sys.c 2010-05-28 21:27:16.167243337 -0400
31426@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko 31429@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
31427 return a->store ? a->store(sdp, buf, len) : len; 31430 return a->store ? a->store(sdp, buf, len) : len;
31428 } 31431 }
@@ -31441,9 +31444,9 @@ diff -urNp linux-2.6.32.13/fs/gfs2/sys.c linux-2.6.32.13/fs/gfs2/sys.c
31441 .uevent = gfs2_uevent, 31444 .uevent = gfs2_uevent,
31442 }; 31445 };
31443 31446
31444diff -urNp linux-2.6.32.13/fs/hfs/inode.c linux-2.6.32.13/fs/hfs/inode.c 31447diff -urNp linux-2.6.32.14/fs/hfs/inode.c linux-2.6.32.14/fs/hfs/inode.c
31445--- linux-2.6.32.13/fs/hfs/inode.c 2010-03-15 11:52:04.000000000 -0400 31448--- linux-2.6.32.14/fs/hfs/inode.c 2010-03-15 11:52:04.000000000 -0400
31446+++ linux-2.6.32.13/fs/hfs/inode.c 2010-05-15 13:21:17.331804288 -0400 31449+++ linux-2.6.32.14/fs/hfs/inode.c 2010-05-28 21:27:16.171892577 -0400
31447@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 31450@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
31448 31451
31449 if (S_ISDIR(main_inode->i_mode)) { 31452 if (S_ISDIR(main_inode->i_mode)) {
@@ -31462,9 +31465,9 @@ diff -urNp linux-2.6.32.13/fs/hfs/inode.c linux-2.6.32.13/fs/hfs/inode.c
31462 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 31465 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
31463 sizeof(struct hfs_cat_file)); 31466 sizeof(struct hfs_cat_file));
31464 if (rec.type != HFS_CDR_FIL || 31467 if (rec.type != HFS_CDR_FIL ||
31465diff -urNp linux-2.6.32.13/fs/hfsplus/inode.c linux-2.6.32.13/fs/hfsplus/inode.c 31468diff -urNp linux-2.6.32.14/fs/hfsplus/inode.c linux-2.6.32.14/fs/hfsplus/inode.c
31466--- linux-2.6.32.13/fs/hfsplus/inode.c 2010-03-15 11:52:04.000000000 -0400 31469--- linux-2.6.32.14/fs/hfsplus/inode.c 2010-03-15 11:52:04.000000000 -0400
31467+++ linux-2.6.32.13/fs/hfsplus/inode.c 2010-05-15 13:21:17.338586981 -0400 31470+++ linux-2.6.32.14/fs/hfsplus/inode.c 2010-05-28 21:27:16.171892577 -0400
31468@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 31471@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
31469 struct hfsplus_cat_folder *folder = &entry.folder; 31472 struct hfsplus_cat_folder *folder = &entry.folder;
31470 31473
@@ -31501,9 +31504,9 @@ diff -urNp linux-2.6.32.13/fs/hfsplus/inode.c linux-2.6.32.13/fs/hfsplus/inode.c
31501 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 31504 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
31502 sizeof(struct hfsplus_cat_file)); 31505 sizeof(struct hfsplus_cat_file));
31503 hfsplus_inode_write_fork(inode, &file->data_fork); 31506 hfsplus_inode_write_fork(inode, &file->data_fork);
31504diff -urNp linux-2.6.32.13/fs/hugetlbfs/inode.c linux-2.6.32.13/fs/hugetlbfs/inode.c 31507diff -urNp linux-2.6.32.14/fs/hugetlbfs/inode.c linux-2.6.32.14/fs/hugetlbfs/inode.c
31505--- linux-2.6.32.13/fs/hugetlbfs/inode.c 2010-03-15 11:52:04.000000000 -0400 31508--- linux-2.6.32.14/fs/hugetlbfs/inode.c 2010-03-15 11:52:04.000000000 -0400
31506+++ linux-2.6.32.13/fs/hugetlbfs/inode.c 2010-05-15 13:21:17.367723130 -0400 31509+++ linux-2.6.32.14/fs/hugetlbfs/inode.c 2010-05-28 21:27:16.171892577 -0400
31507@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs 31510@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
31508 .kill_sb = kill_litter_super, 31511 .kill_sb = kill_litter_super,
31509 }; 31512 };
@@ -31513,9 +31516,9 @@ diff -urNp linux-2.6.32.13/fs/hugetlbfs/inode.c linux-2.6.32.13/fs/hugetlbfs/ino
31513 31516
31514 static int can_do_hugetlb_shm(void) 31517 static int can_do_hugetlb_shm(void)
31515 { 31518 {
31516diff -urNp linux-2.6.32.13/fs/ioctl.c linux-2.6.32.13/fs/ioctl.c 31519diff -urNp linux-2.6.32.14/fs/ioctl.c linux-2.6.32.14/fs/ioctl.c
31517--- linux-2.6.32.13/fs/ioctl.c 2010-03-15 11:52:04.000000000 -0400 31520--- linux-2.6.32.14/fs/ioctl.c 2010-03-15 11:52:04.000000000 -0400
31518+++ linux-2.6.32.13/fs/ioctl.c 2010-05-15 13:21:17.367723130 -0400 31521+++ linux-2.6.32.14/fs/ioctl.c 2010-05-28 21:27:16.175116356 -0400
31519@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 31522@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
31520 u64 phys, u64 len, u32 flags) 31523 u64 phys, u64 len, u32 flags)
31521 { 31524 {
@@ -31543,9 +31546,9 @@ diff -urNp linux-2.6.32.13/fs/ioctl.c linux-2.6.32.13/fs/ioctl.c
31543 error = -EFAULT; 31546 error = -EFAULT;
31544 31547
31545 return error; 31548 return error;
31546diff -urNp linux-2.6.32.13/fs/jffs2/debug.h linux-2.6.32.13/fs/jffs2/debug.h 31549diff -urNp linux-2.6.32.14/fs/jffs2/debug.h linux-2.6.32.14/fs/jffs2/debug.h
31547--- linux-2.6.32.13/fs/jffs2/debug.h 2010-03-15 11:52:04.000000000 -0400 31550--- linux-2.6.32.14/fs/jffs2/debug.h 2010-03-15 11:52:04.000000000 -0400
31548+++ linux-2.6.32.13/fs/jffs2/debug.h 2010-05-15 13:21:17.378571837 -0400 31551+++ linux-2.6.32.14/fs/jffs2/debug.h 2010-05-28 21:27:16.175116356 -0400
31549@@ -52,13 +52,13 @@ 31552@@ -52,13 +52,13 @@
31550 #if CONFIG_JFFS2_FS_DEBUG > 0 31553 #if CONFIG_JFFS2_FS_DEBUG > 0
31551 #define D1(x) x 31554 #define D1(x) x
@@ -31647,9 +31650,9 @@ diff -urNp linux-2.6.32.13/fs/jffs2/debug.h linux-2.6.32.13/fs/jffs2/debug.h
31647 #endif 31650 #endif
31648 31651
31649 /* "Sanity" checks */ 31652 /* "Sanity" checks */
31650diff -urNp linux-2.6.32.13/fs/jffs2/erase.c linux-2.6.32.13/fs/jffs2/erase.c 31653diff -urNp linux-2.6.32.14/fs/jffs2/erase.c linux-2.6.32.14/fs/jffs2/erase.c
31651--- linux-2.6.32.13/fs/jffs2/erase.c 2010-03-15 11:52:04.000000000 -0400 31654--- linux-2.6.32.14/fs/jffs2/erase.c 2010-03-15 11:52:04.000000000 -0400
31652+++ linux-2.6.32.13/fs/jffs2/erase.c 2010-05-15 13:21:17.386577527 -0400 31655+++ linux-2.6.32.14/fs/jffs2/erase.c 2010-05-28 21:27:16.175116356 -0400
31653@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru 31656@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
31654 struct jffs2_unknown_node marker = { 31657 struct jffs2_unknown_node marker = {
31655 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 31658 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -31660,9 +31663,9 @@ diff -urNp linux-2.6.32.13/fs/jffs2/erase.c linux-2.6.32.13/fs/jffs2/erase.c
31660 }; 31663 };
31661 31664
31662 jffs2_prealloc_raw_node_refs(c, jeb, 1); 31665 jffs2_prealloc_raw_node_refs(c, jeb, 1);
31663diff -urNp linux-2.6.32.13/fs/jffs2/summary.h linux-2.6.32.13/fs/jffs2/summary.h 31666diff -urNp linux-2.6.32.14/fs/jffs2/summary.h linux-2.6.32.14/fs/jffs2/summary.h
31664--- linux-2.6.32.13/fs/jffs2/summary.h 2010-03-15 11:52:04.000000000 -0400 31667--- linux-2.6.32.14/fs/jffs2/summary.h 2010-03-15 11:52:04.000000000 -0400
31665+++ linux-2.6.32.13/fs/jffs2/summary.h 2010-05-15 13:21:17.386577527 -0400 31668+++ linux-2.6.32.14/fs/jffs2/summary.h 2010-05-28 21:27:16.175116356 -0400
31666@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 31669@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
31667 31670
31668 #define jffs2_sum_active() (0) 31671 #define jffs2_sum_active() (0)
@@ -31691,9 +31694,9 @@ diff -urNp linux-2.6.32.13/fs/jffs2/summary.h linux-2.6.32.13/fs/jffs2/summary.h
31691 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 31694 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
31692 31695
31693 #endif /* CONFIG_JFFS2_SUMMARY */ 31696 #endif /* CONFIG_JFFS2_SUMMARY */
31694diff -urNp linux-2.6.32.13/fs/jffs2/wbuf.c linux-2.6.32.13/fs/jffs2/wbuf.c 31697diff -urNp linux-2.6.32.14/fs/jffs2/wbuf.c linux-2.6.32.14/fs/jffs2/wbuf.c
31695--- linux-2.6.32.13/fs/jffs2/wbuf.c 2010-03-15 11:52:04.000000000 -0400 31698--- linux-2.6.32.14/fs/jffs2/wbuf.c 2010-03-15 11:52:04.000000000 -0400
31696+++ linux-2.6.32.13/fs/jffs2/wbuf.c 2010-05-15 13:21:17.386577527 -0400 31699+++ linux-2.6.32.14/fs/jffs2/wbuf.c 2010-05-28 21:27:16.175116356 -0400
31697@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 31700@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
31698 { 31701 {
31699 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 31702 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -31704,9 +31707,9 @@ diff -urNp linux-2.6.32.13/fs/jffs2/wbuf.c linux-2.6.32.13/fs/jffs2/wbuf.c
31704 }; 31707 };
31705 31708
31706 /* 31709 /*
31707diff -urNp linux-2.6.32.13/fs/lockd/svc.c linux-2.6.32.13/fs/lockd/svc.c 31710diff -urNp linux-2.6.32.14/fs/lockd/svc.c linux-2.6.32.14/fs/lockd/svc.c
31708--- linux-2.6.32.13/fs/lockd/svc.c 2010-03-15 11:52:04.000000000 -0400 31711--- linux-2.6.32.14/fs/lockd/svc.c 2010-03-15 11:52:04.000000000 -0400
31709+++ linux-2.6.32.13/fs/lockd/svc.c 2010-05-15 13:21:17.394616660 -0400 31712+++ linux-2.6.32.14/fs/lockd/svc.c 2010-05-28 21:27:16.175116356 -0400
31710@@ -43,7 +43,7 @@ 31713@@ -43,7 +43,7 @@
31711 31714
31712 static struct svc_program nlmsvc_program; 31715 static struct svc_program nlmsvc_program;
@@ -31716,9 +31719,9 @@ diff -urNp linux-2.6.32.13/fs/lockd/svc.c linux-2.6.32.13/fs/lockd/svc.c
31716 EXPORT_SYMBOL_GPL(nlmsvc_ops); 31719 EXPORT_SYMBOL_GPL(nlmsvc_ops);
31717 31720
31718 static DEFINE_MUTEX(nlmsvc_mutex); 31721 static DEFINE_MUTEX(nlmsvc_mutex);
31719diff -urNp linux-2.6.32.13/fs/locks.c linux-2.6.32.13/fs/locks.c 31722diff -urNp linux-2.6.32.14/fs/locks.c linux-2.6.32.14/fs/locks.c
31720--- linux-2.6.32.13/fs/locks.c 2010-03-15 11:52:04.000000000 -0400 31723--- linux-2.6.32.14/fs/locks.c 2010-03-15 11:52:04.000000000 -0400
31721+++ linux-2.6.32.13/fs/locks.c 2010-05-15 13:21:17.398591192 -0400 31724+++ linux-2.6.32.14/fs/locks.c 2010-05-28 21:27:16.191151426 -0400
31722@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil 31725@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
31723 return; 31726 return;
31724 31727
@@ -31740,9 +31743,9 @@ diff -urNp linux-2.6.32.13/fs/locks.c linux-2.6.32.13/fs/locks.c
31740 } 31743 }
31741 31744
31742 lock_kernel(); 31745 lock_kernel();
31743diff -urNp linux-2.6.32.13/fs/namei.c linux-2.6.32.13/fs/namei.c 31746diff -urNp linux-2.6.32.14/fs/namei.c linux-2.6.32.14/fs/namei.c
31744--- linux-2.6.32.13/fs/namei.c 2010-03-15 11:52:04.000000000 -0400 31747--- linux-2.6.32.14/fs/namei.c 2010-03-15 11:52:04.000000000 -0400
31745+++ linux-2.6.32.13/fs/namei.c 2010-05-15 13:21:17.402570795 -0400 31748+++ linux-2.6.32.14/fs/namei.c 2010-05-28 21:27:16.199231859 -0400
31746@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l 31749@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
31747 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 31750 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
31748 error = PTR_ERR(cookie); 31751 error = PTR_ERR(cookie);
@@ -32069,9 +32072,9 @@ diff -urNp linux-2.6.32.13/fs/namei.c linux-2.6.32.13/fs/namei.c
32069 exit6: 32072 exit6:
32070 mnt_drop_write(oldnd.path.mnt); 32073 mnt_drop_write(oldnd.path.mnt);
32071 exit5: 32074 exit5:
32072diff -urNp linux-2.6.32.13/fs/namespace.c linux-2.6.32.13/fs/namespace.c 32075diff -urNp linux-2.6.32.14/fs/namespace.c linux-2.6.32.14/fs/namespace.c
32073--- linux-2.6.32.13/fs/namespace.c 2010-03-15 11:52:04.000000000 -0400 32076--- linux-2.6.32.14/fs/namespace.c 2010-03-15 11:52:04.000000000 -0400
32074+++ linux-2.6.32.13/fs/namespace.c 2010-05-15 13:21:17.430740691 -0400 32077+++ linux-2.6.32.14/fs/namespace.c 2010-05-28 21:27:16.199231859 -0400
32075@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn 32078@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
32076 if (!(sb->s_flags & MS_RDONLY)) 32079 if (!(sb->s_flags & MS_RDONLY))
32077 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 32080 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32132,9 +32135,9 @@ diff -urNp linux-2.6.32.13/fs/namespace.c linux-2.6.32.13/fs/namespace.c
32132 read_lock(&current->fs->lock); 32135 read_lock(&current->fs->lock);
32133 root = current->fs->root; 32136 root = current->fs->root;
32134 path_get(&current->fs->root); 32137 path_get(&current->fs->root);
32135diff -urNp linux-2.6.32.13/fs/nfs/inode.c linux-2.6.32.13/fs/nfs/inode.c 32138diff -urNp linux-2.6.32.14/fs/nfs/inode.c linux-2.6.32.14/fs/nfs/inode.c
32136--- linux-2.6.32.13/fs/nfs/inode.c 2010-04-04 20:41:50.045778117 -0400 32139--- linux-2.6.32.14/fs/nfs/inode.c 2010-04-04 20:41:50.045778117 -0400
32137+++ linux-2.6.32.13/fs/nfs/inode.c 2010-05-15 13:21:17.459288785 -0400 32140+++ linux-2.6.32.14/fs/nfs/inode.c 2010-05-28 21:27:16.199231859 -0400
32138@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st 32141@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
32139 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 32142 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
32140 } 32143 }
@@ -32155,9 +32158,9 @@ diff -urNp linux-2.6.32.13/fs/nfs/inode.c linux-2.6.32.13/fs/nfs/inode.c
32155 } 32158 }
32156 32159
32157 void nfs_fattr_init(struct nfs_fattr *fattr) 32160 void nfs_fattr_init(struct nfs_fattr *fattr)
32158diff -urNp linux-2.6.32.13/fs/nfs/nfs4proc.c linux-2.6.32.13/fs/nfs/nfs4proc.c 32161diff -urNp linux-2.6.32.14/fs/nfs/nfs4proc.c linux-2.6.32.14/fs/nfs/nfs4proc.c
32159--- linux-2.6.32.13/fs/nfs/nfs4proc.c 2010-04-29 17:49:38.445067399 -0400 32162--- linux-2.6.32.14/fs/nfs/nfs4proc.c 2010-04-29 17:49:38.445067399 -0400
32160+++ linux-2.6.32.13/fs/nfs/nfs4proc.c 2010-05-15 13:21:17.510781468 -0400 32163+++ linux-2.6.32.14/fs/nfs/nfs4proc.c 2010-05-28 21:27:16.210892100 -0400
32161@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 32164@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
32162 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 32165 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
32163 { 32166 {
@@ -32428,9 +32431,9 @@ diff -urNp linux-2.6.32.13/fs/nfs/nfs4proc.c linux-2.6.32.13/fs/nfs/nfs4proc.c
32428 int err; 32431 int err;
32429 32432
32430 err = nfs4_set_lock_state(state, fl); 32433 err = nfs4_set_lock_state(state, fl);
32431diff -urNp linux-2.6.32.13/fs/nfsd/lockd.c linux-2.6.32.13/fs/nfsd/lockd.c 32434diff -urNp linux-2.6.32.14/fs/nfsd/lockd.c linux-2.6.32.14/fs/nfsd/lockd.c
32432--- linux-2.6.32.13/fs/nfsd/lockd.c 2010-03-15 11:52:04.000000000 -0400 32435--- linux-2.6.32.14/fs/nfsd/lockd.c 2010-03-15 11:52:04.000000000 -0400
32433+++ linux-2.6.32.13/fs/nfsd/lockd.c 2010-05-15 13:21:17.510781468 -0400 32436+++ linux-2.6.32.14/fs/nfsd/lockd.c 2010-05-28 21:27:16.210892100 -0400
32434@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp) 32437@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
32435 fput(filp); 32438 fput(filp);
32436 } 32439 }
@@ -32440,9 +32443,9 @@ diff -urNp linux-2.6.32.13/fs/nfsd/lockd.c linux-2.6.32.13/fs/nfsd/lockd.c
32440 .fopen = nlm_fopen, /* open file for locking */ 32443 .fopen = nlm_fopen, /* open file for locking */
32441 .fclose = nlm_fclose, /* close file */ 32444 .fclose = nlm_fclose, /* close file */
32442 }; 32445 };
32443diff -urNp linux-2.6.32.13/fs/nfsd/vfs.c linux-2.6.32.13/fs/nfsd/vfs.c 32446diff -urNp linux-2.6.32.14/fs/nfsd/vfs.c linux-2.6.32.14/fs/nfsd/vfs.c
32444--- linux-2.6.32.13/fs/nfsd/vfs.c 2010-03-15 11:52:04.000000000 -0400 32447--- linux-2.6.32.14/fs/nfsd/vfs.c 2010-03-15 11:52:04.000000000 -0400
32445+++ linux-2.6.32.13/fs/nfsd/vfs.c 2010-05-15 13:21:17.539124101 -0400 32448+++ linux-2.6.32.14/fs/nfsd/vfs.c 2010-05-28 21:27:16.218925750 -0400
32446@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 32449@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
32447 } else { 32450 } else {
32448 oldfs = get_fs(); 32451 oldfs = get_fs();
@@ -32470,9 +32473,9 @@ diff -urNp linux-2.6.32.13/fs/nfsd/vfs.c linux-2.6.32.13/fs/nfsd/vfs.c
32470 set_fs(oldfs); 32473 set_fs(oldfs);
32471 32474
32472 if (host_err < 0) 32475 if (host_err < 0)
32473diff -urNp linux-2.6.32.13/fs/nls/nls_base.c linux-2.6.32.13/fs/nls/nls_base.c 32476diff -urNp linux-2.6.32.14/fs/nls/nls_base.c linux-2.6.32.14/fs/nls/nls_base.c
32474--- linux-2.6.32.13/fs/nls/nls_base.c 2010-03-15 11:52:04.000000000 -0400 32477--- linux-2.6.32.14/fs/nls/nls_base.c 2010-03-15 11:52:04.000000000 -0400
32475+++ linux-2.6.32.13/fs/nls/nls_base.c 2010-05-15 13:21:17.550577951 -0400 32478+++ linux-2.6.32.14/fs/nls/nls_base.c 2010-05-28 21:27:16.218925750 -0400
32476@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 32479@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
32477 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 32480 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
32478 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 32481 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -32482,9 +32485,9 @@ diff -urNp linux-2.6.32.13/fs/nls/nls_base.c linux-2.6.32.13/fs/nls/nls_base.c
32482 }; 32485 };
32483 32486
32484 #define UNICODE_MAX 0x0010ffff 32487 #define UNICODE_MAX 0x0010ffff
32485diff -urNp linux-2.6.32.13/fs/ntfs/file.c linux-2.6.32.13/fs/ntfs/file.c 32488diff -urNp linux-2.6.32.14/fs/ntfs/file.c linux-2.6.32.14/fs/ntfs/file.c
32486--- linux-2.6.32.13/fs/ntfs/file.c 2010-03-15 11:52:04.000000000 -0400 32489--- linux-2.6.32.14/fs/ntfs/file.c 2010-03-15 11:52:04.000000000 -0400
32487+++ linux-2.6.32.13/fs/ntfs/file.c 2010-05-15 13:21:17.582652999 -0400 32490+++ linux-2.6.32.14/fs/ntfs/file.c 2010-05-28 21:27:16.227248042 -0400
32488@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_ 32491@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
32489 #endif /* NTFS_RW */ 32492 #endif /* NTFS_RW */
32490 }; 32493 };
@@ -32494,9 +32497,9 @@ diff -urNp linux-2.6.32.13/fs/ntfs/file.c linux-2.6.32.13/fs/ntfs/file.c
32494 32497
32495-const struct inode_operations ntfs_empty_inode_ops = {}; 32498-const struct inode_operations ntfs_empty_inode_ops = {};
32496+const struct inode_operations ntfs_empty_inode_ops __read_only; 32499+const struct inode_operations ntfs_empty_inode_ops __read_only;
32497diff -urNp linux-2.6.32.13/fs/ocfs2/cluster/masklog.c linux-2.6.32.13/fs/ocfs2/cluster/masklog.c 32500diff -urNp linux-2.6.32.14/fs/ocfs2/cluster/masklog.c linux-2.6.32.14/fs/ocfs2/cluster/masklog.c
32498--- linux-2.6.32.13/fs/ocfs2/cluster/masklog.c 2010-03-15 11:52:04.000000000 -0400 32501--- linux-2.6.32.14/fs/ocfs2/cluster/masklog.c 2010-03-15 11:52:04.000000000 -0400
32499+++ linux-2.6.32.13/fs/ocfs2/cluster/masklog.c 2010-05-15 13:21:17.582652999 -0400 32502+++ linux-2.6.32.14/fs/ocfs2/cluster/masklog.c 2010-05-28 21:27:16.227248042 -0400
32500@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject 32503@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
32501 return mlog_mask_store(mlog_attr->mask, buf, count); 32504 return mlog_mask_store(mlog_attr->mask, buf, count);
32502 } 32505 }
@@ -32506,9 +32509,9 @@ diff -urNp linux-2.6.32.13/fs/ocfs2/cluster/masklog.c linux-2.6.32.13/fs/ocfs2/c
32506 .show = mlog_show, 32509 .show = mlog_show,
32507 .store = mlog_store, 32510 .store = mlog_store,
32508 }; 32511 };
32509diff -urNp linux-2.6.32.13/fs/ocfs2/localalloc.c linux-2.6.32.13/fs/ocfs2/localalloc.c 32512diff -urNp linux-2.6.32.14/fs/ocfs2/localalloc.c linux-2.6.32.14/fs/ocfs2/localalloc.c
32510--- linux-2.6.32.13/fs/ocfs2/localalloc.c 2010-03-15 11:52:04.000000000 -0400 32513--- linux-2.6.32.14/fs/ocfs2/localalloc.c 2010-03-15 11:52:04.000000000 -0400
32511+++ linux-2.6.32.13/fs/ocfs2/localalloc.c 2010-05-15 13:21:17.587704007 -0400 32514+++ linux-2.6.32.14/fs/ocfs2/localalloc.c 2010-05-28 21:27:16.227248042 -0400
32512@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo 32515@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
32513 goto bail; 32516 goto bail;
32514 } 32517 }
@@ -32518,9 +32521,9 @@ diff -urNp linux-2.6.32.13/fs/ocfs2/localalloc.c linux-2.6.32.13/fs/ocfs2/locala
32518 32521
32519 status = 0; 32522 status = 0;
32520 bail: 32523 bail:
32521diff -urNp linux-2.6.32.13/fs/ocfs2/ocfs2.h linux-2.6.32.13/fs/ocfs2/ocfs2.h 32524diff -urNp linux-2.6.32.14/fs/ocfs2/ocfs2.h linux-2.6.32.14/fs/ocfs2/ocfs2.h
32522--- linux-2.6.32.13/fs/ocfs2/ocfs2.h 2010-03-15 11:52:04.000000000 -0400 32525--- linux-2.6.32.14/fs/ocfs2/ocfs2.h 2010-03-15 11:52:04.000000000 -0400
32523+++ linux-2.6.32.13/fs/ocfs2/ocfs2.h 2010-05-15 13:21:17.612604736 -0400 32526+++ linux-2.6.32.14/fs/ocfs2/ocfs2.h 2010-05-28 21:27:16.227248042 -0400
32524@@ -217,11 +217,11 @@ enum ocfs2_vol_state 32527@@ -217,11 +217,11 @@ enum ocfs2_vol_state
32525 32528
32526 struct ocfs2_alloc_stats 32529 struct ocfs2_alloc_stats
@@ -32538,9 +32541,9 @@ diff -urNp linux-2.6.32.13/fs/ocfs2/ocfs2.h linux-2.6.32.13/fs/ocfs2/ocfs2.h
32538 }; 32541 };
32539 32542
32540 enum ocfs2_local_alloc_state 32543 enum ocfs2_local_alloc_state
32541diff -urNp linux-2.6.32.13/fs/ocfs2/suballoc.c linux-2.6.32.13/fs/ocfs2/suballoc.c 32544diff -urNp linux-2.6.32.14/fs/ocfs2/suballoc.c linux-2.6.32.14/fs/ocfs2/suballoc.c
32542--- linux-2.6.32.13/fs/ocfs2/suballoc.c 2010-04-29 17:49:38.449086403 -0400 32545--- linux-2.6.32.14/fs/ocfs2/suballoc.c 2010-04-29 17:49:38.449086403 -0400
32543+++ linux-2.6.32.13/fs/ocfs2/suballoc.c 2010-05-15 13:21:17.655985201 -0400 32546+++ linux-2.6.32.14/fs/ocfs2/suballoc.c 2010-05-28 21:27:16.227248042 -0400
32544@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s 32547@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
32545 mlog_errno(status); 32548 mlog_errno(status);
32546 goto bail; 32549 goto bail;
@@ -32586,9 +32589,9 @@ diff -urNp linux-2.6.32.13/fs/ocfs2/suballoc.c linux-2.6.32.13/fs/ocfs2/suballoc
32586 } 32589 }
32587 } 32590 }
32588 if (status < 0) { 32591 if (status < 0) {
32589diff -urNp linux-2.6.32.13/fs/ocfs2/super.c linux-2.6.32.13/fs/ocfs2/super.c 32592diff -urNp linux-2.6.32.14/fs/ocfs2/super.c linux-2.6.32.14/fs/ocfs2/super.c
32590--- linux-2.6.32.13/fs/ocfs2/super.c 2010-03-15 11:52:04.000000000 -0400 32593--- linux-2.6.32.14/fs/ocfs2/super.c 2010-03-15 11:52:04.000000000 -0400
32591+++ linux-2.6.32.13/fs/ocfs2/super.c 2010-05-15 13:21:17.677940986 -0400 32594+++ linux-2.6.32.14/fs/ocfs2/super.c 2010-05-28 21:27:16.247317121 -0400
32592@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 32595@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
32593 "%10s => GlobalAllocs: %d LocalAllocs: %d " 32596 "%10s => GlobalAllocs: %d LocalAllocs: %d "
32594 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 32597 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -32623,9 +32626,9 @@ diff -urNp linux-2.6.32.13/fs/ocfs2/super.c linux-2.6.32.13/fs/ocfs2/super.c
32623 32626
32624 /* Copy the blockcheck stats from the superblock probe */ 32627 /* Copy the blockcheck stats from the superblock probe */
32625 osb->osb_ecc_stats = *stats; 32628 osb->osb_ecc_stats = *stats;
32626diff -urNp linux-2.6.32.13/fs/open.c linux-2.6.32.13/fs/open.c 32629diff -urNp linux-2.6.32.14/fs/open.c linux-2.6.32.14/fs/open.c
32627--- linux-2.6.32.13/fs/open.c 2010-03-15 11:52:04.000000000 -0400 32630--- linux-2.6.32.14/fs/open.c 2010-03-15 11:52:04.000000000 -0400
32628+++ linux-2.6.32.13/fs/open.c 2010-05-15 13:21:17.687346474 -0400 32631+++ linux-2.6.32.14/fs/open.c 2010-05-28 21:27:16.247317121 -0400
32629@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 32632@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
32630 if (length < 0) 32633 if (length < 0)
32631 return -EINVAL; 32634 return -EINVAL;
@@ -32799,9 +32802,9 @@ diff -urNp linux-2.6.32.13/fs/open.c linux-2.6.32.13/fs/open.c
32799 mnt_drop_write(file->f_path.mnt); 32802 mnt_drop_write(file->f_path.mnt);
32800 out_fput: 32803 out_fput:
32801 fput(file); 32804 fput(file);
32802diff -urNp linux-2.6.32.13/fs/pipe.c linux-2.6.32.13/fs/pipe.c 32805diff -urNp linux-2.6.32.14/fs/pipe.c linux-2.6.32.14/fs/pipe.c
32803--- linux-2.6.32.13/fs/pipe.c 2010-03-15 11:52:04.000000000 -0400 32806--- linux-2.6.32.14/fs/pipe.c 2010-03-15 11:52:04.000000000 -0400
32804+++ linux-2.6.32.13/fs/pipe.c 2010-05-15 13:21:17.687346474 -0400 32807+++ linux-2.6.32.14/fs/pipe.c 2010-05-28 21:27:16.247317121 -0400
32805@@ -401,9 +401,9 @@ redo: 32808@@ -401,9 +401,9 @@ redo:
32806 } 32809 }
32807 if (bufs) /* More to do? */ 32810 if (bufs) /* More to do? */
@@ -32925,12 +32928,12 @@ diff -urNp linux-2.6.32.13/fs/pipe.c linux-2.6.32.13/fs/pipe.c
32925 inode->i_fop = &rdwr_pipefifo_fops; 32928 inode->i_fop = &rdwr_pipefifo_fops;
32926 32929
32927 /* 32930 /*
32928diff -urNp linux-2.6.32.13/fs/proc/array.c linux-2.6.32.13/fs/proc/array.c 32931diff -urNp linux-2.6.32.14/fs/proc/array.c linux-2.6.32.14/fs/proc/array.c
32929--- linux-2.6.32.13/fs/proc/array.c 2010-03-15 11:52:04.000000000 -0400 32932--- linux-2.6.32.14/fs/proc/array.c 2010-05-28 20:16:44.454934408 -0400
32930+++ linux-2.6.32.13/fs/proc/array.c 2010-05-15 13:21:17.690587811 -0400 32933+++ linux-2.6.32.14/fs/proc/array.c 2010-05-28 22:32:01.011402212 -0400
32931@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct 32934@@ -321,6 +321,21 @@ static inline void task_context_switch_c
32935 p->nivcsw);
32932 } 32936 }
32933 #endif /* CONFIG_MMU */
32934 32937
32935+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) 32938+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
32936+static inline void task_pax(struct seq_file *m, struct task_struct *p) 32939+static inline void task_pax(struct seq_file *m, struct task_struct *p)
@@ -32950,10 +32953,10 @@ diff -urNp linux-2.6.32.13/fs/proc/array.c linux-2.6.32.13/fs/proc/array.c
32950 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 32953 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
32951 struct pid *pid, struct task_struct *task) 32954 struct pid *pid, struct task_struct *task)
32952 { 32955 {
32953@@ -430,9 +445,20 @@ int proc_pid_status(struct seq_file *m, 32956@@ -340,9 +355,20 @@ int proc_pid_status(struct seq_file *m,
32957 task_show_regs(m, task);
32954 #endif 32958 #endif
32955 task_context_switch_counts(m, task); 32959 task_context_switch_counts(m, task);
32956 task_show_stack_usage(m, task);
32957+ 32960+
32958+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR) 32961+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
32959+ task_pax(m, task); 32962+ task_pax(m, task);
@@ -32971,7 +32974,7 @@ diff -urNp linux-2.6.32.13/fs/proc/array.c linux-2.6.32.13/fs/proc/array.c
32971 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, 32974 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
32972 struct pid *pid, struct task_struct *task, int whole) 32975 struct pid *pid, struct task_struct *task, int whole)
32973 { 32976 {
32974@@ -529,6 +555,19 @@ static int do_task_stat(struct seq_file 32977@@ -439,6 +465,19 @@ static int do_task_stat(struct seq_file
32975 gtime = task_gtime(task); 32978 gtime = task_gtime(task);
32976 } 32979 }
32977 32980
@@ -32991,23 +32994,23 @@ diff -urNp linux-2.6.32.13/fs/proc/array.c linux-2.6.32.13/fs/proc/array.c
32991 /* scale priority and nice values from timeslices to -20..20 */ 32994 /* scale priority and nice values from timeslices to -20..20 */
32992 /* to make it look like a "normal" Unix priority/nice value */ 32995 /* to make it look like a "normal" Unix priority/nice value */
32993 priority = task_prio(task); 32996 priority = task_prio(task);
32994@@ -569,9 +608,15 @@ static int do_task_stat(struct seq_file 32997@@ -479,9 +518,15 @@ static int do_task_stat(struct seq_file
32995 vsize, 32998 vsize,
32996 mm ? get_mm_rss(mm) : 0, 32999 mm ? get_mm_rss(mm) : 0,
32997 rsslim, 33000 rsslim,
32998+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP 33001+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
32999+ PAX_RAND_FLAGS(mm) ? 1 : (mm ? mm->start_code : 0), 33002+ PAX_RAND_FLAGS(mm) ? 1 : (mm ? mm->start_code : 0),
33000+ PAX_RAND_FLAGS(mm) ? 1 : (mm ? mm->end_code : 0), 33003+ PAX_RAND_FLAGS(mm) ? 1 : (mm ? mm->end_code : 0),
33001+ PAX_RAND_FLAGS(mm) ? 0 : ((permitted && mm) ? task->stack_start : 0), 33004+ PAX_RAND_FLAGS(mm) ? 0 : ((permitted && mm) ? mm->start_stack : 0),
33002+#else 33005+#else
33003 mm ? mm->start_code : 0, 33006 mm ? mm->start_code : 0,
33004 mm ? mm->end_code : 0, 33007 mm ? mm->end_code : 0,
33005 (permitted && mm) ? task->stack_start : 0, 33008 (permitted && mm) ? mm->start_stack : 0,
33006+#endif 33009+#endif
33007 esp, 33010 esp,
33008 eip, 33011 eip,
33009 /* The signal information here is obsolete. 33012 /* The signal information here is obsolete.
33010@@ -624,3 +669,10 @@ int proc_pid_statm(struct seq_file *m, s 33013@@ -534,3 +579,10 @@ int proc_pid_statm(struct seq_file *m, s
33011 33014
33012 return 0; 33015 return 0;
33013 } 33016 }
@@ -33018,9 +33021,9 @@ diff -urNp linux-2.6.32.13/fs/proc/array.c linux-2.6.32.13/fs/proc/array.c
33018+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); 33021+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
33019+} 33022+}
33020+#endif 33023+#endif
33021diff -urNp linux-2.6.32.13/fs/proc/base.c linux-2.6.32.13/fs/proc/base.c 33024diff -urNp linux-2.6.32.14/fs/proc/base.c linux-2.6.32.14/fs/proc/base.c
33022--- linux-2.6.32.13/fs/proc/base.c 2010-05-15 13:20:19.242597763 -0400 33025--- linux-2.6.32.14/fs/proc/base.c 2010-05-15 13:20:19.242597763 -0400
33023+++ linux-2.6.32.13/fs/proc/base.c 2010-05-15 13:21:17.690587811 -0400 33026+++ linux-2.6.32.14/fs/proc/base.c 2010-05-28 21:27:16.250934990 -0400
33024@@ -102,6 +102,22 @@ struct pid_entry { 33027@@ -102,6 +102,22 @@ struct pid_entry {
33025 union proc_op op; 33028 union proc_op op;
33026 }; 33029 };
@@ -33386,9 +33389,9 @@ diff -urNp linux-2.6.32.13/fs/proc/base.c linux-2.6.32.13/fs/proc/base.c
33386 ONE("stack", S_IRUSR, proc_pid_stack), 33389 ONE("stack", S_IRUSR, proc_pid_stack),
33387 #endif 33390 #endif
33388 #ifdef CONFIG_SCHEDSTATS 33391 #ifdef CONFIG_SCHEDSTATS
33389diff -urNp linux-2.6.32.13/fs/proc/cmdline.c linux-2.6.32.13/fs/proc/cmdline.c 33392diff -urNp linux-2.6.32.14/fs/proc/cmdline.c linux-2.6.32.14/fs/proc/cmdline.c
33390--- linux-2.6.32.13/fs/proc/cmdline.c 2010-03-15 11:52:04.000000000 -0400 33393--- linux-2.6.32.14/fs/proc/cmdline.c 2010-03-15 11:52:04.000000000 -0400
33391+++ linux-2.6.32.13/fs/proc/cmdline.c 2010-05-15 13:21:17.694581759 -0400 33394+++ linux-2.6.32.14/fs/proc/cmdline.c 2010-05-28 21:27:16.250934990 -0400
33392@@ -23,7 +23,11 @@ static const struct file_operations cmdl 33395@@ -23,7 +23,11 @@ static const struct file_operations cmdl
33393 33396
33394 static int __init proc_cmdline_init(void) 33397 static int __init proc_cmdline_init(void)
@@ -33401,9 +33404,9 @@ diff -urNp linux-2.6.32.13/fs/proc/cmdline.c linux-2.6.32.13/fs/proc/cmdline.c
33401 return 0; 33404 return 0;
33402 } 33405 }
33403 module_init(proc_cmdline_init); 33406 module_init(proc_cmdline_init);
33404diff -urNp linux-2.6.32.13/fs/proc/devices.c linux-2.6.32.13/fs/proc/devices.c 33407diff -urNp linux-2.6.32.14/fs/proc/devices.c linux-2.6.32.14/fs/proc/devices.c
33405--- linux-2.6.32.13/fs/proc/devices.c 2010-03-15 11:52:04.000000000 -0400 33408--- linux-2.6.32.14/fs/proc/devices.c 2010-03-15 11:52:04.000000000 -0400
33406+++ linux-2.6.32.13/fs/proc/devices.c 2010-05-15 13:21:17.706647417 -0400 33409+++ linux-2.6.32.14/fs/proc/devices.c 2010-05-28 21:27:16.250934990 -0400
33407@@ -64,7 +64,11 @@ static const struct file_operations proc 33410@@ -64,7 +64,11 @@ static const struct file_operations proc
33408 33411
33409 static int __init proc_devices_init(void) 33412 static int __init proc_devices_init(void)
@@ -33416,9 +33419,9 @@ diff -urNp linux-2.6.32.13/fs/proc/devices.c linux-2.6.32.13/fs/proc/devices.c
33416 return 0; 33419 return 0;
33417 } 33420 }
33418 module_init(proc_devices_init); 33421 module_init(proc_devices_init);
33419diff -urNp linux-2.6.32.13/fs/proc/inode.c linux-2.6.32.13/fs/proc/inode.c 33422diff -urNp linux-2.6.32.14/fs/proc/inode.c linux-2.6.32.14/fs/proc/inode.c
33420--- linux-2.6.32.13/fs/proc/inode.c 2010-03-15 11:52:04.000000000 -0400 33423--- linux-2.6.32.14/fs/proc/inode.c 2010-03-15 11:52:04.000000000 -0400
33421+++ linux-2.6.32.13/fs/proc/inode.c 2010-05-15 13:21:17.710596393 -0400 33424+++ linux-2.6.32.14/fs/proc/inode.c 2010-05-28 21:27:16.250934990 -0400
33422@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 33425@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
33423 if (de->mode) { 33426 if (de->mode) {
33424 inode->i_mode = de->mode; 33427 inode->i_mode = de->mode;
@@ -33431,9 +33434,9 @@ diff -urNp linux-2.6.32.13/fs/proc/inode.c linux-2.6.32.13/fs/proc/inode.c
33431 } 33434 }
33432 if (de->size) 33435 if (de->size)
33433 inode->i_size = de->size; 33436 inode->i_size = de->size;
33434diff -urNp linux-2.6.32.13/fs/proc/internal.h linux-2.6.32.13/fs/proc/internal.h 33437diff -urNp linux-2.6.32.14/fs/proc/internal.h linux-2.6.32.14/fs/proc/internal.h
33435--- linux-2.6.32.13/fs/proc/internal.h 2010-03-15 11:52:04.000000000 -0400 33438--- linux-2.6.32.14/fs/proc/internal.h 2010-03-15 11:52:04.000000000 -0400
33436+++ linux-2.6.32.13/fs/proc/internal.h 2010-05-15 13:21:17.714628011 -0400 33439+++ linux-2.6.32.14/fs/proc/internal.h 2010-05-28 21:27:16.250934990 -0400
33437@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 33440@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
33438 struct pid *pid, struct task_struct *task); 33441 struct pid *pid, struct task_struct *task);
33439 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 33442 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33444,9 +33447,9 @@ diff -urNp linux-2.6.32.13/fs/proc/internal.h linux-2.6.32.13/fs/proc/internal.h
33444 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 33447 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
33445 33448
33446 extern const struct file_operations proc_maps_operations; 33449 extern const struct file_operations proc_maps_operations;
33447diff -urNp linux-2.6.32.13/fs/proc/Kconfig linux-2.6.32.13/fs/proc/Kconfig 33450diff -urNp linux-2.6.32.14/fs/proc/Kconfig linux-2.6.32.14/fs/proc/Kconfig
33448--- linux-2.6.32.13/fs/proc/Kconfig 2010-03-15 11:52:04.000000000 -0400 33451--- linux-2.6.32.14/fs/proc/Kconfig 2010-03-15 11:52:04.000000000 -0400
33449+++ linux-2.6.32.13/fs/proc/Kconfig 2010-05-15 13:21:17.722605604 -0400 33452+++ linux-2.6.32.14/fs/proc/Kconfig 2010-05-28 21:27:16.250934990 -0400
33450@@ -30,12 +30,12 @@ config PROC_FS 33453@@ -30,12 +30,12 @@ config PROC_FS
33451 33454
33452 config PROC_KCORE 33455 config PROC_KCORE
@@ -33474,9 +33477,9 @@ diff -urNp linux-2.6.32.13/fs/proc/Kconfig linux-2.6.32.13/fs/proc/Kconfig
33474 bool "Enable /proc page monitoring" if EMBEDDED 33477 bool "Enable /proc page monitoring" if EMBEDDED
33475 help 33478 help
33476 Various /proc files exist to monitor process memory utilization: 33479 Various /proc files exist to monitor process memory utilization:
33477diff -urNp linux-2.6.32.13/fs/proc/kcore.c linux-2.6.32.13/fs/proc/kcore.c 33480diff -urNp linux-2.6.32.14/fs/proc/kcore.c linux-2.6.32.14/fs/proc/kcore.c
33478--- linux-2.6.32.13/fs/proc/kcore.c 2010-03-15 11:52:04.000000000 -0400 33481--- linux-2.6.32.14/fs/proc/kcore.c 2010-03-15 11:52:04.000000000 -0400
33479+++ linux-2.6.32.13/fs/proc/kcore.c 2010-05-15 13:21:17.730660780 -0400 33482+++ linux-2.6.32.14/fs/proc/kcore.c 2010-05-28 21:27:16.250934990 -0400
33480@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use 33483@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
33481 33484
33482 static int open_kcore(struct inode *inode, struct file *filp) 33485 static int open_kcore(struct inode *inode, struct file *filp)
@@ -33487,9 +33490,9 @@ diff -urNp linux-2.6.32.13/fs/proc/kcore.c linux-2.6.32.13/fs/proc/kcore.c
33487 if (!capable(CAP_SYS_RAWIO)) 33490 if (!capable(CAP_SYS_RAWIO))
33488 return -EPERM; 33491 return -EPERM;
33489 if (kcore_need_update) 33492 if (kcore_need_update)
33490diff -urNp linux-2.6.32.13/fs/proc/meminfo.c linux-2.6.32.13/fs/proc/meminfo.c 33493diff -urNp linux-2.6.32.14/fs/proc/meminfo.c linux-2.6.32.14/fs/proc/meminfo.c
33491--- linux-2.6.32.13/fs/proc/meminfo.c 2010-03-15 11:52:04.000000000 -0400 33494--- linux-2.6.32.14/fs/proc/meminfo.c 2010-03-15 11:52:04.000000000 -0400
33492+++ linux-2.6.32.13/fs/proc/meminfo.c 2010-05-15 13:21:17.734637714 -0400 33495+++ linux-2.6.32.14/fs/proc/meminfo.c 2010-05-28 21:27:16.250934990 -0400
33493@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 33496@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
33494 vmi.used >> 10, 33497 vmi.used >> 10,
33495 vmi.largest_chunk >> 10 33498 vmi.largest_chunk >> 10
@@ -33499,9 +33502,9 @@ diff -urNp linux-2.6.32.13/fs/proc/meminfo.c linux-2.6.32.13/fs/proc/meminfo.c
33499 #endif 33502 #endif
33500 ); 33503 );
33501 33504
33502diff -urNp linux-2.6.32.13/fs/proc/nommu.c linux-2.6.32.13/fs/proc/nommu.c 33505diff -urNp linux-2.6.32.14/fs/proc/nommu.c linux-2.6.32.14/fs/proc/nommu.c
33503--- linux-2.6.32.13/fs/proc/nommu.c 2010-03-15 11:52:04.000000000 -0400 33506--- linux-2.6.32.14/fs/proc/nommu.c 2010-03-15 11:52:04.000000000 -0400
33504+++ linux-2.6.32.13/fs/proc/nommu.c 2010-05-15 13:21:17.738599356 -0400 33507+++ linux-2.6.32.14/fs/proc/nommu.c 2010-05-28 21:27:16.250934990 -0400
33505@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 33508@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
33506 if (len < 1) 33509 if (len < 1)
33507 len = 1; 33510 len = 1;
@@ -33511,9 +33514,9 @@ diff -urNp linux-2.6.32.13/fs/proc/nommu.c linux-2.6.32.13/fs/proc/nommu.c
33511 } 33514 }
33512 33515
33513 seq_putc(m, '\n'); 33516 seq_putc(m, '\n');
33514diff -urNp linux-2.6.32.13/fs/proc/proc_net.c linux-2.6.32.13/fs/proc/proc_net.c 33517diff -urNp linux-2.6.32.14/fs/proc/proc_net.c linux-2.6.32.14/fs/proc/proc_net.c
33515--- linux-2.6.32.13/fs/proc/proc_net.c 2010-03-15 11:52:04.000000000 -0400 33518--- linux-2.6.32.14/fs/proc/proc_net.c 2010-03-15 11:52:04.000000000 -0400
33516+++ linux-2.6.32.13/fs/proc/proc_net.c 2010-05-15 13:21:17.742599005 -0400 33519+++ linux-2.6.32.14/fs/proc/proc_net.c 2010-05-28 21:27:16.250934990 -0400
33517@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 33520@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
33518 struct task_struct *task; 33521 struct task_struct *task;
33519 struct nsproxy *ns; 33522 struct nsproxy *ns;
@@ -33532,9 +33535,9 @@ diff -urNp linux-2.6.32.13/fs/proc/proc_net.c linux-2.6.32.13/fs/proc/proc_net.c
33532 33535
33533 rcu_read_lock(); 33536 rcu_read_lock();
33534 task = pid_task(proc_pid(dir), PIDTYPE_PID); 33537 task = pid_task(proc_pid(dir), PIDTYPE_PID);
33535diff -urNp linux-2.6.32.13/fs/proc/proc_sysctl.c linux-2.6.32.13/fs/proc/proc_sysctl.c 33538diff -urNp linux-2.6.32.14/fs/proc/proc_sysctl.c linux-2.6.32.14/fs/proc/proc_sysctl.c
33536--- linux-2.6.32.13/fs/proc/proc_sysctl.c 2010-03-15 11:52:04.000000000 -0400 33539--- linux-2.6.32.14/fs/proc/proc_sysctl.c 2010-03-15 11:52:04.000000000 -0400
33537+++ linux-2.6.32.13/fs/proc/proc_sysctl.c 2010-05-15 13:21:17.746588317 -0400 33540+++ linux-2.6.32.14/fs/proc/proc_sysctl.c 2010-05-28 21:27:16.250934990 -0400
33538@@ -7,6 +7,8 @@ 33541@@ -7,6 +7,8 @@
33539 #include <linux/security.h> 33542 #include <linux/security.h>
33540 #include "internal.h" 33543 #include "internal.h"
@@ -33574,9 +33577,9 @@ diff -urNp linux-2.6.32.13/fs/proc/proc_sysctl.c linux-2.6.32.13/fs/proc/proc_sy
33574 generic_fillattr(inode, stat); 33577 generic_fillattr(inode, stat);
33575 if (table) 33578 if (table)
33576 stat->mode = (stat->mode & S_IFMT) | table->mode; 33579 stat->mode = (stat->mode & S_IFMT) | table->mode;
33577diff -urNp linux-2.6.32.13/fs/proc/root.c linux-2.6.32.13/fs/proc/root.c 33580diff -urNp linux-2.6.32.14/fs/proc/root.c linux-2.6.32.14/fs/proc/root.c
33578--- linux-2.6.32.13/fs/proc/root.c 2010-03-15 11:52:04.000000000 -0400 33581--- linux-2.6.32.14/fs/proc/root.c 2010-03-15 11:52:04.000000000 -0400
33579+++ linux-2.6.32.13/fs/proc/root.c 2010-05-15 13:21:17.750584298 -0400 33582+++ linux-2.6.32.14/fs/proc/root.c 2010-05-28 21:27:16.250934990 -0400
33580@@ -134,7 +134,15 @@ void __init proc_root_init(void) 33583@@ -134,7 +134,15 @@ void __init proc_root_init(void)
33581 #ifdef CONFIG_PROC_DEVICETREE 33584 #ifdef CONFIG_PROC_DEVICETREE
33582 proc_device_tree_init(); 33585 proc_device_tree_init();
@@ -33593,9 +33596,9 @@ diff -urNp linux-2.6.32.13/fs/proc/root.c linux-2.6.32.13/fs/proc/root.c
33593 proc_sys_init(); 33596 proc_sys_init();
33594 } 33597 }
33595 33598
33596diff -urNp linux-2.6.32.13/fs/proc/task_mmu.c linux-2.6.32.13/fs/proc/task_mmu.c 33599diff -urNp linux-2.6.32.14/fs/proc/task_mmu.c linux-2.6.32.14/fs/proc/task_mmu.c
33597--- linux-2.6.32.13/fs/proc/task_mmu.c 2010-03-15 11:52:04.000000000 -0400 33600--- linux-2.6.32.14/fs/proc/task_mmu.c 2010-05-28 20:16:44.454934408 -0400
33598+++ linux-2.6.32.13/fs/proc/task_mmu.c 2010-05-15 13:21:17.758934117 -0400 33601+++ linux-2.6.32.14/fs/proc/task_mmu.c 2010-05-28 21:27:16.250934990 -0400
33599@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 33602@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
33600 "VmStk:\t%8lu kB\n" 33603 "VmStk:\t%8lu kB\n"
33601 "VmExe:\t%8lu kB\n" 33604 "VmExe:\t%8lu kB\n"
@@ -33682,9 +33685,9 @@ diff -urNp linux-2.6.32.13/fs/proc/task_mmu.c linux-2.6.32.13/fs/proc/task_mmu.c
33682+ (vma->vm_start <= mm->start_stack && 33685+ (vma->vm_start <= mm->start_stack &&
33683+ vma->vm_end >= mm->start_stack)) { 33686+ vma->vm_end >= mm->start_stack)) {
33684 name = "[stack]"; 33687 name = "[stack]";
33685 } else { 33688 }
33686 unsigned long stack_start; 33689 } else {
33687@@ -403,9 +429,16 @@ static int show_smap(struct seq_file *m, 33690@@ -384,9 +410,16 @@ static int show_smap(struct seq_file *m,
33688 }; 33691 };
33689 33692
33690 memset(&mss, 0, sizeof mss); 33693 memset(&mss, 0, sizeof mss);
@@ -33704,7 +33707,7 @@ diff -urNp linux-2.6.32.13/fs/proc/task_mmu.c linux-2.6.32.13/fs/proc/task_mmu.c
33704 33707
33705 show_map_vma(m, vma); 33708 show_map_vma(m, vma);
33706 33709
33707@@ -421,7 +454,11 @@ static int show_smap(struct seq_file *m, 33710@@ -402,7 +435,11 @@ static int show_smap(struct seq_file *m,
33708 "Swap: %8lu kB\n" 33711 "Swap: %8lu kB\n"
33709 "KernelPageSize: %8lu kB\n" 33712 "KernelPageSize: %8lu kB\n"
33710 "MMUPageSize: %8lu kB\n", 33713 "MMUPageSize: %8lu kB\n",
@@ -33716,9 +33719,9 @@ diff -urNp linux-2.6.32.13/fs/proc/task_mmu.c linux-2.6.32.13/fs/proc/task_mmu.c
33716 mss.resident >> 10, 33719 mss.resident >> 10,
33717 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 33720 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
33718 mss.shared_clean >> 10, 33721 mss.shared_clean >> 10,
33719diff -urNp linux-2.6.32.13/fs/proc/task_nommu.c linux-2.6.32.13/fs/proc/task_nommu.c 33722diff -urNp linux-2.6.32.14/fs/proc/task_nommu.c linux-2.6.32.14/fs/proc/task_nommu.c
33720--- linux-2.6.32.13/fs/proc/task_nommu.c 2010-03-15 11:52:04.000000000 -0400 33723--- linux-2.6.32.14/fs/proc/task_nommu.c 2010-03-15 11:52:04.000000000 -0400
33721+++ linux-2.6.32.13/fs/proc/task_nommu.c 2010-05-15 13:21:17.758934117 -0400 33724+++ linux-2.6.32.14/fs/proc/task_nommu.c 2010-05-28 21:27:16.250934990 -0400
33722@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 33725@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
33723 else 33726 else
33724 bytes += kobjsize(mm); 33727 bytes += kobjsize(mm);
@@ -33737,9 +33740,9 @@ diff -urNp linux-2.6.32.13/fs/proc/task_nommu.c linux-2.6.32.13/fs/proc/task_nom
33737 } 33740 }
33738 33741
33739 seq_putc(m, '\n'); 33742 seq_putc(m, '\n');
33740diff -urNp linux-2.6.32.13/fs/readdir.c linux-2.6.32.13/fs/readdir.c 33743diff -urNp linux-2.6.32.14/fs/readdir.c linux-2.6.32.14/fs/readdir.c
33741--- linux-2.6.32.13/fs/readdir.c 2010-03-15 11:52:04.000000000 -0400 33744--- linux-2.6.32.14/fs/readdir.c 2010-03-15 11:52:04.000000000 -0400
33742+++ linux-2.6.32.13/fs/readdir.c 2010-05-15 13:21:17.778956743 -0400 33745+++ linux-2.6.32.14/fs/readdir.c 2010-05-28 21:27:16.250934990 -0400
33743@@ -16,6 +16,7 @@ 33746@@ -16,6 +16,7 @@
33744 #include <linux/security.h> 33747 #include <linux/security.h>
33745 #include <linux/syscalls.h> 33748 #include <linux/syscalls.h>
@@ -33829,9 +33832,9 @@ diff -urNp linux-2.6.32.13/fs/readdir.c linux-2.6.32.13/fs/readdir.c
33829 buf.count = count; 33832 buf.count = count;
33830 buf.error = 0; 33833 buf.error = 0;
33831 33834
33832diff -urNp linux-2.6.32.13/fs/reiserfs/do_balan.c linux-2.6.32.13/fs/reiserfs/do_balan.c 33835diff -urNp linux-2.6.32.14/fs/reiserfs/do_balan.c linux-2.6.32.14/fs/reiserfs/do_balan.c
33833--- linux-2.6.32.13/fs/reiserfs/do_balan.c 2010-03-15 11:52:04.000000000 -0400 33836--- linux-2.6.32.14/fs/reiserfs/do_balan.c 2010-03-15 11:52:04.000000000 -0400
33834+++ linux-2.6.32.13/fs/reiserfs/do_balan.c 2010-05-15 13:21:17.786600991 -0400 33837+++ linux-2.6.32.14/fs/reiserfs/do_balan.c 2010-05-28 21:27:16.255227340 -0400
33835@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb, 33838@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
33836 return; 33839 return;
33837 } 33840 }
@@ -33841,9 +33844,9 @@ diff -urNp linux-2.6.32.13/fs/reiserfs/do_balan.c linux-2.6.32.13/fs/reiserfs/do
33841 do_balance_starts(tb); 33844 do_balance_starts(tb);
33842 33845
33843 /* balance leaf returns 0 except if combining L R and S into 33846 /* balance leaf returns 0 except if combining L R and S into
33844diff -urNp linux-2.6.32.13/fs/reiserfs/item_ops.c linux-2.6.32.13/fs/reiserfs/item_ops.c 33847diff -urNp linux-2.6.32.14/fs/reiserfs/item_ops.c linux-2.6.32.14/fs/reiserfs/item_ops.c
33845--- linux-2.6.32.13/fs/reiserfs/item_ops.c 2010-03-15 11:52:04.000000000 -0400 33848--- linux-2.6.32.14/fs/reiserfs/item_ops.c 2010-03-15 11:52:04.000000000 -0400
33846+++ linux-2.6.32.13/fs/reiserfs/item_ops.c 2010-05-15 13:21:17.794567981 -0400 33849+++ linux-2.6.32.14/fs/reiserfs/item_ops.c 2010-05-28 21:27:16.255227340 -0400
33847@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 33850@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
33848 vi->vi_index, vi->vi_type, vi->vi_ih); 33851 vi->vi_index, vi->vi_type, vi->vi_ih);
33849 } 33852 }
@@ -33898,9 +33901,9 @@ diff -urNp linux-2.6.32.13/fs/reiserfs/item_ops.c linux-2.6.32.13/fs/reiserfs/it
33898 &stat_data_ops, 33901 &stat_data_ops,
33899 &indirect_ops, 33902 &indirect_ops,
33900 &direct_ops, 33903 &direct_ops,
33901diff -urNp linux-2.6.32.13/fs/reiserfs/procfs.c linux-2.6.32.13/fs/reiserfs/procfs.c 33904diff -urNp linux-2.6.32.14/fs/reiserfs/procfs.c linux-2.6.32.14/fs/reiserfs/procfs.c
33902--- linux-2.6.32.13/fs/reiserfs/procfs.c 2010-03-15 11:52:04.000000000 -0400 33905--- linux-2.6.32.14/fs/reiserfs/procfs.c 2010-03-15 11:52:04.000000000 -0400
33903+++ linux-2.6.32.13/fs/reiserfs/procfs.c 2010-05-15 13:21:17.802593961 -0400 33906+++ linux-2.6.32.14/fs/reiserfs/procfs.c 2010-05-28 21:27:16.255227340 -0400
33904@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m 33907@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
33905 "SMALL_TAILS " : "NO_TAILS ", 33908 "SMALL_TAILS " : "NO_TAILS ",
33906 replay_only(sb) ? "REPLAY_ONLY " : "", 33909 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -33910,9 +33913,9 @@ diff -urNp linux-2.6.32.13/fs/reiserfs/procfs.c linux-2.6.32.13/fs/reiserfs/proc
33910 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), 33913 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
33911 SF(s_do_balance), SF(s_unneeded_left_neighbor), 33914 SF(s_do_balance), SF(s_unneeded_left_neighbor),
33912 SF(s_good_search_by_key_reada), SF(s_bmaps), 33915 SF(s_good_search_by_key_reada), SF(s_bmaps),
33913diff -urNp linux-2.6.32.13/fs/select.c linux-2.6.32.13/fs/select.c 33916diff -urNp linux-2.6.32.14/fs/select.c linux-2.6.32.14/fs/select.c
33914--- linux-2.6.32.13/fs/select.c 2010-03-15 11:52:04.000000000 -0400 33917--- linux-2.6.32.14/fs/select.c 2010-03-15 11:52:04.000000000 -0400
33915+++ linux-2.6.32.13/fs/select.c 2010-05-15 13:21:17.806683634 -0400 33918+++ linux-2.6.32.14/fs/select.c 2010-05-28 21:27:16.263231213 -0400
33916@@ -20,6 +20,7 @@ 33919@@ -20,6 +20,7 @@
33917 #include <linux/module.h> 33920 #include <linux/module.h>
33918 #include <linux/slab.h> 33921 #include <linux/slab.h>
@@ -33929,9 +33932,9 @@ diff -urNp linux-2.6.32.13/fs/select.c linux-2.6.32.13/fs/select.c
33929 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 33932 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
33930 return -EINVAL; 33933 return -EINVAL;
33931 33934
33932diff -urNp linux-2.6.32.13/fs/seq_file.c linux-2.6.32.13/fs/seq_file.c 33935diff -urNp linux-2.6.32.14/fs/seq_file.c linux-2.6.32.14/fs/seq_file.c
33933--- linux-2.6.32.13/fs/seq_file.c 2010-03-15 11:52:04.000000000 -0400 33936--- linux-2.6.32.14/fs/seq_file.c 2010-03-15 11:52:04.000000000 -0400
33934+++ linux-2.6.32.13/fs/seq_file.c 2010-05-15 13:21:17.810601731 -0400 33937+++ linux-2.6.32.14/fs/seq_file.c 2010-05-28 21:27:16.267126788 -0400
33935@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 33938@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
33936 return 0; 33939 return 0;
33937 } 33940 }
@@ -33972,9 +33975,9 @@ diff -urNp linux-2.6.32.13/fs/seq_file.c linux-2.6.32.13/fs/seq_file.c
33972 if (!m->buf) 33975 if (!m->buf)
33973 goto Enomem; 33976 goto Enomem;
33974 m->count = 0; 33977 m->count = 0;
33975diff -urNp linux-2.6.32.13/fs/smbfs/symlink.c linux-2.6.32.13/fs/smbfs/symlink.c 33978diff -urNp linux-2.6.32.14/fs/smbfs/symlink.c linux-2.6.32.14/fs/smbfs/symlink.c
33976--- linux-2.6.32.13/fs/smbfs/symlink.c 2010-03-15 11:52:04.000000000 -0400 33979--- linux-2.6.32.14/fs/smbfs/symlink.c 2010-03-15 11:52:04.000000000 -0400
33977+++ linux-2.6.32.13/fs/smbfs/symlink.c 2010-05-15 13:21:17.810601731 -0400 33980+++ linux-2.6.32.14/fs/smbfs/symlink.c 2010-05-28 21:27:16.267126788 -0400
33978@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 33981@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
33979 33982
33980 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 33983 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -33984,9 +33987,9 @@ diff -urNp linux-2.6.32.13/fs/smbfs/symlink.c linux-2.6.32.13/fs/smbfs/symlink.c
33984 if (!IS_ERR(s)) 33987 if (!IS_ERR(s))
33985 __putname(s); 33988 __putname(s);
33986 } 33989 }
33987diff -urNp linux-2.6.32.13/fs/splice.c linux-2.6.32.13/fs/splice.c 33990diff -urNp linux-2.6.32.14/fs/splice.c linux-2.6.32.14/fs/splice.c
33988--- linux-2.6.32.13/fs/splice.c 2010-03-15 11:52:04.000000000 -0400 33991--- linux-2.6.32.14/fs/splice.c 2010-03-15 11:52:04.000000000 -0400
33989+++ linux-2.6.32.13/fs/splice.c 2010-05-15 13:21:17.818603295 -0400 33992+++ linux-2.6.32.14/fs/splice.c 2010-05-28 21:27:16.267126788 -0400
33990@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode 33993@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
33991 pipe_lock(pipe); 33994 pipe_lock(pipe);
33992 33995
@@ -34125,9 +34128,9 @@ diff -urNp linux-2.6.32.13/fs/splice.c linux-2.6.32.13/fs/splice.c
34125 ret = -EAGAIN; 34128 ret = -EAGAIN;
34126 34129
34127 pipe_unlock(ipipe); 34130 pipe_unlock(ipipe);
34128diff -urNp linux-2.6.32.13/fs/sysfs/file.c linux-2.6.32.13/fs/sysfs/file.c 34131diff -urNp linux-2.6.32.14/fs/sysfs/file.c linux-2.6.32.14/fs/sysfs/file.c
34129--- linux-2.6.32.13/fs/sysfs/file.c 2010-03-15 11:52:04.000000000 -0400 34132--- linux-2.6.32.14/fs/sysfs/file.c 2010-03-15 11:52:04.000000000 -0400
34130+++ linux-2.6.32.13/fs/sysfs/file.c 2010-05-15 13:21:17.818603295 -0400 34133+++ linux-2.6.32.14/fs/sysfs/file.c 2010-05-28 21:27:16.267126788 -0400
34131@@ -53,7 +53,7 @@ struct sysfs_buffer { 34134@@ -53,7 +53,7 @@ struct sysfs_buffer {
34132 size_t count; 34135 size_t count;
34133 loff_t pos; 34136 loff_t pos;
@@ -34164,9 +34167,9 @@ diff -urNp linux-2.6.32.13/fs/sysfs/file.c linux-2.6.32.13/fs/sysfs/file.c
34164 int error = -EACCES; 34167 int error = -EACCES;
34165 char *p; 34168 char *p;
34166 34169
34167diff -urNp linux-2.6.32.13/fs/sysfs/symlink.c linux-2.6.32.13/fs/sysfs/symlink.c 34170diff -urNp linux-2.6.32.14/fs/sysfs/symlink.c linux-2.6.32.14/fs/sysfs/symlink.c
34168--- linux-2.6.32.13/fs/sysfs/symlink.c 2010-03-15 11:52:04.000000000 -0400 34171--- linux-2.6.32.14/fs/sysfs/symlink.c 2010-03-15 11:52:04.000000000 -0400
34169+++ linux-2.6.32.13/fs/sysfs/symlink.c 2010-05-15 13:21:17.822590321 -0400 34172+++ linux-2.6.32.14/fs/sysfs/symlink.c 2010-05-28 21:27:16.267126788 -0400
34170@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de 34173@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
34171 34174
34172 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 34175 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34176,9 +34179,9 @@ diff -urNp linux-2.6.32.13/fs/sysfs/symlink.c linux-2.6.32.13/fs/sysfs/symlink.c
34176 if (!IS_ERR(page)) 34179 if (!IS_ERR(page))
34177 free_page((unsigned long)page); 34180 free_page((unsigned long)page);
34178 } 34181 }
34179diff -urNp linux-2.6.32.13/fs/udf/balloc.c linux-2.6.32.13/fs/udf/balloc.c 34182diff -urNp linux-2.6.32.14/fs/udf/balloc.c linux-2.6.32.14/fs/udf/balloc.c
34180--- linux-2.6.32.13/fs/udf/balloc.c 2010-03-15 11:52:04.000000000 -0400 34183--- linux-2.6.32.14/fs/udf/balloc.c 2010-03-15 11:52:04.000000000 -0400
34181+++ linux-2.6.32.13/fs/udf/balloc.c 2010-05-15 13:21:17.834616935 -0400 34184+++ linux-2.6.32.14/fs/udf/balloc.c 2010-05-28 21:27:16.267126788 -0400
34182@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 34185@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
34183 34186
34184 mutex_lock(&sbi->s_alloc_mutex); 34187 mutex_lock(&sbi->s_alloc_mutex);
@@ -34201,9 +34204,9 @@ diff -urNp linux-2.6.32.13/fs/udf/balloc.c linux-2.6.32.13/fs/udf/balloc.c
34201 udf_debug("%d < %d || %d + %d > %d\n", 34204 udf_debug("%d < %d || %d + %d > %d\n",
34202 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, 34205 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
34203 partmap->s_partition_len); 34206 partmap->s_partition_len);
34204diff -urNp linux-2.6.32.13/fs/udf/misc.c linux-2.6.32.13/fs/udf/misc.c 34207diff -urNp linux-2.6.32.14/fs/udf/misc.c linux-2.6.32.14/fs/udf/misc.c
34205--- linux-2.6.32.13/fs/udf/misc.c 2010-03-15 11:52:04.000000000 -0400 34208--- linux-2.6.32.14/fs/udf/misc.c 2010-03-15 11:52:04.000000000 -0400
34206+++ linux-2.6.32.13/fs/udf/misc.c 2010-05-15 13:21:17.834616935 -0400 34209+++ linux-2.6.32.14/fs/udf/misc.c 2010-05-28 21:27:16.271177364 -0400
34207@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 34210@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
34208 iinfo->i_lenEAttr += size; 34211 iinfo->i_lenEAttr += size;
34209 return (struct genericFormat *)&ea[offset]; 34212 return (struct genericFormat *)&ea[offset];
@@ -34215,9 +34218,9 @@ diff -urNp linux-2.6.32.13/fs/udf/misc.c linux-2.6.32.13/fs/udf/misc.c
34215 34218
34216 return NULL; 34219 return NULL;
34217 } 34220 }
34218diff -urNp linux-2.6.32.13/fs/udf/udfdecl.h linux-2.6.32.13/fs/udf/udfdecl.h 34221diff -urNp linux-2.6.32.14/fs/udf/udfdecl.h linux-2.6.32.14/fs/udf/udfdecl.h
34219--- linux-2.6.32.13/fs/udf/udfdecl.h 2010-03-15 11:52:04.000000000 -0400 34222--- linux-2.6.32.14/fs/udf/udfdecl.h 2010-03-15 11:52:04.000000000 -0400
34220+++ linux-2.6.32.13/fs/udf/udfdecl.h 2010-05-15 13:21:17.859848219 -0400 34223+++ linux-2.6.32.14/fs/udf/udfdecl.h 2010-05-28 21:27:16.271177364 -0400
34221@@ -26,7 +26,7 @@ do { \ 34224@@ -26,7 +26,7 @@ do { \
34222 printk(f, ##a); \ 34225 printk(f, ##a); \
34223 } while (0) 34226 } while (0)
@@ -34227,9 +34230,9 @@ diff -urNp linux-2.6.32.13/fs/udf/udfdecl.h linux-2.6.32.13/fs/udf/udfdecl.h
34227 #endif 34230 #endif
34228 34231
34229 #define udf_info(f, a...) \ 34232 #define udf_info(f, a...) \
34230diff -urNp linux-2.6.32.13/fs/utimes.c linux-2.6.32.13/fs/utimes.c 34233diff -urNp linux-2.6.32.14/fs/utimes.c linux-2.6.32.14/fs/utimes.c
34231--- linux-2.6.32.13/fs/utimes.c 2010-03-15 11:52:04.000000000 -0400 34234--- linux-2.6.32.14/fs/utimes.c 2010-03-15 11:52:04.000000000 -0400
34232+++ linux-2.6.32.13/fs/utimes.c 2010-05-15 13:21:17.859848219 -0400 34235+++ linux-2.6.32.14/fs/utimes.c 2010-05-28 21:27:16.271177364 -0400
34233@@ -1,6 +1,7 @@ 34236@@ -1,6 +1,7 @@
34234 #include <linux/compiler.h> 34237 #include <linux/compiler.h>
34235 #include <linux/file.h> 34238 #include <linux/file.h>
@@ -34251,9 +34254,9 @@ diff -urNp linux-2.6.32.13/fs/utimes.c linux-2.6.32.13/fs/utimes.c
34251 mutex_lock(&inode->i_mutex); 34254 mutex_lock(&inode->i_mutex);
34252 error = notify_change(path->dentry, &newattrs); 34255 error = notify_change(path->dentry, &newattrs);
34253 mutex_unlock(&inode->i_mutex); 34256 mutex_unlock(&inode->i_mutex);
34254diff -urNp linux-2.6.32.13/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.13/fs/xfs/linux-2.6/xfs_ioctl.c 34257diff -urNp linux-2.6.32.14/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.14/fs/xfs/linux-2.6/xfs_ioctl.c
34255--- linux-2.6.32.13/fs/xfs/linux-2.6/xfs_ioctl.c 2010-03-15 11:52:04.000000000 -0400 34258--- linux-2.6.32.14/fs/xfs/linux-2.6/xfs_ioctl.c 2010-03-15 11:52:04.000000000 -0400
34256+++ linux-2.6.32.13/fs/xfs/linux-2.6/xfs_ioctl.c 2010-05-15 13:21:17.862604779 -0400 34259+++ linux-2.6.32.14/fs/xfs/linux-2.6/xfs_ioctl.c 2010-05-28 21:27:16.275231809 -0400
34257@@ -134,7 +134,7 @@ xfs_find_handle( 34260@@ -134,7 +134,7 @@ xfs_find_handle(
34258 } 34261 }
34259 34262
@@ -34263,9 +34266,9 @@ diff -urNp linux-2.6.32.13/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.13/fs/xfs/l
34263 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) 34266 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
34264 goto out_put; 34267 goto out_put;
34265 34268
34266diff -urNp linux-2.6.32.13/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.13/fs/xfs/linux-2.6/xfs_iops.c 34269diff -urNp linux-2.6.32.14/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.14/fs/xfs/linux-2.6/xfs_iops.c
34267--- linux-2.6.32.13/fs/xfs/linux-2.6/xfs_iops.c 2010-04-29 17:49:38.453075413 -0400 34270--- linux-2.6.32.14/fs/xfs/linux-2.6/xfs_iops.c 2010-04-29 17:49:38.453075413 -0400
34268+++ linux-2.6.32.13/fs/xfs/linux-2.6/xfs_iops.c 2010-05-15 13:21:17.866593235 -0400 34271+++ linux-2.6.32.14/fs/xfs/linux-2.6/xfs_iops.c 2010-05-28 21:27:16.279036027 -0400
34269@@ -468,7 +468,7 @@ xfs_vn_put_link( 34272@@ -468,7 +468,7 @@ xfs_vn_put_link(
34270 struct nameidata *nd, 34273 struct nameidata *nd,
34271 void *p) 34274 void *p)
@@ -34275,9 +34278,9 @@ diff -urNp linux-2.6.32.13/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.13/fs/xfs/li
34275 34278
34276 if (!IS_ERR(s)) 34279 if (!IS_ERR(s))
34277 kfree(s); 34280 kfree(s);
34278diff -urNp linux-2.6.32.13/fs/xfs/xfs_bmap.c linux-2.6.32.13/fs/xfs/xfs_bmap.c 34281diff -urNp linux-2.6.32.14/fs/xfs/xfs_bmap.c linux-2.6.32.14/fs/xfs/xfs_bmap.c
34279--- linux-2.6.32.13/fs/xfs/xfs_bmap.c 2010-03-15 11:52:04.000000000 -0400 34282--- linux-2.6.32.14/fs/xfs/xfs_bmap.c 2010-03-15 11:52:04.000000000 -0400
34280+++ linux-2.6.32.13/fs/xfs/xfs_bmap.c 2010-05-15 13:21:17.902607196 -0400 34283+++ linux-2.6.32.14/fs/xfs/xfs_bmap.c 2010-05-28 21:27:16.327077893 -0400
34281@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 34284@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
34282 int nmap, 34285 int nmap,
34283 int ret_nmap); 34286 int ret_nmap);
@@ -34287,9 +34290,9 @@ diff -urNp linux-2.6.32.13/fs/xfs/xfs_bmap.c linux-2.6.32.13/fs/xfs/xfs_bmap.c
34287 #endif /* DEBUG */ 34290 #endif /* DEBUG */
34288 34291
34289 #if defined(XFS_RW_TRACE) 34292 #if defined(XFS_RW_TRACE)
34290diff -urNp linux-2.6.32.13/grsecurity/gracl_alloc.c linux-2.6.32.13/grsecurity/gracl_alloc.c 34293diff -urNp linux-2.6.32.14/grsecurity/gracl_alloc.c linux-2.6.32.14/grsecurity/gracl_alloc.c
34291--- linux-2.6.32.13/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 34294--- linux-2.6.32.14/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
34292+++ linux-2.6.32.13/grsecurity/gracl_alloc.c 2010-05-15 13:21:17.902607196 -0400 34295+++ linux-2.6.32.14/grsecurity/gracl_alloc.c 2010-05-28 21:27:16.327077893 -0400
34293@@ -0,0 +1,105 @@ 34296@@ -0,0 +1,105 @@
34294+#include <linux/kernel.h> 34297+#include <linux/kernel.h>
34295+#include <linux/mm.h> 34298+#include <linux/mm.h>
@@ -34396,9 +34399,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_alloc.c linux-2.6.32.13/grsecurity/g
34396+ else 34399+ else
34397+ return 1; 34400+ return 1;
34398+} 34401+}
34399diff -urNp linux-2.6.32.13/grsecurity/gracl.c linux-2.6.32.13/grsecurity/gracl.c 34402diff -urNp linux-2.6.32.14/grsecurity/gracl.c linux-2.6.32.14/grsecurity/gracl.c
34400--- linux-2.6.32.13/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 34403--- linux-2.6.32.14/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
34401+++ linux-2.6.32.13/grsecurity/gracl.c 2010-05-15 13:21:17.906582737 -0400 34404+++ linux-2.6.32.14/grsecurity/gracl.c 2010-05-28 21:27:16.327077893 -0400
34402@@ -0,0 +1,3897 @@ 34405@@ -0,0 +1,3897 @@
34403+#include <linux/kernel.h> 34406+#include <linux/kernel.h>
34404+#include <linux/module.h> 34407+#include <linux/module.h>
@@ -38297,9 +38300,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl.c linux-2.6.32.13/grsecurity/gracl.c
38297+EXPORT_SYMBOL(gr_check_group_change); 38300+EXPORT_SYMBOL(gr_check_group_change);
38298+#endif 38301+#endif
38299+ 38302+
38300diff -urNp linux-2.6.32.13/grsecurity/gracl_cap.c linux-2.6.32.13/grsecurity/gracl_cap.c 38303diff -urNp linux-2.6.32.14/grsecurity/gracl_cap.c linux-2.6.32.14/grsecurity/gracl_cap.c
38301--- linux-2.6.32.13/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 38304--- linux-2.6.32.14/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
38302+++ linux-2.6.32.13/grsecurity/gracl_cap.c 2010-05-15 13:21:17.906582737 -0400 38305+++ linux-2.6.32.14/grsecurity/gracl_cap.c 2010-05-28 21:27:16.327077893 -0400
38303@@ -0,0 +1,131 @@ 38306@@ -0,0 +1,131 @@
38304+#include <linux/kernel.h> 38307+#include <linux/kernel.h>
38305+#include <linux/module.h> 38308+#include <linux/module.h>
@@ -38432,9 +38435,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_cap.c linux-2.6.32.13/grsecurity/gra
38432+ return 0; 38435+ return 0;
38433+} 38436+}
38434+ 38437+
38435diff -urNp linux-2.6.32.13/grsecurity/gracl_fs.c linux-2.6.32.13/grsecurity/gracl_fs.c 38438diff -urNp linux-2.6.32.14/grsecurity/gracl_fs.c linux-2.6.32.14/grsecurity/gracl_fs.c
38436--- linux-2.6.32.13/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 38439--- linux-2.6.32.14/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
38437+++ linux-2.6.32.13/grsecurity/gracl_fs.c 2010-05-15 13:21:17.906582737 -0400 38440+++ linux-2.6.32.14/grsecurity/gracl_fs.c 2010-05-28 21:27:16.327077893 -0400
38438@@ -0,0 +1,424 @@ 38441@@ -0,0 +1,424 @@
38439+#include <linux/kernel.h> 38442+#include <linux/kernel.h>
38440+#include <linux/sched.h> 38443+#include <linux/sched.h>
@@ -38860,9 +38863,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_fs.c linux-2.6.32.13/grsecurity/grac
38860+ 38863+
38861+ return 0; 38864+ return 0;
38862+} 38865+}
38863diff -urNp linux-2.6.32.13/grsecurity/gracl_ip.c linux-2.6.32.13/grsecurity/gracl_ip.c 38866diff -urNp linux-2.6.32.14/grsecurity/gracl_ip.c linux-2.6.32.14/grsecurity/gracl_ip.c
38864--- linux-2.6.32.13/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 38867--- linux-2.6.32.14/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
38865+++ linux-2.6.32.13/grsecurity/gracl_ip.c 2010-05-15 13:21:17.906582737 -0400 38868+++ linux-2.6.32.14/grsecurity/gracl_ip.c 2010-05-28 21:27:16.327077893 -0400
38866@@ -0,0 +1,339 @@ 38869@@ -0,0 +1,339 @@
38867+#include <linux/kernel.h> 38870+#include <linux/kernel.h>
38868+#include <asm/uaccess.h> 38871+#include <asm/uaccess.h>
@@ -39203,9 +39206,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_ip.c linux-2.6.32.13/grsecurity/grac
39203+ 39206+
39204+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 39207+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
39205+} 39208+}
39206diff -urNp linux-2.6.32.13/grsecurity/gracl_learn.c linux-2.6.32.13/grsecurity/gracl_learn.c 39209diff -urNp linux-2.6.32.14/grsecurity/gracl_learn.c linux-2.6.32.14/grsecurity/gracl_learn.c
39207--- linux-2.6.32.13/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 39210--- linux-2.6.32.14/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
39208+++ linux-2.6.32.13/grsecurity/gracl_learn.c 2010-05-15 13:21:17.906582737 -0400 39211+++ linux-2.6.32.14/grsecurity/gracl_learn.c 2010-05-28 21:27:16.327077893 -0400
39209@@ -0,0 +1,211 @@ 39212@@ -0,0 +1,211 @@
39210+#include <linux/kernel.h> 39213+#include <linux/kernel.h>
39211+#include <linux/mm.h> 39214+#include <linux/mm.h>
@@ -39418,9 +39421,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_learn.c linux-2.6.32.13/grsecurity/g
39418+ .release = close_learn, 39421+ .release = close_learn,
39419+ .poll = poll_learn, 39422+ .poll = poll_learn,
39420+}; 39423+};
39421diff -urNp linux-2.6.32.13/grsecurity/gracl_res.c linux-2.6.32.13/grsecurity/gracl_res.c 39424diff -urNp linux-2.6.32.14/grsecurity/gracl_res.c linux-2.6.32.14/grsecurity/gracl_res.c
39422--- linux-2.6.32.13/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 39425--- linux-2.6.32.14/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
39423+++ linux-2.6.32.13/grsecurity/gracl_res.c 2010-05-15 13:21:17.906582737 -0400 39426+++ linux-2.6.32.14/grsecurity/gracl_res.c 2010-05-28 21:27:16.331240103 -0400
39424@@ -0,0 +1,65 @@ 39427@@ -0,0 +1,65 @@
39425+#include <linux/kernel.h> 39428+#include <linux/kernel.h>
39426+#include <linux/sched.h> 39429+#include <linux/sched.h>
@@ -39487,9 +39490,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_res.c linux-2.6.32.13/grsecurity/gra
39487+ rcu_read_unlock(); 39490+ rcu_read_unlock();
39488+ return; 39491+ return;
39489+} 39492+}
39490diff -urNp linux-2.6.32.13/grsecurity/gracl_segv.c linux-2.6.32.13/grsecurity/gracl_segv.c 39493diff -urNp linux-2.6.32.14/grsecurity/gracl_segv.c linux-2.6.32.14/grsecurity/gracl_segv.c
39491--- linux-2.6.32.13/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 39494--- linux-2.6.32.14/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
39492+++ linux-2.6.32.13/grsecurity/gracl_segv.c 2010-05-15 13:21:17.906582737 -0400 39495+++ linux-2.6.32.14/grsecurity/gracl_segv.c 2010-05-28 21:27:16.331240103 -0400
39493@@ -0,0 +1,310 @@ 39496@@ -0,0 +1,310 @@
39494+#include <linux/kernel.h> 39497+#include <linux/kernel.h>
39495+#include <linux/mm.h> 39498+#include <linux/mm.h>
@@ -39801,9 +39804,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_segv.c linux-2.6.32.13/grsecurity/gr
39801+ 39804+
39802+ return; 39805+ return;
39803+} 39806+}
39804diff -urNp linux-2.6.32.13/grsecurity/gracl_shm.c linux-2.6.32.13/grsecurity/gracl_shm.c 39807diff -urNp linux-2.6.32.14/grsecurity/gracl_shm.c linux-2.6.32.14/grsecurity/gracl_shm.c
39805--- linux-2.6.32.13/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 39808--- linux-2.6.32.14/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
39806+++ linux-2.6.32.13/grsecurity/gracl_shm.c 2010-05-15 13:21:17.906582737 -0400 39809+++ linux-2.6.32.14/grsecurity/gracl_shm.c 2010-05-28 21:27:16.331240103 -0400
39807@@ -0,0 +1,37 @@ 39810@@ -0,0 +1,37 @@
39808+#include <linux/kernel.h> 39811+#include <linux/kernel.h>
39809+#include <linux/mm.h> 39812+#include <linux/mm.h>
@@ -39842,9 +39845,9 @@ diff -urNp linux-2.6.32.13/grsecurity/gracl_shm.c linux-2.6.32.13/grsecurity/gra
39842+ 39845+
39843+ return 1; 39846+ return 1;
39844+} 39847+}
39845diff -urNp linux-2.6.32.13/grsecurity/grsec_chdir.c linux-2.6.32.13/grsecurity/grsec_chdir.c 39848diff -urNp linux-2.6.32.14/grsecurity/grsec_chdir.c linux-2.6.32.14/grsecurity/grsec_chdir.c
39846--- linux-2.6.32.13/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 39849--- linux-2.6.32.14/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
39847+++ linux-2.6.32.13/grsecurity/grsec_chdir.c 2010-05-15 13:21:17.906582737 -0400 39850+++ linux-2.6.32.14/grsecurity/grsec_chdir.c 2010-05-28 21:27:16.331240103 -0400
39848@@ -0,0 +1,19 @@ 39851@@ -0,0 +1,19 @@
39849+#include <linux/kernel.h> 39852+#include <linux/kernel.h>
39850+#include <linux/sched.h> 39853+#include <linux/sched.h>
@@ -39865,9 +39868,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_chdir.c linux-2.6.32.13/grsecurity/g
39865+#endif 39868+#endif
39866+ return; 39869+ return;
39867+} 39870+}
39868diff -urNp linux-2.6.32.13/grsecurity/grsec_chroot.c linux-2.6.32.13/grsecurity/grsec_chroot.c 39871diff -urNp linux-2.6.32.14/grsecurity/grsec_chroot.c linux-2.6.32.14/grsecurity/grsec_chroot.c
39869--- linux-2.6.32.13/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 39872--- linux-2.6.32.14/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
39870+++ linux-2.6.32.13/grsecurity/grsec_chroot.c 2010-05-15 13:21:17.906582737 -0400 39873+++ linux-2.6.32.14/grsecurity/grsec_chroot.c 2010-05-28 21:27:16.331240103 -0400
39871@@ -0,0 +1,348 @@ 39874@@ -0,0 +1,348 @@
39872+#include <linux/kernel.h> 39875+#include <linux/kernel.h>
39873+#include <linux/module.h> 39876+#include <linux/module.h>
@@ -40217,9 +40220,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_chroot.c linux-2.6.32.13/grsecurity/
40217+#ifdef CONFIG_SECURITY 40220+#ifdef CONFIG_SECURITY
40218+EXPORT_SYMBOL(gr_handle_chroot_caps); 40221+EXPORT_SYMBOL(gr_handle_chroot_caps);
40219+#endif 40222+#endif
40220diff -urNp linux-2.6.32.13/grsecurity/grsec_disabled.c linux-2.6.32.13/grsecurity/grsec_disabled.c 40223diff -urNp linux-2.6.32.14/grsecurity/grsec_disabled.c linux-2.6.32.14/grsecurity/grsec_disabled.c
40221--- linux-2.6.32.13/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 40224--- linux-2.6.32.14/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
40222+++ linux-2.6.32.13/grsecurity/grsec_disabled.c 2010-05-15 13:21:17.906582737 -0400 40225+++ linux-2.6.32.14/grsecurity/grsec_disabled.c 2010-05-28 21:27:16.331240103 -0400
40223@@ -0,0 +1,426 @@ 40226@@ -0,0 +1,426 @@
40224+#include <linux/kernel.h> 40227+#include <linux/kernel.h>
40225+#include <linux/module.h> 40228+#include <linux/module.h>
@@ -40647,9 +40650,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_disabled.c linux-2.6.32.13/grsecurit
40647+EXPORT_SYMBOL(gr_check_user_change); 40650+EXPORT_SYMBOL(gr_check_user_change);
40648+EXPORT_SYMBOL(gr_check_group_change); 40651+EXPORT_SYMBOL(gr_check_group_change);
40649+#endif 40652+#endif
40650diff -urNp linux-2.6.32.13/grsecurity/grsec_exec.c linux-2.6.32.13/grsecurity/grsec_exec.c 40653diff -urNp linux-2.6.32.14/grsecurity/grsec_exec.c linux-2.6.32.14/grsecurity/grsec_exec.c
40651--- linux-2.6.32.13/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 40654--- linux-2.6.32.14/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
40652+++ linux-2.6.32.13/grsecurity/grsec_exec.c 2010-05-15 13:21:17.906582737 -0400 40655+++ linux-2.6.32.14/grsecurity/grsec_exec.c 2010-05-28 21:27:16.331240103 -0400
40653@@ -0,0 +1,89 @@ 40656@@ -0,0 +1,89 @@
40654+#include <linux/kernel.h> 40657+#include <linux/kernel.h>
40655+#include <linux/sched.h> 40658+#include <linux/sched.h>
@@ -40740,9 +40743,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_exec.c linux-2.6.32.13/grsecurity/gr
40740+#endif 40743+#endif
40741+ return; 40744+ return;
40742+} 40745+}
40743diff -urNp linux-2.6.32.13/grsecurity/grsec_fifo.c linux-2.6.32.13/grsecurity/grsec_fifo.c 40746diff -urNp linux-2.6.32.14/grsecurity/grsec_fifo.c linux-2.6.32.14/grsecurity/grsec_fifo.c
40744--- linux-2.6.32.13/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 40747--- linux-2.6.32.14/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
40745+++ linux-2.6.32.13/grsecurity/grsec_fifo.c 2010-05-15 13:21:17.906582737 -0400 40748+++ linux-2.6.32.14/grsecurity/grsec_fifo.c 2010-05-28 21:27:16.331240103 -0400
40746@@ -0,0 +1,24 @@ 40749@@ -0,0 +1,24 @@
40747+#include <linux/kernel.h> 40750+#include <linux/kernel.h>
40748+#include <linux/sched.h> 40751+#include <linux/sched.h>
@@ -40768,9 +40771,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_fifo.c linux-2.6.32.13/grsecurity/gr
40768+#endif 40771+#endif
40769+ return 0; 40772+ return 0;
40770+} 40773+}
40771diff -urNp linux-2.6.32.13/grsecurity/grsec_fork.c linux-2.6.32.13/grsecurity/grsec_fork.c 40774diff -urNp linux-2.6.32.14/grsecurity/grsec_fork.c linux-2.6.32.14/grsecurity/grsec_fork.c
40772--- linux-2.6.32.13/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 40775--- linux-2.6.32.14/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
40773+++ linux-2.6.32.13/grsecurity/grsec_fork.c 2010-05-15 13:21:17.906582737 -0400 40776+++ linux-2.6.32.14/grsecurity/grsec_fork.c 2010-05-28 21:27:16.331240103 -0400
40774@@ -0,0 +1,15 @@ 40777@@ -0,0 +1,15 @@
40775+#include <linux/kernel.h> 40778+#include <linux/kernel.h>
40776+#include <linux/sched.h> 40779+#include <linux/sched.h>
@@ -40787,9 +40790,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_fork.c linux-2.6.32.13/grsecurity/gr
40787+#endif 40790+#endif
40788+ return; 40791+ return;
40789+} 40792+}
40790diff -urNp linux-2.6.32.13/grsecurity/grsec_init.c linux-2.6.32.13/grsecurity/grsec_init.c 40793diff -urNp linux-2.6.32.14/grsecurity/grsec_init.c linux-2.6.32.14/grsecurity/grsec_init.c
40791--- linux-2.6.32.13/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 40794--- linux-2.6.32.14/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
40792+++ linux-2.6.32.13/grsecurity/grsec_init.c 2010-05-15 13:21:17.906582737 -0400 40795+++ linux-2.6.32.14/grsecurity/grsec_init.c 2010-05-28 21:27:16.331240103 -0400
40793@@ -0,0 +1,241 @@ 40796@@ -0,0 +1,241 @@
40794+#include <linux/kernel.h> 40797+#include <linux/kernel.h>
40795+#include <linux/sched.h> 40798+#include <linux/sched.h>
@@ -41032,9 +41035,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_init.c linux-2.6.32.13/grsecurity/gr
41032+ 41035+
41033+ return; 41036+ return;
41034+} 41037+}
41035diff -urNp linux-2.6.32.13/grsecurity/grsec_link.c linux-2.6.32.13/grsecurity/grsec_link.c 41038diff -urNp linux-2.6.32.14/grsecurity/grsec_link.c linux-2.6.32.14/grsecurity/grsec_link.c
41036--- linux-2.6.32.13/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 41039--- linux-2.6.32.14/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
41037+++ linux-2.6.32.13/grsecurity/grsec_link.c 2010-05-15 13:21:17.906582737 -0400 41040+++ linux-2.6.32.14/grsecurity/grsec_link.c 2010-05-28 21:27:16.331240103 -0400
41038@@ -0,0 +1,43 @@ 41041@@ -0,0 +1,43 @@
41039+#include <linux/kernel.h> 41042+#include <linux/kernel.h>
41040+#include <linux/sched.h> 41043+#include <linux/sched.h>
@@ -41079,9 +41082,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_link.c linux-2.6.32.13/grsecurity/gr
41079+#endif 41082+#endif
41080+ return 0; 41083+ return 0;
41081+} 41084+}
41082diff -urNp linux-2.6.32.13/grsecurity/grsec_log.c linux-2.6.32.13/grsecurity/grsec_log.c 41085diff -urNp linux-2.6.32.14/grsecurity/grsec_log.c linux-2.6.32.14/grsecurity/grsec_log.c
41083--- linux-2.6.32.13/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 41086--- linux-2.6.32.14/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
41084+++ linux-2.6.32.13/grsecurity/grsec_log.c 2010-05-15 13:21:17.906582737 -0400 41087+++ linux-2.6.32.14/grsecurity/grsec_log.c 2010-05-28 21:27:16.331240103 -0400
41085@@ -0,0 +1,296 @@ 41088@@ -0,0 +1,296 @@
41086+#include <linux/kernel.h> 41089+#include <linux/kernel.h>
41087+#include <linux/sched.h> 41090+#include <linux/sched.h>
@@ -41379,9 +41382,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_log.c linux-2.6.32.13/grsecurity/grs
41379+ gr_log_end(audit); 41382+ gr_log_end(audit);
41380+ END_LOCKS(audit); 41383+ END_LOCKS(audit);
41381+} 41384+}
41382diff -urNp linux-2.6.32.13/grsecurity/grsec_mem.c linux-2.6.32.13/grsecurity/grsec_mem.c 41385diff -urNp linux-2.6.32.14/grsecurity/grsec_mem.c linux-2.6.32.14/grsecurity/grsec_mem.c
41383--- linux-2.6.32.13/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 41386--- linux-2.6.32.14/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
41384+++ linux-2.6.32.13/grsecurity/grsec_mem.c 2010-05-15 13:21:17.910594530 -0400 41387+++ linux-2.6.32.14/grsecurity/grsec_mem.c 2010-05-28 21:27:16.331240103 -0400
41385@@ -0,0 +1,85 @@ 41388@@ -0,0 +1,85 @@
41386+#include <linux/kernel.h> 41389+#include <linux/kernel.h>
41387+#include <linux/sched.h> 41390+#include <linux/sched.h>
@@ -41468,9 +41471,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_mem.c linux-2.6.32.13/grsecurity/grs
41468+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); 41471+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
41469+ return; 41472+ return;
41470+} 41473+}
41471diff -urNp linux-2.6.32.13/grsecurity/grsec_mount.c linux-2.6.32.13/grsecurity/grsec_mount.c 41474diff -urNp linux-2.6.32.14/grsecurity/grsec_mount.c linux-2.6.32.14/grsecurity/grsec_mount.c
41472--- linux-2.6.32.13/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 41475--- linux-2.6.32.14/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
41473+++ linux-2.6.32.13/grsecurity/grsec_mount.c 2010-05-15 13:21:17.910594530 -0400 41476+++ linux-2.6.32.14/grsecurity/grsec_mount.c 2010-05-28 21:27:16.331240103 -0400
41474@@ -0,0 +1,62 @@ 41477@@ -0,0 +1,62 @@
41475+#include <linux/kernel.h> 41478+#include <linux/kernel.h>
41476+#include <linux/sched.h> 41479+#include <linux/sched.h>
@@ -41534,9 +41537,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_mount.c linux-2.6.32.13/grsecurity/g
41534+#endif 41537+#endif
41535+ return 0; 41538+ return 0;
41536+} 41539+}
41537diff -urNp linux-2.6.32.13/grsecurity/grsec_ptrace.c linux-2.6.32.13/grsecurity/grsec_ptrace.c 41540diff -urNp linux-2.6.32.14/grsecurity/grsec_ptrace.c linux-2.6.32.14/grsecurity/grsec_ptrace.c
41538--- linux-2.6.32.13/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 41541--- linux-2.6.32.14/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
41539+++ linux-2.6.32.13/grsecurity/grsec_ptrace.c 2010-05-15 13:21:17.910594530 -0400 41542+++ linux-2.6.32.14/grsecurity/grsec_ptrace.c 2010-05-28 21:27:16.331240103 -0400
41540@@ -0,0 +1,14 @@ 41543@@ -0,0 +1,14 @@
41541+#include <linux/kernel.h> 41544+#include <linux/kernel.h>
41542+#include <linux/sched.h> 41545+#include <linux/sched.h>
@@ -41552,9 +41555,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_ptrace.c linux-2.6.32.13/grsecurity/
41552+#endif 41555+#endif
41553+ return; 41556+ return;
41554+} 41557+}
41555diff -urNp linux-2.6.32.13/grsecurity/grsec_sig.c linux-2.6.32.13/grsecurity/grsec_sig.c 41558diff -urNp linux-2.6.32.14/grsecurity/grsec_sig.c linux-2.6.32.14/grsecurity/grsec_sig.c
41556--- linux-2.6.32.13/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 41559--- linux-2.6.32.14/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
41557+++ linux-2.6.32.13/grsecurity/grsec_sig.c 2010-05-15 13:21:17.910594530 -0400 41560+++ linux-2.6.32.14/grsecurity/grsec_sig.c 2010-05-28 21:27:16.331240103 -0400
41558@@ -0,0 +1,65 @@ 41561@@ -0,0 +1,65 @@
41559+#include <linux/kernel.h> 41562+#include <linux/kernel.h>
41560+#include <linux/sched.h> 41563+#include <linux/sched.h>
@@ -41621,9 +41624,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_sig.c linux-2.6.32.13/grsecurity/grs
41621+ return; 41624+ return;
41622+} 41625+}
41623+ 41626+
41624diff -urNp linux-2.6.32.13/grsecurity/grsec_sock.c linux-2.6.32.13/grsecurity/grsec_sock.c 41627diff -urNp linux-2.6.32.14/grsecurity/grsec_sock.c linux-2.6.32.14/grsecurity/grsec_sock.c
41625--- linux-2.6.32.13/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 41628--- linux-2.6.32.14/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
41626+++ linux-2.6.32.13/grsecurity/grsec_sock.c 2010-05-15 13:21:17.910594530 -0400 41629+++ linux-2.6.32.14/grsecurity/grsec_sock.c 2010-05-28 21:27:16.331240103 -0400
41627@@ -0,0 +1,271 @@ 41630@@ -0,0 +1,271 @@
41628+#include <linux/kernel.h> 41631+#include <linux/kernel.h>
41629+#include <linux/module.h> 41632+#include <linux/module.h>
@@ -41896,9 +41899,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_sock.c linux-2.6.32.13/grsecurity/gr
41896+ return current_cap(); 41899+ return current_cap();
41897+#endif 41900+#endif
41898+} 41901+}
41899diff -urNp linux-2.6.32.13/grsecurity/grsec_sysctl.c linux-2.6.32.13/grsecurity/grsec_sysctl.c 41902diff -urNp linux-2.6.32.14/grsecurity/grsec_sysctl.c linux-2.6.32.14/grsecurity/grsec_sysctl.c
41900--- linux-2.6.32.13/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 41903--- linux-2.6.32.14/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
41901+++ linux-2.6.32.13/grsecurity/grsec_sysctl.c 2010-05-15 13:21:17.910594530 -0400 41904+++ linux-2.6.32.14/grsecurity/grsec_sysctl.c 2010-05-28 21:27:16.331240103 -0400
41902@@ -0,0 +1,447 @@ 41905@@ -0,0 +1,447 @@
41903+#include <linux/kernel.h> 41906+#include <linux/kernel.h>
41904+#include <linux/sched.h> 41907+#include <linux/sched.h>
@@ -42347,9 +42350,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_sysctl.c linux-2.6.32.13/grsecurity/
42347+ { .ctl_name = 0 } 42350+ { .ctl_name = 0 }
42348+}; 42351+};
42349+#endif 42352+#endif
42350diff -urNp linux-2.6.32.13/grsecurity/grsec_textrel.c linux-2.6.32.13/grsecurity/grsec_textrel.c 42353diff -urNp linux-2.6.32.14/grsecurity/grsec_textrel.c linux-2.6.32.14/grsecurity/grsec_textrel.c
42351--- linux-2.6.32.13/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 42354--- linux-2.6.32.14/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
42352+++ linux-2.6.32.13/grsecurity/grsec_textrel.c 2010-05-15 13:21:17.910594530 -0400 42355+++ linux-2.6.32.14/grsecurity/grsec_textrel.c 2010-05-28 21:27:16.331240103 -0400
42353@@ -0,0 +1,16 @@ 42356@@ -0,0 +1,16 @@
42354+#include <linux/kernel.h> 42357+#include <linux/kernel.h>
42355+#include <linux/sched.h> 42358+#include <linux/sched.h>
@@ -42367,9 +42370,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_textrel.c linux-2.6.32.13/grsecurity
42367+#endif 42370+#endif
42368+ return; 42371+ return;
42369+} 42372+}
42370diff -urNp linux-2.6.32.13/grsecurity/grsec_time.c linux-2.6.32.13/grsecurity/grsec_time.c 42373diff -urNp linux-2.6.32.14/grsecurity/grsec_time.c linux-2.6.32.14/grsecurity/grsec_time.c
42371--- linux-2.6.32.13/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 42374--- linux-2.6.32.14/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
42372+++ linux-2.6.32.13/grsecurity/grsec_time.c 2010-05-15 13:21:17.910594530 -0400 42375+++ linux-2.6.32.14/grsecurity/grsec_time.c 2010-05-28 21:27:16.331240103 -0400
42373@@ -0,0 +1,13 @@ 42376@@ -0,0 +1,13 @@
42374+#include <linux/kernel.h> 42377+#include <linux/kernel.h>
42375+#include <linux/sched.h> 42378+#include <linux/sched.h>
@@ -42384,9 +42387,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_time.c linux-2.6.32.13/grsecurity/gr
42384+#endif 42387+#endif
42385+ return; 42388+ return;
42386+} 42389+}
42387diff -urNp linux-2.6.32.13/grsecurity/grsec_tpe.c linux-2.6.32.13/grsecurity/grsec_tpe.c 42390diff -urNp linux-2.6.32.14/grsecurity/grsec_tpe.c linux-2.6.32.14/grsecurity/grsec_tpe.c
42388--- linux-2.6.32.13/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 42391--- linux-2.6.32.14/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
42389+++ linux-2.6.32.13/grsecurity/grsec_tpe.c 2010-05-15 13:21:17.910594530 -0400 42392+++ linux-2.6.32.14/grsecurity/grsec_tpe.c 2010-05-28 21:27:16.331240103 -0400
42390@@ -0,0 +1,38 @@ 42393@@ -0,0 +1,38 @@
42391+#include <linux/kernel.h> 42394+#include <linux/kernel.h>
42392+#include <linux/sched.h> 42395+#include <linux/sched.h>
@@ -42426,9 +42429,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsec_tpe.c linux-2.6.32.13/grsecurity/grs
42426+#endif 42429+#endif
42427+ return 1; 42430+ return 1;
42428+} 42431+}
42429diff -urNp linux-2.6.32.13/grsecurity/grsum.c linux-2.6.32.13/grsecurity/grsum.c 42432diff -urNp linux-2.6.32.14/grsecurity/grsum.c linux-2.6.32.14/grsecurity/grsum.c
42430--- linux-2.6.32.13/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 42433--- linux-2.6.32.14/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
42431+++ linux-2.6.32.13/grsecurity/grsum.c 2010-05-15 13:21:17.910594530 -0400 42434+++ linux-2.6.32.14/grsecurity/grsum.c 2010-05-28 21:27:16.331240103 -0400
42432@@ -0,0 +1,59 @@ 42435@@ -0,0 +1,59 @@
42433+#include <linux/err.h> 42436+#include <linux/err.h>
42434+#include <linux/kernel.h> 42437+#include <linux/kernel.h>
@@ -42489,9 +42492,9 @@ diff -urNp linux-2.6.32.13/grsecurity/grsum.c linux-2.6.32.13/grsecurity/grsum.c
42489+ 42492+
42490+ return retval; 42493+ return retval;
42491+} 42494+}
42492diff -urNp linux-2.6.32.13/grsecurity/Kconfig linux-2.6.32.13/grsecurity/Kconfig 42495diff -urNp linux-2.6.32.14/grsecurity/Kconfig linux-2.6.32.14/grsecurity/Kconfig
42493--- linux-2.6.32.13/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 42496--- linux-2.6.32.14/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
42494+++ linux-2.6.32.13/grsecurity/Kconfig 2010-05-15 13:21:17.910594530 -0400 42497+++ linux-2.6.32.14/grsecurity/Kconfig 2010-05-28 21:27:16.331240103 -0400
42495@@ -0,0 +1,965 @@ 42498@@ -0,0 +1,965 @@
42496+# 42499+#
42497+# grecurity configuration 42500+# grecurity configuration
@@ -43458,9 +43461,9 @@ diff -urNp linux-2.6.32.13/grsecurity/Kconfig linux-2.6.32.13/grsecurity/Kconfig
43458+endmenu 43461+endmenu
43459+ 43462+
43460+endmenu 43463+endmenu
43461diff -urNp linux-2.6.32.13/grsecurity/Makefile linux-2.6.32.13/grsecurity/Makefile 43464diff -urNp linux-2.6.32.14/grsecurity/Makefile linux-2.6.32.14/grsecurity/Makefile
43462--- linux-2.6.32.13/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 43465--- linux-2.6.32.14/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
43463+++ linux-2.6.32.13/grsecurity/Makefile 2010-05-15 13:21:17.910594530 -0400 43466+++ linux-2.6.32.14/grsecurity/Makefile 2010-05-28 21:27:16.331240103 -0400
43464@@ -0,0 +1,29 @@ 43467@@ -0,0 +1,29 @@
43465+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 43468+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
43466+# during 2001-2009 it has been completely redesigned by Brad Spengler 43469+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -43491,9 +43494,9 @@ diff -urNp linux-2.6.32.13/grsecurity/Makefile linux-2.6.32.13/grsecurity/Makefi
43491+ @-chmod -f 700 . 43494+ @-chmod -f 700 .
43492+ @echo ' grsec: protected kernel image paths' 43495+ @echo ' grsec: protected kernel image paths'
43493+endif 43496+endif
43494diff -urNp linux-2.6.32.13/include/acpi/acoutput.h linux-2.6.32.13/include/acpi/acoutput.h 43497diff -urNp linux-2.6.32.14/include/acpi/acoutput.h linux-2.6.32.14/include/acpi/acoutput.h
43495--- linux-2.6.32.13/include/acpi/acoutput.h 2010-03-15 11:52:04.000000000 -0400 43498--- linux-2.6.32.14/include/acpi/acoutput.h 2010-03-15 11:52:04.000000000 -0400
43496+++ linux-2.6.32.13/include/acpi/acoutput.h 2010-05-15 13:21:17.910594530 -0400 43499+++ linux-2.6.32.14/include/acpi/acoutput.h 2010-05-28 21:27:16.336579957 -0400
43497@@ -264,8 +264,8 @@ 43500@@ -264,8 +264,8 @@
43498 * leaving no executable debug code! 43501 * leaving no executable debug code!
43499 */ 43502 */
@@ -43505,9 +43508,9 @@ diff -urNp linux-2.6.32.13/include/acpi/acoutput.h linux-2.6.32.13/include/acpi/
43505 43508
43506 #endif /* ACPI_DEBUG_OUTPUT */ 43509 #endif /* ACPI_DEBUG_OUTPUT */
43507 43510
43508diff -urNp linux-2.6.32.13/include/acpi/acpi_drivers.h linux-2.6.32.13/include/acpi/acpi_drivers.h 43511diff -urNp linux-2.6.32.14/include/acpi/acpi_drivers.h linux-2.6.32.14/include/acpi/acpi_drivers.h
43509--- linux-2.6.32.13/include/acpi/acpi_drivers.h 2010-03-15 11:52:04.000000000 -0400 43512--- linux-2.6.32.14/include/acpi/acpi_drivers.h 2010-03-15 11:52:04.000000000 -0400
43510+++ linux-2.6.32.13/include/acpi/acpi_drivers.h 2010-05-15 13:21:17.910594530 -0400 43513+++ linux-2.6.32.14/include/acpi/acpi_drivers.h 2010-05-28 21:27:16.336579957 -0400
43511@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp 43514@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
43512 Dock Station 43515 Dock Station
43513 -------------------------------------------------------------------------- */ 43516 -------------------------------------------------------------------------- */
@@ -43537,9 +43540,9 @@ diff -urNp linux-2.6.32.13/include/acpi/acpi_drivers.h linux-2.6.32.13/include/a
43537 void *context) 43540 void *context)
43538 { 43541 {
43539 return -ENODEV; 43542 return -ENODEV;
43540diff -urNp linux-2.6.32.13/include/asm-generic/atomic-long.h linux-2.6.32.13/include/asm-generic/atomic-long.h 43543diff -urNp linux-2.6.32.14/include/asm-generic/atomic-long.h linux-2.6.32.14/include/asm-generic/atomic-long.h
43541--- linux-2.6.32.13/include/asm-generic/atomic-long.h 2010-03-15 11:52:04.000000000 -0400 43544--- linux-2.6.32.14/include/asm-generic/atomic-long.h 2010-03-15 11:52:04.000000000 -0400
43542+++ linux-2.6.32.13/include/asm-generic/atomic-long.h 2010-05-15 13:21:17.910594530 -0400 43545+++ linux-2.6.32.14/include/asm-generic/atomic-long.h 2010-05-28 21:27:16.339120729 -0400
43543@@ -22,6 +22,12 @@ 43546@@ -22,6 +22,12 @@
43544 43547
43545 typedef atomic64_t atomic_long_t; 43548 typedef atomic64_t atomic_long_t;
@@ -43760,9 +43763,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/atomic-long.h linux-2.6.32.13/inc
43760+#endif 43763+#endif
43761+ 43764+
43762 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 43765 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
43763diff -urNp linux-2.6.32.13/include/asm-generic/dma-mapping-common.h linux-2.6.32.13/include/asm-generic/dma-mapping-common.h 43766diff -urNp linux-2.6.32.14/include/asm-generic/dma-mapping-common.h linux-2.6.32.14/include/asm-generic/dma-mapping-common.h
43764--- linux-2.6.32.13/include/asm-generic/dma-mapping-common.h 2010-03-15 11:52:04.000000000 -0400 43767--- linux-2.6.32.14/include/asm-generic/dma-mapping-common.h 2010-05-28 20:16:44.458924952 -0400
43765+++ linux-2.6.32.13/include/asm-generic/dma-mapping-common.h 2010-05-15 13:21:17.910594530 -0400 43768+++ linux-2.6.32.14/include/asm-generic/dma-mapping-common.h 2010-05-28 21:27:16.339120729 -0400
43766@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 43769@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
43767 enum dma_data_direction dir, 43770 enum dma_data_direction dir,
43768 struct dma_attrs *attrs) 43771 struct dma_attrs *attrs)
@@ -43871,9 +43874,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/dma-mapping-common.h linux-2.6.32
43871 43874
43872 BUG_ON(!valid_dma_direction(dir)); 43875 BUG_ON(!valid_dma_direction(dir));
43873 if (ops->sync_sg_for_device) 43876 if (ops->sync_sg_for_device)
43874diff -urNp linux-2.6.32.13/include/asm-generic/futex.h linux-2.6.32.13/include/asm-generic/futex.h 43877diff -urNp linux-2.6.32.14/include/asm-generic/futex.h linux-2.6.32.14/include/asm-generic/futex.h
43875--- linux-2.6.32.13/include/asm-generic/futex.h 2010-03-15 11:52:04.000000000 -0400 43878--- linux-2.6.32.14/include/asm-generic/futex.h 2010-03-15 11:52:04.000000000 -0400
43876+++ linux-2.6.32.13/include/asm-generic/futex.h 2010-05-15 13:21:17.910594530 -0400 43879+++ linux-2.6.32.14/include/asm-generic/futex.h 2010-05-28 21:27:16.343246556 -0400
43877@@ -6,7 +6,7 @@ 43880@@ -6,7 +6,7 @@
43878 #include <asm/errno.h> 43881 #include <asm/errno.h>
43879 43882
@@ -43892,9 +43895,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/futex.h linux-2.6.32.13/include/a
43892 { 43895 {
43893 return -ENOSYS; 43896 return -ENOSYS;
43894 } 43897 }
43895diff -urNp linux-2.6.32.13/include/asm-generic/int-l64.h linux-2.6.32.13/include/asm-generic/int-l64.h 43898diff -urNp linux-2.6.32.14/include/asm-generic/int-l64.h linux-2.6.32.14/include/asm-generic/int-l64.h
43896--- linux-2.6.32.13/include/asm-generic/int-l64.h 2010-03-15 11:52:04.000000000 -0400 43899--- linux-2.6.32.14/include/asm-generic/int-l64.h 2010-03-15 11:52:04.000000000 -0400
43897+++ linux-2.6.32.13/include/asm-generic/int-l64.h 2010-05-15 13:21:17.910594530 -0400 43900+++ linux-2.6.32.14/include/asm-generic/int-l64.h 2010-05-28 21:27:16.343246556 -0400
43898@@ -46,6 +46,8 @@ typedef unsigned int u32; 43901@@ -46,6 +46,8 @@ typedef unsigned int u32;
43899 typedef signed long s64; 43902 typedef signed long s64;
43900 typedef unsigned long u64; 43903 typedef unsigned long u64;
@@ -43904,9 +43907,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/int-l64.h linux-2.6.32.13/include
43904 #define S8_C(x) x 43907 #define S8_C(x) x
43905 #define U8_C(x) x ## U 43908 #define U8_C(x) x ## U
43906 #define S16_C(x) x 43909 #define S16_C(x) x
43907diff -urNp linux-2.6.32.13/include/asm-generic/int-ll64.h linux-2.6.32.13/include/asm-generic/int-ll64.h 43910diff -urNp linux-2.6.32.14/include/asm-generic/int-ll64.h linux-2.6.32.14/include/asm-generic/int-ll64.h
43908--- linux-2.6.32.13/include/asm-generic/int-ll64.h 2010-03-15 11:52:04.000000000 -0400 43911--- linux-2.6.32.14/include/asm-generic/int-ll64.h 2010-03-15 11:52:04.000000000 -0400
43909+++ linux-2.6.32.13/include/asm-generic/int-ll64.h 2010-05-15 13:21:17.910594530 -0400 43912+++ linux-2.6.32.14/include/asm-generic/int-ll64.h 2010-05-28 21:27:16.343246556 -0400
43910@@ -51,6 +51,8 @@ typedef unsigned int u32; 43913@@ -51,6 +51,8 @@ typedef unsigned int u32;
43911 typedef signed long long s64; 43914 typedef signed long long s64;
43912 typedef unsigned long long u64; 43915 typedef unsigned long long u64;
@@ -43916,9 +43919,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/int-ll64.h linux-2.6.32.13/includ
43916 #define S8_C(x) x 43919 #define S8_C(x) x
43917 #define U8_C(x) x ## U 43920 #define U8_C(x) x ## U
43918 #define S16_C(x) x 43921 #define S16_C(x) x
43919diff -urNp linux-2.6.32.13/include/asm-generic/kmap_types.h linux-2.6.32.13/include/asm-generic/kmap_types.h 43922diff -urNp linux-2.6.32.14/include/asm-generic/kmap_types.h linux-2.6.32.14/include/asm-generic/kmap_types.h
43920--- linux-2.6.32.13/include/asm-generic/kmap_types.h 2010-03-15 11:52:04.000000000 -0400 43923--- linux-2.6.32.14/include/asm-generic/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
43921+++ linux-2.6.32.13/include/asm-generic/kmap_types.h 2010-05-15 13:21:17.910594530 -0400 43924+++ linux-2.6.32.14/include/asm-generic/kmap_types.h 2010-05-28 21:27:16.343246556 -0400
43922@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY, 43925@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
43923 KMAP_D(16) KM_IRQ_PTE, 43926 KMAP_D(16) KM_IRQ_PTE,
43924 KMAP_D(17) KM_NMI, 43927 KMAP_D(17) KM_NMI,
@@ -43929,9 +43932,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/kmap_types.h linux-2.6.32.13/incl
43929 }; 43932 };
43930 43933
43931 #undef KMAP_D 43934 #undef KMAP_D
43932diff -urNp linux-2.6.32.13/include/asm-generic/pgtable.h linux-2.6.32.13/include/asm-generic/pgtable.h 43935diff -urNp linux-2.6.32.14/include/asm-generic/pgtable.h linux-2.6.32.14/include/asm-generic/pgtable.h
43933--- linux-2.6.32.13/include/asm-generic/pgtable.h 2010-03-15 11:52:04.000000000 -0400 43936--- linux-2.6.32.14/include/asm-generic/pgtable.h 2010-03-15 11:52:04.000000000 -0400
43934+++ linux-2.6.32.13/include/asm-generic/pgtable.h 2010-05-15 13:21:17.910594530 -0400 43937+++ linux-2.6.32.14/include/asm-generic/pgtable.h 2010-05-28 21:27:16.343246556 -0400
43935@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar 43938@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
43936 unsigned long size); 43939 unsigned long size);
43937 #endif 43940 #endif
@@ -43947,9 +43950,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/pgtable.h linux-2.6.32.13/include
43947 #endif /* !__ASSEMBLY__ */ 43950 #endif /* !__ASSEMBLY__ */
43948 43951
43949 #endif /* _ASM_GENERIC_PGTABLE_H */ 43952 #endif /* _ASM_GENERIC_PGTABLE_H */
43950diff -urNp linux-2.6.32.13/include/asm-generic/vmlinux.lds.h linux-2.6.32.13/include/asm-generic/vmlinux.lds.h 43953diff -urNp linux-2.6.32.14/include/asm-generic/vmlinux.lds.h linux-2.6.32.14/include/asm-generic/vmlinux.lds.h
43951--- linux-2.6.32.13/include/asm-generic/vmlinux.lds.h 2010-03-15 11:52:04.000000000 -0400 43954--- linux-2.6.32.14/include/asm-generic/vmlinux.lds.h 2010-03-15 11:52:04.000000000 -0400
43952+++ linux-2.6.32.13/include/asm-generic/vmlinux.lds.h 2010-05-15 13:21:17.910594530 -0400 43955+++ linux-2.6.32.14/include/asm-generic/vmlinux.lds.h 2010-05-28 21:27:16.343246556 -0400
43953@@ -199,6 +199,7 @@ 43956@@ -199,6 +199,7 @@
43954 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 43957 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
43955 VMLINUX_SYMBOL(__start_rodata) = .; \ 43958 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -43988,9 +43991,9 @@ diff -urNp linux-2.6.32.13/include/asm-generic/vmlinux.lds.h linux-2.6.32.13/inc
43988 43991
43989 /** 43992 /**
43990 * PERCPU - define output section for percpu area, simple version 43993 * PERCPU - define output section for percpu area, simple version
43991diff -urNp linux-2.6.32.13/include/drm/drm_pciids.h linux-2.6.32.13/include/drm/drm_pciids.h 43994diff -urNp linux-2.6.32.14/include/drm/drm_pciids.h linux-2.6.32.14/include/drm/drm_pciids.h
43992--- linux-2.6.32.13/include/drm/drm_pciids.h 2010-04-29 17:49:38.529851956 -0400 43995--- linux-2.6.32.14/include/drm/drm_pciids.h 2010-04-29 17:49:38.529851956 -0400
43993+++ linux-2.6.32.13/include/drm/drm_pciids.h 2010-05-15 13:21:17.910594530 -0400 43996+++ linux-2.6.32.14/include/drm/drm_pciids.h 2010-05-28 21:27:16.343246556 -0400
43994@@ -377,7 +377,7 @@ 43997@@ -377,7 +377,7 @@
43995 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 43998 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
43996 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 43999 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -44094,9 +44097,9 @@ diff -urNp linux-2.6.32.13/include/drm/drm_pciids.h linux-2.6.32.13/include/drm/
44094 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 44097 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
44095- {0, 0, 0} 44098- {0, 0, 0}
44096+ {0, 0, 0, 0, 0, 0} 44099+ {0, 0, 0, 0, 0, 0}
44097diff -urNp linux-2.6.32.13/include/drm/drmP.h linux-2.6.32.13/include/drm/drmP.h 44100diff -urNp linux-2.6.32.14/include/drm/drmP.h linux-2.6.32.14/include/drm/drmP.h
44098--- linux-2.6.32.13/include/drm/drmP.h 2010-03-15 11:52:04.000000000 -0400 44101--- linux-2.6.32.14/include/drm/drmP.h 2010-03-15 11:52:04.000000000 -0400
44099+++ linux-2.6.32.13/include/drm/drmP.h 2010-05-15 13:21:17.910594530 -0400 44102+++ linux-2.6.32.14/include/drm/drmP.h 2010-05-28 21:27:16.343246556 -0400
44100@@ -814,7 +814,7 @@ struct drm_driver { 44103@@ -814,7 +814,7 @@ struct drm_driver {
44101 void (*vgaarb_irq)(struct drm_device *dev, bool state); 44104 void (*vgaarb_irq)(struct drm_device *dev, bool state);
44102 44105
@@ -44124,9 +44127,9 @@ diff -urNp linux-2.6.32.13/include/drm/drmP.h linux-2.6.32.13/include/drm/drmP.h
44124 /*@} */ 44127 /*@} */
44125 44128
44126 struct list_head filelist; 44129 struct list_head filelist;
44127diff -urNp linux-2.6.32.13/include/linux/a.out.h linux-2.6.32.13/include/linux/a.out.h 44130diff -urNp linux-2.6.32.14/include/linux/a.out.h linux-2.6.32.14/include/linux/a.out.h
44128--- linux-2.6.32.13/include/linux/a.out.h 2010-03-15 11:52:04.000000000 -0400 44131--- linux-2.6.32.14/include/linux/a.out.h 2010-03-15 11:52:04.000000000 -0400
44129+++ linux-2.6.32.13/include/linux/a.out.h 2010-05-15 13:21:17.914599996 -0400 44132+++ linux-2.6.32.14/include/linux/a.out.h 2010-05-28 21:27:16.343246556 -0400
44130@@ -39,6 +39,14 @@ enum machine_type { 44133@@ -39,6 +39,14 @@ enum machine_type {
44131 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 44134 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
44132 }; 44135 };
@@ -44142,9 +44145,9 @@ diff -urNp linux-2.6.32.13/include/linux/a.out.h linux-2.6.32.13/include/linux/a
44142 #if !defined (N_MAGIC) 44145 #if !defined (N_MAGIC)
44143 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 44146 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
44144 #endif 44147 #endif
44145diff -urNp linux-2.6.32.13/include/linux/atmdev.h linux-2.6.32.13/include/linux/atmdev.h 44148diff -urNp linux-2.6.32.14/include/linux/atmdev.h linux-2.6.32.14/include/linux/atmdev.h
44146--- linux-2.6.32.13/include/linux/atmdev.h 2010-03-15 11:52:04.000000000 -0400 44149--- linux-2.6.32.14/include/linux/atmdev.h 2010-03-15 11:52:04.000000000 -0400
44147+++ linux-2.6.32.13/include/linux/atmdev.h 2010-05-15 13:21:17.914599996 -0400 44150+++ linux-2.6.32.14/include/linux/atmdev.h 2010-05-28 21:27:16.343246556 -0400
44148@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 44151@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
44149 #endif 44152 #endif
44150 44153
@@ -44154,9 +44157,9 @@ diff -urNp linux-2.6.32.13/include/linux/atmdev.h linux-2.6.32.13/include/linux/
44154 __AAL_STAT_ITEMS 44157 __AAL_STAT_ITEMS
44155 #undef __HANDLE_ITEM 44158 #undef __HANDLE_ITEM
44156 }; 44159 };
44157diff -urNp linux-2.6.32.13/include/linux/backlight.h linux-2.6.32.13/include/linux/backlight.h 44160diff -urNp linux-2.6.32.14/include/linux/backlight.h linux-2.6.32.14/include/linux/backlight.h
44158--- linux-2.6.32.13/include/linux/backlight.h 2010-03-15 11:52:04.000000000 -0400 44161--- linux-2.6.32.14/include/linux/backlight.h 2010-03-15 11:52:04.000000000 -0400
44159+++ linux-2.6.32.13/include/linux/backlight.h 2010-05-15 13:21:17.914599996 -0400 44162+++ linux-2.6.32.14/include/linux/backlight.h 2010-05-28 21:27:16.343246556 -0400
44160@@ -36,18 +36,18 @@ struct backlight_device; 44163@@ -36,18 +36,18 @@ struct backlight_device;
44161 struct fb_info; 44164 struct fb_info;
44162 44165
@@ -44198,9 +44201,9 @@ diff -urNp linux-2.6.32.13/include/linux/backlight.h linux-2.6.32.13/include/lin
44198 extern void backlight_device_unregister(struct backlight_device *bd); 44201 extern void backlight_device_unregister(struct backlight_device *bd);
44199 extern void backlight_force_update(struct backlight_device *bd, 44202 extern void backlight_force_update(struct backlight_device *bd,
44200 enum backlight_update_reason reason); 44203 enum backlight_update_reason reason);
44201diff -urNp linux-2.6.32.13/include/linux/binfmts.h linux-2.6.32.13/include/linux/binfmts.h 44204diff -urNp linux-2.6.32.14/include/linux/binfmts.h linux-2.6.32.14/include/linux/binfmts.h
44202--- linux-2.6.32.13/include/linux/binfmts.h 2010-03-15 11:52:04.000000000 -0400 44205--- linux-2.6.32.14/include/linux/binfmts.h 2010-03-15 11:52:04.000000000 -0400
44203+++ linux-2.6.32.13/include/linux/binfmts.h 2010-05-15 13:21:17.934614916 -0400 44206+++ linux-2.6.32.14/include/linux/binfmts.h 2010-05-28 21:27:16.343246556 -0400
44204@@ -78,6 +78,7 @@ struct linux_binfmt { 44207@@ -78,6 +78,7 @@ struct linux_binfmt {
44205 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 44208 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
44206 int (*load_shlib)(struct file *); 44209 int (*load_shlib)(struct file *);
@@ -44209,9 +44212,9 @@ diff -urNp linux-2.6.32.13/include/linux/binfmts.h linux-2.6.32.13/include/linux
44209 unsigned long min_coredump; /* minimal dump size */ 44212 unsigned long min_coredump; /* minimal dump size */
44210 int hasvdso; 44213 int hasvdso;
44211 }; 44214 };
44212diff -urNp linux-2.6.32.13/include/linux/blkdev.h linux-2.6.32.13/include/linux/blkdev.h 44215diff -urNp linux-2.6.32.14/include/linux/blkdev.h linux-2.6.32.14/include/linux/blkdev.h
44213--- linux-2.6.32.13/include/linux/blkdev.h 2010-03-15 11:52:04.000000000 -0400 44216--- linux-2.6.32.14/include/linux/blkdev.h 2010-03-15 11:52:04.000000000 -0400
44214+++ linux-2.6.32.13/include/linux/blkdev.h 2010-05-15 13:21:17.934614916 -0400 44217+++ linux-2.6.32.14/include/linux/blkdev.h 2010-05-28 21:27:16.347237122 -0400
44215@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc 44218@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
44216 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 44219 #endif /* CONFIG_BLK_DEV_INTEGRITY */
44217 44220
@@ -44243,9 +44246,9 @@ diff -urNp linux-2.6.32.13/include/linux/blkdev.h linux-2.6.32.13/include/linux/
44243 }; 44246 };
44244 44247
44245 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 44248 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
44246diff -urNp linux-2.6.32.13/include/linux/cache.h linux-2.6.32.13/include/linux/cache.h 44249diff -urNp linux-2.6.32.14/include/linux/cache.h linux-2.6.32.14/include/linux/cache.h
44247--- linux-2.6.32.13/include/linux/cache.h 2010-03-15 11:52:04.000000000 -0400 44250--- linux-2.6.32.14/include/linux/cache.h 2010-03-15 11:52:04.000000000 -0400
44248+++ linux-2.6.32.13/include/linux/cache.h 2010-05-15 13:21:17.934614916 -0400 44251+++ linux-2.6.32.14/include/linux/cache.h 2010-05-28 21:27:16.347237122 -0400
44249@@ -16,6 +16,10 @@ 44252@@ -16,6 +16,10 @@
44250 #define __read_mostly 44253 #define __read_mostly
44251 #endif 44254 #endif
@@ -44257,9 +44260,9 @@ diff -urNp linux-2.6.32.13/include/linux/cache.h linux-2.6.32.13/include/linux/c
44257 #ifndef ____cacheline_aligned 44260 #ifndef ____cacheline_aligned
44258 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 44261 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
44259 #endif 44262 #endif
44260diff -urNp linux-2.6.32.13/include/linux/capability.h linux-2.6.32.13/include/linux/capability.h 44263diff -urNp linux-2.6.32.14/include/linux/capability.h linux-2.6.32.14/include/linux/capability.h
44261--- linux-2.6.32.13/include/linux/capability.h 2010-03-15 11:52:04.000000000 -0400 44264--- linux-2.6.32.14/include/linux/capability.h 2010-03-15 11:52:04.000000000 -0400
44262+++ linux-2.6.32.13/include/linux/capability.h 2010-05-15 13:21:17.934614916 -0400 44265+++ linux-2.6.32.14/include/linux/capability.h 2010-05-28 21:27:16.347237122 -0400
44263@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 44266@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
44264 (security_real_capable_noaudit((t), (cap)) == 0) 44267 (security_real_capable_noaudit((t), (cap)) == 0)
44265 44268
@@ -44268,9 +44271,9 @@ diff -urNp linux-2.6.32.13/include/linux/capability.h linux-2.6.32.13/include/li
44268 44271
44269 /* audit system wants to get cap info from files as well */ 44272 /* audit system wants to get cap info from files as well */
44270 struct dentry; 44273 struct dentry;
44271diff -urNp linux-2.6.32.13/include/linux/compiler-gcc4.h linux-2.6.32.13/include/linux/compiler-gcc4.h 44274diff -urNp linux-2.6.32.14/include/linux/compiler-gcc4.h linux-2.6.32.14/include/linux/compiler-gcc4.h
44272--- linux-2.6.32.13/include/linux/compiler-gcc4.h 2010-03-15 11:52:04.000000000 -0400 44275--- linux-2.6.32.14/include/linux/compiler-gcc4.h 2010-03-15 11:52:04.000000000 -0400
44273+++ linux-2.6.32.13/include/linux/compiler-gcc4.h 2010-05-15 13:21:17.934614916 -0400 44276+++ linux-2.6.32.14/include/linux/compiler-gcc4.h 2010-05-28 21:27:16.347237122 -0400
44274@@ -36,4 +36,8 @@ 44277@@ -36,4 +36,8 @@
44275 the kernel context */ 44278 the kernel context */
44276 #define __cold __attribute__((__cold__)) 44279 #define __cold __attribute__((__cold__))
@@ -44280,9 +44283,9 @@ diff -urNp linux-2.6.32.13/include/linux/compiler-gcc4.h linux-2.6.32.13/include
44280+#define __bos0(ptr) __bos((ptr), 0) 44283+#define __bos0(ptr) __bos((ptr), 0)
44281+#define __bos1(ptr) __bos((ptr), 1) 44284+#define __bos1(ptr) __bos((ptr), 1)
44282 #endif 44285 #endif
44283diff -urNp linux-2.6.32.13/include/linux/compiler.h linux-2.6.32.13/include/linux/compiler.h 44286diff -urNp linux-2.6.32.14/include/linux/compiler.h linux-2.6.32.14/include/linux/compiler.h
44284--- linux-2.6.32.13/include/linux/compiler.h 2010-03-15 11:52:04.000000000 -0400 44287--- linux-2.6.32.14/include/linux/compiler.h 2010-03-15 11:52:04.000000000 -0400
44285+++ linux-2.6.32.13/include/linux/compiler.h 2010-05-15 13:21:17.934614916 -0400 44288+++ linux-2.6.32.14/include/linux/compiler.h 2010-05-28 21:27:16.347237122 -0400
44286@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_ 44289@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
44287 #define __cold 44290 #define __cold
44288 #endif 44291 #endif
@@ -44306,9 +44309,9 @@ diff -urNp linux-2.6.32.13/include/linux/compiler.h linux-2.6.32.13/include/linu
44306 /* Simple shorthand for a section definition */ 44309 /* Simple shorthand for a section definition */
44307 #ifndef __section 44310 #ifndef __section
44308 # define __section(S) __attribute__ ((__section__(#S))) 44311 # define __section(S) __attribute__ ((__section__(#S)))
44309diff -urNp linux-2.6.32.13/include/linux/decompress/mm.h linux-2.6.32.13/include/linux/decompress/mm.h 44312diff -urNp linux-2.6.32.14/include/linux/decompress/mm.h linux-2.6.32.14/include/linux/decompress/mm.h
44310--- linux-2.6.32.13/include/linux/decompress/mm.h 2010-04-04 20:41:50.048452804 -0400 44313--- linux-2.6.32.14/include/linux/decompress/mm.h 2010-04-04 20:41:50.048452804 -0400
44311+++ linux-2.6.32.13/include/linux/decompress/mm.h 2010-05-15 13:21:17.938584561 -0400 44314+++ linux-2.6.32.14/include/linux/decompress/mm.h 2010-05-28 21:27:16.347237122 -0400
44312@@ -78,7 +78,7 @@ static void free(void *where) 44315@@ -78,7 +78,7 @@ static void free(void *where)
44313 * warnings when not needed (indeed large_malloc / large_free are not 44316 * warnings when not needed (indeed large_malloc / large_free are not
44314 * needed by inflate */ 44317 * needed by inflate */
@@ -44318,9 +44321,9 @@ diff -urNp linux-2.6.32.13/include/linux/decompress/mm.h linux-2.6.32.13/include
44318 #define free(a) kfree(a) 44321 #define free(a) kfree(a)
44319 44322
44320 #define large_malloc(a) vmalloc(a) 44323 #define large_malloc(a) vmalloc(a)
44321diff -urNp linux-2.6.32.13/include/linux/dma-mapping.h linux-2.6.32.13/include/linux/dma-mapping.h 44324diff -urNp linux-2.6.32.14/include/linux/dma-mapping.h linux-2.6.32.14/include/linux/dma-mapping.h
44322--- linux-2.6.32.13/include/linux/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400 44325--- linux-2.6.32.14/include/linux/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
44323+++ linux-2.6.32.13/include/linux/dma-mapping.h 2010-05-15 13:21:17.938584561 -0400 44326+++ linux-2.6.32.14/include/linux/dma-mapping.h 2010-05-28 21:27:16.347237122 -0400
44324@@ -16,50 +16,50 @@ enum dma_data_direction { 44327@@ -16,50 +16,50 @@ enum dma_data_direction {
44325 }; 44328 };
44326 44329
@@ -44387,9 +44390,9 @@ diff -urNp linux-2.6.32.13/include/linux/dma-mapping.h linux-2.6.32.13/include/l
44387 }; 44390 };
44388 44391
44389 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 44392 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
44390diff -urNp linux-2.6.32.13/include/linux/dst.h linux-2.6.32.13/include/linux/dst.h 44393diff -urNp linux-2.6.32.14/include/linux/dst.h linux-2.6.32.14/include/linux/dst.h
44391--- linux-2.6.32.13/include/linux/dst.h 2010-03-15 11:52:04.000000000 -0400 44394--- linux-2.6.32.14/include/linux/dst.h 2010-03-15 11:52:04.000000000 -0400
44392+++ linux-2.6.32.13/include/linux/dst.h 2010-05-15 13:21:17.938584561 -0400 44395+++ linux-2.6.32.14/include/linux/dst.h 2010-05-28 21:27:16.347237122 -0400
44393@@ -380,7 +380,7 @@ struct dst_node 44396@@ -380,7 +380,7 @@ struct dst_node
44394 struct thread_pool *pool; 44397 struct thread_pool *pool;
44395 44398
@@ -44399,9 +44402,9 @@ diff -urNp linux-2.6.32.13/include/linux/dst.h linux-2.6.32.13/include/linux/dst
44399 44402
44400 /* 44403 /*
44401 * How frequently and how many times transaction 44404 * How frequently and how many times transaction
44402diff -urNp linux-2.6.32.13/include/linux/elf.h linux-2.6.32.13/include/linux/elf.h 44405diff -urNp linux-2.6.32.14/include/linux/elf.h linux-2.6.32.14/include/linux/elf.h
44403--- linux-2.6.32.13/include/linux/elf.h 2010-03-15 11:52:04.000000000 -0400 44406--- linux-2.6.32.14/include/linux/elf.h 2010-03-15 11:52:04.000000000 -0400
44404+++ linux-2.6.32.13/include/linux/elf.h 2010-05-15 13:21:17.938584561 -0400 44407+++ linux-2.6.32.14/include/linux/elf.h 2010-05-28 21:27:16.347237122 -0400
44405@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 44408@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
44406 #define PT_GNU_EH_FRAME 0x6474e550 44409 #define PT_GNU_EH_FRAME 0x6474e550
44407 44410
@@ -44474,9 +44477,9 @@ diff -urNp linux-2.6.32.13/include/linux/elf.h linux-2.6.32.13/include/linux/elf
44474 44477
44475 #endif 44478 #endif
44476 44479
44477diff -urNp linux-2.6.32.13/include/linux/fs.h linux-2.6.32.13/include/linux/fs.h 44480diff -urNp linux-2.6.32.14/include/linux/fs.h linux-2.6.32.14/include/linux/fs.h
44478--- linux-2.6.32.13/include/linux/fs.h 2010-04-29 17:49:38.529851956 -0400 44481--- linux-2.6.32.14/include/linux/fs.h 2010-04-29 17:49:38.529851956 -0400
44479+++ linux-2.6.32.13/include/linux/fs.h 2010-05-15 13:21:17.938584561 -0400 44482+++ linux-2.6.32.14/include/linux/fs.h 2010-05-28 21:27:16.347237122 -0400
44480@@ -90,6 +90,11 @@ struct inodes_stat_t { 44483@@ -90,6 +90,11 @@ struct inodes_stat_t {
44481 /* Expect random access pattern */ 44484 /* Expect random access pattern */
44482 #define FMODE_RANDOM ((__force fmode_t)4096) 44485 #define FMODE_RANDOM ((__force fmode_t)4096)
@@ -44638,9 +44641,9 @@ diff -urNp linux-2.6.32.13/include/linux/fs.h linux-2.6.32.13/include/linux/fs.h
44638 }; 44641 };
44639 44642
44640 /* 44643 /*
44641diff -urNp linux-2.6.32.13/include/linux/fs_struct.h linux-2.6.32.13/include/linux/fs_struct.h 44644diff -urNp linux-2.6.32.14/include/linux/fs_struct.h linux-2.6.32.14/include/linux/fs_struct.h
44642--- linux-2.6.32.13/include/linux/fs_struct.h 2010-03-15 11:52:04.000000000 -0400 44645--- linux-2.6.32.14/include/linux/fs_struct.h 2010-03-15 11:52:04.000000000 -0400
44643+++ linux-2.6.32.13/include/linux/fs_struct.h 2010-05-15 13:21:17.938584561 -0400 44646+++ linux-2.6.32.14/include/linux/fs_struct.h 2010-05-28 21:27:16.347237122 -0400
44644@@ -4,7 +4,7 @@ 44647@@ -4,7 +4,7 @@
44645 #include <linux/path.h> 44648 #include <linux/path.h>
44646 44649
@@ -44650,9 +44653,9 @@ diff -urNp linux-2.6.32.13/include/linux/fs_struct.h linux-2.6.32.13/include/lin
44650 rwlock_t lock; 44653 rwlock_t lock;
44651 int umask; 44654 int umask;
44652 int in_exec; 44655 int in_exec;
44653diff -urNp linux-2.6.32.13/include/linux/genhd.h linux-2.6.32.13/include/linux/genhd.h 44656diff -urNp linux-2.6.32.14/include/linux/genhd.h linux-2.6.32.14/include/linux/genhd.h
44654--- linux-2.6.32.13/include/linux/genhd.h 2010-03-15 11:52:04.000000000 -0400 44657--- linux-2.6.32.14/include/linux/genhd.h 2010-03-15 11:52:04.000000000 -0400
44655+++ linux-2.6.32.13/include/linux/genhd.h 2010-05-15 13:21:17.938584561 -0400 44658+++ linux-2.6.32.14/include/linux/genhd.h 2010-05-28 21:27:16.355225759 -0400
44656@@ -161,7 +161,7 @@ struct gendisk { 44659@@ -161,7 +161,7 @@ struct gendisk {
44657 44660
44658 struct timer_rand_state *random; 44661 struct timer_rand_state *random;
@@ -44662,9 +44665,9 @@ diff -urNp linux-2.6.32.13/include/linux/genhd.h linux-2.6.32.13/include/linux/g
44662 struct work_struct async_notify; 44665 struct work_struct async_notify;
44663 #ifdef CONFIG_BLK_DEV_INTEGRITY 44666 #ifdef CONFIG_BLK_DEV_INTEGRITY
44664 struct blk_integrity *integrity; 44667 struct blk_integrity *integrity;
44665diff -urNp linux-2.6.32.13/include/linux/gracl.h linux-2.6.32.13/include/linux/gracl.h 44668diff -urNp linux-2.6.32.14/include/linux/gracl.h linux-2.6.32.14/include/linux/gracl.h
44666--- linux-2.6.32.13/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 44669--- linux-2.6.32.14/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
44667+++ linux-2.6.32.13/include/linux/gracl.h 2010-05-15 13:21:17.938584561 -0400 44670+++ linux-2.6.32.14/include/linux/gracl.h 2010-05-28 21:27:16.355225759 -0400
44668@@ -0,0 +1,309 @@ 44671@@ -0,0 +1,309 @@
44669+#ifndef GR_ACL_H 44672+#ifndef GR_ACL_H
44670+#define GR_ACL_H 44673+#define GR_ACL_H
@@ -44975,9 +44978,9 @@ diff -urNp linux-2.6.32.13/include/linux/gracl.h linux-2.6.32.13/include/linux/g
44975+ 44978+
44976+#endif 44979+#endif
44977+ 44980+
44978diff -urNp linux-2.6.32.13/include/linux/gralloc.h linux-2.6.32.13/include/linux/gralloc.h 44981diff -urNp linux-2.6.32.14/include/linux/gralloc.h linux-2.6.32.14/include/linux/gralloc.h
44979--- linux-2.6.32.13/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 44982--- linux-2.6.32.14/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
44980+++ linux-2.6.32.13/include/linux/gralloc.h 2010-05-15 13:21:17.938584561 -0400 44983+++ linux-2.6.32.14/include/linux/gralloc.h 2010-05-28 21:27:16.355225759 -0400
44981@@ -0,0 +1,9 @@ 44984@@ -0,0 +1,9 @@
44982+#ifndef __GRALLOC_H 44985+#ifndef __GRALLOC_H
44983+#define __GRALLOC_H 44986+#define __GRALLOC_H
@@ -44988,9 +44991,9 @@ diff -urNp linux-2.6.32.13/include/linux/gralloc.h linux-2.6.32.13/include/linux
44988+void *acl_alloc_num(unsigned long num, unsigned long len); 44991+void *acl_alloc_num(unsigned long num, unsigned long len);
44989+ 44992+
44990+#endif 44993+#endif
44991diff -urNp linux-2.6.32.13/include/linux/grdefs.h linux-2.6.32.13/include/linux/grdefs.h 44994diff -urNp linux-2.6.32.14/include/linux/grdefs.h linux-2.6.32.14/include/linux/grdefs.h
44992--- linux-2.6.32.13/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 44995--- linux-2.6.32.14/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
44993+++ linux-2.6.32.13/include/linux/grdefs.h 2010-05-15 13:21:17.938584561 -0400 44996+++ linux-2.6.32.14/include/linux/grdefs.h 2010-05-28 21:27:16.355225759 -0400
44994@@ -0,0 +1,136 @@ 44997@@ -0,0 +1,136 @@
44995+#ifndef GRDEFS_H 44998+#ifndef GRDEFS_H
44996+#define GRDEFS_H 44999+#define GRDEFS_H
@@ -45128,9 +45131,9 @@ diff -urNp linux-2.6.32.13/include/linux/grdefs.h linux-2.6.32.13/include/linux/
45128+}; 45131+};
45129+ 45132+
45130+#endif 45133+#endif
45131diff -urNp linux-2.6.32.13/include/linux/grinternal.h linux-2.6.32.13/include/linux/grinternal.h 45134diff -urNp linux-2.6.32.14/include/linux/grinternal.h linux-2.6.32.14/include/linux/grinternal.h
45132--- linux-2.6.32.13/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 45135--- linux-2.6.32.14/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
45133+++ linux-2.6.32.13/include/linux/grinternal.h 2010-05-15 13:21:17.938584561 -0400 45136+++ linux-2.6.32.14/include/linux/grinternal.h 2010-05-28 21:27:16.355225759 -0400
45134@@ -0,0 +1,215 @@ 45137@@ -0,0 +1,215 @@
45135+#ifndef __GRINTERNAL_H 45138+#ifndef __GRINTERNAL_H
45136+#define __GRINTERNAL_H 45139+#define __GRINTERNAL_H
@@ -45347,9 +45350,9 @@ diff -urNp linux-2.6.32.13/include/linux/grinternal.h linux-2.6.32.13/include/li
45347+#endif 45350+#endif
45348+ 45351+
45349+#endif 45352+#endif
45350diff -urNp linux-2.6.32.13/include/linux/grmsg.h linux-2.6.32.13/include/linux/grmsg.h 45353diff -urNp linux-2.6.32.14/include/linux/grmsg.h linux-2.6.32.14/include/linux/grmsg.h
45351--- linux-2.6.32.13/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 45354--- linux-2.6.32.14/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
45352+++ linux-2.6.32.13/include/linux/grmsg.h 2010-05-15 13:21:17.938584561 -0400 45355+++ linux-2.6.32.14/include/linux/grmsg.h 2010-05-28 21:27:16.355225759 -0400
45353@@ -0,0 +1,107 @@ 45356@@ -0,0 +1,107 @@
45354+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 45357+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
45355+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 45358+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -45458,9 +45461,9 @@ diff -urNp linux-2.6.32.13/include/linux/grmsg.h linux-2.6.32.13/include/linux/g
45458+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 45461+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
45459+#define GR_VM86_MSG "denied use of vm86 by " 45462+#define GR_VM86_MSG "denied use of vm86 by "
45460+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 45463+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
45461diff -urNp linux-2.6.32.13/include/linux/grsecurity.h linux-2.6.32.13/include/linux/grsecurity.h 45464diff -urNp linux-2.6.32.14/include/linux/grsecurity.h linux-2.6.32.14/include/linux/grsecurity.h
45462--- linux-2.6.32.13/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 45465--- linux-2.6.32.14/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
45463+++ linux-2.6.32.13/include/linux/grsecurity.h 2010-05-15 13:21:17.942979526 -0400 45466+++ linux-2.6.32.14/include/linux/grsecurity.h 2010-05-28 21:27:16.355225759 -0400
45464@@ -0,0 +1,199 @@ 45467@@ -0,0 +1,199 @@
45465+#ifndef GR_SECURITY_H 45468+#ifndef GR_SECURITY_H
45466+#define GR_SECURITY_H 45469+#define GR_SECURITY_H
@@ -45661,9 +45664,9 @@ diff -urNp linux-2.6.32.13/include/linux/grsecurity.h linux-2.6.32.13/include/li
45661+#endif 45664+#endif
45662+ 45665+
45663+#endif 45666+#endif
45664diff -urNp linux-2.6.32.13/include/linux/hdpu_features.h linux-2.6.32.13/include/linux/hdpu_features.h 45667diff -urNp linux-2.6.32.14/include/linux/hdpu_features.h linux-2.6.32.14/include/linux/hdpu_features.h
45665--- linux-2.6.32.13/include/linux/hdpu_features.h 2010-03-15 11:52:04.000000000 -0400 45668--- linux-2.6.32.14/include/linux/hdpu_features.h 2010-03-15 11:52:04.000000000 -0400
45666+++ linux-2.6.32.13/include/linux/hdpu_features.h 2010-05-15 13:21:17.942979526 -0400 45669+++ linux-2.6.32.14/include/linux/hdpu_features.h 2010-05-28 21:27:16.355225759 -0400
45667@@ -3,7 +3,7 @@ 45670@@ -3,7 +3,7 @@
45668 struct cpustate_t { 45671 struct cpustate_t {
45669 spinlock_t lock; 45672 spinlock_t lock;
@@ -45673,9 +45676,9 @@ diff -urNp linux-2.6.32.13/include/linux/hdpu_features.h linux-2.6.32.13/include
45673 unsigned char cached_val; 45676 unsigned char cached_val;
45674 int inited; 45677 int inited;
45675 unsigned long *set_addr; 45678 unsigned long *set_addr;
45676diff -urNp linux-2.6.32.13/include/linux/highmem.h linux-2.6.32.13/include/linux/highmem.h 45679diff -urNp linux-2.6.32.14/include/linux/highmem.h linux-2.6.32.14/include/linux/highmem.h
45677--- linux-2.6.32.13/include/linux/highmem.h 2010-03-15 11:52:04.000000000 -0400 45680--- linux-2.6.32.14/include/linux/highmem.h 2010-03-15 11:52:04.000000000 -0400
45678+++ linux-2.6.32.13/include/linux/highmem.h 2010-05-15 13:21:17.942979526 -0400 45681+++ linux-2.6.32.14/include/linux/highmem.h 2010-05-28 21:27:16.372277939 -0400
45679@@ -137,6 +137,18 @@ static inline void clear_highpage(struct 45682@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
45680 kunmap_atomic(kaddr, KM_USER0); 45683 kunmap_atomic(kaddr, KM_USER0);
45681 } 45684 }
@@ -45695,9 +45698,9 @@ diff -urNp linux-2.6.32.13/include/linux/highmem.h linux-2.6.32.13/include/linux
45695 static inline void zero_user_segments(struct page *page, 45698 static inline void zero_user_segments(struct page *page,
45696 unsigned start1, unsigned end1, 45699 unsigned start1, unsigned end1,
45697 unsigned start2, unsigned end2) 45700 unsigned start2, unsigned end2)
45698diff -urNp linux-2.6.32.13/include/linux/init_task.h linux-2.6.32.13/include/linux/init_task.h 45701diff -urNp linux-2.6.32.14/include/linux/init_task.h linux-2.6.32.14/include/linux/init_task.h
45699--- linux-2.6.32.13/include/linux/init_task.h 2010-03-15 11:52:04.000000000 -0400 45702--- linux-2.6.32.14/include/linux/init_task.h 2010-03-15 11:52:04.000000000 -0400
45700+++ linux-2.6.32.13/include/linux/init_task.h 2010-05-15 13:21:17.942979526 -0400 45703+++ linux-2.6.32.14/include/linux/init_task.h 2010-05-28 21:27:16.377048812 -0400
45701@@ -115,6 +115,13 @@ extern struct cred init_cred; 45704@@ -115,6 +115,13 @@ extern struct cred init_cred;
45702 # define INIT_PERF_EVENTS(tsk) 45705 # define INIT_PERF_EVENTS(tsk)
45703 #endif 45706 #endif
@@ -45720,9 +45723,9 @@ diff -urNp linux-2.6.32.13/include/linux/init_task.h linux-2.6.32.13/include/lin
45720 } 45723 }
45721 45724
45722 45725
45723diff -urNp linux-2.6.32.13/include/linux/interrupt.h linux-2.6.32.13/include/linux/interrupt.h 45726diff -urNp linux-2.6.32.14/include/linux/interrupt.h linux-2.6.32.14/include/linux/interrupt.h
45724--- linux-2.6.32.13/include/linux/interrupt.h 2010-03-15 11:52:04.000000000 -0400 45727--- linux-2.6.32.14/include/linux/interrupt.h 2010-03-15 11:52:04.000000000 -0400
45725+++ linux-2.6.32.13/include/linux/interrupt.h 2010-05-15 13:21:17.942979526 -0400 45728+++ linux-2.6.32.14/include/linux/interrupt.h 2010-05-28 21:27:16.377048812 -0400
45726@@ -357,7 +357,7 @@ enum 45729@@ -357,7 +357,7 @@ enum
45727 /* map softirq index to softirq name. update 'softirq_to_name' in 45730 /* map softirq index to softirq name. update 'softirq_to_name' in
45728 * kernel/softirq.c when adding a new softirq. 45731 * kernel/softirq.c when adding a new softirq.
@@ -45747,9 +45750,9 @@ diff -urNp linux-2.6.32.13/include/linux/interrupt.h linux-2.6.32.13/include/lin
45747 extern void softirq_init(void); 45750 extern void softirq_init(void);
45748 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) 45751 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
45749 extern void raise_softirq_irqoff(unsigned int nr); 45752 extern void raise_softirq_irqoff(unsigned int nr);
45750diff -urNp linux-2.6.32.13/include/linux/jbd2.h linux-2.6.32.13/include/linux/jbd2.h 45753diff -urNp linux-2.6.32.14/include/linux/jbd2.h linux-2.6.32.14/include/linux/jbd2.h
45751--- linux-2.6.32.13/include/linux/jbd2.h 2010-03-15 11:52:04.000000000 -0400 45754--- linux-2.6.32.14/include/linux/jbd2.h 2010-03-15 11:52:04.000000000 -0400
45752+++ linux-2.6.32.13/include/linux/jbd2.h 2010-05-15 13:21:17.942979526 -0400 45755+++ linux-2.6.32.14/include/linux/jbd2.h 2010-05-28 21:27:16.377048812 -0400
45753@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 45756@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
45754 } \ 45757 } \
45755 } while (0) 45758 } while (0)
@@ -45759,9 +45762,9 @@ diff -urNp linux-2.6.32.13/include/linux/jbd2.h linux-2.6.32.13/include/linux/jb
45759 #endif 45762 #endif
45760 45763
45761 static inline void *jbd2_alloc(size_t size, gfp_t flags) 45764 static inline void *jbd2_alloc(size_t size, gfp_t flags)
45762diff -urNp linux-2.6.32.13/include/linux/jbd.h linux-2.6.32.13/include/linux/jbd.h 45765diff -urNp linux-2.6.32.14/include/linux/jbd.h linux-2.6.32.14/include/linux/jbd.h
45763--- linux-2.6.32.13/include/linux/jbd.h 2010-03-15 11:52:04.000000000 -0400 45766--- linux-2.6.32.14/include/linux/jbd.h 2010-03-15 11:52:04.000000000 -0400
45764+++ linux-2.6.32.13/include/linux/jbd.h 2010-05-15 13:21:17.942979526 -0400 45767+++ linux-2.6.32.14/include/linux/jbd.h 2010-05-28 21:27:16.377048812 -0400
45765@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 45768@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
45766 } \ 45769 } \
45767 } while (0) 45770 } while (0)
@@ -45771,9 +45774,9 @@ diff -urNp linux-2.6.32.13/include/linux/jbd.h linux-2.6.32.13/include/linux/jbd
45771 #endif 45774 #endif
45772 45775
45773 static inline void *jbd_alloc(size_t size, gfp_t flags) 45776 static inline void *jbd_alloc(size_t size, gfp_t flags)
45774diff -urNp linux-2.6.32.13/include/linux/kallsyms.h linux-2.6.32.13/include/linux/kallsyms.h 45777diff -urNp linux-2.6.32.14/include/linux/kallsyms.h linux-2.6.32.14/include/linux/kallsyms.h
45775--- linux-2.6.32.13/include/linux/kallsyms.h 2010-03-15 11:52:04.000000000 -0400 45778--- linux-2.6.32.14/include/linux/kallsyms.h 2010-03-15 11:52:04.000000000 -0400
45776+++ linux-2.6.32.13/include/linux/kallsyms.h 2010-05-15 13:21:17.942979526 -0400 45779+++ linux-2.6.32.14/include/linux/kallsyms.h 2010-05-28 21:27:16.377048812 -0400
45777@@ -15,7 +15,8 @@ 45780@@ -15,7 +15,8 @@
45778 45781
45779 struct module; 45782 struct module;
@@ -45794,9 +45797,9 @@ diff -urNp linux-2.6.32.13/include/linux/kallsyms.h linux-2.6.32.13/include/linu
45794 45797
45795 /* This macro allows us to keep printk typechecking */ 45798 /* This macro allows us to keep printk typechecking */
45796 static void __check_printsym_format(const char *fmt, ...) 45799 static void __check_printsym_format(const char *fmt, ...)
45797diff -urNp linux-2.6.32.13/include/linux/kgdb.h linux-2.6.32.13/include/linux/kgdb.h 45800diff -urNp linux-2.6.32.14/include/linux/kgdb.h linux-2.6.32.14/include/linux/kgdb.h
45798--- linux-2.6.32.13/include/linux/kgdb.h 2010-03-15 11:52:04.000000000 -0400 45801--- linux-2.6.32.14/include/linux/kgdb.h 2010-03-15 11:52:04.000000000 -0400
45799+++ linux-2.6.32.13/include/linux/kgdb.h 2010-05-15 13:21:17.942979526 -0400 45802+++ linux-2.6.32.14/include/linux/kgdb.h 2010-05-28 21:27:16.379237094 -0400
45800@@ -251,20 +251,20 @@ struct kgdb_arch { 45803@@ -251,20 +251,20 @@ struct kgdb_arch {
45801 */ 45804 */
45802 struct kgdb_io { 45805 struct kgdb_io {
@@ -45827,9 +45830,9 @@ diff -urNp linux-2.6.32.13/include/linux/kgdb.h linux-2.6.32.13/include/linux/kg
45827 45830
45828 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 45831 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
45829 extern int kgdb_mem2hex(char *mem, char *buf, int count); 45832 extern int kgdb_mem2hex(char *mem, char *buf, int count);
45830diff -urNp linux-2.6.32.13/include/linux/kobject.h linux-2.6.32.13/include/linux/kobject.h 45833diff -urNp linux-2.6.32.14/include/linux/kobject.h linux-2.6.32.14/include/linux/kobject.h
45831--- linux-2.6.32.13/include/linux/kobject.h 2010-03-15 11:52:04.000000000 -0400 45834--- linux-2.6.32.14/include/linux/kobject.h 2010-03-15 11:52:04.000000000 -0400
45832+++ linux-2.6.32.13/include/linux/kobject.h 2010-05-15 13:21:17.942979526 -0400 45835+++ linux-2.6.32.14/include/linux/kobject.h 2010-05-28 21:27:16.379237094 -0400
45833@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob 45836@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
45834 45837
45835 struct kobj_type { 45838 struct kobj_type {
@@ -45878,9 +45881,9 @@ diff -urNp linux-2.6.32.13/include/linux/kobject.h linux-2.6.32.13/include/linux
45878 struct kobject *parent_kobj); 45881 struct kobject *parent_kobj);
45879 45882
45880 static inline struct kset *to_kset(struct kobject *kobj) 45883 static inline struct kset *to_kset(struct kobject *kobj)
45881diff -urNp linux-2.6.32.13/include/linux/kvm_host.h linux-2.6.32.13/include/linux/kvm_host.h 45884diff -urNp linux-2.6.32.14/include/linux/kvm_host.h linux-2.6.32.14/include/linux/kvm_host.h
45882--- linux-2.6.32.13/include/linux/kvm_host.h 2010-04-29 17:49:38.529851956 -0400 45885--- linux-2.6.32.14/include/linux/kvm_host.h 2010-04-29 17:49:38.529851956 -0400
45883+++ linux-2.6.32.13/include/linux/kvm_host.h 2010-05-15 13:21:17.942979526 -0400 45886+++ linux-2.6.32.14/include/linux/kvm_host.h 2010-05-28 21:27:16.379237094 -0400
45884@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 45887@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
45885 void vcpu_load(struct kvm_vcpu *vcpu); 45888 void vcpu_load(struct kvm_vcpu *vcpu);
45886 void vcpu_put(struct kvm_vcpu *vcpu); 45889 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -45899,9 +45902,9 @@ diff -urNp linux-2.6.32.13/include/linux/kvm_host.h linux-2.6.32.13/include/linu
45899 void kvm_arch_exit(void); 45902 void kvm_arch_exit(void);
45900 45903
45901 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 45904 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
45902diff -urNp linux-2.6.32.13/include/linux/libata.h linux-2.6.32.13/include/linux/libata.h 45905diff -urNp linux-2.6.32.14/include/linux/libata.h linux-2.6.32.14/include/linux/libata.h
45903--- linux-2.6.32.13/include/linux/libata.h 2010-03-15 11:52:04.000000000 -0400 45906--- linux-2.6.32.14/include/linux/libata.h 2010-03-15 11:52:04.000000000 -0400
45904+++ linux-2.6.32.13/include/linux/libata.h 2010-05-15 13:21:17.942979526 -0400 45907+++ linux-2.6.32.14/include/linux/libata.h 2010-05-28 21:27:16.391248013 -0400
45905@@ -64,11 +64,11 @@ 45908@@ -64,11 +64,11 @@
45906 #ifdef ATA_VERBOSE_DEBUG 45909 #ifdef ATA_VERBOSE_DEBUG
45907 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 45910 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -45967,9 +45970,9 @@ diff -urNp linux-2.6.32.13/include/linux/libata.h linux-2.6.32.13/include/linux/
45967 extern int ata_scsi_detect(struct scsi_host_template *sht); 45970 extern int ata_scsi_detect(struct scsi_host_template *sht);
45968 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 45971 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
45969 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 45972 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
45970diff -urNp linux-2.6.32.13/include/linux/lockd/bind.h linux-2.6.32.13/include/linux/lockd/bind.h 45973diff -urNp linux-2.6.32.14/include/linux/lockd/bind.h linux-2.6.32.14/include/linux/lockd/bind.h
45971--- linux-2.6.32.13/include/linux/lockd/bind.h 2010-03-15 11:52:04.000000000 -0400 45974--- linux-2.6.32.14/include/linux/lockd/bind.h 2010-03-15 11:52:04.000000000 -0400
45972+++ linux-2.6.32.13/include/linux/lockd/bind.h 2010-05-15 13:21:17.942979526 -0400 45975+++ linux-2.6.32.14/include/linux/lockd/bind.h 2010-05-28 21:27:16.391248013 -0400
45973@@ -23,13 +23,13 @@ struct svc_rqst; 45976@@ -23,13 +23,13 @@ struct svc_rqst;
45974 * This is the set of functions for lockd->nfsd communication 45977 * This is the set of functions for lockd->nfsd communication
45975 */ 45978 */
@@ -45987,9 +45990,9 @@ diff -urNp linux-2.6.32.13/include/linux/lockd/bind.h linux-2.6.32.13/include/li
45987 45990
45988 /* 45991 /*
45989 * Similar to nfs_client_initdata, but without the NFS-specific 45992 * Similar to nfs_client_initdata, but without the NFS-specific
45990diff -urNp linux-2.6.32.13/include/linux/mm.h linux-2.6.32.13/include/linux/mm.h 45993diff -urNp linux-2.6.32.14/include/linux/mm.h linux-2.6.32.14/include/linux/mm.h
45991--- linux-2.6.32.13/include/linux/mm.h 2010-03-15 11:52:04.000000000 -0400 45994--- linux-2.6.32.14/include/linux/mm.h 2010-03-15 11:52:04.000000000 -0400
45992+++ linux-2.6.32.13/include/linux/mm.h 2010-05-15 13:21:17.946623351 -0400 45995+++ linux-2.6.32.14/include/linux/mm.h 2010-05-28 21:27:16.391248013 -0400
45993@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void 45996@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void
45994 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */ 45997 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
45995 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ 45998 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
@@ -46052,9 +46055,9 @@ diff -urNp linux-2.6.32.13/include/linux/mm.h linux-2.6.32.13/include/linux/mm.h
46052 46055
46053 #endif /* __KERNEL__ */ 46056 #endif /* __KERNEL__ */
46054 #endif /* _LINUX_MM_H */ 46057 #endif /* _LINUX_MM_H */
46055diff -urNp linux-2.6.32.13/include/linux/mm_types.h linux-2.6.32.13/include/linux/mm_types.h 46058diff -urNp linux-2.6.32.14/include/linux/mm_types.h linux-2.6.32.14/include/linux/mm_types.h
46056--- linux-2.6.32.13/include/linux/mm_types.h 2010-03-15 11:52:04.000000000 -0400 46059--- linux-2.6.32.14/include/linux/mm_types.h 2010-03-15 11:52:04.000000000 -0400
46057+++ linux-2.6.32.13/include/linux/mm_types.h 2010-05-15 13:21:17.946623351 -0400 46060+++ linux-2.6.32.14/include/linux/mm_types.h 2010-05-28 21:27:16.391248013 -0400
46058@@ -186,6 +186,8 @@ struct vm_area_struct { 46061@@ -186,6 +186,8 @@ struct vm_area_struct {
46059 #ifdef CONFIG_NUMA 46062 #ifdef CONFIG_NUMA
46060 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 46063 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -46089,9 +46092,9 @@ diff -urNp linux-2.6.32.13/include/linux/mm_types.h linux-2.6.32.13/include/linu
46089 }; 46092 };
46090 46093
46091 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 46094 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
46092diff -urNp linux-2.6.32.13/include/linux/mmu_notifier.h linux-2.6.32.13/include/linux/mmu_notifier.h 46095diff -urNp linux-2.6.32.14/include/linux/mmu_notifier.h linux-2.6.32.14/include/linux/mmu_notifier.h
46093--- linux-2.6.32.13/include/linux/mmu_notifier.h 2010-03-15 11:52:04.000000000 -0400 46096--- linux-2.6.32.14/include/linux/mmu_notifier.h 2010-03-15 11:52:04.000000000 -0400
46094+++ linux-2.6.32.13/include/linux/mmu_notifier.h 2010-05-15 13:21:17.946623351 -0400 46097+++ linux-2.6.32.14/include/linux/mmu_notifier.h 2010-05-28 21:27:16.391248013 -0400
46095@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 46098@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
46096 */ 46099 */
46097 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 46100 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -46108,9 +46111,9 @@ diff -urNp linux-2.6.32.13/include/linux/mmu_notifier.h linux-2.6.32.13/include/
46108 }) 46111 })
46109 46112
46110 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 46113 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
46111diff -urNp linux-2.6.32.13/include/linux/mod_devicetable.h linux-2.6.32.13/include/linux/mod_devicetable.h 46114diff -urNp linux-2.6.32.14/include/linux/mod_devicetable.h linux-2.6.32.14/include/linux/mod_devicetable.h
46112--- linux-2.6.32.13/include/linux/mod_devicetable.h 2010-03-15 11:52:04.000000000 -0400 46115--- linux-2.6.32.14/include/linux/mod_devicetable.h 2010-03-15 11:52:04.000000000 -0400
46113+++ linux-2.6.32.13/include/linux/mod_devicetable.h 2010-05-15 13:21:17.946623351 -0400 46116+++ linux-2.6.32.14/include/linux/mod_devicetable.h 2010-05-28 21:27:16.391248013 -0400
46114@@ -12,7 +12,7 @@ 46117@@ -12,7 +12,7 @@
46115 typedef unsigned long kernel_ulong_t; 46118 typedef unsigned long kernel_ulong_t;
46116 #endif 46119 #endif
@@ -46129,9 +46132,9 @@ diff -urNp linux-2.6.32.13/include/linux/mod_devicetable.h linux-2.6.32.13/inclu
46129 46132
46130 struct hid_device_id { 46133 struct hid_device_id {
46131 __u16 bus; 46134 __u16 bus;
46132diff -urNp linux-2.6.32.13/include/linux/module.h linux-2.6.32.13/include/linux/module.h 46135diff -urNp linux-2.6.32.14/include/linux/module.h linux-2.6.32.14/include/linux/module.h
46133--- linux-2.6.32.13/include/linux/module.h 2010-04-29 17:49:38.529851956 -0400 46136--- linux-2.6.32.14/include/linux/module.h 2010-05-28 20:16:44.458924952 -0400
46134+++ linux-2.6.32.13/include/linux/module.h 2010-05-15 13:21:17.946623351 -0400 46137+++ linux-2.6.32.14/include/linux/module.h 2010-05-28 21:27:16.391248013 -0400
46135@@ -287,16 +287,16 @@ struct module 46138@@ -287,16 +287,16 @@ struct module
46136 int (*init)(void); 46139 int (*init)(void);
46137 46140
@@ -46204,9 +46207,9 @@ diff -urNp linux-2.6.32.13/include/linux/module.h linux-2.6.32.13/include/linux/
46204 } 46207 }
46205 46208
46206 /* Search for module by name: must hold module_mutex. */ 46209 /* Search for module by name: must hold module_mutex. */
46207diff -urNp linux-2.6.32.13/include/linux/moduleloader.h linux-2.6.32.13/include/linux/moduleloader.h 46210diff -urNp linux-2.6.32.14/include/linux/moduleloader.h linux-2.6.32.14/include/linux/moduleloader.h
46208--- linux-2.6.32.13/include/linux/moduleloader.h 2010-03-15 11:52:04.000000000 -0400 46211--- linux-2.6.32.14/include/linux/moduleloader.h 2010-03-15 11:52:04.000000000 -0400
46209+++ linux-2.6.32.13/include/linux/moduleloader.h 2010-05-15 13:21:17.946623351 -0400 46212+++ linux-2.6.32.14/include/linux/moduleloader.h 2010-05-28 21:27:16.391248013 -0400
46210@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 46213@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
46211 sections. Returns NULL on failure. */ 46214 sections. Returns NULL on failure. */
46212 void *module_alloc(unsigned long size); 46215 void *module_alloc(unsigned long size);
@@ -46229,9 +46232,9 @@ diff -urNp linux-2.6.32.13/include/linux/moduleloader.h linux-2.6.32.13/include/
46229 /* Apply the given relocation to the (simplified) ELF. Return -error 46232 /* Apply the given relocation to the (simplified) ELF. Return -error
46230 or 0. */ 46233 or 0. */
46231 int apply_relocate(Elf_Shdr *sechdrs, 46234 int apply_relocate(Elf_Shdr *sechdrs,
46232diff -urNp linux-2.6.32.13/include/linux/namei.h linux-2.6.32.13/include/linux/namei.h 46235diff -urNp linux-2.6.32.14/include/linux/namei.h linux-2.6.32.14/include/linux/namei.h
46233--- linux-2.6.32.13/include/linux/namei.h 2010-03-15 11:52:04.000000000 -0400 46236--- linux-2.6.32.14/include/linux/namei.h 2010-03-15 11:52:04.000000000 -0400
46234+++ linux-2.6.32.13/include/linux/namei.h 2010-05-15 13:21:17.946623351 -0400 46237+++ linux-2.6.32.14/include/linux/namei.h 2010-05-28 21:27:16.394947878 -0400
46235@@ -22,7 +22,7 @@ struct nameidata { 46238@@ -22,7 +22,7 @@ struct nameidata {
46236 unsigned int flags; 46239 unsigned int flags;
46237 int last_type; 46240 int last_type;
@@ -46256,9 +46259,9 @@ diff -urNp linux-2.6.32.13/include/linux/namei.h linux-2.6.32.13/include/linux/n
46256 { 46259 {
46257 return nd->saved_names[nd->depth]; 46260 return nd->saved_names[nd->depth];
46258 } 46261 }
46259diff -urNp linux-2.6.32.13/include/linux/nodemask.h linux-2.6.32.13/include/linux/nodemask.h 46262diff -urNp linux-2.6.32.14/include/linux/nodemask.h linux-2.6.32.14/include/linux/nodemask.h
46260--- linux-2.6.32.13/include/linux/nodemask.h 2010-03-15 11:52:04.000000000 -0400 46263--- linux-2.6.32.14/include/linux/nodemask.h 2010-03-15 11:52:04.000000000 -0400
46261+++ linux-2.6.32.13/include/linux/nodemask.h 2010-05-15 13:21:17.946623351 -0400 46264+++ linux-2.6.32.14/include/linux/nodemask.h 2010-05-28 21:27:16.394947878 -0400
46262@@ -464,11 +464,11 @@ static inline int num_node_state(enum no 46265@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
46263 46266
46264 #define any_online_node(mask) \ 46267 #define any_online_node(mask) \
@@ -46275,9 +46278,9 @@ diff -urNp linux-2.6.32.13/include/linux/nodemask.h linux-2.6.32.13/include/linu
46275 }) 46278 })
46276 46279
46277 #define num_online_nodes() num_node_state(N_ONLINE) 46280 #define num_online_nodes() num_node_state(N_ONLINE)
46278diff -urNp linux-2.6.32.13/include/linux/oprofile.h linux-2.6.32.13/include/linux/oprofile.h 46281diff -urNp linux-2.6.32.14/include/linux/oprofile.h linux-2.6.32.14/include/linux/oprofile.h
46279--- linux-2.6.32.13/include/linux/oprofile.h 2010-03-15 11:52:04.000000000 -0400 46282--- linux-2.6.32.14/include/linux/oprofile.h 2010-03-15 11:52:04.000000000 -0400
46280+++ linux-2.6.32.13/include/linux/oprofile.h 2010-05-15 13:21:17.946623351 -0400 46283+++ linux-2.6.32.14/include/linux/oprofile.h 2010-05-28 21:27:16.394947878 -0400
46281@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 46284@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
46282 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 46285 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
46283 char const * name, ulong * val); 46286 char const * name, ulong * val);
@@ -46290,9 +46293,9 @@ diff -urNp linux-2.6.32.13/include/linux/oprofile.h linux-2.6.32.13/include/linu
46290 46293
46291 /** create a directory */ 46294 /** create a directory */
46292 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 46295 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
46293diff -urNp linux-2.6.32.13/include/linux/pipe_fs_i.h linux-2.6.32.13/include/linux/pipe_fs_i.h 46296diff -urNp linux-2.6.32.14/include/linux/pipe_fs_i.h linux-2.6.32.14/include/linux/pipe_fs_i.h
46294--- linux-2.6.32.13/include/linux/pipe_fs_i.h 2010-03-15 11:52:04.000000000 -0400 46297--- linux-2.6.32.14/include/linux/pipe_fs_i.h 2010-03-15 11:52:04.000000000 -0400
46295+++ linux-2.6.32.13/include/linux/pipe_fs_i.h 2010-05-15 13:21:17.946623351 -0400 46298+++ linux-2.6.32.14/include/linux/pipe_fs_i.h 2010-05-28 21:27:16.394947878 -0400
46296@@ -46,9 +46,9 @@ struct pipe_inode_info { 46299@@ -46,9 +46,9 @@ struct pipe_inode_info {
46297 wait_queue_head_t wait; 46300 wait_queue_head_t wait;
46298 unsigned int nrbufs, curbuf; 46301 unsigned int nrbufs, curbuf;
@@ -46306,9 +46309,9 @@ diff -urNp linux-2.6.32.13/include/linux/pipe_fs_i.h linux-2.6.32.13/include/lin
46306 unsigned int r_counter; 46309 unsigned int r_counter;
46307 unsigned int w_counter; 46310 unsigned int w_counter;
46308 struct fasync_struct *fasync_readers; 46311 struct fasync_struct *fasync_readers;
46309diff -urNp linux-2.6.32.13/include/linux/poison.h linux-2.6.32.13/include/linux/poison.h 46312diff -urNp linux-2.6.32.14/include/linux/poison.h linux-2.6.32.14/include/linux/poison.h
46310--- linux-2.6.32.13/include/linux/poison.h 2010-05-15 13:20:19.331913169 -0400 46313--- linux-2.6.32.14/include/linux/poison.h 2010-05-15 13:20:19.331913169 -0400
46311+++ linux-2.6.32.13/include/linux/poison.h 2010-05-15 13:23:00.179313143 -0400 46314+++ linux-2.6.32.14/include/linux/poison.h 2010-05-28 21:27:16.394947878 -0400
46312@@ -19,8 +19,8 @@ 46315@@ -19,8 +19,8 @@
46313 * under normal circumstances, used to verify that nobody uses 46316 * under normal circumstances, used to verify that nobody uses
46314 * non-initialized list entries. 46317 * non-initialized list entries.
@@ -46320,9 +46323,9 @@ diff -urNp linux-2.6.32.13/include/linux/poison.h linux-2.6.32.13/include/linux/
46320 46323
46321 /********** include/linux/timer.h **********/ 46324 /********** include/linux/timer.h **********/
46322 /* 46325 /*
46323diff -urNp linux-2.6.32.13/include/linux/proc_fs.h linux-2.6.32.13/include/linux/proc_fs.h 46326diff -urNp linux-2.6.32.14/include/linux/proc_fs.h linux-2.6.32.14/include/linux/proc_fs.h
46324--- linux-2.6.32.13/include/linux/proc_fs.h 2010-03-15 11:52:04.000000000 -0400 46327--- linux-2.6.32.14/include/linux/proc_fs.h 2010-03-15 11:52:04.000000000 -0400
46325+++ linux-2.6.32.13/include/linux/proc_fs.h 2010-05-15 13:21:17.946623351 -0400 46328+++ linux-2.6.32.14/include/linux/proc_fs.h 2010-05-28 21:27:16.394947878 -0400
46326@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 46329@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
46327 return proc_create_data(name, mode, parent, proc_fops, NULL); 46330 return proc_create_data(name, mode, parent, proc_fops, NULL);
46328 } 46331 }
@@ -46343,9 +46346,9 @@ diff -urNp linux-2.6.32.13/include/linux/proc_fs.h linux-2.6.32.13/include/linux
46343 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 46346 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
46344 mode_t mode, struct proc_dir_entry *base, 46347 mode_t mode, struct proc_dir_entry *base,
46345 read_proc_t *read_proc, void * data) 46348 read_proc_t *read_proc, void * data)
46346diff -urNp linux-2.6.32.13/include/linux/random.h linux-2.6.32.13/include/linux/random.h 46349diff -urNp linux-2.6.32.14/include/linux/random.h linux-2.6.32.14/include/linux/random.h
46347--- linux-2.6.32.13/include/linux/random.h 2010-03-15 11:52:04.000000000 -0400 46350--- linux-2.6.32.14/include/linux/random.h 2010-03-15 11:52:04.000000000 -0400
46348+++ linux-2.6.32.13/include/linux/random.h 2010-05-15 13:21:17.950606770 -0400 46351+++ linux-2.6.32.14/include/linux/random.h 2010-05-28 21:27:16.394947878 -0400
46349@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 46352@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
46350 u32 random32(void); 46353 u32 random32(void);
46351 void srandom32(u32 seed); 46354 void srandom32(u32 seed);
@@ -46358,9 +46361,9 @@ diff -urNp linux-2.6.32.13/include/linux/random.h linux-2.6.32.13/include/linux/
46358 #endif /* __KERNEL___ */ 46361 #endif /* __KERNEL___ */
46359 46362
46360 #endif /* _LINUX_RANDOM_H */ 46363 #endif /* _LINUX_RANDOM_H */
46361diff -urNp linux-2.6.32.13/include/linux/reiserfs_fs.h linux-2.6.32.13/include/linux/reiserfs_fs.h 46364diff -urNp linux-2.6.32.14/include/linux/reiserfs_fs.h linux-2.6.32.14/include/linux/reiserfs_fs.h
46362--- linux-2.6.32.13/include/linux/reiserfs_fs.h 2010-03-15 11:52:04.000000000 -0400 46365--- linux-2.6.32.14/include/linux/reiserfs_fs.h 2010-03-15 11:52:04.000000000 -0400
46363+++ linux-2.6.32.13/include/linux/reiserfs_fs.h 2010-05-15 13:21:17.950606770 -0400 46366+++ linux-2.6.32.14/include/linux/reiserfs_fs.h 2010-05-28 21:27:16.394947878 -0400
46364@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset 46367@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
46365 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 46368 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
46366 46369
@@ -46407,9 +46410,9 @@ diff -urNp linux-2.6.32.13/include/linux/reiserfs_fs.h linux-2.6.32.13/include/l
46407 46410
46408 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 46411 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
46409 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 46412 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
46410diff -urNp linux-2.6.32.13/include/linux/reiserfs_fs_sb.h linux-2.6.32.13/include/linux/reiserfs_fs_sb.h 46413diff -urNp linux-2.6.32.14/include/linux/reiserfs_fs_sb.h linux-2.6.32.14/include/linux/reiserfs_fs_sb.h
46411--- linux-2.6.32.13/include/linux/reiserfs_fs_sb.h 2010-03-15 11:52:04.000000000 -0400 46414--- linux-2.6.32.14/include/linux/reiserfs_fs_sb.h 2010-03-15 11:52:04.000000000 -0400
46412+++ linux-2.6.32.13/include/linux/reiserfs_fs_sb.h 2010-05-15 13:21:17.950606770 -0400 46415+++ linux-2.6.32.14/include/linux/reiserfs_fs_sb.h 2010-05-28 21:27:16.394947878 -0400
46413@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 46416@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
46414 /* Comment? -Hans */ 46417 /* Comment? -Hans */
46415 wait_queue_head_t s_wait; 46418 wait_queue_head_t s_wait;
@@ -46419,9 +46422,9 @@ diff -urNp linux-2.6.32.13/include/linux/reiserfs_fs_sb.h linux-2.6.32.13/includ
46419 // tree gets re-balanced 46422 // tree gets re-balanced
46420 unsigned long s_properties; /* File system properties. Currently holds 46423 unsigned long s_properties; /* File system properties. Currently holds
46421 on-disk FS format */ 46424 on-disk FS format */
46422diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/sched.h 46425diff -urNp linux-2.6.32.14/include/linux/sched.h linux-2.6.32.14/include/linux/sched.h
46423--- linux-2.6.32.13/include/linux/sched.h 2010-03-15 11:52:04.000000000 -0400 46426--- linux-2.6.32.14/include/linux/sched.h 2010-05-28 20:16:44.458924952 -0400
46424+++ linux-2.6.32.13/include/linux/sched.h 2010-05-15 13:21:17.950606770 -0400 46427+++ linux-2.6.32.14/include/linux/sched.h 2010-05-28 21:27:16.403248422 -0400
46425@@ -101,6 +101,7 @@ struct bio; 46428@@ -101,6 +101,7 @@ struct bio;
46426 struct fs_struct; 46429 struct fs_struct;
46427 struct bts_context; 46430 struct bts_context;
@@ -46529,8 +46532,8 @@ diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/s
46529 #ifdef CONFIG_FUNCTION_GRAPH_TRACER 46532 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
46530 /* Index of current stored adress in ret_stack */ 46533 /* Index of current stored adress in ret_stack */
46531 int curr_ret_stack; 46534 int curr_ret_stack;
46532@@ -1544,6 +1569,52 @@ struct task_struct { 46535@@ -1543,6 +1568,52 @@ struct task_struct {
46533 unsigned long stack_start; 46536 #endif /* CONFIG_TRACING */
46534 }; 46537 };
46535 46538
46536+#define MF_PAX_PAGEEXEC 0x01000000 /* Paging based non-executable pages */ 46539+#define MF_PAX_PAGEEXEC 0x01000000 /* Paging based non-executable pages */
@@ -46582,7 +46585,7 @@ diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/s
46582 /* Future-safe accessor for struct task_struct's cpus_allowed. */ 46585 /* Future-safe accessor for struct task_struct's cpus_allowed. */
46583 #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed) 46586 #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
46584 46587
46585@@ -2143,7 +2214,7 @@ extern void __cleanup_sighand(struct sig 46588@@ -2142,7 +2213,7 @@ extern void __cleanup_sighand(struct sig
46586 extern void exit_itimers(struct signal_struct *); 46589 extern void exit_itimers(struct signal_struct *);
46587 extern void flush_itimer_signals(void); 46590 extern void flush_itimer_signals(void);
46588 46591
@@ -46591,7 +46594,7 @@ diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/s
46591 46594
46592 extern void daemonize(const char *, ...); 46595 extern void daemonize(const char *, ...);
46593 extern int allow_signal(int); 46596 extern int allow_signal(int);
46594@@ -2245,6 +2316,33 @@ static inline void task_unlock(struct ta 46597@@ -2244,6 +2315,33 @@ static inline void task_unlock(struct ta
46595 spin_unlock(&p->alloc_lock); 46598 spin_unlock(&p->alloc_lock);
46596 } 46599 }
46597 46600
@@ -46625,7 +46628,7 @@ diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/s
46625 extern struct sighand_struct *lock_task_sighand(struct task_struct *tsk, 46628 extern struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
46626 unsigned long *flags); 46629 unsigned long *flags);
46627 46630
46628@@ -2256,8 +2354,8 @@ static inline void unlock_task_sighand(s 46631@@ -2255,8 +2353,8 @@ static inline void unlock_task_sighand(s
46629 46632
46630 #ifndef __HAVE_THREAD_FUNCTIONS 46633 #ifndef __HAVE_THREAD_FUNCTIONS
46631 46634
@@ -46636,7 +46639,7 @@ diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/s
46636 46639
46637 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org) 46640 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
46638 { 46641 {
46639@@ -2272,13 +2370,31 @@ static inline unsigned long *end_of_stac 46642@@ -2271,13 +2369,31 @@ static inline unsigned long *end_of_stac
46640 46643
46641 #endif 46644 #endif
46642 46645
@@ -46670,9 +46673,9 @@ diff -urNp linux-2.6.32.13/include/linux/sched.h linux-2.6.32.13/include/linux/s
46670 extern void thread_info_cache_init(void); 46673 extern void thread_info_cache_init(void);
46671 46674
46672 #ifdef CONFIG_DEBUG_STACK_USAGE 46675 #ifdef CONFIG_DEBUG_STACK_USAGE
46673diff -urNp linux-2.6.32.13/include/linux/screen_info.h linux-2.6.32.13/include/linux/screen_info.h 46676diff -urNp linux-2.6.32.14/include/linux/screen_info.h linux-2.6.32.14/include/linux/screen_info.h
46674--- linux-2.6.32.13/include/linux/screen_info.h 2010-03-15 11:52:04.000000000 -0400 46677--- linux-2.6.32.14/include/linux/screen_info.h 2010-03-15 11:52:04.000000000 -0400
46675+++ linux-2.6.32.13/include/linux/screen_info.h 2010-05-15 13:21:17.950606770 -0400 46678+++ linux-2.6.32.14/include/linux/screen_info.h 2010-05-28 21:27:16.403248422 -0400
46676@@ -42,7 +42,8 @@ struct screen_info { 46679@@ -42,7 +42,8 @@ struct screen_info {
46677 __u16 pages; /* 0x32 */ 46680 __u16 pages; /* 0x32 */
46678 __u16 vesa_attributes; /* 0x34 */ 46681 __u16 vesa_attributes; /* 0x34 */
@@ -46683,9 +46686,9 @@ diff -urNp linux-2.6.32.13/include/linux/screen_info.h linux-2.6.32.13/include/l
46683 } __attribute__((packed)); 46686 } __attribute__((packed));
46684 46687
46685 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 46688 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
46686diff -urNp linux-2.6.32.13/include/linux/security.h linux-2.6.32.13/include/linux/security.h 46689diff -urNp linux-2.6.32.14/include/linux/security.h linux-2.6.32.14/include/linux/security.h
46687--- linux-2.6.32.13/include/linux/security.h 2010-03-15 11:52:04.000000000 -0400 46690--- linux-2.6.32.14/include/linux/security.h 2010-03-15 11:52:04.000000000 -0400
46688+++ linux-2.6.32.13/include/linux/security.h 2010-05-15 13:21:17.950606770 -0400 46691+++ linux-2.6.32.14/include/linux/security.h 2010-05-28 21:27:16.403248422 -0400
46689@@ -34,6 +34,7 @@ 46692@@ -34,6 +34,7 @@
46690 #include <linux/key.h> 46693 #include <linux/key.h>
46691 #include <linux/xfrm.h> 46694 #include <linux/xfrm.h>
@@ -46694,9 +46697,9 @@ diff -urNp linux-2.6.32.13/include/linux/security.h linux-2.6.32.13/include/linu
46694 #include <net/flow.h> 46697 #include <net/flow.h>
46695 46698
46696 /* Maximum number of letters for an LSM name string */ 46699 /* Maximum number of letters for an LSM name string */
46697diff -urNp linux-2.6.32.13/include/linux/shm.h linux-2.6.32.13/include/linux/shm.h 46700diff -urNp linux-2.6.32.14/include/linux/shm.h linux-2.6.32.14/include/linux/shm.h
46698--- linux-2.6.32.13/include/linux/shm.h 2010-03-15 11:52:04.000000000 -0400 46701--- linux-2.6.32.14/include/linux/shm.h 2010-03-15 11:52:04.000000000 -0400
46699+++ linux-2.6.32.13/include/linux/shm.h 2010-05-15 13:21:17.950606770 -0400 46702+++ linux-2.6.32.14/include/linux/shm.h 2010-05-28 21:27:16.403248422 -0400
46700@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 46703@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
46701 pid_t shm_cprid; 46704 pid_t shm_cprid;
46702 pid_t shm_lprid; 46705 pid_t shm_lprid;
@@ -46708,9 +46711,9 @@ diff -urNp linux-2.6.32.13/include/linux/shm.h linux-2.6.32.13/include/linux/shm
46708 }; 46711 };
46709 46712
46710 /* shm_mode upper byte flags */ 46713 /* shm_mode upper byte flags */
46711diff -urNp linux-2.6.32.13/include/linux/slab.h linux-2.6.32.13/include/linux/slab.h 46714diff -urNp linux-2.6.32.14/include/linux/slab.h linux-2.6.32.14/include/linux/slab.h
46712--- linux-2.6.32.13/include/linux/slab.h 2010-03-15 11:52:04.000000000 -0400 46715--- linux-2.6.32.14/include/linux/slab.h 2010-03-15 11:52:04.000000000 -0400
46713+++ linux-2.6.32.13/include/linux/slab.h 2010-05-15 13:21:17.950606770 -0400 46716+++ linux-2.6.32.14/include/linux/slab.h 2010-05-28 21:27:16.407250185 -0400
46714@@ -11,6 +11,7 @@ 46717@@ -11,6 +11,7 @@
46715 46718
46716 #include <linux/gfp.h> 46719 #include <linux/gfp.h>
@@ -46782,9 +46785,9 @@ diff -urNp linux-2.6.32.13/include/linux/slab.h linux-2.6.32.13/include/linux/sl
46782+}) 46785+})
46783+ 46786+
46784 #endif /* _LINUX_SLAB_H */ 46787 #endif /* _LINUX_SLAB_H */
46785diff -urNp linux-2.6.32.13/include/linux/slub_def.h linux-2.6.32.13/include/linux/slub_def.h 46788diff -urNp linux-2.6.32.14/include/linux/slub_def.h linux-2.6.32.14/include/linux/slub_def.h
46786--- linux-2.6.32.13/include/linux/slub_def.h 2010-03-15 11:52:04.000000000 -0400 46789--- linux-2.6.32.14/include/linux/slub_def.h 2010-03-15 11:52:04.000000000 -0400
46787+++ linux-2.6.32.13/include/linux/slub_def.h 2010-05-15 13:21:17.950606770 -0400 46790+++ linux-2.6.32.14/include/linux/slub_def.h 2010-05-28 21:27:16.407250185 -0400
46788@@ -86,7 +86,7 @@ struct kmem_cache { 46791@@ -86,7 +86,7 @@ struct kmem_cache {
46789 struct kmem_cache_order_objects max; 46792 struct kmem_cache_order_objects max;
46790 struct kmem_cache_order_objects min; 46793 struct kmem_cache_order_objects min;
@@ -46794,9 +46797,9 @@ diff -urNp linux-2.6.32.13/include/linux/slub_def.h linux-2.6.32.13/include/linu
46794 void (*ctor)(void *); 46797 void (*ctor)(void *);
46795 int inuse; /* Offset to metadata */ 46798 int inuse; /* Offset to metadata */
46796 int align; /* Alignment */ 46799 int align; /* Alignment */
46797diff -urNp linux-2.6.32.13/include/linux/sonet.h linux-2.6.32.13/include/linux/sonet.h 46800diff -urNp linux-2.6.32.14/include/linux/sonet.h linux-2.6.32.14/include/linux/sonet.h
46798--- linux-2.6.32.13/include/linux/sonet.h 2010-03-15 11:52:04.000000000 -0400 46801--- linux-2.6.32.14/include/linux/sonet.h 2010-03-15 11:52:04.000000000 -0400
46799+++ linux-2.6.32.13/include/linux/sonet.h 2010-05-15 13:21:17.950606770 -0400 46802+++ linux-2.6.32.14/include/linux/sonet.h 2010-05-28 21:27:16.407250185 -0400
46800@@ -61,7 +61,7 @@ struct sonet_stats { 46803@@ -61,7 +61,7 @@ struct sonet_stats {
46801 #include <asm/atomic.h> 46804 #include <asm/atomic.h>
46802 46805
@@ -46806,9 +46809,9 @@ diff -urNp linux-2.6.32.13/include/linux/sonet.h linux-2.6.32.13/include/linux/s
46806 __SONET_ITEMS 46809 __SONET_ITEMS
46807 #undef __HANDLE_ITEM 46810 #undef __HANDLE_ITEM
46808 }; 46811 };
46809diff -urNp linux-2.6.32.13/include/linux/suspend.h linux-2.6.32.13/include/linux/suspend.h 46812diff -urNp linux-2.6.32.14/include/linux/suspend.h linux-2.6.32.14/include/linux/suspend.h
46810--- linux-2.6.32.13/include/linux/suspend.h 2010-03-15 11:52:04.000000000 -0400 46813--- linux-2.6.32.14/include/linux/suspend.h 2010-03-15 11:52:04.000000000 -0400
46811+++ linux-2.6.32.13/include/linux/suspend.h 2010-05-15 13:21:17.950606770 -0400 46814+++ linux-2.6.32.14/include/linux/suspend.h 2010-05-28 21:27:16.407250185 -0400
46812@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 46815@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
46813 * which require special recovery actions in that situation. 46816 * which require special recovery actions in that situation.
46814 */ 46817 */
@@ -46897,9 +46900,9 @@ diff -urNp linux-2.6.32.13/include/linux/suspend.h linux-2.6.32.13/include/linux
46897 static inline int hibernate(void) { return -ENOSYS; } 46900 static inline int hibernate(void) { return -ENOSYS; }
46898 static inline bool system_entering_hibernation(void) { return false; } 46901 static inline bool system_entering_hibernation(void) { return false; }
46899 #endif /* CONFIG_HIBERNATION */ 46902 #endif /* CONFIG_HIBERNATION */
46900diff -urNp linux-2.6.32.13/include/linux/sysctl.h linux-2.6.32.13/include/linux/sysctl.h 46903diff -urNp linux-2.6.32.14/include/linux/sysctl.h linux-2.6.32.14/include/linux/sysctl.h
46901--- linux-2.6.32.13/include/linux/sysctl.h 2010-03-15 11:52:04.000000000 -0400 46904--- linux-2.6.32.14/include/linux/sysctl.h 2010-03-15 11:52:04.000000000 -0400
46902+++ linux-2.6.32.13/include/linux/sysctl.h 2010-05-15 13:21:17.950606770 -0400 46905+++ linux-2.6.32.14/include/linux/sysctl.h 2010-05-28 21:27:16.423734148 -0400
46903@@ -164,7 +164,11 @@ enum 46906@@ -164,7 +164,11 @@ enum
46904 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 46907 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
46905 }; 46908 };
@@ -46913,9 +46916,9 @@ diff -urNp linux-2.6.32.13/include/linux/sysctl.h linux-2.6.32.13/include/linux/
46913 46916
46914 /* CTL_VM names: */ 46917 /* CTL_VM names: */
46915 enum 46918 enum
46916diff -urNp linux-2.6.32.13/include/linux/sysfs.h linux-2.6.32.13/include/linux/sysfs.h 46919diff -urNp linux-2.6.32.14/include/linux/sysfs.h linux-2.6.32.14/include/linux/sysfs.h
46917--- linux-2.6.32.13/include/linux/sysfs.h 2010-03-15 11:52:04.000000000 -0400 46920--- linux-2.6.32.14/include/linux/sysfs.h 2010-03-15 11:52:04.000000000 -0400
46918+++ linux-2.6.32.13/include/linux/sysfs.h 2010-05-15 13:21:17.950606770 -0400 46921+++ linux-2.6.32.14/include/linux/sysfs.h 2010-05-28 21:27:16.423734148 -0400
46919@@ -75,8 +75,8 @@ struct bin_attribute { 46922@@ -75,8 +75,8 @@ struct bin_attribute {
46920 }; 46923 };
46921 46924
@@ -46927,9 +46930,9 @@ diff -urNp linux-2.6.32.13/include/linux/sysfs.h linux-2.6.32.13/include/linux/s
46927 }; 46930 };
46928 46931
46929 struct sysfs_dirent; 46932 struct sysfs_dirent;
46930diff -urNp linux-2.6.32.13/include/linux/thread_info.h linux-2.6.32.13/include/linux/thread_info.h 46933diff -urNp linux-2.6.32.14/include/linux/thread_info.h linux-2.6.32.14/include/linux/thread_info.h
46931--- linux-2.6.32.13/include/linux/thread_info.h 2010-03-15 11:52:04.000000000 -0400 46934--- linux-2.6.32.14/include/linux/thread_info.h 2010-03-15 11:52:04.000000000 -0400
46932+++ linux-2.6.32.13/include/linux/thread_info.h 2010-05-15 13:21:17.950606770 -0400 46935+++ linux-2.6.32.14/include/linux/thread_info.h 2010-05-28 21:27:16.423734148 -0400
46933@@ -23,7 +23,7 @@ struct restart_block { 46936@@ -23,7 +23,7 @@ struct restart_block {
46934 }; 46937 };
46935 /* For futex_wait and futex_wait_requeue_pi */ 46938 /* For futex_wait and futex_wait_requeue_pi */
@@ -46939,9 +46942,9 @@ diff -urNp linux-2.6.32.13/include/linux/thread_info.h linux-2.6.32.13/include/l
46939 u32 val; 46942 u32 val;
46940 u32 flags; 46943 u32 flags;
46941 u32 bitset; 46944 u32 bitset;
46942diff -urNp linux-2.6.32.13/include/linux/tty.h linux-2.6.32.13/include/linux/tty.h 46945diff -urNp linux-2.6.32.14/include/linux/tty.h linux-2.6.32.14/include/linux/tty.h
46943--- linux-2.6.32.13/include/linux/tty.h 2010-04-04 20:41:50.060586306 -0400 46946--- linux-2.6.32.14/include/linux/tty.h 2010-04-04 20:41:50.060586306 -0400
46944+++ linux-2.6.32.13/include/linux/tty.h 2010-05-15 13:21:17.950606770 -0400 46947+++ linux-2.6.32.14/include/linux/tty.h 2010-05-28 21:27:16.423734148 -0400
46945@@ -13,6 +13,7 @@ 46948@@ -13,6 +13,7 @@
46946 #include <linux/tty_driver.h> 46949 #include <linux/tty_driver.h>
46947 #include <linux/tty_ldisc.h> 46950 #include <linux/tty_ldisc.h>
@@ -46977,9 +46980,9 @@ diff -urNp linux-2.6.32.13/include/linux/tty.h linux-2.6.32.13/include/linux/tty
46977 46980
46978 /* n_tty.c */ 46981 /* n_tty.c */
46979 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 46982 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
46980diff -urNp linux-2.6.32.13/include/linux/tty_ldisc.h linux-2.6.32.13/include/linux/tty_ldisc.h 46983diff -urNp linux-2.6.32.14/include/linux/tty_ldisc.h linux-2.6.32.14/include/linux/tty_ldisc.h
46981--- linux-2.6.32.13/include/linux/tty_ldisc.h 2010-03-15 11:52:04.000000000 -0400 46984--- linux-2.6.32.14/include/linux/tty_ldisc.h 2010-03-15 11:52:04.000000000 -0400
46982+++ linux-2.6.32.13/include/linux/tty_ldisc.h 2010-05-15 13:21:17.950606770 -0400 46985+++ linux-2.6.32.14/include/linux/tty_ldisc.h 2010-05-28 21:27:16.423734148 -0400
46983@@ -139,7 +139,7 @@ struct tty_ldisc_ops { 46986@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
46984 46987
46985 struct module *owner; 46988 struct module *owner;
@@ -46989,9 +46992,9 @@ diff -urNp linux-2.6.32.13/include/linux/tty_ldisc.h linux-2.6.32.13/include/lin
46989 }; 46992 };
46990 46993
46991 struct tty_ldisc { 46994 struct tty_ldisc {
46992diff -urNp linux-2.6.32.13/include/linux/types.h linux-2.6.32.13/include/linux/types.h 46995diff -urNp linux-2.6.32.14/include/linux/types.h linux-2.6.32.14/include/linux/types.h
46993--- linux-2.6.32.13/include/linux/types.h 2010-03-15 11:52:04.000000000 -0400 46996--- linux-2.6.32.14/include/linux/types.h 2010-03-15 11:52:04.000000000 -0400
46994+++ linux-2.6.32.13/include/linux/types.h 2010-05-15 13:21:17.956129899 -0400 46997+++ linux-2.6.32.14/include/linux/types.h 2010-05-28 21:27:16.427051097 -0400
46995@@ -191,10 +191,26 @@ typedef struct { 46998@@ -191,10 +191,26 @@ typedef struct {
46996 volatile int counter; 46999 volatile int counter;
46997 } atomic_t; 47000 } atomic_t;
@@ -47019,9 +47022,9 @@ diff -urNp linux-2.6.32.13/include/linux/types.h linux-2.6.32.13/include/linux/t
47019 #endif 47022 #endif
47020 47023
47021 struct ustat { 47024 struct ustat {
47022diff -urNp linux-2.6.32.13/include/linux/uaccess.h linux-2.6.32.13/include/linux/uaccess.h 47025diff -urNp linux-2.6.32.14/include/linux/uaccess.h linux-2.6.32.14/include/linux/uaccess.h
47023--- linux-2.6.32.13/include/linux/uaccess.h 2010-03-15 11:52:04.000000000 -0400 47026--- linux-2.6.32.14/include/linux/uaccess.h 2010-03-15 11:52:04.000000000 -0400
47024+++ linux-2.6.32.13/include/linux/uaccess.h 2010-05-15 13:21:17.956129899 -0400 47027+++ linux-2.6.32.14/include/linux/uaccess.h 2010-05-28 21:27:16.427051097 -0400
47025@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 47028@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
47026 long ret; \ 47029 long ret; \
47027 mm_segment_t old_fs = get_fs(); \ 47030 mm_segment_t old_fs = get_fs(); \
@@ -47053,9 +47056,9 @@ diff -urNp linux-2.6.32.13/include/linux/uaccess.h linux-2.6.32.13/include/linux
47053+extern long probe_kernel_write(void *dst, const void *src, size_t size); 47056+extern long probe_kernel_write(void *dst, const void *src, size_t size);
47054 47057
47055 #endif /* __LINUX_UACCESS_H__ */ 47058 #endif /* __LINUX_UACCESS_H__ */
47056diff -urNp linux-2.6.32.13/include/linux/vmalloc.h linux-2.6.32.13/include/linux/vmalloc.h 47059diff -urNp linux-2.6.32.14/include/linux/vmalloc.h linux-2.6.32.14/include/linux/vmalloc.h
47057--- linux-2.6.32.13/include/linux/vmalloc.h 2010-03-15 11:52:04.000000000 -0400 47060--- linux-2.6.32.14/include/linux/vmalloc.h 2010-03-15 11:52:04.000000000 -0400
47058+++ linux-2.6.32.13/include/linux/vmalloc.h 2010-05-15 13:23:38.934774262 -0400 47061+++ linux-2.6.32.14/include/linux/vmalloc.h 2010-05-28 21:27:16.427051097 -0400
47059@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 47062@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
47060 #define VM_MAP 0x00000004 /* vmap()ed pages */ 47063 #define VM_MAP 0x00000004 /* vmap()ed pages */
47061 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 47064 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -47150,9 +47153,9 @@ diff -urNp linux-2.6.32.13/include/linux/vmalloc.h linux-2.6.32.13/include/linux
47150+}) 47153+})
47151+ 47154+
47152 #endif /* _LINUX_VMALLOC_H */ 47155 #endif /* _LINUX_VMALLOC_H */
47153diff -urNp linux-2.6.32.13/include/net/irda/ircomm_tty.h linux-2.6.32.13/include/net/irda/ircomm_tty.h 47156diff -urNp linux-2.6.32.14/include/net/irda/ircomm_tty.h linux-2.6.32.14/include/net/irda/ircomm_tty.h
47154--- linux-2.6.32.13/include/net/irda/ircomm_tty.h 2010-03-15 11:52:04.000000000 -0400 47157--- linux-2.6.32.14/include/net/irda/ircomm_tty.h 2010-03-15 11:52:04.000000000 -0400
47155+++ linux-2.6.32.13/include/net/irda/ircomm_tty.h 2010-05-15 13:21:17.956129899 -0400 47158+++ linux-2.6.32.14/include/net/irda/ircomm_tty.h 2010-05-28 21:27:16.427051097 -0400
47156@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 47159@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
47157 unsigned short close_delay; 47160 unsigned short close_delay;
47158 unsigned short closing_wait; /* time to wait before closing */ 47161 unsigned short closing_wait; /* time to wait before closing */
@@ -47164,9 +47167,9 @@ diff -urNp linux-2.6.32.13/include/net/irda/ircomm_tty.h linux-2.6.32.13/include
47164 47167
47165 /* Protect concurent access to : 47168 /* Protect concurent access to :
47166 * o self->open_count 47169 * o self->open_count
47167diff -urNp linux-2.6.32.13/include/net/neighbour.h linux-2.6.32.13/include/net/neighbour.h 47170diff -urNp linux-2.6.32.14/include/net/neighbour.h linux-2.6.32.14/include/net/neighbour.h
47168--- linux-2.6.32.13/include/net/neighbour.h 2010-03-15 11:52:04.000000000 -0400 47171--- linux-2.6.32.14/include/net/neighbour.h 2010-03-15 11:52:04.000000000 -0400
47169+++ linux-2.6.32.13/include/net/neighbour.h 2010-05-15 13:21:17.956129899 -0400 47172+++ linux-2.6.32.14/include/net/neighbour.h 2010-05-28 21:27:16.427051097 -0400
47170@@ -125,12 +125,12 @@ struct neighbour 47173@@ -125,12 +125,12 @@ struct neighbour
47171 struct neigh_ops 47174 struct neigh_ops
47172 { 47175 {
@@ -47186,9 +47189,9 @@ diff -urNp linux-2.6.32.13/include/net/neighbour.h linux-2.6.32.13/include/net/n
47186 }; 47189 };
47187 47190
47188 struct pneigh_entry 47191 struct pneigh_entry
47189diff -urNp linux-2.6.32.13/include/net/sctp/sctp.h linux-2.6.32.13/include/net/sctp/sctp.h 47192diff -urNp linux-2.6.32.14/include/net/sctp/sctp.h linux-2.6.32.14/include/net/sctp/sctp.h
47190--- linux-2.6.32.13/include/net/sctp/sctp.h 2010-03-15 11:52:04.000000000 -0400 47193--- linux-2.6.32.14/include/net/sctp/sctp.h 2010-03-15 11:52:04.000000000 -0400
47191+++ linux-2.6.32.13/include/net/sctp/sctp.h 2010-05-15 13:21:17.956129899 -0400 47194+++ linux-2.6.32.14/include/net/sctp/sctp.h 2010-05-28 21:27:16.427051097 -0400
47192@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 47195@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
47193 47196
47194 #else /* SCTP_DEBUG */ 47197 #else /* SCTP_DEBUG */
@@ -47200,9 +47203,9 @@ diff -urNp linux-2.6.32.13/include/net/sctp/sctp.h linux-2.6.32.13/include/net/s
47200 #define SCTP_ENABLE_DEBUG 47203 #define SCTP_ENABLE_DEBUG
47201 #define SCTP_DISABLE_DEBUG 47204 #define SCTP_DISABLE_DEBUG
47202 #define SCTP_ASSERT(expr, str, func) 47205 #define SCTP_ASSERT(expr, str, func)
47203diff -urNp linux-2.6.32.13/include/net/tcp.h linux-2.6.32.13/include/net/tcp.h 47206diff -urNp linux-2.6.32.14/include/net/tcp.h linux-2.6.32.14/include/net/tcp.h
47204--- linux-2.6.32.13/include/net/tcp.h 2010-03-15 11:52:04.000000000 -0400 47207--- linux-2.6.32.14/include/net/tcp.h 2010-03-15 11:52:04.000000000 -0400
47205+++ linux-2.6.32.13/include/net/tcp.h 2010-05-15 13:21:17.956129899 -0400 47208+++ linux-2.6.32.14/include/net/tcp.h 2010-05-28 21:27:16.427051097 -0400
47206@@ -1420,6 +1420,7 @@ enum tcp_seq_states { 47209@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
47207 struct tcp_seq_afinfo { 47210 struct tcp_seq_afinfo {
47208 char *name; 47211 char *name;
@@ -47211,9 +47214,9 @@ diff -urNp linux-2.6.32.13/include/net/tcp.h linux-2.6.32.13/include/net/tcp.h
47211 struct file_operations seq_fops; 47214 struct file_operations seq_fops;
47212 struct seq_operations seq_ops; 47215 struct seq_operations seq_ops;
47213 }; 47216 };
47214diff -urNp linux-2.6.32.13/include/net/udp.h linux-2.6.32.13/include/net/udp.h 47217diff -urNp linux-2.6.32.14/include/net/udp.h linux-2.6.32.14/include/net/udp.h
47215--- linux-2.6.32.13/include/net/udp.h 2010-03-15 11:52:04.000000000 -0400 47218--- linux-2.6.32.14/include/net/udp.h 2010-03-15 11:52:04.000000000 -0400
47216+++ linux-2.6.32.13/include/net/udp.h 2010-05-15 13:21:17.956129899 -0400 47219+++ linux-2.6.32.14/include/net/udp.h 2010-05-28 21:27:16.427051097 -0400
47217@@ -187,6 +187,7 @@ struct udp_seq_afinfo { 47220@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
47218 char *name; 47221 char *name;
47219 sa_family_t family; 47222 sa_family_t family;
@@ -47222,9 +47225,9 @@ diff -urNp linux-2.6.32.13/include/net/udp.h linux-2.6.32.13/include/net/udp.h
47222 struct file_operations seq_fops; 47225 struct file_operations seq_fops;
47223 struct seq_operations seq_ops; 47226 struct seq_operations seq_ops;
47224 }; 47227 };
47225diff -urNp linux-2.6.32.13/include/sound/ac97_codec.h linux-2.6.32.13/include/sound/ac97_codec.h 47228diff -urNp linux-2.6.32.14/include/sound/ac97_codec.h linux-2.6.32.14/include/sound/ac97_codec.h
47226--- linux-2.6.32.13/include/sound/ac97_codec.h 2010-03-15 11:52:04.000000000 -0400 47229--- linux-2.6.32.14/include/sound/ac97_codec.h 2010-03-15 11:52:04.000000000 -0400
47227+++ linux-2.6.32.13/include/sound/ac97_codec.h 2010-05-15 13:21:17.956129899 -0400 47230+++ linux-2.6.32.14/include/sound/ac97_codec.h 2010-05-28 21:27:16.427051097 -0400
47228@@ -419,15 +419,15 @@ 47231@@ -419,15 +419,15 @@
47229 struct snd_ac97; 47232 struct snd_ac97;
47230 47233
@@ -47257,9 +47260,9 @@ diff -urNp linux-2.6.32.13/include/sound/ac97_codec.h linux-2.6.32.13/include/so
47257 void *private_data; 47260 void *private_data;
47258 void (*private_free) (struct snd_ac97 *ac97); 47261 void (*private_free) (struct snd_ac97 *ac97);
47259 /* --- */ 47262 /* --- */
47260diff -urNp linux-2.6.32.13/include/trace/events/irq.h linux-2.6.32.13/include/trace/events/irq.h 47263diff -urNp linux-2.6.32.14/include/trace/events/irq.h linux-2.6.32.14/include/trace/events/irq.h
47261--- linux-2.6.32.13/include/trace/events/irq.h 2010-03-15 11:52:04.000000000 -0400 47264--- linux-2.6.32.14/include/trace/events/irq.h 2010-03-15 11:52:04.000000000 -0400
47262+++ linux-2.6.32.13/include/trace/events/irq.h 2010-05-15 13:21:17.956129899 -0400 47265+++ linux-2.6.32.14/include/trace/events/irq.h 2010-05-28 21:27:16.427051097 -0400
47263@@ -34,7 +34,7 @@ 47266@@ -34,7 +34,7 @@
47264 */ 47267 */
47265 TRACE_EVENT(irq_handler_entry, 47268 TRACE_EVENT(irq_handler_entry,
@@ -47296,9 +47299,9 @@ diff -urNp linux-2.6.32.13/include/trace/events/irq.h linux-2.6.32.13/include/tr
47296 47299
47297 TP_ARGS(h, vec), 47300 TP_ARGS(h, vec),
47298 47301
47299diff -urNp linux-2.6.32.13/include/video/uvesafb.h linux-2.6.32.13/include/video/uvesafb.h 47302diff -urNp linux-2.6.32.14/include/video/uvesafb.h linux-2.6.32.14/include/video/uvesafb.h
47300--- linux-2.6.32.13/include/video/uvesafb.h 2010-03-15 11:52:04.000000000 -0400 47303--- linux-2.6.32.14/include/video/uvesafb.h 2010-03-15 11:52:04.000000000 -0400
47301+++ linux-2.6.32.13/include/video/uvesafb.h 2010-05-15 13:21:17.956129899 -0400 47304+++ linux-2.6.32.14/include/video/uvesafb.h 2010-05-28 21:27:16.427051097 -0400
47302@@ -177,6 +177,7 @@ struct uvesafb_par { 47305@@ -177,6 +177,7 @@ struct uvesafb_par {
47303 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 47306 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
47304 u8 pmi_setpal; /* PMI for palette changes */ 47307 u8 pmi_setpal; /* PMI for palette changes */
@@ -47307,9 +47310,9 @@ diff -urNp linux-2.6.32.13/include/video/uvesafb.h linux-2.6.32.13/include/video
47307 void *pmi_start; 47310 void *pmi_start;
47308 void *pmi_pal; 47311 void *pmi_pal;
47309 u8 *vbe_state_orig; /* 47312 u8 *vbe_state_orig; /*
47310diff -urNp linux-2.6.32.13/init/do_mounts.c linux-2.6.32.13/init/do_mounts.c 47313diff -urNp linux-2.6.32.14/init/do_mounts.c linux-2.6.32.14/init/do_mounts.c
47311--- linux-2.6.32.13/init/do_mounts.c 2010-03-15 11:52:04.000000000 -0400 47314--- linux-2.6.32.14/init/do_mounts.c 2010-03-15 11:52:04.000000000 -0400
47312+++ linux-2.6.32.13/init/do_mounts.c 2010-05-15 13:21:17.956129899 -0400 47315+++ linux-2.6.32.14/init/do_mounts.c 2010-05-28 21:27:16.427051097 -0400
47313@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 47316@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
47314 47317
47315 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 47318 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -47355,9 +47358,9 @@ diff -urNp linux-2.6.32.13/init/do_mounts.c linux-2.6.32.13/init/do_mounts.c
47355+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); 47358+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
47356+ sys_chroot((__force char __user *)"."); 47359+ sys_chroot((__force char __user *)".");
47357 } 47360 }
47358diff -urNp linux-2.6.32.13/init/do_mounts.h linux-2.6.32.13/init/do_mounts.h 47361diff -urNp linux-2.6.32.14/init/do_mounts.h linux-2.6.32.14/init/do_mounts.h
47359--- linux-2.6.32.13/init/do_mounts.h 2010-03-15 11:52:04.000000000 -0400 47362--- linux-2.6.32.14/init/do_mounts.h 2010-03-15 11:52:04.000000000 -0400
47360+++ linux-2.6.32.13/init/do_mounts.h 2010-05-15 13:21:18.018620095 -0400 47363+++ linux-2.6.32.14/init/do_mounts.h 2010-05-28 21:27:16.427051097 -0400
47361@@ -15,15 +15,15 @@ extern int root_mountflags; 47364@@ -15,15 +15,15 @@ extern int root_mountflags;
47362 47365
47363 static inline int create_dev(char *name, dev_t dev) 47366 static inline int create_dev(char *name, dev_t dev)
@@ -47377,9 +47380,9 @@ diff -urNp linux-2.6.32.13/init/do_mounts.h linux-2.6.32.13/init/do_mounts.h
47377 return 0; 47380 return 0;
47378 if (!S_ISBLK(stat.st_mode)) 47381 if (!S_ISBLK(stat.st_mode))
47379 return 0; 47382 return 0;
47380diff -urNp linux-2.6.32.13/init/do_mounts_initrd.c linux-2.6.32.13/init/do_mounts_initrd.c 47383diff -urNp linux-2.6.32.14/init/do_mounts_initrd.c linux-2.6.32.14/init/do_mounts_initrd.c
47381--- linux-2.6.32.13/init/do_mounts_initrd.c 2010-03-15 11:52:04.000000000 -0400 47384--- linux-2.6.32.14/init/do_mounts_initrd.c 2010-03-15 11:52:04.000000000 -0400
47382+++ linux-2.6.32.13/init/do_mounts_initrd.c 2010-05-15 13:21:18.018620095 -0400 47385+++ linux-2.6.32.14/init/do_mounts_initrd.c 2010-05-28 21:27:16.427051097 -0400
47383@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 47386@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
47384 sys_close(old_fd);sys_close(root_fd); 47387 sys_close(old_fd);sys_close(root_fd);
47385 sys_close(0);sys_close(1);sys_close(2); 47388 sys_close(0);sys_close(1);sys_close(2);
@@ -47463,9 +47466,9 @@ diff -urNp linux-2.6.32.13/init/do_mounts_initrd.c linux-2.6.32.13/init/do_mount
47463+ sys_unlink((__force const char __user *)"/initrd.image"); 47466+ sys_unlink((__force const char __user *)"/initrd.image");
47464 return 0; 47467 return 0;
47465 } 47468 }
47466diff -urNp linux-2.6.32.13/init/do_mounts_md.c linux-2.6.32.13/init/do_mounts_md.c 47469diff -urNp linux-2.6.32.14/init/do_mounts_md.c linux-2.6.32.14/init/do_mounts_md.c
47467--- linux-2.6.32.13/init/do_mounts_md.c 2010-03-15 11:52:04.000000000 -0400 47470--- linux-2.6.32.14/init/do_mounts_md.c 2010-03-15 11:52:04.000000000 -0400
47468+++ linux-2.6.32.13/init/do_mounts_md.c 2010-05-15 13:21:18.018620095 -0400 47471+++ linux-2.6.32.14/init/do_mounts_md.c 2010-05-28 21:27:16.427051097 -0400
47469@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 47472@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
47470 partitioned ? "_d" : "", minor, 47473 partitioned ? "_d" : "", minor,
47471 md_setup_args[ent].device_names); 47474 md_setup_args[ent].device_names);
@@ -47493,9 +47496,9 @@ diff -urNp linux-2.6.32.13/init/do_mounts_md.c linux-2.6.32.13/init/do_mounts_md
47493 if (fd >= 0) { 47496 if (fd >= 0) {
47494 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 47497 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
47495 sys_close(fd); 47498 sys_close(fd);
47496diff -urNp linux-2.6.32.13/init/initramfs.c linux-2.6.32.13/init/initramfs.c 47499diff -urNp linux-2.6.32.14/init/initramfs.c linux-2.6.32.14/init/initramfs.c
47497--- linux-2.6.32.13/init/initramfs.c 2010-05-15 13:20:19.362999772 -0400 47500--- linux-2.6.32.14/init/initramfs.c 2010-05-15 13:20:19.362999772 -0400
47498+++ linux-2.6.32.13/init/initramfs.c 2010-05-15 13:21:18.018620095 -0400 47501+++ linux-2.6.32.14/init/initramfs.c 2010-05-28 21:27:16.427051097 -0400
47499@@ -74,7 +74,7 @@ static void __init free_hash(void) 47502@@ -74,7 +74,7 @@ static void __init free_hash(void)
47500 } 47503 }
47501 } 47504 }
@@ -47604,9 +47607,9 @@ diff -urNp linux-2.6.32.13/init/initramfs.c linux-2.6.32.13/init/initramfs.c
47604 state = SkipIt; 47607 state = SkipIt;
47605 next_state = Reset; 47608 next_state = Reset;
47606 return 0; 47609 return 0;
47607diff -urNp linux-2.6.32.13/init/Kconfig linux-2.6.32.13/init/Kconfig 47610diff -urNp linux-2.6.32.14/init/Kconfig linux-2.6.32.14/init/Kconfig
47608--- linux-2.6.32.13/init/Kconfig 2010-03-15 11:52:04.000000000 -0400 47611--- linux-2.6.32.14/init/Kconfig 2010-03-15 11:52:04.000000000 -0400
47609+++ linux-2.6.32.13/init/Kconfig 2010-05-15 13:21:18.034611512 -0400 47612+++ linux-2.6.32.14/init/Kconfig 2010-05-29 16:35:52.581909467 -0400
47610@@ -1026,7 +1026,7 @@ config SLUB_DEBUG 47613@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
47611 47614
47612 config COMPAT_BRK 47615 config COMPAT_BRK
@@ -47616,21 +47619,9 @@ diff -urNp linux-2.6.32.13/init/Kconfig linux-2.6.32.13/init/Kconfig
47616 help 47619 help
47617 Randomizing heap placement makes heap exploits harder, but it 47620 Randomizing heap placement makes heap exploits harder, but it
47618 also breaks ancient binaries (including anything libc5 based). 47621 also breaks ancient binaries (including anything libc5 based).
47619@@ -1116,9 +1116,9 @@ config HAVE_GENERIC_DMA_COHERENT 47622diff -urNp linux-2.6.32.14/init/main.c linux-2.6.32.14/init/main.c
47620 47623--- linux-2.6.32.14/init/main.c 2010-04-04 20:41:50.060586306 -0400
47621 config SLABINFO 47624+++ linux-2.6.32.14/init/main.c 2010-05-28 21:27:16.427051097 -0400
47622 bool
47623- depends on PROC_FS
47624+ depends on PROC_FS && !GRKERNSEC_PROC_ADD
47625 depends on SLAB || SLUB_DEBUG
47626- default y
47627+ default n
47628
47629 config RT_MUTEXES
47630 boolean
47631diff -urNp linux-2.6.32.13/init/main.c linux-2.6.32.13/init/main.c
47632--- linux-2.6.32.13/init/main.c 2010-04-04 20:41:50.060586306 -0400
47633+++ linux-2.6.32.13/init/main.c 2010-05-15 13:21:18.034611512 -0400
47634@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 47625@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
47635 #ifdef CONFIG_TC 47626 #ifdef CONFIG_TC
47636 extern void tc_init(void); 47627 extern void tc_init(void);
@@ -47775,9 +47766,9 @@ diff -urNp linux-2.6.32.13/init/main.c linux-2.6.32.13/init/main.c
47775 /* 47766 /*
47776 * Ok, we have completed the initial bootup, and 47767 * Ok, we have completed the initial bootup, and
47777 * we're essentially up and running. Get rid of the 47768 * we're essentially up and running. Get rid of the
47778diff -urNp linux-2.6.32.13/init/noinitramfs.c linux-2.6.32.13/init/noinitramfs.c 47769diff -urNp linux-2.6.32.14/init/noinitramfs.c linux-2.6.32.14/init/noinitramfs.c
47779--- linux-2.6.32.13/init/noinitramfs.c 2010-03-15 11:52:04.000000000 -0400 47770--- linux-2.6.32.14/init/noinitramfs.c 2010-03-15 11:52:04.000000000 -0400
47780+++ linux-2.6.32.13/init/noinitramfs.c 2010-05-15 13:21:18.034611512 -0400 47771+++ linux-2.6.32.14/init/noinitramfs.c 2010-05-28 21:27:16.427051097 -0400
47781@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 47772@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
47782 { 47773 {
47783 int err; 47774 int err;
@@ -47796,9 +47787,9 @@ diff -urNp linux-2.6.32.13/init/noinitramfs.c linux-2.6.32.13/init/noinitramfs.c
47796 if (err < 0) 47787 if (err < 0)
47797 goto out; 47788 goto out;
47798 47789
47799diff -urNp linux-2.6.32.13/ipc/ipc_sysctl.c linux-2.6.32.13/ipc/ipc_sysctl.c 47790diff -urNp linux-2.6.32.14/ipc/ipc_sysctl.c linux-2.6.32.14/ipc/ipc_sysctl.c
47800--- linux-2.6.32.13/ipc/ipc_sysctl.c 2010-03-15 11:52:04.000000000 -0400 47791--- linux-2.6.32.14/ipc/ipc_sysctl.c 2010-03-15 11:52:04.000000000 -0400
47801+++ linux-2.6.32.13/ipc/ipc_sysctl.c 2010-05-15 13:21:18.060013842 -0400 47792+++ linux-2.6.32.14/ipc/ipc_sysctl.c 2010-05-28 21:27:16.427051097 -0400
47802@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 47793@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
47803 .extra1 = &zero, 47794 .extra1 = &zero,
47804 .extra2 = &one, 47795 .extra2 = &one,
@@ -47817,9 +47808,9 @@ diff -urNp linux-2.6.32.13/ipc/ipc_sysctl.c linux-2.6.32.13/ipc/ipc_sysctl.c
47817 }; 47808 };
47818 47809
47819 static int __init ipc_sysctl_init(void) 47810 static int __init ipc_sysctl_init(void)
47820diff -urNp linux-2.6.32.13/ipc/mqueue.c linux-2.6.32.13/ipc/mqueue.c 47811diff -urNp linux-2.6.32.14/ipc/mqueue.c linux-2.6.32.14/ipc/mqueue.c
47821--- linux-2.6.32.13/ipc/mqueue.c 2010-04-04 20:41:50.060586306 -0400 47812--- linux-2.6.32.14/ipc/mqueue.c 2010-04-04 20:41:50.060586306 -0400
47822+++ linux-2.6.32.13/ipc/mqueue.c 2010-05-15 13:21:18.060013842 -0400 47813+++ linux-2.6.32.14/ipc/mqueue.c 2010-05-28 21:27:16.431938706 -0400
47823@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st 47814@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
47824 mq_bytes = (mq_msg_tblsz + 47815 mq_bytes = (mq_msg_tblsz +
47825 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 47816 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -47828,9 +47819,9 @@ diff -urNp linux-2.6.32.13/ipc/mqueue.c linux-2.6.32.13/ipc/mqueue.c
47828 spin_lock(&mq_lock); 47819 spin_lock(&mq_lock);
47829 if (u->mq_bytes + mq_bytes < u->mq_bytes || 47820 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
47830 u->mq_bytes + mq_bytes > 47821 u->mq_bytes + mq_bytes >
47831diff -urNp linux-2.6.32.13/ipc/shm.c linux-2.6.32.13/ipc/shm.c 47822diff -urNp linux-2.6.32.14/ipc/shm.c linux-2.6.32.14/ipc/shm.c
47832--- linux-2.6.32.13/ipc/shm.c 2010-03-15 11:52:04.000000000 -0400 47823--- linux-2.6.32.14/ipc/shm.c 2010-03-15 11:52:04.000000000 -0400
47833+++ linux-2.6.32.13/ipc/shm.c 2010-05-15 13:21:18.060013842 -0400 47824+++ linux-2.6.32.14/ipc/shm.c 2010-05-28 21:27:16.431938706 -0400
47834@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name 47825@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
47835 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 47826 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
47836 #endif 47827 #endif
@@ -47883,9 +47874,9 @@ diff -urNp linux-2.6.32.13/ipc/shm.c linux-2.6.32.13/ipc/shm.c
47883 size = i_size_read(path.dentry->d_inode); 47874 size = i_size_read(path.dentry->d_inode);
47884 shm_unlock(shp); 47875 shm_unlock(shp);
47885 47876
47886diff -urNp linux-2.6.32.13/kernel/acct.c linux-2.6.32.13/kernel/acct.c 47877diff -urNp linux-2.6.32.14/kernel/acct.c linux-2.6.32.14/kernel/acct.c
47887--- linux-2.6.32.13/kernel/acct.c 2010-03-15 11:52:04.000000000 -0400 47878--- linux-2.6.32.14/kernel/acct.c 2010-03-15 11:52:04.000000000 -0400
47888+++ linux-2.6.32.13/kernel/acct.c 2010-05-15 13:21:18.060013842 -0400 47879+++ linux-2.6.32.14/kernel/acct.c 2010-05-28 21:27:16.431938706 -0400
47889@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a 47880@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
47890 */ 47881 */
47891 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 47882 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -47895,9 +47886,9 @@ diff -urNp linux-2.6.32.13/kernel/acct.c linux-2.6.32.13/kernel/acct.c
47895 sizeof(acct_t), &file->f_pos); 47886 sizeof(acct_t), &file->f_pos);
47896 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 47887 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
47897 set_fs(fs); 47888 set_fs(fs);
47898diff -urNp linux-2.6.32.13/kernel/capability.c linux-2.6.32.13/kernel/capability.c 47889diff -urNp linux-2.6.32.14/kernel/capability.c linux-2.6.32.14/kernel/capability.c
47899--- linux-2.6.32.13/kernel/capability.c 2010-03-15 11:52:04.000000000 -0400 47890--- linux-2.6.32.14/kernel/capability.c 2010-03-15 11:52:04.000000000 -0400
47900+++ linux-2.6.32.13/kernel/capability.c 2010-05-15 13:21:18.079122751 -0400 47891+++ linux-2.6.32.14/kernel/capability.c 2010-05-28 21:27:16.431938706 -0400
47901@@ -306,10 +306,21 @@ int capable(int cap) 47892@@ -306,10 +306,21 @@ int capable(int cap)
47902 BUG(); 47893 BUG();
47903 } 47894 }
@@ -47921,9 +47912,9 @@ diff -urNp linux-2.6.32.13/kernel/capability.c linux-2.6.32.13/kernel/capability
47921+ 47912+
47922 EXPORT_SYMBOL(capable); 47913 EXPORT_SYMBOL(capable);
47923+EXPORT_SYMBOL(capable_nolog); 47914+EXPORT_SYMBOL(capable_nolog);
47924diff -urNp linux-2.6.32.13/kernel/configs.c linux-2.6.32.13/kernel/configs.c 47915diff -urNp linux-2.6.32.14/kernel/configs.c linux-2.6.32.14/kernel/configs.c
47925--- linux-2.6.32.13/kernel/configs.c 2010-03-15 11:52:04.000000000 -0400 47916--- linux-2.6.32.14/kernel/configs.c 2010-03-15 11:52:04.000000000 -0400
47926+++ linux-2.6.32.13/kernel/configs.c 2010-05-15 13:21:18.079122751 -0400 47917+++ linux-2.6.32.14/kernel/configs.c 2010-05-28 21:27:16.431938706 -0400
47927@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 47918@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
47928 struct proc_dir_entry *entry; 47919 struct proc_dir_entry *entry;
47929 47920
@@ -47944,9 +47935,9 @@ diff -urNp linux-2.6.32.13/kernel/configs.c linux-2.6.32.13/kernel/configs.c
47944 if (!entry) 47935 if (!entry)
47945 return -ENOMEM; 47936 return -ENOMEM;
47946 47937
47947diff -urNp linux-2.6.32.13/kernel/cpu.c linux-2.6.32.13/kernel/cpu.c 47938diff -urNp linux-2.6.32.14/kernel/cpu.c linux-2.6.32.14/kernel/cpu.c
47948--- linux-2.6.32.13/kernel/cpu.c 2010-03-15 11:52:04.000000000 -0400 47939--- linux-2.6.32.14/kernel/cpu.c 2010-03-15 11:52:04.000000000 -0400
47949+++ linux-2.6.32.13/kernel/cpu.c 2010-05-15 13:21:18.079122751 -0400 47940+++ linux-2.6.32.14/kernel/cpu.c 2010-05-28 21:27:16.431938706 -0400
47950@@ -19,7 +19,7 @@ 47941@@ -19,7 +19,7 @@
47951 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 47942 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
47952 static DEFINE_MUTEX(cpu_add_remove_lock); 47943 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -47956,9 +47947,9 @@ diff -urNp linux-2.6.32.13/kernel/cpu.c linux-2.6.32.13/kernel/cpu.c
47956 47947
47957 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. 47948 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
47958 * Should always be manipulated under cpu_add_remove_lock 47949 * Should always be manipulated under cpu_add_remove_lock
47959diff -urNp linux-2.6.32.13/kernel/cred.c linux-2.6.32.13/kernel/cred.c 47950diff -urNp linux-2.6.32.14/kernel/cred.c linux-2.6.32.14/kernel/cred.c
47960--- linux-2.6.32.13/kernel/cred.c 2010-05-15 13:20:19.362999772 -0400 47951--- linux-2.6.32.14/kernel/cred.c 2010-05-15 13:20:19.362999772 -0400
47961+++ linux-2.6.32.13/kernel/cred.c 2010-05-15 13:21:18.079122751 -0400 47952+++ linux-2.6.32.14/kernel/cred.c 2010-05-28 21:27:16.431938706 -0400
47962@@ -520,6 +520,8 @@ int commit_creds(struct cred *new) 47953@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
47963 47954
47964 get_cred(new); /* we will require a ref for the subj creds too */ 47955 get_cred(new); /* we will require a ref for the subj creds too */
@@ -47968,9 +47959,9 @@ diff -urNp linux-2.6.32.13/kernel/cred.c linux-2.6.32.13/kernel/cred.c
47968 /* dumpability changes */ 47959 /* dumpability changes */
47969 if (old->euid != new->euid || 47960 if (old->euid != new->euid ||
47970 old->egid != new->egid || 47961 old->egid != new->egid ||
47971diff -urNp linux-2.6.32.13/kernel/exit.c linux-2.6.32.13/kernel/exit.c 47962diff -urNp linux-2.6.32.14/kernel/exit.c linux-2.6.32.14/kernel/exit.c
47972--- linux-2.6.32.13/kernel/exit.c 2010-03-15 11:52:04.000000000 -0400 47963--- linux-2.6.32.14/kernel/exit.c 2010-03-15 11:52:04.000000000 -0400
47973+++ linux-2.6.32.13/kernel/exit.c 2010-05-15 13:21:18.103069718 -0400 47964+++ linux-2.6.32.14/kernel/exit.c 2010-05-28 21:27:16.431938706 -0400
47974@@ -56,6 +56,10 @@ 47965@@ -56,6 +56,10 @@
47975 #include <asm/mmu_context.h> 47966 #include <asm/mmu_context.h>
47976 #include "cred-internals.h" 47967 #include "cred-internals.h"
@@ -48060,9 +48051,9 @@ diff -urNp linux-2.6.32.13/kernel/exit.c linux-2.6.32.13/kernel/exit.c
48060 48051
48061 get_task_struct(p); 48052 get_task_struct(p);
48062 read_unlock(&tasklist_lock); 48053 read_unlock(&tasklist_lock);
48063diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c 48054diff -urNp linux-2.6.32.14/kernel/fork.c linux-2.6.32.14/kernel/fork.c
48064--- linux-2.6.32.13/kernel/fork.c 2010-03-15 11:52:04.000000000 -0400 48055--- linux-2.6.32.14/kernel/fork.c 2010-05-28 20:16:44.458924952 -0400
48065+++ linux-2.6.32.13/kernel/fork.c 2010-05-15 13:21:18.103069718 -0400 48056+++ linux-2.6.32.14/kernel/fork.c 2010-05-28 21:27:16.436716677 -0400
48066@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru 48057@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
48067 *stackend = STACK_END_MAGIC; /* for overflow detection */ 48058 *stackend = STACK_END_MAGIC; /* for overflow detection */
48068 48059
@@ -48159,7 +48150,7 @@ diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c
48159 init_sigpending(&p->pending); 48150 init_sigpending(&p->pending);
48160 48151
48161 p->utime = cputime_zero; 48152 p->utime = cputime_zero;
48162@@ -1179,6 +1212,8 @@ static struct task_struct *copy_process( 48153@@ -1177,6 +1210,8 @@ static struct task_struct *copy_process(
48163 goto bad_fork_free_pid; 48154 goto bad_fork_free_pid;
48164 } 48155 }
48165 48156
@@ -48168,7 +48159,7 @@ diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c
48168 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; 48159 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
48169 /* 48160 /*
48170 * Clear TID on mm_release()? 48161 * Clear TID on mm_release()?
48171@@ -1344,6 +1379,8 @@ bad_fork_cleanup_count: 48162@@ -1342,6 +1377,8 @@ bad_fork_cleanup_count:
48172 bad_fork_free: 48163 bad_fork_free:
48173 free_task(p); 48164 free_task(p);
48174 fork_out: 48165 fork_out:
@@ -48177,7 +48168,7 @@ diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c
48177 return ERR_PTR(retval); 48168 return ERR_PTR(retval);
48178 } 48169 }
48179 48170
48180@@ -1437,6 +1474,8 @@ long do_fork(unsigned long clone_flags, 48171@@ -1435,6 +1472,8 @@ long do_fork(unsigned long clone_flags,
48181 if (clone_flags & CLONE_PARENT_SETTID) 48172 if (clone_flags & CLONE_PARENT_SETTID)
48182 put_user(nr, parent_tidptr); 48173 put_user(nr, parent_tidptr);
48183 48174
@@ -48186,7 +48177,7 @@ diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c
48186 if (clone_flags & CLONE_VFORK) { 48177 if (clone_flags & CLONE_VFORK) {
48187 p->vfork_done = &vfork; 48178 p->vfork_done = &vfork;
48188 init_completion(&vfork); 48179 init_completion(&vfork);
48189@@ -1569,7 +1608,7 @@ static int unshare_fs(unsigned long unsh 48180@@ -1567,7 +1606,7 @@ static int unshare_fs(unsigned long unsh
48190 return 0; 48181 return 0;
48191 48182
48192 /* don't need lock here; in the worst case we'll do useless copy */ 48183 /* don't need lock here; in the worst case we'll do useless copy */
@@ -48195,7 +48186,7 @@ diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c
48195 return 0; 48186 return 0;
48196 48187
48197 *new_fsp = copy_fs_struct(fs); 48188 *new_fsp = copy_fs_struct(fs);
48198@@ -1689,14 +1728,18 @@ SYSCALL_DEFINE1(unshare, unsigned long, 48189@@ -1687,14 +1726,18 @@ SYSCALL_DEFINE1(unshare, unsigned long,
48199 task_lock(current); 48190 task_lock(current);
48200 48191
48201 if (new_fs) { 48192 if (new_fs) {
@@ -48215,9 +48206,9 @@ diff -urNp linux-2.6.32.13/kernel/fork.c linux-2.6.32.13/kernel/fork.c
48215 } 48206 }
48216 48207
48217 if (new_mm) { 48208 if (new_mm) {
48218diff -urNp linux-2.6.32.13/kernel/futex.c linux-2.6.32.13/kernel/futex.c 48209diff -urNp linux-2.6.32.14/kernel/futex.c linux-2.6.32.14/kernel/futex.c
48219--- linux-2.6.32.13/kernel/futex.c 2010-03-15 11:52:04.000000000 -0400 48210--- linux-2.6.32.14/kernel/futex.c 2010-03-15 11:52:04.000000000 -0400
48220+++ linux-2.6.32.13/kernel/futex.c 2010-05-15 13:21:18.106616956 -0400 48211+++ linux-2.6.32.14/kernel/futex.c 2010-05-28 21:27:16.439128347 -0400
48221@@ -54,6 +54,7 @@ 48212@@ -54,6 +54,7 @@
48222 #include <linux/mount.h> 48213 #include <linux/mount.h>
48223 #include <linux/pagemap.h> 48214 #include <linux/pagemap.h>
@@ -48285,9 +48276,9 @@ diff -urNp linux-2.6.32.13/kernel/futex.c linux-2.6.32.13/kernel/futex.c
48285 { 48276 {
48286 unsigned long uentry; 48277 unsigned long uentry;
48287 48278
48288diff -urNp linux-2.6.32.13/kernel/futex_compat.c linux-2.6.32.13/kernel/futex_compat.c 48279diff -urNp linux-2.6.32.14/kernel/futex_compat.c linux-2.6.32.14/kernel/futex_compat.c
48289--- linux-2.6.32.13/kernel/futex_compat.c 2010-03-15 11:52:04.000000000 -0400 48280--- linux-2.6.32.14/kernel/futex_compat.c 2010-03-15 11:52:04.000000000 -0400
48290+++ linux-2.6.32.13/kernel/futex_compat.c 2010-05-15 13:21:18.106616956 -0400 48281+++ linux-2.6.32.14/kernel/futex_compat.c 2010-05-28 21:27:16.439128347 -0400
48291@@ -10,6 +10,7 @@ 48282@@ -10,6 +10,7 @@
48292 #include <linux/compat.h> 48283 #include <linux/compat.h>
48293 #include <linux/nsproxy.h> 48284 #include <linux/nsproxy.h>
@@ -48325,9 +48316,9 @@ diff -urNp linux-2.6.32.13/kernel/futex_compat.c linux-2.6.32.13/kernel/futex_co
48325 head = p->compat_robust_list; 48316 head = p->compat_robust_list;
48326 read_unlock(&tasklist_lock); 48317 read_unlock(&tasklist_lock);
48327 } 48318 }
48328diff -urNp linux-2.6.32.13/kernel/gcov/base.c linux-2.6.32.13/kernel/gcov/base.c 48319diff -urNp linux-2.6.32.14/kernel/gcov/base.c linux-2.6.32.14/kernel/gcov/base.c
48329--- linux-2.6.32.13/kernel/gcov/base.c 2010-03-15 11:52:04.000000000 -0400 48320--- linux-2.6.32.14/kernel/gcov/base.c 2010-03-15 11:52:04.000000000 -0400
48330+++ linux-2.6.32.13/kernel/gcov/base.c 2010-05-15 13:21:18.106616956 -0400 48321+++ linux-2.6.32.14/kernel/gcov/base.c 2010-05-28 21:27:16.439128347 -0400
48331@@ -102,11 +102,6 @@ void gcov_enable_events(void) 48322@@ -102,11 +102,6 @@ void gcov_enable_events(void)
48332 } 48323 }
48333 48324
@@ -48349,9 +48340,9 @@ diff -urNp linux-2.6.32.13/kernel/gcov/base.c linux-2.6.32.13/kernel/gcov/base.c
48349 if (prev) 48340 if (prev)
48350 prev->next = info->next; 48341 prev->next = info->next;
48351 else 48342 else
48352diff -urNp linux-2.6.32.13/kernel/hrtimer.c linux-2.6.32.13/kernel/hrtimer.c 48343diff -urNp linux-2.6.32.14/kernel/hrtimer.c linux-2.6.32.14/kernel/hrtimer.c
48353--- linux-2.6.32.13/kernel/hrtimer.c 2010-04-04 20:41:50.064534828 -0400 48344--- linux-2.6.32.14/kernel/hrtimer.c 2010-04-04 20:41:50.064534828 -0400
48354+++ linux-2.6.32.13/kernel/hrtimer.c 2010-05-15 13:21:18.118636223 -0400 48345+++ linux-2.6.32.14/kernel/hrtimer.c 2010-05-28 21:27:16.439128347 -0400
48355@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void) 48346@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
48356 local_irq_restore(flags); 48347 local_irq_restore(flags);
48357 } 48348 }
@@ -48361,9 +48352,9 @@ diff -urNp linux-2.6.32.13/kernel/hrtimer.c linux-2.6.32.13/kernel/hrtimer.c
48361 { 48352 {
48362 hrtimer_peek_ahead_timers(); 48353 hrtimer_peek_ahead_timers();
48363 } 48354 }
48364diff -urNp linux-2.6.32.13/kernel/kallsyms.c linux-2.6.32.13/kernel/kallsyms.c 48355diff -urNp linux-2.6.32.14/kernel/kallsyms.c linux-2.6.32.14/kernel/kallsyms.c
48365--- linux-2.6.32.13/kernel/kallsyms.c 2010-03-15 11:52:04.000000000 -0400 48356--- linux-2.6.32.14/kernel/kallsyms.c 2010-03-15 11:52:04.000000000 -0400
48366+++ linux-2.6.32.13/kernel/kallsyms.c 2010-05-15 13:21:18.118636223 -0400 48357+++ linux-2.6.32.14/kernel/kallsyms.c 2010-05-28 21:27:16.439128347 -0400
48367@@ -11,6 +11,9 @@ 48358@@ -11,6 +11,9 @@
48368 * Changed the compression method from stem compression to "table lookup" 48359 * Changed the compression method from stem compression to "table lookup"
48369 * compression (see scripts/kallsyms.c for a more complete description) 48360 * compression (see scripts/kallsyms.c for a more complete description)
@@ -48440,9 +48431,9 @@ diff -urNp linux-2.6.32.13/kernel/kallsyms.c linux-2.6.32.13/kernel/kallsyms.c
48440 if (!iter) 48431 if (!iter)
48441 return -ENOMEM; 48432 return -ENOMEM;
48442 reset_iter(iter, 0); 48433 reset_iter(iter, 0);
48443diff -urNp linux-2.6.32.13/kernel/kgdb.c linux-2.6.32.13/kernel/kgdb.c 48434diff -urNp linux-2.6.32.14/kernel/kgdb.c linux-2.6.32.14/kernel/kgdb.c
48444--- linux-2.6.32.13/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400 48435--- linux-2.6.32.14/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
48445+++ linux-2.6.32.13/kernel/kgdb.c 2010-05-15 13:21:18.118636223 -0400 48436+++ linux-2.6.32.14/kernel/kgdb.c 2010-05-28 21:27:16.439128347 -0400
48446@@ -86,7 +86,7 @@ static int kgdb_io_module_registered; 48437@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
48447 /* Guard for recursive entry */ 48438 /* Guard for recursive entry */
48448 static int exception_level; 48439 static int exception_level;
@@ -48470,9 +48461,9 @@ diff -urNp linux-2.6.32.13/kernel/kgdb.c linux-2.6.32.13/kernel/kgdb.c
48470 { 48461 {
48471 BUG_ON(kgdb_connected); 48462 BUG_ON(kgdb_connected);
48472 48463
48473diff -urNp linux-2.6.32.13/kernel/kmod.c linux-2.6.32.13/kernel/kmod.c 48464diff -urNp linux-2.6.32.14/kernel/kmod.c linux-2.6.32.14/kernel/kmod.c
48474--- linux-2.6.32.13/kernel/kmod.c 2010-03-15 11:52:04.000000000 -0400 48465--- linux-2.6.32.14/kernel/kmod.c 2010-03-15 11:52:04.000000000 -0400
48475+++ linux-2.6.32.13/kernel/kmod.c 2010-05-15 13:21:18.118636223 -0400 48466+++ linux-2.6.32.14/kernel/kmod.c 2010-05-28 21:27:16.439128347 -0400
48476@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 48467@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
48477 if (ret >= MODULE_NAME_LEN) 48468 if (ret >= MODULE_NAME_LEN)
48478 return -ENAMETOOLONG; 48469 return -ENAMETOOLONG;
@@ -48492,9 +48483,9 @@ diff -urNp linux-2.6.32.13/kernel/kmod.c linux-2.6.32.13/kernel/kmod.c
48492 /* If modprobe needs a service that is in a module, we get a recursive 48483 /* If modprobe needs a service that is in a module, we get a recursive
48493 * loop. Limit the number of running kmod threads to max_threads/2 or 48484 * loop. Limit the number of running kmod threads to max_threads/2 or
48494 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 48485 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
48495diff -urNp linux-2.6.32.13/kernel/kprobes.c linux-2.6.32.13/kernel/kprobes.c 48486diff -urNp linux-2.6.32.14/kernel/kprobes.c linux-2.6.32.14/kernel/kprobes.c
48496--- linux-2.6.32.13/kernel/kprobes.c 2010-03-15 11:52:04.000000000 -0400 48487--- linux-2.6.32.14/kernel/kprobes.c 2010-03-15 11:52:04.000000000 -0400
48497+++ linux-2.6.32.13/kernel/kprobes.c 2010-05-15 13:21:18.118636223 -0400 48488+++ linux-2.6.32.14/kernel/kprobes.c 2010-05-28 21:27:16.439128347 -0400
48498@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 48489@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
48499 * kernel image and loaded module images reside. This is required 48490 * kernel image and loaded module images reside. This is required
48500 * so x86_64 can correctly handle the %rip-relative fixups. 48491 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -48531,9 +48522,9 @@ diff -urNp linux-2.6.32.13/kernel/kprobes.c linux-2.6.32.13/kernel/kprobes.c
48531 48522
48532 head = &kprobe_table[i]; 48523 head = &kprobe_table[i];
48533 preempt_disable(); 48524 preempt_disable();
48534diff -urNp linux-2.6.32.13/kernel/lockdep.c linux-2.6.32.13/kernel/lockdep.c 48525diff -urNp linux-2.6.32.14/kernel/lockdep.c linux-2.6.32.14/kernel/lockdep.c
48535--- linux-2.6.32.13/kernel/lockdep.c 2010-04-29 17:49:38.578001941 -0400 48526--- linux-2.6.32.14/kernel/lockdep.c 2010-04-29 17:49:38.578001941 -0400
48536+++ linux-2.6.32.13/kernel/lockdep.c 2010-05-15 13:21:18.122615093 -0400 48527+++ linux-2.6.32.14/kernel/lockdep.c 2010-05-28 21:27:16.439128347 -0400
48537@@ -577,6 +577,10 @@ static int static_obj(void *obj) 48528@@ -577,6 +577,10 @@ static int static_obj(void *obj)
48538 int i; 48529 int i;
48539 #endif 48530 #endif
@@ -48563,9 +48554,9 @@ diff -urNp linux-2.6.32.13/kernel/lockdep.c linux-2.6.32.13/kernel/lockdep.c
48563 printk("the code is fine but needs lockdep annotation.\n"); 48554 printk("the code is fine but needs lockdep annotation.\n");
48564 printk("turning off the locking correctness validator.\n"); 48555 printk("turning off the locking correctness validator.\n");
48565 dump_stack(); 48556 dump_stack();
48566diff -urNp linux-2.6.32.13/kernel/lockdep_proc.c linux-2.6.32.13/kernel/lockdep_proc.c 48557diff -urNp linux-2.6.32.14/kernel/lockdep_proc.c linux-2.6.32.14/kernel/lockdep_proc.c
48567--- linux-2.6.32.13/kernel/lockdep_proc.c 2010-03-15 11:52:04.000000000 -0400 48558--- linux-2.6.32.14/kernel/lockdep_proc.c 2010-03-15 11:52:04.000000000 -0400
48568+++ linux-2.6.32.13/kernel/lockdep_proc.c 2010-05-15 13:21:18.122615093 -0400 48559+++ linux-2.6.32.14/kernel/lockdep_proc.c 2010-05-28 21:27:16.439128347 -0400
48569@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 48560@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
48570 48561
48571 static void print_name(struct seq_file *m, struct lock_class *class) 48562 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -48575,9 +48566,9 @@ diff -urNp linux-2.6.32.13/kernel/lockdep_proc.c linux-2.6.32.13/kernel/lockdep_
48575 const char *name = class->name; 48566 const char *name = class->name;
48576 48567
48577 if (!name) { 48568 if (!name) {
48578diff -urNp linux-2.6.32.13/kernel/module.c linux-2.6.32.13/kernel/module.c 48569diff -urNp linux-2.6.32.14/kernel/module.c linux-2.6.32.14/kernel/module.c
48579--- linux-2.6.32.13/kernel/module.c 2010-04-29 17:49:38.586002480 -0400 48570--- linux-2.6.32.14/kernel/module.c 2010-04-29 17:49:38.586002480 -0400
48580+++ linux-2.6.32.13/kernel/module.c 2010-05-15 13:21:18.134612708 -0400 48571+++ linux-2.6.32.14/kernel/module.c 2010-05-28 21:27:16.439128347 -0400
48581@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq 48572@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
48582 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 48573 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
48583 48574
@@ -49117,9 +49108,9 @@ diff -urNp linux-2.6.32.13/kernel/module.c linux-2.6.32.13/kernel/module.c
49117 mod = NULL; 49108 mod = NULL;
49118 } 49109 }
49119 return mod; 49110 return mod;
49120diff -urNp linux-2.6.32.13/kernel/panic.c linux-2.6.32.13/kernel/panic.c 49111diff -urNp linux-2.6.32.14/kernel/panic.c linux-2.6.32.14/kernel/panic.c
49121--- linux-2.6.32.13/kernel/panic.c 2010-03-15 11:52:04.000000000 -0400 49112--- linux-2.6.32.14/kernel/panic.c 2010-03-15 11:52:04.000000000 -0400
49122+++ linux-2.6.32.13/kernel/panic.c 2010-05-15 13:21:18.146612793 -0400 49113+++ linux-2.6.32.14/kernel/panic.c 2010-05-28 21:27:16.442904432 -0400
49123@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 49114@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
49124 */ 49115 */
49125 void __stack_chk_fail(void) 49116 void __stack_chk_fail(void)
@@ -49130,9 +49121,9 @@ diff -urNp linux-2.6.32.13/kernel/panic.c linux-2.6.32.13/kernel/panic.c
49130 __builtin_return_address(0)); 49121 __builtin_return_address(0));
49131 } 49122 }
49132 EXPORT_SYMBOL(__stack_chk_fail); 49123 EXPORT_SYMBOL(__stack_chk_fail);
49133diff -urNp linux-2.6.32.13/kernel/params.c linux-2.6.32.13/kernel/params.c 49124diff -urNp linux-2.6.32.14/kernel/params.c linux-2.6.32.14/kernel/params.c
49134--- linux-2.6.32.13/kernel/params.c 2010-03-15 11:52:04.000000000 -0400 49125--- linux-2.6.32.14/kernel/params.c 2010-03-15 11:52:04.000000000 -0400
49135+++ linux-2.6.32.13/kernel/params.c 2010-05-15 13:21:18.146612793 -0400 49126+++ linux-2.6.32.14/kernel/params.c 2010-05-28 21:27:16.442904432 -0400
49136@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 49127@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
49137 return ret; 49128 return ret;
49138 } 49129 }
@@ -49151,9 +49142,9 @@ diff -urNp linux-2.6.32.13/kernel/params.c linux-2.6.32.13/kernel/params.c
49151 .filter = uevent_filter, 49142 .filter = uevent_filter,
49152 }; 49143 };
49153 49144
49154diff -urNp linux-2.6.32.13/kernel/pid.c linux-2.6.32.13/kernel/pid.c 49145diff -urNp linux-2.6.32.14/kernel/pid.c linux-2.6.32.14/kernel/pid.c
49155--- linux-2.6.32.13/kernel/pid.c 2010-03-15 11:52:04.000000000 -0400 49146--- linux-2.6.32.14/kernel/pid.c 2010-03-15 11:52:04.000000000 -0400
49156+++ linux-2.6.32.13/kernel/pid.c 2010-05-15 13:21:18.154611186 -0400 49147+++ linux-2.6.32.14/kernel/pid.c 2010-05-28 21:27:16.442904432 -0400
49157@@ -33,6 +33,7 @@ 49148@@ -33,6 +33,7 @@
49158 #include <linux/rculist.h> 49149 #include <linux/rculist.h>
49159 #include <linux/bootmem.h> 49150 #include <linux/bootmem.h>
@@ -49187,9 +49178,9 @@ diff -urNp linux-2.6.32.13/kernel/pid.c linux-2.6.32.13/kernel/pid.c
49187 } 49178 }
49188 49179
49189 struct task_struct *find_task_by_vpid(pid_t vnr) 49180 struct task_struct *find_task_by_vpid(pid_t vnr)
49190diff -urNp linux-2.6.32.13/kernel/posix-cpu-timers.c linux-2.6.32.13/kernel/posix-cpu-timers.c 49181diff -urNp linux-2.6.32.14/kernel/posix-cpu-timers.c linux-2.6.32.14/kernel/posix-cpu-timers.c
49191--- linux-2.6.32.13/kernel/posix-cpu-timers.c 2010-03-15 11:52:04.000000000 -0400 49182--- linux-2.6.32.14/kernel/posix-cpu-timers.c 2010-03-15 11:52:04.000000000 -0400
49192+++ linux-2.6.32.13/kernel/posix-cpu-timers.c 2010-05-15 13:21:18.158615271 -0400 49183+++ linux-2.6.32.14/kernel/posix-cpu-timers.c 2010-05-28 21:27:16.442904432 -0400
49193@@ -6,6 +6,7 @@ 49184@@ -6,6 +6,7 @@
49194 #include <linux/posix-timers.h> 49185 #include <linux/posix-timers.h>
49195 #include <linux/errno.h> 49186 #include <linux/errno.h>
@@ -49214,9 +49205,9 @@ diff -urNp linux-2.6.32.13/kernel/posix-cpu-timers.c linux-2.6.32.13/kernel/posi
49214 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) { 49205 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
49215 /* 49206 /*
49216 * At the soft limit, send a SIGXCPU every second. 49207 * At the soft limit, send a SIGXCPU every second.
49217diff -urNp linux-2.6.32.13/kernel/power/hibernate.c linux-2.6.32.13/kernel/power/hibernate.c 49208diff -urNp linux-2.6.32.14/kernel/power/hibernate.c linux-2.6.32.14/kernel/power/hibernate.c
49218--- linux-2.6.32.13/kernel/power/hibernate.c 2010-03-15 11:52:04.000000000 -0400 49209--- linux-2.6.32.14/kernel/power/hibernate.c 2010-03-15 11:52:04.000000000 -0400
49219+++ linux-2.6.32.13/kernel/power/hibernate.c 2010-05-15 13:21:18.158615271 -0400 49210+++ linux-2.6.32.14/kernel/power/hibernate.c 2010-05-28 21:27:16.442904432 -0400
49220@@ -48,14 +48,14 @@ enum { 49211@@ -48,14 +48,14 @@ enum {
49221 49212
49222 static int hibernation_mode = HIBERNATION_SHUTDOWN; 49213 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -49234,9 +49225,9 @@ diff -urNp linux-2.6.32.13/kernel/power/hibernate.c linux-2.6.32.13/kernel/power
49234 { 49225 {
49235 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 49226 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
49236 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 49227 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
49237diff -urNp linux-2.6.32.13/kernel/power/poweroff.c linux-2.6.32.13/kernel/power/poweroff.c 49228diff -urNp linux-2.6.32.14/kernel/power/poweroff.c linux-2.6.32.14/kernel/power/poweroff.c
49238--- linux-2.6.32.13/kernel/power/poweroff.c 2010-03-15 11:52:04.000000000 -0400 49229--- linux-2.6.32.14/kernel/power/poweroff.c 2010-03-15 11:52:04.000000000 -0400
49239+++ linux-2.6.32.13/kernel/power/poweroff.c 2010-05-15 13:21:18.158615271 -0400 49230+++ linux-2.6.32.14/kernel/power/poweroff.c 2010-05-28 21:27:16.442904432 -0400
49240@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 49231@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
49241 .enable_mask = SYSRQ_ENABLE_BOOT, 49232 .enable_mask = SYSRQ_ENABLE_BOOT,
49242 }; 49233 };
@@ -49246,9 +49237,9 @@ diff -urNp linux-2.6.32.13/kernel/power/poweroff.c linux-2.6.32.13/kernel/power/
49246 { 49237 {
49247 register_sysrq_key('o', &sysrq_poweroff_op); 49238 register_sysrq_key('o', &sysrq_poweroff_op);
49248 return 0; 49239 return 0;
49249diff -urNp linux-2.6.32.13/kernel/power/process.c linux-2.6.32.13/kernel/power/process.c 49240diff -urNp linux-2.6.32.14/kernel/power/process.c linux-2.6.32.14/kernel/power/process.c
49250--- linux-2.6.32.13/kernel/power/process.c 2010-04-29 17:49:38.590000225 -0400 49241--- linux-2.6.32.14/kernel/power/process.c 2010-04-29 17:49:38.590000225 -0400
49251+++ linux-2.6.32.13/kernel/power/process.c 2010-05-15 13:21:18.158615271 -0400 49242+++ linux-2.6.32.14/kernel/power/process.c 2010-05-28 21:27:16.442904432 -0400
49252@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_ 49243@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
49253 struct timeval start, end; 49244 struct timeval start, end;
49254 u64 elapsed_csecs64; 49245 u64 elapsed_csecs64;
@@ -49288,9 +49279,9 @@ diff -urNp linux-2.6.32.13/kernel/power/process.c linux-2.6.32.13/kernel/power/p
49288 49279
49289 do_gettimeofday(&end); 49280 do_gettimeofday(&end);
49290 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 49281 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
49291diff -urNp linux-2.6.32.13/kernel/power/suspend.c linux-2.6.32.13/kernel/power/suspend.c 49282diff -urNp linux-2.6.32.14/kernel/power/suspend.c linux-2.6.32.14/kernel/power/suspend.c
49292--- linux-2.6.32.13/kernel/power/suspend.c 2010-03-15 11:52:04.000000000 -0400 49283--- linux-2.6.32.14/kernel/power/suspend.c 2010-03-15 11:52:04.000000000 -0400
49293+++ linux-2.6.32.13/kernel/power/suspend.c 2010-05-15 13:21:18.158615271 -0400 49284+++ linux-2.6.32.14/kernel/power/suspend.c 2010-05-28 21:27:16.442904432 -0400
49294@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M 49285@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
49295 [PM_SUSPEND_MEM] = "mem", 49286 [PM_SUSPEND_MEM] = "mem",
49296 }; 49287 };
@@ -49307,9 +49298,9 @@ diff -urNp linux-2.6.32.13/kernel/power/suspend.c linux-2.6.32.13/kernel/power/s
49307 { 49298 {
49308 mutex_lock(&pm_mutex); 49299 mutex_lock(&pm_mutex);
49309 suspend_ops = ops; 49300 suspend_ops = ops;
49310diff -urNp linux-2.6.32.13/kernel/printk.c linux-2.6.32.13/kernel/printk.c 49301diff -urNp linux-2.6.32.14/kernel/printk.c linux-2.6.32.14/kernel/printk.c
49311--- linux-2.6.32.13/kernel/printk.c 2010-03-15 11:52:04.000000000 -0400 49302--- linux-2.6.32.14/kernel/printk.c 2010-03-15 11:52:04.000000000 -0400
49312+++ linux-2.6.32.13/kernel/printk.c 2010-05-15 13:21:18.158615271 -0400 49303+++ linux-2.6.32.14/kernel/printk.c 2010-05-28 21:27:16.442904432 -0400
49313@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf 49304@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
49314 char c; 49305 char c;
49315 int error = 0; 49306 int error = 0;
@@ -49322,9 +49313,9 @@ diff -urNp linux-2.6.32.13/kernel/printk.c linux-2.6.32.13/kernel/printk.c
49322 error = security_syslog(type); 49313 error = security_syslog(type);
49323 if (error) 49314 if (error)
49324 return error; 49315 return error;
49325diff -urNp linux-2.6.32.13/kernel/ptrace.c linux-2.6.32.13/kernel/ptrace.c 49316diff -urNp linux-2.6.32.14/kernel/ptrace.c linux-2.6.32.14/kernel/ptrace.c
49326--- linux-2.6.32.13/kernel/ptrace.c 2010-03-15 11:52:04.000000000 -0400 49317--- linux-2.6.32.14/kernel/ptrace.c 2010-03-15 11:52:04.000000000 -0400
49327+++ linux-2.6.32.13/kernel/ptrace.c 2010-05-15 13:21:18.158615271 -0400 49318+++ linux-2.6.32.14/kernel/ptrace.c 2010-05-28 21:27:16.442904432 -0400
49328@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru 49319@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
49329 cred->gid != tcred->egid || 49320 cred->gid != tcred->egid ||
49330 cred->gid != tcred->sgid || 49321 cred->gid != tcred->sgid ||
@@ -49406,9 +49397,9 @@ diff -urNp linux-2.6.32.13/kernel/ptrace.c linux-2.6.32.13/kernel/ptrace.c
49406 } 49397 }
49407 49398
49408 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 49399 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
49409diff -urNp linux-2.6.32.13/kernel/rcutree.c linux-2.6.32.13/kernel/rcutree.c 49400diff -urNp linux-2.6.32.14/kernel/rcutree.c linux-2.6.32.14/kernel/rcutree.c
49410--- linux-2.6.32.13/kernel/rcutree.c 2010-03-15 11:52:04.000000000 -0400 49401--- linux-2.6.32.14/kernel/rcutree.c 2010-03-15 11:52:04.000000000 -0400
49411+++ linux-2.6.32.13/kernel/rcutree.c 2010-05-15 13:21:18.162587722 -0400 49402+++ linux-2.6.32.14/kernel/rcutree.c 2010-05-28 21:27:16.442904432 -0400
49412@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state 49403@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
49413 /* 49404 /*
49414 * Do softirq processing for the current CPU. 49405 * Do softirq processing for the current CPU.
@@ -49418,9 +49409,9 @@ diff -urNp linux-2.6.32.13/kernel/rcutree.c linux-2.6.32.13/kernel/rcutree.c
49418 { 49409 {
49419 /* 49410 /*
49420 * Memory references from any prior RCU read-side critical sections 49411 * Memory references from any prior RCU read-side critical sections
49421diff -urNp linux-2.6.32.13/kernel/relay.c linux-2.6.32.13/kernel/relay.c 49412diff -urNp linux-2.6.32.14/kernel/relay.c linux-2.6.32.14/kernel/relay.c
49422--- linux-2.6.32.13/kernel/relay.c 2010-03-15 11:52:04.000000000 -0400 49413--- linux-2.6.32.14/kernel/relay.c 2010-03-15 11:52:04.000000000 -0400
49423+++ linux-2.6.32.13/kernel/relay.c 2010-05-15 13:21:18.162587722 -0400 49414+++ linux-2.6.32.14/kernel/relay.c 2010-05-28 21:27:16.442904432 -0400
49424@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi 49415@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
49425 return 0; 49416 return 0;
49426 49417
@@ -49430,9 +49421,9 @@ diff -urNp linux-2.6.32.13/kernel/relay.c linux-2.6.32.13/kernel/relay.c
49430 return ret; 49421 return ret;
49431 49422
49432 if (read_start + ret == nonpad_end) 49423 if (read_start + ret == nonpad_end)
49433diff -urNp linux-2.6.32.13/kernel/resource.c linux-2.6.32.13/kernel/resource.c 49424diff -urNp linux-2.6.32.14/kernel/resource.c linux-2.6.32.14/kernel/resource.c
49434--- linux-2.6.32.13/kernel/resource.c 2010-03-15 11:52:04.000000000 -0400 49425--- linux-2.6.32.14/kernel/resource.c 2010-03-15 11:52:04.000000000 -0400
49435+++ linux-2.6.32.13/kernel/resource.c 2010-05-15 13:21:18.162587722 -0400 49426+++ linux-2.6.32.14/kernel/resource.c 2010-05-28 21:27:16.442904432 -0400
49436@@ -132,8 +132,18 @@ static const struct file_operations proc 49427@@ -132,8 +132,18 @@ static const struct file_operations proc
49437 49428
49438 static int __init ioresources_init(void) 49429 static int __init ioresources_init(void)
@@ -49452,9 +49443,9 @@ diff -urNp linux-2.6.32.13/kernel/resource.c linux-2.6.32.13/kernel/resource.c
49452 return 0; 49443 return 0;
49453 } 49444 }
49454 __initcall(ioresources_init); 49445 __initcall(ioresources_init);
49455diff -urNp linux-2.6.32.13/kernel/sched.c linux-2.6.32.13/kernel/sched.c 49446diff -urNp linux-2.6.32.14/kernel/sched.c linux-2.6.32.14/kernel/sched.c
49456--- linux-2.6.32.13/kernel/sched.c 2010-04-29 17:49:38.609495328 -0400 49447--- linux-2.6.32.14/kernel/sched.c 2010-04-29 17:49:38.609495328 -0400
49457+++ linux-2.6.32.13/kernel/sched.c 2010-05-15 13:21:18.180350069 -0400 49448+++ linux-2.6.32.14/kernel/sched.c 2010-05-28 21:27:16.447114196 -0400
49458@@ -4841,7 +4841,7 @@ out: 49449@@ -4841,7 +4841,7 @@ out:
49459 * In CONFIG_NO_HZ case, the idle load balance owner will do the 49450 * In CONFIG_NO_HZ case, the idle load balance owner will do the
49460 * rebalancing for all the cpus for whom scheduler ticks are stopped. 49451 * rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -49510,9 +49501,9 @@ diff -urNp linux-2.6.32.13/kernel/sched.c linux-2.6.32.13/kernel/sched.c
49510 }; 49501 };
49511 49502
49512 static struct ctl_table *sd_alloc_ctl_entry(int n) 49503 static struct ctl_table *sd_alloc_ctl_entry(int n)
49513diff -urNp linux-2.6.32.13/kernel/signal.c linux-2.6.32.13/kernel/signal.c 49504diff -urNp linux-2.6.32.14/kernel/signal.c linux-2.6.32.14/kernel/signal.c
49514--- linux-2.6.32.13/kernel/signal.c 2010-03-15 11:52:04.000000000 -0400 49505--- linux-2.6.32.14/kernel/signal.c 2010-03-15 11:52:04.000000000 -0400
49515+++ linux-2.6.32.13/kernel/signal.c 2010-05-15 13:21:18.180350069 -0400 49506+++ linux-2.6.32.14/kernel/signal.c 2010-05-28 21:27:16.447114196 -0400
49516@@ -41,12 +41,12 @@ 49507@@ -41,12 +41,12 @@
49517 49508
49518 static struct kmem_cache *sigqueue_cachep; 49509 static struct kmem_cache *sigqueue_cachep;
@@ -49598,9 +49589,9 @@ diff -urNp linux-2.6.32.13/kernel/signal.c linux-2.6.32.13/kernel/signal.c
49598 49589
49599 return ret; 49590 return ret;
49600 } 49591 }
49601diff -urNp linux-2.6.32.13/kernel/smp.c linux-2.6.32.13/kernel/smp.c 49592diff -urNp linux-2.6.32.14/kernel/smp.c linux-2.6.32.14/kernel/smp.c
49602--- linux-2.6.32.13/kernel/smp.c 2010-03-15 11:52:04.000000000 -0400 49593--- linux-2.6.32.14/kernel/smp.c 2010-03-15 11:52:04.000000000 -0400
49603+++ linux-2.6.32.13/kernel/smp.c 2010-05-15 13:21:18.180350069 -0400 49594+++ linux-2.6.32.14/kernel/smp.c 2010-05-28 21:27:16.447114196 -0400
49604@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 49595@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
49605 } 49596 }
49606 EXPORT_SYMBOL(smp_call_function); 49597 EXPORT_SYMBOL(smp_call_function);
@@ -49628,9 +49619,9 @@ diff -urNp linux-2.6.32.13/kernel/smp.c linux-2.6.32.13/kernel/smp.c
49628 { 49619 {
49629 spin_unlock_irq(&call_function.lock); 49620 spin_unlock_irq(&call_function.lock);
49630 } 49621 }
49631diff -urNp linux-2.6.32.13/kernel/softirq.c linux-2.6.32.13/kernel/softirq.c 49622diff -urNp linux-2.6.32.14/kernel/softirq.c linux-2.6.32.14/kernel/softirq.c
49632--- linux-2.6.32.13/kernel/softirq.c 2010-03-15 11:52:04.000000000 -0400 49623--- linux-2.6.32.14/kernel/softirq.c 2010-03-15 11:52:04.000000000 -0400
49633+++ linux-2.6.32.13/kernel/softirq.c 2010-05-15 13:21:18.186622968 -0400 49624+++ linux-2.6.32.14/kernel/softirq.c 2010-05-28 21:27:16.447114196 -0400
49634@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 49625@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
49635 49626
49636 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 49627 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -49685,9 +49676,9 @@ diff -urNp linux-2.6.32.13/kernel/softirq.c linux-2.6.32.13/kernel/softirq.c
49685 { 49676 {
49686 struct tasklet_struct *list; 49677 struct tasklet_struct *list;
49687 49678
49688diff -urNp linux-2.6.32.13/kernel/sys.c linux-2.6.32.13/kernel/sys.c 49679diff -urNp linux-2.6.32.14/kernel/sys.c linux-2.6.32.14/kernel/sys.c
49689--- linux-2.6.32.13/kernel/sys.c 2010-03-15 11:52:04.000000000 -0400 49680--- linux-2.6.32.14/kernel/sys.c 2010-03-15 11:52:04.000000000 -0400
49690+++ linux-2.6.32.13/kernel/sys.c 2010-05-15 13:21:18.223438230 -0400 49681+++ linux-2.6.32.14/kernel/sys.c 2010-05-28 21:27:16.447114196 -0400
49691@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru 49682@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
49692 error = -EACCES; 49683 error = -EACCES;
49693 goto out; 49684 goto out;
@@ -49823,9 +49814,9 @@ diff -urNp linux-2.6.32.13/kernel/sys.c linux-2.6.32.13/kernel/sys.c
49823 error = -EINVAL; 49814 error = -EINVAL;
49824 break; 49815 break;
49825 } 49816 }
49826diff -urNp linux-2.6.32.13/kernel/sysctl.c linux-2.6.32.13/kernel/sysctl.c 49817diff -urNp linux-2.6.32.14/kernel/sysctl.c linux-2.6.32.14/kernel/sysctl.c
49827--- linux-2.6.32.13/kernel/sysctl.c 2010-03-15 11:52:04.000000000 -0400 49818--- linux-2.6.32.14/kernel/sysctl.c 2010-03-15 11:52:04.000000000 -0400
49828+++ linux-2.6.32.13/kernel/sysctl.c 2010-05-15 13:21:18.258852946 -0400 49819+++ linux-2.6.32.14/kernel/sysctl.c 2010-05-28 21:27:16.447114196 -0400
49829@@ -63,6 +63,13 @@ 49820@@ -63,6 +63,13 @@
49830 static int deprecated_sysctl_warning(struct __sysctl_args *args); 49821 static int deprecated_sysctl_warning(struct __sysctl_args *args);
49831 49822
@@ -49947,9 +49938,9 @@ diff -urNp linux-2.6.32.13/kernel/sysctl.c linux-2.6.32.13/kernel/sysctl.c
49947 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC)); 49938 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
49948 if (error) 49939 if (error)
49949 return error; 49940 return error;
49950diff -urNp linux-2.6.32.13/kernel/taskstats.c linux-2.6.32.13/kernel/taskstats.c 49941diff -urNp linux-2.6.32.14/kernel/taskstats.c linux-2.6.32.14/kernel/taskstats.c
49951--- linux-2.6.32.13/kernel/taskstats.c 2010-03-15 11:52:04.000000000 -0400 49942--- linux-2.6.32.14/kernel/taskstats.c 2010-03-15 11:52:04.000000000 -0400
49952+++ linux-2.6.32.13/kernel/taskstats.c 2010-05-15 13:21:18.258852946 -0400 49943+++ linux-2.6.32.14/kernel/taskstats.c 2010-05-28 21:27:16.447114196 -0400
49953@@ -26,9 +26,12 @@ 49944@@ -26,9 +26,12 @@
49954 #include <linux/cgroup.h> 49945 #include <linux/cgroup.h>
49955 #include <linux/fs.h> 49946 #include <linux/fs.h>
@@ -49973,9 +49964,9 @@ diff -urNp linux-2.6.32.13/kernel/taskstats.c linux-2.6.32.13/kernel/taskstats.c
49973 if (!alloc_cpumask_var(&mask, GFP_KERNEL)) 49964 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
49974 return -ENOMEM; 49965 return -ENOMEM;
49975 49966
49976diff -urNp linux-2.6.32.13/kernel/time/tick-broadcast.c linux-2.6.32.13/kernel/time/tick-broadcast.c 49967diff -urNp linux-2.6.32.14/kernel/time/tick-broadcast.c linux-2.6.32.14/kernel/time/tick-broadcast.c
49977--- linux-2.6.32.13/kernel/time/tick-broadcast.c 2010-03-15 11:52:04.000000000 -0400 49968--- linux-2.6.32.14/kernel/time/tick-broadcast.c 2010-03-15 11:52:04.000000000 -0400
49978+++ linux-2.6.32.13/kernel/time/tick-broadcast.c 2010-05-15 13:21:18.258852946 -0400 49969+++ linux-2.6.32.14/kernel/time/tick-broadcast.c 2010-05-28 21:27:16.447114196 -0400
49979@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 49970@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
49980 * then clear the broadcast bit. 49971 * then clear the broadcast bit.
49981 */ 49972 */
@@ -49985,9 +49976,9 @@ diff -urNp linux-2.6.32.13/kernel/time/tick-broadcast.c linux-2.6.32.13/kernel/t
49985 49976
49986 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 49977 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
49987 tick_broadcast_clear_oneshot(cpu); 49978 tick_broadcast_clear_oneshot(cpu);
49988diff -urNp linux-2.6.32.13/kernel/time.c linux-2.6.32.13/kernel/time.c 49979diff -urNp linux-2.6.32.14/kernel/time.c linux-2.6.32.14/kernel/time.c
49989--- linux-2.6.32.13/kernel/time.c 2010-03-15 11:52:04.000000000 -0400 49980--- linux-2.6.32.14/kernel/time.c 2010-03-15 11:52:04.000000000 -0400
49990+++ linux-2.6.32.13/kernel/time.c 2010-05-15 13:21:18.262613670 -0400 49981+++ linux-2.6.32.14/kernel/time.c 2010-05-28 21:27:16.451020026 -0400
49991@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 49982@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
49992 return err; 49983 return err;
49993 49984
@@ -50025,9 +50016,9 @@ diff -urNp linux-2.6.32.13/kernel/time.c linux-2.6.32.13/kernel/time.c
50025 { 50016 {
50026 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 50017 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
50027 return (USEC_PER_SEC / HZ) * j; 50018 return (USEC_PER_SEC / HZ) * j;
50028diff -urNp linux-2.6.32.13/kernel/timer.c linux-2.6.32.13/kernel/timer.c 50019diff -urNp linux-2.6.32.14/kernel/timer.c linux-2.6.32.14/kernel/timer.c
50029--- linux-2.6.32.13/kernel/timer.c 2010-03-15 11:52:04.000000000 -0400 50020--- linux-2.6.32.14/kernel/timer.c 2010-03-15 11:52:04.000000000 -0400
50030+++ linux-2.6.32.13/kernel/timer.c 2010-05-15 13:21:18.262613670 -0400 50021+++ linux-2.6.32.14/kernel/timer.c 2010-05-28 21:27:16.451020026 -0400
50031@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick) 50022@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
50032 /* 50023 /*
50033 * This function runs timers and the timer-tq in bottom half context. 50024 * This function runs timers and the timer-tq in bottom half context.
@@ -50037,9 +50028,9 @@ diff -urNp linux-2.6.32.13/kernel/timer.c linux-2.6.32.13/kernel/timer.c
50037 { 50028 {
50038 struct tvec_base *base = __get_cpu_var(tvec_bases); 50029 struct tvec_base *base = __get_cpu_var(tvec_bases);
50039 50030
50040diff -urNp linux-2.6.32.13/kernel/trace/ftrace.c linux-2.6.32.13/kernel/trace/ftrace.c 50031diff -urNp linux-2.6.32.14/kernel/trace/ftrace.c linux-2.6.32.14/kernel/trace/ftrace.c
50041--- linux-2.6.32.13/kernel/trace/ftrace.c 2010-04-04 20:41:50.068477203 -0400 50032--- linux-2.6.32.14/kernel/trace/ftrace.c 2010-04-04 20:41:50.068477203 -0400
50042+++ linux-2.6.32.13/kernel/trace/ftrace.c 2010-05-15 13:21:18.274619950 -0400 50033+++ linux-2.6.32.14/kernel/trace/ftrace.c 2010-05-28 21:27:16.451020026 -0400
50043@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod, 50034@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
50044 50035
50045 ip = rec->ip; 50036 ip = rec->ip;
@@ -50061,9 +50052,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/ftrace.c linux-2.6.32.13/kernel/trace/ft
50061 } 50052 }
50062 50053
50063 /* 50054 /*
50064diff -urNp linux-2.6.32.13/kernel/trace/Kconfig linux-2.6.32.13/kernel/trace/Kconfig 50055diff -urNp linux-2.6.32.14/kernel/trace/Kconfig linux-2.6.32.14/kernel/trace/Kconfig
50065--- linux-2.6.32.13/kernel/trace/Kconfig 2010-03-15 11:52:04.000000000 -0400 50056--- linux-2.6.32.14/kernel/trace/Kconfig 2010-03-15 11:52:04.000000000 -0400
50066+++ linux-2.6.32.13/kernel/trace/Kconfig 2010-05-15 13:21:18.278715003 -0400 50057+++ linux-2.6.32.14/kernel/trace/Kconfig 2010-05-28 21:27:16.451020026 -0400
50067@@ -126,6 +126,7 @@ if FTRACE 50058@@ -126,6 +126,7 @@ if FTRACE
50068 config FUNCTION_TRACER 50059 config FUNCTION_TRACER
50069 bool "Kernel Function Tracer" 50060 bool "Kernel Function Tracer"
@@ -50080,9 +50071,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/Kconfig linux-2.6.32.13/kernel/trace/Kco
50080 select FUNCTION_TRACER 50071 select FUNCTION_TRACER
50081 select STACKTRACE 50072 select STACKTRACE
50082 select KALLSYMS 50073 select KALLSYMS
50083diff -urNp linux-2.6.32.13/kernel/trace/ring_buffer.c linux-2.6.32.13/kernel/trace/ring_buffer.c 50074diff -urNp linux-2.6.32.14/kernel/trace/ring_buffer.c linux-2.6.32.14/kernel/trace/ring_buffer.c
50084--- linux-2.6.32.13/kernel/trace/ring_buffer.c 2010-04-04 20:41:50.072525146 -0400 50075--- linux-2.6.32.14/kernel/trace/ring_buffer.c 2010-04-04 20:41:50.072525146 -0400
50085+++ linux-2.6.32.13/kernel/trace/ring_buffer.c 2010-05-15 13:21:18.278715003 -0400 50076+++ linux-2.6.32.14/kernel/trace/ring_buffer.c 2010-05-28 21:27:16.451020026 -0400
50086@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st 50077@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
50087 * the reader page). But if the next page is a header page, 50078 * the reader page). But if the next page is a header page,
50088 * its flags will be non zero. 50079 * its flags will be non zero.
@@ -50092,9 +50083,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/ring_buffer.c linux-2.6.32.13/kernel/tra
50092 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, 50083 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
50093 struct buffer_page *page, struct list_head *list) 50084 struct buffer_page *page, struct list_head *list)
50094 { 50085 {
50095diff -urNp linux-2.6.32.13/kernel/trace/trace.c linux-2.6.32.13/kernel/trace/trace.c 50086diff -urNp linux-2.6.32.14/kernel/trace/trace.c linux-2.6.32.14/kernel/trace/trace.c
50096--- linux-2.6.32.13/kernel/trace/trace.c 2010-04-04 20:41:50.072525146 -0400 50087--- linux-2.6.32.14/kernel/trace/trace.c 2010-04-04 20:41:50.072525146 -0400
50097+++ linux-2.6.32.13/kernel/trace/trace.c 2010-05-15 13:21:18.278715003 -0400 50088+++ linux-2.6.32.14/kernel/trace/trace.c 2010-05-28 21:27:16.451020026 -0400
50098@@ -3808,10 +3808,9 @@ static const struct file_operations trac 50089@@ -3808,10 +3808,9 @@ static const struct file_operations trac
50099 }; 50090 };
50100 #endif 50091 #endif
@@ -50119,9 +50110,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/trace.c linux-2.6.32.13/kernel/trace/tra
50119 static int once; 50110 static int once;
50120 struct dentry *d_tracer; 50111 struct dentry *d_tracer;
50121 50112
50122diff -urNp linux-2.6.32.13/kernel/trace/trace_events.c linux-2.6.32.13/kernel/trace/trace_events.c 50113diff -urNp linux-2.6.32.14/kernel/trace/trace_events.c linux-2.6.32.14/kernel/trace/trace_events.c
50123--- linux-2.6.32.13/kernel/trace/trace_events.c 2010-03-15 11:52:04.000000000 -0400 50114--- linux-2.6.32.14/kernel/trace/trace_events.c 2010-03-15 11:52:04.000000000 -0400
50124+++ linux-2.6.32.13/kernel/trace/trace_events.c 2010-05-15 13:21:18.282652483 -0400 50115+++ linux-2.6.32.14/kernel/trace/trace_events.c 2010-05-28 21:27:16.451020026 -0400
50125@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list 50116@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
50126 * Modules must own their file_operations to keep up with 50117 * Modules must own their file_operations to keep up with
50127 * reference counting. 50118 * reference counting.
@@ -50131,9 +50122,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/trace_events.c linux-2.6.32.13/kernel/tr
50131 struct ftrace_module_file_ops { 50122 struct ftrace_module_file_ops {
50132 struct list_head list; 50123 struct list_head list;
50133 struct module *mod; 50124 struct module *mod;
50134diff -urNp linux-2.6.32.13/kernel/trace/trace_output.c linux-2.6.32.13/kernel/trace/trace_output.c 50125diff -urNp linux-2.6.32.14/kernel/trace/trace_output.c linux-2.6.32.14/kernel/trace/trace_output.c
50135--- linux-2.6.32.13/kernel/trace/trace_output.c 2010-03-15 11:52:04.000000000 -0400 50126--- linux-2.6.32.14/kernel/trace/trace_output.c 2010-03-15 11:52:04.000000000 -0400
50136+++ linux-2.6.32.13/kernel/trace/trace_output.c 2010-05-15 13:21:18.282652483 -0400 50127+++ linux-2.6.32.14/kernel/trace/trace_output.c 2010-05-28 21:27:16.451020026 -0400
50137@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 50128@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
50138 return 0; 50129 return 0;
50139 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 50130 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -50143,9 +50134,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/trace_output.c linux-2.6.32.13/kernel/tr
50143 if (p) { 50134 if (p) {
50144 s->len = p - s->buffer; 50135 s->len = p - s->buffer;
50145 return 1; 50136 return 1;
50146diff -urNp linux-2.6.32.13/kernel/trace/trace_stack.c linux-2.6.32.13/kernel/trace/trace_stack.c 50137diff -urNp linux-2.6.32.14/kernel/trace/trace_stack.c linux-2.6.32.14/kernel/trace/trace_stack.c
50147--- linux-2.6.32.13/kernel/trace/trace_stack.c 2010-03-15 11:52:04.000000000 -0400 50138--- linux-2.6.32.14/kernel/trace/trace_stack.c 2010-03-15 11:52:04.000000000 -0400
50148+++ linux-2.6.32.13/kernel/trace/trace_stack.c 2010-05-15 13:21:18.282652483 -0400 50139+++ linux-2.6.32.14/kernel/trace/trace_stack.c 2010-05-28 21:27:16.451020026 -0400
50149@@ -50,7 +50,7 @@ static inline void check_stack(void) 50140@@ -50,7 +50,7 @@ static inline void check_stack(void)
50150 return; 50141 return;
50151 50142
@@ -50155,9 +50146,9 @@ diff -urNp linux-2.6.32.13/kernel/trace/trace_stack.c linux-2.6.32.13/kernel/tra
50155 return; 50146 return;
50156 50147
50157 local_irq_save(flags); 50148 local_irq_save(flags);
50158diff -urNp linux-2.6.32.13/kernel/utsname_sysctl.c linux-2.6.32.13/kernel/utsname_sysctl.c 50149diff -urNp linux-2.6.32.14/kernel/utsname_sysctl.c linux-2.6.32.14/kernel/utsname_sysctl.c
50159--- linux-2.6.32.13/kernel/utsname_sysctl.c 2010-03-15 11:52:04.000000000 -0400 50150--- linux-2.6.32.14/kernel/utsname_sysctl.c 2010-03-15 11:52:04.000000000 -0400
50160+++ linux-2.6.32.13/kernel/utsname_sysctl.c 2010-05-15 13:21:18.282652483 -0400 50151+++ linux-2.6.32.14/kernel/utsname_sysctl.c 2010-05-28 21:27:16.451020026 -0400
50161@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 50152@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
50162 .proc_handler = proc_do_uts_string, 50153 .proc_handler = proc_do_uts_string,
50163 .strategy = sysctl_uts_string, 50154 .strategy = sysctl_uts_string,
@@ -50176,9 +50167,9 @@ diff -urNp linux-2.6.32.13/kernel/utsname_sysctl.c linux-2.6.32.13/kernel/utsnam
50176 }; 50167 };
50177 50168
50178 static int __init utsname_sysctl_init(void) 50169 static int __init utsname_sysctl_init(void)
50179diff -urNp linux-2.6.32.13/lib/bug.c linux-2.6.32.13/lib/bug.c 50170diff -urNp linux-2.6.32.14/lib/bug.c linux-2.6.32.14/lib/bug.c
50180--- linux-2.6.32.13/lib/bug.c 2010-03-15 11:52:04.000000000 -0400 50171--- linux-2.6.32.14/lib/bug.c 2010-03-15 11:52:04.000000000 -0400
50181+++ linux-2.6.32.13/lib/bug.c 2010-05-15 13:21:18.282652483 -0400 50172+++ linux-2.6.32.14/lib/bug.c 2010-05-28 21:27:16.451020026 -0400
50182@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 50173@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
50183 return BUG_TRAP_TYPE_NONE; 50174 return BUG_TRAP_TYPE_NONE;
50184 50175
@@ -50188,9 +50179,9 @@ diff -urNp linux-2.6.32.13/lib/bug.c linux-2.6.32.13/lib/bug.c
50188 50179
50189 printk(KERN_EMERG "------------[ cut here ]------------\n"); 50180 printk(KERN_EMERG "------------[ cut here ]------------\n");
50190 50181
50191diff -urNp linux-2.6.32.13/lib/debugobjects.c linux-2.6.32.13/lib/debugobjects.c 50182diff -urNp linux-2.6.32.14/lib/debugobjects.c linux-2.6.32.14/lib/debugobjects.c
50192--- linux-2.6.32.13/lib/debugobjects.c 2010-03-15 11:52:04.000000000 -0400 50183--- linux-2.6.32.14/lib/debugobjects.c 2010-03-15 11:52:04.000000000 -0400
50193+++ linux-2.6.32.13/lib/debugobjects.c 2010-05-15 13:21:18.298622839 -0400 50184+++ linux-2.6.32.14/lib/debugobjects.c 2010-05-28 21:27:16.455065280 -0400
50194@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi 50185@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
50195 if (limit > 4) 50186 if (limit > 4)
50196 return; 50187 return;
@@ -50200,9 +50191,9 @@ diff -urNp linux-2.6.32.13/lib/debugobjects.c linux-2.6.32.13/lib/debugobjects.c
50200 if (is_on_stack == onstack) 50191 if (is_on_stack == onstack)
50201 return; 50192 return;
50202 50193
50203diff -urNp linux-2.6.32.13/lib/dma-debug.c linux-2.6.32.13/lib/dma-debug.c 50194diff -urNp linux-2.6.32.14/lib/dma-debug.c linux-2.6.32.14/lib/dma-debug.c
50204--- linux-2.6.32.13/lib/dma-debug.c 2010-03-15 11:52:04.000000000 -0400 50195--- linux-2.6.32.14/lib/dma-debug.c 2010-03-15 11:52:04.000000000 -0400
50205+++ linux-2.6.32.13/lib/dma-debug.c 2010-05-15 13:21:18.322629085 -0400 50196+++ linux-2.6.32.14/lib/dma-debug.c 2010-05-28 21:27:16.463242745 -0400
50206@@ -861,7 +861,7 @@ out: 50197@@ -861,7 +861,7 @@ out:
50207 50198
50208 static void check_for_stack(struct device *dev, void *addr) 50199 static void check_for_stack(struct device *dev, void *addr)
@@ -50212,9 +50203,9 @@ diff -urNp linux-2.6.32.13/lib/dma-debug.c linux-2.6.32.13/lib/dma-debug.c
50212 err_printk(dev, NULL, "DMA-API: device driver maps memory from" 50203 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
50213 "stack [addr=%p]\n", addr); 50204 "stack [addr=%p]\n", addr);
50214 } 50205 }
50215diff -urNp linux-2.6.32.13/lib/idr.c linux-2.6.32.13/lib/idr.c 50206diff -urNp linux-2.6.32.14/lib/idr.c linux-2.6.32.14/lib/idr.c
50216--- linux-2.6.32.13/lib/idr.c 2010-03-15 11:52:04.000000000 -0400 50207--- linux-2.6.32.14/lib/idr.c 2010-03-15 11:52:04.000000000 -0400
50217+++ linux-2.6.32.13/lib/idr.c 2010-05-15 13:21:18.327545957 -0400 50208+++ linux-2.6.32.14/lib/idr.c 2010-05-28 21:27:16.463242745 -0400
50218@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in 50209@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
50219 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1; 50210 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
50220 50211
@@ -50224,9 +50215,9 @@ diff -urNp linux-2.6.32.13/lib/idr.c linux-2.6.32.13/lib/idr.c
50224 *starting_id = id; 50215 *starting_id = id;
50225 return IDR_NEED_TO_GROW; 50216 return IDR_NEED_TO_GROW;
50226 } 50217 }
50227diff -urNp linux-2.6.32.13/lib/inflate.c linux-2.6.32.13/lib/inflate.c 50218diff -urNp linux-2.6.32.14/lib/inflate.c linux-2.6.32.14/lib/inflate.c
50228--- linux-2.6.32.13/lib/inflate.c 2010-03-15 11:52:04.000000000 -0400 50219--- linux-2.6.32.14/lib/inflate.c 2010-03-15 11:52:04.000000000 -0400
50229+++ linux-2.6.32.13/lib/inflate.c 2010-05-15 13:21:18.327545957 -0400 50220+++ linux-2.6.32.14/lib/inflate.c 2010-05-28 21:27:16.463242745 -0400
50230@@ -266,7 +266,7 @@ static void free(void *where) 50221@@ -266,7 +266,7 @@ static void free(void *where)
50231 malloc_ptr = free_mem_ptr; 50222 malloc_ptr = free_mem_ptr;
50232 } 50223 }
@@ -50236,9 +50227,9 @@ diff -urNp linux-2.6.32.13/lib/inflate.c linux-2.6.32.13/lib/inflate.c
50236 #define free(a) kfree(a) 50227 #define free(a) kfree(a)
50237 #endif 50228 #endif
50238 50229
50239diff -urNp linux-2.6.32.13/lib/Kconfig.debug linux-2.6.32.13/lib/Kconfig.debug 50230diff -urNp linux-2.6.32.14/lib/Kconfig.debug linux-2.6.32.14/lib/Kconfig.debug
50240--- linux-2.6.32.13/lib/Kconfig.debug 2010-03-15 11:52:04.000000000 -0400 50231--- linux-2.6.32.14/lib/Kconfig.debug 2010-03-15 11:52:04.000000000 -0400
50241+++ linux-2.6.32.13/lib/Kconfig.debug 2010-05-15 13:21:18.339667096 -0400 50232+++ linux-2.6.32.14/lib/Kconfig.debug 2010-05-28 21:27:16.463242745 -0400
50242@@ -905,7 +905,7 @@ config LATENCYTOP 50233@@ -905,7 +905,7 @@ config LATENCYTOP
50243 select STACKTRACE 50234 select STACKTRACE
50244 select SCHEDSTATS 50235 select SCHEDSTATS
@@ -50248,9 +50239,9 @@ diff -urNp linux-2.6.32.13/lib/Kconfig.debug linux-2.6.32.13/lib/Kconfig.debug
50248 help 50239 help
50249 Enable this option if you want to use the LatencyTOP tool 50240 Enable this option if you want to use the LatencyTOP tool
50250 to find out which userspace is blocking on what kernel operations. 50241 to find out which userspace is blocking on what kernel operations.
50251diff -urNp linux-2.6.32.13/lib/kobject.c linux-2.6.32.13/lib/kobject.c 50242diff -urNp linux-2.6.32.14/lib/kobject.c linux-2.6.32.14/lib/kobject.c
50252--- linux-2.6.32.13/lib/kobject.c 2010-03-15 11:52:04.000000000 -0400 50243--- linux-2.6.32.14/lib/kobject.c 2010-03-15 11:52:04.000000000 -0400
50253+++ linux-2.6.32.13/lib/kobject.c 2010-05-15 13:21:18.355221413 -0400 50244+++ linux-2.6.32.14/lib/kobject.c 2010-05-28 21:27:16.463242745 -0400
50254@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko 50245@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
50255 return ret; 50246 return ret;
50256 } 50247 }
@@ -50278,9 +50269,9 @@ diff -urNp linux-2.6.32.13/lib/kobject.c linux-2.6.32.13/lib/kobject.c
50278 struct kobject *parent_kobj) 50269 struct kobject *parent_kobj)
50279 { 50270 {
50280 struct kset *kset; 50271 struct kset *kset;
50281diff -urNp linux-2.6.32.13/lib/kobject_uevent.c linux-2.6.32.13/lib/kobject_uevent.c 50272diff -urNp linux-2.6.32.14/lib/kobject_uevent.c linux-2.6.32.14/lib/kobject_uevent.c
50282--- linux-2.6.32.13/lib/kobject_uevent.c 2010-03-15 11:52:04.000000000 -0400 50273--- linux-2.6.32.14/lib/kobject_uevent.c 2010-03-15 11:52:04.000000000 -0400
50283+++ linux-2.6.32.13/lib/kobject_uevent.c 2010-05-15 13:21:18.355221413 -0400 50274+++ linux-2.6.32.14/lib/kobject_uevent.c 2010-05-28 21:27:16.463242745 -0400
50284@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k 50275@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
50285 const char *subsystem; 50276 const char *subsystem;
50286 struct kobject *top_kobj; 50277 struct kobject *top_kobj;
@@ -50290,9 +50281,9 @@ diff -urNp linux-2.6.32.13/lib/kobject_uevent.c linux-2.6.32.13/lib/kobject_ueve
50290 u64 seq; 50281 u64 seq;
50291 int i = 0; 50282 int i = 0;
50292 int retval = 0; 50283 int retval = 0;
50293diff -urNp linux-2.6.32.13/lib/parser.c linux-2.6.32.13/lib/parser.c 50284diff -urNp linux-2.6.32.14/lib/parser.c linux-2.6.32.14/lib/parser.c
50294--- linux-2.6.32.13/lib/parser.c 2010-03-15 11:52:04.000000000 -0400 50285--- linux-2.6.32.14/lib/parser.c 2010-03-15 11:52:04.000000000 -0400
50295+++ linux-2.6.32.13/lib/parser.c 2010-05-15 13:21:18.358625413 -0400 50286+++ linux-2.6.32.14/lib/parser.c 2010-05-28 21:27:16.463242745 -0400
50296@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 50287@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
50297 char *buf; 50288 char *buf;
50298 int ret; 50289 int ret;
@@ -50302,9 +50293,9 @@ diff -urNp linux-2.6.32.13/lib/parser.c linux-2.6.32.13/lib/parser.c
50302 if (!buf) 50293 if (!buf)
50303 return -ENOMEM; 50294 return -ENOMEM;
50304 memcpy(buf, s->from, s->to - s->from); 50295 memcpy(buf, s->from, s->to - s->from);
50305diff -urNp linux-2.6.32.13/lib/radix-tree.c linux-2.6.32.13/lib/radix-tree.c 50296diff -urNp linux-2.6.32.14/lib/radix-tree.c linux-2.6.32.14/lib/radix-tree.c
50306--- linux-2.6.32.13/lib/radix-tree.c 2010-03-15 11:52:04.000000000 -0400 50297--- linux-2.6.32.14/lib/radix-tree.c 2010-03-15 11:52:04.000000000 -0400
50307+++ linux-2.6.32.13/lib/radix-tree.c 2010-05-15 13:21:18.366643034 -0400 50298+++ linux-2.6.32.14/lib/radix-tree.c 2010-05-28 21:27:16.471246042 -0400
50308@@ -81,7 +81,7 @@ struct radix_tree_preload { 50299@@ -81,7 +81,7 @@ struct radix_tree_preload {
50309 int nr; 50300 int nr;
50310 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 50301 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -50314,9 +50305,9 @@ diff -urNp linux-2.6.32.13/lib/radix-tree.c linux-2.6.32.13/lib/radix-tree.c
50314 50305
50315 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 50306 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
50316 { 50307 {
50317diff -urNp linux-2.6.32.13/lib/random32.c linux-2.6.32.13/lib/random32.c 50308diff -urNp linux-2.6.32.14/lib/random32.c linux-2.6.32.14/lib/random32.c
50318--- linux-2.6.32.13/lib/random32.c 2010-03-15 11:52:04.000000000 -0400 50309--- linux-2.6.32.14/lib/random32.c 2010-03-15 11:52:04.000000000 -0400
50319+++ linux-2.6.32.13/lib/random32.c 2010-05-15 13:21:18.370623064 -0400 50310+++ linux-2.6.32.14/lib/random32.c 2010-05-28 21:27:16.471246042 -0400
50320@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 50311@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
50321 */ 50312 */
50322 static inline u32 __seed(u32 x, u32 m) 50313 static inline u32 __seed(u32 x, u32 m)
@@ -50326,14 +50317,14 @@ diff -urNp linux-2.6.32.13/lib/random32.c linux-2.6.32.13/lib/random32.c
50326 } 50317 }
50327 50318
50328 /** 50319 /**
50329diff -urNp linux-2.6.32.13/localversion-grsec linux-2.6.32.13/localversion-grsec 50320diff -urNp linux-2.6.32.14/localversion-grsec linux-2.6.32.14/localversion-grsec
50330--- linux-2.6.32.13/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 50321--- linux-2.6.32.14/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
50331+++ linux-2.6.32.13/localversion-grsec 2010-05-15 13:21:18.370623064 -0400 50322+++ linux-2.6.32.14/localversion-grsec 2010-05-28 21:27:16.471246042 -0400
50332@@ -0,0 +1 @@ 50323@@ -0,0 +1 @@
50333+-grsec 50324+-grsec
50334diff -urNp linux-2.6.32.13/Makefile linux-2.6.32.13/Makefile 50325diff -urNp linux-2.6.32.14/Makefile linux-2.6.32.14/Makefile
50335--- linux-2.6.32.13/Makefile 2010-05-15 13:20:18.396226636 -0400 50326--- linux-2.6.32.14/Makefile 2010-05-28 20:16:44.396488303 -0400
50336+++ linux-2.6.32.13/Makefile 2010-05-15 13:21:18.370623064 -0400 50327+++ linux-2.6.32.14/Makefile 2010-05-28 21:27:16.474989604 -0400
50337@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 50328@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
50338 50329
50339 HOSTCC = gcc 50330 HOSTCC = gcc
@@ -50354,9 +50345,9 @@ diff -urNp linux-2.6.32.13/Makefile linux-2.6.32.13/Makefile
50354 50345
50355 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 50346 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
50356 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 50347 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
50357diff -urNp linux-2.6.32.13/mm/filemap.c linux-2.6.32.13/mm/filemap.c 50348diff -urNp linux-2.6.32.14/mm/filemap.c linux-2.6.32.14/mm/filemap.c
50358--- linux-2.6.32.13/mm/filemap.c 2010-03-15 11:52:04.000000000 -0400 50349--- linux-2.6.32.14/mm/filemap.c 2010-03-15 11:52:04.000000000 -0400
50359+++ linux-2.6.32.13/mm/filemap.c 2010-05-15 13:21:18.370623064 -0400 50350+++ linux-2.6.32.14/mm/filemap.c 2010-05-28 21:27:16.479250347 -0400
50360@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file 50351@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
50361 struct address_space *mapping = file->f_mapping; 50352 struct address_space *mapping = file->f_mapping;
50362 50353
@@ -50374,9 +50365,9 @@ diff -urNp linux-2.6.32.13/mm/filemap.c linux-2.6.32.13/mm/filemap.c
50374 if (*pos >= limit) { 50365 if (*pos >= limit) {
50375 send_sig(SIGXFSZ, current, 0); 50366 send_sig(SIGXFSZ, current, 0);
50376 return -EFBIG; 50367 return -EFBIG;
50377diff -urNp linux-2.6.32.13/mm/fremap.c linux-2.6.32.13/mm/fremap.c 50368diff -urNp linux-2.6.32.14/mm/fremap.c linux-2.6.32.14/mm/fremap.c
50378--- linux-2.6.32.13/mm/fremap.c 2010-03-15 11:52:04.000000000 -0400 50369--- linux-2.6.32.14/mm/fremap.c 2010-03-15 11:52:04.000000000 -0400
50379+++ linux-2.6.32.13/mm/fremap.c 2010-05-15 13:21:18.370623064 -0400 50370+++ linux-2.6.32.14/mm/fremap.c 2010-05-28 21:27:16.487251224 -0400
50380@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 50371@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
50381 retry: 50372 retry:
50382 vma = find_vma(mm, start); 50373 vma = find_vma(mm, start);
@@ -50389,9 +50380,9 @@ diff -urNp linux-2.6.32.13/mm/fremap.c linux-2.6.32.13/mm/fremap.c
50389 /* 50380 /*
50390 * Make sure the vma is shared, that it supports prefaulting, 50381 * Make sure the vma is shared, that it supports prefaulting,
50391 * and that the remapped range is valid and fully within 50382 * and that the remapped range is valid and fully within
50392diff -urNp linux-2.6.32.13/mm/highmem.c linux-2.6.32.13/mm/highmem.c 50383diff -urNp linux-2.6.32.14/mm/highmem.c linux-2.6.32.14/mm/highmem.c
50393--- linux-2.6.32.13/mm/highmem.c 2010-03-15 11:52:04.000000000 -0400 50384--- linux-2.6.32.14/mm/highmem.c 2010-03-15 11:52:04.000000000 -0400
50394+++ linux-2.6.32.13/mm/highmem.c 2010-05-15 13:21:18.370623064 -0400 50385+++ linux-2.6.32.14/mm/highmem.c 2010-05-28 21:27:16.487251224 -0400
50395@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 50386@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
50396 * So no dangers, even with speculative execution. 50387 * So no dangers, even with speculative execution.
50397 */ 50388 */
@@ -50417,9 +50408,9 @@ diff -urNp linux-2.6.32.13/mm/highmem.c linux-2.6.32.13/mm/highmem.c
50417 pkmap_count[last_pkmap_nr] = 1; 50408 pkmap_count[last_pkmap_nr] = 1;
50418 set_page_address(page, (void *)vaddr); 50409 set_page_address(page, (void *)vaddr);
50419 50410
50420diff -urNp linux-2.6.32.13/mm/hugetlb.c linux-2.6.32.13/mm/hugetlb.c 50411diff -urNp linux-2.6.32.14/mm/hugetlb.c linux-2.6.32.14/mm/hugetlb.c
50421--- linux-2.6.32.13/mm/hugetlb.c 2010-05-15 13:20:19.411414284 -0400 50412--- linux-2.6.32.14/mm/hugetlb.c 2010-05-28 20:16:44.458924952 -0400
50422+++ linux-2.6.32.13/mm/hugetlb.c 2010-05-15 13:21:18.370623064 -0400 50413+++ linux-2.6.32.14/mm/hugetlb.c 2010-05-28 21:27:16.487251224 -0400
50423@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s 50414@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
50424 return 1; 50415 return 1;
50425 } 50416 }
@@ -50499,9 +50490,9 @@ diff -urNp linux-2.6.32.13/mm/hugetlb.c linux-2.6.32.13/mm/hugetlb.c
50499 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 50490 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
50500 if (!ptep) 50491 if (!ptep)
50501 return VM_FAULT_OOM; 50492 return VM_FAULT_OOM;
50502diff -urNp linux-2.6.32.13/mm/Kconfig linux-2.6.32.13/mm/Kconfig 50493diff -urNp linux-2.6.32.14/mm/Kconfig linux-2.6.32.14/mm/Kconfig
50503--- linux-2.6.32.13/mm/Kconfig 2010-03-15 11:52:04.000000000 -0400 50494--- linux-2.6.32.14/mm/Kconfig 2010-03-15 11:52:04.000000000 -0400
50504+++ linux-2.6.32.13/mm/Kconfig 2010-05-15 13:21:18.370623064 -0400 50495+++ linux-2.6.32.14/mm/Kconfig 2010-05-28 21:27:16.487251224 -0400
50505@@ -228,7 +228,7 @@ config KSM 50496@@ -228,7 +228,7 @@ config KSM
50506 config DEFAULT_MMAP_MIN_ADDR 50497 config DEFAULT_MMAP_MIN_ADDR
50507 int "Low address space to protect from user allocation" 50498 int "Low address space to protect from user allocation"
@@ -50511,9 +50502,9 @@ diff -urNp linux-2.6.32.13/mm/Kconfig linux-2.6.32.13/mm/Kconfig
50511 help 50502 help
50512 This is the portion of low virtual memory which should be protected 50503 This is the portion of low virtual memory which should be protected
50513 from userspace allocation. Keeping a user from writing to low pages 50504 from userspace allocation. Keeping a user from writing to low pages
50514diff -urNp linux-2.6.32.13/mm/maccess.c linux-2.6.32.13/mm/maccess.c 50505diff -urNp linux-2.6.32.14/mm/maccess.c linux-2.6.32.14/mm/maccess.c
50515--- linux-2.6.32.13/mm/maccess.c 2010-03-15 11:52:04.000000000 -0400 50506--- linux-2.6.32.14/mm/maccess.c 2010-03-15 11:52:04.000000000 -0400
50516+++ linux-2.6.32.13/mm/maccess.c 2010-05-15 13:21:18.370623064 -0400 50507+++ linux-2.6.32.14/mm/maccess.c 2010-05-28 21:27:16.487251224 -0400
50517@@ -14,7 +14,7 @@ 50508@@ -14,7 +14,7 @@
50518 * Safely read from address @src to the buffer at @dst. If a kernel fault 50509 * Safely read from address @src to the buffer at @dst. If a kernel fault
50519 * happens, handle that and return -EFAULT. 50510 * happens, handle that and return -EFAULT.
@@ -50532,9 +50523,9 @@ diff -urNp linux-2.6.32.13/mm/maccess.c linux-2.6.32.13/mm/maccess.c
50532 { 50523 {
50533 long ret; 50524 long ret;
50534 mm_segment_t old_fs = get_fs(); 50525 mm_segment_t old_fs = get_fs();
50535diff -urNp linux-2.6.32.13/mm/madvise.c linux-2.6.32.13/mm/madvise.c 50526diff -urNp linux-2.6.32.14/mm/madvise.c linux-2.6.32.14/mm/madvise.c
50536--- linux-2.6.32.13/mm/madvise.c 2010-03-15 11:52:04.000000000 -0400 50527--- linux-2.6.32.14/mm/madvise.c 2010-03-15 11:52:04.000000000 -0400
50537+++ linux-2.6.32.13/mm/madvise.c 2010-05-15 13:21:18.378626814 -0400 50528+++ linux-2.6.32.14/mm/madvise.c 2010-05-28 21:27:16.487251224 -0400
50538@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a 50529@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
50539 pgoff_t pgoff; 50530 pgoff_t pgoff;
50540 unsigned long new_flags = vma->vm_flags; 50531 unsigned long new_flags = vma->vm_flags;
@@ -50611,9 +50602,9 @@ diff -urNp linux-2.6.32.13/mm/madvise.c linux-2.6.32.13/mm/madvise.c
50611 error = 0; 50602 error = 0;
50612 if (end == start) 50603 if (end == start)
50613 goto out; 50604 goto out;
50614diff -urNp linux-2.6.32.13/mm/memory.c linux-2.6.32.13/mm/memory.c 50605diff -urNp linux-2.6.32.14/mm/memory.c linux-2.6.32.14/mm/memory.c
50615--- linux-2.6.32.13/mm/memory.c 2010-03-15 11:52:04.000000000 -0400 50606--- linux-2.6.32.14/mm/memory.c 2010-03-15 11:52:04.000000000 -0400
50616+++ linux-2.6.32.13/mm/memory.c 2010-05-15 13:21:18.394625565 -0400 50607+++ linux-2.6.32.14/mm/memory.c 2010-05-28 21:27:16.487251224 -0400
50617@@ -48,6 +48,7 @@ 50608@@ -48,6 +48,7 @@
50618 #include <linux/ksm.h> 50609 #include <linux/ksm.h>
50619 #include <linux/rmap.h> 50610 #include <linux/rmap.h>
@@ -51018,9 +51009,9 @@ diff -urNp linux-2.6.32.13/mm/memory.c linux-2.6.32.13/mm/memory.c
51018 /* 51009 /*
51019 * Make sure the vDSO gets into every core dump. 51010 * Make sure the vDSO gets into every core dump.
51020 * Dumping its contents makes post-mortem fully interpretable later 51011 * Dumping its contents makes post-mortem fully interpretable later
51021diff -urNp linux-2.6.32.13/mm/memory-failure.c linux-2.6.32.13/mm/memory-failure.c 51012diff -urNp linux-2.6.32.14/mm/memory-failure.c linux-2.6.32.14/mm/memory-failure.c
51022--- linux-2.6.32.13/mm/memory-failure.c 2010-03-15 11:52:04.000000000 -0400 51013--- linux-2.6.32.14/mm/memory-failure.c 2010-03-15 11:52:04.000000000 -0400
51023+++ linux-2.6.32.13/mm/memory-failure.c 2010-05-15 13:21:18.394625565 -0400 51014+++ linux-2.6.32.14/mm/memory-failure.c 2010-05-28 21:27:16.487251224 -0400
51024@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r 51015@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
51025 51016
51026 int sysctl_memory_failure_recovery __read_mostly = 1; 51017 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -51039,9 +51030,9 @@ diff -urNp linux-2.6.32.13/mm/memory-failure.c linux-2.6.32.13/mm/memory-failure
51039 51030
51040 /* 51031 /*
51041 * We need/can do nothing about count=0 pages. 51032 * We need/can do nothing about count=0 pages.
51042diff -urNp linux-2.6.32.13/mm/mempolicy.c linux-2.6.32.13/mm/mempolicy.c 51033diff -urNp linux-2.6.32.14/mm/mempolicy.c linux-2.6.32.14/mm/mempolicy.c
51043--- linux-2.6.32.13/mm/mempolicy.c 2010-04-04 20:41:50.072525146 -0400 51034--- linux-2.6.32.14/mm/mempolicy.c 2010-04-04 20:41:50.072525146 -0400
51044+++ linux-2.6.32.13/mm/mempolicy.c 2010-05-15 13:21:18.411130134 -0400 51035+++ linux-2.6.32.14/mm/mempolicy.c 2010-05-28 21:27:16.487251224 -0400
51045@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st 51036@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
51046 struct vm_area_struct *next; 51037 struct vm_area_struct *next;
51047 int err; 51038 int err;
@@ -51122,9 +51113,9 @@ diff -urNp linux-2.6.32.13/mm/mempolicy.c linux-2.6.32.13/mm/mempolicy.c
51122 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 51113 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
51123 seq_printf(m, " heap"); 51114 seq_printf(m, " heap");
51124 } else if (vma->vm_start <= mm->start_stack && 51115 } else if (vma->vm_start <= mm->start_stack &&
51125diff -urNp linux-2.6.32.13/mm/migrate.c linux-2.6.32.13/mm/migrate.c 51116diff -urNp linux-2.6.32.14/mm/migrate.c linux-2.6.32.14/mm/migrate.c
51126--- linux-2.6.32.13/mm/migrate.c 2010-03-15 11:52:04.000000000 -0400 51117--- linux-2.6.32.14/mm/migrate.c 2010-03-15 11:52:04.000000000 -0400
51127+++ linux-2.6.32.13/mm/migrate.c 2010-05-15 13:21:18.411130134 -0400 51118+++ linux-2.6.32.14/mm/migrate.c 2010-05-28 21:27:16.491098771 -0400
51128@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 51119@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
51129 if (!mm) 51120 if (!mm)
51130 return -EINVAL; 51121 return -EINVAL;
@@ -51150,9 +51141,9 @@ diff -urNp linux-2.6.32.13/mm/migrate.c linux-2.6.32.13/mm/migrate.c
51150 rcu_read_unlock(); 51141 rcu_read_unlock();
51151 err = -EPERM; 51142 err = -EPERM;
51152 goto out; 51143 goto out;
51153diff -urNp linux-2.6.32.13/mm/mlock.c linux-2.6.32.13/mm/mlock.c 51144diff -urNp linux-2.6.32.14/mm/mlock.c linux-2.6.32.14/mm/mlock.c
51154--- linux-2.6.32.13/mm/mlock.c 2010-03-15 11:52:04.000000000 -0400 51145--- linux-2.6.32.14/mm/mlock.c 2010-03-15 11:52:04.000000000 -0400
51155+++ linux-2.6.32.13/mm/mlock.c 2010-05-15 13:21:18.411130134 -0400 51146+++ linux-2.6.32.14/mm/mlock.c 2010-05-28 21:27:16.499256346 -0400
51156@@ -13,6 +13,7 @@ 51147@@ -13,6 +13,7 @@
51157 #include <linux/pagemap.h> 51148 #include <linux/pagemap.h>
51158 #include <linux/mempolicy.h> 51149 #include <linux/mempolicy.h>
@@ -51221,9 +51212,9 @@ diff -urNp linux-2.6.32.13/mm/mlock.c linux-2.6.32.13/mm/mlock.c
51221 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 51212 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
51222 capable(CAP_IPC_LOCK)) 51213 capable(CAP_IPC_LOCK))
51223 ret = do_mlockall(flags); 51214 ret = do_mlockall(flags);
51224diff -urNp linux-2.6.32.13/mm/mmap.c linux-2.6.32.13/mm/mmap.c 51215diff -urNp linux-2.6.32.14/mm/mmap.c linux-2.6.32.14/mm/mmap.c
51225--- linux-2.6.32.13/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400 51216--- linux-2.6.32.14/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
51226+++ linux-2.6.32.13/mm/mmap.c 2010-05-15 13:21:18.411130134 -0400 51217+++ linux-2.6.32.14/mm/mmap.c 2010-05-28 21:27:16.502950026 -0400
51227@@ -45,6 +45,16 @@ 51218@@ -45,6 +45,16 @@
51228 #define arch_rebalance_pgtables(addr, len) (addr) 51219 #define arch_rebalance_pgtables(addr, len) (addr)
51229 #endif 51220 #endif
@@ -52312,9 +52303,9 @@ diff -urNp linux-2.6.32.13/mm/mmap.c linux-2.6.32.13/mm/mmap.c
52312 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 52303 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
52313 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 52304 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
52314 52305
52315diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c 52306diff -urNp linux-2.6.32.14/mm/mprotect.c linux-2.6.32.14/mm/mprotect.c
52316--- linux-2.6.32.13/mm/mprotect.c 2010-03-15 11:52:04.000000000 -0400 52307--- linux-2.6.32.14/mm/mprotect.c 2010-03-15 11:52:04.000000000 -0400
52317+++ linux-2.6.32.13/mm/mprotect.c 2010-05-15 13:21:18.411130134 -0400 52308+++ linux-2.6.32.14/mm/mprotect.c 2010-05-28 21:27:16.502950026 -0400
52318@@ -24,10 +24,16 @@ 52309@@ -24,10 +24,16 @@
52319 #include <linux/mmu_notifier.h> 52310 #include <linux/mmu_notifier.h>
52320 #include <linux/migrate.h> 52311 #include <linux/migrate.h>
@@ -52435,9 +52426,16 @@ diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c
52435 /* 52426 /*
52436 * First try to merge with previous and/or next vma. 52427 * First try to merge with previous and/or next vma.
52437 */ 52428 */
52438@@ -196,8 +284,14 @@ success: 52429@@ -195,9 +283,21 @@ success:
52430 * vm_flags and vm_page_prot are protected by the mmap_sem
52439 * held in write mode. 52431 * held in write mode.
52440 */ 52432 */
52433+
52434+#ifdef CONFIG_PAX_SEGMEXEC
52435+ if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (newflags & VM_EXEC) && ((vma->vm_flags ^ newflags) & VM_READ))
52436+ pax_find_mirror_vma(vma)->vm_flags ^= VM_READ;
52437+#endif
52438+
52441 vma->vm_flags = newflags; 52439 vma->vm_flags = newflags;
52442+ 52440+
52443+#ifdef CONFIG_PAX_MPROTECT 52441+#ifdef CONFIG_PAX_MPROTECT
@@ -52451,7 +52449,7 @@ diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c
52451 52449
52452 if (vma_wants_writenotify(vma)) { 52450 if (vma_wants_writenotify(vma)) {
52453 vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED); 52451 vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED);
52454@@ -238,6 +332,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, 52452@@ -238,6 +338,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
52455 end = start + len; 52453 end = start + len;
52456 if (end <= start) 52454 if (end <= start)
52457 return -ENOMEM; 52455 return -ENOMEM;
@@ -52469,7 +52467,7 @@ diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c
52469 if (!arch_validate_prot(prot)) 52467 if (!arch_validate_prot(prot))
52470 return -EINVAL; 52468 return -EINVAL;
52471 52469
52472@@ -245,7 +350,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, 52470@@ -245,7 +356,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
52473 /* 52471 /*
52474 * Does the application expect PROT_READ to imply PROT_EXEC: 52472 * Does the application expect PROT_READ to imply PROT_EXEC:
52475 */ 52473 */
@@ -52478,7 +52476,7 @@ diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c
52478 prot |= PROT_EXEC; 52476 prot |= PROT_EXEC;
52479 52477
52480 vm_flags = calc_vm_prot_bits(prot); 52478 vm_flags = calc_vm_prot_bits(prot);
52481@@ -277,6 +382,16 @@ SYSCALL_DEFINE3(mprotect, unsigned long, 52479@@ -277,6 +388,16 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
52482 if (start > vma->vm_start) 52480 if (start > vma->vm_start)
52483 prev = vma; 52481 prev = vma;
52484 52482
@@ -52495,7 +52493,7 @@ diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c
52495 for (nstart = start ; ; ) { 52493 for (nstart = start ; ; ) {
52496 unsigned long newflags; 52494 unsigned long newflags;
52497 52495
52498@@ -301,6 +416,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, 52496@@ -301,6 +422,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
52499 if (error) 52497 if (error)
52500 goto out; 52498 goto out;
52501 perf_event_mmap(vma); 52499 perf_event_mmap(vma);
@@ -52505,9 +52503,9 @@ diff -urNp linux-2.6.32.13/mm/mprotect.c linux-2.6.32.13/mm/mprotect.c
52505 nstart = tmp; 52503 nstart = tmp;
52506 52504
52507 if (nstart < prev->vm_end) 52505 if (nstart < prev->vm_end)
52508diff -urNp linux-2.6.32.13/mm/mremap.c linux-2.6.32.13/mm/mremap.c 52506diff -urNp linux-2.6.32.14/mm/mremap.c linux-2.6.32.14/mm/mremap.c
52509--- linux-2.6.32.13/mm/mremap.c 2010-03-15 11:52:04.000000000 -0400 52507--- linux-2.6.32.14/mm/mremap.c 2010-03-15 11:52:04.000000000 -0400
52510+++ linux-2.6.32.13/mm/mremap.c 2010-05-15 13:21:18.411130134 -0400 52508+++ linux-2.6.32.14/mm/mremap.c 2010-05-28 21:27:16.502950026 -0400
52511@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str 52509@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
52512 continue; 52510 continue;
52513 pte = ptep_clear_flush(vma, old_addr, old_pte); 52511 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -52608,9 +52606,9 @@ diff -urNp linux-2.6.32.13/mm/mremap.c linux-2.6.32.13/mm/mremap.c
52608 } 52606 }
52609 out: 52607 out:
52610 if (ret & ~PAGE_MASK) 52608 if (ret & ~PAGE_MASK)
52611diff -urNp linux-2.6.32.13/mm/nommu.c linux-2.6.32.13/mm/nommu.c 52609diff -urNp linux-2.6.32.14/mm/nommu.c linux-2.6.32.14/mm/nommu.c
52612--- linux-2.6.32.13/mm/nommu.c 2010-03-15 11:52:04.000000000 -0400 52610--- linux-2.6.32.14/mm/nommu.c 2010-03-15 11:52:04.000000000 -0400
52613+++ linux-2.6.32.13/mm/nommu.c 2010-05-15 13:21:18.414629737 -0400 52611+++ linux-2.6.32.14/mm/nommu.c 2010-05-28 21:27:16.502950026 -0400
52614@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m 52612@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
52615 EXPORT_SYMBOL(find_vma); 52613 EXPORT_SYMBOL(find_vma);
52616 52614
@@ -52627,9 +52625,9 @@ diff -urNp linux-2.6.32.13/mm/nommu.c linux-2.6.32.13/mm/nommu.c
52627 * expand a stack to a given address 52625 * expand a stack to a given address
52628 * - not supported under NOMMU conditions 52626 * - not supported under NOMMU conditions
52629 */ 52627 */
52630diff -urNp linux-2.6.32.13/mm/page_alloc.c linux-2.6.32.13/mm/page_alloc.c 52628diff -urNp linux-2.6.32.14/mm/page_alloc.c linux-2.6.32.14/mm/page_alloc.c
52631--- linux-2.6.32.13/mm/page_alloc.c 2010-03-15 11:52:04.000000000 -0400 52629--- linux-2.6.32.14/mm/page_alloc.c 2010-03-15 11:52:04.000000000 -0400
52632+++ linux-2.6.32.13/mm/page_alloc.c 2010-05-15 13:21:18.414629737 -0400 52630+++ linux-2.6.32.14/mm/page_alloc.c 2010-05-28 21:27:16.530961628 -0400
52633@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page 52631@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
52634 int bad = 0; 52632 int bad = 0;
52635 int wasMlocked = __TestClearPageMlocked(page); 52633 int wasMlocked = __TestClearPageMlocked(page);
@@ -52686,9 +52684,9 @@ diff -urNp linux-2.6.32.13/mm/page_alloc.c linux-2.6.32.13/mm/page_alloc.c
52686 struct zone *zone, unsigned long zonesize) {} 52684 struct zone *zone, unsigned long zonesize) {}
52687 #endif /* CONFIG_SPARSEMEM */ 52685 #endif /* CONFIG_SPARSEMEM */
52688 52686
52689diff -urNp linux-2.6.32.13/mm/percpu.c linux-2.6.32.13/mm/percpu.c 52687diff -urNp linux-2.6.32.14/mm/percpu.c linux-2.6.32.14/mm/percpu.c
52690--- linux-2.6.32.13/mm/percpu.c 2010-03-15 11:52:04.000000000 -0400 52688--- linux-2.6.32.14/mm/percpu.c 2010-03-15 11:52:04.000000000 -0400
52691+++ linux-2.6.32.13/mm/percpu.c 2010-05-15 13:21:18.450640661 -0400 52689+++ linux-2.6.32.14/mm/percpu.c 2010-05-28 21:27:16.530961628 -0400
52692@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 52690@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
52693 static unsigned int pcpu_last_unit_cpu __read_mostly; 52691 static unsigned int pcpu_last_unit_cpu __read_mostly;
52694 52692
@@ -52698,9 +52696,9 @@ diff -urNp linux-2.6.32.13/mm/percpu.c linux-2.6.32.13/mm/percpu.c
52698 EXPORT_SYMBOL_GPL(pcpu_base_addr); 52696 EXPORT_SYMBOL_GPL(pcpu_base_addr);
52699 52697
52700 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 52698 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
52701diff -urNp linux-2.6.32.13/mm/rmap.c linux-2.6.32.13/mm/rmap.c 52699diff -urNp linux-2.6.32.14/mm/rmap.c linux-2.6.32.14/mm/rmap.c
52702--- linux-2.6.32.13/mm/rmap.c 2010-03-15 11:52:04.000000000 -0400 52700--- linux-2.6.32.14/mm/rmap.c 2010-03-15 11:52:04.000000000 -0400
52703+++ linux-2.6.32.13/mm/rmap.c 2010-05-15 13:21:18.454622314 -0400 52701+++ linux-2.6.32.14/mm/rmap.c 2010-05-28 21:27:16.539259032 -0400
52704@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru 52702@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
52705 struct mm_struct *mm = vma->vm_mm; 52703 struct mm_struct *mm = vma->vm_mm;
52706 struct anon_vma *allocated; 52704 struct anon_vma *allocated;
@@ -52712,7 +52710,7 @@ diff -urNp linux-2.6.32.13/mm/rmap.c linux-2.6.32.13/mm/rmap.c
52712 anon_vma = find_mergeable_anon_vma(vma); 52710 anon_vma = find_mergeable_anon_vma(vma);
52713 allocated = NULL; 52711 allocated = NULL;
52714 if (!anon_vma) { 52712 if (!anon_vma) {
52715@@ -121,6 +125,15 @@ int anon_vma_prepare(struct vm_area_stru 52713@@ -121,6 +125,16 @@ int anon_vma_prepare(struct vm_area_stru
52716 /* page_table_lock to protect against threads */ 52714 /* page_table_lock to protect against threads */
52717 spin_lock(&mm->page_table_lock); 52715 spin_lock(&mm->page_table_lock);
52718 if (likely(!vma->anon_vma)) { 52716 if (likely(!vma->anon_vma)) {
@@ -52720,17 +52718,18 @@ diff -urNp linux-2.6.32.13/mm/rmap.c linux-2.6.32.13/mm/rmap.c
52720+#ifdef CONFIG_PAX_SEGMEXEC 52718+#ifdef CONFIG_PAX_SEGMEXEC
52721+ vma_m = pax_find_mirror_vma(vma); 52719+ vma_m = pax_find_mirror_vma(vma);
52722+ if (vma_m) { 52720+ if (vma_m) {
52721+ BUG_ON(vma_m->anon_vma);
52723+ vma_m->anon_vma = anon_vma; 52722+ vma_m->anon_vma = anon_vma;
52724+ __anon_vma_link(vma_m); 52723+ list_add_tail(&vma_m->anon_vma_node, &anon_vma->head);
52725+ } 52724+ }
52726+#endif 52725+#endif
52727+ 52726+
52728 vma->anon_vma = anon_vma; 52727 vma->anon_vma = anon_vma;
52729 list_add_tail(&vma->anon_vma_node, &anon_vma->head); 52728 list_add_tail(&vma->anon_vma_node, &anon_vma->head);
52730 allocated = NULL; 52729 allocated = NULL;
52731diff -urNp linux-2.6.32.13/mm/shmem.c linux-2.6.32.13/mm/shmem.c 52730diff -urNp linux-2.6.32.14/mm/shmem.c linux-2.6.32.14/mm/shmem.c
52732--- linux-2.6.32.13/mm/shmem.c 2010-03-15 11:52:04.000000000 -0400 52731--- linux-2.6.32.14/mm/shmem.c 2010-03-15 11:52:04.000000000 -0400
52733+++ linux-2.6.32.13/mm/shmem.c 2010-05-15 13:21:18.454622314 -0400 52732+++ linux-2.6.32.14/mm/shmem.c 2010-05-28 21:27:16.543245570 -0400
52734@@ -31,7 +31,7 @@ 52733@@ -31,7 +31,7 @@
52735 #include <linux/swap.h> 52734 #include <linux/swap.h>
52736 #include <linux/ima.h> 52735 #include <linux/ima.h>
@@ -52740,9 +52739,9 @@ diff -urNp linux-2.6.32.13/mm/shmem.c linux-2.6.32.13/mm/shmem.c
52740 52739
52741 #ifdef CONFIG_SHMEM 52740 #ifdef CONFIG_SHMEM
52742 /* 52741 /*
52743diff -urNp linux-2.6.32.13/mm/slab.c linux-2.6.32.13/mm/slab.c 52742diff -urNp linux-2.6.32.14/mm/slab.c linux-2.6.32.14/mm/slab.c
52744--- linux-2.6.32.13/mm/slab.c 2010-03-15 11:52:04.000000000 -0400 52743--- linux-2.6.32.14/mm/slab.c 2010-03-15 11:52:04.000000000 -0400
52745+++ linux-2.6.32.13/mm/slab.c 2010-05-15 13:21:18.454622314 -0400 52744+++ linux-2.6.32.14/mm/slab.c 2010-05-29 17:19:33.609046968 -0400
52746@@ -308,7 +308,7 @@ struct kmem_list3 { 52745@@ -308,7 +308,7 @@ struct kmem_list3 {
52747 * Need this for bootstrapping a per node allocator. 52746 * Need this for bootstrapping a per node allocator.
52748 */ 52747 */
@@ -52779,16 +52778,24 @@ diff -urNp linux-2.6.32.13/mm/slab.c linux-2.6.32.13/mm/slab.c
52779 52778
52780 /* internal cache of cache description objs */ 52779 /* internal cache of cache description objs */
52781 static struct kmem_cache cache_cache = { 52780 static struct kmem_cache cache_cache = {
52782@@ -4082,7 +4082,7 @@ out: 52781@@ -4471,15 +4471,63 @@ static const struct file_operations proc
52783 schedule_delayed_work(work, round_jiffies_relative(REAPTIMEOUT_CPUC));
52784 }
52785
52786-#ifdef CONFIG_SLABINFO
52787+#if defined(CONFIG_SLABINFO) && !defined(CONFIG_GRKERNSEC_PROC_ADD)
52788 52782
52789 static void print_slabinfo_header(struct seq_file *m) 52783 static int __init slab_proc_init(void)
52790 { 52784 {
52791@@ -4480,6 +4480,51 @@ static int __init slab_proc_init(void) 52785- proc_create("slabinfo",S_IWUSR|S_IRUGO,NULL,&proc_slabinfo_operations);
52786+ mode_t gr_mode = S_IRUGO;
52787+
52788+#ifdef CONFIG_GRKERNSEC_PROC_ADD
52789+ gr_mode = S_IRUSR;
52790+#endif
52791+
52792+ proc_create("slabinfo",S_IWUSR|gr_mode,NULL,&proc_slabinfo_operations);
52793 #ifdef CONFIG_DEBUG_SLAB_LEAK
52794- proc_create("slab_allocators", 0, NULL, &proc_slabstats_operations);
52795+ proc_create("slab_allocators", gr_mode, NULL, &proc_slabstats_operations);
52796 #endif
52797 return 0;
52798 }
52792 module_init(slab_proc_init); 52799 module_init(slab_proc_init);
52793 #endif 52800 #endif
52794 52801
@@ -52802,10 +52809,7 @@ diff -urNp linux-2.6.32.13/mm/slab.c linux-2.6.32.13/mm/slab.c
52802+ unsigned int objnr; 52809+ unsigned int objnr;
52803+ unsigned long offset; 52810+ unsigned long offset;
52804+ 52811+
52805+ if (!n) 52812+ if (ZERO_OR_NULL_PTR(ptr) && n)
52806+ return;
52807+
52808+ if (ZERO_OR_NULL_PTR(ptr))
52809+ goto report; 52813+ goto report;
52810+ 52814+
52811+ if (!virt_addr_valid(ptr)) 52815+ if (!virt_addr_valid(ptr))
@@ -52840,9 +52844,9 @@ diff -urNp linux-2.6.32.13/mm/slab.c linux-2.6.32.13/mm/slab.c
52840 /** 52844 /**
52841 * ksize - get the actual amount of memory allocated for a given object 52845 * ksize - get the actual amount of memory allocated for a given object
52842 * @objp: Pointer to the object 52846 * @objp: Pointer to the object
52843diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c 52847diff -urNp linux-2.6.32.14/mm/slob.c linux-2.6.32.14/mm/slob.c
52844--- linux-2.6.32.13/mm/slob.c 2010-03-15 11:52:04.000000000 -0400 52848--- linux-2.6.32.14/mm/slob.c 2010-03-15 11:52:04.000000000 -0400
52845+++ linux-2.6.32.13/mm/slob.c 2010-05-15 13:21:18.454622314 -0400 52849+++ linux-2.6.32.14/mm/slob.c 2010-05-29 17:20:26.289194269 -0400
52846@@ -29,7 +29,7 @@ 52850@@ -29,7 +29,7 @@
52847 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 52851 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
52848 * alloc_pages() directly, allocating compound pages so the page order 52852 * alloc_pages() directly, allocating compound pages so the page order
@@ -52988,7 +52992,7 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
52988 EXPORT_SYMBOL(__kmalloc_node); 52992 EXPORT_SYMBOL(__kmalloc_node);
52989 52993
52990 void kfree(const void *block) 52994 void kfree(const void *block)
52991@@ -528,13 +540,84 @@ void kfree(const void *block) 52995@@ -528,13 +540,81 @@ void kfree(const void *block)
52992 sp = slob_page(block); 52996 sp = slob_page(block);
52993 if (is_slob_page(sp)) { 52997 if (is_slob_page(sp)) {
52994 int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); 52998 int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN);
@@ -53014,10 +53018,7 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
53014+ const slob_t *free; 53018+ const slob_t *free;
53015+ const void *base; 53019+ const void *base;
53016+ 53020+
53017+ if (!n) 53021+ if (ZERO_OR_NULL_PTR(ptr) && n)
53018+ return;
53019+
53020+ if (ZERO_OR_NULL_PTR(ptr))
53021+ goto report; 53022+ goto report;
53022+ 53023+
53023+ if (!virt_addr_valid(ptr)) 53024+ if (!virt_addr_valid(ptr))
@@ -53076,7 +53077,7 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
53076 /* can't use ksize for kmem_cache_alloc memory, only kmalloc */ 53077 /* can't use ksize for kmem_cache_alloc memory, only kmalloc */
53077 size_t ksize(const void *block) 53078 size_t ksize(const void *block)
53078 { 53079 {
53079@@ -547,10 +630,10 @@ size_t ksize(const void *block) 53080@@ -547,10 +627,10 @@ size_t ksize(const void *block)
53080 sp = slob_page(block); 53081 sp = slob_page(block);
53081 if (is_slob_page(sp)) { 53082 if (is_slob_page(sp)) {
53082 int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); 53083 int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN);
@@ -53090,7 +53091,7 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
53090 } 53091 }
53091 EXPORT_SYMBOL(ksize); 53092 EXPORT_SYMBOL(ksize);
53092 53093
53093@@ -605,17 +688,25 @@ void *kmem_cache_alloc_node(struct kmem_ 53094@@ -605,17 +685,25 @@ void *kmem_cache_alloc_node(struct kmem_
53094 { 53095 {
53095 void *b; 53096 void *b;
53096 53097
@@ -53116,7 +53117,7 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
53116 53117
53117 if (c->ctor) 53118 if (c->ctor)
53118 c->ctor(b); 53119 c->ctor(b);
53119@@ -627,10 +718,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); 53120@@ -627,10 +715,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node);
53120 53121
53121 static void __kmem_cache_free(void *b, int size) 53122 static void __kmem_cache_free(void *b, int size)
53122 { 53123 {
@@ -53135,7 +53136,7 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
53135 } 53136 }
53136 53137
53137 static void kmem_rcu_free(struct rcu_head *head) 53138 static void kmem_rcu_free(struct rcu_head *head)
53138@@ -643,15 +740,24 @@ static void kmem_rcu_free(struct rcu_hea 53139@@ -643,15 +737,24 @@ static void kmem_rcu_free(struct rcu_hea
53139 53140
53140 void kmem_cache_free(struct kmem_cache *c, void *b) 53141 void kmem_cache_free(struct kmem_cache *c, void *b)
53141 { 53142 {
@@ -53163,9 +53164,9 @@ diff -urNp linux-2.6.32.13/mm/slob.c linux-2.6.32.13/mm/slob.c
53163 } 53164 }
53164 53165
53165 trace_kmem_cache_free(_RET_IP_, b); 53166 trace_kmem_cache_free(_RET_IP_, b);
53166diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c 53167diff -urNp linux-2.6.32.14/mm/slub.c linux-2.6.32.14/mm/slub.c
53167--- linux-2.6.32.13/mm/slub.c 2010-03-15 11:52:04.000000000 -0400 53168--- linux-2.6.32.14/mm/slub.c 2010-03-15 11:52:04.000000000 -0400
53168+++ linux-2.6.32.13/mm/slub.c 2010-05-15 13:21:18.454622314 -0400 53169+++ linux-2.6.32.14/mm/slub.c 2010-05-29 17:20:09.189015611 -0400
53169@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache * 53170@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
53170 53171
53171 page = virt_to_head_page(x); 53172 page = virt_to_head_page(x);
@@ -53203,7 +53204,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53203 list_del(&s->list); 53204 list_del(&s->list);
53204 up_write(&slub_lock); 53205 up_write(&slub_lock);
53205 if (kmem_cache_close(s)) { 53206 if (kmem_cache_close(s)) {
53206@@ -2915,6 +2916,46 @@ void *__kmalloc_node(size_t size, gfp_t 53207@@ -2915,6 +2916,43 @@ void *__kmalloc_node(size_t size, gfp_t
53207 EXPORT_SYMBOL(__kmalloc_node); 53208 EXPORT_SYMBOL(__kmalloc_node);
53208 #endif 53209 #endif
53209 53210
@@ -53215,10 +53216,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53215+ struct kmem_cache *s; 53216+ struct kmem_cache *s;
53216+ unsigned long offset; 53217+ unsigned long offset;
53217+ 53218+
53218+ if (!n) 53219+ if (ZERO_OR_NULL_PTR(ptr) && n)
53219+ return;
53220+
53221+ if (ZERO_OR_NULL_PTR(ptr))
53222+ goto report; 53220+ goto report;
53223+ 53221+
53224+ if (!virt_addr_valid(ptr)) 53222+ if (!virt_addr_valid(ptr))
@@ -53250,7 +53248,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53250 size_t ksize(const void *object) 53248 size_t ksize(const void *object)
53251 { 53249 {
53252 struct page *page; 53250 struct page *page;
53253@@ -3186,7 +3227,7 @@ void __init kmem_cache_init(void) 53251@@ -3186,7 +3224,7 @@ void __init kmem_cache_init(void)
53254 */ 53252 */
53255 create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node", 53253 create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node",
53256 sizeof(struct kmem_cache_node), GFP_NOWAIT); 53254 sizeof(struct kmem_cache_node), GFP_NOWAIT);
@@ -53259,7 +53257,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53259 caches++; 53257 caches++;
53260 53258
53261 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI); 53259 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
53262@@ -3293,7 +3334,7 @@ static int slab_unmergeable(struct kmem_ 53260@@ -3293,7 +3331,7 @@ static int slab_unmergeable(struct kmem_
53263 /* 53261 /*
53264 * We may have set a slab to be unmergeable during bootstrap. 53262 * We may have set a slab to be unmergeable during bootstrap.
53265 */ 53263 */
@@ -53268,7 +53266,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53268 return 1; 53266 return 1;
53269 53267
53270 return 0; 53268 return 0;
53271@@ -3353,7 +3394,7 @@ struct kmem_cache *kmem_cache_create(con 53269@@ -3353,7 +3391,7 @@ struct kmem_cache *kmem_cache_create(con
53272 if (s) { 53270 if (s) {
53273 int cpu; 53271 int cpu;
53274 53272
@@ -53277,7 +53275,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53277 /* 53275 /*
53278 * Adjust the object sizes so that we clear 53276 * Adjust the object sizes so that we clear
53279 * the complete object on kzalloc. 53277 * the complete object on kzalloc.
53280@@ -3372,7 +3413,7 @@ struct kmem_cache *kmem_cache_create(con 53278@@ -3372,7 +3410,7 @@ struct kmem_cache *kmem_cache_create(con
53281 53279
53282 if (sysfs_slab_alias(s, name)) { 53280 if (sysfs_slab_alias(s, name)) {
53283 down_write(&slub_lock); 53281 down_write(&slub_lock);
@@ -53286,7 +53284,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53286 up_write(&slub_lock); 53284 up_write(&slub_lock);
53287 goto err; 53285 goto err;
53288 } 53286 }
53289@@ -4101,7 +4142,7 @@ SLAB_ATTR_RO(ctor); 53287@@ -4101,7 +4139,7 @@ SLAB_ATTR_RO(ctor);
53290 53288
53291 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 53289 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
53292 { 53290 {
@@ -53295,7 +53293,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53295 } 53293 }
53296 SLAB_ATTR_RO(aliases); 53294 SLAB_ATTR_RO(aliases);
53297 53295
53298@@ -4503,7 +4544,7 @@ static void kmem_cache_release(struct ko 53296@@ -4503,7 +4541,7 @@ static void kmem_cache_release(struct ko
53299 kfree(s); 53297 kfree(s);
53300 } 53298 }
53301 53299
@@ -53304,7 +53302,7 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53304 .show = slab_attr_show, 53302 .show = slab_attr_show,
53305 .store = slab_attr_store, 53303 .store = slab_attr_store,
53306 }; 53304 };
53307@@ -4522,7 +4563,7 @@ static int uevent_filter(struct kset *ks 53305@@ -4522,7 +4560,7 @@ static int uevent_filter(struct kset *ks
53308 return 0; 53306 return 0;
53309 } 53307 }
53310 53308
@@ -53313,18 +53311,24 @@ diff -urNp linux-2.6.32.13/mm/slub.c linux-2.6.32.13/mm/slub.c
53313 .filter = uevent_filter, 53311 .filter = uevent_filter,
53314 }; 53312 };
53315 53313
53316@@ -4696,7 +4737,7 @@ __initcall(slab_sysfs_init); 53314@@ -4785,7 +4823,13 @@ static const struct file_operations proc
53317 /* 53315
53318 * The /proc/slabinfo ABI 53316 static int __init slab_proc_init(void)
53319 */ 53317 {
53320-#ifdef CONFIG_SLABINFO 53318- proc_create("slabinfo", S_IRUGO, NULL, &proc_slabinfo_operations);
53321+#if defined(CONFIG_SLABINFO) && !defined(CONFIG_GRKERNSEC_PROC_ADD) 53319+ mode_t gr_mode = S_IRUGO;
53322 static void print_slabinfo_header(struct seq_file *m) 53320+
53323 { 53321+#ifdef CONFIG_GRKERNSEC_PROC_ADD
53324 seq_puts(m, "slabinfo - version: 2.1\n"); 53322+ gr_mode = S_IRUSR;
53325diff -urNp linux-2.6.32.13/mm/util.c linux-2.6.32.13/mm/util.c 53323+#endif
53326--- linux-2.6.32.13/mm/util.c 2010-03-15 11:52:04.000000000 -0400 53324+
53327+++ linux-2.6.32.13/mm/util.c 2010-05-15 13:21:18.454622314 -0400 53325+ proc_create("slabinfo", gr_mode, NULL, &proc_slabinfo_operations);
53326 return 0;
53327 }
53328 module_init(slab_proc_init);
53329diff -urNp linux-2.6.32.14/mm/util.c linux-2.6.32.14/mm/util.c
53330--- linux-2.6.32.14/mm/util.c 2010-03-15 11:52:04.000000000 -0400
53331+++ linux-2.6.32.14/mm/util.c 2010-05-28 21:27:16.563017088 -0400
53328@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user); 53332@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
53329 void arch_pick_mmap_layout(struct mm_struct *mm) 53333 void arch_pick_mmap_layout(struct mm_struct *mm)
53330 { 53334 {
@@ -53338,9 +53342,9 @@ diff -urNp linux-2.6.32.13/mm/util.c linux-2.6.32.13/mm/util.c
53338 mm->get_unmapped_area = arch_get_unmapped_area; 53342 mm->get_unmapped_area = arch_get_unmapped_area;
53339 mm->unmap_area = arch_unmap_area; 53343 mm->unmap_area = arch_unmap_area;
53340 } 53344 }
53341diff -urNp linux-2.6.32.13/mm/vmalloc.c linux-2.6.32.13/mm/vmalloc.c 53345diff -urNp linux-2.6.32.14/mm/vmalloc.c linux-2.6.32.14/mm/vmalloc.c
53342--- linux-2.6.32.13/mm/vmalloc.c 2010-03-15 11:52:04.000000000 -0400 53346--- linux-2.6.32.14/mm/vmalloc.c 2010-03-15 11:52:04.000000000 -0400
53343+++ linux-2.6.32.13/mm/vmalloc.c 2010-05-15 13:23:38.946686210 -0400 53347+++ linux-2.6.32.14/mm/vmalloc.c 2010-05-28 21:27:16.567244417 -0400
53344@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 53348@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
53345 53349
53346 pte = pte_offset_kernel(pmd, addr); 53350 pte = pte_offset_kernel(pmd, addr);
@@ -53551,9 +53555,9 @@ diff -urNp linux-2.6.32.13/mm/vmalloc.c linux-2.6.32.13/mm/vmalloc.c
53551 void *vmalloc_32_user(unsigned long size) 53555 void *vmalloc_32_user(unsigned long size)
53552 { 53556 {
53553 struct vm_struct *area; 53557 struct vm_struct *area;
53554diff -urNp linux-2.6.32.13/net/8021q/vlan.c linux-2.6.32.13/net/8021q/vlan.c 53558diff -urNp linux-2.6.32.14/net/8021q/vlan.c linux-2.6.32.14/net/8021q/vlan.c
53555--- linux-2.6.32.13/net/8021q/vlan.c 2010-03-15 11:52:04.000000000 -0400 53559--- linux-2.6.32.14/net/8021q/vlan.c 2010-03-15 11:52:04.000000000 -0400
53556+++ linux-2.6.32.13/net/8021q/vlan.c 2010-05-15 13:21:18.454622314 -0400 53560+++ linux-2.6.32.14/net/8021q/vlan.c 2010-05-28 21:27:16.567244417 -0400
53557@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net 53561@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
53558 err = -EPERM; 53562 err = -EPERM;
53559 if (!capable(CAP_NET_ADMIN)) 53563 if (!capable(CAP_NET_ADMIN))
@@ -53564,9 +53568,9 @@ diff -urNp linux-2.6.32.13/net/8021q/vlan.c linux-2.6.32.13/net/8021q/vlan.c
53564 struct vlan_net *vn; 53568 struct vlan_net *vn;
53565 53569
53566 vn = net_generic(net, vlan_net_id); 53570 vn = net_generic(net, vlan_net_id);
53567diff -urNp linux-2.6.32.13/net/atm/atm_misc.c linux-2.6.32.13/net/atm/atm_misc.c 53571diff -urNp linux-2.6.32.14/net/atm/atm_misc.c linux-2.6.32.14/net/atm/atm_misc.c
53568--- linux-2.6.32.13/net/atm/atm_misc.c 2010-03-15 11:52:04.000000000 -0400 53572--- linux-2.6.32.14/net/atm/atm_misc.c 2010-03-15 11:52:04.000000000 -0400
53569+++ linux-2.6.32.13/net/atm/atm_misc.c 2010-05-15 13:21:18.454622314 -0400 53573+++ linux-2.6.32.14/net/atm/atm_misc.c 2010-05-28 21:27:16.567244417 -0400
53570@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 53574@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
53571 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 53575 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
53572 return 1; 53576 return 1;
@@ -53603,9 +53607,9 @@ diff -urNp linux-2.6.32.13/net/atm/atm_misc.c linux-2.6.32.13/net/atm/atm_misc.c
53603 __SONET_ITEMS 53607 __SONET_ITEMS
53604 #undef __HANDLE_ITEM 53608 #undef __HANDLE_ITEM
53605 } 53609 }
53606diff -urNp linux-2.6.32.13/net/atm/proc.c linux-2.6.32.13/net/atm/proc.c 53610diff -urNp linux-2.6.32.14/net/atm/proc.c linux-2.6.32.14/net/atm/proc.c
53607--- linux-2.6.32.13/net/atm/proc.c 2010-03-15 11:52:04.000000000 -0400 53611--- linux-2.6.32.14/net/atm/proc.c 2010-03-15 11:52:04.000000000 -0400
53608+++ linux-2.6.32.13/net/atm/proc.c 2010-05-15 13:21:18.466625554 -0400 53612+++ linux-2.6.32.14/net/atm/proc.c 2010-05-28 21:27:16.567244417 -0400
53609@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s 53613@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
53610 const struct k_atm_aal_stats *stats) 53614 const struct k_atm_aal_stats *stats)
53611 { 53615 {
@@ -53619,9 +53623,9 @@ diff -urNp linux-2.6.32.13/net/atm/proc.c linux-2.6.32.13/net/atm/proc.c
53619 } 53623 }
53620 53624
53621 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev) 53625 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
53622diff -urNp linux-2.6.32.13/net/atm/resources.c linux-2.6.32.13/net/atm/resources.c 53626diff -urNp linux-2.6.32.14/net/atm/resources.c linux-2.6.32.14/net/atm/resources.c
53623--- linux-2.6.32.13/net/atm/resources.c 2010-03-15 11:52:04.000000000 -0400 53627--- linux-2.6.32.14/net/atm/resources.c 2010-03-15 11:52:04.000000000 -0400
53624+++ linux-2.6.32.13/net/atm/resources.c 2010-05-15 13:21:18.466625554 -0400 53628+++ linux-2.6.32.14/net/atm/resources.c 2010-05-28 21:27:16.579274907 -0400
53625@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev * 53629@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
53626 static void copy_aal_stats(struct k_atm_aal_stats *from, 53630 static void copy_aal_stats(struct k_atm_aal_stats *from,
53627 struct atm_aal_stats *to) 53631 struct atm_aal_stats *to)
@@ -53640,9 +53644,9 @@ diff -urNp linux-2.6.32.13/net/atm/resources.c linux-2.6.32.13/net/atm/resources
53640 __AAL_STAT_ITEMS 53644 __AAL_STAT_ITEMS
53641 #undef __HANDLE_ITEM 53645 #undef __HANDLE_ITEM
53642 } 53646 }
53643diff -urNp linux-2.6.32.13/net/bridge/br_private.h linux-2.6.32.13/net/bridge/br_private.h 53647diff -urNp linux-2.6.32.14/net/bridge/br_private.h linux-2.6.32.14/net/bridge/br_private.h
53644--- linux-2.6.32.13/net/bridge/br_private.h 2010-03-15 11:52:04.000000000 -0400 53648--- linux-2.6.32.14/net/bridge/br_private.h 2010-03-15 11:52:04.000000000 -0400
53645+++ linux-2.6.32.13/net/bridge/br_private.h 2010-05-15 13:21:18.499638693 -0400 53649+++ linux-2.6.32.14/net/bridge/br_private.h 2010-05-28 21:27:16.579274907 -0400
53646@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 53650@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
53647 53651
53648 #ifdef CONFIG_SYSFS 53652 #ifdef CONFIG_SYSFS
@@ -53652,9 +53656,9 @@ diff -urNp linux-2.6.32.13/net/bridge/br_private.h linux-2.6.32.13/net/bridge/br
53652 extern int br_sysfs_addif(struct net_bridge_port *p); 53656 extern int br_sysfs_addif(struct net_bridge_port *p);
53653 53657
53654 /* br_sysfs_br.c */ 53658 /* br_sysfs_br.c */
53655diff -urNp linux-2.6.32.13/net/bridge/br_stp_if.c linux-2.6.32.13/net/bridge/br_stp_if.c 53659diff -urNp linux-2.6.32.14/net/bridge/br_stp_if.c linux-2.6.32.14/net/bridge/br_stp_if.c
53656--- linux-2.6.32.13/net/bridge/br_stp_if.c 2010-03-15 11:52:04.000000000 -0400 53660--- linux-2.6.32.14/net/bridge/br_stp_if.c 2010-03-15 11:52:04.000000000 -0400
53657+++ linux-2.6.32.13/net/bridge/br_stp_if.c 2010-05-15 13:21:18.499638693 -0400 53661+++ linux-2.6.32.14/net/bridge/br_stp_if.c 2010-05-28 21:27:16.579274907 -0400
53658@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 53662@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
53659 char *envp[] = { NULL }; 53663 char *envp[] = { NULL };
53660 53664
@@ -53664,9 +53668,9 @@ diff -urNp linux-2.6.32.13/net/bridge/br_stp_if.c linux-2.6.32.13/net/bridge/br_
53664 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n", 53668 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
53665 br->dev->name, r); 53669 br->dev->name, r);
53666 53670
53667diff -urNp linux-2.6.32.13/net/bridge/br_sysfs_if.c linux-2.6.32.13/net/bridge/br_sysfs_if.c 53671diff -urNp linux-2.6.32.14/net/bridge/br_sysfs_if.c linux-2.6.32.14/net/bridge/br_sysfs_if.c
53668--- linux-2.6.32.13/net/bridge/br_sysfs_if.c 2010-03-15 11:52:04.000000000 -0400 53672--- linux-2.6.32.14/net/bridge/br_sysfs_if.c 2010-03-15 11:52:04.000000000 -0400
53669+++ linux-2.6.32.13/net/bridge/br_sysfs_if.c 2010-05-15 13:21:18.499638693 -0400 53673+++ linux-2.6.32.14/net/bridge/br_sysfs_if.c 2010-05-28 21:27:16.579274907 -0400
53670@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje 53674@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
53671 return ret; 53675 return ret;
53672 } 53676 }
@@ -53676,9 +53680,9 @@ diff -urNp linux-2.6.32.13/net/bridge/br_sysfs_if.c linux-2.6.32.13/net/bridge/b
53676 .show = brport_show, 53680 .show = brport_show,
53677 .store = brport_store, 53681 .store = brport_store,
53678 }; 53682 };
53679diff -urNp linux-2.6.32.13/net/core/dev.c linux-2.6.32.13/net/core/dev.c 53683diff -urNp linux-2.6.32.14/net/core/dev.c linux-2.6.32.14/net/core/dev.c
53680--- linux-2.6.32.13/net/core/dev.c 2010-03-15 11:52:04.000000000 -0400 53684--- linux-2.6.32.14/net/core/dev.c 2010-03-15 11:52:04.000000000 -0400
53681+++ linux-2.6.32.13/net/core/dev.c 2010-05-15 13:21:18.499638693 -0400 53685+++ linux-2.6.32.14/net/core/dev.c 2010-05-28 21:27:16.595266161 -0400
53682@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb) 53686@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
53683 } 53687 }
53684 EXPORT_SYMBOL(netif_rx_ni); 53688 EXPORT_SYMBOL(netif_rx_ni);
@@ -53697,9 +53701,9 @@ diff -urNp linux-2.6.32.13/net/core/dev.c linux-2.6.32.13/net/core/dev.c
53697 { 53701 {
53698 struct list_head *list = &__get_cpu_var(softnet_data).poll_list; 53702 struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
53699 unsigned long time_limit = jiffies + 2; 53703 unsigned long time_limit = jiffies + 2;
53700diff -urNp linux-2.6.32.13/net/core/flow.c linux-2.6.32.13/net/core/flow.c 53704diff -urNp linux-2.6.32.14/net/core/flow.c linux-2.6.32.14/net/core/flow.c
53701--- linux-2.6.32.13/net/core/flow.c 2010-03-15 11:52:04.000000000 -0400 53705--- linux-2.6.32.14/net/core/flow.c 2010-03-15 11:52:04.000000000 -0400
53702+++ linux-2.6.32.13/net/core/flow.c 2010-05-15 13:21:18.499638693 -0400 53706+++ linux-2.6.32.14/net/core/flow.c 2010-05-28 21:27:16.595266161 -0400
53703@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 53707@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
53704 53708
53705 static u32 flow_hash_shift; 53709 static u32 flow_hash_shift;
@@ -53727,9 +53731,9 @@ diff -urNp linux-2.6.32.13/net/core/flow.c linux-2.6.32.13/net/core/flow.c
53727 53731
53728 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) 53732 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
53729 53733
53730diff -urNp linux-2.6.32.13/net/dccp/ccids/ccid3.c linux-2.6.32.13/net/dccp/ccids/ccid3.c 53734diff -urNp linux-2.6.32.14/net/dccp/ccids/ccid3.c linux-2.6.32.14/net/dccp/ccids/ccid3.c
53731--- linux-2.6.32.13/net/dccp/ccids/ccid3.c 2010-03-15 11:52:04.000000000 -0400 53735--- linux-2.6.32.14/net/dccp/ccids/ccid3.c 2010-03-15 11:52:04.000000000 -0400
53732+++ linux-2.6.32.13/net/dccp/ccids/ccid3.c 2010-05-15 13:21:18.502580406 -0400 53736+++ linux-2.6.32.14/net/dccp/ccids/ccid3.c 2010-05-28 21:27:16.595266161 -0400
53733@@ -41,7 +41,7 @@ 53737@@ -41,7 +41,7 @@
53734 static int ccid3_debug; 53738 static int ccid3_debug;
53735 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 53739 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -53739,9 +53743,9 @@ diff -urNp linux-2.6.32.13/net/dccp/ccids/ccid3.c linux-2.6.32.13/net/dccp/ccids
53739 #endif 53743 #endif
53740 53744
53741 /* 53745 /*
53742diff -urNp linux-2.6.32.13/net/dccp/dccp.h linux-2.6.32.13/net/dccp/dccp.h 53746diff -urNp linux-2.6.32.14/net/dccp/dccp.h linux-2.6.32.14/net/dccp/dccp.h
53743--- linux-2.6.32.13/net/dccp/dccp.h 2010-03-15 11:52:04.000000000 -0400 53747--- linux-2.6.32.14/net/dccp/dccp.h 2010-03-15 11:52:04.000000000 -0400
53744+++ linux-2.6.32.13/net/dccp/dccp.h 2010-05-15 13:21:18.502580406 -0400 53748+++ linux-2.6.32.14/net/dccp/dccp.h 2010-05-28 21:27:16.595266161 -0400
53745@@ -44,9 +44,9 @@ extern int dccp_debug; 53749@@ -44,9 +44,9 @@ extern int dccp_debug;
53746 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 53750 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
53747 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 53751 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -53755,9 +53759,9 @@ diff -urNp linux-2.6.32.13/net/dccp/dccp.h linux-2.6.32.13/net/dccp/dccp.h
53755 #endif 53759 #endif
53756 53760
53757 extern struct inet_hashinfo dccp_hashinfo; 53761 extern struct inet_hashinfo dccp_hashinfo;
53758diff -urNp linux-2.6.32.13/net/decnet/sysctl_net_decnet.c linux-2.6.32.13/net/decnet/sysctl_net_decnet.c 53762diff -urNp linux-2.6.32.14/net/decnet/sysctl_net_decnet.c linux-2.6.32.14/net/decnet/sysctl_net_decnet.c
53759--- linux-2.6.32.13/net/decnet/sysctl_net_decnet.c 2010-03-15 11:52:04.000000000 -0400 53763--- linux-2.6.32.14/net/decnet/sysctl_net_decnet.c 2010-03-15 11:52:04.000000000 -0400
53760+++ linux-2.6.32.13/net/decnet/sysctl_net_decnet.c 2010-05-15 13:21:18.502580406 -0400 53764+++ linux-2.6.32.14/net/decnet/sysctl_net_decnet.c 2010-05-28 21:27:16.595266161 -0400
53761@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t 53765@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
53762 53766
53763 if (len > *lenp) len = *lenp; 53767 if (len > *lenp) len = *lenp;
@@ -53776,9 +53780,9 @@ diff -urNp linux-2.6.32.13/net/decnet/sysctl_net_decnet.c linux-2.6.32.13/net/de
53776 return -EFAULT; 53780 return -EFAULT;
53777 53781
53778 *lenp = len; 53782 *lenp = len;
53779diff -urNp linux-2.6.32.13/net/ipv4/inet_hashtables.c linux-2.6.32.13/net/ipv4/inet_hashtables.c 53783diff -urNp linux-2.6.32.14/net/ipv4/inet_hashtables.c linux-2.6.32.14/net/ipv4/inet_hashtables.c
53780--- linux-2.6.32.13/net/ipv4/inet_hashtables.c 2010-03-15 11:52:04.000000000 -0400 53784--- linux-2.6.32.14/net/ipv4/inet_hashtables.c 2010-03-15 11:52:04.000000000 -0400
53781+++ linux-2.6.32.13/net/ipv4/inet_hashtables.c 2010-05-15 13:21:18.502580406 -0400 53785+++ linux-2.6.32.14/net/ipv4/inet_hashtables.c 2010-05-28 21:27:16.600259316 -0400
53782@@ -18,11 +18,14 @@ 53786@@ -18,11 +18,14 @@
53783 #include <linux/sched.h> 53787 #include <linux/sched.h>
53784 #include <linux/slab.h> 53788 #include <linux/slab.h>
@@ -53803,9 +53807,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/inet_hashtables.c linux-2.6.32.13/net/ipv4/i
53803 if (tw) { 53807 if (tw) {
53804 inet_twsk_deschedule(tw, death_row); 53808 inet_twsk_deschedule(tw, death_row);
53805 inet_twsk_put(tw); 53809 inet_twsk_put(tw);
53806diff -urNp linux-2.6.32.13/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.13/net/ipv4/netfilter/nf_nat_snmp_basic.c 53810diff -urNp linux-2.6.32.14/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.14/net/ipv4/netfilter/nf_nat_snmp_basic.c
53807--- linux-2.6.32.13/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-03-15 11:52:04.000000000 -0400 53811--- linux-2.6.32.14/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-03-15 11:52:04.000000000 -0400
53808+++ linux-2.6.32.13/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-05-15 13:21:18.502580406 -0400 53812+++ linux-2.6.32.14/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-05-28 21:27:16.600259316 -0400
53809@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 53813@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
53810 53814
53811 *len = 0; 53815 *len = 0;
@@ -53815,9 +53819,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.1
53815 if (*octets == NULL) { 53819 if (*octets == NULL) {
53816 if (net_ratelimit()) 53820 if (net_ratelimit())
53817 printk("OOM in bsalg (%d)\n", __LINE__); 53821 printk("OOM in bsalg (%d)\n", __LINE__);
53818diff -urNp linux-2.6.32.13/net/ipv4/tcp_ipv4.c linux-2.6.32.13/net/ipv4/tcp_ipv4.c 53822diff -urNp linux-2.6.32.14/net/ipv4/tcp_ipv4.c linux-2.6.32.14/net/ipv4/tcp_ipv4.c
53819--- linux-2.6.32.13/net/ipv4/tcp_ipv4.c 2010-03-15 11:52:04.000000000 -0400 53823--- linux-2.6.32.14/net/ipv4/tcp_ipv4.c 2010-03-15 11:52:04.000000000 -0400
53820+++ linux-2.6.32.13/net/ipv4/tcp_ipv4.c 2010-05-15 13:21:18.502580406 -0400 53824+++ linux-2.6.32.14/net/ipv4/tcp_ipv4.c 2010-05-28 21:27:16.600259316 -0400
53821@@ -84,6 +84,9 @@ 53825@@ -84,6 +84,9 @@
53822 int sysctl_tcp_tw_reuse __read_mostly; 53826 int sysctl_tcp_tw_reuse __read_mostly;
53823 int sysctl_tcp_low_latency __read_mostly; 53827 int sysctl_tcp_low_latency __read_mostly;
@@ -53862,9 +53866,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/tcp_ipv4.c linux-2.6.32.13/net/ipv4/tcp_ipv4
53862 tcp_v4_send_reset(NULL, skb); 53866 tcp_v4_send_reset(NULL, skb);
53863 } 53867 }
53864 53868
53865diff -urNp linux-2.6.32.13/net/ipv4/tcp_minisocks.c linux-2.6.32.13/net/ipv4/tcp_minisocks.c 53869diff -urNp linux-2.6.32.14/net/ipv4/tcp_minisocks.c linux-2.6.32.14/net/ipv4/tcp_minisocks.c
53866--- linux-2.6.32.13/net/ipv4/tcp_minisocks.c 2010-03-15 11:52:04.000000000 -0400 53870--- linux-2.6.32.14/net/ipv4/tcp_minisocks.c 2010-03-15 11:52:04.000000000 -0400
53867+++ linux-2.6.32.13/net/ipv4/tcp_minisocks.c 2010-05-15 13:21:18.502580406 -0400 53871+++ linux-2.6.32.14/net/ipv4/tcp_minisocks.c 2010-05-28 21:27:16.600259316 -0400
53868@@ -26,6 +26,10 @@ 53872@@ -26,6 +26,10 @@
53869 #include <net/inet_common.h> 53873 #include <net/inet_common.h>
53870 #include <net/xfrm.h> 53874 #include <net/xfrm.h>
@@ -53887,9 +53891,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/tcp_minisocks.c linux-2.6.32.13/net/ipv4/tcp
53887 if (!(flg & TCP_FLAG_RST)) 53891 if (!(flg & TCP_FLAG_RST))
53888 req->rsk_ops->send_reset(sk, skb); 53892 req->rsk_ops->send_reset(sk, skb);
53889 53893
53890diff -urNp linux-2.6.32.13/net/ipv4/tcp_probe.c linux-2.6.32.13/net/ipv4/tcp_probe.c 53894diff -urNp linux-2.6.32.14/net/ipv4/tcp_probe.c linux-2.6.32.14/net/ipv4/tcp_probe.c
53891--- linux-2.6.32.13/net/ipv4/tcp_probe.c 2010-03-15 11:52:04.000000000 -0400 53895--- linux-2.6.32.14/net/ipv4/tcp_probe.c 2010-03-15 11:52:04.000000000 -0400
53892+++ linux-2.6.32.13/net/ipv4/tcp_probe.c 2010-05-15 13:21:18.502580406 -0400 53896+++ linux-2.6.32.14/net/ipv4/tcp_probe.c 2010-05-28 21:27:16.600259316 -0400
53893@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file 53897@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
53894 if (cnt + width >= len) 53898 if (cnt + width >= len)
53895 break; 53899 break;
@@ -53899,9 +53903,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/tcp_probe.c linux-2.6.32.13/net/ipv4/tcp_pro
53899 return -EFAULT; 53903 return -EFAULT;
53900 cnt += width; 53904 cnt += width;
53901 } 53905 }
53902diff -urNp linux-2.6.32.13/net/ipv4/tcp_timer.c linux-2.6.32.13/net/ipv4/tcp_timer.c 53906diff -urNp linux-2.6.32.14/net/ipv4/tcp_timer.c linux-2.6.32.14/net/ipv4/tcp_timer.c
53903--- linux-2.6.32.13/net/ipv4/tcp_timer.c 2010-03-15 11:52:04.000000000 -0400 53907--- linux-2.6.32.14/net/ipv4/tcp_timer.c 2010-03-15 11:52:04.000000000 -0400
53904+++ linux-2.6.32.13/net/ipv4/tcp_timer.c 2010-05-15 13:21:18.502580406 -0400 53908+++ linux-2.6.32.14/net/ipv4/tcp_timer.c 2010-05-28 21:27:16.600259316 -0400
53905@@ -21,6 +21,10 @@ 53909@@ -21,6 +21,10 @@
53906 #include <linux/module.h> 53910 #include <linux/module.h>
53907 #include <net/tcp.h> 53911 #include <net/tcp.h>
@@ -53927,9 +53931,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/tcp_timer.c linux-2.6.32.13/net/ipv4/tcp_tim
53927 if (retransmits_timed_out(sk, retry_until)) { 53931 if (retransmits_timed_out(sk, retry_until)) {
53928 /* Has it gone just too far? */ 53932 /* Has it gone just too far? */
53929 tcp_write_err(sk); 53933 tcp_write_err(sk);
53930diff -urNp linux-2.6.32.13/net/ipv4/udp.c linux-2.6.32.13/net/ipv4/udp.c 53934diff -urNp linux-2.6.32.14/net/ipv4/udp.c linux-2.6.32.14/net/ipv4/udp.c
53931--- linux-2.6.32.13/net/ipv4/udp.c 2010-03-15 11:52:04.000000000 -0400 53935--- linux-2.6.32.14/net/ipv4/udp.c 2010-05-28 20:16:44.458924952 -0400
53932+++ linux-2.6.32.13/net/ipv4/udp.c 2010-05-15 13:21:18.502580406 -0400 53936+++ linux-2.6.32.14/net/ipv4/udp.c 2010-05-28 21:27:16.624385427 -0400
53933@@ -86,6 +86,7 @@ 53937@@ -86,6 +86,7 @@
53934 #include <linux/types.h> 53938 #include <linux/types.h>
53935 #include <linux/fcntl.h> 53939 #include <linux/fcntl.h>
@@ -53999,9 +54003,9 @@ diff -urNp linux-2.6.32.13/net/ipv4/udp.c linux-2.6.32.13/net/ipv4/udp.c
53999 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0); 54003 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
54000 54004
54001 /* 54005 /*
54002diff -urNp linux-2.6.32.13/net/ipv6/exthdrs.c linux-2.6.32.13/net/ipv6/exthdrs.c 54006diff -urNp linux-2.6.32.14/net/ipv6/exthdrs.c linux-2.6.32.14/net/ipv6/exthdrs.c
54003--- linux-2.6.32.13/net/ipv6/exthdrs.c 2010-03-15 11:52:04.000000000 -0400 54007--- linux-2.6.32.14/net/ipv6/exthdrs.c 2010-03-15 11:52:04.000000000 -0400
54004+++ linux-2.6.32.13/net/ipv6/exthdrs.c 2010-05-15 13:21:18.502580406 -0400 54008+++ linux-2.6.32.14/net/ipv6/exthdrs.c 2010-05-28 21:27:16.624385427 -0400
54005@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt 54009@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
54006 .type = IPV6_TLV_JUMBO, 54010 .type = IPV6_TLV_JUMBO,
54007 .func = ipv6_hop_jumbo, 54011 .func = ipv6_hop_jumbo,
@@ -54011,9 +54015,9 @@ diff -urNp linux-2.6.32.13/net/ipv6/exthdrs.c linux-2.6.32.13/net/ipv6/exthdrs.c
54011 }; 54015 };
54012 54016
54013 int ipv6_parse_hopopts(struct sk_buff *skb) 54017 int ipv6_parse_hopopts(struct sk_buff *skb)
54014diff -urNp linux-2.6.32.13/net/ipv6/raw.c linux-2.6.32.13/net/ipv6/raw.c 54018diff -urNp linux-2.6.32.14/net/ipv6/raw.c linux-2.6.32.14/net/ipv6/raw.c
54015--- linux-2.6.32.13/net/ipv6/raw.c 2010-03-15 11:52:04.000000000 -0400 54019--- linux-2.6.32.14/net/ipv6/raw.c 2010-03-15 11:52:04.000000000 -0400
54016+++ linux-2.6.32.13/net/ipv6/raw.c 2010-05-15 13:21:18.523941597 -0400 54020+++ linux-2.6.32.14/net/ipv6/raw.c 2010-05-28 21:27:16.624385427 -0400
54017@@ -600,7 +600,7 @@ out: 54021@@ -600,7 +600,7 @@ out:
54018 return err; 54022 return err;
54019 } 54023 }
@@ -54023,9 +54027,9 @@ diff -urNp linux-2.6.32.13/net/ipv6/raw.c linux-2.6.32.13/net/ipv6/raw.c
54023 struct flowi *fl, struct rt6_info *rt, 54027 struct flowi *fl, struct rt6_info *rt,
54024 unsigned int flags) 54028 unsigned int flags)
54025 { 54029 {
54026diff -urNp linux-2.6.32.13/net/ipv6/tcp_ipv6.c linux-2.6.32.13/net/ipv6/tcp_ipv6.c 54030diff -urNp linux-2.6.32.14/net/ipv6/tcp_ipv6.c linux-2.6.32.14/net/ipv6/tcp_ipv6.c
54027--- linux-2.6.32.13/net/ipv6/tcp_ipv6.c 2010-03-15 11:52:04.000000000 -0400 54031--- linux-2.6.32.14/net/ipv6/tcp_ipv6.c 2010-03-15 11:52:04.000000000 -0400
54028+++ linux-2.6.32.13/net/ipv6/tcp_ipv6.c 2010-05-15 13:21:18.734776060 -0400 54032+++ linux-2.6.32.14/net/ipv6/tcp_ipv6.c 2010-05-28 21:27:16.624385427 -0400
54029@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk 54033@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
54030 return 0; 54034 return 0;
54031 54035
@@ -54046,9 +54050,9 @@ diff -urNp linux-2.6.32.13/net/ipv6/tcp_ipv6.c linux-2.6.32.13/net/ipv6/tcp_ipv6
54046 tcp_v6_send_reset(NULL, skb); 54050 tcp_v6_send_reset(NULL, skb);
54047 } 54051 }
54048 54052
54049diff -urNp linux-2.6.32.13/net/ipv6/udp.c linux-2.6.32.13/net/ipv6/udp.c 54053diff -urNp linux-2.6.32.14/net/ipv6/udp.c linux-2.6.32.14/net/ipv6/udp.c
54050--- linux-2.6.32.13/net/ipv6/udp.c 2010-03-15 11:52:04.000000000 -0400 54054--- linux-2.6.32.14/net/ipv6/udp.c 2010-03-15 11:52:04.000000000 -0400
54051+++ linux-2.6.32.13/net/ipv6/udp.c 2010-05-15 13:21:18.734776060 -0400 54055+++ linux-2.6.32.14/net/ipv6/udp.c 2010-05-28 21:27:16.631258014 -0400
54052@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, 54056@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
54053 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS, 54057 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
54054 proto == IPPROTO_UDPLITE); 54058 proto == IPPROTO_UDPLITE);
@@ -54059,9 +54063,9 @@ diff -urNp linux-2.6.32.13/net/ipv6/udp.c linux-2.6.32.13/net/ipv6/udp.c
54059 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev); 54063 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
54060 54064
54061 kfree_skb(skb); 54065 kfree_skb(skb);
54062diff -urNp linux-2.6.32.13/net/irda/ircomm/ircomm_tty.c linux-2.6.32.13/net/irda/ircomm/ircomm_tty.c 54066diff -urNp linux-2.6.32.14/net/irda/ircomm/ircomm_tty.c linux-2.6.32.14/net/irda/ircomm/ircomm_tty.c
54063--- linux-2.6.32.13/net/irda/ircomm/ircomm_tty.c 2010-03-15 11:52:04.000000000 -0400 54067--- linux-2.6.32.14/net/irda/ircomm/ircomm_tty.c 2010-03-15 11:52:04.000000000 -0400
54064+++ linux-2.6.32.13/net/irda/ircomm/ircomm_tty.c 2010-05-15 13:21:18.734776060 -0400 54068+++ linux-2.6.32.14/net/irda/ircomm/ircomm_tty.c 2010-05-28 21:27:16.634961077 -0400
54065@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st 54069@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
54066 add_wait_queue(&self->open_wait, &wait); 54070 add_wait_queue(&self->open_wait, &wait);
54067 54071
@@ -54184,9 +54188,9 @@ diff -urNp linux-2.6.32.13/net/irda/ircomm/ircomm_tty.c linux-2.6.32.13/net/irda
54184 seq_printf(m, "Max data size: %d\n", self->max_data_size); 54188 seq_printf(m, "Max data size: %d\n", self->max_data_size);
54185 seq_printf(m, "Max header size: %d\n", self->max_header_size); 54189 seq_printf(m, "Max header size: %d\n", self->max_header_size);
54186 54190
54187diff -urNp linux-2.6.32.13/net/mac80211/ieee80211_i.h linux-2.6.32.13/net/mac80211/ieee80211_i.h 54191diff -urNp linux-2.6.32.14/net/mac80211/ieee80211_i.h linux-2.6.32.14/net/mac80211/ieee80211_i.h
54188--- linux-2.6.32.13/net/mac80211/ieee80211_i.h 2010-04-04 20:41:50.080541354 -0400 54192--- linux-2.6.32.14/net/mac80211/ieee80211_i.h 2010-04-04 20:41:50.080541354 -0400
54189+++ linux-2.6.32.13/net/mac80211/ieee80211_i.h 2010-05-15 13:21:18.734776060 -0400 54193+++ linux-2.6.32.14/net/mac80211/ieee80211_i.h 2010-05-28 21:27:16.639255900 -0400
54190@@ -635,7 +635,7 @@ struct ieee80211_local { 54194@@ -635,7 +635,7 @@ struct ieee80211_local {
54191 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 54195 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
54192 spinlock_t queue_stop_reason_lock; 54196 spinlock_t queue_stop_reason_lock;
@@ -54196,9 +54200,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/ieee80211_i.h linux-2.6.32.13/net/mac802
54196 int monitors, cooked_mntrs; 54200 int monitors, cooked_mntrs;
54197 /* number of interfaces with corresponding FIF_ flags */ 54201 /* number of interfaces with corresponding FIF_ flags */
54198 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 54202 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
54199diff -urNp linux-2.6.32.13/net/mac80211/iface.c linux-2.6.32.13/net/mac80211/iface.c 54203diff -urNp linux-2.6.32.14/net/mac80211/iface.c linux-2.6.32.14/net/mac80211/iface.c
54200--- linux-2.6.32.13/net/mac80211/iface.c 2010-03-15 11:52:04.000000000 -0400 54204--- linux-2.6.32.14/net/mac80211/iface.c 2010-03-15 11:52:04.000000000 -0400
54201+++ linux-2.6.32.13/net/mac80211/iface.c 2010-05-15 13:21:18.734776060 -0400 54205+++ linux-2.6.32.14/net/mac80211/iface.c 2010-05-28 21:27:16.650898496 -0400
54202@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev 54206@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
54203 break; 54207 break;
54204 } 54208 }
@@ -54253,9 +54257,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/iface.c linux-2.6.32.13/net/mac80211/ifa
54253 ieee80211_clear_tx_pending(local); 54257 ieee80211_clear_tx_pending(local);
54254 ieee80211_stop_device(local); 54258 ieee80211_stop_device(local);
54255 54259
54256diff -urNp linux-2.6.32.13/net/mac80211/main.c linux-2.6.32.13/net/mac80211/main.c 54260diff -urNp linux-2.6.32.14/net/mac80211/main.c linux-2.6.32.14/net/mac80211/main.c
54257--- linux-2.6.32.13/net/mac80211/main.c 2010-04-04 20:41:50.080541354 -0400 54261--- linux-2.6.32.14/net/mac80211/main.c 2010-04-04 20:41:50.080541354 -0400
54258+++ linux-2.6.32.13/net/mac80211/main.c 2010-05-15 13:21:18.734776060 -0400 54262+++ linux-2.6.32.14/net/mac80211/main.c 2010-05-28 21:27:16.650898496 -0400
54259@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211 54263@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
54260 local->hw.conf.power_level = power; 54264 local->hw.conf.power_level = power;
54261 } 54265 }
@@ -54265,9 +54269,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/main.c linux-2.6.32.13/net/mac80211/main
54265 ret = drv_config(local, changed); 54269 ret = drv_config(local, changed);
54266 /* 54270 /*
54267 * Goal: 54271 * Goal:
54268diff -urNp linux-2.6.32.13/net/mac80211/pm.c linux-2.6.32.13/net/mac80211/pm.c 54272diff -urNp linux-2.6.32.14/net/mac80211/pm.c linux-2.6.32.14/net/mac80211/pm.c
54269--- linux-2.6.32.13/net/mac80211/pm.c 2010-03-15 11:52:04.000000000 -0400 54273--- linux-2.6.32.14/net/mac80211/pm.c 2010-03-15 11:52:04.000000000 -0400
54270+++ linux-2.6.32.13/net/mac80211/pm.c 2010-05-15 13:21:18.734776060 -0400 54274+++ linux-2.6.32.14/net/mac80211/pm.c 2010-05-28 21:27:16.650898496 -0400
54271@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211 54275@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
54272 } 54276 }
54273 54277
@@ -54277,9 +54281,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/pm.c linux-2.6.32.13/net/mac80211/pm.c
54277 ieee80211_stop_device(local); 54281 ieee80211_stop_device(local);
54278 54282
54279 local->suspended = true; 54283 local->suspended = true;
54280diff -urNp linux-2.6.32.13/net/mac80211/rate.c linux-2.6.32.13/net/mac80211/rate.c 54284diff -urNp linux-2.6.32.14/net/mac80211/rate.c linux-2.6.32.14/net/mac80211/rate.c
54281--- linux-2.6.32.13/net/mac80211/rate.c 2010-03-15 11:52:04.000000000 -0400 54285--- linux-2.6.32.14/net/mac80211/rate.c 2010-03-15 11:52:04.000000000 -0400
54282+++ linux-2.6.32.13/net/mac80211/rate.c 2010-05-15 13:21:18.734776060 -0400 54286+++ linux-2.6.32.14/net/mac80211/rate.c 2010-05-28 21:27:16.650898496 -0400
54283@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 54287@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
54284 struct rate_control_ref *ref, *old; 54288 struct rate_control_ref *ref, *old;
54285 54289
@@ -54289,9 +54293,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/rate.c linux-2.6.32.13/net/mac80211/rate
54289 return -EBUSY; 54293 return -EBUSY;
54290 54294
54291 ref = rate_control_alloc(name, local); 54295 ref = rate_control_alloc(name, local);
54292diff -urNp linux-2.6.32.13/net/mac80211/tx.c linux-2.6.32.13/net/mac80211/tx.c 54296diff -urNp linux-2.6.32.14/net/mac80211/tx.c linux-2.6.32.14/net/mac80211/tx.c
54293--- linux-2.6.32.13/net/mac80211/tx.c 2010-04-29 17:49:38.690617032 -0400 54297--- linux-2.6.32.14/net/mac80211/tx.c 2010-04-29 17:49:38.690617032 -0400
54294+++ linux-2.6.32.13/net/mac80211/tx.c 2010-05-15 13:21:18.734776060 -0400 54298+++ linux-2.6.32.14/net/mac80211/tx.c 2010-05-28 21:27:16.655282610 -0400
54295@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 54299@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
54296 return cpu_to_le16(dur); 54300 return cpu_to_le16(dur);
54297 } 54301 }
@@ -54301,9 +54305,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/tx.c linux-2.6.32.13/net/mac80211/tx.c
54301 struct net_device *dev) 54305 struct net_device *dev)
54302 { 54306 {
54303 return local == wdev_priv(dev->ieee80211_ptr); 54307 return local == wdev_priv(dev->ieee80211_ptr);
54304diff -urNp linux-2.6.32.13/net/mac80211/util.c linux-2.6.32.13/net/mac80211/util.c 54308diff -urNp linux-2.6.32.14/net/mac80211/util.c linux-2.6.32.14/net/mac80211/util.c
54305--- linux-2.6.32.13/net/mac80211/util.c 2010-04-29 17:49:38.690617032 -0400 54309--- linux-2.6.32.14/net/mac80211/util.c 2010-04-29 17:49:38.690617032 -0400
54306+++ linux-2.6.32.13/net/mac80211/util.c 2010-05-15 13:21:18.734776060 -0400 54310+++ linux-2.6.32.14/net/mac80211/util.c 2010-05-28 21:27:16.655282610 -0400
54307@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_ 54311@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
54308 local->resuming = true; 54312 local->resuming = true;
54309 54313
@@ -54321,9 +54325,9 @@ diff -urNp linux-2.6.32.13/net/mac80211/util.c linux-2.6.32.13/net/mac80211/util
54321 if (res) { 54325 if (res) {
54322 WARN(local->suspended, "Harware became unavailable " 54326 WARN(local->suspended, "Harware became unavailable "
54323 "upon resume. This is could be a software issue" 54327 "upon resume. This is could be a software issue"
54324diff -urNp linux-2.6.32.13/net/sctp/socket.c linux-2.6.32.13/net/sctp/socket.c 54328diff -urNp linux-2.6.32.14/net/sctp/socket.c linux-2.6.32.14/net/sctp/socket.c
54325--- linux-2.6.32.13/net/sctp/socket.c 2010-03-15 11:52:04.000000000 -0400 54329--- linux-2.6.32.14/net/sctp/socket.c 2010-03-15 11:52:04.000000000 -0400
54326+++ linux-2.6.32.13/net/sctp/socket.c 2010-05-15 13:21:18.788974801 -0400 54330+++ linux-2.6.32.14/net/sctp/socket.c 2010-05-28 21:27:16.667233121 -0400
54327@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 54331@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
54328 struct sctp_sndrcvinfo *sinfo; 54332 struct sctp_sndrcvinfo *sinfo;
54329 struct sctp_initmsg *sinit; 54333 struct sctp_initmsg *sinit;
@@ -54341,9 +54345,9 @@ diff -urNp linux-2.6.32.13/net/sctp/socket.c linux-2.6.32.13/net/sctp/socket.c
54341 54345
54342 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n"); 54346 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
54343 if (pp->fastreuse && sk->sk_reuse && 54347 if (pp->fastreuse && sk->sk_reuse &&
54344diff -urNp linux-2.6.32.13/net/socket.c linux-2.6.32.13/net/socket.c 54348diff -urNp linux-2.6.32.14/net/socket.c linux-2.6.32.14/net/socket.c
54345--- linux-2.6.32.13/net/socket.c 2010-03-15 11:52:04.000000000 -0400 54349--- linux-2.6.32.14/net/socket.c 2010-03-15 11:52:04.000000000 -0400
54346+++ linux-2.6.32.13/net/socket.c 2010-05-15 13:21:18.788974801 -0400 54350+++ linux-2.6.32.14/net/socket.c 2010-05-28 21:27:16.671255671 -0400
54347@@ -87,6 +87,7 @@ 54351@@ -87,6 +87,7 @@
54348 #include <linux/wireless.h> 54352 #include <linux/wireless.h>
54349 #include <linux/nsproxy.h> 54353 #include <linux/nsproxy.h>
@@ -54498,9 +54502,9 @@ diff -urNp linux-2.6.32.13/net/socket.c linux-2.6.32.13/net/socket.c
54498 err = 54502 err =
54499 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 54503 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
54500 if (err) 54504 if (err)
54501diff -urNp linux-2.6.32.13/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.13/net/sunrpc/xprtrdma/svc_rdma.c 54505diff -urNp linux-2.6.32.14/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.14/net/sunrpc/xprtrdma/svc_rdma.c
54502--- linux-2.6.32.13/net/sunrpc/xprtrdma/svc_rdma.c 2010-03-15 11:52:04.000000000 -0400 54506--- linux-2.6.32.14/net/sunrpc/xprtrdma/svc_rdma.c 2010-03-15 11:52:04.000000000 -0400
54503+++ linux-2.6.32.13/net/sunrpc/xprtrdma/svc_rdma.c 2010-05-15 13:21:18.790642809 -0400 54507+++ linux-2.6.32.14/net/sunrpc/xprtrdma/svc_rdma.c 2010-05-28 21:27:16.671255671 -0400
54504@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta 54508@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
54505 len -= *ppos; 54509 len -= *ppos;
54506 if (len > *lenp) 54510 if (len > *lenp)
@@ -54510,9 +54514,9 @@ diff -urNp linux-2.6.32.13/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.13/net/su
54510 return -EFAULT; 54514 return -EFAULT;
54511 *lenp = len; 54515 *lenp = len;
54512 *ppos += len; 54516 *ppos += len;
54513diff -urNp linux-2.6.32.13/net/sysctl_net.c linux-2.6.32.13/net/sysctl_net.c 54517diff -urNp linux-2.6.32.14/net/sysctl_net.c linux-2.6.32.14/net/sysctl_net.c
54514--- linux-2.6.32.13/net/sysctl_net.c 2010-03-15 11:52:04.000000000 -0400 54518--- linux-2.6.32.14/net/sysctl_net.c 2010-03-15 11:52:04.000000000 -0400
54515+++ linux-2.6.32.13/net/sysctl_net.c 2010-05-15 13:21:18.790642809 -0400 54519+++ linux-2.6.32.14/net/sysctl_net.c 2010-05-28 21:27:16.674940896 -0400
54516@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 54520@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
54517 struct ctl_table *table) 54521 struct ctl_table *table)
54518 { 54522 {
@@ -54522,9 +54526,9 @@ diff -urNp linux-2.6.32.13/net/sysctl_net.c linux-2.6.32.13/net/sysctl_net.c
54522 int mode = (table->mode >> 6) & 7; 54526 int mode = (table->mode >> 6) & 7;
54523 return (mode << 6) | (mode << 3) | mode; 54527 return (mode << 6) | (mode << 3) | mode;
54524 } 54528 }
54525diff -urNp linux-2.6.32.13/net/tipc/socket.c linux-2.6.32.13/net/tipc/socket.c 54529diff -urNp linux-2.6.32.14/net/tipc/socket.c linux-2.6.32.14/net/tipc/socket.c
54526--- linux-2.6.32.13/net/tipc/socket.c 2010-03-15 11:52:04.000000000 -0400 54530--- linux-2.6.32.14/net/tipc/socket.c 2010-03-15 11:52:04.000000000 -0400
54527+++ linux-2.6.32.13/net/tipc/socket.c 2010-05-15 13:21:18.790642809 -0400 54531+++ linux-2.6.32.14/net/tipc/socket.c 2010-05-28 21:27:16.683249187 -0400
54528@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock, 54532@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
54529 } else { 54533 } else {
54530 if (res == 0) 54534 if (res == 0)
@@ -54537,9 +54541,9 @@ diff -urNp linux-2.6.32.13/net/tipc/socket.c linux-2.6.32.13/net/tipc/socket.c
54537 sock->state = SS_DISCONNECTING; 54541 sock->state = SS_DISCONNECTING;
54538 } 54542 }
54539 54543
54540diff -urNp linux-2.6.32.13/net/unix/af_unix.c linux-2.6.32.13/net/unix/af_unix.c 54544diff -urNp linux-2.6.32.14/net/unix/af_unix.c linux-2.6.32.14/net/unix/af_unix.c
54541--- linux-2.6.32.13/net/unix/af_unix.c 2010-03-15 11:52:04.000000000 -0400 54545--- linux-2.6.32.14/net/unix/af_unix.c 2010-03-15 11:52:04.000000000 -0400
54542+++ linux-2.6.32.13/net/unix/af_unix.c 2010-05-15 13:21:18.790642809 -0400 54546+++ linux-2.6.32.14/net/unix/af_unix.c 2010-05-28 21:27:16.686916709 -0400
54543@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 54547@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
54544 err = -ECONNREFUSED; 54548 err = -ECONNREFUSED;
54545 if (!S_ISSOCK(inode->i_mode)) 54549 if (!S_ISSOCK(inode->i_mode))
@@ -54597,9 +54601,22 @@ diff -urNp linux-2.6.32.13/net/unix/af_unix.c linux-2.6.32.13/net/unix/af_unix.c
54597 list = &unix_socket_table[addr->hash]; 54601 list = &unix_socket_table[addr->hash];
54598 } else { 54602 } else {
54599 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; 54603 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
54600diff -urNp linux-2.6.32.13/net/xfrm/xfrm_policy.c linux-2.6.32.13/net/xfrm/xfrm_policy.c 54604diff -urNp linux-2.6.32.14/net/wireless/wext.c linux-2.6.32.14/net/wireless/wext.c
54601--- linux-2.6.32.13/net/xfrm/xfrm_policy.c 2010-03-15 11:52:04.000000000 -0400 54605--- linux-2.6.32.14/net/wireless/wext.c 2010-03-15 11:52:04.000000000 -0400
54602+++ linux-2.6.32.13/net/xfrm/xfrm_policy.c 2010-05-15 13:21:18.790642809 -0400 54606+++ linux-2.6.32.14/net/wireless/wext.c 2010-05-28 21:27:16.686916709 -0400
54607@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
54608 */
54609
54610 /* Support for very large requests */
54611- if ((descr->flags & IW_DESCR_FLAG_NOMAX) &&
54612- (user_length > descr->max_tokens)) {
54613+ if (user_length > descr->max_tokens) {
54614 /* Allow userspace to GET more than max so
54615 * we can support any size GET requests.
54616 * There is still a limit : -ENOMEM.
54617diff -urNp linux-2.6.32.14/net/xfrm/xfrm_policy.c linux-2.6.32.14/net/xfrm/xfrm_policy.c
54618--- linux-2.6.32.14/net/xfrm/xfrm_policy.c 2010-03-15 11:52:04.000000000 -0400
54619+++ linux-2.6.32.14/net/xfrm/xfrm_policy.c 2010-05-28 21:27:16.686916709 -0400
54603@@ -1477,7 +1477,7 @@ free_dst: 54620@@ -1477,7 +1477,7 @@ free_dst:
54604 goto out; 54621 goto out;
54605 } 54622 }
@@ -54627,9 +54644,9 @@ diff -urNp linux-2.6.32.13/net/xfrm/xfrm_policy.c linux-2.6.32.13/net/xfrm/xfrm_
54627 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) 54644 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
54628 { 54645 {
54629 #ifdef CONFIG_XFRM_SUB_POLICY 54646 #ifdef CONFIG_XFRM_SUB_POLICY
54630diff -urNp linux-2.6.32.13/samples/kobject/kset-example.c linux-2.6.32.13/samples/kobject/kset-example.c 54647diff -urNp linux-2.6.32.14/samples/kobject/kset-example.c linux-2.6.32.14/samples/kobject/kset-example.c
54631--- linux-2.6.32.13/samples/kobject/kset-example.c 2010-03-15 11:52:04.000000000 -0400 54648--- linux-2.6.32.14/samples/kobject/kset-example.c 2010-03-15 11:52:04.000000000 -0400
54632+++ linux-2.6.32.13/samples/kobject/kset-example.c 2010-05-15 13:21:18.790642809 -0400 54649+++ linux-2.6.32.14/samples/kobject/kset-example.c 2010-05-28 21:27:16.686916709 -0400
54633@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob 54650@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
54634 } 54651 }
54635 54652
@@ -54639,9 +54656,9 @@ diff -urNp linux-2.6.32.13/samples/kobject/kset-example.c linux-2.6.32.13/sample
54639 .show = foo_attr_show, 54656 .show = foo_attr_show,
54640 .store = foo_attr_store, 54657 .store = foo_attr_store,
54641 }; 54658 };
54642diff -urNp linux-2.6.32.13/scripts/basic/fixdep.c linux-2.6.32.13/scripts/basic/fixdep.c 54659diff -urNp linux-2.6.32.14/scripts/basic/fixdep.c linux-2.6.32.14/scripts/basic/fixdep.c
54643--- linux-2.6.32.13/scripts/basic/fixdep.c 2010-03-15 11:52:04.000000000 -0400 54660--- linux-2.6.32.14/scripts/basic/fixdep.c 2010-03-15 11:52:04.000000000 -0400
54644+++ linux-2.6.32.13/scripts/basic/fixdep.c 2010-05-15 13:21:18.790642809 -0400 54661+++ linux-2.6.32.14/scripts/basic/fixdep.c 2010-05-28 21:27:16.686916709 -0400
54645@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 54662@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
54646 54663
54647 static void parse_config_file(char *map, size_t len) 54664 static void parse_config_file(char *map, size_t len)
@@ -54663,9 +54680,9 @@ diff -urNp linux-2.6.32.13/scripts/basic/fixdep.c linux-2.6.32.13/scripts/basic/
54663 54680
54664 if (*p != INT_CONF) { 54681 if (*p != INT_CONF) {
54665 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 54682 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
54666diff -urNp linux-2.6.32.13/scripts/kallsyms.c linux-2.6.32.13/scripts/kallsyms.c 54683diff -urNp linux-2.6.32.14/scripts/kallsyms.c linux-2.6.32.14/scripts/kallsyms.c
54667--- linux-2.6.32.13/scripts/kallsyms.c 2010-03-15 11:52:04.000000000 -0400 54684--- linux-2.6.32.14/scripts/kallsyms.c 2010-03-15 11:52:04.000000000 -0400
54668+++ linux-2.6.32.13/scripts/kallsyms.c 2010-05-15 13:21:18.790642809 -0400 54685+++ linux-2.6.32.14/scripts/kallsyms.c 2010-05-28 21:27:16.686916709 -0400
54669@@ -43,10 +43,10 @@ struct text_range { 54686@@ -43,10 +43,10 @@ struct text_range {
54670 54687
54671 static unsigned long long _text; 54688 static unsigned long long _text;
@@ -54681,9 +54698,9 @@ diff -urNp linux-2.6.32.13/scripts/kallsyms.c linux-2.6.32.13/scripts/kallsyms.c
54681 }; 54698 };
54682 #define text_range_text (&text_ranges[0]) 54699 #define text_range_text (&text_ranges[0])
54683 #define text_range_inittext (&text_ranges[1]) 54700 #define text_range_inittext (&text_ranges[1])
54684diff -urNp linux-2.6.32.13/scripts/mod/file2alias.c linux-2.6.32.13/scripts/mod/file2alias.c 54701diff -urNp linux-2.6.32.14/scripts/mod/file2alias.c linux-2.6.32.14/scripts/mod/file2alias.c
54685--- linux-2.6.32.13/scripts/mod/file2alias.c 2010-03-15 11:52:04.000000000 -0400 54702--- linux-2.6.32.14/scripts/mod/file2alias.c 2010-03-15 11:52:04.000000000 -0400
54686+++ linux-2.6.32.13/scripts/mod/file2alias.c 2010-05-15 13:21:18.790642809 -0400 54703+++ linux-2.6.32.14/scripts/mod/file2alias.c 2010-05-28 21:27:16.686916709 -0400
54687@@ -72,7 +72,7 @@ static void device_id_check(const char * 54704@@ -72,7 +72,7 @@ static void device_id_check(const char *
54688 unsigned long size, unsigned long id_size, 54705 unsigned long size, unsigned long id_size,
54689 void *symval) 54706 void *symval)
@@ -54738,9 +54755,9 @@ diff -urNp linux-2.6.32.13/scripts/mod/file2alias.c linux-2.6.32.13/scripts/mod/
54738 54755
54739 sprintf(alias, "dmi*"); 54756 sprintf(alias, "dmi*");
54740 54757
54741diff -urNp linux-2.6.32.13/scripts/mod/modpost.c linux-2.6.32.13/scripts/mod/modpost.c 54758diff -urNp linux-2.6.32.14/scripts/mod/modpost.c linux-2.6.32.14/scripts/mod/modpost.c
54742--- linux-2.6.32.13/scripts/mod/modpost.c 2010-03-15 11:52:04.000000000 -0400 54759--- linux-2.6.32.14/scripts/mod/modpost.c 2010-03-15 11:52:04.000000000 -0400
54743+++ linux-2.6.32.13/scripts/mod/modpost.c 2010-05-15 13:21:18.814648703 -0400 54760+++ linux-2.6.32.14/scripts/mod/modpost.c 2010-05-28 21:27:16.694974041 -0400
54744@@ -835,6 +835,7 @@ enum mismatch { 54761@@ -835,6 +835,7 @@ enum mismatch {
54745 INIT_TO_EXIT, 54762 INIT_TO_EXIT,
54746 EXIT_TO_INIT, 54763 EXIT_TO_INIT,
@@ -54808,9 +54825,9 @@ diff -urNp linux-2.6.32.13/scripts/mod/modpost.c linux-2.6.32.13/scripts/mod/mod
54808 goto close_write; 54825 goto close_write;
54809 54826
54810 tmp = NOFAIL(malloc(b->pos)); 54827 tmp = NOFAIL(malloc(b->pos));
54811diff -urNp linux-2.6.32.13/scripts/mod/modpost.h linux-2.6.32.13/scripts/mod/modpost.h 54828diff -urNp linux-2.6.32.14/scripts/mod/modpost.h linux-2.6.32.14/scripts/mod/modpost.h
54812--- linux-2.6.32.13/scripts/mod/modpost.h 2010-03-15 11:52:04.000000000 -0400 54829--- linux-2.6.32.14/scripts/mod/modpost.h 2010-03-15 11:52:04.000000000 -0400
54813+++ linux-2.6.32.13/scripts/mod/modpost.h 2010-05-15 13:21:18.814648703 -0400 54830+++ linux-2.6.32.14/scripts/mod/modpost.h 2010-05-28 21:27:16.694974041 -0400
54814@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 54831@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
54815 54832
54816 struct buffer { 54833 struct buffer {
@@ -54830,9 +54847,9 @@ diff -urNp linux-2.6.32.13/scripts/mod/modpost.h linux-2.6.32.13/scripts/mod/mod
54830 54847
54831 struct module { 54848 struct module {
54832 struct module *next; 54849 struct module *next;
54833diff -urNp linux-2.6.32.13/scripts/mod/sumversion.c linux-2.6.32.13/scripts/mod/sumversion.c 54850diff -urNp linux-2.6.32.14/scripts/mod/sumversion.c linux-2.6.32.14/scripts/mod/sumversion.c
54834--- linux-2.6.32.13/scripts/mod/sumversion.c 2010-03-15 11:52:04.000000000 -0400 54851--- linux-2.6.32.14/scripts/mod/sumversion.c 2010-03-15 11:52:04.000000000 -0400
54835+++ linux-2.6.32.13/scripts/mod/sumversion.c 2010-05-15 13:21:18.814648703 -0400 54852+++ linux-2.6.32.14/scripts/mod/sumversion.c 2010-05-28 21:27:16.694974041 -0400
54836@@ -455,7 +455,7 @@ static void write_version(const char *fi 54853@@ -455,7 +455,7 @@ static void write_version(const char *fi
54837 goto out; 54854 goto out;
54838 } 54855 }
@@ -54842,9 +54859,9 @@ diff -urNp linux-2.6.32.13/scripts/mod/sumversion.c linux-2.6.32.13/scripts/mod/
54842 warn("writing sum in %s failed: %s\n", 54859 warn("writing sum in %s failed: %s\n",
54843 filename, strerror(errno)); 54860 filename, strerror(errno));
54844 goto out; 54861 goto out;
54845diff -urNp linux-2.6.32.13/scripts/pnmtologo.c linux-2.6.32.13/scripts/pnmtologo.c 54862diff -urNp linux-2.6.32.14/scripts/pnmtologo.c linux-2.6.32.14/scripts/pnmtologo.c
54846--- linux-2.6.32.13/scripts/pnmtologo.c 2010-03-15 11:52:04.000000000 -0400 54863--- linux-2.6.32.14/scripts/pnmtologo.c 2010-03-15 11:52:04.000000000 -0400
54847+++ linux-2.6.32.13/scripts/pnmtologo.c 2010-05-15 13:21:18.814648703 -0400 54864+++ linux-2.6.32.14/scripts/pnmtologo.c 2010-05-28 21:27:16.694974041 -0400
54848@@ -237,14 +237,14 @@ static void write_header(void) 54865@@ -237,14 +237,14 @@ static void write_header(void)
54849 fprintf(out, " * Linux logo %s\n", logoname); 54866 fprintf(out, " * Linux logo %s\n", logoname);
54850 fputs(" */\n\n", out); 54867 fputs(" */\n\n", out);
@@ -54871,9 +54888,9 @@ diff -urNp linux-2.6.32.13/scripts/pnmtologo.c linux-2.6.32.13/scripts/pnmtologo
54871 logoname); 54888 logoname);
54872 write_hex_cnt = 0; 54889 write_hex_cnt = 0;
54873 for (i = 0; i < logo_clutsize; i++) { 54890 for (i = 0; i < logo_clutsize; i++) {
54874diff -urNp linux-2.6.32.13/security/commoncap.c linux-2.6.32.13/security/commoncap.c 54891diff -urNp linux-2.6.32.14/security/commoncap.c linux-2.6.32.14/security/commoncap.c
54875--- linux-2.6.32.13/security/commoncap.c 2010-03-15 11:52:04.000000000 -0400 54892--- linux-2.6.32.14/security/commoncap.c 2010-03-15 11:52:04.000000000 -0400
54876+++ linux-2.6.32.13/security/commoncap.c 2010-05-15 13:21:18.814648703 -0400 54893+++ linux-2.6.32.14/security/commoncap.c 2010-05-28 21:27:16.694974041 -0400
54877@@ -27,7 +27,7 @@ 54894@@ -27,7 +27,7 @@
54878 #include <linux/sched.h> 54895 #include <linux/sched.h>
54879 #include <linux/prctl.h> 54896 #include <linux/prctl.h>
@@ -54896,9 +54913,9 @@ diff -urNp linux-2.6.32.13/security/commoncap.c linux-2.6.32.13/security/commonc
54896 return 0; 54913 return 0;
54897 } 54914 }
54898 54915
54899diff -urNp linux-2.6.32.13/security/integrity/ima/ima_api.c linux-2.6.32.13/security/integrity/ima/ima_api.c 54916diff -urNp linux-2.6.32.14/security/integrity/ima/ima_api.c linux-2.6.32.14/security/integrity/ima/ima_api.c
54900--- linux-2.6.32.13/security/integrity/ima/ima_api.c 2010-03-15 11:52:04.000000000 -0400 54917--- linux-2.6.32.14/security/integrity/ima/ima_api.c 2010-03-15 11:52:04.000000000 -0400
54901+++ linux-2.6.32.13/security/integrity/ima/ima_api.c 2010-05-15 13:21:18.814648703 -0400 54918+++ linux-2.6.32.14/security/integrity/ima/ima_api.c 2010-05-28 21:27:16.694974041 -0400
54902@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino 54919@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
54903 int result; 54920 int result;
54904 54921
@@ -54908,9 +54925,9 @@ diff -urNp linux-2.6.32.13/security/integrity/ima/ima_api.c linux-2.6.32.13/secu
54908 54925
54909 entry = kmalloc(sizeof(*entry), GFP_KERNEL); 54926 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
54910 if (!entry) { 54927 if (!entry) {
54911diff -urNp linux-2.6.32.13/security/integrity/ima/ima_fs.c linux-2.6.32.13/security/integrity/ima/ima_fs.c 54928diff -urNp linux-2.6.32.14/security/integrity/ima/ima_fs.c linux-2.6.32.14/security/integrity/ima/ima_fs.c
54912--- linux-2.6.32.13/security/integrity/ima/ima_fs.c 2010-03-15 11:52:04.000000000 -0400 54929--- linux-2.6.32.14/security/integrity/ima/ima_fs.c 2010-03-15 11:52:04.000000000 -0400
54913+++ linux-2.6.32.13/security/integrity/ima/ima_fs.c 2010-05-15 13:21:18.814648703 -0400 54930+++ linux-2.6.32.14/security/integrity/ima/ima_fs.c 2010-05-28 21:27:16.694974041 -0400
54914@@ -27,12 +27,12 @@ 54931@@ -27,12 +27,12 @@
54915 static int valid_policy = 1; 54932 static int valid_policy = 1;
54916 #define TMPBUFLEN 12 54933 #define TMPBUFLEN 12
@@ -54926,9 +54943,9 @@ diff -urNp linux-2.6.32.13/security/integrity/ima/ima_fs.c linux-2.6.32.13/secur
54926 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); 54943 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
54927 } 54944 }
54928 54945
54929diff -urNp linux-2.6.32.13/security/integrity/ima/ima.h linux-2.6.32.13/security/integrity/ima/ima.h 54946diff -urNp linux-2.6.32.14/security/integrity/ima/ima.h linux-2.6.32.14/security/integrity/ima/ima.h
54930--- linux-2.6.32.13/security/integrity/ima/ima.h 2010-03-15 11:52:04.000000000 -0400 54947--- linux-2.6.32.14/security/integrity/ima/ima.h 2010-03-15 11:52:04.000000000 -0400
54931+++ linux-2.6.32.13/security/integrity/ima/ima.h 2010-05-15 13:21:18.814648703 -0400 54948+++ linux-2.6.32.14/security/integrity/ima/ima.h 2010-05-28 21:27:16.694974041 -0400
54932@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino 54949@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
54933 extern spinlock_t ima_queue_lock; 54950 extern spinlock_t ima_queue_lock;
54934 54951
@@ -54940,9 +54957,9 @@ diff -urNp linux-2.6.32.13/security/integrity/ima/ima.h linux-2.6.32.13/security
54940 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; 54957 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
54941 }; 54958 };
54942 extern struct ima_h_table ima_htable; 54959 extern struct ima_h_table ima_htable;
54943diff -urNp linux-2.6.32.13/security/integrity/ima/ima_queue.c linux-2.6.32.13/security/integrity/ima/ima_queue.c 54960diff -urNp linux-2.6.32.14/security/integrity/ima/ima_queue.c linux-2.6.32.14/security/integrity/ima/ima_queue.c
54944--- linux-2.6.32.13/security/integrity/ima/ima_queue.c 2010-03-15 11:52:04.000000000 -0400 54961--- linux-2.6.32.14/security/integrity/ima/ima_queue.c 2010-03-15 11:52:04.000000000 -0400
54945+++ linux-2.6.32.13/security/integrity/ima/ima_queue.c 2010-05-15 13:21:18.814648703 -0400 54962+++ linux-2.6.32.14/security/integrity/ima/ima_queue.c 2010-05-28 21:27:16.694974041 -0400
54946@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i 54963@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
54947 INIT_LIST_HEAD(&qe->later); 54964 INIT_LIST_HEAD(&qe->later);
54948 list_add_tail_rcu(&qe->later, &ima_measurements); 54965 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -54952,9 +54969,9 @@ diff -urNp linux-2.6.32.13/security/integrity/ima/ima_queue.c linux-2.6.32.13/se
54952 key = ima_hash_key(entry->digest); 54969 key = ima_hash_key(entry->digest);
54953 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); 54970 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
54954 return 0; 54971 return 0;
54955diff -urNp linux-2.6.32.13/security/Kconfig linux-2.6.32.13/security/Kconfig 54972diff -urNp linux-2.6.32.14/security/Kconfig linux-2.6.32.14/security/Kconfig
54956--- linux-2.6.32.13/security/Kconfig 2010-03-15 11:52:04.000000000 -0400 54973--- linux-2.6.32.14/security/Kconfig 2010-03-15 11:52:04.000000000 -0400
54957+++ linux-2.6.32.13/security/Kconfig 2010-05-15 13:37:07.058702111 -0400 54974+++ linux-2.6.32.14/security/Kconfig 2010-05-28 21:27:16.694974041 -0400
54958@@ -4,6 +4,499 @@ 54975@@ -4,6 +4,499 @@
54959 54976
54960 menu "Security options" 54977 menu "Security options"
@@ -55464,9 +55481,9 @@ diff -urNp linux-2.6.32.13/security/Kconfig linux-2.6.32.13/security/Kconfig
55464 help 55481 help
55465 This is the portion of low virtual memory which should be protected 55482 This is the portion of low virtual memory which should be protected
55466 from userspace allocation. Keeping a user from writing to low pages 55483 from userspace allocation. Keeping a user from writing to low pages
55467diff -urNp linux-2.6.32.13/security/min_addr.c linux-2.6.32.13/security/min_addr.c 55484diff -urNp linux-2.6.32.14/security/min_addr.c linux-2.6.32.14/security/min_addr.c
55468--- linux-2.6.32.13/security/min_addr.c 2010-04-04 20:41:50.084493253 -0400 55485--- linux-2.6.32.14/security/min_addr.c 2010-05-28 20:16:44.458924952 -0400
55469+++ linux-2.6.32.13/security/min_addr.c 2010-05-15 13:21:18.814648703 -0400 55486+++ linux-2.6.32.14/security/min_addr.c 2010-05-28 21:27:16.694974041 -0400
55470@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 55487@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
55471 */ 55488 */
55472 static void update_mmap_min_addr(void) 55489 static void update_mmap_min_addr(void)
@@ -55483,9 +55500,9 @@ diff -urNp linux-2.6.32.13/security/min_addr.c linux-2.6.32.13/security/min_addr
55483 } 55500 }
55484 55501
55485 /* 55502 /*
55486diff -urNp linux-2.6.32.13/sound/aoa/codecs/onyx.c linux-2.6.32.13/sound/aoa/codecs/onyx.c 55503diff -urNp linux-2.6.32.14/sound/aoa/codecs/onyx.c linux-2.6.32.14/sound/aoa/codecs/onyx.c
55487--- linux-2.6.32.13/sound/aoa/codecs/onyx.c 2010-03-15 11:52:04.000000000 -0400 55504--- linux-2.6.32.14/sound/aoa/codecs/onyx.c 2010-03-15 11:52:04.000000000 -0400
55488+++ linux-2.6.32.13/sound/aoa/codecs/onyx.c 2010-05-15 13:21:18.814648703 -0400 55505+++ linux-2.6.32.14/sound/aoa/codecs/onyx.c 2010-05-28 21:27:16.694974041 -0400
55489@@ -53,7 +53,7 @@ struct onyx { 55506@@ -53,7 +53,7 @@ struct onyx {
55490 spdif_locked:1, 55507 spdif_locked:1,
55491 analog_locked:1, 55508 analog_locked:1,
@@ -55514,9 +55531,9 @@ diff -urNp linux-2.6.32.13/sound/aoa/codecs/onyx.c linux-2.6.32.13/sound/aoa/cod
55514 onyx->spdif_locked = onyx->analog_locked = 0; 55531 onyx->spdif_locked = onyx->analog_locked = 0;
55515 mutex_unlock(&onyx->mutex); 55532 mutex_unlock(&onyx->mutex);
55516 55533
55517diff -urNp linux-2.6.32.13/sound/core/oss/pcm_oss.c linux-2.6.32.13/sound/core/oss/pcm_oss.c 55534diff -urNp linux-2.6.32.14/sound/core/oss/pcm_oss.c linux-2.6.32.14/sound/core/oss/pcm_oss.c
55518--- linux-2.6.32.13/sound/core/oss/pcm_oss.c 2010-03-15 11:52:04.000000000 -0400 55535--- linux-2.6.32.14/sound/core/oss/pcm_oss.c 2010-03-15 11:52:04.000000000 -0400
55519+++ linux-2.6.32.13/sound/core/oss/pcm_oss.c 2010-05-15 13:21:18.814648703 -0400 55536+++ linux-2.6.32.14/sound/core/oss/pcm_oss.c 2010-05-28 21:27:16.698950213 -0400
55520@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct 55537@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
55521 } 55538 }
55522 } 55539 }
@@ -55528,9 +55545,9 @@ diff -urNp linux-2.6.32.13/sound/core/oss/pcm_oss.c linux-2.6.32.13/sound/core/o
55528 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 55545 #endif /* CONFIG_SND_VERBOSE_PROCFS */
55529 55546
55530 /* 55547 /*
55531diff -urNp linux-2.6.32.13/sound/core/seq/seq_lock.h linux-2.6.32.13/sound/core/seq/seq_lock.h 55548diff -urNp linux-2.6.32.14/sound/core/seq/seq_lock.h linux-2.6.32.14/sound/core/seq/seq_lock.h
55532--- linux-2.6.32.13/sound/core/seq/seq_lock.h 2010-03-15 11:52:04.000000000 -0400 55549--- linux-2.6.32.14/sound/core/seq/seq_lock.h 2010-03-15 11:52:04.000000000 -0400
55533+++ linux-2.6.32.13/sound/core/seq/seq_lock.h 2010-05-15 13:21:18.814648703 -0400 55550+++ linux-2.6.32.14/sound/core/seq/seq_lock.h 2010-05-28 21:27:16.698950213 -0400
55534@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 55551@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
55535 #else /* SMP || CONFIG_SND_DEBUG */ 55552 #else /* SMP || CONFIG_SND_DEBUG */
55536 55553
@@ -55546,9 +55563,9 @@ diff -urNp linux-2.6.32.13/sound/core/seq/seq_lock.h linux-2.6.32.13/sound/core/
55546 55563
55547 #endif /* SMP || CONFIG_SND_DEBUG */ 55564 #endif /* SMP || CONFIG_SND_DEBUG */
55548 55565
55549diff -urNp linux-2.6.32.13/sound/drivers/mts64.c linux-2.6.32.13/sound/drivers/mts64.c 55566diff -urNp linux-2.6.32.14/sound/drivers/mts64.c linux-2.6.32.14/sound/drivers/mts64.c
55550--- linux-2.6.32.13/sound/drivers/mts64.c 2010-03-15 11:52:04.000000000 -0400 55567--- linux-2.6.32.14/sound/drivers/mts64.c 2010-03-15 11:52:04.000000000 -0400
55551+++ linux-2.6.32.13/sound/drivers/mts64.c 2010-05-15 13:21:18.814648703 -0400 55568+++ linux-2.6.32.14/sound/drivers/mts64.c 2010-05-28 21:27:16.698950213 -0400
55552@@ -65,7 +65,7 @@ struct mts64 { 55569@@ -65,7 +65,7 @@ struct mts64 {
55553 struct pardevice *pardev; 55570 struct pardevice *pardev;
55554 int pardev_claimed; 55571 int pardev_claimed;
@@ -55597,9 +55614,9 @@ diff -urNp linux-2.6.32.13/sound/drivers/mts64.c linux-2.6.32.13/sound/drivers/m
55597 55614
55598 return 0; 55615 return 0;
55599 } 55616 }
55600diff -urNp linux-2.6.32.13/sound/drivers/portman2x4.c linux-2.6.32.13/sound/drivers/portman2x4.c 55617diff -urNp linux-2.6.32.14/sound/drivers/portman2x4.c linux-2.6.32.14/sound/drivers/portman2x4.c
55601--- linux-2.6.32.13/sound/drivers/portman2x4.c 2010-03-15 11:52:04.000000000 -0400 55618--- linux-2.6.32.14/sound/drivers/portman2x4.c 2010-03-15 11:52:04.000000000 -0400
55602+++ linux-2.6.32.13/sound/drivers/portman2x4.c 2010-05-15 13:21:18.818605087 -0400 55619+++ linux-2.6.32.14/sound/drivers/portman2x4.c 2010-05-28 21:27:16.698950213 -0400
55603@@ -83,7 +83,7 @@ struct portman { 55620@@ -83,7 +83,7 @@ struct portman {
55604 struct pardevice *pardev; 55621 struct pardevice *pardev;
55605 int pardev_claimed; 55622 int pardev_claimed;
@@ -55609,9 +55626,9 @@ diff -urNp linux-2.6.32.13/sound/drivers/portman2x4.c linux-2.6.32.13/sound/driv
55609 int mode[PORTMAN_NUM_INPUT_PORTS]; 55626 int mode[PORTMAN_NUM_INPUT_PORTS];
55610 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 55627 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
55611 }; 55628 };
55612diff -urNp linux-2.6.32.13/sound/oss/sb_audio.c linux-2.6.32.13/sound/oss/sb_audio.c 55629diff -urNp linux-2.6.32.14/sound/oss/sb_audio.c linux-2.6.32.14/sound/oss/sb_audio.c
55613--- linux-2.6.32.13/sound/oss/sb_audio.c 2010-03-15 11:52:04.000000000 -0400 55630--- linux-2.6.32.14/sound/oss/sb_audio.c 2010-03-15 11:52:04.000000000 -0400
55614+++ linux-2.6.32.13/sound/oss/sb_audio.c 2010-05-15 13:21:18.853427293 -0400 55631+++ linux-2.6.32.14/sound/oss/sb_audio.c 2010-05-28 21:27:16.698950213 -0400
55615@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 55632@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
55616 buf16 = (signed short *)(localbuf + localoffs); 55633 buf16 = (signed short *)(localbuf + localoffs);
55617 while (c) 55634 while (c)
@@ -55621,9 +55638,9 @@ diff -urNp linux-2.6.32.13/sound/oss/sb_audio.c linux-2.6.32.13/sound/oss/sb_aud
55621 if (copy_from_user(lbuf8, 55638 if (copy_from_user(lbuf8,
55622 userbuf+useroffs + p, 55639 userbuf+useroffs + p,
55623 locallen)) 55640 locallen))
55624diff -urNp linux-2.6.32.13/sound/pci/ac97/ac97_codec.c linux-2.6.32.13/sound/pci/ac97/ac97_codec.c 55641diff -urNp linux-2.6.32.14/sound/pci/ac97/ac97_codec.c linux-2.6.32.14/sound/pci/ac97/ac97_codec.c
55625--- linux-2.6.32.13/sound/pci/ac97/ac97_codec.c 2010-03-15 11:52:04.000000000 -0400 55642--- linux-2.6.32.14/sound/pci/ac97/ac97_codec.c 2010-03-15 11:52:04.000000000 -0400
55626+++ linux-2.6.32.13/sound/pci/ac97/ac97_codec.c 2010-05-15 13:21:18.897182507 -0400 55643+++ linux-2.6.32.14/sound/pci/ac97/ac97_codec.c 2010-05-28 21:27:16.698950213 -0400
55627@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc 55644@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
55628 } 55645 }
55629 55646
@@ -55633,9 +55650,9 @@ diff -urNp linux-2.6.32.13/sound/pci/ac97/ac97_codec.c linux-2.6.32.13/sound/pci
55633 55650
55634 #ifdef CONFIG_SND_AC97_POWER_SAVE 55651 #ifdef CONFIG_SND_AC97_POWER_SAVE
55635 static void do_update_power(struct work_struct *work) 55652 static void do_update_power(struct work_struct *work)
55636diff -urNp linux-2.6.32.13/sound/pci/ac97/ac97_patch.c linux-2.6.32.13/sound/pci/ac97/ac97_patch.c 55653diff -urNp linux-2.6.32.14/sound/pci/ac97/ac97_patch.c linux-2.6.32.14/sound/pci/ac97/ac97_patch.c
55637--- linux-2.6.32.13/sound/pci/ac97/ac97_patch.c 2010-04-04 20:41:50.084493253 -0400 55654--- linux-2.6.32.14/sound/pci/ac97/ac97_patch.c 2010-04-04 20:41:50.084493253 -0400
55638+++ linux-2.6.32.13/sound/pci/ac97/ac97_patch.c 2010-05-15 13:21:18.938590352 -0400 55655+++ linux-2.6.32.14/sound/pci/ac97/ac97_patch.c 2010-05-28 21:27:16.698950213 -0400
55639@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 55656@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
55640 return 0; 55657 return 0;
55641 } 55658 }
@@ -55942,9 +55959,9 @@ diff -urNp linux-2.6.32.13/sound/pci/ac97/ac97_patch.c linux-2.6.32.13/sound/pci
55942 .build_specific = patch_ucb1400_specific, 55959 .build_specific = patch_ucb1400_specific,
55943 }; 55960 };
55944 55961
55945diff -urNp linux-2.6.32.13/sound/pci/ens1370.c linux-2.6.32.13/sound/pci/ens1370.c 55962diff -urNp linux-2.6.32.14/sound/pci/ens1370.c linux-2.6.32.14/sound/pci/ens1370.c
55946--- linux-2.6.32.13/sound/pci/ens1370.c 2010-03-15 11:52:04.000000000 -0400 55963--- linux-2.6.32.14/sound/pci/ens1370.c 2010-03-15 11:52:04.000000000 -0400
55947+++ linux-2.6.32.13/sound/pci/ens1370.c 2010-05-15 13:21:18.938590352 -0400 55964+++ linux-2.6.32.14/sound/pci/ens1370.c 2010-05-28 21:27:16.698950213 -0400
55948@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 55965@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
55949 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 55966 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
55950 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 55967 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -55954,9 +55971,9 @@ diff -urNp linux-2.6.32.13/sound/pci/ens1370.c linux-2.6.32.13/sound/pci/ens1370
55954 }; 55971 };
55955 55972
55956 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 55973 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
55957diff -urNp linux-2.6.32.13/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.13/sound/pci/hda/patch_intelhdmi.c 55974diff -urNp linux-2.6.32.14/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.14/sound/pci/hda/patch_intelhdmi.c
55958--- linux-2.6.32.13/sound/pci/hda/patch_intelhdmi.c 2010-03-15 11:52:04.000000000 -0400 55975--- linux-2.6.32.14/sound/pci/hda/patch_intelhdmi.c 2010-03-15 11:52:04.000000000 -0400
55959+++ linux-2.6.32.13/sound/pci/hda/patch_intelhdmi.c 2010-05-15 13:21:18.938590352 -0400 55976+++ linux-2.6.32.14/sound/pci/hda/patch_intelhdmi.c 2010-05-28 21:27:16.698950213 -0400
55960@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str 55977@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
55961 cp_ready); 55978 cp_ready);
55962 55979
@@ -55972,9 +55989,9 @@ diff -urNp linux-2.6.32.13/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.13/sound
55972 } 55989 }
55973 55990
55974 55991
55975diff -urNp linux-2.6.32.13/sound/pci/intel8x0.c linux-2.6.32.13/sound/pci/intel8x0.c 55992diff -urNp linux-2.6.32.14/sound/pci/intel8x0.c linux-2.6.32.14/sound/pci/intel8x0.c
55976--- linux-2.6.32.13/sound/pci/intel8x0.c 2010-03-15 11:52:04.000000000 -0400 55993--- linux-2.6.32.14/sound/pci/intel8x0.c 2010-03-15 11:52:04.000000000 -0400
55977+++ linux-2.6.32.13/sound/pci/intel8x0.c 2010-05-15 13:21:18.938590352 -0400 55994+++ linux-2.6.32.14/sound/pci/intel8x0.c 2010-05-28 21:27:16.698950213 -0400
55978@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 55995@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
55979 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 55996 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
55980 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 55997 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -55993,9 +56010,9 @@ diff -urNp linux-2.6.32.13/sound/pci/intel8x0.c linux-2.6.32.13/sound/pci/intel8
55993 }; 56010 };
55994 56011
55995 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 56012 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
55996diff -urNp linux-2.6.32.13/sound/pci/intel8x0m.c linux-2.6.32.13/sound/pci/intel8x0m.c 56013diff -urNp linux-2.6.32.14/sound/pci/intel8x0m.c linux-2.6.32.14/sound/pci/intel8x0m.c
55997--- linux-2.6.32.13/sound/pci/intel8x0m.c 2010-03-15 11:52:04.000000000 -0400 56014--- linux-2.6.32.14/sound/pci/intel8x0m.c 2010-03-15 11:52:04.000000000 -0400
55998+++ linux-2.6.32.13/sound/pci/intel8x0m.c 2010-05-15 13:21:18.997275588 -0400 56015+++ linux-2.6.32.14/sound/pci/intel8x0m.c 2010-05-28 21:27:16.703208428 -0400
55999@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 56016@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
56000 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 56017 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
56001 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 56018 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -56014,9 +56031,9 @@ diff -urNp linux-2.6.32.13/sound/pci/intel8x0m.c linux-2.6.32.13/sound/pci/intel
56014 }; 56031 };
56015 56032
56016 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 56033 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
56017diff -urNp linux-2.6.32.13/usr/gen_init_cpio.c linux-2.6.32.13/usr/gen_init_cpio.c 56034diff -urNp linux-2.6.32.14/usr/gen_init_cpio.c linux-2.6.32.14/usr/gen_init_cpio.c
56018--- linux-2.6.32.13/usr/gen_init_cpio.c 2010-03-15 11:52:04.000000000 -0400 56035--- linux-2.6.32.14/usr/gen_init_cpio.c 2010-03-15 11:52:04.000000000 -0400
56019+++ linux-2.6.32.13/usr/gen_init_cpio.c 2010-05-15 13:21:18.997275588 -0400 56036+++ linux-2.6.32.14/usr/gen_init_cpio.c 2010-05-28 21:27:16.703208428 -0400
56020@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 56037@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
56021 int retval; 56038 int retval;
56022 int rc = -1; 56039 int rc = -1;
@@ -56039,9 +56056,9 @@ diff -urNp linux-2.6.32.13/usr/gen_init_cpio.c linux-2.6.32.13/usr/gen_init_cpio
56039 } else 56056 } else
56040 break; 56057 break;
56041 } 56058 }
56042diff -urNp linux-2.6.32.13/virt/kvm/kvm_main.c linux-2.6.32.13/virt/kvm/kvm_main.c 56059diff -urNp linux-2.6.32.14/virt/kvm/kvm_main.c linux-2.6.32.14/virt/kvm/kvm_main.c
56043--- linux-2.6.32.13/virt/kvm/kvm_main.c 2010-04-29 17:49:38.869035092 -0400 56060--- linux-2.6.32.14/virt/kvm/kvm_main.c 2010-04-29 17:49:38.869035092 -0400
56044+++ linux-2.6.32.13/virt/kvm/kvm_main.c 2010-05-15 13:21:19.058665704 -0400 56061+++ linux-2.6.32.14/virt/kvm/kvm_main.c 2010-05-28 21:27:16.731271133 -0400
56045@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode 56062@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
56046 return 0; 56063 return 0;
56047 } 56064 }