aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-09-22 09:39:30 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-09-23 07:33:08 +0000
commit7f00b20f556a53bbaad9d840ea1a31ab683bb446 (patch)
treef09135e24d35a06142d2aa6ad91b952fbc59648c
parent7c8d35f2905e71cf4ba9a32d114e977f6cd5cb8e (diff)
downloadalpine_aports-7f00b20f556a53bbaad9d840ea1a31ab683bb446.tar.bz2
alpine_aports-7f00b20f556a53bbaad9d840ea1a31ab683bb446.tar.xz
alpine_aports-7f00b20f556a53bbaad9d840ea1a31ab683bb446.zip
main/linux-grsec: upgrade to grsecurity-2.2.0-2.6.32.22-201009212029
(cherry picked from commit c6610eb2b484eae7f2065a0207dd1158b9974e59)
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009212029.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009201707.patch)7342
2 files changed, 3595 insertions, 3757 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index ece603c862..dd833a628a 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.32.21 5pkgver=2.6.32.22
6_kernver=2.6.32 6_kernver=2.6.32
7pkgrel=6 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.2.0-2.6.32.21-201009201707.patch 17 grsecurity-2.2.0-2.6.32.22-201009212029.patch
18 0001-grsec-revert-conflicting-flow-cache-changes.patch 18 0001-grsec-revert-conflicting-flow-cache-changes.patch
19 0002-gre-fix-hard-header-destination-address-checking.patch 19 0002-gre-fix-hard-header-destination-address-checking.patch
20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -150,8 +150,8 @@ firmware() {
150} 150}
151 151
152md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 152md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
15329aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2 153da1431a1d659298c6bd11714416c840f patch-2.6.32.22.bz2
154a9512a62a10f22fa6a065dadcd538203 grsecurity-2.2.0-2.6.32.21-201009201707.patch 154caa5e3eb3d335bdfe478c1e706e48305 grsecurity-2.2.0-2.6.32.22-201009212029.patch
1551d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch 1551d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
156437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch 156437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
157151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 157151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009201707.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009212029.patch
index 6b08644fe9..172bdc9fd4 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009201707.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009212029.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alpha/include/asm/elf.h 1diff -urNp linux-2.6.32.22/arch/alpha/include/asm/elf.h linux-2.6.32.22/arch/alpha/include/asm/elf.h
2--- linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 2--- linux-2.6.32.22/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
3+++ linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 3+++ linux-2.6.32.22/arch/alpha/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
5 5
6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alp
15 /* $0 is set by ld.so to a pointer to a function which might be 15 /* $0 is set by ld.so to a pointer to a function which might be
16 registered using atexit. This provides a mean for the dynamic 16 registered using atexit. This provides a mean for the dynamic
17 linker to call DT_FINI functions for shared libraries that have 17 linker to call DT_FINI functions for shared libraries that have
18diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 18diff -urNp linux-2.6.32.22/arch/alpha/include/asm/pgtable.h linux-2.6.32.22/arch/alpha/include/asm/pgtable.h
19--- linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 19--- linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
20+++ linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 20+++ linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
21@@ -101,6 +101,17 @@ struct vm_area_struct; 21@@ -101,6 +101,17 @@ struct vm_area_struct;
22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch
36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
37 37
38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
39diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha/kernel/module.c 39diff -urNp linux-2.6.32.22/arch/alpha/kernel/module.c linux-2.6.32.22/arch/alpha/kernel/module.c
40--- linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 40--- linux-2.6.32.22/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
41+++ linux-2.6.32.21/arch/alpha/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 41+++ linux-2.6.32.22/arch/alpha/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
43 43
44 /* The small sections were sorted to the end of the segment. 44 /* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha
48 got = sechdrs[me->arch.gotsecindex].sh_addr; 48 got = sechdrs[me->arch.gotsecindex].sh_addr;
49 49
50 for (i = 0; i < n; i++) { 50 for (i = 0; i < n; i++) {
51diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 51diff -urNp linux-2.6.32.22/arch/alpha/kernel/osf_sys.c linux-2.6.32.22/arch/alpha/kernel/osf_sys.c
52--- linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400 52--- linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
53+++ linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-09-17 18:34:04.000000000 -0400 53+++ linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 2010-09-17 18:34:04.000000000 -0400
54@@ -1169,7 +1169,7 @@ arch_get_unmapped_area_1(unsigned long a 54@@ -1169,7 +1169,7 @@ arch_get_unmapped_area_1(unsigned long a
55 /* At this point: (!vma || addr < vma->vm_end). */ 55 /* At this point: (!vma || addr < vma->vm_end). */
56 if (limit - len < addr) 56 if (limit - len < addr)
@@ -82,9 +82,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alph
82 if (addr != (unsigned long) -ENOMEM) 82 if (addr != (unsigned long) -ENOMEM)
83 return addr; 83 return addr;
84 84
85diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/fault.c 85diff -urNp linux-2.6.32.22/arch/alpha/mm/fault.c linux-2.6.32.22/arch/alpha/mm/fault.c
86--- linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 86--- linux-2.6.32.22/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
87+++ linux-2.6.32.21/arch/alpha/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 87+++ linux-2.6.32.22/arch/alpha/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
88@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 88@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
89 __reload_thread(pcb); 89 __reload_thread(pcb);
90 } 90 }
@@ -241,9 +241,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/f
241 } else if (!cause) { 241 } else if (!cause) {
242 /* Allow reads even for write-only mappings */ 242 /* Allow reads even for write-only mappings */
243 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 243 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
244diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/include/asm/elf.h 244diff -urNp linux-2.6.32.22/arch/arm/include/asm/elf.h linux-2.6.32.22/arch/arm/include/asm/elf.h
245--- linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 245--- linux-2.6.32.22/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
246+++ linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 246+++ linux-2.6.32.22/arch/arm/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
247@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t 247@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
248 the loader. We need to make sure that it is out of the way of the program 248 the loader. We need to make sure that it is out of the way of the program
249 that it will "exec", and that there is sufficient room for the brk. */ 249 that it will "exec", and that there is sufficient room for the brk. */
@@ -260,9 +260,9 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/i
260 260
261 /* When the program starts, a1 contains a pointer to a function to be 261 /* When the program starts, a1 contains a pointer to a function to be
262 registered with atexit, as per the SVR4 ABI. A value of 0 means we 262 registered with atexit, as per the SVR4 ABI. A value of 0 means we
263diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 263diff -urNp linux-2.6.32.22/arch/arm/include/asm/kmap_types.h linux-2.6.32.22/arch/arm/include/asm/kmap_types.h
264--- linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 264--- linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
265+++ linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 265+++ linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
266@@ -19,6 +19,7 @@ enum km_type { 266@@ -19,6 +19,7 @@ enum km_type {
267 KM_SOFTIRQ0, 267 KM_SOFTIRQ0,
268 KM_SOFTIRQ1, 268 KM_SOFTIRQ1,
@@ -271,9 +271,9 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arc
271 KM_TYPE_NR 271 KM_TYPE_NR
272 }; 272 };
273 273
274diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/arm/include/asm/uaccess.h 274diff -urNp linux-2.6.32.22/arch/arm/include/asm/uaccess.h linux-2.6.32.22/arch/arm/include/asm/uaccess.h
275--- linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 275--- linux-2.6.32.22/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
276+++ linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 276+++ linux-2.6.32.22/arch/arm/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
277@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 277@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
278 278
279 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 279 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -294,9 +294,9 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/a
294 if (access_ok(VERIFY_WRITE, to, n)) 294 if (access_ok(VERIFY_WRITE, to, n))
295 n = __copy_to_user(to, from, n); 295 n = __copy_to_user(to, from, n);
296 return n; 296 return n;
297diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kernel/kgdb.c 297diff -urNp linux-2.6.32.22/arch/arm/kernel/kgdb.c linux-2.6.32.22/arch/arm/kernel/kgdb.c
298--- linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 298--- linux-2.6.32.22/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
299+++ linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 299+++ linux-2.6.32.22/arch/arm/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
300@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) 300@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
301 * and we handle the normal undef case within the do_undefinstr 301 * and we handle the normal undef case within the do_undefinstr
302 * handler. 302 * handler.
@@ -306,9 +306,9 @@ diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kerne
306 #ifndef __ARMEB__ 306 #ifndef __ARMEB__
307 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 307 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
308 #else /* ! __ARMEB__ */ 308 #else /* ! __ARMEB__ */
309diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach-at91/pm.c 309diff -urNp linux-2.6.32.22/arch/arm/mach-at91/pm.c linux-2.6.32.22/arch/arm/mach-at91/pm.c
310--- linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400 310--- linux-2.6.32.22/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
311+++ linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-09-04 15:54:51.000000000 -0400 311+++ linux-2.6.32.22/arch/arm/mach-at91/pm.c 2010-09-04 15:54:51.000000000 -0400
312@@ -348,7 +348,7 @@ static void at91_pm_end(void) 312@@ -348,7 +348,7 @@ static void at91_pm_end(void)
313 } 313 }
314 314
@@ -318,9 +318,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach
318 .valid = at91_pm_valid_state, 318 .valid = at91_pm_valid_state,
319 .begin = at91_pm_begin, 319 .begin = at91_pm_begin,
320 .enter = at91_pm_enter, 320 .enter = at91_pm_enter,
321diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mach-omap1/pm.c 321diff -urNp linux-2.6.32.22/arch/arm/mach-omap1/pm.c linux-2.6.32.22/arch/arm/mach-omap1/pm.c
322--- linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400 322--- linux-2.6.32.22/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
323+++ linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-09-04 15:54:51.000000000 -0400 323+++ linux-2.6.32.22/arch/arm/mach-omap1/pm.c 2010-09-04 15:54:51.000000000 -0400
324@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 324@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
325 325
326 326
@@ -330,9 +330,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mac
330 .prepare = omap_pm_prepare, 330 .prepare = omap_pm_prepare,
331 .enter = omap_pm_enter, 331 .enter = omap_pm_enter,
332 .finish = omap_pm_finish, 332 .finish = omap_pm_finish,
333diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 333diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c
334--- linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400 334--- linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
335+++ linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-09-04 15:54:51.000000000 -0400 335+++ linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 2010-09-04 15:54:51.000000000 -0400
336@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) 336@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
337 enable_hlt(); 337 enable_hlt();
338 } 338 }
@@ -342,9 +342,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm
342 .prepare = omap2_pm_prepare, 342 .prepare = omap2_pm_prepare,
343 .enter = omap2_pm_enter, 343 .enter = omap2_pm_enter,
344 .finish = omap2_pm_finish, 344 .finish = omap2_pm_finish,
345diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 345diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c
346--- linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400 346--- linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
347+++ linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-09-04 15:54:51.000000000 -0400 347+++ linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 2010-09-04 15:54:51.000000000 -0400
348@@ -401,7 +401,7 @@ static void omap3_pm_end(void) 348@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
349 return; 349 return;
350 } 350 }
@@ -354,9 +354,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm
354 .begin = omap3_pm_begin, 354 .begin = omap3_pm_begin,
355 .end = omap3_pm_end, 355 .end = omap3_pm_end,
356 .prepare = omap3_pm_prepare, 356 .prepare = omap3_pm_prepare,
357diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 357diff -urNp linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c
358--- linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400 358--- linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
359+++ linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-09-04 15:54:51.000000000 -0400 359+++ linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 2010-09-04 15:54:51.000000000 -0400
360@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat 360@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
361 (state == PM_SUSPEND_MEM); 361 (state == PM_SUSPEND_MEM);
362 } 362 }
@@ -366,9 +366,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/m
366 .enter = pnx4008_pm_enter, 366 .enter = pnx4008_pm_enter,
367 .valid = pnx4008_pm_valid, 367 .valid = pnx4008_pm_valid,
368 }; 368 };
369diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-pxa/pm.c 369diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/pm.c linux-2.6.32.22/arch/arm/mach-pxa/pm.c
370--- linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400 370--- linux-2.6.32.22/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
371+++ linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-09-04 15:54:51.000000000 -0400 371+++ linux-2.6.32.22/arch/arm/mach-pxa/pm.c 2010-09-04 15:54:51.000000000 -0400
372@@ -95,7 +95,7 @@ void pxa_pm_finish(void) 372@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
373 pxa_cpu_pm_fns->finish(); 373 pxa_cpu_pm_fns->finish();
374 } 374 }
@@ -378,9 +378,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-
378 .valid = pxa_pm_valid, 378 .valid = pxa_pm_valid,
379 .enter = pxa_pm_enter, 379 .enter = pxa_pm_enter,
380 .prepare = pxa_pm_prepare, 380 .prepare = pxa_pm_prepare,
381diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 381diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c
382--- linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400 382--- linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
383+++ linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-04 15:54:51.000000000 -0400 383+++ linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-04 15:54:51.000000000 -0400
384@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 384@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
385 } 385 }
386 386
@@ -390,9 +390,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/a
390 .prepare = pxa_pm_prepare, 390 .prepare = pxa_pm_prepare,
391 .finish = pxa_pm_finish, 391 .finish = pxa_pm_finish,
392 .enter = corgi_pxa_pm_enter, 392 .enter = corgi_pxa_pm_enter,
393diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 393diff -urNp linux-2.6.32.22/arch/arm/mach-sa1100/pm.c linux-2.6.32.22/arch/arm/mach-sa1100/pm.c
394--- linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400 394--- linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
395+++ linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-09-04 15:54:51.000000000 -0400 395+++ linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 2010-09-04 15:54:51.000000000 -0400
396@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 396@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
397 return virt_to_phys(sp); 397 return virt_to_phys(sp);
398 } 398 }
@@ -402,9 +402,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/ma
402 .enter = sa11x0_pm_enter, 402 .enter = sa11x0_pm_enter,
403 .valid = suspend_valid_only_mem, 403 .valid = suspend_valid_only_mem,
404 }; 404 };
405diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault.c 405diff -urNp linux-2.6.32.22/arch/arm/mm/fault.c linux-2.6.32.22/arch/arm/mm/fault.c
406--- linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 406--- linux-2.6.32.22/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
407+++ linux-2.6.32.21/arch/arm/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 407+++ linux-2.6.32.22/arch/arm/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
408@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, 408@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
409 } 409 }
410 #endif 410 #endif
@@ -453,9 +453,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault
453 /* 453 /*
454 * First Level Translation Fault Handler 454 * First Level Translation Fault Handler
455 * 455 *
456diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c 456diff -urNp linux-2.6.32.22/arch/arm/mm/mmap.c linux-2.6.32.22/arch/arm/mm/mmap.c
457--- linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 457--- linux-2.6.32.22/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
458+++ linux-2.6.32.21/arch/arm/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400 458+++ linux-2.6.32.22/arch/arm/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
459@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 459@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
460 if (len > TASK_SIZE) 460 if (len > TASK_SIZE)
461 return -ENOMEM; 461 return -ENOMEM;
@@ -505,9 +505,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
505 /* 505 /*
506 * Remember the place where we stopped the search: 506 * Remember the place where we stopped the search:
507 */ 507 */
508diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-s3c/pm.c 508diff -urNp linux-2.6.32.22/arch/arm/plat-s3c/pm.c linux-2.6.32.22/arch/arm/plat-s3c/pm.c
509--- linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400 509--- linux-2.6.32.22/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
510+++ linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-09-04 15:54:51.000000000 -0400 510+++ linux-2.6.32.22/arch/arm/plat-s3c/pm.c 2010-09-04 15:54:51.000000000 -0400
511@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 511@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
512 s3c_pm_check_cleanup(); 512 s3c_pm_check_cleanup();
513 } 513 }
@@ -517,9 +517,9 @@ diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-
517 .enter = s3c_pm_enter, 517 .enter = s3c_pm_enter,
518 .prepare = s3c_pm_prepare, 518 .prepare = s3c_pm_prepare,
519 .finish = s3c_pm_finish, 519 .finish = s3c_pm_finish,
520diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr32/include/asm/elf.h 520diff -urNp linux-2.6.32.22/arch/avr32/include/asm/elf.h linux-2.6.32.22/arch/avr32/include/asm/elf.h
521--- linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 521--- linux-2.6.32.22/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
522+++ linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 522+++ linux-2.6.32.22/arch/avr32/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
523@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 523@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
524 the loader. We need to make sure that it is out of the way of the program 524 the loader. We need to make sure that it is out of the way of the program
525 that it will "exec", and that there is sufficient room for the brk. */ 525 that it will "exec", and that there is sufficient room for the brk. */
@@ -536,9 +536,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr
536 536
537 /* This yields a mask that user programs can use to figure out what 537 /* This yields a mask that user programs can use to figure out what
538 instruction set this CPU supports. This could be done in user space, 538 instruction set this CPU supports. This could be done in user space,
539diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 539diff -urNp linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h
540--- linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 540--- linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
541+++ linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 541+++ linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
542@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 542@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
543 D(11) KM_IRQ1, 543 D(11) KM_IRQ1,
544 D(12) KM_SOFTIRQ0, 544 D(12) KM_SOFTIRQ0,
@@ -549,9 +549,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/a
549 }; 549 };
550 550
551 #undef D 551 #undef D
552diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 552diff -urNp linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c
553--- linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400 553--- linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
554+++ linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-09-04 15:54:51.000000000 -0400 554+++ linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 2010-09-04 15:54:51.000000000 -0400
555@@ -176,7 +176,7 @@ out: 555@@ -176,7 +176,7 @@ out:
556 return 0; 556 return 0;
557 } 557 }
@@ -561,9 +561,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr3
561 .valid = avr32_pm_valid_state, 561 .valid = avr32_pm_valid_state,
562 .enter = avr32_pm_enter, 562 .enter = avr32_pm_enter,
563 }; 563 };
564diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/fault.c 564diff -urNp linux-2.6.32.22/arch/avr32/mm/fault.c linux-2.6.32.22/arch/avr32/mm/fault.c
565--- linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 565--- linux-2.6.32.22/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
566+++ linux-2.6.32.21/arch/avr32/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 566+++ linux-2.6.32.22/arch/avr32/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
567@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 567@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
568 568
569 int exception_trace = 1; 569 int exception_trace = 1;
@@ -605,9 +605,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/f
605 if (exception_trace && printk_ratelimit()) 605 if (exception_trace && printk_ratelimit())
606 printk("%s%s[%d]: segfault at %08lx pc %08lx " 606 printk("%s%s[%d]: segfault at %08lx pc %08lx "
607 "sp %08lx ecr %lu\n", 607 "sp %08lx ecr %lu\n",
608diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 608diff -urNp linux-2.6.32.22/arch/blackfin/kernel/kgdb.c linux-2.6.32.22/arch/blackfin/kernel/kgdb.c
609--- linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 609--- linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
610+++ linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 610+++ linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
611@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto 611@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
612 return -1; /* this means that we do not want to exit from the handler */ 612 return -1; /* this means that we do not want to exit from the handler */
613 } 613 }
@@ -617,9 +617,9 @@ diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blac
617 .gdb_bpt_instr = {0xa1}, 617 .gdb_bpt_instr = {0xa1},
618 #ifdef CONFIG_SMP 618 #ifdef CONFIG_SMP
619 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 619 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
620diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/blackfin/mach-common/pm.c 620diff -urNp linux-2.6.32.22/arch/blackfin/mach-common/pm.c linux-2.6.32.22/arch/blackfin/mach-common/pm.c
621--- linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400 621--- linux-2.6.32.22/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
622+++ linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-09-04 15:54:51.000000000 -0400 622+++ linux-2.6.32.22/arch/blackfin/mach-common/pm.c 2010-09-04 15:54:51.000000000 -0400
623@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t 623@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
624 return 0; 624 return 0;
625 } 625 }
@@ -629,9 +629,9 @@ diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/b
629 .enter = bfin_pm_enter, 629 .enter = bfin_pm_enter,
630 .valid = bfin_pm_valid, 630 .valid = bfin_pm_valid,
631 }; 631 };
632diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 632diff -urNp linux-2.6.32.22/arch/frv/include/asm/kmap_types.h linux-2.6.32.22/arch/frv/include/asm/kmap_types.h
633--- linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 633--- linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
634+++ linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 634+++ linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
635@@ -23,6 +23,7 @@ enum km_type { 635@@ -23,6 +23,7 @@ enum km_type {
636 KM_IRQ1, 636 KM_IRQ1,
637 KM_SOFTIRQ0, 637 KM_SOFTIRQ0,
@@ -640,9 +640,9 @@ diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arc
640 KM_TYPE_NR 640 KM_TYPE_NR
641 }; 641 };
642 642
643diff -urNp linux-2.6.32.21/arch/frv/mm/elf-fdpic.c linux-2.6.32.21/arch/frv/mm/elf-fdpic.c 643diff -urNp linux-2.6.32.22/arch/frv/mm/elf-fdpic.c linux-2.6.32.22/arch/frv/mm/elf-fdpic.c
644--- linux-2.6.32.21/arch/frv/mm/elf-fdpic.c 2010-08-13 16:24:37.000000000 -0400 644--- linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 2010-08-13 16:24:37.000000000 -0400
645+++ linux-2.6.32.21/arch/frv/mm/elf-fdpic.c 2010-09-17 18:34:04.000000000 -0400 645+++ linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 2010-09-17 18:34:04.000000000 -0400
646@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str 646@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
647 if (addr) { 647 if (addr) {
648 addr = PAGE_ALIGN(addr); 648 addr = PAGE_ALIGN(addr);
@@ -671,9 +671,9 @@ diff -urNp linux-2.6.32.21/arch/frv/mm/elf-fdpic.c linux-2.6.32.21/arch/frv/mm/e
671 goto success; 671 goto success;
672 addr = vma->vm_end; 672 addr = vma->vm_end;
673 } 673 }
674diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 674diff -urNp linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c
675--- linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400 675--- linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
676+++ linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-09-04 15:54:51.000000000 -0400 676+++ linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 2010-09-04 15:54:51.000000000 -0400
677@@ -17,7 +17,7 @@ 677@@ -17,7 +17,7 @@
678 #include <linux/swiotlb.h> 678 #include <linux/swiotlb.h>
679 #include <asm/machvec.h> 679 #include <asm/machvec.h>
@@ -692,9 +692,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch
692 { 692 {
693 if (use_swiotlb(dev)) 693 if (use_swiotlb(dev))
694 return &swiotlb_dma_ops; 694 return &swiotlb_dma_ops;
695diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 695diff -urNp linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c
696--- linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400 696--- linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
697+++ linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-09-04 15:54:51.000000000 -0400 697+++ linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 2010-09-04 15:54:51.000000000 -0400
698@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d 698@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
699 }, 699 },
700 }; 700 };
@@ -713,9 +713,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/
713 .alloc_coherent = sba_alloc_coherent, 713 .alloc_coherent = sba_alloc_coherent,
714 .free_coherent = sba_free_coherent, 714 .free_coherent = sba_free_coherent,
715 .map_page = sba_map_page, 715 .map_page = sba_map_page,
716diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 716diff -urNp linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c
717--- linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400 717--- linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
718+++ linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-09-04 15:54:51.000000000 -0400 718+++ linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 2010-09-04 15:54:51.000000000 -0400
719@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 719@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
720 720
721 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 721 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -730,9 +730,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia
730 /* Ugly but avoids duplication */ 730 /* Ugly but avoids duplication */
731 #include "../../../fs/binfmt_elf.c" 731 #include "../../../fs/binfmt_elf.c"
732 732
733diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 733diff -urNp linux-2.6.32.22/arch/ia64/ia32/ia32priv.h linux-2.6.32.22/arch/ia64/ia32/ia32priv.h
734--- linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400 734--- linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
735+++ linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-09-04 15:54:51.000000000 -0400 735+++ linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 2010-09-04 15:54:51.000000000 -0400
736@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 736@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
737 #define ELF_DATA ELFDATA2LSB 737 #define ELF_DATA ELFDATA2LSB
738 #define ELF_ARCH EM_386 738 #define ELF_ARCH EM_386
@@ -749,21 +749,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/i
749 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET 749 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET
750 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE 750 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
751 751
752diff -urNp linux-2.6.32.21/arch/ia64/include/asm/compat.h linux-2.6.32.21/arch/ia64/include/asm/compat.h 752diff -urNp linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h
753--- linux-2.6.32.21/arch/ia64/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 753--- linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
754+++ linux-2.6.32.21/arch/ia64/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400 754+++ linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
755@@ -198,7 +198,7 @@ ptr_to_compat(void __user *uptr)
756 }
757
758 static __inline__ void __user *
759-compat_alloc_user_space (long len)
760+arch_compat_alloc_user_space (long len)
761 {
762 struct pt_regs *regs = task_pt_regs(current);
763 return (void __user *) (((regs->r12 & 0xffffffff) & -16) - len);
764diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h
765--- linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
766+++ linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
767@@ -12,7 +12,7 @@ 755@@ -12,7 +12,7 @@
768 756
769 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 757 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -807,9 +795,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/a
807 return ops->dma_supported(dev, mask); 795 return ops->dma_supported(dev, mask);
808 } 796 }
809 797
810diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64/include/asm/elf.h 798diff -urNp linux-2.6.32.22/arch/ia64/include/asm/elf.h linux-2.6.32.22/arch/ia64/include/asm/elf.h
811--- linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 799--- linux-2.6.32.22/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
812+++ linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 800+++ linux-2.6.32.22/arch/ia64/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
813@@ -43,6 +43,13 @@ 801@@ -43,6 +43,13 @@
814 */ 802 */
815 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 803 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -824,9 +812,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64
824 #define PT_IA_64_UNWIND 0x70000001 812 #define PT_IA_64_UNWIND 0x70000001
825 813
826 /* IA-64 relocations: */ 814 /* IA-64 relocations: */
827diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/ia64/include/asm/machvec.h 815diff -urNp linux-2.6.32.22/arch/ia64/include/asm/machvec.h linux-2.6.32.22/arch/ia64/include/asm/machvec.h
828--- linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400 816--- linux-2.6.32.22/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
829+++ linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-09-04 15:54:51.000000000 -0400 817+++ linux-2.6.32.22/arch/ia64/include/asm/machvec.h 2010-09-04 15:54:51.000000000 -0400
830@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 818@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
831 /* DMA-mapping interface: */ 819 /* DMA-mapping interface: */
832 typedef void ia64_mv_dma_init (void); 820 typedef void ia64_mv_dma_init (void);
@@ -845,9 +833,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/
845 833
846 /* 834 /*
847 * Define default versions so we can extend machvec for new platforms without having 835 * Define default versions so we can extend machvec for new platforms without having
848diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 836diff -urNp linux-2.6.32.22/arch/ia64/include/asm/pgtable.h linux-2.6.32.22/arch/ia64/include/asm/pgtable.h
849--- linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 837--- linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
850+++ linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 838+++ linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
851@@ -12,7 +12,7 @@ 839@@ -12,7 +12,7 @@
852 * David Mosberger-Tang <davidm@hpl.hp.com> 840 * David Mosberger-Tang <davidm@hpl.hp.com>
853 */ 841 */
@@ -875,9 +863,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/
875 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 863 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
876 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 864 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
877 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 865 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
878diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 866diff -urNp linux-2.6.32.22/arch/ia64/include/asm/uaccess.h linux-2.6.32.22/arch/ia64/include/asm/uaccess.h
879--- linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 867--- linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
880+++ linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 868+++ linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
881@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 869@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
882 const void *__cu_from = (from); \ 870 const void *__cu_from = (from); \
883 long __cu_len = (n); \ 871 long __cu_len = (n); \
@@ -896,9 +884,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/
896 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 884 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
897 __cu_len; \ 885 __cu_len; \
898 }) 886 })
899diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 887diff -urNp linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c
900--- linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400 888--- linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
901+++ linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-09-04 15:54:51.000000000 -0400 889+++ linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 2010-09-04 15:54:51.000000000 -0400
902@@ -3,7 +3,7 @@ 890@@ -3,7 +3,7 @@
903 /* Set this to 1 if there is a HW IOMMU in the system */ 891 /* Set this to 1 if there is a HW IOMMU in the system */
904 int iommu_detected __read_mostly; 892 int iommu_detected __read_mostly;
@@ -917,9 +905,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/i
917 { 905 {
918 return dma_ops; 906 return dma_ops;
919 } 907 }
920diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/kernel/module.c 908diff -urNp linux-2.6.32.22/arch/ia64/kernel/module.c linux-2.6.32.22/arch/ia64/kernel/module.c
921--- linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 909--- linux-2.6.32.22/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
922+++ linux-2.6.32.21/arch/ia64/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 910+++ linux-2.6.32.22/arch/ia64/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
923@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 911@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
924 void 912 void
925 module_free (struct module *mod, void *module_region) 913 module_free (struct module *mod, void *module_region)
@@ -1008,9 +996,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/k
1008 mod->arch.gp = gp; 996 mod->arch.gp = gp;
1009 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 997 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
1010 } 998 }
1011diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 999diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-dma.c linux-2.6.32.22/arch/ia64/kernel/pci-dma.c
1012--- linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 1000--- linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
1013+++ linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400 1001+++ linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
1014@@ -43,7 +43,7 @@ struct device fallback_dev = { 1002@@ -43,7 +43,7 @@ struct device fallback_dev = {
1015 .dma_mask = &fallback_dev.coherent_dma_mask, 1003 .dma_mask = &fallback_dev.coherent_dma_mask,
1016 }; 1004 };
@@ -1062,9 +1050,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/
1062 1050
1063 /* 1051 /*
1064 * The order of these functions is important for 1052 * The order of these functions is important for
1065diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 1053diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c
1066--- linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 1054--- linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
1067+++ linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400 1055+++ linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
1068@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent 1056@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
1069 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 1057 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1070 } 1058 }
@@ -1074,9 +1062,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/i
1074 .alloc_coherent = ia64_swiotlb_alloc_coherent, 1062 .alloc_coherent = ia64_swiotlb_alloc_coherent,
1075 .free_coherent = swiotlb_free_coherent, 1063 .free_coherent = swiotlb_free_coherent,
1076 .map_page = swiotlb_map_page, 1064 .map_page = swiotlb_map_page,
1077diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 1065diff -urNp linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c
1078--- linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400 1066--- linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
1079+++ linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-09-17 18:34:04.000000000 -0400 1067+++ linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 2010-09-17 18:34:04.000000000 -0400
1080@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 1068@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1081 if (REGION_NUMBER(addr) == RGN_HPAGE) 1069 if (REGION_NUMBER(addr) == RGN_HPAGE)
1082 addr = 0; 1070 addr = 0;
@@ -1109,9 +1097,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64
1109 /* Remember the address where we stopped this search: */ 1097 /* Remember the address where we stopped this search: */
1110 mm->free_area_cache = addr + len; 1098 mm->free_area_cache = addr + len;
1111 return addr; 1099 return addr;
1112diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64/kernel/topology.c 1100diff -urNp linux-2.6.32.22/arch/ia64/kernel/topology.c linux-2.6.32.22/arch/ia64/kernel/topology.c
1113--- linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400 1101--- linux-2.6.32.22/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
1114+++ linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-09-04 15:54:51.000000000 -0400 1102+++ linux-2.6.32.22/arch/ia64/kernel/topology.c 2010-09-04 15:54:51.000000000 -0400
1115@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject 1103@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
1116 return ret; 1104 return ret;
1117 } 1105 }
@@ -1121,9 +1109,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64
1121 .show = cache_show 1109 .show = cache_show
1122 }; 1110 };
1123 1111
1124diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 1112diff -urNp linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S
1125--- linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 1113--- linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
1126+++ linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400 1114+++ linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400
1127@@ -190,7 +190,7 @@ SECTIONS 1115@@ -190,7 +190,7 @@ SECTIONS
1128 /* Per-cpu data: */ 1116 /* Per-cpu data: */
1129 . = ALIGN(PERCPU_PAGE_SIZE); 1117 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1133,9 +1121,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/i
1133 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits 1121 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
1134 * into percpu page size 1122 * into percpu page size
1135 */ 1123 */
1136diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fault.c 1124diff -urNp linux-2.6.32.22/arch/ia64/mm/fault.c linux-2.6.32.22/arch/ia64/mm/fault.c
1137--- linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1125--- linux-2.6.32.22/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1138+++ linux-2.6.32.21/arch/ia64/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 1126+++ linux-2.6.32.22/arch/ia64/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
1139@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1127@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1140 return pte_present(pte); 1128 return pte_present(pte);
1141 } 1129 }
@@ -1185,9 +1173,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fau
1185 survive: 1173 survive:
1186 /* 1174 /*
1187 * If for any reason at all we couldn't handle the fault, make 1175 * If for any reason at all we couldn't handle the fault, make
1188diff -urNp linux-2.6.32.21/arch/ia64/mm/hugetlbpage.c linux-2.6.32.21/arch/ia64/mm/hugetlbpage.c 1176diff -urNp linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c
1189--- linux-2.6.32.21/arch/ia64/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 1177--- linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
1190+++ linux-2.6.32.21/arch/ia64/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400 1178+++ linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
1191@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area( 1179@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area(
1192 /* At this point: (!vmm || addr < vmm->vm_end). */ 1180 /* At this point: (!vmm || addr < vmm->vm_end). */
1193 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT) 1181 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1197,9 +1185,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/hugetlbpage.c linux-2.6.32.21/arch/ia64/
1197 return addr; 1185 return addr;
1198 addr = ALIGN(vmm->vm_end, HPAGE_SIZE); 1186 addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
1199 } 1187 }
1200diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init.c 1188diff -urNp linux-2.6.32.22/arch/ia64/mm/init.c linux-2.6.32.22/arch/ia64/mm/init.c
1201--- linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400 1189--- linux-2.6.32.22/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
1202+++ linux-2.6.32.21/arch/ia64/mm/init.c 2010-09-04 15:54:51.000000000 -0400 1190+++ linux-2.6.32.22/arch/ia64/mm/init.c 2010-09-04 15:54:51.000000000 -0400
1203@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1191@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1204 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1192 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1205 vma->vm_end = vma->vm_start + PAGE_SIZE; 1193 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1220,9 +1208,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init
1220 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 1208 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1221 down_write(&current->mm->mmap_sem); 1209 down_write(&current->mm->mmap_sem);
1222 if (insert_vm_struct(current->mm, vma)) { 1210 if (insert_vm_struct(current->mm, vma)) {
1223diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 1211diff -urNp linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c
1224--- linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400 1212--- linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
1225+++ linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-09-04 15:54:51.000000000 -0400 1213+++ linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 2010-09-04 15:54:51.000000000 -0400
1226@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * 1214@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
1227 return ret; 1215 return ret;
1228 } 1216 }
@@ -1232,9 +1220,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/
1232 .alloc_coherent = sn_dma_alloc_coherent, 1220 .alloc_coherent = sn_dma_alloc_coherent,
1233 .free_coherent = sn_dma_free_coherent, 1221 .free_coherent = sn_dma_free_coherent,
1234 .map_page = sn_dma_map_page, 1222 .map_page = sn_dma_map_page,
1235diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/lib/usercopy.c 1223diff -urNp linux-2.6.32.22/arch/m32r/lib/usercopy.c linux-2.6.32.22/arch/m32r/lib/usercopy.c
1236--- linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400 1224--- linux-2.6.32.22/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
1237+++ linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-09-04 15:54:51.000000000 -0400 1225+++ linux-2.6.32.22/arch/m32r/lib/usercopy.c 2010-09-04 15:54:51.000000000 -0400
1238@@ -14,6 +14,9 @@ 1226@@ -14,6 +14,9 @@
1239 unsigned long 1227 unsigned long
1240 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1228 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1255,9 +1243,9 @@ diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/li
1255 prefetchw(to); 1243 prefetchw(to);
1256 if (access_ok(VERIFY_READ, from, n)) 1244 if (access_ok(VERIFY_READ, from, n))
1257 __copy_user_zeroing(to,from,n); 1245 __copy_user_zeroing(to,from,n);
1258diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 1246diff -urNp linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c
1259--- linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400 1247--- linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
1260+++ linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-09-04 15:54:51.000000000 -0400 1248+++ linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 2010-09-04 15:54:51.000000000 -0400
1261@@ -78,7 +78,7 @@ static void db1x_pm_end(void) 1249@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
1262 1250
1263 } 1251 }
@@ -1267,21 +1255,9 @@ diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch
1267 .valid = suspend_valid_only_mem, 1255 .valid = suspend_valid_only_mem,
1268 .begin = db1x_pm_begin, 1256 .begin = db1x_pm_begin,
1269 .enter = db1x_pm_enter, 1257 .enter = db1x_pm_enter,
1270diff -urNp linux-2.6.32.21/arch/mips/include/asm/compat.h linux-2.6.32.21/arch/mips/include/asm/compat.h 1258diff -urNp linux-2.6.32.22/arch/mips/include/asm/elf.h linux-2.6.32.22/arch/mips/include/asm/elf.h
1271--- linux-2.6.32.21/arch/mips/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 1259--- linux-2.6.32.22/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1272+++ linux-2.6.32.21/arch/mips/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400 1260+++ linux-2.6.32.22/arch/mips/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1273@@ -144,7 +144,7 @@ static inline compat_uptr_t ptr_to_compa
1274 return (u32)(unsigned long)uptr;
1275 }
1276
1277-static inline void __user *compat_alloc_user_space(long len)
1278+static inline void __user *arch_compat_alloc_user_space(long len)
1279 {
1280 struct pt_regs *regs = (struct pt_regs *)
1281 ((unsigned long) current_thread_info() + THREAD_SIZE - 32) - 1;
1282diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips/include/asm/elf.h
1283--- linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1284+++ linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1285@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str 1261@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
1286 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1262 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1287 #endif 1263 #endif
@@ -1294,9 +1270,9 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips
1294+#endif 1270+#endif
1295+ 1271+
1296 #endif /* _ASM_ELF_H */ 1272 #endif /* _ASM_ELF_H */
1297diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mips/include/asm/page.h 1273diff -urNp linux-2.6.32.22/arch/mips/include/asm/page.h linux-2.6.32.22/arch/mips/include/asm/page.h
1298--- linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1274--- linux-2.6.32.22/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
1299+++ linux-2.6.32.21/arch/mips/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400 1275+++ linux-2.6.32.22/arch/mips/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
1300@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1276@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1301 #ifdef CONFIG_CPU_MIPS32 1277 #ifdef CONFIG_CPU_MIPS32
1302 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1278 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1306,9 +1282,9 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mip
1306 #else 1282 #else
1307 typedef struct { unsigned long long pte; } pte_t; 1283 typedef struct { unsigned long long pte; } pte_t;
1308 #define pte_val(x) ((x).pte) 1284 #define pte_val(x) ((x).pte)
1309diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/mips/include/asm/system.h 1285diff -urNp linux-2.6.32.22/arch/mips/include/asm/system.h linux-2.6.32.22/arch/mips/include/asm/system.h
1310--- linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 1286--- linux-2.6.32.22/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
1311+++ linux-2.6.32.21/arch/mips/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400 1287+++ linux-2.6.32.22/arch/mips/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
1312@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); 1288@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
1313 */ 1289 */
1314 #define __ARCH_WANT_UNLOCKED_CTXSW 1290 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1317,9 +1293,9 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/m
1317+#define arch_align_stack(x) ((x) & ALMASK) 1293+#define arch_align_stack(x) ((x) & ALMASK)
1318 1294
1319 #endif /* _ASM_SYSTEM_H */ 1295 #endif /* _ASM_SYSTEM_H */
1320diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 1296diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c
1321--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400 1297--- linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
1322+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-09-04 15:54:51.000000000 -0400 1298+++ linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 2010-09-04 15:54:51.000000000 -0400
1323@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1299@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1324 #undef ELF_ET_DYN_BASE 1300 #undef ELF_ET_DYN_BASE
1325 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1301 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1334,9 +1310,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch
1334 #include <asm/processor.h> 1310 #include <asm/processor.h>
1335 #include <linux/module.h> 1311 #include <linux/module.h>
1336 #include <linux/elfcore.h> 1312 #include <linux/elfcore.h>
1337diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 1313diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c
1338--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400 1314--- linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
1339+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-09-04 15:54:51.000000000 -0400 1315+++ linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 2010-09-04 15:54:51.000000000 -0400
1340@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1316@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1341 #undef ELF_ET_DYN_BASE 1317 #undef ELF_ET_DYN_BASE
1342 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1318 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1351,9 +1327,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch
1351 #include <asm/processor.h> 1327 #include <asm/processor.h>
1352 1328
1353 /* 1329 /*
1354diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/kernel/kgdb.c 1330diff -urNp linux-2.6.32.22/arch/mips/kernel/kgdb.c linux-2.6.32.22/arch/mips/kernel/kgdb.c
1355--- linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 1331--- linux-2.6.32.22/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
1356+++ linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 1332+++ linux-2.6.32.22/arch/mips/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
1357@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto 1333@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
1358 return -1; 1334 return -1;
1359 } 1335 }
@@ -1362,9 +1338,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/ker
1362 struct kgdb_arch arch_kgdb_ops; 1338 struct kgdb_arch arch_kgdb_ops;
1363 1339
1364 /* 1340 /*
1365diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/kernel/process.c 1341diff -urNp linux-2.6.32.22/arch/mips/kernel/process.c linux-2.6.32.22/arch/mips/kernel/process.c
1366--- linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 1342--- linux-2.6.32.22/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
1367+++ linux-2.6.32.21/arch/mips/kernel/process.c 2010-09-04 15:54:51.000000000 -0400 1343+++ linux-2.6.32.22/arch/mips/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
1368@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru 1344@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
1369 out: 1345 out:
1370 return pc; 1346 return pc;
@@ -1381,9 +1357,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/
1381- 1357-
1382- return sp & ALMASK; 1358- return sp & ALMASK;
1383-} 1359-}
1384diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/kernel/syscall.c 1360diff -urNp linux-2.6.32.22/arch/mips/kernel/syscall.c linux-2.6.32.22/arch/mips/kernel/syscall.c
1385--- linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400 1361--- linux-2.6.32.22/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
1386+++ linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-09-17 18:34:04.000000000 -0400 1362+++ linux-2.6.32.22/arch/mips/kernel/syscall.c 2010-09-17 18:34:04.000000000 -0400
1387@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str 1363@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str
1388 do_color_align = 0; 1364 do_color_align = 0;
1389 if (filp || (flags & MAP_SHARED)) 1365 if (filp || (flags & MAP_SHARED))
@@ -1418,9 +1394,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/
1418 return addr; 1394 return addr;
1419 addr = vmm->vm_end; 1395 addr = vmm->vm_end;
1420 if (do_color_align) 1396 if (do_color_align)
1421diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fault.c 1397diff -urNp linux-2.6.32.22/arch/mips/mm/fault.c linux-2.6.32.22/arch/mips/mm/fault.c
1422--- linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1398--- linux-2.6.32.22/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1423+++ linux-2.6.32.21/arch/mips/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 1399+++ linux-2.6.32.22/arch/mips/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
1424@@ -26,6 +26,23 @@ 1400@@ -26,6 +26,23 @@
1425 #include <asm/ptrace.h> 1401 #include <asm/ptrace.h>
1426 #include <asm/highmem.h> /* For VMALLOC_END */ 1402 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1445,21 +1421,9 @@ diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fau
1445 /* 1421 /*
1446 * This routine handles page faults. It determines the address, 1422 * This routine handles page faults. It determines the address,
1447 * and the problem, and then passes it off to one of the appropriate 1423 * and the problem, and then passes it off to one of the appropriate
1448diff -urNp linux-2.6.32.21/arch/parisc/include/asm/compat.h linux-2.6.32.21/arch/parisc/include/asm/compat.h 1424diff -urNp linux-2.6.32.22/arch/parisc/include/asm/elf.h linux-2.6.32.22/arch/parisc/include/asm/elf.h
1449--- linux-2.6.32.21/arch/parisc/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 1425--- linux-2.6.32.22/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1450+++ linux-2.6.32.21/arch/parisc/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400 1426+++ linux-2.6.32.22/arch/parisc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1451@@ -146,7 +146,7 @@ static inline compat_uptr_t ptr_to_compa
1452 return (u32)(unsigned long)uptr;
1453 }
1454
1455-static __inline__ void __user *compat_alloc_user_space(long len)
1456+static __inline__ void __user *arch_compat_alloc_user_space(long len)
1457 {
1458 struct pt_regs *regs = &current->thread.regs;
1459 return (void __user *)regs->gr[30];
1460diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/parisc/include/asm/elf.h
1461--- linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1462+++ linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1463@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1427@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1464 1428
1465 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1429 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1474,9 +1438,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/pa
1474 /* This yields a mask that user programs can use to figure out what 1438 /* This yields a mask that user programs can use to figure out what
1475 instruction set this CPU supports. This could be done in user space, 1439 instruction set this CPU supports. This could be done in user space,
1476 but it's not easy, and we've already done it here. */ 1440 but it's not easy, and we've already done it here. */
1477diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 1441diff -urNp linux-2.6.32.22/arch/parisc/include/asm/pgtable.h linux-2.6.32.22/arch/parisc/include/asm/pgtable.h
1478--- linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 1442--- linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
1479+++ linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 1443+++ linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
1480@@ -207,6 +207,17 @@ 1444@@ -207,6 +207,17 @@
1481 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1445 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1482 #define PAGE_COPY PAGE_EXECREAD 1446 #define PAGE_COPY PAGE_EXECREAD
@@ -1495,9 +1459,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arc
1495 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1459 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1496 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1460 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1497 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1461 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1498diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/parisc/kernel/module.c 1462diff -urNp linux-2.6.32.22/arch/parisc/kernel/module.c linux-2.6.32.22/arch/parisc/kernel/module.c
1499--- linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 1463--- linux-2.6.32.22/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
1500+++ linux-2.6.32.21/arch/parisc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 1464+++ linux-2.6.32.22/arch/parisc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
1501@@ -95,16 +95,38 @@ 1465@@ -95,16 +95,38 @@
1502 1466
1503 /* three functions to determine where in the module core 1467 /* three functions to determine where in the module core
@@ -1598,9 +1562,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/pari
1598 1562
1599 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1563 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1600 me->arch.unwind_section, table, end, gp); 1564 me->arch.unwind_section, table, end, gp);
1601diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 1565diff -urNp linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c
1602--- linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400 1566--- linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
1603+++ linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-09-17 18:34:04.000000000 -0400 1567+++ linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 2010-09-17 18:34:04.000000000 -0400
1604@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u 1568@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
1605 /* At this point: (!vma || addr < vma->vm_end). */ 1569 /* At this point: (!vma || addr < vma->vm_end). */
1606 if (TASK_SIZE - len < addr) 1570 if (TASK_SIZE - len < addr)
@@ -1628,9 +1592,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/
1628 1592
1629 if (filp) { 1593 if (filp) {
1630 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1594 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1631diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/parisc/kernel/traps.c 1595diff -urNp linux-2.6.32.22/arch/parisc/kernel/traps.c linux-2.6.32.22/arch/parisc/kernel/traps.c
1632--- linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 1596--- linux-2.6.32.22/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
1633+++ linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400 1597+++ linux-2.6.32.22/arch/parisc/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
1634@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1598@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1635 1599
1636 down_read(&current->mm->mmap_sem); 1600 down_read(&current->mm->mmap_sem);
@@ -1642,9 +1606,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/paris
1642 fault_address = regs->iaoq[0]; 1606 fault_address = regs->iaoq[0];
1643 fault_space = regs->iasq[0]; 1607 fault_space = regs->iasq[0];
1644 1608
1645diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm/fault.c 1609diff -urNp linux-2.6.32.22/arch/parisc/mm/fault.c linux-2.6.32.22/arch/parisc/mm/fault.c
1646--- linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1610--- linux-2.6.32.22/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1647+++ linux-2.6.32.21/arch/parisc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 1611+++ linux-2.6.32.22/arch/parisc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
1648@@ -15,6 +15,7 @@ 1612@@ -15,6 +15,7 @@
1649 #include <linux/sched.h> 1613 #include <linux/sched.h>
1650 #include <linux/interrupt.h> 1614 #include <linux/interrupt.h>
@@ -1814,21 +1778,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm
1814 1778
1815 /* 1779 /*
1816 * If for any reason at all we couldn't handle the fault, make 1780 * If for any reason at all we couldn't handle the fault, make
1817diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/compat.h linux-2.6.32.21/arch/powerpc/include/asm/compat.h 1781diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/device.h linux-2.6.32.22/arch/powerpc/include/asm/device.h
1818--- linux-2.6.32.21/arch/powerpc/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 1782--- linux-2.6.32.22/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
1819+++ linux-2.6.32.21/arch/powerpc/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400 1783+++ linux-2.6.32.22/arch/powerpc/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
1820@@ -133,7 +133,7 @@ static inline compat_uptr_t ptr_to_compa
1821 return (u32)(unsigned long)uptr;
1822 }
1823
1824-static inline void __user *compat_alloc_user_space(long len)
1825+static inline void __user *arch_compat_alloc_user_space(long len)
1826 {
1827 struct pt_regs *regs = current->thread.regs;
1828 unsigned long usp = regs->gpr[1];
1829diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arch/powerpc/include/asm/device.h
1830--- linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
1831+++ linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
1832@@ -14,7 +14,7 @@ struct dev_archdata { 1784@@ -14,7 +14,7 @@ struct dev_archdata {
1833 struct device_node *of_node; 1785 struct device_node *of_node;
1834 1786
@@ -1838,9 +1790,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arc
1838 1790
1839 /* 1791 /*
1840 * When an iommu is in use, dma_data is used as a ptr to the base of the 1792 * When an iommu is in use, dma_data is used as a ptr to the base of the
1841diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 1793diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h
1842--- linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 1794--- linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
1843+++ linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400 1795+++ linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
1844@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma 1796@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
1845 #ifdef CONFIG_PPC64 1797 #ifdef CONFIG_PPC64
1846 extern struct dma_map_ops dma_iommu_ops; 1798 extern struct dma_map_ops dma_iommu_ops;
@@ -1907,9 +1859,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
1907 1859
1908 if (dma_ops->mapping_error) 1860 if (dma_ops->mapping_error)
1909 return dma_ops->mapping_error(dev, dma_addr); 1861 return dma_ops->mapping_error(dev, dma_addr);
1910diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/powerpc/include/asm/elf.h 1862diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/elf.h linux-2.6.32.22/arch/powerpc/include/asm/elf.h
1911--- linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1863--- linux-2.6.32.22/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1912+++ linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 1864+++ linux-2.6.32.22/arch/powerpc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1913@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1865@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1914 the loader. We need to make sure that it is out of the way of the program 1866 the loader. We need to make sure that it is out of the way of the program
1915 that it will "exec", and that there is sufficient room for the brk. */ 1867 that it will "exec", and that there is sufficient room for the brk. */
@@ -1942,9 +1894,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/p
1942 #endif /* __KERNEL__ */ 1894 #endif /* __KERNEL__ */
1943 1895
1944 /* 1896 /*
1945diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 1897diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/iommu.h linux-2.6.32.22/arch/powerpc/include/asm/iommu.h
1946--- linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 1898--- linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
1947+++ linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400 1899+++ linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
1948@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 1900@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
1949 extern void iommu_init_early_dart(void); 1901 extern void iommu_init_early_dart(void);
1950 extern void iommu_init_early_pasemi(void); 1902 extern void iommu_init_early_pasemi(void);
@@ -1955,9 +1907,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch
1955 #ifdef CONFIG_PCI 1907 #ifdef CONFIG_PCI
1956 extern void pci_iommu_init(void); 1908 extern void pci_iommu_init(void);
1957 extern void pci_direct_iommu_init(void); 1909 extern void pci_direct_iommu_init(void);
1958diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 1910diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h
1959--- linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 1911--- linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
1960+++ linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 1912+++ linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
1961@@ -26,6 +26,7 @@ enum km_type { 1913@@ -26,6 +26,7 @@ enum km_type {
1962 KM_SOFTIRQ1, 1914 KM_SOFTIRQ1,
1963 KM_PPC_SYNC_PAGE, 1915 KM_PPC_SYNC_PAGE,
@@ -1966,9 +1918,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21
1966 KM_TYPE_NR 1918 KM_TYPE_NR
1967 }; 1919 };
1968 1920
1969diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 1921diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page_64.h linux-2.6.32.22/arch/powerpc/include/asm/page_64.h
1970--- linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400 1922--- linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
1971+++ linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-09-04 15:54:51.000000000 -0400 1923+++ linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 2010-09-04 15:54:51.000000000 -0400
1972@@ -180,15 +180,18 @@ do { \ 1924@@ -180,15 +180,18 @@ do { \
1973 * stack by default, so in the absense of a PT_GNU_STACK program header 1925 * stack by default, so in the absense of a PT_GNU_STACK program header
1974 * we turn execute permission off. 1926 * we turn execute permission off.
@@ -1990,9 +1942,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/ar
1990 1942
1991 #include <asm-generic/getorder.h> 1943 #include <asm-generic/getorder.h>
1992 1944
1993diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/powerpc/include/asm/page.h 1945diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page.h linux-2.6.32.22/arch/powerpc/include/asm/page.h
1994--- linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1946--- linux-2.6.32.22/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
1995+++ linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400 1947+++ linux-2.6.32.22/arch/powerpc/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
1996@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1948@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1997 * and needs to be executable. This means the whole heap ends 1949 * and needs to be executable. This means the whole heap ends
1998 * up being executable. 1950 * up being executable.
@@ -2015,9 +1967,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/
2015 #ifndef __ASSEMBLY__ 1967 #ifndef __ASSEMBLY__
2016 1968
2017 #undef STRICT_MM_TYPECHECKS 1969 #undef STRICT_MM_TYPECHECKS
2018diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/powerpc/include/asm/pci.h 1970diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pci.h linux-2.6.32.22/arch/powerpc/include/asm/pci.h
2019--- linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400 1971--- linux-2.6.32.22/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
2020+++ linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-09-04 15:54:51.000000000 -0400 1972+++ linux-2.6.32.22/arch/powerpc/include/asm/pci.h 2010-09-04 15:54:51.000000000 -0400
2021@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 1973@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
2022 } 1974 }
2023 1975
@@ -2029,9 +1981,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/p
2029 #else /* CONFIG_PCI */ 1981 #else /* CONFIG_PCI */
2030 #define set_pci_dma_ops(d) 1982 #define set_pci_dma_ops(d)
2031 #define get_pci_dma_ops() NULL 1983 #define get_pci_dma_ops() NULL
2032diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 1984diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h
2033--- linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400 1985--- linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
2034+++ linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-09-04 15:54:51.000000000 -0400 1986+++ linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 2010-09-04 15:54:51.000000000 -0400
2035@@ -21,6 +21,7 @@ 1987@@ -21,6 +21,7 @@
2036 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 1988 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
2037 #define _PAGE_USER 0x004 /* usermode access allowed */ 1989 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2040,9 +1992,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21
2040 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ 1992 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
2041 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 1993 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
2042 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 1994 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
2043diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/powerpc/include/asm/reg.h 1995diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/reg.h linux-2.6.32.22/arch/powerpc/include/asm/reg.h
2044--- linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400 1996--- linux-2.6.32.22/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
2045+++ linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-09-04 15:54:51.000000000 -0400 1997+++ linux-2.6.32.22/arch/powerpc/include/asm/reg.h 2010-09-04 15:54:51.000000000 -0400
2046@@ -191,6 +191,7 @@ 1998@@ -191,6 +191,7 @@
2047 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 1999 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
2048 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 2000 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2051,9 +2003,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/p
2051 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ 2003 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
2052 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 2004 #define DSISR_ISSTORE 0x02000000 /* access was a store */
2053 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 2005 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
2054diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2006diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h
2055--- linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400 2007--- linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
2056+++ linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-09-04 15:54:51.000000000 -0400 2008+++ linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2010-09-04 15:54:51.000000000 -0400
2057@@ -13,7 +13,7 @@ 2009@@ -13,7 +13,7 @@
2058 2010
2059 #include <linux/swiotlb.h> 2011 #include <linux/swiotlb.h>
@@ -2063,9 +2015,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/ar
2063 2015
2064 static inline void dma_mark_clean(void *addr, size_t size) {} 2016 static inline void dma_mark_clean(void *addr, size_t size) {}
2065 2017
2066diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2018diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h
2067--- linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2019--- linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
2068+++ linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 2020+++ linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
2069@@ -13,6 +13,8 @@ 2021@@ -13,6 +13,8 @@
2070 #define VERIFY_READ 0 2022 #define VERIFY_READ 0
2071 #define VERIFY_WRITE 1 2023 #define VERIFY_WRITE 1
@@ -2243,9 +2195,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/ar
2243 extern unsigned long __clear_user(void __user *addr, unsigned long size); 2195 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2244 2196
2245 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2197 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2246diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2198diff -urNp linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c
2247--- linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 2199--- linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
2248+++ linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-09-04 15:54:51.000000000 -0400 2200+++ linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
2249@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde 2201@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
2250 &cache_assoc_attr, 2202 &cache_assoc_attr,
2251 }; 2203 };
@@ -2255,9 +2207,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/
2255 .show = cache_index_show, 2207 .show = cache_index_show,
2256 }; 2208 };
2257 2209
2258diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerpc/kernel/dma.c 2210diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma.c linux-2.6.32.22/arch/powerpc/kernel/dma.c
2259--- linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400 2211--- linux-2.6.32.22/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
2260+++ linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-09-04 15:54:51.000000000 -0400 2212+++ linux-2.6.32.22/arch/powerpc/kernel/dma.c 2010-09-04 15:54:51.000000000 -0400
2261@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl 2213@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2262 } 2214 }
2263 #endif 2215 #endif
@@ -2267,9 +2219,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerp
2267 .alloc_coherent = dma_direct_alloc_coherent, 2219 .alloc_coherent = dma_direct_alloc_coherent,
2268 .free_coherent = dma_direct_free_coherent, 2220 .free_coherent = dma_direct_free_coherent,
2269 .map_sg = dma_direct_map_sg, 2221 .map_sg = dma_direct_map_sg,
2270diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2222diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c
2271--- linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400 2223--- linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
2272+++ linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-09-04 15:54:51.000000000 -0400 2224+++ linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2010-09-04 15:54:51.000000000 -0400
2273@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2225@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2274 } 2226 }
2275 2227
@@ -2279,9 +2231,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/
2279 { 2231 {
2280 struct iommu_table *tbl = get_iommu_table_base(dev); 2232 struct iommu_table *tbl = get_iommu_table_base(dev);
2281 2233
2282diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2234diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c
2283--- linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 2235--- linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
2284+++ linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-09-04 15:54:51.000000000 -0400 2236+++ linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
2285@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2237@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2286 * map_page, and unmap_page on highmem, use normal dma_ops 2238 * map_page, and unmap_page on highmem, use normal dma_ops
2287 * for everything else. 2239 * for everything else.
@@ -2291,9 +2243,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arc
2291 .alloc_coherent = dma_direct_alloc_coherent, 2243 .alloc_coherent = dma_direct_alloc_coherent,
2292 .free_coherent = dma_direct_free_coherent, 2244 .free_coherent = dma_direct_free_coherent,
2293 .map_sg = swiotlb_map_sg_attrs, 2245 .map_sg = swiotlb_map_sg_attrs,
2294diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2246diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S
2295--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400 2247--- linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
2296+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-09-04 15:54:51.000000000 -0400 2248+++ linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2010-09-04 15:54:51.000000000 -0400
2297@@ -455,6 +455,7 @@ storage_fault_common: 2249@@ -455,6 +455,7 @@ storage_fault_common:
2298 std r14,_DAR(r1) 2250 std r14,_DAR(r1)
2299 std r15,_DSISR(r1) 2251 std r15,_DSISR(r1)
@@ -2312,9 +2264,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/
2312 addi r3,r1,STACK_FRAME_OVERHEAD 2264 addi r3,r1,STACK_FRAME_OVERHEAD
2313 ld r4,_DAR(r1) 2265 ld r4,_DAR(r1)
2314 bl .bad_page_fault 2266 bl .bad_page_fault
2315diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2267diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S
2316--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400 2268--- linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
2317+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-09-04 15:54:51.000000000 -0400 2269+++ linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2010-09-04 15:54:51.000000000 -0400
2318@@ -818,10 +818,10 @@ handle_page_fault: 2270@@ -818,10 +818,10 @@ handle_page_fault:
2319 11: ld r4,_DAR(r1) 2271 11: ld r4,_DAR(r1)
2320 ld r5,_DSISR(r1) 2272 ld r5,_DSISR(r1)
@@ -2327,9 +2279,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/
2327 mr r5,r3 2279 mr r5,r3
2328 addi r3,r1,STACK_FRAME_OVERHEAD 2280 addi r3,r1,STACK_FRAME_OVERHEAD
2329 lwz r4,_DAR(r1) 2281 lwz r4,_DAR(r1)
2330diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2282diff -urNp linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c
2331--- linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400 2283--- linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
2332+++ linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-09-04 15:54:51.000000000 -0400 2284+++ linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2010-09-04 15:54:51.000000000 -0400
2333@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 2285@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
2334 return 1; 2286 return 1;
2335 } 2287 }
@@ -2339,9 +2291,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/po
2339 .alloc_coherent = ibmebus_alloc_coherent, 2291 .alloc_coherent = ibmebus_alloc_coherent,
2340 .free_coherent = ibmebus_free_coherent, 2292 .free_coherent = ibmebus_free_coherent,
2341 .map_sg = ibmebus_map_sg, 2293 .map_sg = ibmebus_map_sg,
2342diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2294diff -urNp linux-2.6.32.22/arch/powerpc/kernel/kgdb.c linux-2.6.32.22/arch/powerpc/kernel/kgdb.c
2343--- linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 2295--- linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
2344+++ linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 2296+++ linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
2345@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct 2297@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
2346 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) 2298 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
2347 return 0; 2299 return 0;
@@ -2360,9 +2312,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/power
2360 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2312 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2361 }; 2313 };
2362 2314
2363diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2315diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module_32.c linux-2.6.32.22/arch/powerpc/kernel/module_32.c
2364--- linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400 2316--- linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
2365+++ linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-09-04 15:54:51.000000000 -0400 2317+++ linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2010-09-04 15:54:51.000000000 -0400
2366@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2318@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2367 me->arch.core_plt_section = i; 2319 me->arch.core_plt_section = i;
2368 } 2320 }
@@ -2392,9 +2344,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/
2392 2344
2393 /* Find this entry, or if that fails, the next avail. entry */ 2345 /* Find this entry, or if that fails, the next avail. entry */
2394 while (entry->jump[0]) { 2346 while (entry->jump[0]) {
2395diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/powerpc/kernel/module.c 2347diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module.c linux-2.6.32.22/arch/powerpc/kernel/module.c
2396--- linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2348--- linux-2.6.32.22/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
2397+++ linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 2349+++ linux-2.6.32.22/arch/powerpc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
2398@@ -31,11 +31,24 @@ 2350@@ -31,11 +31,24 @@
2399 2351
2400 LIST_HEAD(module_bug_list); 2352 LIST_HEAD(module_bug_list);
@@ -2434,9 +2386,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/pow
2434 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2386 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2435 const Elf_Shdr *sechdrs, 2387 const Elf_Shdr *sechdrs,
2436 const char *name) 2388 const char *name)
2437diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2389diff -urNp linux-2.6.32.22/arch/powerpc/kernel/pci-common.c linux-2.6.32.22/arch/powerpc/kernel/pci-common.c
2438--- linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400 2390--- linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
2439+++ linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-09-04 15:54:51.000000000 -0400 2391+++ linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2010-09-04 15:54:51.000000000 -0400
2440@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; 2392@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
2441 unsigned int ppc_pci_flags = 0; 2393 unsigned int ppc_pci_flags = 0;
2442 2394
@@ -2455,9 +2407,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch
2455 { 2407 {
2456 return pci_dma_ops; 2408 return pci_dma_ops;
2457 } 2409 }
2458diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/powerpc/kernel/process.c 2410diff -urNp linux-2.6.32.22/arch/powerpc/kernel/process.c linux-2.6.32.22/arch/powerpc/kernel/process.c
2459--- linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 2411--- linux-2.6.32.22/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
2460+++ linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-09-04 15:54:51.000000000 -0400 2412+++ linux-2.6.32.22/arch/powerpc/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
2461@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned 2413@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
2462 sp -= get_random_int() & ~PAGE_MASK; 2414 sp -= get_random_int() & ~PAGE_MASK;
2463 return sp & ~0xf; 2415 return sp & ~0xf;
@@ -2510,9 +2462,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/po
2510- 2462-
2511- return ret; 2463- return ret;
2512-} 2464-}
2513diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2465diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_32.c linux-2.6.32.22/arch/powerpc/kernel/signal_32.c
2514--- linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400 2466--- linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
2515+++ linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-09-04 15:54:51.000000000 -0400 2467+++ linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2010-09-04 15:54:51.000000000 -0400
2516@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2468@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2517 /* Save user registers on the stack */ 2469 /* Save user registers on the stack */
2518 frame = &rt_sf->uc.uc_mcontext; 2470 frame = &rt_sf->uc.uc_mcontext;
@@ -2522,9 +2474,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/
2522 if (save_user_regs(regs, frame, 0, 1)) 2474 if (save_user_regs(regs, frame, 0, 1))
2523 goto badframe; 2475 goto badframe;
2524 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2476 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2525diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2477diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_64.c linux-2.6.32.22/arch/powerpc/kernel/signal_64.c
2526--- linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400 2478--- linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
2527+++ linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-09-04 15:54:51.000000000 -0400 2479+++ linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2010-09-04 15:54:51.000000000 -0400
2528@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2480@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2529 current->thread.fpscr.val = 0; 2481 current->thread.fpscr.val = 0;
2530 2482
@@ -2534,9 +2486,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/
2534 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 2486 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2535 } else { 2487 } else {
2536 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2488 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2537diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2489diff -urNp linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c
2538--- linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400 2490--- linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
2539+++ linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-09-04 15:54:51.000000000 -0400 2491+++ linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2010-09-04 15:54:51.000000000 -0400
2540@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct 2492@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
2541 if (oldlenp) { 2493 if (oldlenp) {
2542 if (!error) { 2494 if (!error) {
@@ -2550,9 +2502,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/
2550 } 2502 }
2551 return error; 2503 return error;
2552 } 2504 }
2553diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2505diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vdso.c linux-2.6.32.22/arch/powerpc/kernel/vdso.c
2554--- linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400 2506--- linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
2555+++ linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-09-04 15:54:51.000000000 -0400 2507+++ linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2010-09-04 15:54:51.000000000 -0400
2556@@ -36,6 +36,7 @@ 2508@@ -36,6 +36,7 @@
2557 #include <asm/firmware.h> 2509 #include <asm/firmware.h>
2558 #include <asm/vdso.h> 2510 #include <asm/vdso.h>
@@ -2579,9 +2531,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/power
2579 if (IS_ERR_VALUE(vdso_base)) { 2531 if (IS_ERR_VALUE(vdso_base)) {
2580 rc = vdso_base; 2532 rc = vdso_base;
2581 goto fail_mmapsem; 2533 goto fail_mmapsem;
2582diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerpc/kernel/vio.c 2534diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vio.c linux-2.6.32.22/arch/powerpc/kernel/vio.c
2583--- linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400 2535--- linux-2.6.32.22/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
2584+++ linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-09-04 15:54:51.000000000 -0400 2536+++ linux-2.6.32.22/arch/powerpc/kernel/vio.c 2010-09-04 15:54:51.000000000 -0400
2585@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc 2537@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
2586 vio_cmo_dealloc(viodev, alloc_size); 2538 vio_cmo_dealloc(viodev, alloc_size);
2587 } 2539 }
@@ -2604,9 +2556,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerp
2604 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; 2556 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2605 } 2557 }
2606 2558
2607diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2559diff -urNp linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c
2608--- linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 2560--- linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
2609+++ linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400 2561+++ linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
2610@@ -9,22 +9,6 @@ 2562@@ -9,22 +9,6 @@
2611 #include <linux/module.h> 2563 #include <linux/module.h>
2612 #include <asm/uaccess.h> 2564 #include <asm/uaccess.h>
@@ -2638,9 +2590,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/p
2638-EXPORT_SYMBOL(copy_to_user); 2590-EXPORT_SYMBOL(copy_to_user);
2639 EXPORT_SYMBOL(copy_in_user); 2591 EXPORT_SYMBOL(copy_in_user);
2640 2592
2641diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/mm/fault.c 2593diff -urNp linux-2.6.32.22/arch/powerpc/mm/fault.c linux-2.6.32.22/arch/powerpc/mm/fault.c
2642--- linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 2594--- linux-2.6.32.22/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
2643+++ linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 2595+++ linux-2.6.32.22/arch/powerpc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
2644@@ -30,6 +30,10 @@ 2596@@ -30,6 +30,10 @@
2645 #include <linux/kprobes.h> 2597 #include <linux/kprobes.h>
2646 #include <linux/kdebug.h> 2598 #include <linux/kdebug.h>
@@ -2745,9 +2697,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/
2745 _exception(SIGSEGV, regs, code, address); 2697 _exception(SIGSEGV, regs, code, address);
2746 return 0; 2698 return 0;
2747 } 2699 }
2748diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2700diff -urNp linux-2.6.32.22/arch/powerpc/mm/mmap_64.c linux-2.6.32.22/arch/powerpc/mm/mmap_64.c
2749--- linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400 2701--- linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
2750+++ linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-09-04 15:54:51.000000000 -0400 2702+++ linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2010-09-04 15:54:51.000000000 -0400
2751@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2703@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2752 */ 2704 */
2753 if (mmap_is_legacy()) { 2705 if (mmap_is_legacy()) {
@@ -2771,9 +2723,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerp
2771 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2723 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2772 mm->unmap_area = arch_unmap_area_topdown; 2724 mm->unmap_area = arch_unmap_area_topdown;
2773 } 2725 }
2774diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/mm/slice.c 2726diff -urNp linux-2.6.32.22/arch/powerpc/mm/slice.c linux-2.6.32.22/arch/powerpc/mm/slice.c
2775--- linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400 2727--- linux-2.6.32.22/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
2776+++ linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-09-17 18:34:04.000000000 -0400 2728+++ linux-2.6.32.22/arch/powerpc/mm/slice.c 2010-09-17 18:34:04.000000000 -0400
2777@@ -98,10 +98,9 @@ static int slice_area_is_free(struct mm_ 2729@@ -98,10 +98,9 @@ static int slice_area_is_free(struct mm_
2778 if ((mm->task_size - len) < addr) 2730 if ((mm->task_size - len) < addr)
2779 return 0; 2731 return 0;
@@ -2816,9 +2768,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/
2816 /* If hint, make sure it matches our alignment restrictions */ 2768 /* If hint, make sure it matches our alignment restrictions */
2817 if (!fixed && addr) { 2769 if (!fixed && addr) {
2818 addr = _ALIGN_UP(addr, 1ul << pshift); 2770 addr = _ALIGN_UP(addr, 1ul << pshift);
2819diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2771diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c
2820--- linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400 2772--- linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
2821+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-04 15:54:51.000000000 -0400 2773+++ linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-04 15:54:51.000000000 -0400
2822@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2774@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2823 lite5200_pm_target_state = PM_SUSPEND_ON; 2775 lite5200_pm_target_state = PM_SUSPEND_ON;
2824 } 2776 }
@@ -2828,9 +2780,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
2828 .valid = lite5200_pm_valid, 2780 .valid = lite5200_pm_valid,
2829 .begin = lite5200_pm_begin, 2781 .begin = lite5200_pm_begin,
2830 .prepare = lite5200_pm_prepare, 2782 .prepare = lite5200_pm_prepare,
2831diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2783diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2832--- linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400 2784--- linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
2833+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-04 15:54:51.000000000 -0400 2785+++ linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-04 15:54:51.000000000 -0400
2834@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) 2786@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
2835 iounmap(mbar); 2787 iounmap(mbar);
2836 } 2788 }
@@ -2840,9 +2792,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
2840 .valid = mpc52xx_pm_valid, 2792 .valid = mpc52xx_pm_valid,
2841 .prepare = mpc52xx_pm_prepare, 2793 .prepare = mpc52xx_pm_prepare,
2842 .enter = mpc52xx_pm_enter, 2794 .enter = mpc52xx_pm_enter,
2843diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2795diff -urNp linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c
2844--- linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400 2796--- linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
2845+++ linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-09-04 15:54:51.000000000 -0400 2797+++ linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2010-09-04 15:54:51.000000000 -0400
2846@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) 2798@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
2847 return ret; 2799 return ret;
2848 } 2800 }
@@ -2852,9 +2804,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21
2852 .valid = mpc83xx_suspend_valid, 2804 .valid = mpc83xx_suspend_valid,
2853 .begin = mpc83xx_suspend_begin, 2805 .begin = mpc83xx_suspend_begin,
2854 .enter = mpc83xx_suspend_enter, 2806 .enter = mpc83xx_suspend_enter,
2855diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2807diff -urNp linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c
2856--- linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400 2808--- linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
2857+++ linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-09-04 15:54:51.000000000 -0400 2809+++ linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2010-09-04 15:54:51.000000000 -0400
2858@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2810@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2859 2811
2860 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2812 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2864,9 +2816,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/a
2864 .alloc_coherent = dma_fixed_alloc_coherent, 2816 .alloc_coherent = dma_fixed_alloc_coherent,
2865 .free_coherent = dma_fixed_free_coherent, 2817 .free_coherent = dma_fixed_free_coherent,
2866 .map_sg = dma_fixed_map_sg, 2818 .map_sg = dma_fixed_map_sg,
2867diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2819diff -urNp linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c
2868--- linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400 2820--- linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
2869+++ linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-09-04 15:54:51.000000000 -0400 2821+++ linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2010-09-04 15:54:51.000000000 -0400
2870@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi 2822@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
2871 return mask >= DMA_BIT_MASK(32); 2823 return mask >= DMA_BIT_MASK(32);
2872 } 2824 }
@@ -2885,9 +2837,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
2885 .alloc_coherent = ps3_alloc_coherent, 2837 .alloc_coherent = ps3_alloc_coherent,
2886 .free_coherent = ps3_free_coherent, 2838 .free_coherent = ps3_free_coherent,
2887 .map_sg = ps3_ioc0_map_sg, 2839 .map_sg = ps3_ioc0_map_sg,
2888diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2840diff -urNp linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig
2889--- linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400 2841--- linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
2890+++ linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-09-04 15:54:51.000000000 -0400 2842+++ linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2010-09-04 15:54:51.000000000 -0400
2891@@ -2,6 +2,8 @@ config PPC_PSERIES 2843@@ -2,6 +2,8 @@ config PPC_PSERIES
2892 depends on PPC64 && PPC_BOOK3S 2844 depends on PPC64 && PPC_BOOK3S
2893 bool "IBM pSeries & new (POWER5-based) iSeries" 2845 bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2897,21 +2849,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.2
2897 select PPC_I8259 2849 select PPC_I8259
2898 select PPC_RTAS 2850 select PPC_RTAS
2899 select RTAS_ERROR_LOGGING 2851 select RTAS_ERROR_LOGGING
2900diff -urNp linux-2.6.32.21/arch/s390/include/asm/compat.h linux-2.6.32.21/arch/s390/include/asm/compat.h 2852diff -urNp linux-2.6.32.22/arch/s390/include/asm/elf.h linux-2.6.32.22/arch/s390/include/asm/elf.h
2901--- linux-2.6.32.21/arch/s390/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 2853--- linux-2.6.32.22/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
2902+++ linux-2.6.32.21/arch/s390/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400 2854+++ linux-2.6.32.22/arch/s390/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
2903@@ -180,7 +180,7 @@ static inline int is_compat_task(void)
2904
2905 #endif
2906
2907-static inline void __user *compat_alloc_user_space(long len)
2908+static inline void __user *arch_compat_alloc_user_space(long len)
2909 {
2910 unsigned long stack;
2911
2912diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390/include/asm/elf.h
2913--- linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
2914+++ linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
2915@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled; 2855@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
2916 that it will "exec", and that there is sufficient room for the brk. */ 2856 that it will "exec", and that there is sufficient room for the brk. */
2917 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 2857 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2926,9 +2866,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390
2926 /* This yields a mask that user programs can use to figure out what 2866 /* This yields a mask that user programs can use to figure out what
2927 instruction set this CPU supports. */ 2867 instruction set this CPU supports. */
2928 2868
2929diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s390/include/asm/setup.h 2869diff -urNp linux-2.6.32.22/arch/s390/include/asm/setup.h linux-2.6.32.22/arch/s390/include/asm/setup.h
2930--- linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400 2870--- linux-2.6.32.22/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
2931+++ linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-09-04 15:54:51.000000000 -0400 2871+++ linux-2.6.32.22/arch/s390/include/asm/setup.h 2010-09-04 15:54:51.000000000 -0400
2932@@ -50,13 +50,13 @@ extern unsigned long memory_end; 2872@@ -50,13 +50,13 @@ extern unsigned long memory_end;
2933 void detect_memory_layout(struct mem_chunk chunk[]); 2873 void detect_memory_layout(struct mem_chunk chunk[]);
2934 2874
@@ -2945,9 +2885,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s3
2945 #else 2885 #else
2946 #define s390_noexec (0) 2886 #define s390_noexec (0)
2947 #endif 2887 #endif
2948diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2888diff -urNp linux-2.6.32.22/arch/s390/include/asm/uaccess.h linux-2.6.32.22/arch/s390/include/asm/uaccess.h
2949--- linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2889--- linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
2950+++ linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 2890+++ linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
2951@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2891@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2952 copy_to_user(void __user *to, const void *from, unsigned long n) 2892 copy_to_user(void __user *to, const void *from, unsigned long n)
2953 { 2893 {
@@ -2980,9 +2920,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/
2980 if (access_ok(VERIFY_READ, from, n)) 2920 if (access_ok(VERIFY_READ, from, n))
2981 n = __copy_from_user(to, from, n); 2921 n = __copy_from_user(to, from, n);
2982 else 2922 else
2983diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig 2923diff -urNp linux-2.6.32.22/arch/s390/Kconfig linux-2.6.32.22/arch/s390/Kconfig
2984--- linux-2.6.32.21/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400 2924--- linux-2.6.32.22/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
2985+++ linux-2.6.32.21/arch/s390/Kconfig 2010-09-04 15:54:51.000000000 -0400 2925+++ linux-2.6.32.22/arch/s390/Kconfig 2010-09-04 15:54:51.000000000 -0400
2986@@ -194,28 +194,26 @@ config AUDIT_ARCH 2926@@ -194,28 +194,26 @@ config AUDIT_ARCH
2987 2927
2988 config S390_SWITCH_AMODE 2928 config S390_SWITCH_AMODE
@@ -3020,9 +2960,9 @@ diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
3020 2960
3021 comment "Code generation options" 2961 comment "Code generation options"
3022 2962
3023diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/kernel/module.c 2963diff -urNp linux-2.6.32.22/arch/s390/kernel/module.c linux-2.6.32.22/arch/s390/kernel/module.c
3024--- linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2964--- linux-2.6.32.22/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
3025+++ linux-2.6.32.21/arch/s390/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 2965+++ linux-2.6.32.22/arch/s390/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
3026@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2966@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
3027 2967
3028 /* Increase core size by size of got & plt and set start 2968 /* Increase core size by size of got & plt and set start
@@ -3094,9 +3034,9 @@ diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/k
3094 rela->r_addend - loc; 3034 rela->r_addend - loc;
3095 if (r_type == R_390_GOTPC) 3035 if (r_type == R_390_GOTPC)
3096 *(unsigned int *) loc = val; 3036 *(unsigned int *) loc = val;
3097diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/kernel/setup.c 3037diff -urNp linux-2.6.32.22/arch/s390/kernel/setup.c linux-2.6.32.22/arch/s390/kernel/setup.c
3098--- linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 3038--- linux-2.6.32.22/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
3099+++ linux-2.6.32.21/arch/s390/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400 3039+++ linux-2.6.32.22/arch/s390/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
3100@@ -306,9 +306,6 @@ static int __init early_parse_mem(char * 3040@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
3101 early_param("mem", early_parse_mem); 3041 early_param("mem", early_parse_mem);
3102 3042
@@ -3150,9 +3090,9 @@ diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/ke
3150 static void setup_addressing_mode(void) 3090 static void setup_addressing_mode(void)
3151 { 3091 {
3152 if (s390_noexec) { 3092 if (s390_noexec) {
3153diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap.c 3093diff -urNp linux-2.6.32.22/arch/s390/mm/mmap.c linux-2.6.32.22/arch/s390/mm/mmap.c
3154--- linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 3094--- linux-2.6.32.22/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
3155+++ linux-2.6.32.21/arch/s390/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400 3095+++ linux-2.6.32.22/arch/s390/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
3156@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 3096@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
3157 */ 3097 */
3158 if (mmap_is_legacy()) { 3098 if (mmap_is_legacy()) {
@@ -3199,9 +3139,9 @@ diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap
3199 mm->get_unmapped_area = s390_get_unmapped_area_topdown; 3139 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
3200 mm->unmap_area = arch_unmap_area_topdown; 3140 mm->unmap_area = arch_unmap_area_topdown;
3201 } 3141 }
3202diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 3142diff -urNp linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c
3203--- linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400 3143--- linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
3204+++ linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-09-04 15:54:51.000000000 -0400 3144+++ linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 2010-09-04 15:54:51.000000000 -0400
3205@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 3145@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3206 return 0; 3146 return 0;
3207 } 3147 }
@@ -3211,9 +3151,9 @@ diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/s
3211 .enter = hp6x0_pm_enter, 3151 .enter = hp6x0_pm_enter,
3212 .valid = suspend_valid_only_mem, 3152 .valid = suspend_valid_only_mem,
3213 }; 3153 };
3214diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 3154diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c
3215--- linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400 3155--- linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
3216+++ linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-09-04 15:54:51.000000000 -0400 3156+++ linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 2010-09-04 15:54:51.000000000 -0400
3217@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ 3157@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
3218 NULL, 3158 NULL,
3219 }; 3159 };
@@ -3223,9 +3163,9 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/k
3223 .show = sq_sysfs_show, 3163 .show = sq_sysfs_show,
3224 .store = sq_sysfs_store, 3164 .store = sq_sysfs_store,
3225 }; 3165 };
3226diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 3166diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c
3227--- linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400 3167--- linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
3228+++ linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-04 15:54:51.000000000 -0400 3168+++ linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-04 15:54:51.000000000 -0400
3229@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s 3169@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
3230 return 0; 3170 return 0;
3231 } 3171 }
@@ -3235,9 +3175,9 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch
3235 .enter = sh_pm_enter, 3175 .enter = sh_pm_enter,
3236 .valid = suspend_valid_only_mem, 3176 .valid = suspend_valid_only_mem,
3237 }; 3177 };
3238diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/kgdb.c 3178diff -urNp linux-2.6.32.22/arch/sh/kernel/kgdb.c linux-2.6.32.22/arch/sh/kernel/kgdb.c
3239--- linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 3179--- linux-2.6.32.22/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
3240+++ linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 3180+++ linux-2.6.32.22/arch/sh/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
3241@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) 3181@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
3242 { 3182 {
3243 } 3183 }
@@ -3247,9 +3187,9 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/
3247 /* Breakpoint instruction: trapa #0x3c */ 3187 /* Breakpoint instruction: trapa #0x3c */
3248 #ifdef CONFIG_CPU_LITTLE_ENDIAN 3188 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3249 .gdb_bpt_instr = { 0x3c, 0xc3 }, 3189 .gdb_bpt_instr = { 0x3c, 0xc3 },
3250diff -urNp linux-2.6.32.21/arch/sh/mm/mmap.c linux-2.6.32.21/arch/sh/mm/mmap.c 3190diff -urNp linux-2.6.32.22/arch/sh/mm/mmap.c linux-2.6.32.22/arch/sh/mm/mmap.c
3251--- linux-2.6.32.21/arch/sh/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 3191--- linux-2.6.32.22/arch/sh/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
3252+++ linux-2.6.32.21/arch/sh/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400 3192+++ linux-2.6.32.22/arch/sh/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
3253@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str 3193@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
3254 addr = PAGE_ALIGN(addr); 3194 addr = PAGE_ALIGN(addr);
3255 3195
@@ -3297,9 +3237,9 @@ diff -urNp linux-2.6.32.21/arch/sh/mm/mmap.c linux-2.6.32.21/arch/sh/mm/mmap.c
3297 /* remember the address as a hint for next time */ 3237 /* remember the address as a hint for next time */
3298 return (mm->free_area_cache = addr); 3238 return (mm->free_area_cache = addr);
3299 } 3239 }
3300diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 3240diff -urNp linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h
3301--- linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400 3241--- linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400
3302+++ linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-09-15 02:34:10.000000000 -0400 3242+++ linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 2010-09-15 02:34:10.000000000 -0400
3303@@ -14,18 +14,40 @@ 3243@@ -14,18 +14,40 @@
3304 #define ATOMIC64_INIT(i) { (i) } 3244 #define ATOMIC64_INIT(i) { (i) }
3305 3245
@@ -3450,21 +3390,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/ar
3450 } 3390 }
3451 3391
3452 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3392 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3453diff -urNp linux-2.6.32.21/arch/sparc/include/asm/compat.h linux-2.6.32.21/arch/sparc/include/asm/compat.h 3393diff -urNp linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h
3454--- linux-2.6.32.21/arch/sparc/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 3394--- linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
3455+++ linux-2.6.32.21/arch/sparc/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400 3395+++ linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
3456@@ -166,7 +166,7 @@ static inline compat_uptr_t ptr_to_compa
3457 return (u32)(unsigned long)uptr;
3458 }
3459
3460-static inline void __user *compat_alloc_user_space(long len)
3461+static inline void __user *arch_compat_alloc_user_space(long len)
3462 {
3463 struct pt_regs *regs = current_thread_info()->kregs;
3464 unsigned long usp = regs->u_regs[UREG_I6];
3465diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h
3466--- linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
3467+++ linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
3468@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d 3396@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
3469 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3397 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3470 #define dma_is_consistent(d, h) (1) 3398 #define dma_is_consistent(d, h) (1)
@@ -3496,9 +3424,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/
3496 3424
3497 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 3425 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3498 ops->free_coherent(dev, size, cpu_addr, dma_handle); 3426 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3499diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 3427diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_32.h linux-2.6.32.22/arch/sparc/include/asm/elf_32.h
3500--- linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400 3428--- linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
3501+++ linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-09-04 15:54:51.000000000 -0400 3429+++ linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 2010-09-04 15:54:51.000000000 -0400
3502@@ -116,6 +116,13 @@ typedef struct { 3430@@ -116,6 +116,13 @@ typedef struct {
3503 3431
3504 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 3432 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3513,9 +3441,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/
3513 /* This yields a mask that user programs can use to figure out what 3441 /* This yields a mask that user programs can use to figure out what
3514 instruction set this cpu supports. This can NOT be done in userspace 3442 instruction set this cpu supports. This can NOT be done in userspace
3515 on Sparc. */ 3443 on Sparc. */
3516diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 3444diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_64.h linux-2.6.32.22/arch/sparc/include/asm/elf_64.h
3517--- linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400 3445--- linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
3518+++ linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-09-04 15:54:51.000000000 -0400 3446+++ linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 2010-09-04 15:54:51.000000000 -0400
3519@@ -163,6 +163,12 @@ typedef struct { 3447@@ -163,6 +163,12 @@ typedef struct {
3520 #define ELF_ET_DYN_BASE 0x0000010000000000UL 3448 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3521 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 3449 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3529,9 +3457,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/
3529 3457
3530 /* This yields a mask that user programs can use to figure out what 3458 /* This yields a mask that user programs can use to figure out what
3531 instruction set this cpu supports. */ 3459 instruction set this cpu supports. */
3532diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 3460diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h
3533--- linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 3461--- linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
3534+++ linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400 3462+++ linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
3535@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 3463@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3536 BTFIXUPDEF_INT(page_none) 3464 BTFIXUPDEF_INT(page_none)
3537 BTFIXUPDEF_INT(page_copy) 3465 BTFIXUPDEF_INT(page_copy)
@@ -3563,9 +3491,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/a
3563 extern unsigned long page_kernel; 3491 extern unsigned long page_kernel;
3564 3492
3565 #ifdef MODULE 3493 #ifdef MODULE
3566diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 3494diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h
3567--- linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400 3495--- linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
3568+++ linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-09-04 15:54:51.000000000 -0400 3496+++ linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 2010-09-04 15:54:51.000000000 -0400
3569@@ -115,6 +115,13 @@ 3497@@ -115,6 +115,13 @@
3570 SRMMU_EXEC | SRMMU_REF) 3498 SRMMU_EXEC | SRMMU_REF)
3571 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 3499 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3580,9 +3508,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arc
3580 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 3508 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
3581 SRMMU_DIRTY | SRMMU_REF) 3509 SRMMU_DIRTY | SRMMU_REF)
3582 3510
3583diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 3511diff -urNp linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h
3584--- linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400 3512--- linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
3585+++ linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-09-04 15:54:51.000000000 -0400 3513+++ linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 2010-09-04 15:54:51.000000000 -0400
3586@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw 3514@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
3587 __asm__ __volatile__ ( 3515 __asm__ __volatile__ (
3588 "1: ldsw [%2], %0\n" 3516 "1: ldsw [%2], %0\n"
@@ -3634,9 +3562,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/
3634 " cas [%2], %0, %1\n" 3562 " cas [%2], %0, %1\n"
3635 " cmp %0, %1\n" 3563 " cmp %0, %1\n"
3636 " bne,pn %%xcc, 1b\n" 3564 " bne,pn %%xcc, 1b\n"
3637diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 3565diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h
3638--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 3566--- linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
3639+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400 3567+++ linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
3640@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 3568@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3641 3569
3642 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3570 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3688,9 +3616,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/a
3688 return __copy_user((__force void __user *) to, from, n); 3616 return __copy_user((__force void __user *) to, from, n);
3689 } 3617 }
3690 3618
3691diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 3619diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h
3692--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 3620--- linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
3693+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400 3621+++ linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
3694@@ -9,6 +9,7 @@ 3622@@ -9,6 +9,7 @@
3695 #include <linux/compiler.h> 3623 #include <linux/compiler.h>
3696 #include <linux/string.h> 3624 #include <linux/string.h>
@@ -3733,9 +3661,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/a
3733 if (unlikely(ret)) 3661 if (unlikely(ret))
3734 ret = copy_to_user_fixup(to, from, size); 3662 ret = copy_to_user_fixup(to, from, size);
3735 return ret; 3663 return ret;
3736diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 3664diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess.h linux-2.6.32.22/arch/sparc/include/asm/uaccess.h
3737--- linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 3665--- linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
3738+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 3666+++ linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
3739@@ -1,5 +1,13 @@ 3667@@ -1,5 +1,13 @@
3740 #ifndef ___ASM_SPARC_UACCESS_H 3668 #ifndef ___ASM_SPARC_UACCESS_H
3741 #define ___ASM_SPARC_UACCESS_H 3669 #define ___ASM_SPARC_UACCESS_H
@@ -3750,9 +3678,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch
3750 #if defined(__sparc__) && defined(__arch64__) 3678 #if defined(__sparc__) && defined(__arch64__)
3751 #include <asm/uaccess_64.h> 3679 #include <asm/uaccess_64.h>
3752 #else 3680 #else
3753diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/kernel/iommu.c 3681diff -urNp linux-2.6.32.22/arch/sparc/kernel/iommu.c linux-2.6.32.22/arch/sparc/kernel/iommu.c
3754--- linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400 3682--- linux-2.6.32.22/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
3755+++ linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-09-04 15:54:51.000000000 -0400 3683+++ linux-2.6.32.22/arch/sparc/kernel/iommu.c 2010-09-04 15:54:51.000000000 -0400
3756@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3684@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3757 spin_unlock_irqrestore(&iommu->lock, flags); 3685 spin_unlock_irqrestore(&iommu->lock, flags);
3758 } 3686 }
@@ -3771,9 +3699,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/
3771 EXPORT_SYMBOL(dma_ops); 3699 EXPORT_SYMBOL(dma_ops);
3772 3700
3773 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3701 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3774diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc/kernel/ioport.c 3702diff -urNp linux-2.6.32.22/arch/sparc/kernel/ioport.c linux-2.6.32.22/arch/sparc/kernel/ioport.c
3775--- linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 3703--- linux-2.6.32.22/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
3776+++ linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400 3704+++ linux-2.6.32.22/arch/sparc/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
3777@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru 3705@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
3778 BUG(); 3706 BUG();
3779 } 3707 }
@@ -3801,9 +3729,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc
3801 .alloc_coherent = pci32_alloc_coherent, 3729 .alloc_coherent = pci32_alloc_coherent,
3802 .free_coherent = pci32_free_coherent, 3730 .free_coherent = pci32_free_coherent,
3803 .map_page = pci32_map_page, 3731 .map_page = pci32_map_page,
3804diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 3732diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c
3805--- linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400 3733--- linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
3806+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-09-04 15:54:51.000000000 -0400 3734+++ linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 2010-09-04 15:54:51.000000000 -0400
3807@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) 3735@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
3808 { 3736 {
3809 } 3737 }
@@ -3813,9 +3741,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/spar
3813 /* Breakpoint instruction: ta 0x7d */ 3741 /* Breakpoint instruction: ta 0x7d */
3814 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 3742 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3815 }; 3743 };
3816diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 3744diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c
3817--- linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400 3745--- linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
3818+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-09-04 15:54:51.000000000 -0400 3746+++ linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 2010-09-04 15:54:51.000000000 -0400
3819@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) 3747@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
3820 { 3748 {
3821 } 3749 }
@@ -3825,9 +3753,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/spar
3825 /* Breakpoint instruction: ta 0x72 */ 3753 /* Breakpoint instruction: ta 0x72 */
3826 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 3754 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3827 }; 3755 };
3828diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc/kernel/Makefile 3756diff -urNp linux-2.6.32.22/arch/sparc/kernel/Makefile linux-2.6.32.22/arch/sparc/kernel/Makefile
3829--- linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400 3757--- linux-2.6.32.22/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
3830+++ linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-09-04 15:54:51.000000000 -0400 3758+++ linux-2.6.32.22/arch/sparc/kernel/Makefile 2010-09-04 15:54:51.000000000 -0400
3831@@ -3,7 +3,7 @@ 3759@@ -3,7 +3,7 @@
3832 # 3760 #
3833 3761
@@ -3837,9 +3765,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc
3837 3765
3838 extra-y := head_$(BITS).o 3766 extra-y := head_$(BITS).o
3839 extra-y += init_task.o 3767 extra-y += init_task.o
3840diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 3768diff -urNp linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c
3841--- linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400 3769--- linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
3842+++ linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-09-04 15:54:51.000000000 -0400 3770+++ linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 2010-09-04 15:54:51.000000000 -0400
3843@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3771@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3844 spin_unlock_irqrestore(&iommu->lock, flags); 3772 spin_unlock_irqrestore(&iommu->lock, flags);
3845 } 3773 }
@@ -3849,9 +3777,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sp
3849 .alloc_coherent = dma_4v_alloc_coherent, 3777 .alloc_coherent = dma_4v_alloc_coherent,
3850 .free_coherent = dma_4v_free_coherent, 3778 .free_coherent = dma_4v_free_coherent,
3851 .map_page = dma_4v_map_page, 3779 .map_page = dma_4v_map_page,
3852diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 3780diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c
3853--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400 3781--- linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
3854+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 18:34:04.000000000 -0400 3782+++ linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 18:34:04.000000000 -0400
3855@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3783@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3856 if (ARCH_SUN4C && len > 0x20000000) 3784 if (ARCH_SUN4C && len > 0x20000000)
3857 return -ENOMEM; 3785 return -ENOMEM;
@@ -3870,9 +3798,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch
3870 return addr; 3798 return addr;
3871 addr = vmm->vm_end; 3799 addr = vmm->vm_end;
3872 if (flags & MAP_SHARED) 3800 if (flags & MAP_SHARED)
3873diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 3801diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c
3874--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400 3802--- linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
3875+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 18:34:04.000000000 -0400 3803+++ linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 18:34:04.000000000 -0400
3876@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 3804@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
3877 /* We do not accept a shared mapping if it would violate 3805 /* We do not accept a shared mapping if it would violate
3878 * cache aliasing constraints. 3806 * cache aliasing constraints.
@@ -3993,9 +3921,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
3993 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 3921 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
3994 mm->unmap_area = arch_unmap_area_topdown; 3922 mm->unmap_area = arch_unmap_area_topdown;
3995 } 3923 }
3996diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/sparc/kernel/traps_64.c 3924diff -urNp linux-2.6.32.22/arch/sparc/kernel/traps_64.c linux-2.6.32.22/arch/sparc/kernel/traps_64.c
3997--- linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400 3925--- linux-2.6.32.22/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
3998+++ linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-09-04 15:54:51.000000000 -0400 3926+++ linux-2.6.32.22/arch/sparc/kernel/traps_64.c 2010-09-04 15:54:51.000000000 -0400
3999@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long 3927@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
4000 3928
4001 lvl -= 0x100; 3929 lvl -= 0x100;
@@ -4027,9 +3955,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/spa
4027 dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); 3955 dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
4028 3956
4029 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 3957 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
4030diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc/lib/atomic_64.S 3958diff -urNp linux-2.6.32.22/arch/sparc/lib/atomic_64.S linux-2.6.32.22/arch/sparc/lib/atomic_64.S
4031--- linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400 3959--- linux-2.6.32.22/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
4032+++ linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-09-04 15:54:51.000000000 -0400 3960+++ linux-2.6.32.22/arch/sparc/lib/atomic_64.S 2010-09-04 15:54:51.000000000 -0400
4033@@ -18,7 +18,12 @@ 3961@@ -18,7 +18,12 @@
4034 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 3962 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
4035 BACKOFF_SETUP(%o2) 3963 BACKOFF_SETUP(%o2)
@@ -4264,9 +4192,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc
4264 casx [%o1], %g1, %g7 4192 casx [%o1], %g1, %g7
4265 cmp %g1, %g7 4193 cmp %g1, %g7
4266 bne,pn %xcc, 2f 4194 bne,pn %xcc, 2f
4267diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib/ksyms.c 4195diff -urNp linux-2.6.32.22/arch/sparc/lib/ksyms.c linux-2.6.32.22/arch/sparc/lib/ksyms.c
4268--- linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400 4196--- linux-2.6.32.22/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
4269+++ linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-09-17 17:45:39.000000000 -0400 4197+++ linux-2.6.32.22/arch/sparc/lib/ksyms.c 2010-09-17 17:45:39.000000000 -0400
4270@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write); 4198@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write);
4271 4199
4272 /* Atomic counter implementation. */ 4200 /* Atomic counter implementation. */
@@ -4285,9 +4213,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib
4285 EXPORT_SYMBOL(atomic64_sub_ret); 4213 EXPORT_SYMBOL(atomic64_sub_ret);
4286 4214
4287 /* Atomic bit operations. */ 4215 /* Atomic bit operations. */
4288diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 4216diff -urNp linux-2.6.32.22/arch/sparc/lib/rwsem_64.S linux-2.6.32.22/arch/sparc/lib/rwsem_64.S
4289--- linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400 4217--- linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
4290+++ linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-09-04 15:54:51.000000000 -0400 4218+++ linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 2010-09-04 15:54:51.000000000 -0400
4291@@ -11,7 +11,12 @@ 4219@@ -11,7 +11,12 @@
4292 .globl __down_read 4220 .globl __down_read
4293 __down_read: 4221 __down_read:
@@ -4386,9 +4314,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/
4386 cas [%o0], %g3, %g7 4314 cas [%o0], %g3, %g7
4387 cmp %g3, %g7 4315 cmp %g3, %g7
4388 bne,pn %icc, 1b 4316 bne,pn %icc, 1b
4389diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefile 4317diff -urNp linux-2.6.32.22/arch/sparc/Makefile linux-2.6.32.22/arch/sparc/Makefile
4390--- linux-2.6.32.21/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400 4318--- linux-2.6.32.22/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
4391+++ linux-2.6.32.21/arch/sparc/Makefile 2010-09-04 15:54:51.000000000 -0400 4319+++ linux-2.6.32.22/arch/sparc/Makefile 2010-09-04 15:54:51.000000000 -0400
4392@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 4320@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
4393 # Export what is needed by arch/sparc/boot/Makefile 4321 # Export what is needed by arch/sparc/boot/Makefile
4394 export VMLINUX_INIT VMLINUX_MAIN 4322 export VMLINUX_INIT VMLINUX_MAIN
@@ -4398,9 +4326,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefi
4398 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 4326 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
4399 VMLINUX_MAIN += $(drivers-y) $(net-y) 4327 VMLINUX_MAIN += $(drivers-y) $(net-y)
4400 4328
4401diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/mm/fault_32.c 4329diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_32.c linux-2.6.32.22/arch/sparc/mm/fault_32.c
4402--- linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400 4330--- linux-2.6.32.22/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
4403+++ linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-09-04 15:54:51.000000000 -0400 4331+++ linux-2.6.32.22/arch/sparc/mm/fault_32.c 2010-09-04 15:54:51.000000000 -0400
4404@@ -21,6 +21,9 @@ 4332@@ -21,6 +21,9 @@
4405 #include <linux/interrupt.h> 4333 #include <linux/interrupt.h>
4406 #include <linux/module.h> 4334 #include <linux/module.h>
@@ -4704,9 +4632,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/m
4704 /* Allow reads even for write-only mappings */ 4632 /* Allow reads even for write-only mappings */
4705 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 4633 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
4706 goto bad_area; 4634 goto bad_area;
4707diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/mm/fault_64.c 4635diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_64.c linux-2.6.32.22/arch/sparc/mm/fault_64.c
4708--- linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400 4636--- linux-2.6.32.22/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
4709+++ linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-09-04 15:54:51.000000000 -0400 4637+++ linux-2.6.32.22/arch/sparc/mm/fault_64.c 2010-09-04 15:54:51.000000000 -0400
4710@@ -20,6 +20,9 @@ 4638@@ -20,6 +20,9 @@
4711 #include <linux/kprobes.h> 4639 #include <linux/kprobes.h>
4712 #include <linux/kdebug.h> 4640 #include <linux/kdebug.h>
@@ -5204,9 +5132,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/m
5204 /* Pure DTLB misses do not tell us whether the fault causing 5132 /* Pure DTLB misses do not tell us whether the fault causing
5205 * load/store/atomic was a write or not, it only says that there 5133 * load/store/atomic was a write or not, it only says that there
5206 * was no match. So in such a case we (carefully) read the 5134 * was no match. So in such a case we (carefully) read the
5207diff -urNp linux-2.6.32.21/arch/sparc/mm/hugetlbpage.c linux-2.6.32.21/arch/sparc/mm/hugetlbpage.c 5135diff -urNp linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c
5208--- linux-2.6.32.21/arch/sparc/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 5136--- linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
5209+++ linux-2.6.32.21/arch/sparc/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400 5137+++ linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
5210@@ -69,7 +69,7 @@ full_search: 5138@@ -69,7 +69,7 @@ full_search:
5211 } 5139 }
5212 return -ENOMEM; 5140 return -ENOMEM;
@@ -5244,9 +5172,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/hugetlbpage.c linux-2.6.32.21/arch/spar
5244 return addr; 5172 return addr;
5245 } 5173 }
5246 if (mm->get_unmapped_area == arch_get_unmapped_area) 5174 if (mm->get_unmapped_area == arch_get_unmapped_area)
5247diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm/init_32.c 5175diff -urNp linux-2.6.32.22/arch/sparc/mm/init_32.c linux-2.6.32.22/arch/sparc/mm/init_32.c
5248--- linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 5176--- linux-2.6.32.22/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
5249+++ linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400 5177+++ linux-2.6.32.22/arch/sparc/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
5250@@ -317,6 +317,9 @@ extern void device_scan(void); 5178@@ -317,6 +317,9 @@ extern void device_scan(void);
5251 pgprot_t PAGE_SHARED __read_mostly; 5179 pgprot_t PAGE_SHARED __read_mostly;
5252 EXPORT_SYMBOL(PAGE_SHARED); 5180 EXPORT_SYMBOL(PAGE_SHARED);
@@ -5281,9 +5209,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm
5281 protection_map[12] = PAGE_READONLY; 5209 protection_map[12] = PAGE_READONLY;
5282 protection_map[13] = PAGE_READONLY; 5210 protection_map[13] = PAGE_READONLY;
5283 protection_map[14] = PAGE_SHARED; 5211 protection_map[14] = PAGE_SHARED;
5284diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/Makefile 5212diff -urNp linux-2.6.32.22/arch/sparc/mm/Makefile linux-2.6.32.22/arch/sparc/mm/Makefile
5285--- linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400 5213--- linux-2.6.32.22/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
5286+++ linux-2.6.32.21/arch/sparc/mm/Makefile 2010-09-04 15:54:51.000000000 -0400 5214+++ linux-2.6.32.22/arch/sparc/mm/Makefile 2010-09-04 15:54:51.000000000 -0400
5287@@ -2,7 +2,7 @@ 5215@@ -2,7 +2,7 @@
5288 # 5216 #
5289 5217
@@ -5293,9 +5221,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/
5293 5221
5294 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 5222 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
5295 obj-y += fault_$(BITS).o 5223 obj-y += fault_$(BITS).o
5296diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/srmmu.c 5224diff -urNp linux-2.6.32.22/arch/sparc/mm/srmmu.c linux-2.6.32.22/arch/sparc/mm/srmmu.c
5297--- linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400 5225--- linux-2.6.32.22/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
5298+++ linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-09-04 15:54:51.000000000 -0400 5226+++ linux-2.6.32.22/arch/sparc/mm/srmmu.c 2010-09-04 15:54:51.000000000 -0400
5299@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 5227@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
5300 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 5228 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
5301 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 5229 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5310,9 +5238,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/s
5310 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 5238 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
5311 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 5239 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
5312 5240
5313diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch/um/include/asm/kmap_types.h 5241diff -urNp linux-2.6.32.22/arch/um/include/asm/kmap_types.h linux-2.6.32.22/arch/um/include/asm/kmap_types.h
5314--- linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 5242--- linux-2.6.32.22/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
5315+++ linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 5243+++ linux-2.6.32.22/arch/um/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
5316@@ -23,6 +23,7 @@ enum km_type { 5244@@ -23,6 +23,7 @@ enum km_type {
5317 KM_IRQ1, 5245 KM_IRQ1,
5318 KM_SOFTIRQ0, 5246 KM_SOFTIRQ0,
@@ -5321,9 +5249,9 @@ diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch
5321 KM_TYPE_NR 5249 KM_TYPE_NR
5322 }; 5250 };
5323 5251
5324diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/include/asm/page.h 5252diff -urNp linux-2.6.32.22/arch/um/include/asm/page.h linux-2.6.32.22/arch/um/include/asm/page.h
5325--- linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 5253--- linux-2.6.32.22/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
5326+++ linux-2.6.32.21/arch/um/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400 5254+++ linux-2.6.32.22/arch/um/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
5327@@ -14,6 +14,9 @@ 5255@@ -14,6 +14,9 @@
5328 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 5256 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
5329 #define PAGE_MASK (~(PAGE_SIZE-1)) 5257 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5334,9 +5262,9 @@ diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/in
5334 #ifndef __ASSEMBLY__ 5262 #ifndef __ASSEMBLY__
5335 5263
5336 struct page; 5264 struct page;
5337diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/sys-i386/syscalls.c 5265diff -urNp linux-2.6.32.22/arch/um/sys-i386/syscalls.c linux-2.6.32.22/arch/um/sys-i386/syscalls.c
5338--- linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400 5266--- linux-2.6.32.22/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
5339+++ linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-09-04 15:54:51.000000000 -0400 5267+++ linux-2.6.32.22/arch/um/sys-i386/syscalls.c 2010-09-04 15:54:51.000000000 -0400
5340@@ -11,6 +11,21 @@ 5268@@ -11,6 +11,21 @@
5341 #include "asm/uaccess.h" 5269 #include "asm/uaccess.h"
5342 #include "asm/unistd.h" 5270 #include "asm/unistd.h"
@@ -5359,9 +5287,9 @@ diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/s
5359 /* 5287 /*
5360 * Perform the select(nd, in, out, ex, tv) and mmap() system 5288 * Perform the select(nd, in, out, ex, tv) and mmap() system
5361 * calls. Linux/i386 didn't use to be able to handle more than 5289 * calls. Linux/i386 didn't use to be able to handle more than
5362diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/bitops.h 5290diff -urNp linux-2.6.32.22/arch/x86/boot/bitops.h linux-2.6.32.22/arch/x86/boot/bitops.h
5363--- linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400 5291--- linux-2.6.32.22/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
5364+++ linux-2.6.32.21/arch/x86/boot/bitops.h 2010-09-04 15:54:51.000000000 -0400 5292+++ linux-2.6.32.22/arch/x86/boot/bitops.h 2010-09-04 15:54:51.000000000 -0400
5365@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 5293@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
5366 u8 v; 5294 u8 v;
5367 const u32 *p = (const u32 *)addr; 5295 const u32 *p = (const u32 *)addr;
@@ -5380,9 +5308,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/
5380 } 5308 }
5381 5309
5382 #endif /* BOOT_BITOPS_H */ 5310 #endif /* BOOT_BITOPS_H */
5383diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/boot.h 5311diff -urNp linux-2.6.32.22/arch/x86/boot/boot.h linux-2.6.32.22/arch/x86/boot/boot.h
5384--- linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400 5312--- linux-2.6.32.22/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
5385+++ linux-2.6.32.21/arch/x86/boot/boot.h 2010-09-04 15:54:51.000000000 -0400 5313+++ linux-2.6.32.22/arch/x86/boot/boot.h 2010-09-04 15:54:51.000000000 -0400
5386@@ -82,7 +82,7 @@ static inline void io_delay(void) 5314@@ -82,7 +82,7 @@ static inline void io_delay(void)
5387 static inline u16 ds(void) 5315 static inline u16 ds(void)
5388 { 5316 {
@@ -5401,9 +5329,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/bo
5401 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 5329 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
5402 return diff; 5330 return diff;
5403 } 5331 }
5404diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 5332diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_32.S linux-2.6.32.22/arch/x86/boot/compressed/head_32.S
5405--- linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400 5333--- linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
5406+++ linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-09-04 15:54:51.000000000 -0400 5334+++ linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 2010-09-04 15:54:51.000000000 -0400
5407@@ -76,7 +76,7 @@ ENTRY(startup_32) 5335@@ -76,7 +76,7 @@ ENTRY(startup_32)
5408 notl %eax 5336 notl %eax
5409 andl %eax, %ebx 5337 andl %eax, %ebx
@@ -5432,9 +5360,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/ar
5432 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 5360 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
5433 jmp 1b 5361 jmp 1b
5434 2: 5362 2:
5435diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 5363diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_64.S linux-2.6.32.22/arch/x86/boot/compressed/head_64.S
5436--- linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400 5364--- linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
5437+++ linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-09-04 15:54:51.000000000 -0400 5365+++ linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 2010-09-04 15:54:51.000000000 -0400
5438@@ -91,7 +91,7 @@ ENTRY(startup_32) 5366@@ -91,7 +91,7 @@ ENTRY(startup_32)
5439 notl %eax 5367 notl %eax
5440 andl %eax, %ebx 5368 andl %eax, %ebx
@@ -5453,9 +5381,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/ar
5453 #endif 5381 #endif
5454 5382
5455 /* Target address to relocate to for decompression */ 5383 /* Target address to relocate to for decompression */
5456diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/x86/boot/compressed/misc.c 5384diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/misc.c linux-2.6.32.22/arch/x86/boot/compressed/misc.c
5457--- linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400 5385--- linux-2.6.32.22/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
5458+++ linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-09-04 15:54:51.000000000 -0400 5386+++ linux-2.6.32.22/arch/x86/boot/compressed/misc.c 2010-09-04 15:54:51.000000000 -0400
5459@@ -288,7 +288,7 @@ static void parse_elf(void *output) 5387@@ -288,7 +288,7 @@ static void parse_elf(void *output)
5460 case PT_LOAD: 5388 case PT_LOAD:
5461 #ifdef CONFIG_RELOCATABLE 5389 #ifdef CONFIG_RELOCATABLE
@@ -5474,9 +5402,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/
5474 error("Wrong destination address"); 5402 error("Wrong destination address");
5475 #endif 5403 #endif
5476 5404
5477diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 5405diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c
5478--- linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400 5406--- linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
5479+++ linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-09-04 15:54:51.000000000 -0400 5407+++ linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 2010-09-04 15:54:51.000000000 -0400
5480@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 5408@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
5481 5409
5482 offs = (olen > ilen) ? olen - ilen : 0; 5410 offs = (olen > ilen) ? olen - ilen : 0;
@@ -5486,9 +5414,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/ar
5486 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ 5414 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
5487 5415
5488 printf(".section \".rodata.compressed\",\"a\",@progbits\n"); 5416 printf(".section \".rodata.compressed\",\"a\",@progbits\n");
5489diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 5417diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/relocs.c linux-2.6.32.22/arch/x86/boot/compressed/relocs.c
5490--- linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400 5418--- linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
5491+++ linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-09-04 15:54:51.000000000 -0400 5419+++ linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 2010-09-04 15:54:51.000000000 -0400
5492@@ -10,8 +10,11 @@ 5420@@ -10,8 +10,11 @@
5493 #define USE_BSD 5421 #define USE_BSD
5494 #include <endian.h> 5422 #include <endian.h>
@@ -5689,9 +5617,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arc
5689 read_shdrs(fp); 5617 read_shdrs(fp);
5690 read_strtabs(fp); 5618 read_strtabs(fp);
5691 read_symtabs(fp); 5619 read_symtabs(fp);
5692diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boot/cpucheck.c 5620diff -urNp linux-2.6.32.22/arch/x86/boot/cpucheck.c linux-2.6.32.22/arch/x86/boot/cpucheck.c
5693--- linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400 5621--- linux-2.6.32.22/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
5694+++ linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-09-04 15:54:51.000000000 -0400 5622+++ linux-2.6.32.22/arch/x86/boot/cpucheck.c 2010-09-04 15:54:51.000000000 -0400
5695@@ -74,7 +74,7 @@ static int has_fpu(void) 5623@@ -74,7 +74,7 @@ static int has_fpu(void)
5696 u16 fcw = -1, fsw = -1; 5624 u16 fcw = -1, fsw = -1;
5697 u32 cr0; 5625 u32 cr0;
@@ -5787,9 +5715,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boo
5787 5715
5788 err = check_flags(); 5716 err = check_flags();
5789 } 5717 }
5790diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/header.S 5718diff -urNp linux-2.6.32.22/arch/x86/boot/header.S linux-2.6.32.22/arch/x86/boot/header.S
5791--- linux-2.6.32.21/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400 5719--- linux-2.6.32.22/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
5792+++ linux-2.6.32.21/arch/x86/boot/header.S 2010-09-04 15:54:51.000000000 -0400 5720+++ linux-2.6.32.22/arch/x86/boot/header.S 2010-09-04 15:54:51.000000000 -0400
5793@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5721@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5794 # single linked list of 5722 # single linked list of
5795 # struct setup_data 5723 # struct setup_data
@@ -5799,9 +5727,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/
5799 5727
5800 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 5728 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
5801 #define VO_INIT_SIZE (VO__end - VO__text) 5729 #define VO_INIT_SIZE (VO__end - VO__text)
5802diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/memory.c 5730diff -urNp linux-2.6.32.22/arch/x86/boot/memory.c linux-2.6.32.22/arch/x86/boot/memory.c
5803--- linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400 5731--- linux-2.6.32.22/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
5804+++ linux-2.6.32.21/arch/x86/boot/memory.c 2010-09-04 15:54:51.000000000 -0400 5732+++ linux-2.6.32.22/arch/x86/boot/memory.c 2010-09-04 15:54:51.000000000 -0400
5805@@ -19,7 +19,7 @@ 5733@@ -19,7 +19,7 @@
5806 5734
5807 static int detect_memory_e820(void) 5735 static int detect_memory_e820(void)
@@ -5811,9 +5739,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/
5811 struct biosregs ireg, oreg; 5739 struct biosregs ireg, oreg;
5812 struct e820entry *desc = boot_params.e820_map; 5740 struct e820entry *desc = boot_params.e820_map;
5813 static struct e820entry buf; /* static so it is zeroed */ 5741 static struct e820entry buf; /* static so it is zeroed */
5814diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/video.c 5742diff -urNp linux-2.6.32.22/arch/x86/boot/video.c linux-2.6.32.22/arch/x86/boot/video.c
5815--- linux-2.6.32.21/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400 5743--- linux-2.6.32.22/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
5816+++ linux-2.6.32.21/arch/x86/boot/video.c 2010-09-04 15:54:51.000000000 -0400 5744+++ linux-2.6.32.22/arch/x86/boot/video.c 2010-09-04 15:54:51.000000000 -0400
5817@@ -90,7 +90,7 @@ static void store_mode_params(void) 5745@@ -90,7 +90,7 @@ static void store_mode_params(void)
5818 static unsigned int get_entry(void) 5746 static unsigned int get_entry(void)
5819 { 5747 {
@@ -5823,9 +5751,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/v
5823 int key; 5751 int key;
5824 unsigned int v; 5752 unsigned int v;
5825 5753
5826diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/boot/video-vesa.c 5754diff -urNp linux-2.6.32.22/arch/x86/boot/video-vesa.c linux-2.6.32.22/arch/x86/boot/video-vesa.c
5827--- linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400 5755--- linux-2.6.32.22/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
5828+++ linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-09-04 15:54:51.000000000 -0400 5756+++ linux-2.6.32.22/arch/x86/boot/video-vesa.c 2010-09-04 15:54:51.000000000 -0400
5829@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5757@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5830 5758
5831 boot_params.screen_info.vesapm_seg = oreg.es; 5759 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5834,9 +5762,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/b
5834 } 5762 }
5835 5763
5836 /* 5764 /*
5837diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia32/ia32entry.S 5765diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32entry.S linux-2.6.32.22/arch/x86/ia32/ia32entry.S
5838--- linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400 5766--- linux-2.6.32.22/arch/x86/ia32/ia32entry.S 2010-09-20 17:26:42.000000000 -0400
5839+++ linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-09-15 02:02:53.000000000 -0400 5767+++ linux-2.6.32.22/arch/x86/ia32/ia32entry.S 2010-09-15 02:02:53.000000000 -0400
5840@@ -13,6 +13,7 @@ 5768@@ -13,6 +13,7 @@
5841 #include <asm/thread_info.h> 5769 #include <asm/thread_info.h>
5842 #include <asm/segment.h> 5770 #include <asm/segment.h>
@@ -5845,29 +5773,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5845 #include <linux/linkage.h> 5773 #include <linux/linkage.h>
5846 5774
5847 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */ 5775 /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
5848@@ -50,7 +51,12 @@ 5776@@ -120,6 +121,11 @@ ENTRY(ia32_sysenter_target)
5849 /*
5850 * Reload arg registers from stack in case ptrace changed them.
5851 * We don't reload %eax because syscall_trace_enter() returned
5852- * the value it wants us to use in the table lookup.
5853+ * the %rax value we should see. Instead, we just truncate that
5854+ * value to 32 bits again as we did on entry from user mode.
5855+ * If it's a new value set by user_regset during entry tracing,
5856+ * this matches the normal truncation of the user-mode value.
5857+ * If it's -1 to make us punt the syscall, then (u32)-1 is still
5858+ * an appropriately invalid value.
5859 */
5860 .macro LOAD_ARGS32 offset, _r9=0
5861 .if \_r9
5862@@ -60,6 +66,7 @@
5863 movl \offset+48(%rsp),%edx
5864 movl \offset+56(%rsp),%esi
5865 movl \offset+64(%rsp),%edi
5866+ movl %eax,%eax /* zero extension */
5867 .endm
5868
5869 .macro CFI_STARTPROC32 simple
5870@@ -114,6 +121,11 @@ ENTRY(ia32_sysenter_target)
5871 SWAPGS_UNSAFE_STACK 5777 SWAPGS_UNSAFE_STACK
5872 movq PER_CPU_VAR(kernel_stack), %rsp 5778 movq PER_CPU_VAR(kernel_stack), %rsp
5873 addq $(KERNEL_STACK_OFFSET),%rsp 5779 addq $(KERNEL_STACK_OFFSET),%rsp
@@ -5879,7 +5785,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5879 /* 5785 /*
5880 * No need to follow this irqs on/off section: the syscall 5786 * No need to follow this irqs on/off section: the syscall
5881 * disabled irqs, here we enable it straight after entry: 5787 * disabled irqs, here we enable it straight after entry:
5882@@ -144,6 +156,12 @@ ENTRY(ia32_sysenter_target) 5788@@ -150,6 +156,12 @@ ENTRY(ia32_sysenter_target)
5883 SAVE_ARGS 0,0,1 5789 SAVE_ARGS 0,0,1
5884 /* no need to do an access_ok check here because rbp has been 5790 /* no need to do an access_ok check here because rbp has been
5885 32bit zero extended */ 5791 32bit zero extended */
@@ -5892,16 +5798,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5892 1: movl (%rbp),%ebp 5798 1: movl (%rbp),%ebp
5893 .section __ex_table,"a" 5799 .section __ex_table,"a"
5894 .quad 1b,ia32_badarg 5800 .quad 1b,ia32_badarg
5895@@ -153,7 +171,7 @@ ENTRY(ia32_sysenter_target) 5801@@ -172,6 +184,11 @@ sysenter_dispatch:
5896 testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%r10)
5897 CFI_REMEMBER_STATE
5898 jnz sysenter_tracesys
5899- cmpl $(IA32_NR_syscalls-1),%eax
5900+ cmpq $(IA32_NR_syscalls-1),%rax
5901 ja ia32_badsys
5902 sysenter_do_call:
5903 IA32_ARG_FIXUP
5904@@ -166,6 +184,11 @@ sysenter_dispatch:
5905 testl $_TIF_ALLWORK_MASK,TI_flags(%r10) 5802 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
5906 jnz sysexit_audit 5803 jnz sysexit_audit
5907 sysexit_from_sys_call: 5804 sysexit_from_sys_call:
@@ -5913,25 +5810,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5913 andl $~TS_COMPAT,TI_status(%r10) 5810 andl $~TS_COMPAT,TI_status(%r10)
5914 /* clear IF, that popfq doesn't enable interrupts early */ 5811 /* clear IF, that popfq doesn't enable interrupts early */
5915 andl $~0x200,EFLAGS-R11(%rsp) 5812 andl $~0x200,EFLAGS-R11(%rsp)
5916@@ -195,7 +218,7 @@ sysexit_from_sys_call: 5813@@ -290,6 +307,11 @@ ENTRY(ia32_cstar_target)
5917 movl $AUDIT_ARCH_I386,%edi /* 1st arg: audit arch */
5918 call audit_syscall_entry
5919 movl RAX-ARGOFFSET(%rsp),%eax /* reload syscall number */
5920- cmpl $(IA32_NR_syscalls-1),%eax
5921+ cmpq $(IA32_NR_syscalls-1),%rax
5922 ja ia32_badsys
5923 movl %ebx,%edi /* reload 1st syscall arg */
5924 movl RCX-ARGOFFSET(%rsp),%esi /* reload 2nd syscall arg */
5925@@ -248,7 +271,7 @@ sysenter_tracesys:
5926 call syscall_trace_enter
5927 LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
5928 RESTORE_REST
5929- cmpl $(IA32_NR_syscalls-1),%eax
5930+ cmpq $(IA32_NR_syscalls-1),%rax
5931 ja int_ret_from_sys_call /* sysenter_tracesys has set RAX(%rsp) */
5932 jmp sysenter_do_call
5933 CFI_ENDPROC
5934@@ -284,6 +307,11 @@ ENTRY(ia32_cstar_target)
5935 movl %esp,%r8d 5814 movl %esp,%r8d
5936 CFI_REGISTER rsp,r8 5815 CFI_REGISTER rsp,r8
5937 movq PER_CPU_VAR(kernel_stack),%rsp 5816 movq PER_CPU_VAR(kernel_stack),%rsp
@@ -5943,7 +5822,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5943 /* 5822 /*
5944 * No need to follow this irqs on/off section: the syscall 5823 * No need to follow this irqs on/off section: the syscall
5945 * disabled irqs and here we enable it straight after entry: 5824 * disabled irqs and here we enable it straight after entry:
5946@@ -305,6 +333,12 @@ ENTRY(ia32_cstar_target) 5825@@ -311,6 +333,12 @@ ENTRY(ia32_cstar_target)
5947 /* no need to do an access_ok check here because r8 has been 5826 /* no need to do an access_ok check here because r8 has been
5948 32bit zero extended */ 5827 32bit zero extended */
5949 /* hardware stack frame is complete now */ 5828 /* hardware stack frame is complete now */
@@ -5956,16 +5835,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5956 1: movl (%r8),%r9d 5835 1: movl (%r8),%r9d
5957 .section __ex_table,"a" 5836 .section __ex_table,"a"
5958 .quad 1b,ia32_badarg 5837 .quad 1b,ia32_badarg
5959@@ -314,7 +348,7 @@ ENTRY(ia32_cstar_target) 5838@@ -333,6 +361,11 @@ cstar_dispatch:
5960 testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%r10)
5961 CFI_REMEMBER_STATE
5962 jnz cstar_tracesys
5963- cmpl $IA32_NR_syscalls-1,%eax
5964+ cmpq $IA32_NR_syscalls-1,%rax
5965 ja ia32_badsys
5966 cstar_do_call:
5967 IA32_ARG_FIXUP 1
5968@@ -327,6 +361,11 @@ cstar_dispatch:
5969 testl $_TIF_ALLWORK_MASK,TI_flags(%r10) 5839 testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
5970 jnz sysretl_audit 5840 jnz sysretl_audit
5971 sysretl_from_sys_call: 5841 sysretl_from_sys_call:
@@ -5977,16 +5847,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5977 andl $~TS_COMPAT,TI_status(%r10) 5847 andl $~TS_COMPAT,TI_status(%r10)
5978 RESTORE_ARGS 1,-ARG_SKIP,1,1,1 5848 RESTORE_ARGS 1,-ARG_SKIP,1,1,1
5979 movl RIP-ARGOFFSET(%rsp),%ecx 5849 movl RIP-ARGOFFSET(%rsp),%ecx
5980@@ -367,7 +406,7 @@ cstar_tracesys: 5850@@ -415,6 +448,11 @@ ENTRY(ia32_syscall)
5981 LOAD_ARGS32 ARGOFFSET, 1 /* reload args from stack in case ptrace changed it */
5982 RESTORE_REST
5983 xchgl %ebp,%r9d
5984- cmpl $(IA32_NR_syscalls-1),%eax
5985+ cmpq $(IA32_NR_syscalls-1),%rax
5986 ja int_ret_from_sys_call /* cstar_tracesys has set RAX(%rsp) */
5987 jmp cstar_do_call
5988 END(ia32_cstar_target)
5989@@ -409,6 +448,11 @@ ENTRY(ia32_syscall)
5990 CFI_REL_OFFSET rip,RIP-RIP 5851 CFI_REL_OFFSET rip,RIP-RIP
5991 PARAVIRT_ADJUST_EXCEPTION_FRAME 5852 PARAVIRT_ADJUST_EXCEPTION_FRAME
5992 SWAPGS 5853 SWAPGS
@@ -5998,27 +5859,9 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5998 /* 5859 /*
5999 * No need to follow this irqs on/off section: the syscall 5860 * No need to follow this irqs on/off section: the syscall
6000 * disabled irqs and here we enable it straight after entry: 5861 * disabled irqs and here we enable it straight after entry:
6001@@ -425,7 +469,7 @@ ENTRY(ia32_syscall) 5862diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32_signal.c linux-2.6.32.22/arch/x86/ia32/ia32_signal.c
6002 orl $TS_COMPAT,TI_status(%r10) 5863--- linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
6003 testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%r10) 5864+++ linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 2010-09-04 15:54:51.000000000 -0400
6004 jnz ia32_tracesys
6005- cmpl $(IA32_NR_syscalls-1),%eax
6006+ cmpq $(IA32_NR_syscalls-1),%rax
6007 ja ia32_badsys
6008 ia32_do_call:
6009 IA32_ARG_FIXUP
6010@@ -444,7 +488,7 @@ ia32_tracesys:
6011 call syscall_trace_enter
6012 LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
6013 RESTORE_REST
6014- cmpl $(IA32_NR_syscalls-1),%eax
6015+ cmpq $(IA32_NR_syscalls-1),%rax
6016 ja int_ret_from_sys_call /* ia32_tracesys has set RAX(%rsp) */
6017 jmp ia32_do_call
6018 END(ia32_syscall)
6019diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/ia32/ia32_signal.c
6020--- linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
6021+++ linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-09-04 15:54:51.000000000 -0400
6022@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 5865@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
6023 sp -= frame_size; 5866 sp -= frame_size;
6024 /* Align the stack pointer according to the i386 ABI, 5867 /* Align the stack pointer according to the i386 ABI,
@@ -6037,9 +5880,9 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/
6037 }; 5880 };
6038 5881
6039 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 5882 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
6040diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/arch/x86/include/asm/alternative.h 5883diff -urNp linux-2.6.32.22/arch/x86/include/asm/alternative.h linux-2.6.32.22/arch/x86/include/asm/alternative.h
6041--- linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400 5884--- linux-2.6.32.22/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
6042+++ linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-09-04 15:54:51.000000000 -0400 5885+++ linux-2.6.32.22/arch/x86/include/asm/alternative.h 2010-09-04 15:54:51.000000000 -0400
6043@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit 5886@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
6044 " .byte 662b-661b\n" /* sourcelen */ \ 5887 " .byte 662b-661b\n" /* sourcelen */ \
6045 " .byte 664f-663f\n" /* replacementlen */ \ 5888 " .byte 664f-663f\n" /* replacementlen */ \
@@ -6049,9 +5892,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/ar
6049 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 5892 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
6050 ".previous" 5893 ".previous"
6051 5894
6052diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/include/asm/apm.h 5895diff -urNp linux-2.6.32.22/arch/x86/include/asm/apm.h linux-2.6.32.22/arch/x86/include/asm/apm.h
6053--- linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400 5896--- linux-2.6.32.22/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
6054+++ linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-09-04 15:54:51.000000000 -0400 5897+++ linux-2.6.32.22/arch/x86/include/asm/apm.h 2010-09-04 15:54:51.000000000 -0400
6055@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 5898@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
6056 __asm__ __volatile__(APM_DO_ZERO_SEGS 5899 __asm__ __volatile__(APM_DO_ZERO_SEGS
6057 "pushl %%edi\n\t" 5900 "pushl %%edi\n\t"
@@ -6070,9 +5913,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/i
6070 "setc %%bl\n\t" 5913 "setc %%bl\n\t"
6071 "popl %%ebp\n\t" 5914 "popl %%ebp\n\t"
6072 "popl %%edi\n\t" 5915 "popl %%edi\n\t"
6073diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 5916diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_32.h linux-2.6.32.22/arch/x86/include/asm/atomic_32.h
6074--- linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400 5917--- linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
6075+++ linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-09-15 02:35:26.000000000 -0400 5918+++ linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 2010-09-15 02:35:26.000000000 -0400
6076@@ -25,6 +25,17 @@ static inline int atomic_read(const atom 5919@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
6077 } 5920 }
6078 5921
@@ -6418,9 +6261,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch
6418 #define ATOMIC64_INIT(val) { (val) } 6261 #define ATOMIC64_INIT(val) { (val) }
6419 6262
6420 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); 6263 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
6421diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 6264diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_64.h linux-2.6.32.22/arch/x86/include/asm/atomic_64.h
6422--- linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400 6265--- linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
6423+++ linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-09-17 20:46:00.000000000 -0400 6266+++ linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 2010-09-17 20:46:00.000000000 -0400
6424@@ -24,6 +24,17 @@ static inline int atomic_read(const atom 6267@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
6425 } 6268 }
6426 6269
@@ -7054,9 +6897,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
7054 } 6897 }
7055 6898
7056 /** 6899 /**
7057diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/include/asm/boot.h 6900diff -urNp linux-2.6.32.22/arch/x86/include/asm/boot.h linux-2.6.32.22/arch/x86/include/asm/boot.h
7058--- linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400 6901--- linux-2.6.32.22/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
7059+++ linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-09-04 15:54:51.000000000 -0400 6902+++ linux-2.6.32.22/arch/x86/include/asm/boot.h 2010-09-04 15:54:51.000000000 -0400
7060@@ -11,10 +11,15 @@ 6903@@ -11,10 +11,15 @@
7061 #include <asm/pgtable_types.h> 6904 #include <asm/pgtable_types.h>
7062 6905
@@ -7074,9 +6917,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/
7074 /* Minimum kernel alignment, as a power of two */ 6917 /* Minimum kernel alignment, as a power of two */
7075 #ifdef CONFIG_X86_64 6918 #ifdef CONFIG_X86_64
7076 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6919 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
7077diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 6920diff -urNp linux-2.6.32.22/arch/x86/include/asm/cacheflush.h linux-2.6.32.22/arch/x86/include/asm/cacheflush.h
7078--- linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400 6921--- linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
7079+++ linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-09-04 15:54:51.000000000 -0400 6922+++ linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 2010-09-04 15:54:51.000000000 -0400
7080@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC) 6923@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
7081 static inline unsigned long get_page_memtype(struct page *pg) 6924 static inline unsigned long get_page_memtype(struct page *pg)
7082 { 6925 {
@@ -7095,9 +6938,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arc
7095 ClearPageUncached(pg); 6938 ClearPageUncached(pg);
7096 ClearPageWC(pg); 6939 ClearPageWC(pg);
7097 break; 6940 break;
7098diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86/include/asm/cache.h 6941diff -urNp linux-2.6.32.22/arch/x86/include/asm/cache.h linux-2.6.32.22/arch/x86/include/asm/cache.h
7099--- linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400 6942--- linux-2.6.32.22/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
7100+++ linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-09-04 15:54:51.000000000 -0400 6943+++ linux-2.6.32.22/arch/x86/include/asm/cache.h 2010-09-04 15:54:51.000000000 -0400
7101@@ -8,6 +8,7 @@ 6944@@ -8,6 +8,7 @@
7102 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 6945 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
7103 6946
@@ -7106,9 +6949,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86
7106 6949
7107 #ifdef CONFIG_X86_VSMP 6950 #ifdef CONFIG_X86_VSMP
7108 /* vSMP Internode cacheline shift */ 6951 /* vSMP Internode cacheline shift */
7109diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 6952diff -urNp linux-2.6.32.22/arch/x86/include/asm/checksum_32.h linux-2.6.32.22/arch/x86/include/asm/checksum_32.h
7110--- linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400 6953--- linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
7111+++ linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-09-04 15:54:51.000000000 -0400 6954+++ linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 2010-09-04 15:54:51.000000000 -0400
7112@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6955@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
7113 int len, __wsum sum, 6956 int len, __wsum sum,
7114 int *src_err_ptr, int *dst_err_ptr); 6957 int *src_err_ptr, int *dst_err_ptr);
@@ -7142,21 +6985,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/ar
7142 len, sum, NULL, err_ptr); 6985 len, sum, NULL, err_ptr);
7143 6986
7144 if (len) 6987 if (len)
7145diff -urNp linux-2.6.32.21/arch/x86/include/asm/compat.h linux-2.6.32.21/arch/x86/include/asm/compat.h 6988diff -urNp linux-2.6.32.22/arch/x86/include/asm/desc.h linux-2.6.32.22/arch/x86/include/asm/desc.h
7146--- linux-2.6.32.21/arch/x86/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400 6989--- linux-2.6.32.22/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
7147+++ linux-2.6.32.21/arch/x86/include/asm/compat.h 2010-09-15 02:03:09.000000000 -0400 6990+++ linux-2.6.32.22/arch/x86/include/asm/desc.h 2010-09-04 15:54:51.000000000 -0400
7148@@ -204,7 +204,7 @@ static inline compat_uptr_t ptr_to_compa
7149 return (u32)(unsigned long)uptr;
7150 }
7151
7152-static inline void __user *compat_alloc_user_space(long len)
7153+static inline void __user *arch_compat_alloc_user_space(long len)
7154 {
7155 struct pt_regs *regs = task_pt_regs(current);
7156 return (void __user *)regs->sp - len;
7157diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/include/asm/desc.h
7158--- linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
7159+++ linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-09-04 15:54:51.000000000 -0400
7160@@ -4,6 +4,7 @@ 6991@@ -4,6 +4,7 @@
7161 #include <asm/desc_defs.h> 6992 #include <asm/desc_defs.h>
7162 #include <asm/ldt.h> 6993 #include <asm/ldt.h>
@@ -7326,9 +7157,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/
7326+#endif 7157+#endif
7327+ 7158+
7328 #endif /* _ASM_X86_DESC_H */ 7159 #endif /* _ASM_X86_DESC_H */
7329diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x86/include/asm/device.h 7160diff -urNp linux-2.6.32.22/arch/x86/include/asm/device.h linux-2.6.32.22/arch/x86/include/asm/device.h
7330--- linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 7161--- linux-2.6.32.22/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
7331+++ linux-2.6.32.21/arch/x86/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400 7162+++ linux-2.6.32.22/arch/x86/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
7332@@ -6,7 +6,7 @@ struct dev_archdata { 7163@@ -6,7 +6,7 @@ struct dev_archdata {
7333 void *acpi_handle; 7164 void *acpi_handle;
7334 #endif 7165 #endif
@@ -7338,9 +7169,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x8
7338 #endif 7169 #endif
7339 #ifdef CONFIG_DMAR 7170 #ifdef CONFIG_DMAR
7340 void *iommu; /* hook for IOMMU specific extension */ 7171 void *iommu; /* hook for IOMMU specific extension */
7341diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 7172diff -urNp linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h
7342--- linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 7173--- linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
7343+++ linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400 7174+++ linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
7344@@ -25,9 +25,9 @@ extern int iommu_merge; 7175@@ -25,9 +25,9 @@ extern int iommu_merge;
7345 extern struct device x86_dma_fallback_dev; 7176 extern struct device x86_dma_fallback_dev;
7346 extern int panic_on_overflow; 7177 extern int panic_on_overflow;
@@ -7380,9 +7211,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/ar
7380 7211
7381 WARN_ON(irqs_disabled()); /* for portability */ 7212 WARN_ON(irqs_disabled()); /* for portability */
7382 7213
7383diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/include/asm/e820.h 7214diff -urNp linux-2.6.32.22/arch/x86/include/asm/e820.h linux-2.6.32.22/arch/x86/include/asm/e820.h
7384--- linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400 7215--- linux-2.6.32.22/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
7385+++ linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-09-04 15:54:51.000000000 -0400 7216+++ linux-2.6.32.22/arch/x86/include/asm/e820.h 2010-09-04 15:54:51.000000000 -0400
7386@@ -133,7 +133,7 @@ extern char *default_machine_specific_me 7217@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
7387 #define ISA_END_ADDRESS 0x100000 7218 #define ISA_END_ADDRESS 0x100000
7388 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 7219 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -7392,9 +7223,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/
7392 #define BIOS_END 0x00100000 7223 #define BIOS_END 0x00100000
7393 7224
7394 #ifdef __KERNEL__ 7225 #ifdef __KERNEL__
7395diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/include/asm/elf.h 7226diff -urNp linux-2.6.32.22/arch/x86/include/asm/elf.h linux-2.6.32.22/arch/x86/include/asm/elf.h
7396--- linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 7227--- linux-2.6.32.22/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
7397+++ linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 7228+++ linux-2.6.32.22/arch/x86/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
7398@@ -257,7 +257,25 @@ extern int force_personality32; 7229@@ -257,7 +257,25 @@ extern int force_personality32;
7399 the loader. We need to make sure that it is out of the way of the program 7230 the loader. We need to make sure that it is out of the way of the program
7400 that it will "exec", and that there is sufficient room for the brk. */ 7231 that it will "exec", and that there is sufficient room for the brk. */
@@ -7448,9 +7279,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/i
7448-#define arch_randomize_brk arch_randomize_brk 7279-#define arch_randomize_brk arch_randomize_brk
7449- 7280-
7450 #endif /* _ASM_X86_ELF_H */ 7281 #endif /* _ASM_X86_ELF_H */
7451diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86/include/asm/futex.h 7282diff -urNp linux-2.6.32.22/arch/x86/include/asm/futex.h linux-2.6.32.22/arch/x86/include/asm/futex.h
7452--- linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400 7283--- linux-2.6.32.22/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
7453+++ linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-09-04 15:54:51.000000000 -0400 7284+++ linux-2.6.32.22/arch/x86/include/asm/futex.h 2010-09-04 15:54:51.000000000 -0400
7454@@ -11,17 +11,54 @@ 7285@@ -11,17 +11,54 @@
7455 #include <asm/processor.h> 7286 #include <asm/processor.h>
7456 #include <asm/system.h> 7287 #include <asm/system.h>
@@ -7587,9 +7418,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86
7587 : "memory" 7418 : "memory"
7588 ); 7419 );
7589 7420
7590diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/include/asm/i387.h 7421diff -urNp linux-2.6.32.22/arch/x86/include/asm/i387.h linux-2.6.32.22/arch/x86/include/asm/i387.h
7591--- linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400 7422--- linux-2.6.32.22/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
7592+++ linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-09-04 15:54:51.000000000 -0400 7423+++ linux-2.6.32.22/arch/x86/include/asm/i387.h 2010-09-04 15:54:51.000000000 -0400
7593@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc 7424@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
7594 { 7425 {
7595 int err; 7426 int err;
@@ -7630,9 +7461,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/
7630 7461
7631 /* 7462 /*
7632 * These must be called with preempt disabled 7463 * These must be called with preempt disabled
7633diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86/include/asm/io_64.h 7464diff -urNp linux-2.6.32.22/arch/x86/include/asm/io_64.h linux-2.6.32.22/arch/x86/include/asm/io_64.h
7634--- linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400 7465--- linux-2.6.32.22/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
7635+++ linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-09-04 15:54:51.000000000 -0400 7466+++ linux-2.6.32.22/arch/x86/include/asm/io_64.h 2010-09-04 15:54:51.000000000 -0400
7636@@ -140,6 +140,17 @@ __OUTS(l) 7467@@ -140,6 +140,17 @@ __OUTS(l)
7637 7468
7638 #include <linux/vmalloc.h> 7469 #include <linux/vmalloc.h>
@@ -7651,9 +7482,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86
7651 #include <asm-generic/iomap.h> 7482 #include <asm-generic/iomap.h>
7652 7483
7653 void __memcpy_fromio(void *, unsigned long, unsigned); 7484 void __memcpy_fromio(void *, unsigned long, unsigned);
7654diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86/include/asm/iommu.h 7485diff -urNp linux-2.6.32.22/arch/x86/include/asm/iommu.h linux-2.6.32.22/arch/x86/include/asm/iommu.h
7655--- linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 7486--- linux-2.6.32.22/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
7656+++ linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400 7487+++ linux-2.6.32.22/arch/x86/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
7657@@ -3,7 +3,7 @@ 7488@@ -3,7 +3,7 @@
7658 7489
7659 extern void pci_iommu_shutdown(void); 7490 extern void pci_iommu_shutdown(void);
@@ -7663,9 +7494,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86
7663 extern int force_iommu, no_iommu; 7494 extern int force_iommu, no_iommu;
7664 extern int iommu_detected; 7495 extern int iommu_detected;
7665 extern int iommu_pass_through; 7496 extern int iommu_pass_through;
7666diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/x86/include/asm/irqflags.h 7497diff -urNp linux-2.6.32.22/arch/x86/include/asm/irqflags.h linux-2.6.32.22/arch/x86/include/asm/irqflags.h
7667--- linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400 7498--- linux-2.6.32.22/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
7668+++ linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-09-04 15:54:51.000000000 -0400 7499+++ linux-2.6.32.22/arch/x86/include/asm/irqflags.h 2010-09-04 15:54:51.000000000 -0400
7669@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_ 7500@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
7670 sti; \ 7501 sti; \
7671 sysexit 7502 sysexit
@@ -7678,9 +7509,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/
7678 #else 7509 #else
7679 #define INTERRUPT_RETURN iret 7510 #define INTERRUPT_RETURN iret
7680 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7511 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7681diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 7512diff -urNp linux-2.6.32.22/arch/x86/include/asm/kvm_host.h linux-2.6.32.22/arch/x86/include/asm/kvm_host.h
7682--- linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 7513--- linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
7683+++ linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-09-04 15:54:51.000000000 -0400 7514+++ linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 2010-09-04 15:54:51.000000000 -0400
7684@@ -533,7 +533,7 @@ struct kvm_x86_ops { 7515@@ -533,7 +533,7 @@ struct kvm_x86_ops {
7685 const struct trace_print_flags *exit_reasons_str; 7516 const struct trace_print_flags *exit_reasons_str;
7686 }; 7517 };
@@ -7690,9 +7521,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/
7690 7521
7691 int kvm_mmu_module_init(void); 7522 int kvm_mmu_module_init(void);
7692 void kvm_mmu_module_exit(void); 7523 void kvm_mmu_module_exit(void);
7693diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86/include/asm/local.h 7524diff -urNp linux-2.6.32.22/arch/x86/include/asm/local.h linux-2.6.32.22/arch/x86/include/asm/local.h
7694--- linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400 7525--- linux-2.6.32.22/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
7695+++ linux-2.6.32.21/arch/x86/include/asm/local.h 2010-09-04 15:54:51.000000000 -0400 7526+++ linux-2.6.32.22/arch/x86/include/asm/local.h 2010-09-04 15:54:51.000000000 -0400
7696@@ -18,26 +18,90 @@ typedef struct { 7527@@ -18,26 +18,90 @@ typedef struct {
7697 7528
7698 static inline void local_inc(local_t *l) 7529 static inline void local_inc(local_t *l)
@@ -7917,9 +7748,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86
7917 : "+r" (i), "+m" (l->a.counter) 7748 : "+r" (i), "+m" (l->a.counter)
7918 : : "memory"); 7749 : : "memory");
7919 return i + __i; 7750 return i + __i;
7920diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 7751diff -urNp linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h
7921--- linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400 7752--- linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
7922+++ linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-09-04 15:54:51.000000000 -0400 7753+++ linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 2010-09-04 15:54:51.000000000 -0400
7923@@ -81,8 +81,8 @@ static inline unsigned char current_lock 7754@@ -81,8 +81,8 @@ static inline unsigned char current_lock
7924 #else 7755 #else
7925 #define lock_cmos_prefix(reg) do {} while (0) 7756 #define lock_cmos_prefix(reg) do {} while (0)
@@ -7931,9 +7762,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/ar
7931 #define do_i_have_lock_cmos() 0 7762 #define do_i_have_lock_cmos() 0
7932 #define current_lock_cmos_reg() 0 7763 #define current_lock_cmos_reg() 0
7933 #endif 7764 #endif
7934diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch/x86/include/asm/microcode.h 7765diff -urNp linux-2.6.32.22/arch/x86/include/asm/microcode.h linux-2.6.32.22/arch/x86/include/asm/microcode.h
7935--- linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400 7766--- linux-2.6.32.22/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
7936+++ linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-09-04 15:54:51.000000000 -0400 7767+++ linux-2.6.32.22/arch/x86/include/asm/microcode.h 2010-09-04 15:54:51.000000000 -0400
7937@@ -12,13 +12,13 @@ struct device; 7768@@ -12,13 +12,13 @@ struct device;
7938 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 7769 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
7939 7770
@@ -7974,9 +7805,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch
7974 { 7805 {
7975 return NULL; 7806 return NULL;
7976 } 7807 }
7977diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/include/asm/mman.h 7808diff -urNp linux-2.6.32.22/arch/x86/include/asm/mman.h linux-2.6.32.22/arch/x86/include/asm/mman.h
7978--- linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400 7809--- linux-2.6.32.22/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
7979+++ linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-09-04 15:54:51.000000000 -0400 7810+++ linux-2.6.32.22/arch/x86/include/asm/mman.h 2010-09-04 15:54:51.000000000 -0400
7980@@ -5,4 +5,14 @@ 7811@@ -5,4 +5,14 @@
7981 7812
7982 #include <asm-generic/mman.h> 7813 #include <asm-generic/mman.h>
@@ -7992,9 +7823,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/
7992+#endif 7823+#endif
7993+ 7824+
7994 #endif /* _ASM_X86_MMAN_H */ 7825 #endif /* _ASM_X86_MMAN_H */
7995diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 7826diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu_context.h linux-2.6.32.22/arch/x86/include/asm/mmu_context.h
7996--- linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400 7827--- linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
7997+++ linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-09-04 15:54:51.000000000 -0400 7828+++ linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 2010-09-04 15:54:51.000000000 -0400
7998@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 7829@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
7999 7830
8000 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 7831 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -8119,9 +7950,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/ar
8119 } 7950 }
8120 7951
8121 #define activate_mm(prev, next) \ 7952 #define activate_mm(prev, next) \
8122diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/include/asm/mmu.h 7953diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu.h linux-2.6.32.22/arch/x86/include/asm/mmu.h
8123--- linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400 7954--- linux-2.6.32.22/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
8124+++ linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-09-04 15:54:51.000000000 -0400 7955+++ linux-2.6.32.22/arch/x86/include/asm/mmu.h 2010-09-04 15:54:51.000000000 -0400
8125@@ -9,10 +9,23 @@ 7956@@ -9,10 +9,23 @@
8126 * we put the segment information here. 7957 * we put the segment information here.
8127 */ 7958 */
@@ -8148,9 +7979,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/i
8148 } mm_context_t; 7979 } mm_context_t;
8149 7980
8150 #ifdef CONFIG_SMP 7981 #ifdef CONFIG_SMP
8151diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x86/include/asm/module.h 7982diff -urNp linux-2.6.32.22/arch/x86/include/asm/module.h linux-2.6.32.22/arch/x86/include/asm/module.h
8152--- linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400 7983--- linux-2.6.32.22/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
8153+++ linux-2.6.32.21/arch/x86/include/asm/module.h 2010-09-04 15:54:51.000000000 -0400 7984+++ linux-2.6.32.22/arch/x86/include/asm/module.h 2010-09-04 15:54:51.000000000 -0400
8154@@ -59,13 +59,31 @@ 7985@@ -59,13 +59,31 @@
8155 #error unknown processor family 7986 #error unknown processor family
8156 #endif 7987 #endif
@@ -8184,9 +8015,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x8
8184 #endif 8015 #endif
8185 8016
8186 #endif /* _ASM_X86_MODULE_H */ 8017 #endif /* _ASM_X86_MODULE_H */
8187diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 8018diff -urNp linux-2.6.32.22/arch/x86/include/asm/page_32_types.h linux-2.6.32.22/arch/x86/include/asm/page_32_types.h
8188--- linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400 8019--- linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
8189+++ linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-09-04 15:54:51.000000000 -0400 8020+++ linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 2010-09-04 15:54:51.000000000 -0400
8190@@ -15,6 +15,10 @@ 8021@@ -15,6 +15,10 @@
8191 */ 8022 */
8192 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 8023 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -8198,9 +8029,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/
8198 #ifdef CONFIG_4KSTACKS 8029 #ifdef CONFIG_4KSTACKS
8199 #define THREAD_ORDER 0 8030 #define THREAD_ORDER 0
8200 #else 8031 #else
8201diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/x86/include/asm/paravirt.h 8032diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt.h linux-2.6.32.22/arch/x86/include/asm/paravirt.h
8202--- linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400 8033--- linux-2.6.32.22/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
8203+++ linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-09-04 15:54:51.000000000 -0400 8034+++ linux-2.6.32.22/arch/x86/include/asm/paravirt.h 2010-09-04 15:54:51.000000000 -0400
8204@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned 8035@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
8205 pv_mmu_ops.set_fixmap(idx, phys, flags); 8036 pv_mmu_ops.set_fixmap(idx, phys, flags);
8206 } 8037 }
@@ -8254,9 +8085,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/
8254 #endif /* CONFIG_X86_32 */ 8085 #endif /* CONFIG_X86_32 */
8255 8086
8256 #endif /* __ASSEMBLY__ */ 8087 #endif /* __ASSEMBLY__ */
8257diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 8088diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h
8258--- linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400 8089--- linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
8259+++ linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-09-04 15:54:51.000000000 -0400 8090+++ linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 2010-09-04 15:54:51.000000000 -0400
8260@@ -316,6 +316,12 @@ struct pv_mmu_ops { 8091@@ -316,6 +316,12 @@ struct pv_mmu_ops {
8261 an mfn. We can tell which is which from the index. */ 8092 an mfn. We can tell which is which from the index. */
8262 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 8093 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -8270,9 +8101,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21
8270 }; 8101 };
8271 8102
8272 struct raw_spinlock; 8103 struct raw_spinlock;
8273diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 8104diff -urNp linux-2.6.32.22/arch/x86/include/asm/pci_x86.h linux-2.6.32.22/arch/x86/include/asm/pci_x86.h
8274--- linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400 8105--- linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
8275+++ linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-09-04 15:54:51.000000000 -0400 8106+++ linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 2010-09-04 15:54:51.000000000 -0400
8276@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 8107@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
8277 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 8108 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
8278 8109
@@ -8295,9 +8126,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x
8295 extern bool port_cf9_safe; 8126 extern bool port_cf9_safe;
8296 8127
8297 /* arch_initcall level */ 8128 /* arch_initcall level */
8298diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 8129diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgalloc.h linux-2.6.32.22/arch/x86/include/asm/pgalloc.h
8299--- linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400 8130--- linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
8300+++ linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-09-04 15:54:51.000000000 -0400 8131+++ linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 2010-09-04 15:54:51.000000000 -0400
8301@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 8132@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
8302 pmd_t *pmd, pte_t *pte) 8133 pmd_t *pmd, pte_t *pte)
8303 { 8134 {
@@ -8312,9 +8143,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x
8312 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 8143 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
8313 } 8144 }
8314 8145
8315diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 8146diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h
8316--- linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400 8147--- linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
8317+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-09-04 15:54:51.000000000 -0400 8148+++ linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 2010-09-04 15:54:51.000000000 -0400
8318@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 8149@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
8319 8150
8320 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8151 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8325,9 +8156,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21
8325 } 8156 }
8326 8157
8327 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 8158 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
8328diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 8159diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h
8329--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 8160--- linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
8330+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400 8161+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
8331@@ -26,8 +26,6 @@ 8162@@ -26,8 +26,6 @@
8332 struct mm_struct; 8163 struct mm_struct;
8333 struct vm_area_struct; 8164 struct vm_area_struct;
@@ -8369,9 +8200,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arc
8369 /* 8200 /*
8370 * kern_addr_valid() is (1) for FLATMEM and (0) for 8201 * kern_addr_valid() is (1) for FLATMEM and (0) for
8371 * SPARSEMEM and DISCONTIGMEM 8202 * SPARSEMEM and DISCONTIGMEM
8372diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 8203diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h
8373--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400 8204--- linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
8374+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-09-04 15:54:51.000000000 -0400 8205+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 2010-09-04 15:54:51.000000000 -0400
8375@@ -8,7 +8,7 @@ 8206@@ -8,7 +8,7 @@
8376 */ 8207 */
8377 #ifdef CONFIG_X86_PAE 8208 #ifdef CONFIG_X86_PAE
@@ -8401,9 +8232,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
8401 #define MODULES_VADDR VMALLOC_START 8232 #define MODULES_VADDR VMALLOC_START
8402 #define MODULES_END VMALLOC_END 8233 #define MODULES_END VMALLOC_END
8403 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 8234 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
8404diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 8235diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h
8405--- linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400 8236--- linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
8406+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-09-04 15:54:51.000000000 -0400 8237+++ linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 2010-09-04 15:54:51.000000000 -0400
8407@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 8238@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
8408 8239
8409 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8240 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8421,9 +8252,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21
8421 } 8252 }
8422 8253
8423 /* 8254 /*
8424diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 8255diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h
8425--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400 8256--- linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
8426+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-09-04 15:54:51.000000000 -0400 8257+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 2010-09-04 15:54:51.000000000 -0400
8427@@ -16,10 +16,13 @@ 8258@@ -16,10 +16,13 @@
8428 8259
8429 extern pud_t level3_kernel_pgt[512]; 8260 extern pud_t level3_kernel_pgt[512];
@@ -8460,9 +8291,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arc
8460 } 8291 }
8461 8292
8462 static inline void native_pgd_clear(pgd_t *pgd) 8293 static inline void native_pgd_clear(pgd_t *pgd)
8463diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 8294diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h
8464--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400 8295--- linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
8465+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-09-04 15:54:51.000000000 -0400 8296+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 2010-09-04 15:54:51.000000000 -0400
8466@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t; 8297@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
8467 #define MODULES_VADDR _AC(0xffffffffa0000000, UL) 8298 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
8468 #define MODULES_END _AC(0xffffffffff000000, UL) 8299 #define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8474,9 +8305,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
8474+#define ktva_ktla(addr) (addr) 8305+#define ktva_ktla(addr) (addr)
8475 8306
8476 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ 8307 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
8477diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x86/include/asm/pgtable.h 8308diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable.h linux-2.6.32.22/arch/x86/include/asm/pgtable.h
8478--- linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 8309--- linux-2.6.32.22/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
8479+++ linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 8310+++ linux-2.6.32.22/arch/x86/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
8480@@ -74,12 +74,51 @@ extern struct list_head pgd_list; 8311@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
8481 8312
8482 #define arch_end_context_switch(prev) do {} while(0) 8313 #define arch_end_context_switch(prev) do {} while(0)
@@ -8646,9 +8477,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x
8646 8477
8647 #include <asm-generic/pgtable.h> 8478 #include <asm-generic/pgtable.h>
8648 #endif /* __ASSEMBLY__ */ 8479 #endif /* __ASSEMBLY__ */
8649diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 8480diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h
8650--- linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400 8481--- linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
8651+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-09-04 15:54:51.000000000 -0400 8482+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 2010-09-04 15:54:51.000000000 -0400
8652@@ -16,12 +16,11 @@ 8483@@ -16,12 +16,11 @@
8653 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8484 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8654 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8485 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8769,9 +8600,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/
8769 8600
8770 #define pgprot_writecombine pgprot_writecombine 8601 #define pgprot_writecombine pgprot_writecombine
8771 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8602 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8772diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch/x86/include/asm/processor.h 8603diff -urNp linux-2.6.32.22/arch/x86/include/asm/processor.h linux-2.6.32.22/arch/x86/include/asm/processor.h
8773--- linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400 8604--- linux-2.6.32.22/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
8774+++ linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-09-04 15:54:51.000000000 -0400 8605+++ linux-2.6.32.22/arch/x86/include/asm/processor.h 2010-09-04 15:54:51.000000000 -0400
8775@@ -272,7 +272,7 @@ struct tss_struct { 8606@@ -272,7 +272,7 @@ struct tss_struct {
8776 8607
8777 } ____cacheline_aligned; 8608 } ____cacheline_aligned;
@@ -8856,9 +8687,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch
8856 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 8687 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
8857 8688
8858 /* Get/set a process' ability to use the timestamp counter instruction */ 8689 /* Get/set a process' ability to use the timestamp counter instruction */
8859diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x86/include/asm/ptrace.h 8690diff -urNp linux-2.6.32.22/arch/x86/include/asm/ptrace.h linux-2.6.32.22/arch/x86/include/asm/ptrace.h
8860--- linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400 8691--- linux-2.6.32.22/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
8861+++ linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-09-04 15:54:51.000000000 -0400 8692+++ linux-2.6.32.22/arch/x86/include/asm/ptrace.h 2010-09-04 15:54:51.000000000 -0400
8862@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 8693@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
8863 } 8694 }
8864 8695
@@ -8895,9 +8726,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x8
8895 #endif 8726 #endif
8896 } 8727 }
8897 8728
8898diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x86/include/asm/reboot.h 8729diff -urNp linux-2.6.32.22/arch/x86/include/asm/reboot.h linux-2.6.32.22/arch/x86/include/asm/reboot.h
8899--- linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400 8730--- linux-2.6.32.22/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
8900+++ linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-09-04 15:54:51.000000000 -0400 8731+++ linux-2.6.32.22/arch/x86/include/asm/reboot.h 2010-09-04 15:54:51.000000000 -0400
8901@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 8732@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
8902 8733
8903 void native_machine_crash_shutdown(struct pt_regs *regs); 8734 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8907,9 +8738,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x8
8907 8738
8908 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 8739 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
8909 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 8740 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
8910diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86/include/asm/rwsem.h 8741diff -urNp linux-2.6.32.22/arch/x86/include/asm/rwsem.h linux-2.6.32.22/arch/x86/include/asm/rwsem.h
8911--- linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400 8742--- linux-2.6.32.22/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
8912+++ linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-09-04 15:54:51.000000000 -0400 8743+++ linux-2.6.32.22/arch/x86/include/asm/rwsem.h 2010-09-04 15:54:51.000000000 -0400
8913@@ -118,10 +118,26 @@ static inline void __down_read(struct rw 8744@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
8914 { 8745 {
8915 asm volatile("# beginning down_read\n\t" 8746 asm volatile("# beginning down_read\n\t"
@@ -9145,9 +8976,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86
9145 : "+r" (tmp), "+m" (sem->count) 8976 : "+r" (tmp), "+m" (sem->count)
9146 : : "memory"); 8977 : : "memory");
9147 8978
9148diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x86/include/asm/segment.h 8979diff -urNp linux-2.6.32.22/arch/x86/include/asm/segment.h linux-2.6.32.22/arch/x86/include/asm/segment.h
9149--- linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400 8980--- linux-2.6.32.22/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
9150+++ linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-09-04 15:54:51.000000000 -0400 8981+++ linux-2.6.32.22/arch/x86/include/asm/segment.h 2010-09-04 15:54:51.000000000 -0400
9151@@ -62,8 +62,8 @@ 8982@@ -62,8 +62,8 @@
9152 * 26 - ESPFIX small SS 8983 * 26 - ESPFIX small SS
9153 * 27 - per-cpu [ offset to per-cpu data area ] 8984 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -9216,9 +9047,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x
9216 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8) 9047 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
9217 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) 9048 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
9218 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) 9049 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
9219diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/x86/include/asm/spinlock.h 9050diff -urNp linux-2.6.32.22/arch/x86/include/asm/spinlock.h linux-2.6.32.22/arch/x86/include/asm/spinlock.h
9220--- linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400 9051--- linux-2.6.32.22/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
9221+++ linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-09-04 15:54:51.000000000 -0400 9052+++ linux-2.6.32.22/arch/x86/include/asm/spinlock.h 2010-09-04 15:54:51.000000000 -0400
9222@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 9053@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
9223 static inline void __raw_read_lock(raw_rwlock_t *rw) 9054 static inline void __raw_read_lock(raw_rwlock_t *rw)
9224 { 9055 {
@@ -9322,9 +9153,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/
9322 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 9153 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
9323 } 9154 }
9324 9155
9325diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x86/include/asm/system.h 9156diff -urNp linux-2.6.32.22/arch/x86/include/asm/system.h linux-2.6.32.22/arch/x86/include/asm/system.h
9326--- linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 9157--- linux-2.6.32.22/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
9327+++ linux-2.6.32.21/arch/x86/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400 9158+++ linux-2.6.32.22/arch/x86/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
9328@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un 9159@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
9329 { 9160 {
9330 unsigned long __limit; 9161 unsigned long __limit;
@@ -9343,9 +9174,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x8
9343 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 9174 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
9344 9175
9345 void default_idle(void); 9176 void default_idle(void);
9346diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 9177diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h
9347--- linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 9178--- linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
9348+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400 9179+++ linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
9349@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 9180@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
9350 static __always_inline unsigned long __must_check 9181 static __always_inline unsigned long __must_check
9351 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 9182 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9475,9 +9306,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arc
9475 long __must_check strncpy_from_user(char *dst, const char __user *src, 9306 long __must_check strncpy_from_user(char *dst, const char __user *src,
9476 long count); 9307 long count);
9477 long __must_check __strncpy_from_user(char *dst, 9308 long __must_check __strncpy_from_user(char *dst,
9478diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 9309diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h
9479--- linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 9310--- linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
9480+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400 9311+++ linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
9481@@ -9,6 +9,9 @@ 9312@@ -9,6 +9,9 @@
9482 #include <linux/prefetch.h> 9313 #include <linux/prefetch.h>
9483 #include <linux/lockdep.h> 9314 #include <linux/lockdep.h>
@@ -9669,9 +9500,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arc
9669 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 9500 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
9670 9501
9671 #endif /* _ASM_X86_UACCESS_64_H */ 9502 #endif /* _ASM_X86_UACCESS_64_H */
9672diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x86/include/asm/uaccess.h 9503diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess.h linux-2.6.32.22/arch/x86/include/asm/uaccess.h
9673--- linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 9504--- linux-2.6.32.22/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
9674+++ linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-09-16 23:14:31.000000000 -0400 9505+++ linux-2.6.32.22/arch/x86/include/asm/uaccess.h 2010-09-16 23:14:31.000000000 -0400
9675@@ -8,12 +8,15 @@ 9506@@ -8,12 +8,15 @@
9676 #include <linux/thread_info.h> 9507 #include <linux/thread_info.h>
9677 #include <linux/prefetch.h> 9508 #include <linux/prefetch.h>
@@ -9896,9 +9727,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
9896 #ifdef CONFIG_X86_32 9727 #ifdef CONFIG_X86_32
9897 # include "uaccess_32.h" 9728 # include "uaccess_32.h"
9898 #else 9729 #else
9899diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86/include/asm/vgtod.h 9730diff -urNp linux-2.6.32.22/arch/x86/include/asm/vgtod.h linux-2.6.32.22/arch/x86/include/asm/vgtod.h
9900--- linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400 9731--- linux-2.6.32.22/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
9901+++ linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-09-04 15:54:51.000000000 -0400 9732+++ linux-2.6.32.22/arch/x86/include/asm/vgtod.h 2010-09-04 15:54:51.000000000 -0400
9902@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 9733@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
9903 int sysctl_enabled; 9734 int sysctl_enabled;
9904 struct timezone sys_tz; 9735 struct timezone sys_tz;
@@ -9907,9 +9738,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86
9907 cycle_t (*vread)(void); 9738 cycle_t (*vread)(void);
9908 cycle_t cycle_last; 9739 cycle_t cycle_last;
9909 cycle_t mask; 9740 cycle_t mask;
9910diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/include/asm/vmi.h 9741diff -urNp linux-2.6.32.22/arch/x86/include/asm/vmi.h linux-2.6.32.22/arch/x86/include/asm/vmi.h
9911--- linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400 9742--- linux-2.6.32.22/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
9912+++ linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-09-04 15:54:51.000000000 -0400 9743+++ linux-2.6.32.22/arch/x86/include/asm/vmi.h 2010-09-04 15:54:51.000000000 -0400
9913@@ -191,6 +191,7 @@ struct vrom_header { 9744@@ -191,6 +191,7 @@ struct vrom_header {
9914 u8 reserved[96]; /* Reserved for headers */ 9745 u8 reserved[96]; /* Reserved for headers */
9915 char vmi_init[8]; /* VMI_Init jump point */ 9746 char vmi_init[8]; /* VMI_Init jump point */
@@ -9918,9 +9749,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/i
9918 } __attribute__((packed)); 9749 } __attribute__((packed));
9919 9750
9920 struct pnp_header { 9751 struct pnp_header {
9921diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 9752diff -urNp linux-2.6.32.22/arch/x86/include/asm/vsyscall.h linux-2.6.32.22/arch/x86/include/asm/vsyscall.h
9922--- linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400 9753--- linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
9923+++ linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-09-04 15:54:51.000000000 -0400 9754+++ linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 2010-09-04 15:54:51.000000000 -0400
9924@@ -15,9 +15,10 @@ enum vsyscall_num { 9755@@ -15,9 +15,10 @@ enum vsyscall_num {
9925 9756
9926 #ifdef __KERNEL__ 9757 #ifdef __KERNEL__
@@ -9951,9 +9782,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/
9951 #endif /* __KERNEL__ */ 9782 #endif /* __KERNEL__ */
9952 9783
9953 #endif /* _ASM_X86_VSYSCALL_H */ 9784 #endif /* _ASM_X86_VSYSCALL_H */
9954diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86/include/asm/xsave.h 9785diff -urNp linux-2.6.32.22/arch/x86/include/asm/xsave.h linux-2.6.32.22/arch/x86/include/asm/xsave.h
9955--- linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400 9786--- linux-2.6.32.22/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
9956+++ linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-09-04 15:54:51.000000000 -0400 9787+++ linux-2.6.32.22/arch/x86/include/asm/xsave.h 2010-09-04 15:54:51.000000000 -0400
9957@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct 9788@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
9958 static inline int xsave_user(struct xsave_struct __user *buf) 9789 static inline int xsave_user(struct xsave_struct __user *buf)
9959 { 9790 {
@@ -9979,9 +9810,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86
9979 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 9810 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
9980 "2:\n" 9811 "2:\n"
9981 ".section .fixup,\"ax\"\n" 9812 ".section .fixup,\"ax\"\n"
9982diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig 9813diff -urNp linux-2.6.32.22/arch/x86/Kconfig linux-2.6.32.22/arch/x86/Kconfig
9983--- linux-2.6.32.21/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400 9814--- linux-2.6.32.22/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
9984+++ linux-2.6.32.21/arch/x86/Kconfig 2010-09-04 15:54:51.000000000 -0400 9815+++ linux-2.6.32.22/arch/x86/Kconfig 2010-09-04 15:54:51.000000000 -0400
9985@@ -997,7 +997,7 @@ choice 9816@@ -997,7 +997,7 @@ choice
9986 9817
9987 config NOHIGHMEM 9818 config NOHIGHMEM
@@ -10046,9 +9877,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
10046 ---help--- 9877 ---help---
10047 Map the 32-bit VDSO to the predictable old-style address too. 9878 Map the 32-bit VDSO to the predictable old-style address too.
10048 ---help--- 9879 ---help---
10049diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig.cpu 9880diff -urNp linux-2.6.32.22/arch/x86/Kconfig.cpu linux-2.6.32.22/arch/x86/Kconfig.cpu
10050--- linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400 9881--- linux-2.6.32.22/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
10051+++ linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-09-04 15:54:51.000000000 -0400 9882+++ linux-2.6.32.22/arch/x86/Kconfig.cpu 2010-09-04 15:54:51.000000000 -0400
10052@@ -340,7 +340,7 @@ config X86_PPRO_FENCE 9883@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
10053 9884
10054 config X86_F00F_BUG 9885 config X86_F00F_BUG
@@ -10076,9 +9907,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig
10076 9907
10077 config X86_MINIMUM_CPU_FAMILY 9908 config X86_MINIMUM_CPU_FAMILY
10078 int 9909 int
10079diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconfig.debug 9910diff -urNp linux-2.6.32.22/arch/x86/Kconfig.debug linux-2.6.32.22/arch/x86/Kconfig.debug
10080--- linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400 9911--- linux-2.6.32.22/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
10081+++ linux-2.6.32.21/arch/x86/Kconfig.debug 2010-09-04 15:54:51.000000000 -0400 9912+++ linux-2.6.32.22/arch/x86/Kconfig.debug 2010-09-04 15:54:51.000000000 -0400
10082@@ -99,7 +99,7 @@ config X86_PTDUMP 9913@@ -99,7 +99,7 @@ config X86_PTDUMP
10083 config DEBUG_RODATA 9914 config DEBUG_RODATA
10084 bool "Write protect kernel read-only data structures" 9915 bool "Write protect kernel read-only data structures"
@@ -10088,9 +9919,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconf
10088 ---help--- 9919 ---help---
10089 Mark the kernel read-only data as write-protected in the pagetables, 9920 Mark the kernel read-only data as write-protected in the pagetables,
10090 in order to catch accidental (and incorrect) writes to such const 9921 in order to catch accidental (and incorrect) writes to such const
10091diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 9922diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/boot.c linux-2.6.32.22/arch/x86/kernel/acpi/boot.c
10092--- linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400 9923--- linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
10093+++ linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-09-04 15:54:51.000000000 -0400 9924+++ linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 2010-09-04 15:54:51.000000000 -0400
10094@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a 9925@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
10095 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 9926 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
10096 }, 9927 },
@@ -10100,9 +9931,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/
10100 }; 9931 };
10101 9932
10102 /* 9933 /*
10103diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 9934diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S
10104--- linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400 9935--- linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
10105+++ linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-04 15:54:51.000000000 -0400 9936+++ linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-04 15:54:51.000000000 -0400
10106@@ -104,7 +104,7 @@ _start: 9937@@ -104,7 +104,7 @@ _start:
10107 movl %eax, %ecx 9938 movl %eax, %ecx
10108 orl %edx, %ecx 9939 orl %edx, %ecx
@@ -10112,9 +9943,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.2
10112 wrmsr 9943 wrmsr
10113 1: 9944 1:
10114 9945
10115diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 9946diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c
10116--- linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 9947--- linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
10117+++ linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400 9948+++ linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
10118@@ -11,11 +11,12 @@ 9949@@ -11,11 +11,12 @@
10119 #include <linux/cpumask.h> 9950 #include <linux/cpumask.h>
10120 #include <asm/segment.h> 9951 #include <asm/segment.h>
@@ -10159,9 +9990,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86
10159 } 9990 }
10160 9991
10161 9992
10162diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 9993diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S
10163--- linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400 9994--- linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
10164+++ linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-09-04 15:54:51.000000000 -0400 9995+++ linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 2010-09-04 15:54:51.000000000 -0400
10165@@ -30,13 +30,11 @@ wakeup_pmode_return: 9996@@ -30,13 +30,11 @@ wakeup_pmode_return:
10166 # and restore the stack ... but you need gdt for this to work 9997 # and restore the stack ... but you need gdt for this to work
10167 movl saved_context_esp, %esp 9998 movl saved_context_esp, %esp
@@ -10178,9 +10009,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch
10178 10009
10179 bogus_magic: 10010 bogus_magic:
10180 jmp bogus_magic 10011 jmp bogus_magic
10181diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x86/kernel/alternative.c 10012diff -urNp linux-2.6.32.22/arch/x86/kernel/alternative.c linux-2.6.32.22/arch/x86/kernel/alternative.c
10182--- linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400 10013--- linux-2.6.32.22/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
10183+++ linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-09-04 15:54:51.000000000 -0400 10014+++ linux-2.6.32.22/arch/x86/kernel/alternative.c 2010-09-04 15:54:51.000000000 -0400
10184@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str 10015@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
10185 10016
10186 BUG_ON(p->len > MAX_PATCH_LEN); 10017 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -10263,9 +10094,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x8
10263+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); 10094+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
10264 return addr; 10095 return addr;
10265 } 10096 }
10266diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 10097diff -urNp linux-2.6.32.22/arch/x86/kernel/amd_iommu.c linux-2.6.32.22/arch/x86/kernel/amd_iommu.c
10267--- linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400 10098--- linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
10268+++ linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-09-04 15:54:51.000000000 -0400 10099+++ linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 2010-09-04 15:54:51.000000000 -0400
10269@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains( 10100@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
10270 } 10101 }
10271 } 10102 }
@@ -10275,9 +10106,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/
10275 .alloc_coherent = alloc_coherent, 10106 .alloc_coherent = alloc_coherent,
10276 .free_coherent = free_coherent, 10107 .free_coherent = free_coherent,
10277 .map_page = map_page, 10108 .map_page = map_page,
10278diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 10109diff -urNp linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c
10279--- linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-29 21:08:20.000000000 -0400 10110--- linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:26:42.000000000 -0400
10280+++ linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-09-04 15:54:51.000000000 -0400 10111+++ linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:27:14.000000000 -0400
10281@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi 10112@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
10282 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 10113 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
10283 GFP_ATOMIC); 10114 GFP_ATOMIC);
@@ -10314,9 +10145,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x
10314 { 10145 {
10315 spin_unlock(&vector_lock); 10146 spin_unlock(&vector_lock);
10316 } 10147 }
10317diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/kernel/apm_32.c 10148diff -urNp linux-2.6.32.22/arch/x86/kernel/apm_32.c linux-2.6.32.22/arch/x86/kernel/apm_32.c
10318--- linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400 10149--- linux-2.6.32.22/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
10319+++ linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-09-04 15:54:51.000000000 -0400 10150+++ linux-2.6.32.22/arch/x86/kernel/apm_32.c 2010-09-04 15:54:51.000000000 -0400
10320@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); 10151@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
10321 * This is for buggy BIOS's that refer to (real mode) segment 0x40 10152 * This is for buggy BIOS's that refer to (real mode) segment 0x40
10322 * even though they are called in protected mode. 10153 * even though they are called in protected mode.
@@ -10418,9 +10249,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/ker
10418 10249
10419 proc_create("apm", 0, NULL, &apm_file_ops); 10250 proc_create("apm", 0, NULL, &apm_file_ops);
10420 10251
10421diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 10252diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c
10422--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400 10253--- linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
10423+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-09-04 15:54:51.000000000 -0400 10254+++ linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 2010-09-04 15:54:51.000000000 -0400
10424@@ -115,6 +115,11 @@ void foo(void) 10255@@ -115,6 +115,11 @@ void foo(void)
10425 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 10256 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
10426 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10257 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10433,9 +10264,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch
10433 #endif 10264 #endif
10434 10265
10435 #ifdef CONFIG_XEN 10266 #ifdef CONFIG_XEN
10436diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 10267diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c
10437--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400 10268--- linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
10438+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-09-04 15:54:51.000000000 -0400 10269+++ linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 2010-09-04 15:54:51.000000000 -0400
10439@@ -63,6 +63,18 @@ int main(void) 10270@@ -63,6 +63,18 @@ int main(void)
10440 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10271 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
10441 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 10272 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10463,9 +10294,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch
10463 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 10294 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
10464 BLANK(); 10295 BLANK();
10465 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 10296 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
10466diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86/kernel/cpu/common.c 10297diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/common.c linux-2.6.32.22/arch/x86/kernel/cpu/common.c
10467--- linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400 10298--- linux-2.6.32.22/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
10468+++ linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-09-04 15:54:51.000000000 -0400 10299+++ linux-2.6.32.22/arch/x86/kernel/cpu/common.c 2010-09-04 15:54:51.000000000 -0400
10469@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 10300@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
10470 10301
10471 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 10302 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10574,9 +10405,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86
10574 struct thread_struct *thread = &curr->thread; 10405 struct thread_struct *thread = &curr->thread;
10575 10406
10576 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 10407 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
10577diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 10408diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
10578--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400 10409--- linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
10579+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-04 15:54:51.000000000 -0400 10410+++ linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-04 15:54:51.000000000 -0400
10580@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any 10411@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
10581 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 10412 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
10582 }, 10413 },
@@ -10586,9 +10417,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
10586 }; 10417 };
10587 10418
10588 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 10419 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
10589diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 10420diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
10590--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400 10421--- linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
10591+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-04 15:54:51.000000000 -0400 10422+++ linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-04 15:54:51.000000000 -0400
10592@@ -225,7 +225,7 @@ static struct cpu_model models[] = 10423@@ -225,7 +225,7 @@ static struct cpu_model models[] =
10593 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 10424 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
10594 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 10425 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10598,9 +10429,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
10598 }; 10429 };
10599 #undef _BANIAS 10430 #undef _BANIAS
10600 #undef BANIAS 10431 #undef BANIAS
10601diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 10432diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel.c linux-2.6.32.22/arch/x86/kernel/cpu/intel.c
10602--- linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400 10433--- linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
10603+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-09-04 15:54:51.000000000 -0400 10434+++ linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 2010-09-04 15:54:51.000000000 -0400
10604@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug 10435@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
10605 * Update the IDT descriptor and reload the IDT so that 10436 * Update the IDT descriptor and reload the IDT so that
10606 * it uses the read-only mapped virtual address. 10437 * it uses the read-only mapped virtual address.
@@ -10610,9 +10441,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/
10610 load_idt(&idt_descr); 10441 load_idt(&idt_descr);
10611 } 10442 }
10612 #endif 10443 #endif
10613diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 10444diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c
10614--- linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 10445--- linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
10615+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-04 15:54:51.000000000 -0400 10446+++ linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
10616@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob 10447@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
10617 return ret; 10448 return ret;
10618 } 10449 }
@@ -10622,9 +10453,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21
10622 .show = show, 10453 .show = show,
10623 .store = store, 10454 .store = store,
10624 }; 10455 };
10625diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 10456diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/Makefile linux-2.6.32.22/arch/x86/kernel/cpu/Makefile
10626--- linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400 10457--- linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
10627+++ linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-09-04 15:54:51.000000000 -0400 10458+++ linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 2010-09-04 15:54:51.000000000 -0400
10628@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER 10459@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
10629 CFLAGS_REMOVE_common.o = -pg 10460 CFLAGS_REMOVE_common.o = -pg
10630 endif 10461 endif
@@ -10636,9 +10467,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86
10636 obj-y := intel_cacheinfo.o addon_cpuid_features.o 10467 obj-y := intel_cacheinfo.o addon_cpuid_features.o
10637 obj-y += proc.o capflags.o powerflags.o common.o 10468 obj-y += proc.o capflags.o powerflags.o common.o
10638 obj-y += vmware.o hypervisor.o sched.o 10469 obj-y += vmware.o hypervisor.o sched.o
10639diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 10470diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c
10640--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400 10471--- linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
10641+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-04 15:54:51.000000000 -0400 10472+++ linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-04 15:54:51.000000000 -0400
10642@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob 10473@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
10643 return ret; 10474 return ret;
10644 } 10475 }
@@ -10648,9 +10479,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/
10648 .show = show, 10479 .show = show,
10649 .store = store, 10480 .store = store,
10650 }; 10481 };
10651diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 10482diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c
10652--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400 10483--- linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
10653+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-04 15:54:51.000000000 -0400 10484+++ linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-04 15:54:51.000000000 -0400
10654@@ -187,7 +187,7 @@ static void print_mce(struct mce *m) 10485@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
10655 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", 10486 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
10656 m->cs, m->ip); 10487 m->cs, m->ip);
@@ -10703,9 +10534,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch
10703 }; 10534 };
10704 10535
10705 /* 10536 /*
10706diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 10537diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c
10707--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400 10538--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
10708+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-04 15:54:51.000000000 -0400 10539+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-04 15:54:51.000000000 -0400
10709@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base 10540@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
10710 return 0; 10541 return 0;
10711 } 10542 }
@@ -10715,9 +10546,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x
10715 .vendor = X86_VENDOR_AMD, 10546 .vendor = X86_VENDOR_AMD,
10716 .set = amd_set_mtrr, 10547 .set = amd_set_mtrr,
10717 .get = amd_get_mtrr, 10548 .get = amd_get_mtrr,
10718diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 10549diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c
10719--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400 10550--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
10720+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-04 15:54:51.000000000 -0400 10551+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-04 15:54:51.000000000 -0400
10721@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 10552@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
10722 return 0; 10553 return 0;
10723 } 10554 }
@@ -10727,9 +10558,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/ar
10727 .vendor = X86_VENDOR_CENTAUR, 10558 .vendor = X86_VENDOR_CENTAUR,
10728 .set = centaur_set_mcr, 10559 .set = centaur_set_mcr,
10729 .get = centaur_get_mcr, 10560 .get = centaur_get_mcr,
10730diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 10561diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c
10731--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400 10562--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
10732+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-04 15:54:51.000000000 -0400 10563+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-04 15:54:51.000000000 -0400
10733@@ -265,7 +265,7 @@ static void cyrix_set_all(void) 10564@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
10734 post_set(); 10565 post_set();
10735 } 10566 }
@@ -10739,9 +10570,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch
10739 .vendor = X86_VENDOR_CYRIX, 10570 .vendor = X86_VENDOR_CYRIX,
10740 .set_all = cyrix_set_all, 10571 .set_all = cyrix_set_all,
10741 .set = cyrix_set_arr, 10572 .set = cyrix_set_arr,
10742diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 10573diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c
10743--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400 10574--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
10744+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-04 15:54:51.000000000 -0400 10575+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-04 15:54:51.000000000 -0400
10745@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra 10576@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
10746 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10577 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10747 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10578 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10760,9 +10591,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/ar
10760 .use_intel_if = 1, 10591 .use_intel_if = 1,
10761 .set_all = generic_set_all, 10592 .set_all = generic_set_all,
10762 .get = generic_get_mtrr, 10593 .get = generic_get_mtrr,
10763diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 10594diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c
10764--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400 10595--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
10765+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-09-04 15:54:51.000000000 -0400 10596+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 2010-09-04 15:54:51.000000000 -0400
10766@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); 10597@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
10767 u64 size_or_mask, size_and_mask; 10598 u64 size_or_mask, size_and_mask;
10768 static bool mtrr_aps_delayed_init; 10599 static bool mtrr_aps_delayed_init;
@@ -10781,9 +10612,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/
10781 { 10612 {
10782 if (ops->vendor && ops->vendor < X86_VENDOR_NUM) 10613 if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
10783 mtrr_ops[ops->vendor] = ops; 10614 mtrr_ops[ops->vendor] = ops;
10784diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 10615diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h
10785--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400 10616--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
10786+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-04 15:54:51.000000000 -0400 10617+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-04 15:54:51.000000000 -0400
10787@@ -12,19 +12,19 @@ 10618@@ -12,19 +12,19 @@
10788 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 10619 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10789 10620
@@ -10834,9 +10665,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/
10834 10665
10835 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd) 10666 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
10836 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) 10667 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
10837diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 10668diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c
10838--- linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400 10669--- linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
10839+++ linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-04 15:54:51.000000000 -0400 10670+++ linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-04 15:54:51.000000000 -0400
10840@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 10671@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10841 10672
10842 /* Interface defining a CPU specific perfctr watchdog */ 10673 /* Interface defining a CPU specific perfctr watchdog */
@@ -10870,9 +10701,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.2
10870 static struct wd_ops intel_arch_wd_ops __read_mostly = { 10701 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10871 .reserve = single_msr_reserve, 10702 .reserve = single_msr_reserve,
10872 .unreserve = single_msr_unreserve, 10703 .unreserve = single_msr_unreserve,
10873diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 10704diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c
10874--- linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400 10705--- linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
10875+++ linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-09-04 15:54:51.000000000 -0400 10706+++ linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 2010-09-04 15:54:51.000000000 -0400
10876@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs 10707@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
10877 break; 10708 break;
10878 10709
@@ -10882,9 +10713,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch
10882 } 10713 }
10883 } 10714 }
10884 10715
10885diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kernel/crash.c 10716diff -urNp linux-2.6.32.22/arch/x86/kernel/crash.c linux-2.6.32.22/arch/x86/kernel/crash.c
10886--- linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400 10717--- linux-2.6.32.22/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
10887+++ linux-2.6.32.21/arch/x86/kernel/crash.c 2010-09-04 15:54:51.000000000 -0400 10718+++ linux-2.6.32.22/arch/x86/kernel/crash.c 2010-09-04 15:54:51.000000000 -0400
10888@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu, 10719@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
10889 regs = args->regs; 10720 regs = args->regs;
10890 10721
@@ -10894,9 +10725,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kern
10894 crash_fixup_ss_esp(&fixed_regs, regs); 10725 crash_fixup_ss_esp(&fixed_regs, regs);
10895 regs = &fixed_regs; 10726 regs = &fixed_regs;
10896 } 10727 }
10897diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 10728diff -urNp linux-2.6.32.22/arch/x86/kernel/doublefault_32.c linux-2.6.32.22/arch/x86/kernel/doublefault_32.c
10898--- linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400 10729--- linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
10899+++ linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-09-04 15:54:51.000000000 -0400 10730+++ linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 2010-09-04 15:54:51.000000000 -0400
10900@@ -11,7 +11,7 @@ 10731@@ -11,7 +11,7 @@
10901 10732
10902 #define DOUBLEFAULT_STACKSIZE (1024) 10733 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10928,9 +10759,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch
10928 .fs = __KERNEL_PERCPU, 10759 .fs = __KERNEL_PERCPU,
10929 10760
10930 .__cr3 = __pa_nodebug(swapper_pg_dir), 10761 .__cr3 = __pa_nodebug(swapper_pg_dir),
10931diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 10762diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c
10932--- linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400 10763--- linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
10933+++ linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-09-04 15:54:51.000000000 -0400 10764+++ linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 2010-09-04 15:54:51.000000000 -0400
10934@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs 10765@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
10935 * When in-kernel, we also print out the stack and code at the 10766 * When in-kernel, we also print out the stack and code at the
10936 * time of the fault.. 10767 * time of the fault..
@@ -10975,9 +10806,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x
10975 if (ip < PAGE_OFFSET) 10806 if (ip < PAGE_OFFSET)
10976 return 0; 10807 return 0;
10977 if (probe_kernel_address((unsigned short *)ip, ud2)) 10808 if (probe_kernel_address((unsigned short *)ip, ud2))
10978diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/kernel/dumpstack.c 10809diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack.c linux-2.6.32.22/arch/x86/kernel/dumpstack.c
10979--- linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400 10810--- linux-2.6.32.22/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
10980+++ linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-09-04 15:54:51.000000000 -0400 10811+++ linux-2.6.32.22/arch/x86/kernel/dumpstack.c 2010-09-04 15:54:51.000000000 -0400
10981@@ -180,7 +180,7 @@ void dump_stack(void) 10812@@ -180,7 +180,7 @@ void dump_stack(void)
10982 #endif 10813 #endif
10983 10814
@@ -11005,9 +10836,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/
11005 report_bug(regs->ip, regs); 10836 report_bug(regs->ip, regs);
11006 10837
11007 if (__die(str, regs, err)) 10838 if (__die(str, regs, err))
11008diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kernel/e820.c 10839diff -urNp linux-2.6.32.22/arch/x86/kernel/e820.c linux-2.6.32.22/arch/x86/kernel/e820.c
11009--- linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400 10840--- linux-2.6.32.22/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
11010+++ linux-2.6.32.21/arch/x86/kernel/e820.c 2010-09-04 15:54:51.000000000 -0400 10841+++ linux-2.6.32.22/arch/x86/kernel/e820.c 2010-09-04 15:54:51.000000000 -0400
11011@@ -733,7 +733,7 @@ struct early_res { 10842@@ -733,7 +733,7 @@ struct early_res {
11012 }; 10843 };
11013 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 10844 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -11017,9 +10848,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kerne
11017 }; 10848 };
11018 10849
11019 static int __init find_overlapped_early(u64 start, u64 end) 10850 static int __init find_overlapped_early(u64 start, u64 end)
11020diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/kernel/efi_32.c 10851diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_32.c linux-2.6.32.22/arch/x86/kernel/efi_32.c
11021--- linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400 10852--- linux-2.6.32.22/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
11022+++ linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-09-04 15:54:51.000000000 -0400 10853+++ linux-2.6.32.22/arch/x86/kernel/efi_32.c 2010-09-04 15:54:51.000000000 -0400
11023@@ -38,70 +38,38 @@ 10854@@ -38,70 +38,38 @@
11024 */ 10855 */
11025 10856
@@ -11100,9 +10931,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/ker
11100 10931
11101 /* 10932 /*
11102 * After the lock is released, the original page table is restored. 10933 * After the lock is released, the original page table is restored.
11103diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 10934diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S
11104--- linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400 10935--- linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
11105+++ linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-09-04 15:54:51.000000000 -0400 10936+++ linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 2010-09-04 15:54:51.000000000 -0400
11106@@ -6,6 +6,7 @@ 10937@@ -6,6 +6,7 @@
11107 */ 10938 */
11108 10939
@@ -11201,9 +11032,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x8
11201 saved_return_addr: 11032 saved_return_addr:
11202 .long 0 11033 .long 0
11203 efi_rt_function_ptr: 11034 efi_rt_function_ptr:
11204diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/kernel/entry_32.S 11035diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_32.S linux-2.6.32.22/arch/x86/kernel/entry_32.S
11205--- linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400 11036--- linux-2.6.32.22/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
11206+++ linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-09-04 15:54:51.000000000 -0400 11037+++ linux-2.6.32.22/arch/x86/kernel/entry_32.S 2010-09-04 15:54:51.000000000 -0400
11207@@ -191,7 +191,67 @@ 11038@@ -191,7 +191,67 @@
11208 11039
11209 #endif /* CONFIG_X86_32_LAZY_GS */ 11040 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -11514,9 +11345,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/k
11514 RESTORE_REGS 11345 RESTORE_REGS
11515 lss 12+4(%esp), %esp # back to espfix stack 11346 lss 12+4(%esp), %esp # back to espfix stack
11516 CFI_ADJUST_CFA_OFFSET -24 11347 CFI_ADJUST_CFA_OFFSET -24
11517diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/kernel/entry_64.S 11348diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_64.S linux-2.6.32.22/arch/x86/kernel/entry_64.S
11518--- linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400 11349--- linux-2.6.32.22/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
11519+++ linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-09-04 15:54:51.000000000 -0400 11350+++ linux-2.6.32.22/arch/x86/kernel/entry_64.S 2010-09-04 15:54:51.000000000 -0400
11520@@ -53,6 +53,7 @@ 11351@@ -53,6 +53,7 @@
11521 #include <asm/paravirt.h> 11352 #include <asm/paravirt.h>
11522 #include <asm/ftrace.h> 11353 #include <asm/ftrace.h>
@@ -11974,9 +11805,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/k
11974 RESTORE_ALL 8 11805 RESTORE_ALL 8
11975 jmp irq_return 11806 jmp irq_return
11976 nmi_userspace: 11807 nmi_userspace:
11977diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/kernel/ftrace.c 11808diff -urNp linux-2.6.32.22/arch/x86/kernel/ftrace.c linux-2.6.32.22/arch/x86/kernel/ftrace.c
11978--- linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400 11809--- linux-2.6.32.22/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
11979+++ linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-09-04 15:54:51.000000000 -0400 11810+++ linux-2.6.32.22/arch/x86/kernel/ftrace.c 2010-09-04 15:54:51.000000000 -0400
11980@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) 11811@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
11981 { 11812 {
11982 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 11813 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -12042,9 +11873,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/ker
12042 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) 11873 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
12043 return -EFAULT; 11874 return -EFAULT;
12044 11875
12045diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/kernel/head32.c 11876diff -urNp linux-2.6.32.22/arch/x86/kernel/head32.c linux-2.6.32.22/arch/x86/kernel/head32.c
12046--- linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400 11877--- linux-2.6.32.22/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
12047+++ linux-2.6.32.21/arch/x86/kernel/head32.c 2010-09-04 15:54:51.000000000 -0400 11878+++ linux-2.6.32.22/arch/x86/kernel/head32.c 2010-09-04 15:54:51.000000000 -0400
12048@@ -16,6 +16,7 @@ 11879@@ -16,6 +16,7 @@
12049 #include <asm/apic.h> 11880 #include <asm/apic.h>
12050 #include <asm/io_apic.h> 11881 #include <asm/io_apic.h>
@@ -12062,9 +11893,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/ker
12062 11893
12063 #ifdef CONFIG_BLK_DEV_INITRD 11894 #ifdef CONFIG_BLK_DEV_INITRD
12064 /* Reserve INITRD */ 11895 /* Reserve INITRD */
12065diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/kernel/head_32.S 11896diff -urNp linux-2.6.32.22/arch/x86/kernel/head_32.S linux-2.6.32.22/arch/x86/kernel/head_32.S
12066--- linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400 11897--- linux-2.6.32.22/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
12067+++ linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-09-04 15:54:51.000000000 -0400 11898+++ linux-2.6.32.22/arch/x86/kernel/head_32.S 2010-09-04 15:54:51.000000000 -0400
12068@@ -19,10 +19,17 @@ 11899@@ -19,10 +19,17 @@
12069 #include <asm/setup.h> 11900 #include <asm/setup.h>
12070 #include <asm/processor-flags.h> 11901 #include <asm/processor-flags.h>
@@ -12511,9 +12342,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/ke
12511+ /* Be sure this is zeroed to avoid false validations in Xen */ 12342+ /* Be sure this is zeroed to avoid false validations in Xen */
12512+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 12343+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
12513+ .endr 12344+ .endr
12514diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/kernel/head_64.S 12345diff -urNp linux-2.6.32.22/arch/x86/kernel/head_64.S linux-2.6.32.22/arch/x86/kernel/head_64.S
12515--- linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400 12346--- linux-2.6.32.22/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
12516+++ linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-09-04 15:54:51.000000000 -0400 12347+++ linux-2.6.32.22/arch/x86/kernel/head_64.S 2010-09-04 15:54:51.000000000 -0400
12517@@ -19,6 +19,7 @@ 12348@@ -19,6 +19,7 @@
12518 #include <asm/cache.h> 12349 #include <asm/cache.h>
12519 #include <asm/processor-flags.h> 12350 #include <asm/processor-flags.h>
@@ -12784,9 +12615,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/ke
12784 12615
12785 __PAGE_ALIGNED_BSS 12616 __PAGE_ALIGNED_BSS
12786 .align PAGE_SIZE 12617 .align PAGE_SIZE
12787diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 12618diff -urNp linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c
12788--- linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400 12619--- linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
12789+++ linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-09-04 15:54:51.000000000 -0400 12620+++ linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 2010-09-04 15:54:51.000000000 -0400
12790@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12621@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12791 EXPORT_SYMBOL(cmpxchg8b_emu); 12622 EXPORT_SYMBOL(cmpxchg8b_emu);
12792 #endif 12623 #endif
@@ -12808,9 +12639,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/
12808+#ifdef CONFIG_PAX_KERNEXEC 12639+#ifdef CONFIG_PAX_KERNEXEC
12809+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12640+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12810+#endif 12641+#endif
12811diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/kernel/init_task.c 12642diff -urNp linux-2.6.32.22/arch/x86/kernel/init_task.c linux-2.6.32.22/arch/x86/kernel/init_task.c
12812--- linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400 12643--- linux-2.6.32.22/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
12813+++ linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-09-04 15:54:51.000000000 -0400 12644+++ linux-2.6.32.22/arch/x86/kernel/init_task.c 2010-09-04 15:54:51.000000000 -0400
12814@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12645@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12815 * section. Since TSS's are completely CPU-local, we want them 12646 * section. Since TSS's are completely CPU-local, we want them
12816 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12647 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12819,9 +12650,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/
12819- 12650-
12820+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12651+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12821+EXPORT_SYMBOL(init_tss); 12652+EXPORT_SYMBOL(init_tss);
12822diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/kernel/ioport.c 12653diff -urNp linux-2.6.32.22/arch/x86/kernel/ioport.c linux-2.6.32.22/arch/x86/kernel/ioport.c
12823--- linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 12654--- linux-2.6.32.22/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
12824+++ linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400 12655+++ linux-2.6.32.22/arch/x86/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
12825@@ -6,6 +6,7 @@ 12656@@ -6,6 +6,7 @@
12826 #include <linux/sched.h> 12657 #include <linux/sched.h>
12827 #include <linux/kernel.h> 12658 #include <linux/kernel.h>
@@ -12865,9 +12696,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/ker
12865 if (!capable(CAP_SYS_RAWIO)) 12696 if (!capable(CAP_SYS_RAWIO))
12866 return -EPERM; 12697 return -EPERM;
12867 } 12698 }
12868diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/kernel/irq_32.c 12699diff -urNp linux-2.6.32.22/arch/x86/kernel/irq_32.c linux-2.6.32.22/arch/x86/kernel/irq_32.c
12869--- linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400 12700--- linux-2.6.32.22/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
12870+++ linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-09-04 15:54:51.000000000 -0400 12701+++ linux-2.6.32.22/arch/x86/kernel/irq_32.c 2010-09-04 15:54:51.000000000 -0400
12871@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 12702@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
12872 return 0; 12703 return 0;
12873 12704
@@ -12886,9 +12717,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/ker
12886 12717
12887 call_on_stack(__do_softirq, isp); 12718 call_on_stack(__do_softirq, isp);
12888 /* 12719 /*
12889diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kernel/kgdb.c 12720diff -urNp linux-2.6.32.22/arch/x86/kernel/kgdb.c linux-2.6.32.22/arch/x86/kernel/kgdb.c
12890--- linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 12721--- linux-2.6.32.22/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
12891+++ linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 12722+++ linux-2.6.32.22/arch/x86/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
12892@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception 12723@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
12893 return instruction_pointer(regs); 12724 return instruction_pointer(regs);
12894 } 12725 }
@@ -12898,9 +12729,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kerne
12898 /* Breakpoint instruction: */ 12729 /* Breakpoint instruction: */
12899 .gdb_bpt_instr = { 0xcc }, 12730 .gdb_bpt_instr = { 0xcc },
12900 .flags = KGDB_HW_BREAKPOINT, 12731 .flags = KGDB_HW_BREAKPOINT,
12901diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/kernel/kprobes.c 12732diff -urNp linux-2.6.32.22/arch/x86/kernel/kprobes.c linux-2.6.32.22/arch/x86/kernel/kprobes.c
12902--- linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 12733--- linux-2.6.32.22/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
12903+++ linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-09-04 15:54:51.000000000 -0400 12734+++ linux-2.6.32.22/arch/x86/kernel/kprobes.c 2010-09-04 15:54:51.000000000 -0400
12904@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f 12735@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
12905 char op; 12736 char op;
12906 s32 raddr; 12737 s32 raddr;
@@ -12993,9 +12824,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/ke
12993 return ret; 12824 return ret;
12994 12825
12995 switch (val) { 12826 switch (val) {
12996diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel/ldt.c 12827diff -urNp linux-2.6.32.22/arch/x86/kernel/ldt.c linux-2.6.32.22/arch/x86/kernel/ldt.c
12997--- linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400 12828--- linux-2.6.32.22/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
12998+++ linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-09-04 15:54:51.000000000 -0400 12829+++ linux-2.6.32.22/arch/x86/kernel/ldt.c 2010-09-04 15:54:51.000000000 -0400
12999@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 12830@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
13000 if (reload) { 12831 if (reload) {
13001 #ifdef CONFIG_SMP 12832 #ifdef CONFIG_SMP
@@ -13060,9 +12891,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel
13060 fill_ldt(&ldt, &ldt_info); 12891 fill_ldt(&ldt, &ldt_info);
13061 if (oldmode) 12892 if (oldmode)
13062 ldt.avl = 0; 12893 ldt.avl = 0;
13063diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 12894diff -urNp linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c
13064--- linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400 12895--- linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
13065+++ linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-09-04 15:54:51.000000000 -0400 12896+++ linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 2010-09-04 15:54:51.000000000 -0400
13066@@ -26,7 +26,7 @@ 12897@@ -26,7 +26,7 @@
13067 #include <asm/system.h> 12898 #include <asm/system.h>
13068 #include <asm/cacheflush.h> 12899 #include <asm/cacheflush.h>
@@ -13090,9 +12921,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/ar
13090 12921
13091 relocate_kernel_ptr = control_page; 12922 relocate_kernel_ptr = control_page;
13092 page_list[PA_CONTROL_PAGE] = __pa(control_page); 12923 page_list[PA_CONTROL_PAGE] = __pa(control_page);
13093diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 12924diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_amd.c linux-2.6.32.22/arch/x86/kernel/microcode_amd.c
13094--- linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400 12925--- linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
13095+++ linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-09-04 15:54:51.000000000 -0400 12926+++ linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 2010-09-04 15:54:51.000000000 -0400
13096@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c 12927@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
13097 uci->mc = NULL; 12928 uci->mc = NULL;
13098 } 12929 }
@@ -13111,9 +12942,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/
13111 { 12942 {
13112 return &microcode_amd_ops; 12943 return &microcode_amd_ops;
13113 } 12944 }
13114diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch/x86/kernel/microcode_core.c 12945diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_core.c linux-2.6.32.22/arch/x86/kernel/microcode_core.c
13115--- linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400 12946--- linux-2.6.32.22/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
13116+++ linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-09-04 15:54:51.000000000 -0400 12947+++ linux-2.6.32.22/arch/x86/kernel/microcode_core.c 2010-09-04 15:54:51.000000000 -0400
13117@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); 12948@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
13118 12949
13119 #define MICROCODE_VERSION "2.00" 12950 #define MICROCODE_VERSION "2.00"
@@ -13123,9 +12954,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch
13123 12954
13124 /* 12955 /*
13125 * Synchronization. 12956 * Synchronization.
13126diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 12957diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_intel.c linux-2.6.32.22/arch/x86/kernel/microcode_intel.c
13127--- linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400 12958--- linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
13128+++ linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-09-04 15:54:51.000000000 -0400 12959+++ linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 2010-09-04 15:54:51.000000000 -0400
13129@@ -443,13 +443,13 @@ static enum ucode_state request_microcod 12960@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
13130 12961
13131 static int get_ucode_user(void *to, const void *from, size_t n) 12962 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -13160,9 +12991,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arc
13160 { 12991 {
13161 return &microcode_intel_ops; 12992 return &microcode_intel_ops;
13162 } 12993 }
13163diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/kernel/module.c 12994diff -urNp linux-2.6.32.22/arch/x86/kernel/module.c linux-2.6.32.22/arch/x86/kernel/module.c
13164--- linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 12995--- linux-2.6.32.22/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
13165+++ linux-2.6.32.21/arch/x86/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 12996+++ linux-2.6.32.22/arch/x86/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
13166@@ -34,7 +34,7 @@ 12997@@ -34,7 +34,7 @@
13167 #define DEBUGP(fmt...) 12998 #define DEBUGP(fmt...)
13168 #endif 12999 #endif
@@ -13303,9 +13134,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/ker
13303 #if 0 13134 #if 0
13304 if ((s64)val != *(s32 *)loc) 13135 if ((s64)val != *(s32 *)loc)
13305 goto overflow; 13136 goto overflow;
13306diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/kernel/paravirt.c 13137diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt.c linux-2.6.32.22/arch/x86/kernel/paravirt.c
13307--- linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400 13138--- linux-2.6.32.22/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
13308+++ linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-09-04 15:54:51.000000000 -0400 13139+++ linux-2.6.32.22/arch/x86/kernel/paravirt.c 2010-09-04 15:54:51.000000000 -0400
13309@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 13140@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
13310 * corresponding structure. */ 13141 * corresponding structure. */
13311 static void *get_call_destination(u8 type) 13142 static void *get_call_destination(u8 type)
@@ -13409,9 +13240,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/k
13409 }; 13240 };
13410 13241
13411 EXPORT_SYMBOL_GPL(pv_time_ops); 13242 EXPORT_SYMBOL_GPL(pv_time_ops);
13412diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 13243diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c
13413--- linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400 13244--- linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
13414+++ linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-09-04 15:54:51.000000000 -0400 13245+++ linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 2010-09-04 15:54:51.000000000 -0400
13415@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * 13246@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
13416 __raw_spin_lock(lock); 13247 __raw_spin_lock(lock);
13417 } 13248 }
@@ -13421,9 +13252,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/
13421 #ifdef CONFIG_SMP 13252 #ifdef CONFIG_SMP
13422 .spin_is_locked = __ticket_spin_is_locked, 13253 .spin_is_locked = __ticket_spin_is_locked,
13423 .spin_is_contended = __ticket_spin_is_contended, 13254 .spin_is_contended = __ticket_spin_is_contended,
13424diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 13255diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c
13425--- linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400 13256--- linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
13426+++ linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-09-04 15:54:51.000000000 -0400 13257+++ linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 2010-09-04 15:54:51.000000000 -0400
13427@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct 13258@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
13428 free_pages((unsigned long)vaddr, get_order(size)); 13259 free_pages((unsigned long)vaddr, get_order(size));
13429 } 13260 }
@@ -13433,9 +13264,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch
13433 .alloc_coherent = calgary_alloc_coherent, 13264 .alloc_coherent = calgary_alloc_coherent,
13434 .free_coherent = calgary_free_coherent, 13265 .free_coherent = calgary_free_coherent,
13435 .map_sg = calgary_map_sg, 13266 .map_sg = calgary_map_sg,
13436diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/kernel/pci-dma.c 13267diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-dma.c linux-2.6.32.22/arch/x86/kernel/pci-dma.c
13437--- linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 13268--- linux-2.6.32.22/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
13438+++ linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400 13269+++ linux-2.6.32.22/arch/x86/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
13439@@ -14,7 +14,7 @@ 13270@@ -14,7 +14,7 @@
13440 13271
13441 static int forbid_dac __read_mostly; 13272 static int forbid_dac __read_mostly;
@@ -13454,9 +13285,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/ke
13454 13285
13455 #ifdef CONFIG_PCI 13286 #ifdef CONFIG_PCI
13456 if (mask > 0xffffffff && forbid_dac > 0) { 13287 if (mask > 0xffffffff && forbid_dac > 0) {
13457diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 13288diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c
13458--- linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400 13289--- linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
13459+++ linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-09-04 15:54:51.000000000 -0400 13290+++ linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 2010-09-04 15:54:51.000000000 -0400
13460@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag 13291@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
13461 return -1; 13292 return -1;
13462 } 13293 }
@@ -13466,9 +13297,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x8
13466 .map_sg = gart_map_sg, 13297 .map_sg = gart_map_sg,
13467 .unmap_sg = gart_unmap_sg, 13298 .unmap_sg = gart_unmap_sg,
13468 .map_page = gart_map_page, 13299 .map_page = gart_map_page,
13469diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 13300diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-nommu.c linux-2.6.32.22/arch/x86/kernel/pci-nommu.c
13470--- linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400 13301--- linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
13471+++ linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-09-04 15:54:51.000000000 -0400 13302+++ linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 2010-09-04 15:54:51.000000000 -0400
13472@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str 13303@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
13473 flush_write_buffers(); 13304 flush_write_buffers();
13474 } 13305 }
@@ -13478,9 +13309,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/
13478 .alloc_coherent = dma_generic_alloc_coherent, 13309 .alloc_coherent = dma_generic_alloc_coherent,
13479 .free_coherent = nommu_free_coherent, 13310 .free_coherent = nommu_free_coherent,
13480 .map_sg = nommu_map_sg, 13311 .map_sg = nommu_map_sg,
13481diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 13312diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c
13482--- linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 13313--- linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
13483+++ linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400 13314+++ linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
13484@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 13315@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
13485 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 13316 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
13486 } 13317 }
@@ -13490,9 +13321,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x8
13490 .mapping_error = swiotlb_dma_mapping_error, 13321 .mapping_error = swiotlb_dma_mapping_error,
13491 .alloc_coherent = x86_swiotlb_alloc_coherent, 13322 .alloc_coherent = x86_swiotlb_alloc_coherent,
13492 .free_coherent = swiotlb_free_coherent, 13323 .free_coherent = swiotlb_free_coherent,
13493diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86/kernel/process_32.c 13324diff -urNp linux-2.6.32.22/arch/x86/kernel/process_32.c linux-2.6.32.22/arch/x86/kernel/process_32.c
13494--- linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400 13325--- linux-2.6.32.22/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
13495+++ linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-09-04 15:54:51.000000000 -0400 13326+++ linux-2.6.32.22/arch/x86/kernel/process_32.c 2010-09-04 15:54:51.000000000 -0400
13496@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 13327@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
13497 unsigned long thread_saved_pc(struct task_struct *tsk) 13328 unsigned long thread_saved_pc(struct task_struct *tsk)
13498 { 13329 {
@@ -13587,9 +13418,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86
13587+ load_sp0(init_tss + smp_processor_id(), thread); 13418+ load_sp0(init_tss + smp_processor_id(), thread);
13588+} 13419+}
13589+#endif 13420+#endif
13590diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86/kernel/process_64.c 13421diff -urNp linux-2.6.32.22/arch/x86/kernel/process_64.c linux-2.6.32.22/arch/x86/kernel/process_64.c
13591--- linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400 13422--- linux-2.6.32.22/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
13592+++ linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-09-04 15:54:51.000000000 -0400 13423+++ linux-2.6.32.22/arch/x86/kernel/process_64.c 2010-09-04 15:54:51.000000000 -0400
13593@@ -91,7 +91,7 @@ static void __exit_idle(void) 13424@@ -91,7 +91,7 @@ static void __exit_idle(void)
13594 void exit_idle(void) 13425 void exit_idle(void)
13595 { 13426 {
@@ -13632,9 +13463,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86
13632 return 0; 13463 return 0;
13633 ip = *(u64 *)(fp+8); 13464 ip = *(u64 *)(fp+8);
13634 if (!in_sched_functions(ip)) 13465 if (!in_sched_functions(ip))
13635diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/kernel/process.c 13466diff -urNp linux-2.6.32.22/arch/x86/kernel/process.c linux-2.6.32.22/arch/x86/kernel/process.c
13636--- linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 13467--- linux-2.6.32.22/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
13637+++ linux-2.6.32.21/arch/x86/kernel/process.c 2010-09-04 15:54:51.000000000 -0400 13468+++ linux-2.6.32.22/arch/x86/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
13638@@ -73,7 +73,7 @@ void exit_thread(void) 13469@@ -73,7 +73,7 @@ void exit_thread(void)
13639 unsigned long *bp = t->io_bitmap_ptr; 13470 unsigned long *bp = t->io_bitmap_ptr;
13640 13471
@@ -13672,9 +13503,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/ke
13672- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 13503- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13673-} 13504-}
13674- 13505-
13675diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/kernel/ptrace.c 13506diff -urNp linux-2.6.32.22/arch/x86/kernel/ptrace.c linux-2.6.32.22/arch/x86/kernel/ptrace.c
13676--- linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 13507--- linux-2.6.32.22/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
13677+++ linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-09-04 15:54:51.000000000 -0400 13508+++ linux-2.6.32.22/arch/x86/kernel/ptrace.c 2010-09-04 15:54:51.000000000 -0400
13678@@ -925,7 +925,7 @@ static const struct user_regset_view use 13509@@ -925,7 +925,7 @@ static const struct user_regset_view use
13679 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 13510 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
13680 { 13511 {
@@ -13743,9 +13574,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/ker
13743 13574
13744 /* Send us the fake SIGTRAP */ 13575 /* Send us the fake SIGTRAP */
13745 force_sig_info(SIGTRAP, &info, tsk); 13576 force_sig_info(SIGTRAP, &info, tsk);
13746diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/kernel/reboot.c 13577diff -urNp linux-2.6.32.22/arch/x86/kernel/reboot.c linux-2.6.32.22/arch/x86/kernel/reboot.c
13747--- linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400 13578--- linux-2.6.32.22/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
13748+++ linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-09-04 15:54:51.000000000 -0400 13579+++ linux-2.6.32.22/arch/x86/kernel/reboot.c 2010-09-04 15:54:51.000000000 -0400
13749@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13580@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13750 EXPORT_SYMBOL(pm_power_off); 13581 EXPORT_SYMBOL(pm_power_off);
13751 13582
@@ -13822,9 +13653,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/ker
13822 13653
13823 /* Set up the IDT for real mode. */ 13654 /* Set up the IDT for real mode. */
13824 load_idt(&real_mode_idt); 13655 load_idt(&real_mode_idt);
13825diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kernel/setup.c 13656diff -urNp linux-2.6.32.22/arch/x86/kernel/setup.c linux-2.6.32.22/arch/x86/kernel/setup.c
13826--- linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 13657--- linux-2.6.32.22/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
13827+++ linux-2.6.32.21/arch/x86/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400 13658+++ linux-2.6.32.22/arch/x86/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
13828@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p) 13659@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
13829 13660
13830 if (!boot_params.hdr.root_flags) 13661 if (!boot_params.hdr.root_flags)
@@ -13845,9 +13676,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kern
13845 data_resource.end = virt_to_phys(_edata)-1; 13676 data_resource.end = virt_to_phys(_edata)-1;
13846 bss_resource.start = virt_to_phys(&__bss_start); 13677 bss_resource.start = virt_to_phys(&__bss_start);
13847 bss_resource.end = virt_to_phys(&__bss_stop)-1; 13678 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13848diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 13679diff -urNp linux-2.6.32.22/arch/x86/kernel/setup_percpu.c linux-2.6.32.22/arch/x86/kernel/setup_percpu.c
13849--- linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400 13680--- linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
13850+++ linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-09-04 15:54:51.000000000 -0400 13681+++ linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 2010-09-04 15:54:51.000000000 -0400
13851@@ -25,19 +25,17 @@ 13682@@ -25,19 +25,17 @@
13852 # define DBG(x...) 13683 # define DBG(x...)
13853 #endif 13684 #endif
@@ -13910,9 +13741,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x
13910 /* 13741 /*
13911 * Up to this point, the boot CPU has been using .data.init 13742 * Up to this point, the boot CPU has been using .data.init
13912 * area. Reload any changed state for the boot CPU. 13743 * area. Reload any changed state for the boot CPU.
13913diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/kernel/signal.c 13744diff -urNp linux-2.6.32.22/arch/x86/kernel/signal.c linux-2.6.32.22/arch/x86/kernel/signal.c
13914--- linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 13745--- linux-2.6.32.22/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
13915+++ linux-2.6.32.21/arch/x86/kernel/signal.c 2010-09-04 15:54:51.000000000 -0400 13746+++ linux-2.6.32.22/arch/x86/kernel/signal.c 2010-09-04 15:54:51.000000000 -0400
13916@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi 13747@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
13917 * Align the stack pointer according to the i386 ABI, 13748 * Align the stack pointer according to the i386 ABI,
13918 * i.e. so that on function entry ((sp + 4) & 15) == 0. 13749 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13984,9 +13815,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/ker
13984 return; 13815 return;
13985 13816
13986 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 13817 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
13987diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/kernel/smpboot.c 13818diff -urNp linux-2.6.32.22/arch/x86/kernel/smpboot.c linux-2.6.32.22/arch/x86/kernel/smpboot.c
13988--- linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400 13819--- linux-2.6.32.22/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400
13989+++ linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-09-17 17:44:35.000000000 -0400 13820+++ linux-2.6.32.22/arch/x86/kernel/smpboot.c 2010-09-17 17:44:35.000000000 -0400
13990@@ -95,14 +95,14 @@ static DEFINE_PER_CPU(struct task_struct 13821@@ -95,14 +95,14 @@ static DEFINE_PER_CPU(struct task_struct
13991 */ 13822 */
13992 static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex); 13823 static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex);
@@ -14031,9 +13862,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/ke
14031 #ifdef CONFIG_X86_32 13862 #ifdef CONFIG_X86_32
14032 /* init low mem mapping */ 13863 /* init low mem mapping */
14033 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, 13864 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
14034diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kernel/step.c 13865diff -urNp linux-2.6.32.22/arch/x86/kernel/step.c linux-2.6.32.22/arch/x86/kernel/step.c
14035--- linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400 13866--- linux-2.6.32.22/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
14036+++ linux-2.6.32.21/arch/x86/kernel/step.c 2010-09-04 15:54:51.000000000 -0400 13867+++ linux-2.6.32.22/arch/x86/kernel/step.c 2010-09-04 15:54:51.000000000 -0400
14037@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 13868@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
14038 struct desc_struct *desc; 13869 struct desc_struct *desc;
14039 unsigned long base; 13870 unsigned long base;
@@ -14066,17 +13897,17 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kerne
14066 /* 32-bit mode: register increment */ 13897 /* 32-bit mode: register increment */
14067 return 0; 13898 return 0;
14068 /* 64-bit mode: REX prefix */ 13899 /* 64-bit mode: REX prefix */
14069diff -urNp linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 13900diff -urNp linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S
14070--- linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400 13901--- linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
14071+++ linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-09-04 15:54:51.000000000 -0400 13902+++ linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 2010-09-04 15:54:51.000000000 -0400
14072@@ -1,3 +1,4 @@ 13903@@ -1,3 +1,4 @@
14073+.section .rodata,"a",@progbits 13904+.section .rodata,"a",@progbits
14074 ENTRY(sys_call_table) 13905 ENTRY(sys_call_table)
14075 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 13906 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
14076 .long sys_exit 13907 .long sys_exit
14077diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 13908diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c
14078--- linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400 13909--- linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
14079+++ linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-09-17 18:34:04.000000000 -0400 13910+++ linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 2010-09-17 18:34:04.000000000 -0400
14080@@ -24,6 +24,21 @@ 13911@@ -24,6 +24,21 @@
14081 13912
14082 #include <asm/syscalls.h> 13913 #include <asm/syscalls.h>
@@ -14326,9 +14157,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
14326 } 14157 }
14327 case 1: /* iBCS2 emulator entry point */ 14158 case 1: /* iBCS2 emulator entry point */
14328 if (!segment_eq(get_fs(), get_ds())) 14159 if (!segment_eq(get_fs(), get_ds()))
14329diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 14160diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c
14330--- linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400 14161--- linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
14331+++ linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-09-17 18:34:04.000000000 -0400 14162+++ linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 2010-09-17 18:34:04.000000000 -0400
14332@@ -32,8 +32,8 @@ out: 14163@@ -32,8 +32,8 @@ out:
14333 return error; 14164 return error;
14334 } 14165 }
@@ -14450,9 +14281,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
14450 mm->cached_hole_size = ~0UL; 14281 mm->cached_hole_size = ~0UL;
14451 14282
14452 return addr; 14283 return addr;
14453diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kernel/time.c 14284diff -urNp linux-2.6.32.22/arch/x86/kernel/time.c linux-2.6.32.22/arch/x86/kernel/time.c
14454--- linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 14285--- linux-2.6.32.22/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
14455+++ linux-2.6.32.21/arch/x86/kernel/time.c 2010-09-04 15:54:51.000000000 -0400 14286+++ linux-2.6.32.22/arch/x86/kernel/time.c 2010-09-04 15:54:51.000000000 -0400
14456@@ -26,17 +26,13 @@ 14287@@ -26,17 +26,13 @@
14457 int timer_ack; 14288 int timer_ack;
14458 #endif 14289 #endif
@@ -14491,9 +14322,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kerne
14491 } 14322 }
14492 return pc; 14323 return pc;
14493 } 14324 }
14494diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel/tls.c 14325diff -urNp linux-2.6.32.22/arch/x86/kernel/tls.c linux-2.6.32.22/arch/x86/kernel/tls.c
14495--- linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400 14326--- linux-2.6.32.22/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
14496+++ linux-2.6.32.21/arch/x86/kernel/tls.c 2010-09-04 15:54:51.000000000 -0400 14327+++ linux-2.6.32.22/arch/x86/kernel/tls.c 2010-09-04 15:54:51.000000000 -0400
14497@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 14328@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
14498 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 14329 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
14499 return -EINVAL; 14330 return -EINVAL;
@@ -14506,9 +14337,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel
14506 set_tls_desc(p, idx, &info, 1); 14337 set_tls_desc(p, idx, &info, 1);
14507 14338
14508 return 0; 14339 return 0;
14509diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 14340diff -urNp linux-2.6.32.22/arch/x86/kernel/trampoline_32.S linux-2.6.32.22/arch/x86/kernel/trampoline_32.S
14510--- linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400 14341--- linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
14511+++ linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-09-04 15:54:51.000000000 -0400 14342+++ linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 2010-09-04 15:54:51.000000000 -0400
14512@@ -32,6 +32,12 @@ 14343@@ -32,6 +32,12 @@
14513 #include <asm/segment.h> 14344 #include <asm/segment.h>
14514 #include <asm/page_types.h> 14345 #include <asm/page_types.h>
@@ -14531,9 +14362,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/
14531 14362
14532 # These need to be in the same 64K segment as the above; 14363 # These need to be in the same 64K segment as the above;
14533 # hence we don't use the boot_gdt_descr defined in head.S 14364 # hence we don't use the boot_gdt_descr defined in head.S
14534diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kernel/traps.c 14365diff -urNp linux-2.6.32.22/arch/x86/kernel/traps.c linux-2.6.32.22/arch/x86/kernel/traps.c
14535--- linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 14366--- linux-2.6.32.22/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
14536+++ linux-2.6.32.21/arch/x86/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400 14367+++ linux-2.6.32.22/arch/x86/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
14537@@ -69,12 +69,6 @@ asmlinkage int system_call(void); 14368@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
14538 14369
14539 /* Do we ignore FPU interrupts ? */ 14370 /* Do we ignore FPU interrupts ? */
@@ -14683,10 +14514,10 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kern
14683 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code); 14514 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
14684 return; 14515 return;
14685 } 14516 }
14686diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel/tsc.c 14517diff -urNp linux-2.6.32.22/arch/x86/kernel/tsc.c linux-2.6.32.22/arch/x86/kernel/tsc.c
14687--- linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400 14518--- linux-2.6.32.22/arch/x86/kernel/tsc.c 2010-09-20 17:26:42.000000000 -0400
14688+++ linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-09-04 15:54:51.000000000 -0400 14519+++ linux-2.6.32.22/arch/x86/kernel/tsc.c 2010-09-20 17:27:14.000000000 -0400
14689@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b 14520@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b
14690 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 14521 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
14691 }, 14522 },
14692 }, 14523 },
@@ -14695,9 +14526,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel
14695 }; 14526 };
14696 14527
14697 static void __init check_system_tsc_reliable(void) 14528 static void __init check_system_tsc_reliable(void)
14698diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/kernel/vm86_32.c 14529diff -urNp linux-2.6.32.22/arch/x86/kernel/vm86_32.c linux-2.6.32.22/arch/x86/kernel/vm86_32.c
14699--- linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400 14530--- linux-2.6.32.22/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
14700+++ linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-09-04 15:54:51.000000000 -0400 14531+++ linux-2.6.32.22/arch/x86/kernel/vm86_32.c 2010-09-04 15:54:51.000000000 -0400
14701@@ -41,6 +41,7 @@ 14532@@ -41,6 +41,7 @@
14702 #include <linux/ptrace.h> 14533 #include <linux/ptrace.h>
14703 #include <linux/audit.h> 14534 #include <linux/audit.h>
@@ -14762,9 +14593,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/ke
14762 if (get_user(segoffs, intr_ptr)) 14593 if (get_user(segoffs, intr_ptr))
14763 goto cannot_handle; 14594 goto cannot_handle;
14764 if ((segoffs >> 16) == BIOSSEG) 14595 if ((segoffs >> 16) == BIOSSEG)
14765diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/kernel/vmi_32.c 14596diff -urNp linux-2.6.32.22/arch/x86/kernel/vmi_32.c linux-2.6.32.22/arch/x86/kernel/vmi_32.c
14766--- linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400 14597--- linux-2.6.32.22/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
14767+++ linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-09-04 15:54:51.000000000 -0400 14598+++ linux-2.6.32.22/arch/x86/kernel/vmi_32.c 2010-09-04 15:54:51.000000000 -0400
14768@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 14599@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
14769 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 14600 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
14770 14601
@@ -14924,9 +14755,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/ker
14924 return; 14755 return;
14925 14756
14926 local_irq_save(flags); 14757 local_irq_save(flags);
14927diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 14758diff -urNp linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S
14928--- linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 14759--- linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
14929+++ linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-09-17 17:29:28.000000000 -0400 14760+++ linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 2010-09-17 17:29:28.000000000 -0400
14930@@ -26,6 +26,13 @@ 14761@@ -26,6 +26,13 @@
14931 #include <asm/page_types.h> 14762 #include <asm/page_types.h>
14932 #include <asm/cache.h> 14763 #include <asm/cache.h>
@@ -15210,9 +15041,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
15210 "kernel image bigger than KERNEL_IMAGE_SIZE"); 15041 "kernel image bigger than KERNEL_IMAGE_SIZE");
15211 15042
15212 #ifdef CONFIG_SMP 15043 #ifdef CONFIG_SMP
15213diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 15044diff -urNp linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c
15214--- linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400 15045--- linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
15215+++ linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-09-04 15:54:51.000000000 -0400 15046+++ linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 2010-09-04 15:54:51.000000000 -0400
15216@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa 15047@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
15217 15048
15218 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 15049 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -15246,9 +15077,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x8
15246 }; 15077 };
15247 #endif 15078 #endif
15248 15079
15249diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 15080diff -urNp linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c
15250--- linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400 15081--- linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
15251+++ linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-09-04 15:54:51.000000000 -0400 15082+++ linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 2010-09-04 15:54:51.000000000 -0400
15252@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 15083@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
15253 15084
15254 EXPORT_SYMBOL(copy_user_generic); 15085 EXPORT_SYMBOL(copy_user_generic);
@@ -15258,9 +15089,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch
15258 EXPORT_SYMBOL(__copy_from_user_inatomic); 15089 EXPORT_SYMBOL(__copy_from_user_inatomic);
15259 15090
15260 EXPORT_SYMBOL(copy_page); 15091 EXPORT_SYMBOL(copy_page);
15261diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kernel/xsave.c 15092diff -urNp linux-2.6.32.22/arch/x86/kernel/xsave.c linux-2.6.32.22/arch/x86/kernel/xsave.c
15262--- linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400 15093--- linux-2.6.32.22/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
15263+++ linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-09-04 15:54:51.000000000 -0400 15094+++ linux-2.6.32.22/arch/x86/kernel/xsave.c 2010-09-04 15:54:51.000000000 -0400
15264@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 15095@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
15265 fx_sw_user->xstate_size > fx_sw_user->extended_size) 15096 fx_sw_user->xstate_size > fx_sw_user->extended_size)
15266 return -1; 15097 return -1;
@@ -15288,9 +15119,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kern
15288 buf); 15119 buf);
15289 if (unlikely(err)) { 15120 if (unlikely(err)) {
15290 /* 15121 /*
15291diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/emulate.c 15122diff -urNp linux-2.6.32.22/arch/x86/kvm/emulate.c linux-2.6.32.22/arch/x86/kvm/emulate.c
15292--- linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400 15123--- linux-2.6.32.22/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
15293+++ linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-09-04 15:54:51.000000000 -0400 15124+++ linux-2.6.32.22/arch/x86/kvm/emulate.c 2010-09-04 15:54:51.000000000 -0400
15294@@ -81,8 +81,8 @@ 15125@@ -81,8 +81,8 @@
15295 #define Src2CL (1<<29) 15126 #define Src2CL (1<<29)
15296 #define Src2ImmByte (2<<29) 15127 #define Src2ImmByte (2<<29)
@@ -15327,9 +15158,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/e
15327 switch ((_dst).bytes) { \ 15158 switch ((_dst).bytes) { \
15328 case 1: \ 15159 case 1: \
15329 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 15160 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
15330diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lapic.c 15161diff -urNp linux-2.6.32.22/arch/x86/kvm/lapic.c linux-2.6.32.22/arch/x86/kvm/lapic.c
15331--- linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400 15162--- linux-2.6.32.22/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
15332+++ linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-09-04 15:54:51.000000000 -0400 15163+++ linux-2.6.32.22/arch/x86/kvm/lapic.c 2010-09-04 15:54:51.000000000 -0400
15333@@ -52,7 +52,7 @@ 15164@@ -52,7 +52,7 @@
15334 #define APIC_BUS_CYCLE_NS 1 15165 #define APIC_BUS_CYCLE_NS 1
15335 15166
@@ -15339,9 +15170,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lap
15339 15170
15340 #define APIC_LVT_NUM 6 15171 #define APIC_LVT_NUM 6
15341 /* 14 is the version for Xeon and Pentium 8.4.8*/ 15172 /* 14 is the version for Xeon and Pentium 8.4.8*/
15342diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c 15173diff -urNp linux-2.6.32.22/arch/x86/kvm/svm.c linux-2.6.32.22/arch/x86/kvm/svm.c
15343--- linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400 15174--- linux-2.6.32.22/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
15344+++ linux-2.6.32.21/arch/x86/kvm/svm.c 2010-09-04 15:54:51.000000000 -0400 15175+++ linux-2.6.32.22/arch/x86/kvm/svm.c 2010-09-04 15:54:51.000000000 -0400
15345@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k 15176@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
15346 static void reload_tss(struct kvm_vcpu *vcpu) 15177 static void reload_tss(struct kvm_vcpu *vcpu)
15347 { 15178 {
@@ -15365,9 +15196,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
15365 .cpu_has_kvm_support = has_svm, 15196 .cpu_has_kvm_support = has_svm,
15366 .disabled_by_bios = is_disabled, 15197 .disabled_by_bios = is_disabled,
15367 .hardware_setup = svm_hardware_setup, 15198 .hardware_setup = svm_hardware_setup,
15368diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c 15199diff -urNp linux-2.6.32.22/arch/x86/kvm/vmx.c linux-2.6.32.22/arch/x86/kvm/vmx.c
15369--- linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400 15200--- linux-2.6.32.22/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
15370+++ linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-09-04 15:54:51.000000000 -0400 15201+++ linux-2.6.32.22/arch/x86/kvm/vmx.c 2010-09-04 15:54:51.000000000 -0400
15371@@ -569,7 +569,11 @@ static void reload_tss(void) 15202@@ -569,7 +569,11 @@ static void reload_tss(void)
15372 15203
15373 kvm_get_gdt(&gdt); 15204 kvm_get_gdt(&gdt);
@@ -15449,9 +15280,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
15449 .cpu_has_kvm_support = cpu_has_kvm_support, 15280 .cpu_has_kvm_support = cpu_has_kvm_support,
15450 .disabled_by_bios = vmx_disabled_by_bios, 15281 .disabled_by_bios = vmx_disabled_by_bios,
15451 .hardware_setup = hardware_setup, 15282 .hardware_setup = hardware_setup,
15452diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c 15283diff -urNp linux-2.6.32.22/arch/x86/kvm/x86.c linux-2.6.32.22/arch/x86/kvm/x86.c
15453--- linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400 15284--- linux-2.6.32.22/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
15454+++ linux-2.6.32.21/arch/x86/kvm/x86.c 2010-09-04 15:54:51.000000000 -0400 15285+++ linux-2.6.32.22/arch/x86/kvm/x86.c 2010-09-04 15:54:51.000000000 -0400
15455@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 15286@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
15456 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 15287 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
15457 struct kvm_cpuid_entry2 __user *entries); 15288 struct kvm_cpuid_entry2 __user *entries);
@@ -15553,9 +15384,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
15553 15384
15554 if (kvm_x86_ops) { 15385 if (kvm_x86_ops) {
15555 printk(KERN_ERR "kvm: already loaded the other module\n"); 15386 printk(KERN_ERR "kvm: already loaded the other module\n");
15556diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/lib/checksum_32.S 15387diff -urNp linux-2.6.32.22/arch/x86/lib/checksum_32.S linux-2.6.32.22/arch/x86/lib/checksum_32.S
15557--- linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400 15388--- linux-2.6.32.22/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
15558+++ linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-09-04 15:54:51.000000000 -0400 15389+++ linux-2.6.32.22/arch/x86/lib/checksum_32.S 2010-09-04 15:54:51.000000000 -0400
15559@@ -28,7 +28,8 @@ 15390@@ -28,7 +28,8 @@
15560 #include <linux/linkage.h> 15391 #include <linux/linkage.h>
15561 #include <asm/dwarf2.h> 15392 #include <asm/dwarf2.h>
@@ -15801,9 +15632,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/l
15801 15632
15802 #undef ROUND 15633 #undef ROUND
15803 #undef ROUND1 15634 #undef ROUND1
15804diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86/lib/clear_page_64.S 15635diff -urNp linux-2.6.32.22/arch/x86/lib/clear_page_64.S linux-2.6.32.22/arch/x86/lib/clear_page_64.S
15805--- linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400 15636--- linux-2.6.32.22/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
15806+++ linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-09-04 15:54:51.000000000 -0400 15637+++ linux-2.6.32.22/arch/x86/lib/clear_page_64.S 2010-09-04 15:54:51.000000000 -0400
15807@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15638@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15808 15639
15809 #include <asm/cpufeature.h> 15640 #include <asm/cpufeature.h>
@@ -15813,9 +15644,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86
15813 1: .byte 0xeb /* jmp <disp8> */ 15644 1: .byte 0xeb /* jmp <disp8> */
15814 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15645 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15815 2: 15646 2:
15816diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/lib/copy_page_64.S 15647diff -urNp linux-2.6.32.22/arch/x86/lib/copy_page_64.S linux-2.6.32.22/arch/x86/lib/copy_page_64.S
15817--- linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400 15648--- linux-2.6.32.22/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
15818+++ linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-09-04 15:54:51.000000000 -0400 15649+++ linux-2.6.32.22/arch/x86/lib/copy_page_64.S 2010-09-04 15:54:51.000000000 -0400
15819@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15650@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15820 15651
15821 #include <asm/cpufeature.h> 15652 #include <asm/cpufeature.h>
@@ -15825,9 +15656,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/
15825 1: .byte 0xeb /* jmp <disp8> */ 15656 1: .byte 0xeb /* jmp <disp8> */
15826 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15657 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15827 2: 15658 2:
15828diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/lib/copy_user_64.S 15659diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_64.S linux-2.6.32.22/arch/x86/lib/copy_user_64.S
15829--- linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400 15660--- linux-2.6.32.22/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
15830+++ linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-09-04 15:54:51.000000000 -0400 15661+++ linux-2.6.32.22/arch/x86/lib/copy_user_64.S 2010-09-04 15:54:51.000000000 -0400
15831@@ -15,13 +15,14 @@ 15662@@ -15,13 +15,14 @@
15832 #include <asm/asm-offsets.h> 15663 #include <asm/asm-offsets.h>
15833 #include <asm/thread_info.h> 15664 #include <asm/thread_info.h>
@@ -15902,9 +15733,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/
15902 movl %edx,%ecx 15733 movl %edx,%ecx
15903 xorl %eax,%eax 15734 xorl %eax,%eax
15904 rep 15735 rep
15905diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 15736diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S
15906--- linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400 15737--- linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
15907+++ linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-09-04 15:54:51.000000000 -0400 15738+++ linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 2010-09-04 15:54:51.000000000 -0400
15908@@ -14,6 +14,7 @@ 15739@@ -14,6 +14,7 @@
15909 #include <asm/current.h> 15740 #include <asm/current.h>
15910 #include <asm/asm-offsets.h> 15741 #include <asm/asm-offsets.h>
@@ -15929,9 +15760,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/a
15929 cmpl $8,%edx 15760 cmpl $8,%edx
15930 jb 20f /* less then 8 bytes, go to byte copy loop */ 15761 jb 20f /* less then 8 bytes, go to byte copy loop */
15931 ALIGN_DESTINATION 15762 ALIGN_DESTINATION
15932diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 15763diff -urNp linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c
15933--- linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400 15764--- linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
15934+++ linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-09-04 15:54:51.000000000 -0400 15765+++ linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 2010-09-04 15:54:51.000000000 -0400
15935@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 15766@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15936 len -= 2; 15767 len -= 2;
15937 } 15768 }
@@ -15950,9 +15781,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/
15950 return csum_partial_copy_generic(src, (void __force *)dst, 15781 return csum_partial_copy_generic(src, (void __force *)dst,
15951 len, isum, NULL, errp); 15782 len, isum, NULL, errp);
15952 } 15783 }
15953diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/getuser.S 15784diff -urNp linux-2.6.32.22/arch/x86/lib/getuser.S linux-2.6.32.22/arch/x86/lib/getuser.S
15954--- linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400 15785--- linux-2.6.32.22/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
15955+++ linux-2.6.32.21/arch/x86/lib/getuser.S 2010-09-04 15:54:51.000000000 -0400 15786+++ linux-2.6.32.22/arch/x86/lib/getuser.S 2010-09-04 15:54:51.000000000 -0400
15956@@ -33,14 +33,38 @@ 15787@@ -33,14 +33,38 @@
15957 #include <asm/asm-offsets.h> 15788 #include <asm/asm-offsets.h>
15958 #include <asm/thread_info.h> 15789 #include <asm/thread_info.h>
@@ -16089,9 +15920,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/g
16089 xor %edx,%edx 15920 xor %edx,%edx
16090 mov $(-EFAULT),%_ASM_AX 15921 mov $(-EFAULT),%_ASM_AX
16091 ret 15922 ret
16092diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib/memcpy_64.S 15923diff -urNp linux-2.6.32.22/arch/x86/lib/memcpy_64.S linux-2.6.32.22/arch/x86/lib/memcpy_64.S
16093--- linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400 15924--- linux-2.6.32.22/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
16094+++ linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-09-04 15:54:51.000000000 -0400 15925+++ linux-2.6.32.22/arch/x86/lib/memcpy_64.S 2010-09-04 15:54:51.000000000 -0400
16095@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 15926@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
16096 * It is also a lot simpler. Use this when possible: 15927 * It is also a lot simpler. Use this when possible:
16097 */ 15928 */
@@ -16101,9 +15932,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib
16101 1: .byte 0xeb /* jmp <disp8> */ 15932 1: .byte 0xeb /* jmp <disp8> */
16102 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 15933 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
16103 2: 15934 2:
16104diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib/memset_64.S 15935diff -urNp linux-2.6.32.22/arch/x86/lib/memset_64.S linux-2.6.32.22/arch/x86/lib/memset_64.S
16105--- linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400 15936--- linux-2.6.32.22/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
16106+++ linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-09-04 15:54:51.000000000 -0400 15937+++ linux-2.6.32.22/arch/x86/lib/memset_64.S 2010-09-04 15:54:51.000000000 -0400
16107@@ -118,7 +118,7 @@ ENDPROC(__memset) 15938@@ -118,7 +118,7 @@ ENDPROC(__memset)
16108 15939
16109 #include <asm/cpufeature.h> 15940 #include <asm/cpufeature.h>
@@ -16113,9 +15944,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib
16113 1: .byte 0xeb /* jmp <disp8> */ 15944 1: .byte 0xeb /* jmp <disp8> */
16114 .byte (memset_c - memset) - (2f - 1b) /* offset */ 15945 .byte (memset_c - memset) - (2f - 1b) /* offset */
16115 2: 15946 2:
16116diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mmx_32.c 15947diff -urNp linux-2.6.32.22/arch/x86/lib/mmx_32.c linux-2.6.32.22/arch/x86/lib/mmx_32.c
16117--- linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400 15948--- linux-2.6.32.22/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
16118+++ linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-09-04 15:54:51.000000000 -0400 15949+++ linux-2.6.32.22/arch/x86/lib/mmx_32.c 2010-09-04 15:54:51.000000000 -0400
16119@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 15950@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
16120 { 15951 {
16121 void *p; 15952 void *p;
@@ -16431,9 +16262,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mm
16431 16262
16432 from += 64; 16263 from += 64;
16433 to += 64; 16264 to += 64;
16434diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/putuser.S 16265diff -urNp linux-2.6.32.22/arch/x86/lib/putuser.S linux-2.6.32.22/arch/x86/lib/putuser.S
16435--- linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400 16266--- linux-2.6.32.22/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
16436+++ linux-2.6.32.21/arch/x86/lib/putuser.S 2010-09-04 15:54:51.000000000 -0400 16267+++ linux-2.6.32.22/arch/x86/lib/putuser.S 2010-09-04 15:54:51.000000000 -0400
16437@@ -15,7 +15,8 @@ 16268@@ -15,7 +15,8 @@
16438 #include <asm/thread_info.h> 16269 #include <asm/thread_info.h>
16439 #include <asm/errno.h> 16270 #include <asm/errno.h>
@@ -16614,9 +16445,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/p
16614 movl $-EFAULT,%eax 16445 movl $-EFAULT,%eax
16615 EXIT 16446 EXIT
16616 END(bad_put_user) 16447 END(bad_put_user)
16617diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/lib/usercopy_32.c 16448diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_32.c linux-2.6.32.22/arch/x86/lib/usercopy_32.c
16618--- linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400 16449--- linux-2.6.32.22/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
16619+++ linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-09-04 15:54:51.000000000 -0400 16450+++ linux-2.6.32.22/arch/x86/lib/usercopy_32.c 2010-09-04 15:54:51.000000000 -0400
16620@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 16451@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
16621 * Copy a null terminated string from userspace. 16452 * Copy a null terminated string from userspace.
16622 */ 16453 */
@@ -17585,9 +17416,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/l
17585+#endif 17416+#endif
17586+ 17417+
17587+EXPORT_SYMBOL(set_fs); 17418+EXPORT_SYMBOL(set_fs);
17588diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/lib/usercopy_64.c 17419diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_64.c linux-2.6.32.22/arch/x86/lib/usercopy_64.c
17589--- linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 17420--- linux-2.6.32.22/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
17590+++ linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400 17421+++ linux-2.6.32.22/arch/x86/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
17591@@ -42,6 +42,8 @@ long 17422@@ -42,6 +42,8 @@ long
17592 __strncpy_from_user(char *dst, const char __user *src, long count) 17423 __strncpy_from_user(char *dst, const char __user *src, long count)
17593 { 17424 {
@@ -17624,9 +17455,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/l
17624 } 17455 }
17625 EXPORT_SYMBOL(copy_in_user); 17456 EXPORT_SYMBOL(copy_in_user);
17626 17457
17627diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile 17458diff -urNp linux-2.6.32.22/arch/x86/Makefile linux-2.6.32.22/arch/x86/Makefile
17628--- linux-2.6.32.21/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400 17459--- linux-2.6.32.22/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
17629+++ linux-2.6.32.21/arch/x86/Makefile 2010-09-04 15:54:51.000000000 -0400 17460+++ linux-2.6.32.22/arch/x86/Makefile 2010-09-04 15:54:51.000000000 -0400
17630@@ -189,3 +189,12 @@ define archhelp 17461@@ -189,3 +189,12 @@ define archhelp
17631 echo ' FDARGS="..." arguments for the booted kernel' 17462 echo ' FDARGS="..." arguments for the booted kernel'
17632 echo ' FDINITRD=file initrd for the booted kernel' 17463 echo ' FDINITRD=file initrd for the booted kernel'
@@ -17640,9 +17471,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
17640+ 17471+
17641+archprepare: 17472+archprepare:
17642+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 17473+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
17643diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/extable.c 17474diff -urNp linux-2.6.32.22/arch/x86/mm/extable.c linux-2.6.32.22/arch/x86/mm/extable.c
17644--- linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400 17475--- linux-2.6.32.22/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
17645+++ linux-2.6.32.21/arch/x86/mm/extable.c 2010-09-04 15:54:51.000000000 -0400 17476+++ linux-2.6.32.22/arch/x86/mm/extable.c 2010-09-04 15:54:51.000000000 -0400
17646@@ -1,14 +1,71 @@ 17477@@ -1,14 +1,71 @@
17647 #include <linux/module.h> 17478 #include <linux/module.h>
17648 #include <linux/spinlock.h> 17479 #include <linux/spinlock.h>
@@ -17716,9 +17547,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/ext
17716 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 17547 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
17717 extern u32 pnp_bios_is_utter_crap; 17548 extern u32 pnp_bios_is_utter_crap;
17718 pnp_bios_is_utter_crap = 1; 17549 pnp_bios_is_utter_crap = 1;
17719diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault.c 17550diff -urNp linux-2.6.32.22/arch/x86/mm/fault.c linux-2.6.32.22/arch/x86/mm/fault.c
17720--- linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 17551--- linux-2.6.32.22/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
17721+++ linux-2.6.32.21/arch/x86/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 17552+++ linux-2.6.32.22/arch/x86/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
17722@@ -11,10 +11,19 @@ 17553@@ -11,10 +11,19 @@
17723 #include <linux/kprobes.h> /* __kprobes, ... */ 17554 #include <linux/kprobes.h> /* __kprobes, ... */
17724 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 17555 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -18386,9 +18217,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault
18386+ 18217+
18387+ return ret ? -EFAULT : 0; 18218+ return ret ? -EFAULT : 0;
18388+} 18219+}
18389diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c 18220diff -urNp linux-2.6.32.22/arch/x86/mm/gup.c linux-2.6.32.22/arch/x86/mm/gup.c
18390--- linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400 18221--- linux-2.6.32.22/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
18391+++ linux-2.6.32.21/arch/x86/mm/gup.c 2010-09-04 15:54:51.000000000 -0400 18222+++ linux-2.6.32.22/arch/x86/mm/gup.c 2010-09-04 15:54:51.000000000 -0400
18392@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 18223@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
18393 addr = start; 18224 addr = start;
18394 len = (unsigned long) nr_pages << PAGE_SHIFT; 18225 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -18398,9 +18229,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
18398 (void __user *)start, len))) 18229 (void __user *)start, len)))
18399 return 0; 18230 return 0;
18400 18231
18401diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/highmem_32.c 18232diff -urNp linux-2.6.32.22/arch/x86/mm/highmem_32.c linux-2.6.32.22/arch/x86/mm/highmem_32.c
18402--- linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400 18233--- linux-2.6.32.22/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
18403+++ linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-09-04 15:54:51.000000000 -0400 18234+++ linux-2.6.32.22/arch/x86/mm/highmem_32.c 2010-09-04 15:54:51.000000000 -0400
18404@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 18235@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
18405 idx = type + KM_TYPE_NR*smp_processor_id(); 18236 idx = type + KM_TYPE_NR*smp_processor_id();
18406 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 18237 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -18412,9 +18243,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/
18412 18243
18413 return (void *)vaddr; 18244 return (void *)vaddr;
18414 } 18245 }
18415diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 18246diff -urNp linux-2.6.32.22/arch/x86/mm/hugetlbpage.c linux-2.6.32.22/arch/x86/mm/hugetlbpage.c
18416--- linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 18247--- linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
18417+++ linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400 18248+++ linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
18418@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 18249@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
18419 struct hstate *h = hstate_file(file); 18250 struct hstate *h = hstate_file(file);
18420 struct mm_struct *mm = current->mm; 18251 struct mm_struct *mm = current->mm;
@@ -18614,9 +18445,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
18614 return addr; 18445 return addr;
18615 } 18446 }
18616 if (mm->get_unmapped_area == arch_get_unmapped_area) 18447 if (mm->get_unmapped_area == arch_get_unmapped_area)
18617diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/init_32.c 18448diff -urNp linux-2.6.32.22/arch/x86/mm/init_32.c linux-2.6.32.22/arch/x86/mm/init_32.c
18618--- linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 18449--- linux-2.6.32.22/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
18619+++ linux-2.6.32.21/arch/x86/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400 18450+++ linux-2.6.32.22/arch/x86/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
18620@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 18451@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
18621 } 18452 }
18622 18453
@@ -18920,9 +18751,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/ini
18920 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); 18751 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
18921 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18752 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18922 size >> 10); 18753 size >> 10);
18923diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/init_64.c 18754diff -urNp linux-2.6.32.22/arch/x86/mm/init_64.c linux-2.6.32.22/arch/x86/mm/init_64.c
18924--- linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400 18755--- linux-2.6.32.22/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
18925+++ linux-2.6.32.21/arch/x86/mm/init_64.c 2010-09-04 15:54:51.000000000 -0400 18756+++ linux-2.6.32.22/arch/x86/mm/init_64.c 2010-09-04 15:54:51.000000000 -0400
18926@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 18757@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
18927 pmd = fill_pmd(pud, vaddr); 18758 pmd = fill_pmd(pud, vaddr);
18928 pte = fill_pte(pmd, vaddr); 18759 pte = fill_pte(pmd, vaddr);
@@ -18983,9 +18814,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/ini
18983 return "[vdso]"; 18814 return "[vdso]";
18984 if (vma == &gate_vma) 18815 if (vma == &gate_vma)
18985 return "[vsyscall]"; 18816 return "[vsyscall]";
18986diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c 18817diff -urNp linux-2.6.32.22/arch/x86/mm/init.c linux-2.6.32.22/arch/x86/mm/init.c
18987--- linux-2.6.32.21/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400 18818--- linux-2.6.32.22/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
18988+++ linux-2.6.32.21/arch/x86/mm/init.c 2010-09-16 22:50:17.000000000 -0400 18819+++ linux-2.6.32.22/arch/x86/mm/init.c 2010-09-16 22:50:17.000000000 -0400
18989@@ -69,11 +69,7 @@ static void __init find_early_table_spac 18820@@ -69,11 +69,7 @@ static void __init find_early_table_spac
18990 * cause a hotspot and fill up ZONE_DMA. The page tables 18821 * cause a hotspot and fill up ZONE_DMA. The page tables
18991 * need roughly 0.5KB per GB. 18822 * need roughly 0.5KB per GB.
@@ -19112,9 +18943,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
19112 free_init_pages("unused kernel memory", 18943 free_init_pages("unused kernel memory",
19113 (unsigned long)(&__init_begin), 18944 (unsigned long)(&__init_begin),
19114 (unsigned long)(&__init_end)); 18945 (unsigned long)(&__init_end));
19115diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/iomap_32.c 18946diff -urNp linux-2.6.32.22/arch/x86/mm/iomap_32.c linux-2.6.32.22/arch/x86/mm/iomap_32.c
19116--- linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400 18947--- linux-2.6.32.22/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
19117+++ linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-09-04 15:54:51.000000000 -0400 18948+++ linux-2.6.32.22/arch/x86/mm/iomap_32.c 2010-09-04 15:54:51.000000000 -0400
19118@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18949@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
19119 debug_kmap_atomic(type); 18950 debug_kmap_atomic(type);
19120 idx = type + KM_TYPE_NR * smp_processor_id(); 18951 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -19127,9 +18958,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/io
19127 arch_flush_lazy_mmu_mode(); 18958 arch_flush_lazy_mmu_mode();
19128 18959
19129 return (void *)vaddr; 18960 return (void *)vaddr;
19130diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ioremap.c 18961diff -urNp linux-2.6.32.22/arch/x86/mm/ioremap.c linux-2.6.32.22/arch/x86/mm/ioremap.c
19131--- linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400 18962--- linux-2.6.32.22/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
19132+++ linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-09-04 15:54:51.000000000 -0400 18963+++ linux-2.6.32.22/arch/x86/mm/ioremap.c 2010-09-04 15:54:51.000000000 -0400
19133@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) 18964@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
19134 * Second special case: Some BIOSen report the PC BIOS 18965 * Second special case: Some BIOSen report the PC BIOS
19135 * area (640->1Mb) as ram even though it is not. 18966 * area (640->1Mb) as ram even though it is not.
@@ -19176,9 +19007,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ior
19176 19007
19177 /* 19008 /*
19178 * The boot-ioremap range spans multiple pmds, for which 19009 * The boot-ioremap range spans multiple pmds, for which
19179diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 19010diff -urNp linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c
19180--- linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400 19011--- linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
19181+++ linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-04 15:54:51.000000000 -0400 19012+++ linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-04 15:54:51.000000000 -0400
19182@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 19013@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
19183 * memory (e.g. tracked pages)? For now, we need this to avoid 19014 * memory (e.g. tracked pages)? For now, we need this to avoid
19184 * invoking kmemcheck for PnP BIOS calls. 19015 * invoking kmemcheck for PnP BIOS calls.
@@ -19191,9 +19022,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arc
19191 return false; 19022 return false;
19192 19023
19193 pte = kmemcheck_pte_lookup(address); 19024 pte = kmemcheck_pte_lookup(address);
19194diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c 19025diff -urNp linux-2.6.32.22/arch/x86/mm/mmap.c linux-2.6.32.22/arch/x86/mm/mmap.c
19195--- linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 19026--- linux-2.6.32.22/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
19196+++ linux-2.6.32.21/arch/x86/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400 19027+++ linux-2.6.32.22/arch/x86/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
19197@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 19028@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
19198 * Leave an at least ~128 MB hole with possible stack randomization. 19029 * Leave an at least ~128 MB hole with possible stack randomization.
19199 */ 19030 */
@@ -19275,9 +19106,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
19275 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 19106 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
19276 mm->unmap_area = arch_unmap_area_topdown; 19107 mm->unmap_area = arch_unmap_area_topdown;
19277 } 19108 }
19278diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/numa_32.c 19109diff -urNp linux-2.6.32.22/arch/x86/mm/numa_32.c linux-2.6.32.22/arch/x86/mm/numa_32.c
19279--- linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400 19110--- linux-2.6.32.22/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
19280+++ linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-09-04 15:54:51.000000000 -0400 19111+++ linux-2.6.32.22/arch/x86/mm/numa_32.c 2010-09-04 15:54:51.000000000 -0400
19281@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 19112@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
19282 } 19113 }
19283 #endif 19114 #endif
@@ -19286,9 +19117,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/num
19286 extern unsigned long highend_pfn, highstart_pfn; 19117 extern unsigned long highend_pfn, highstart_pfn;
19287 19118
19288 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 19119 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
19289diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pageattr.c 19120diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr.c linux-2.6.32.22/arch/x86/mm/pageattr.c
19290--- linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400 19121--- linux-2.6.32.22/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
19291+++ linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-09-04 15:54:51.000000000 -0400 19122+++ linux-2.6.32.22/arch/x86/mm/pageattr.c 2010-09-04 15:54:51.000000000 -0400
19292@@ -261,16 +261,17 @@ static inline pgprot_t static_protection 19123@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
19293 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. 19124 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
19294 */ 19125 */
@@ -19365,9 +19196,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pa
19365 } 19196 }
19366 19197
19367 static int 19198 static int
19368diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/mm/pageattr-test.c 19199diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr-test.c linux-2.6.32.22/arch/x86/mm/pageattr-test.c
19369--- linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400 19200--- linux-2.6.32.22/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
19370+++ linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-09-04 15:54:51.000000000 -0400 19201+++ linux-2.6.32.22/arch/x86/mm/pageattr-test.c 2010-09-04 15:54:51.000000000 -0400
19371@@ -36,7 +36,7 @@ enum { 19202@@ -36,7 +36,7 @@ enum {
19372 19203
19373 static int pte_testbit(pte_t pte) 19204 static int pte_testbit(pte_t pte)
@@ -19377,9 +19208,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/
19377 } 19208 }
19378 19209
19379 struct split_state { 19210 struct split_state {
19380diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c 19211diff -urNp linux-2.6.32.22/arch/x86/mm/pat.c linux-2.6.32.22/arch/x86/mm/pat.c
19381--- linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400 19212--- linux-2.6.32.22/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
19382+++ linux-2.6.32.21/arch/x86/mm/pat.c 2010-09-04 15:54:51.000000000 -0400 19213+++ linux-2.6.32.22/arch/x86/mm/pat.c 2010-09-04 15:54:51.000000000 -0400
19383@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct 19214@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
19384 19215
19385 conflict: 19216 conflict:
@@ -19427,9 +19258,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
19427 cattr_name(want_flags), 19258 cattr_name(want_flags),
19428 (unsigned long long)paddr, 19259 (unsigned long long)paddr,
19429 (unsigned long long)(paddr + size), 19260 (unsigned long long)(paddr + size),
19430diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/pgtable_32.c 19261diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable_32.c linux-2.6.32.22/arch/x86/mm/pgtable_32.c
19431--- linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400 19262--- linux-2.6.32.22/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
19432+++ linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-09-04 15:54:51.000000000 -0400 19263+++ linux-2.6.32.22/arch/x86/mm/pgtable_32.c 2010-09-04 15:54:51.000000000 -0400
19433@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, 19264@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
19434 return; 19265 return;
19435 } 19266 }
@@ -19444,9 +19275,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/
19444 19275
19445 /* 19276 /*
19446 * It's enough to flush this one mapping. 19277 * It's enough to flush this one mapping.
19447diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgtable.c 19278diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable.c linux-2.6.32.22/arch/x86/mm/pgtable.c
19448--- linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400 19279--- linux-2.6.32.22/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
19449+++ linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-09-04 15:54:51.000000000 -0400 19280+++ linux-2.6.32.22/arch/x86/mm/pgtable.c 2010-09-04 15:54:51.000000000 -0400
19450@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p 19281@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
19451 list_del(&page->lru); 19282 list_del(&page->lru);
19452 } 19283 }
@@ -19700,9 +19531,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgt
19700 pgd_dtor(pgd); 19531 pgd_dtor(pgd);
19701 paravirt_pgd_free(mm, pgd); 19532 paravirt_pgd_free(mm, pgd);
19702 free_page((unsigned long)pgd); 19533 free_page((unsigned long)pgd);
19703diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/setup_nx.c 19534diff -urNp linux-2.6.32.22/arch/x86/mm/setup_nx.c linux-2.6.32.22/arch/x86/mm/setup_nx.c
19704--- linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400 19535--- linux-2.6.32.22/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
19705+++ linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-09-04 15:54:51.000000000 -0400 19536+++ linux-2.6.32.22/arch/x86/mm/setup_nx.c 2010-09-04 15:54:51.000000000 -0400
19706@@ -4,11 +4,10 @@ 19537@@ -4,11 +4,10 @@
19707 19538
19708 #include <asm/pgtable.h> 19539 #include <asm/pgtable.h>
@@ -19768,9 +19599,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/se
19768 __supported_pte_mask &= ~_PAGE_NX; 19599 __supported_pte_mask &= ~_PAGE_NX;
19769 } 19600 }
19770 #endif 19601 #endif
19771diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c 19602diff -urNp linux-2.6.32.22/arch/x86/mm/tlb.c linux-2.6.32.22/arch/x86/mm/tlb.c
19772--- linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400 19603--- linux-2.6.32.22/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
19773+++ linux-2.6.32.21/arch/x86/mm/tlb.c 2010-09-04 15:54:51.000000000 -0400 19604+++ linux-2.6.32.22/arch/x86/mm/tlb.c 2010-09-04 15:54:51.000000000 -0400
19774@@ -12,7 +12,7 @@ 19605@@ -12,7 +12,7 @@
19775 #include <asm/uv/uv.h> 19606 #include <asm/uv/uv.h>
19776 19607
@@ -19792,9 +19623,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
19792 } 19623 }
19793 EXPORT_SYMBOL_GPL(leave_mm); 19624 EXPORT_SYMBOL_GPL(leave_mm);
19794 19625
19795diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x86/oprofile/backtrace.c 19626diff -urNp linux-2.6.32.22/arch/x86/oprofile/backtrace.c linux-2.6.32.22/arch/x86/oprofile/backtrace.c
19796--- linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400 19627--- linux-2.6.32.22/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
19797+++ linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-09-04 15:54:51.000000000 -0400 19628+++ linux-2.6.32.22/arch/x86/oprofile/backtrace.c 2010-09-04 15:54:51.000000000 -0400
19798@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back 19629@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
19799 struct frame_head bufhead[2]; 19630 struct frame_head bufhead[2];
19800 19631
@@ -19813,9 +19644,9 @@ diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x8
19813 unsigned long stack = kernel_stack_pointer(regs); 19644 unsigned long stack = kernel_stack_pointer(regs);
19814 if (depth) 19645 if (depth)
19815 dump_trace(NULL, regs, (unsigned long *)stack, 0, 19646 dump_trace(NULL, regs, (unsigned long *)stack, 0,
19816diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 19647diff -urNp linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c
19817--- linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400 19648--- linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
19818+++ linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-09-04 15:54:51.000000000 -0400 19649+++ linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 2010-09-04 15:54:51.000000000 -0400
19819@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 19650@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
19820 #endif 19651 #endif
19821 } 19652 }
@@ -19825,9 +19656,9 @@ diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/
19825 { 19656 {
19826 #ifdef CONFIG_SMP 19657 #ifdef CONFIG_SMP
19827 return smp_num_siblings == 2 ? 2 : 1; 19658 return smp_num_siblings == 2 ? 2 : 1;
19828diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/common.c 19659diff -urNp linux-2.6.32.22/arch/x86/pci/common.c linux-2.6.32.22/arch/x86/pci/common.c
19829--- linux-2.6.32.21/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400 19660--- linux-2.6.32.22/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
19830+++ linux-2.6.32.21/arch/x86/pci/common.c 2010-09-04 15:54:51.000000000 -0400 19661+++ linux-2.6.32.22/arch/x86/pci/common.c 2010-09-04 15:54:51.000000000 -0400
19831@@ -31,8 +31,8 @@ int noioapicreroute = 1; 19662@@ -31,8 +31,8 @@ int noioapicreroute = 1;
19832 int pcibios_last_bus = -1; 19663 int pcibios_last_bus = -1;
19833 unsigned long pirq_table_addr; 19664 unsigned long pirq_table_addr;
@@ -19848,9 +19679,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/co
19848 }; 19679 };
19849 19680
19850 void __init dmi_check_pciprobe(void) 19681 void __init dmi_check_pciprobe(void)
19851diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/direct.c 19682diff -urNp linux-2.6.32.22/arch/x86/pci/direct.c linux-2.6.32.22/arch/x86/pci/direct.c
19852--- linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400 19683--- linux-2.6.32.22/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
19853+++ linux-2.6.32.21/arch/x86/pci/direct.c 2010-09-04 15:54:51.000000000 -0400 19684+++ linux-2.6.32.22/arch/x86/pci/direct.c 2010-09-04 15:54:51.000000000 -0400
19854@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19685@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19855 19686
19856 #undef PCI_CONF1_ADDRESS 19687 #undef PCI_CONF1_ADDRESS
@@ -19878,9 +19709,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/di
19878 { 19709 {
19879 u32 x = 0; 19710 u32 x = 0;
19880 int year, devfn; 19711 int year, devfn;
19881diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fixup.c 19712diff -urNp linux-2.6.32.22/arch/x86/pci/fixup.c linux-2.6.32.22/arch/x86/pci/fixup.c
19882--- linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400 19713--- linux-2.6.32.22/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
19883+++ linux-2.6.32.21/arch/x86/pci/fixup.c 2010-09-04 15:54:51.000000000 -0400 19714+++ linux-2.6.32.22/arch/x86/pci/fixup.c 2010-09-04 15:54:51.000000000 -0400
19884@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19715@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19885 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19716 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19886 }, 19717 },
@@ -19899,9 +19730,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fix
19899 }; 19730 };
19900 19731
19901 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19732 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19902diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c 19733diff -urNp linux-2.6.32.22/arch/x86/pci/irq.c linux-2.6.32.22/arch/x86/pci/irq.c
19903--- linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400 19734--- linux-2.6.32.22/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
19904+++ linux-2.6.32.21/arch/x86/pci/irq.c 2010-09-04 15:54:51.000000000 -0400 19735+++ linux-2.6.32.22/arch/x86/pci/irq.c 2010-09-04 15:54:51.000000000 -0400
19905@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 19736@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
19906 static struct pci_device_id __initdata pirq_440gx[] = { 19737 static struct pci_device_id __initdata pirq_440gx[] = {
19907 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19738 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19920,9 +19751,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
19920 }; 19751 };
19921 19752
19922 int __init pcibios_irq_init(void) 19753 int __init pcibios_irq_init(void)
19923diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 19754diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_32.c linux-2.6.32.22/arch/x86/pci/mmconfig_32.c
19924--- linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400 19755--- linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
19925+++ linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-09-04 15:54:51.000000000 -0400 19756+++ linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 2010-09-04 15:54:51.000000000 -0400
19926@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 19757@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
19927 return 0; 19758 return 0;
19928 } 19759 }
@@ -19932,9 +19763,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/p
19932 .read = pci_mmcfg_read, 19763 .read = pci_mmcfg_read,
19933 .write = pci_mmcfg_write, 19764 .write = pci_mmcfg_write,
19934 }; 19765 };
19935diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 19766diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_64.c linux-2.6.32.22/arch/x86/pci/mmconfig_64.c
19936--- linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400 19767--- linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
19937+++ linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-09-04 15:54:51.000000000 -0400 19768+++ linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 2010-09-04 15:54:51.000000000 -0400
19938@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 19769@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
19939 return 0; 19770 return 0;
19940 } 19771 }
@@ -19944,9 +19775,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/p
19944 .read = pci_mmcfg_read, 19775 .read = pci_mmcfg_read,
19945 .write = pci_mmcfg_write, 19776 .write = pci_mmcfg_write,
19946 }; 19777 };
19947diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/numaq_32.c 19778diff -urNp linux-2.6.32.22/arch/x86/pci/numaq_32.c linux-2.6.32.22/arch/x86/pci/numaq_32.c
19948--- linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400 19779--- linux-2.6.32.22/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
19949+++ linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-09-04 15:54:51.000000000 -0400 19780+++ linux-2.6.32.22/arch/x86/pci/numaq_32.c 2010-09-04 15:54:51.000000000 -0400
19950@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i 19781@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
19951 19782
19952 #undef PCI_CONF1_MQ_ADDRESS 19783 #undef PCI_CONF1_MQ_ADDRESS
@@ -19956,9 +19787,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/
19956 .read = pci_conf1_mq_read, 19787 .read = pci_conf1_mq_read,
19957 .write = pci_conf1_mq_write 19788 .write = pci_conf1_mq_write
19958 }; 19789 };
19959diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc.c 19790diff -urNp linux-2.6.32.22/arch/x86/pci/olpc.c linux-2.6.32.22/arch/x86/pci/olpc.c
19960--- linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400 19791--- linux-2.6.32.22/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
19961+++ linux-2.6.32.21/arch/x86/pci/olpc.c 2010-09-04 15:54:51.000000000 -0400 19792+++ linux-2.6.32.22/arch/x86/pci/olpc.c 2010-09-04 15:54:51.000000000 -0400
19962@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19793@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19963 return 0; 19794 return 0;
19964 } 19795 }
@@ -19968,9 +19799,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc
19968 .read = pci_olpc_read, 19799 .read = pci_olpc_read,
19969 .write = pci_olpc_write, 19800 .write = pci_olpc_write,
19970 }; 19801 };
19971diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pcbios.c 19802diff -urNp linux-2.6.32.22/arch/x86/pci/pcbios.c linux-2.6.32.22/arch/x86/pci/pcbios.c
19972--- linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400 19803--- linux-2.6.32.22/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
19973+++ linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-09-04 15:54:51.000000000 -0400 19804+++ linux-2.6.32.22/arch/x86/pci/pcbios.c 2010-09-04 15:54:51.000000000 -0400
19974@@ -56,50 +56,93 @@ union bios32 { 19805@@ -56,50 +56,93 @@ union bios32 {
19975 static struct { 19806 static struct {
19976 unsigned long address; 19807 unsigned long address;
@@ -20293,10 +20124,10 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pc
20293 return !(ret & 0xff00); 20124 return !(ret & 0xff00);
20294 } 20125 }
20295 EXPORT_SYMBOL(pcibios_set_irq_routing); 20126 EXPORT_SYMBOL(pcibios_set_irq_routing);
20296diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/cpu.c 20127diff -urNp linux-2.6.32.22/arch/x86/power/cpu.c linux-2.6.32.22/arch/x86/power/cpu.c
20297--- linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400 20128--- linux-2.6.32.22/arch/x86/power/cpu.c 2010-09-20 17:26:42.000000000 -0400
20298+++ linux-2.6.32.21/arch/x86/power/cpu.c 2010-09-04 15:54:51.000000000 -0400 20129+++ linux-2.6.32.22/arch/x86/power/cpu.c 2010-09-20 17:27:14.000000000 -0400
20299@@ -128,7 +128,7 @@ static void do_fpu_end(void) 20130@@ -129,7 +129,7 @@ static void do_fpu_end(void)
20300 static void fix_processor_context(void) 20131 static void fix_processor_context(void)
20301 { 20132 {
20302 int cpu = smp_processor_id(); 20133 int cpu = smp_processor_id();
@@ -20305,7 +20136,7 @@ diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/c
20305 20136
20306 set_tss_desc(cpu, t); /* 20137 set_tss_desc(cpu, t); /*
20307 * This just modifies memory; should not be 20138 * This just modifies memory; should not be
20308@@ -138,7 +138,9 @@ static void fix_processor_context(void) 20139@@ -139,7 +139,9 @@ static void fix_processor_context(void)
20309 */ 20140 */
20310 20141
20311 #ifdef CONFIG_X86_64 20142 #ifdef CONFIG_X86_64
@@ -20315,9 +20146,9 @@ diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/c
20315 20146
20316 syscall_init(); /* This sets MSR_*STAR and related */ 20147 syscall_init(); /* This sets MSR_*STAR and related */
20317 #endif 20148 #endif
20318diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/Makefile 20149diff -urNp linux-2.6.32.22/arch/x86/vdso/Makefile linux-2.6.32.22/arch/x86/vdso/Makefile
20319--- linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400 20150--- linux-2.6.32.22/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
20320+++ linux-2.6.32.21/arch/x86/vdso/Makefile 2010-09-04 15:54:51.000000000 -0400 20151+++ linux-2.6.32.22/arch/x86/vdso/Makefile 2010-09-04 15:54:51.000000000 -0400
20321@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 20152@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
20322 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 20153 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
20323 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 20154 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -20327,9 +20158,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/
20327 GCOV_PROFILE := n 20158 GCOV_PROFILE := n
20328 20159
20329 # 20160 #
20330diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 20161diff -urNp linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c
20331--- linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400 20162--- linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
20332+++ linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-09-04 15:54:51.000000000 -0400 20163+++ linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 2010-09-04 15:54:51.000000000 -0400
20333@@ -22,24 +22,48 @@ 20164@@ -22,24 +22,48 @@
20334 #include <asm/hpet.h> 20165 #include <asm/hpet.h>
20335 #include <asm/unistd.h> 20166 #include <asm/unistd.h>
@@ -20428,9 +20259,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x
20428 } 20259 }
20429 int gettimeofday(struct timeval *, struct timezone *) 20260 int gettimeofday(struct timeval *, struct timezone *)
20430 __attribute__((weak, alias("__vdso_gettimeofday"))); 20261 __attribute__((weak, alias("__vdso_gettimeofday")));
20431diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 20262diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c
20432--- linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400 20263--- linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
20433+++ linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-09-04 15:54:51.000000000 -0400 20264+++ linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 2010-09-04 15:54:51.000000000 -0400
20434@@ -25,6 +25,7 @@ 20265@@ -25,6 +25,7 @@
20435 #include <asm/tlbflush.h> 20266 #include <asm/tlbflush.h>
20436 #include <asm/vdso.h> 20267 #include <asm/vdso.h>
@@ -20531,9 +20362,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86
20531 return &gate_vma; 20362 return &gate_vma;
20532 return NULL; 20363 return NULL;
20533 } 20364 }
20534diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 20365diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso.lds.S linux-2.6.32.22/arch/x86/vdso/vdso.lds.S
20535--- linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400 20366--- linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
20536+++ linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-09-04 15:54:51.000000000 -0400 20367+++ linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 2010-09-04 15:54:51.000000000 -0400
20537@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 20368@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
20538 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 20369 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
20539 #include "vextern.h" 20370 #include "vextern.h"
@@ -20544,9 +20375,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vds
20544+VEXTERN(fallback_time) 20375+VEXTERN(fallback_time)
20545+VEXTERN(getcpu) 20376+VEXTERN(getcpu)
20546+#undef VEXTERN 20377+#undef VEXTERN
20547diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso/vextern.h 20378diff -urNp linux-2.6.32.22/arch/x86/vdso/vextern.h linux-2.6.32.22/arch/x86/vdso/vextern.h
20548--- linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400 20379--- linux-2.6.32.22/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
20549+++ linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-09-04 15:54:51.000000000 -0400 20380+++ linux-2.6.32.22/arch/x86/vdso/vextern.h 2010-09-04 15:54:51.000000000 -0400
20550@@ -11,6 +11,5 @@ 20381@@ -11,6 +11,5 @@
20551 put into vextern.h and be referenced as a pointer with vdso prefix. 20382 put into vextern.h and be referenced as a pointer with vdso prefix.
20552 The main kernel later fills in the values. */ 20383 The main kernel later fills in the values. */
@@ -20554,9 +20385,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso
20554-VEXTERN(jiffies) 20385-VEXTERN(jiffies)
20555 VEXTERN(vgetcpu_mode) 20386 VEXTERN(vgetcpu_mode)
20556 VEXTERN(vsyscall_gtod_data) 20387 VEXTERN(vsyscall_gtod_data)
20557diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma.c 20388diff -urNp linux-2.6.32.22/arch/x86/vdso/vma.c linux-2.6.32.22/arch/x86/vdso/vma.c
20558--- linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400 20389--- linux-2.6.32.22/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
20559+++ linux-2.6.32.21/arch/x86/vdso/vma.c 2010-09-04 15:54:51.000000000 -0400 20390+++ linux-2.6.32.22/arch/x86/vdso/vma.c 2010-09-04 15:54:51.000000000 -0400
20560@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) 20391@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
20561 if (!vbase) 20392 if (!vbase)
20562 goto oom; 20393 goto oom;
@@ -20603,9 +20434,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma
20603- return 0; 20434- return 0;
20604-} 20435-}
20605-__setup("vdso=", vdso_setup); 20436-__setup("vdso=", vdso_setup);
20606diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen/enlighten.c 20437diff -urNp linux-2.6.32.22/arch/x86/xen/enlighten.c linux-2.6.32.22/arch/x86/xen/enlighten.c
20607--- linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400 20438--- linux-2.6.32.22/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
20608+++ linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-09-17 17:30:16.000000000 -0400 20439+++ linux-2.6.32.22/arch/x86/xen/enlighten.c 2010-09-17 17:30:16.000000000 -0400
20609@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 20440@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
20610 20441
20611 struct shared_info xen_dummy_shared_info; 20442 struct shared_info xen_dummy_shared_info;
@@ -20661,9 +20492,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen
20661 xen_smp_init(); 20492 xen_smp_init();
20662 20493
20663 pgd = (pgd_t *)xen_start_info->pt_base; 20494 pgd = (pgd_t *)xen_start_info->pt_base;
20664diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c 20495diff -urNp linux-2.6.32.22/arch/x86/xen/mmu.c linux-2.6.32.22/arch/x86/xen/mmu.c
20665--- linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400 20496--- linux-2.6.32.22/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
20666+++ linux-2.6.32.21/arch/x86/xen/mmu.c 2010-09-04 15:54:51.000000000 -0400 20497+++ linux-2.6.32.22/arch/x86/xen/mmu.c 2010-09-04 15:54:51.000000000 -0400
20667@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable 20498@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
20668 convert_pfn_mfn(init_level4_pgt); 20499 convert_pfn_mfn(init_level4_pgt);
20669 convert_pfn_mfn(level3_ident_pgt); 20500 convert_pfn_mfn(level3_ident_pgt);
@@ -20684,9 +20515,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
20684 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 20515 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
20685 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 20516 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
20686 20517
20687diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c 20518diff -urNp linux-2.6.32.22/arch/x86/xen/smp.c linux-2.6.32.22/arch/x86/xen/smp.c
20688--- linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400 20519--- linux-2.6.32.22/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
20689+++ linux-2.6.32.21/arch/x86/xen/smp.c 2010-09-04 15:54:51.000000000 -0400 20520+++ linux-2.6.32.22/arch/x86/xen/smp.c 2010-09-04 15:54:51.000000000 -0400
20690@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 20521@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
20691 { 20522 {
20692 BUG_ON(smp_processor_id() != 0); 20523 BUG_ON(smp_processor_id() != 0);
@@ -20710,9 +20541,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
20710 ctxt->user_regs.ss = __KERNEL_DS; 20541 ctxt->user_regs.ss = __KERNEL_DS;
20711 #ifdef CONFIG_X86_32 20542 #ifdef CONFIG_X86_32
20712 ctxt->user_regs.fs = __KERNEL_PERCPU; 20543 ctxt->user_regs.fs = __KERNEL_PERCPU;
20713diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/xen-head.S 20544diff -urNp linux-2.6.32.22/arch/x86/xen/xen-head.S linux-2.6.32.22/arch/x86/xen/xen-head.S
20714--- linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400 20545--- linux-2.6.32.22/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
20715+++ linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-09-04 15:54:51.000000000 -0400 20546+++ linux-2.6.32.22/arch/x86/xen/xen-head.S 2010-09-04 15:54:51.000000000 -0400
20716@@ -19,6 +19,17 @@ ENTRY(startup_xen) 20547@@ -19,6 +19,17 @@ ENTRY(startup_xen)
20717 #ifdef CONFIG_X86_32 20548 #ifdef CONFIG_X86_32
20718 mov %esi,xen_start_info 20549 mov %esi,xen_start_info
@@ -20731,9 +20562,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/
20731 #else 20562 #else
20732 mov %rsi,xen_start_info 20563 mov %rsi,xen_start_info
20733 mov $init_thread_union+THREAD_SIZE,%rsp 20564 mov $init_thread_union+THREAD_SIZE,%rsp
20734diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/xen-ops.h 20565diff -urNp linux-2.6.32.22/arch/x86/xen/xen-ops.h linux-2.6.32.22/arch/x86/xen/xen-ops.h
20735--- linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400 20566--- linux-2.6.32.22/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
20736+++ linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-09-04 15:54:51.000000000 -0400 20567+++ linux-2.6.32.22/arch/x86/xen/xen-ops.h 2010-09-04 15:54:51.000000000 -0400
20737@@ -10,8 +10,6 @@ 20568@@ -10,8 +10,6 @@
20738 extern const char xen_hypervisor_callback[]; 20569 extern const char xen_hypervisor_callback[];
20739 extern const char xen_failsafe_callback[]; 20570 extern const char xen_failsafe_callback[];
@@ -20743,9 +20574,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/x
20743 struct trap_info; 20574 struct trap_info;
20744 void xen_copy_trap_info(struct trap_info *traps); 20575 void xen_copy_trap_info(struct trap_info *traps);
20745 20576
20746diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integrity.c 20577diff -urNp linux-2.6.32.22/block/blk-integrity.c linux-2.6.32.22/block/blk-integrity.c
20747--- linux-2.6.32.21/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400 20578--- linux-2.6.32.22/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
20748+++ linux-2.6.32.21/block/blk-integrity.c 2010-09-04 15:54:51.000000000 -0400 20579+++ linux-2.6.32.22/block/blk-integrity.c 2010-09-04 15:54:51.000000000 -0400
20749@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs 20580@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
20750 NULL, 20581 NULL,
20751 }; 20582 };
@@ -20755,9 +20586,9 @@ diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integ
20755 .show = &integrity_attr_show, 20586 .show = &integrity_attr_show,
20756 .store = &integrity_attr_store, 20587 .store = &integrity_attr_store,
20757 }; 20588 };
20758diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c 20589diff -urNp linux-2.6.32.22/block/blk-iopoll.c linux-2.6.32.22/block/blk-iopoll.c
20759--- linux-2.6.32.21/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400 20590--- linux-2.6.32.22/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
20760+++ linux-2.6.32.21/block/blk-iopoll.c 2010-09-04 15:54:51.000000000 -0400 20591+++ linux-2.6.32.22/block/blk-iopoll.c 2010-09-04 15:54:51.000000000 -0400
20761@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 20592@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
20762 } 20593 }
20763 EXPORT_SYMBOL(blk_iopoll_complete); 20594 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20767,9 +20598,9 @@ diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
20767 { 20598 {
20768 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 20599 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
20769 int rearm = 0, budget = blk_iopoll_budget; 20600 int rearm = 0, budget = blk_iopoll_budget;
20770diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c 20601diff -urNp linux-2.6.32.22/block/blk-map.c linux-2.6.32.22/block/blk-map.c
20771--- linux-2.6.32.21/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400 20602--- linux-2.6.32.22/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
20772+++ linux-2.6.32.21/block/blk-map.c 2010-09-04 15:54:51.000000000 -0400 20603+++ linux-2.6.32.22/block/blk-map.c 2010-09-04 15:54:51.000000000 -0400
20773@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 20604@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
20774 * direct dma. else, set up kernel bounce buffers 20605 * direct dma. else, set up kernel bounce buffers
20775 */ 20606 */
@@ -20788,9 +20619,9 @@ diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
20788 if (do_copy) 20619 if (do_copy)
20789 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 20620 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
20790 else 20621 else
20791diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq.c 20622diff -urNp linux-2.6.32.22/block/blk-softirq.c linux-2.6.32.22/block/blk-softirq.c
20792--- linux-2.6.32.21/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400 20623--- linux-2.6.32.22/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
20793+++ linux-2.6.32.21/block/blk-softirq.c 2010-09-04 15:54:51.000000000 -0400 20624+++ linux-2.6.32.22/block/blk-softirq.c 2010-09-04 15:54:51.000000000 -0400
20794@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 20625@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
20795 * Softirq action handler - move entries to local list and loop over them 20626 * Softirq action handler - move entries to local list and loop over them
20796 * while passing them to the queue registered handler. 20627 * while passing them to the queue registered handler.
@@ -20800,9 +20631,9 @@ diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq
20800 { 20631 {
20801 struct list_head *cpu_list, local_list; 20632 struct list_head *cpu_list, local_list;
20802 20633
20803diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c 20634diff -urNp linux-2.6.32.22/block/blk-sysfs.c linux-2.6.32.22/block/blk-sysfs.c
20804--- linux-2.6.32.21/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400 20635--- linux-2.6.32.22/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
20805+++ linux-2.6.32.21/block/blk-sysfs.c 2010-09-04 15:54:51.000000000 -0400 20636+++ linux-2.6.32.22/block/blk-sysfs.c 2010-09-04 15:54:51.000000000 -0400
20806@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob 20637@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
20807 kmem_cache_free(blk_requestq_cachep, q); 20638 kmem_cache_free(blk_requestq_cachep, q);
20808 } 20639 }
@@ -20812,9 +20643,9 @@ diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
20812 .show = queue_attr_show, 20643 .show = queue_attr_show,
20813 .store = queue_attr_store, 20644 .store = queue_attr_store,
20814 }; 20645 };
20815diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c 20646diff -urNp linux-2.6.32.22/block/elevator.c linux-2.6.32.22/block/elevator.c
20816--- linux-2.6.32.21/block/elevator.c 2010-08-13 16:24:37.000000000 -0400 20647--- linux-2.6.32.22/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
20817+++ linux-2.6.32.21/block/elevator.c 2010-09-04 15:54:51.000000000 -0400 20648+++ linux-2.6.32.22/block/elevator.c 2010-09-04 15:54:51.000000000 -0400
20818@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str 20649@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
20819 return error; 20650 return error;
20820 } 20651 }
@@ -20824,9 +20655,9 @@ diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
20824 .show = elv_attr_show, 20655 .show = elv_attr_show,
20825 .store = elv_attr_store, 20656 .store = elv_attr_store,
20826 }; 20657 };
20827diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c 20658diff -urNp linux-2.6.32.22/crypto/lrw.c linux-2.6.32.22/crypto/lrw.c
20828--- linux-2.6.32.21/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400 20659--- linux-2.6.32.22/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
20829+++ linux-2.6.32.21/crypto/lrw.c 2010-09-04 15:54:51.000000000 -0400 20660+++ linux-2.6.32.22/crypto/lrw.c 2010-09-04 15:54:51.000000000 -0400
20830@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 20661@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
20831 struct priv *ctx = crypto_tfm_ctx(parent); 20662 struct priv *ctx = crypto_tfm_ctx(parent);
20832 struct crypto_cipher *child = ctx->child; 20663 struct crypto_cipher *child = ctx->child;
@@ -20836,9 +20667,9 @@ diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
20836 int bsize = crypto_cipher_blocksize(child); 20667 int bsize = crypto_cipher_blocksize(child);
20837 20668
20838 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 20669 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
20839diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/dontdiff 20670diff -urNp linux-2.6.32.22/Documentation/dontdiff linux-2.6.32.22/Documentation/dontdiff
20840--- linux-2.6.32.21/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400 20671--- linux-2.6.32.22/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
20841+++ linux-2.6.32.21/Documentation/dontdiff 2010-09-04 15:54:51.000000000 -0400 20672+++ linux-2.6.32.22/Documentation/dontdiff 2010-09-04 15:54:51.000000000 -0400
20842@@ -3,6 +3,7 @@ 20673@@ -3,6 +3,7 @@
20843 *.bin 20674 *.bin
20844 *.cpio 20675 *.cpio
@@ -20956,9 +20787,9 @@ diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/
20956 zImage* 20787 zImage*
20957 zconf.hash.c 20788 zconf.hash.c
20958+zoffset.h 20789+zoffset.h
20959diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/Documentation/kernel-parameters.txt 20790diff -urNp linux-2.6.32.22/Documentation/kernel-parameters.txt linux-2.6.32.22/Documentation/kernel-parameters.txt
20960--- linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400 20791--- linux-2.6.32.22/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
20961+++ linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-09-04 15:54:51.000000000 -0400 20792+++ linux-2.6.32.22/Documentation/kernel-parameters.txt 2010-09-04 15:54:51.000000000 -0400
20962@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters. 20793@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
20963 the specified number of seconds. This is to be used if 20794 the specified number of seconds. This is to be used if
20964 your oopses keep scrolling off the screen. 20795 your oopses keep scrolling off the screen.
@@ -20972,9 +20803,9 @@ diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/D
20972 pcbit= [HW,ISDN] 20803 pcbit= [HW,ISDN]
20973 20804
20974 pcd. [PARIDE] 20805 pcd. [PARIDE]
20975diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/acpi_pad.c 20806diff -urNp linux-2.6.32.22/drivers/acpi/acpi_pad.c linux-2.6.32.22/drivers/acpi/acpi_pad.c
20976--- linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400 20807--- linux-2.6.32.22/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
20977+++ linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-09-04 15:54:51.000000000 -0400 20808+++ linux-2.6.32.22/drivers/acpi/acpi_pad.c 2010-09-04 15:54:51.000000000 -0400
20978@@ -30,7 +30,7 @@ 20809@@ -30,7 +30,7 @@
20979 #include <acpi/acpi_bus.h> 20810 #include <acpi/acpi_bus.h>
20980 #include <acpi/acpi_drivers.h> 20811 #include <acpi/acpi_drivers.h>
@@ -20984,9 +20815,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/
20984 #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator" 20815 #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
20985 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80 20816 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
20986 static DEFINE_MUTEX(isolated_cpus_lock); 20817 static DEFINE_MUTEX(isolated_cpus_lock);
20987diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/battery.c 20818diff -urNp linux-2.6.32.22/drivers/acpi/battery.c linux-2.6.32.22/drivers/acpi/battery.c
20988--- linux-2.6.32.21/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400 20819--- linux-2.6.32.22/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
20989+++ linux-2.6.32.21/drivers/acpi/battery.c 2010-09-04 15:54:51.000000000 -0400 20820+++ linux-2.6.32.22/drivers/acpi/battery.c 2010-09-04 15:54:51.000000000 -0400
20990@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20821@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20991 } 20822 }
20992 20823
@@ -20996,9 +20827,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/b
20996 mode_t mode; 20827 mode_t mode;
20997 const char *name; 20828 const char *name;
20998 } acpi_battery_file[] = { 20829 } acpi_battery_file[] = {
20999diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi/blacklist.c 20830diff -urNp linux-2.6.32.22/drivers/acpi/blacklist.c linux-2.6.32.22/drivers/acpi/blacklist.c
21000--- linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400 20831--- linux-2.6.32.22/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400
21001+++ linux-2.6.32.21/drivers/acpi/blacklist.c 2010-09-04 15:54:51.000000000 -0400 20832+++ linux-2.6.32.22/drivers/acpi/blacklist.c 2010-09-04 15:54:51.000000000 -0400
21002@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20833@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
21003 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20834 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
21004 "Incorrect _ADR", 1}, 20835 "Incorrect _ADR", 1},
@@ -21008,9 +20839,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi
21008 }; 20839 };
21009 20840
21010 #if CONFIG_ACPI_BLACKLIST_YEAR 20841 #if CONFIG_ACPI_BLACKLIST_YEAR
21011diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock.c 20842diff -urNp linux-2.6.32.22/drivers/acpi/dock.c linux-2.6.32.22/drivers/acpi/dock.c
21012--- linux-2.6.32.21/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400 20843--- linux-2.6.32.22/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
21013+++ linux-2.6.32.21/drivers/acpi/dock.c 2010-09-04 15:54:51.000000000 -0400 20844+++ linux-2.6.32.22/drivers/acpi/dock.c 2010-09-04 15:54:51.000000000 -0400
21014@@ -77,7 +77,7 @@ struct dock_dependent_device { 20845@@ -77,7 +77,7 @@ struct dock_dependent_device {
21015 struct list_head list; 20846 struct list_head list;
21016 struct list_head hotplug_list; 20847 struct list_head hotplug_list;
@@ -21029,9 +20860,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock
21029 void *context) 20860 void *context)
21030 { 20861 {
21031 struct dock_dependent_device *dd; 20862 struct dock_dependent_device *dd;
21032diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c 20863diff -urNp linux-2.6.32.22/drivers/acpi/osl.c linux-2.6.32.22/drivers/acpi/osl.c
21033--- linux-2.6.32.21/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400 20864--- linux-2.6.32.22/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
21034+++ linux-2.6.32.21/drivers/acpi/osl.c 2010-09-04 15:54:51.000000000 -0400 20865+++ linux-2.6.32.22/drivers/acpi/osl.c 2010-09-04 15:54:51.000000000 -0400
21035@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 20866@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
21036 void __iomem *virt_addr; 20867 void __iomem *virt_addr;
21037 20868
@@ -21050,9 +20881,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
21050 20881
21051 switch (width) { 20882 switch (width) {
21052 case 8: 20883 case 8:
21053diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/acpi/power_meter.c 20884diff -urNp linux-2.6.32.22/drivers/acpi/power_meter.c linux-2.6.32.22/drivers/acpi/power_meter.c
21054--- linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400 20885--- linux-2.6.32.22/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
21055+++ linux-2.6.32.21/drivers/acpi/power_meter.c 2010-09-04 15:54:51.000000000 -0400 20886+++ linux-2.6.32.22/drivers/acpi/power_meter.c 2010-09-04 15:54:51.000000000 -0400
21056@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d 20887@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
21057 return res; 20888 return res;
21058 20889
@@ -21062,9 +20893,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/ac
21062 20893
21063 mutex_lock(&resource->lock); 20894 mutex_lock(&resource->lock);
21064 resource->trip[attr->index - 7] = temp; 20895 resource->trip[attr->index - 7] = temp;
21065diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc.c 20896diff -urNp linux-2.6.32.22/drivers/acpi/proc.c linux-2.6.32.22/drivers/acpi/proc.c
21066--- linux-2.6.32.21/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400 20897--- linux-2.6.32.22/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
21067+++ linux-2.6.32.21/drivers/acpi/proc.c 2010-09-04 15:54:51.000000000 -0400 20898+++ linux-2.6.32.22/drivers/acpi/proc.c 2010-09-04 15:54:51.000000000 -0400
21068@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f 20899@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
21069 size_t count, loff_t * ppos) 20900 size_t count, loff_t * ppos)
21070 { 20901 {
@@ -21100,9 +20931,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc
21100 dev->wakeup.state.enabled = 20931 dev->wakeup.state.enabled =
21101 dev->wakeup.state.enabled ? 0 : 1; 20932 dev->wakeup.state.enabled ? 0 : 1;
21102 found_dev = dev; 20933 found_dev = dev;
21103diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers/acpi/processor_core.c 20934diff -urNp linux-2.6.32.22/drivers/acpi/processor_core.c linux-2.6.32.22/drivers/acpi/processor_core.c
21104--- linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400 20935--- linux-2.6.32.22/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
21105+++ linux-2.6.32.21/drivers/acpi/processor_core.c 2010-09-04 15:54:51.000000000 -0400 20936+++ linux-2.6.32.22/drivers/acpi/processor_core.c 2010-09-04 15:54:51.000000000 -0400
21106@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( 20937@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
21107 return 0; 20938 return 0;
21108 } 20939 }
@@ -21112,9 +20943,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers
21112 20943
21113 /* 20944 /*
21114 * Buggy BIOS check 20945 * Buggy BIOS check
21115diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers/acpi/processor_idle.c 20946diff -urNp linux-2.6.32.22/drivers/acpi/processor_idle.c linux-2.6.32.22/drivers/acpi/processor_idle.c
21116--- linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400 20947--- linux-2.6.32.22/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
21117+++ linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-09-04 15:54:51.000000000 -0400 20948+++ linux-2.6.32.22/drivers/acpi/processor_idle.c 2010-09-04 15:54:51.000000000 -0400
21118@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat 20949@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
21119 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20950 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
21120 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20951 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -21124,9 +20955,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers
21124 }; 20955 };
21125 20956
21126 20957
21127diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbshc.c 20958diff -urNp linux-2.6.32.22/drivers/acpi/sbshc.c linux-2.6.32.22/drivers/acpi/sbshc.c
21128--- linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400 20959--- linux-2.6.32.22/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
21129+++ linux-2.6.32.21/drivers/acpi/sbshc.c 2010-09-04 15:54:51.000000000 -0400 20960+++ linux-2.6.32.22/drivers/acpi/sbshc.c 2010-09-04 15:54:51.000000000 -0400
21130@@ -17,7 +17,7 @@ 20961@@ -17,7 +17,7 @@
21131 20962
21132 #define PREFIX "ACPI: " 20963 #define PREFIX "ACPI: "
@@ -21136,9 +20967,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbs
21136 #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC" 20967 #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
21137 20968
21138 struct acpi_smb_hc { 20969 struct acpi_smb_hc {
21139diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sleep.c 20970diff -urNp linux-2.6.32.22/drivers/acpi/sleep.c linux-2.6.32.22/drivers/acpi/sleep.c
21140--- linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 20971--- linux-2.6.32.22/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
21141+++ linux-2.6.32.21/drivers/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400 20972+++ linux-2.6.32.22/drivers/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
21142@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp 20973@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
21143 } 20974 }
21144 } 20975 }
@@ -21175,9 +21006,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sle
21175 .begin = acpi_hibernation_begin_old, 21006 .begin = acpi_hibernation_begin_old,
21176 .end = acpi_pm_end, 21007 .end = acpi_pm_end,
21177 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 21008 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
21178diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/video.c 21009diff -urNp linux-2.6.32.22/drivers/acpi/video.c linux-2.6.32.22/drivers/acpi/video.c
21179--- linux-2.6.32.21/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400 21010--- linux-2.6.32.22/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
21180+++ linux-2.6.32.21/drivers/acpi/video.c 2010-09-04 15:54:51.000000000 -0400 21011+++ linux-2.6.32.22/drivers/acpi/video.c 2010-09-04 15:54:51.000000000 -0400
21181@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str 21012@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
21182 vd->brightness->levels[request_level]); 21013 vd->brightness->levels[request_level]);
21183 } 21014 }
@@ -21187,9 +21018,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/vid
21187 .get_brightness = acpi_video_get_brightness, 21018 .get_brightness = acpi_video_get_brightness,
21188 .update_status = acpi_video_set_brightness, 21019 .update_status = acpi_video_set_brightness,
21189 }; 21020 };
21190diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c 21021diff -urNp linux-2.6.32.22/drivers/ata/ahci.c linux-2.6.32.22/drivers/ata/ahci.c
21191--- linux-2.6.32.21/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400 21022--- linux-2.6.32.22/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
21192+++ linux-2.6.32.21/drivers/ata/ahci.c 2010-09-04 15:54:51.000000000 -0400 21023+++ linux-2.6.32.22/drivers/ata/ahci.c 2010-09-04 15:54:51.000000000 -0400
21193@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh 21024@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
21194 .sdev_attrs = ahci_sdev_attrs, 21025 .sdev_attrs = ahci_sdev_attrs,
21195 }; 21026 };
@@ -21229,9 +21060,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
21229 }; 21060 };
21230 21061
21231 21062
21232diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata/ata_generic.c 21063diff -urNp linux-2.6.32.22/drivers/ata/ata_generic.c linux-2.6.32.22/drivers/ata/ata_generic.c
21233--- linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400 21064--- linux-2.6.32.22/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
21234+++ linux-2.6.32.21/drivers/ata/ata_generic.c 2010-09-04 15:54:51.000000000 -0400 21065+++ linux-2.6.32.22/drivers/ata/ata_generic.c 2010-09-04 15:54:51.000000000 -0400
21235@@ -95,7 +95,7 @@ static struct scsi_host_template generic 21066@@ -95,7 +95,7 @@ static struct scsi_host_template generic
21236 ATA_BMDMA_SHT(DRV_NAME), 21067 ATA_BMDMA_SHT(DRV_NAME),
21237 }; 21068 };
@@ -21241,9 +21072,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata
21241 .inherits = &ata_bmdma_port_ops, 21072 .inherits = &ata_bmdma_port_ops,
21242 .cable_detect = ata_cable_unknown, 21073 .cable_detect = ata_cable_unknown,
21243 .set_mode = generic_set_mode, 21074 .set_mode = generic_set_mode,
21244diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/ata_piix.c 21075diff -urNp linux-2.6.32.22/drivers/ata/ata_piix.c linux-2.6.32.22/drivers/ata/ata_piix.c
21245--- linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400 21076--- linux-2.6.32.22/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
21246+++ linux-2.6.32.21/drivers/ata/ata_piix.c 2010-09-04 15:54:51.000000000 -0400 21077+++ linux-2.6.32.22/drivers/ata/ata_piix.c 2010-09-04 15:54:51.000000000 -0400
21247@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p 21078@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
21248 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 21079 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
21249 /* SATA Controller IDE (CPT) */ 21080 /* SATA Controller IDE (CPT) */
@@ -21307,9 +21138,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/at
21307 }; 21138 };
21308 static const char *oemstrs[] = { 21139 static const char *oemstrs[] = {
21309 "Tecra M3,", 21140 "Tecra M3,",
21310diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata/libata-acpi.c 21141diff -urNp linux-2.6.32.22/drivers/ata/libata-acpi.c linux-2.6.32.22/drivers/ata/libata-acpi.c
21311--- linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400 21142--- linux-2.6.32.22/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
21312+++ linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-09-04 15:54:51.000000000 -0400 21143+++ linux-2.6.32.22/drivers/ata/libata-acpi.c 2010-09-04 15:54:51.000000000 -0400
21313@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han 21144@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
21314 ata_acpi_uevent(dev->link->ap, dev, event); 21145 ata_acpi_uevent(dev->link->ap, dev, event);
21315 } 21146 }
@@ -21325,9 +21156,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata
21325 .handler = ata_acpi_ap_notify_dock, 21156 .handler = ata_acpi_ap_notify_dock,
21326 .uevent = ata_acpi_ap_uevent, 21157 .uevent = ata_acpi_ap_uevent,
21327 }; 21158 };
21328diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata/libata-core.c 21159diff -urNp linux-2.6.32.22/drivers/ata/libata-core.c linux-2.6.32.22/drivers/ata/libata-core.c
21329--- linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400 21160--- linux-2.6.32.22/drivers/ata/libata-core.c 2010-09-20 17:26:42.000000000 -0400
21330+++ linux-2.6.32.21/drivers/ata/libata-core.c 2010-09-04 15:54:51.000000000 -0400 21161+++ linux-2.6.32.22/drivers/ata/libata-core.c 2010-09-20 17:27:14.000000000 -0400
21331@@ -900,7 +900,7 @@ static const struct ata_xfer_ent { 21162@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
21332 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 21163 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
21333 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 21164 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -21355,7 +21186,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
21355 }; 21186 };
21356 21187
21357 static int strn_pattern_cmp(const char *patt, const char *name, int wildchar) 21188 static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
21358@@ -5969,7 +5969,7 @@ static void ata_host_stop(struct device 21189@@ -5981,7 +5981,7 @@ static void ata_host_stop(struct device
21359 * LOCKING: 21190 * LOCKING:
21360 * None. 21191 * None.
21361 */ 21192 */
@@ -21364,7 +21195,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
21364 { 21195 {
21365 static DEFINE_SPINLOCK(lock); 21196 static DEFINE_SPINLOCK(lock);
21366 const struct ata_port_operations *cur; 21197 const struct ata_port_operations *cur;
21367@@ -5981,6 +5981,7 @@ static void ata_finalize_port_ops(struct 21198@@ -5993,6 +5993,7 @@ static void ata_finalize_port_ops(struct
21368 return; 21199 return;
21369 21200
21370 spin_lock(&lock); 21201 spin_lock(&lock);
@@ -21372,7 +21203,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
21372 21203
21373 for (cur = ops->inherits; cur; cur = cur->inherits) { 21204 for (cur = ops->inherits; cur; cur = cur->inherits) {
21374 void **inherit = (void **)cur; 21205 void **inherit = (void **)cur;
21375@@ -5994,8 +5995,9 @@ static void ata_finalize_port_ops(struct 21206@@ -6006,8 +6007,9 @@ static void ata_finalize_port_ops(struct
21376 if (IS_ERR(*pp)) 21207 if (IS_ERR(*pp))
21377 *pp = NULL; 21208 *pp = NULL;
21378 21209
@@ -21383,7 +21214,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
21383 spin_unlock(&lock); 21214 spin_unlock(&lock);
21384 } 21215 }
21385 21216
21386@@ -6092,7 +6094,7 @@ int ata_host_start(struct ata_host *host 21217@@ -6104,7 +6106,7 @@ int ata_host_start(struct ata_host *host
21387 */ 21218 */
21388 /* KILLME - the only user left is ipr */ 21219 /* KILLME - the only user left is ipr */
21389 void ata_host_init(struct ata_host *host, struct device *dev, 21220 void ata_host_init(struct ata_host *host, struct device *dev,
@@ -21392,7 +21223,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
21392 { 21223 {
21393 spin_lock_init(&host->lock); 21224 spin_lock_init(&host->lock);
21394 host->dev = dev; 21225 host->dev = dev;
21395@@ -6755,7 +6757,7 @@ static void ata_dummy_error_handler(stru 21226@@ -6767,7 +6769,7 @@ static void ata_dummy_error_handler(stru
21396 /* truly dummy */ 21227 /* truly dummy */
21397 } 21228 }
21398 21229
@@ -21401,10 +21232,10 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
21401 .qc_prep = ata_noop_qc_prep, 21232 .qc_prep = ata_noop_qc_prep,
21402 .qc_issue = ata_dummy_qc_issue, 21233 .qc_issue = ata_dummy_qc_issue,
21403 .error_handler = ata_dummy_error_handler, 21234 .error_handler = ata_dummy_error_handler,
21404diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/libata-eh.c 21235diff -urNp linux-2.6.32.22/drivers/ata/libata-eh.c linux-2.6.32.22/drivers/ata/libata-eh.c
21405--- linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400 21236--- linux-2.6.32.22/drivers/ata/libata-eh.c 2010-09-20 17:26:42.000000000 -0400
21406+++ linux-2.6.32.21/drivers/ata/libata-eh.c 2010-09-04 15:54:51.000000000 -0400 21237+++ linux-2.6.32.22/drivers/ata/libata-eh.c 2010-09-20 17:27:14.000000000 -0400
21407@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 21238@@ -3590,7 +3590,7 @@ void ata_do_eh(struct ata_port *ap, ata_
21408 */ 21239 */
21409 void ata_std_error_handler(struct ata_port *ap) 21240 void ata_std_error_handler(struct ata_port *ap)
21410 { 21241 {
@@ -21413,9 +21244,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/l
21413 ata_reset_fn_t hardreset = ops->hardreset; 21244 ata_reset_fn_t hardreset = ops->hardreset;
21414 21245
21415 /* ignore built-in hardreset if SCR access is not available */ 21246 /* ignore built-in hardreset if SCR access is not available */
21416diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/libata-pmp.c 21247diff -urNp linux-2.6.32.22/drivers/ata/libata-pmp.c linux-2.6.32.22/drivers/ata/libata-pmp.c
21417--- linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400 21248--- linux-2.6.32.22/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
21418+++ linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-09-04 15:54:51.000000000 -0400 21249+++ linux-2.6.32.22/drivers/ata/libata-pmp.c 2010-09-04 15:54:51.000000000 -0400
21419@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str 21250@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
21420 */ 21251 */
21421 static int sata_pmp_eh_recover(struct ata_port *ap) 21252 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -21425,9 +21256,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/
21425 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; 21256 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
21426 struct ata_link *pmp_link = &ap->link; 21257 struct ata_link *pmp_link = &ap->link;
21427 struct ata_device *pmp_dev = pmp_link->device; 21258 struct ata_device *pmp_dev = pmp_link->device;
21428diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/pata_acpi.c 21259diff -urNp linux-2.6.32.22/drivers/ata/pata_acpi.c linux-2.6.32.22/drivers/ata/pata_acpi.c
21429--- linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400 21260--- linux-2.6.32.22/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
21430+++ linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-09-04 15:54:51.000000000 -0400 21261+++ linux-2.6.32.22/drivers/ata/pata_acpi.c 2010-09-04 15:54:51.000000000 -0400
21431@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s 21262@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
21432 ATA_BMDMA_SHT(DRV_NAME), 21263 ATA_BMDMA_SHT(DRV_NAME),
21433 }; 21264 };
@@ -21437,9 +21268,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/p
21437 .inherits = &ata_bmdma_port_ops, 21268 .inherits = &ata_bmdma_port_ops,
21438 .qc_issue = pacpi_qc_issue, 21269 .qc_issue = pacpi_qc_issue,
21439 .cable_detect = pacpi_cable_detect, 21270 .cable_detect = pacpi_cable_detect,
21440diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pata_ali.c 21271diff -urNp linux-2.6.32.22/drivers/ata/pata_ali.c linux-2.6.32.22/drivers/ata/pata_ali.c
21441--- linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400 21272--- linux-2.6.32.22/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
21442+++ linux-2.6.32.21/drivers/ata/pata_ali.c 2010-09-04 15:54:51.000000000 -0400 21273+++ linux-2.6.32.22/drivers/ata/pata_ali.c 2010-09-04 15:54:51.000000000 -0400
21443@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht 21274@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
21444 * Port operations for PIO only ALi 21275 * Port operations for PIO only ALi
21445 */ 21276 */
@@ -21485,9 +21316,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pa
21485 .inherits = &ali_dma_base_ops, 21316 .inherits = &ali_dma_base_ops,
21486 .check_atapi_dma = ali_check_atapi_dma, 21317 .check_atapi_dma = ali_check_atapi_dma,
21487 .dev_config = ali_warn_atapi_dma, 21318 .dev_config = ali_warn_atapi_dma,
21488diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pata_amd.c 21319diff -urNp linux-2.6.32.22/drivers/ata/pata_amd.c linux-2.6.32.22/drivers/ata/pata_amd.c
21489--- linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400 21320--- linux-2.6.32.22/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
21490+++ linux-2.6.32.21/drivers/ata/pata_amd.c 2010-09-04 15:54:51.000000000 -0400 21321+++ linux-2.6.32.22/drivers/ata/pata_amd.c 2010-09-04 15:54:51.000000000 -0400
21491@@ -397,28 +397,28 @@ static const struct ata_port_operations 21322@@ -397,28 +397,28 @@ static const struct ata_port_operations
21492 .prereset = amd_pre_reset, 21323 .prereset = amd_pre_reset,
21493 }; 21324 };
@@ -21537,9 +21368,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pa
21537 .inherits = &nv_base_port_ops, 21368 .inherits = &nv_base_port_ops,
21538 .set_piomode = nv133_set_piomode, 21369 .set_piomode = nv133_set_piomode,
21539 .set_dmamode = nv133_set_dmamode, 21370 .set_dmamode = nv133_set_dmamode,
21540diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/pata_artop.c 21371diff -urNp linux-2.6.32.22/drivers/ata/pata_artop.c linux-2.6.32.22/drivers/ata/pata_artop.c
21541--- linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400 21372--- linux-2.6.32.22/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
21542+++ linux-2.6.32.21/drivers/ata/pata_artop.c 2010-09-04 15:54:51.000000000 -0400 21373+++ linux-2.6.32.22/drivers/ata/pata_artop.c 2010-09-04 15:54:51.000000000 -0400
21543@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 21374@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
21544 ATA_BMDMA_SHT(DRV_NAME), 21375 ATA_BMDMA_SHT(DRV_NAME),
21545 }; 21376 };
@@ -21558,9 +21389,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/
21558 .inherits = &ata_bmdma_port_ops, 21389 .inherits = &ata_bmdma_port_ops,
21559 .cable_detect = artop6260_cable_detect, 21390 .cable_detect = artop6260_cable_detect,
21560 .set_piomode = artop6260_set_piomode, 21391 .set_piomode = artop6260_set_piomode,
21561diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/pata_at32.c 21392diff -urNp linux-2.6.32.22/drivers/ata/pata_at32.c linux-2.6.32.22/drivers/ata/pata_at32.c
21562--- linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400 21393--- linux-2.6.32.22/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
21563+++ linux-2.6.32.21/drivers/ata/pata_at32.c 2010-09-04 15:54:51.000000000 -0400 21394+++ linux-2.6.32.22/drivers/ata/pata_at32.c 2010-09-04 15:54:51.000000000 -0400
21564@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh 21395@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
21565 ATA_PIO_SHT(DRV_NAME), 21396 ATA_PIO_SHT(DRV_NAME),
21566 }; 21397 };
@@ -21570,9 +21401,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/p
21570 .inherits = &ata_sff_port_ops, 21401 .inherits = &ata_sff_port_ops,
21571 .cable_detect = ata_cable_40wire, 21402 .cable_detect = ata_cable_40wire,
21572 .set_piomode = pata_at32_set_piomode, 21403 .set_piomode = pata_at32_set_piomode,
21573diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/pata_at91.c 21404diff -urNp linux-2.6.32.22/drivers/ata/pata_at91.c linux-2.6.32.22/drivers/ata/pata_at91.c
21574--- linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400 21405--- linux-2.6.32.22/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
21575+++ linux-2.6.32.21/drivers/ata/pata_at91.c 2010-09-04 15:54:51.000000000 -0400 21406+++ linux-2.6.32.22/drivers/ata/pata_at91.c 2010-09-04 15:54:51.000000000 -0400
21576@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at 21407@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
21577 ATA_PIO_SHT(DRV_NAME), 21408 ATA_PIO_SHT(DRV_NAME),
21578 }; 21409 };
@@ -21582,9 +21413,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/p
21582 .inherits = &ata_sff_port_ops, 21413 .inherits = &ata_sff_port_ops,
21583 21414
21584 .sff_data_xfer = pata_at91_data_xfer_noirq, 21415 .sff_data_xfer = pata_at91_data_xfer_noirq,
21585diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata/pata_atiixp.c 21416diff -urNp linux-2.6.32.22/drivers/ata/pata_atiixp.c linux-2.6.32.22/drivers/ata/pata_atiixp.c
21586--- linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400 21417--- linux-2.6.32.22/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
21587+++ linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-09-04 15:54:51.000000000 -0400 21418+++ linux-2.6.32.22/drivers/ata/pata_atiixp.c 2010-09-04 15:54:51.000000000 -0400
21588@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ 21419@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
21589 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21420 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21590 }; 21421 };
@@ -21594,9 +21425,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata
21594 .inherits = &ata_bmdma_port_ops, 21425 .inherits = &ata_bmdma_port_ops,
21595 21426
21596 .qc_prep = ata_sff_dumb_qc_prep, 21427 .qc_prep = ata_sff_dumb_qc_prep,
21597diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/ata/pata_atp867x.c 21428diff -urNp linux-2.6.32.22/drivers/ata/pata_atp867x.c linux-2.6.32.22/drivers/ata/pata_atp867x.c
21598--- linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400 21429--- linux-2.6.32.22/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
21599+++ linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-09-04 15:54:51.000000000 -0400 21430+++ linux-2.6.32.22/drivers/ata/pata_atp867x.c 2010-09-04 15:54:51.000000000 -0400
21600@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x 21431@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
21601 ATA_BMDMA_SHT(DRV_NAME), 21432 ATA_BMDMA_SHT(DRV_NAME),
21602 }; 21433 };
@@ -21606,9 +21437,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/at
21606 .inherits = &ata_bmdma_port_ops, 21437 .inherits = &ata_bmdma_port_ops,
21607 .cable_detect = atp867x_cable_detect, 21438 .cable_detect = atp867x_cable_detect,
21608 .set_piomode = atp867x_set_piomode, 21439 .set_piomode = atp867x_set_piomode,
21609diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/pata_bf54x.c 21440diff -urNp linux-2.6.32.22/drivers/ata/pata_bf54x.c linux-2.6.32.22/drivers/ata/pata_bf54x.c
21610--- linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400 21441--- linux-2.6.32.22/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
21611+++ linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-09-04 15:54:51.000000000 -0400 21442+++ linux-2.6.32.22/drivers/ata/pata_bf54x.c 2010-09-04 15:54:51.000000000 -0400
21612@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh 21443@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
21613 .dma_boundary = ATA_DMA_BOUNDARY, 21444 .dma_boundary = ATA_DMA_BOUNDARY,
21614 }; 21445 };
@@ -21618,9 +21449,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/
21618 .inherits = &ata_sff_port_ops, 21449 .inherits = &ata_sff_port_ops,
21619 21450
21620 .set_piomode = bfin_set_piomode, 21451 .set_piomode = bfin_set_piomode,
21621diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata/pata_cmd640.c 21452diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd640.c linux-2.6.32.22/drivers/ata/pata_cmd640.c
21622--- linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400 21453--- linux-2.6.32.22/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
21623+++ linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-09-04 15:54:51.000000000 -0400 21454+++ linux-2.6.32.22/drivers/ata/pata_cmd640.c 2010-09-04 15:54:51.000000000 -0400
21624@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ 21455@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
21625 ATA_BMDMA_SHT(DRV_NAME), 21456 ATA_BMDMA_SHT(DRV_NAME),
21626 }; 21457 };
@@ -21630,9 +21461,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata
21630 .inherits = &ata_bmdma_port_ops, 21461 .inherits = &ata_bmdma_port_ops,
21631 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 21462 /* In theory xfer_noirq is not needed once we kill the prefetcher */
21632 .sff_data_xfer = ata_sff_data_xfer_noirq, 21463 .sff_data_xfer = ata_sff_data_xfer_noirq,
21633diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata/pata_cmd64x.c 21464diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd64x.c linux-2.6.32.22/drivers/ata/pata_cmd64x.c
21634--- linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400 21465--- linux-2.6.32.22/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
21635+++ linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-09-04 15:54:51.000000000 -0400 21466+++ linux-2.6.32.22/drivers/ata/pata_cmd64x.c 2010-09-04 15:54:51.000000000 -0400
21636@@ -275,18 +275,18 @@ static const struct ata_port_operations 21467@@ -275,18 +275,18 @@ static const struct ata_port_operations
21637 .set_dmamode = cmd64x_set_dmamode, 21468 .set_dmamode = cmd64x_set_dmamode,
21638 }; 21469 };
@@ -21655,9 +21486,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata
21655 .inherits = &cmd64x_base_ops, 21486 .inherits = &cmd64x_base_ops,
21656 .bmdma_stop = cmd648_bmdma_stop, 21487 .bmdma_stop = cmd648_bmdma_stop,
21657 .cable_detect = cmd648_cable_detect, 21488 .cable_detect = cmd648_cable_detect,
21658diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata/pata_cs5520.c 21489diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5520.c linux-2.6.32.22/drivers/ata/pata_cs5520.c
21659--- linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400 21490--- linux-2.6.32.22/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
21660+++ linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-09-04 15:54:51.000000000 -0400 21491+++ linux-2.6.32.22/drivers/ata/pata_cs5520.c 2010-09-04 15:54:51.000000000 -0400
21661@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ 21492@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
21662 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21493 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21663 }; 21494 };
@@ -21667,9 +21498,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata
21667 .inherits = &ata_bmdma_port_ops, 21498 .inherits = &ata_bmdma_port_ops,
21668 .qc_prep = ata_sff_dumb_qc_prep, 21499 .qc_prep = ata_sff_dumb_qc_prep,
21669 .cable_detect = ata_cable_40wire, 21500 .cable_detect = ata_cable_40wire,
21670diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata/pata_cs5530.c 21501diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5530.c linux-2.6.32.22/drivers/ata/pata_cs5530.c
21671--- linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400 21502--- linux-2.6.32.22/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
21672+++ linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-09-04 15:54:51.000000000 -0400 21503+++ linux-2.6.32.22/drivers/ata/pata_cs5530.c 2010-09-04 15:54:51.000000000 -0400
21673@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 21504@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
21674 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21505 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21675 }; 21506 };
@@ -21679,9 +21510,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata
21679 .inherits = &ata_bmdma_port_ops, 21510 .inherits = &ata_bmdma_port_ops,
21680 21511
21681 .qc_prep = ata_sff_dumb_qc_prep, 21512 .qc_prep = ata_sff_dumb_qc_prep,
21682diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata/pata_cs5535.c 21513diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5535.c linux-2.6.32.22/drivers/ata/pata_cs5535.c
21683--- linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400 21514--- linux-2.6.32.22/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
21684+++ linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-09-04 15:54:51.000000000 -0400 21515+++ linux-2.6.32.22/drivers/ata/pata_cs5535.c 2010-09-04 15:54:51.000000000 -0400
21685@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 21516@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
21686 ATA_BMDMA_SHT(DRV_NAME), 21517 ATA_BMDMA_SHT(DRV_NAME),
21687 }; 21518 };
@@ -21691,9 +21522,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata
21691 .inherits = &ata_bmdma_port_ops, 21522 .inherits = &ata_bmdma_port_ops,
21692 .cable_detect = cs5535_cable_detect, 21523 .cable_detect = cs5535_cable_detect,
21693 .set_piomode = cs5535_set_piomode, 21524 .set_piomode = cs5535_set_piomode,
21694diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata/pata_cs5536.c 21525diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5536.c linux-2.6.32.22/drivers/ata/pata_cs5536.c
21695--- linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400 21526--- linux-2.6.32.22/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
21696+++ linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-09-04 15:54:51.000000000 -0400 21527+++ linux-2.6.32.22/drivers/ata/pata_cs5536.c 2010-09-04 15:54:51.000000000 -0400
21697@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 21528@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
21698 ATA_BMDMA_SHT(DRV_NAME), 21529 ATA_BMDMA_SHT(DRV_NAME),
21699 }; 21530 };
@@ -21703,9 +21534,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata
21703 .inherits = &ata_bmdma_port_ops, 21534 .inherits = &ata_bmdma_port_ops,
21704 .cable_detect = cs5536_cable_detect, 21535 .cable_detect = cs5536_cable_detect,
21705 .set_piomode = cs5536_set_piomode, 21536 .set_piomode = cs5536_set_piomode,
21706diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/ata/pata_cypress.c 21537diff -urNp linux-2.6.32.22/drivers/ata/pata_cypress.c linux-2.6.32.22/drivers/ata/pata_cypress.c
21707--- linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400 21538--- linux-2.6.32.22/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
21708+++ linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-09-04 15:54:51.000000000 -0400 21539+++ linux-2.6.32.22/drivers/ata/pata_cypress.c 2010-09-04 15:54:51.000000000 -0400
21709@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 21540@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
21710 ATA_BMDMA_SHT(DRV_NAME), 21541 ATA_BMDMA_SHT(DRV_NAME),
21711 }; 21542 };
@@ -21715,9 +21546,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/at
21715 .inherits = &ata_bmdma_port_ops, 21546 .inherits = &ata_bmdma_port_ops,
21716 .cable_detect = ata_cable_40wire, 21547 .cable_detect = ata_cable_40wire,
21717 .set_piomode = cy82c693_set_piomode, 21548 .set_piomode = cy82c693_set_piomode,
21718diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/pata_efar.c 21549diff -urNp linux-2.6.32.22/drivers/ata/pata_efar.c linux-2.6.32.22/drivers/ata/pata_efar.c
21719--- linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400 21550--- linux-2.6.32.22/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
21720+++ linux-2.6.32.21/drivers/ata/pata_efar.c 2010-09-04 15:54:51.000000000 -0400 21551+++ linux-2.6.32.22/drivers/ata/pata_efar.c 2010-09-04 15:54:51.000000000 -0400
21721@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh 21552@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
21722 ATA_BMDMA_SHT(DRV_NAME), 21553 ATA_BMDMA_SHT(DRV_NAME),
21723 }; 21554 };
@@ -21727,9 +21558,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/p
21727 .inherits = &ata_bmdma_port_ops, 21558 .inherits = &ata_bmdma_port_ops,
21728 .cable_detect = efar_cable_detect, 21559 .cable_detect = efar_cable_detect,
21729 .set_piomode = efar_set_piomode, 21560 .set_piomode = efar_set_piomode,
21730diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata/pata_hpt366.c 21561diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt366.c linux-2.6.32.22/drivers/ata/pata_hpt366.c
21731--- linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400 21562--- linux-2.6.32.22/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
21732+++ linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-09-04 15:54:51.000000000 -0400 21563+++ linux-2.6.32.22/drivers/ata/pata_hpt366.c 2010-09-04 15:54:51.000000000 -0400
21733@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ 21564@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
21734 * Configuration for HPT366/68 21565 * Configuration for HPT366/68
21735 */ 21566 */
@@ -21739,9 +21570,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata
21739 .inherits = &ata_bmdma_port_ops, 21570 .inherits = &ata_bmdma_port_ops,
21740 .cable_detect = hpt36x_cable_detect, 21571 .cable_detect = hpt36x_cable_detect,
21741 .mode_filter = hpt366_filter, 21572 .mode_filter = hpt366_filter,
21742diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata/pata_hpt37x.c 21573diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt37x.c linux-2.6.32.22/drivers/ata/pata_hpt37x.c
21743--- linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400 21574--- linux-2.6.32.22/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
21744+++ linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-09-04 15:54:51.000000000 -0400 21575+++ linux-2.6.32.22/drivers/ata/pata_hpt37x.c 2010-09-04 15:54:51.000000000 -0400
21745@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ 21576@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
21746 * Configuration for HPT370 21577 * Configuration for HPT370
21747 */ 21578 */
@@ -21778,9 +21609,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata
21778 .inherits = &hpt372_port_ops, 21609 .inherits = &hpt372_port_ops,
21779 .prereset = hpt374_fn1_pre_reset, 21610 .prereset = hpt374_fn1_pre_reset,
21780 }; 21611 };
21781diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 21612diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c
21782--- linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400 21613--- linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
21783+++ linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-09-04 15:54:51.000000000 -0400 21614+++ linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 2010-09-04 15:54:51.000000000 -0400
21784@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n 21615@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
21785 * Configuration for HPT3x2n. 21616 * Configuration for HPT3x2n.
21786 */ 21617 */
@@ -21790,9 +21621,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/at
21790 .inherits = &ata_bmdma_port_ops, 21621 .inherits = &ata_bmdma_port_ops,
21791 21622
21792 .bmdma_stop = hpt3x2n_bmdma_stop, 21623 .bmdma_stop = hpt3x2n_bmdma_stop,
21793diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 21624diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x3.c linux-2.6.32.22/drivers/ata/pata_hpt3x3.c
21794--- linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400 21625--- linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
21795+++ linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-09-04 15:54:51.000000000 -0400 21626+++ linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 2010-09-04 15:54:51.000000000 -0400
21796@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 21627@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
21797 ATA_BMDMA_SHT(DRV_NAME), 21628 ATA_BMDMA_SHT(DRV_NAME),
21798 }; 21629 };
@@ -21802,9 +21633,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata
21802 .inherits = &ata_bmdma_port_ops, 21633 .inherits = &ata_bmdma_port_ops,
21803 .cable_detect = ata_cable_40wire, 21634 .cable_detect = ata_cable_40wire,
21804 .set_piomode = hpt3x3_set_piomode, 21635 .set_piomode = hpt3x3_set_piomode,
21805diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata/pata_icside.c 21636diff -urNp linux-2.6.32.22/drivers/ata/pata_icside.c linux-2.6.32.22/drivers/ata/pata_icside.c
21806--- linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400 21637--- linux-2.6.32.22/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
21807+++ linux-2.6.32.21/drivers/ata/pata_icside.c 2010-09-04 15:54:51.000000000 -0400 21638+++ linux-2.6.32.22/drivers/ata/pata_icside.c 2010-09-04 15:54:51.000000000 -0400
21808@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct 21639@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
21809 } 21640 }
21810 } 21641 }
@@ -21814,9 +21645,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata
21814 .inherits = &ata_sff_port_ops, 21645 .inherits = &ata_sff_port_ops,
21815 /* no need to build any PRD tables for DMA */ 21646 /* no need to build any PRD tables for DMA */
21816 .qc_prep = ata_noop_qc_prep, 21647 .qc_prep = ata_noop_qc_prep,
21817diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata/pata_isapnp.c 21648diff -urNp linux-2.6.32.22/drivers/ata/pata_isapnp.c linux-2.6.32.22/drivers/ata/pata_isapnp.c
21818--- linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400 21649--- linux-2.6.32.22/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
21819+++ linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-09-04 15:54:51.000000000 -0400 21650+++ linux-2.6.32.22/drivers/ata/pata_isapnp.c 2010-09-04 15:54:51.000000000 -0400
21820@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 21651@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
21821 ATA_PIO_SHT(DRV_NAME), 21652 ATA_PIO_SHT(DRV_NAME),
21822 }; 21653 };
@@ -21832,9 +21663,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata
21832 .inherits = &ata_sff_port_ops, 21663 .inherits = &ata_sff_port_ops,
21833 .cable_detect = ata_cable_40wire, 21664 .cable_detect = ata_cable_40wire,
21834 /* No altstatus so we don't want to use the lost interrupt poll */ 21665 /* No altstatus so we don't want to use the lost interrupt poll */
21835diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata/pata_it8213.c 21666diff -urNp linux-2.6.32.22/drivers/ata/pata_it8213.c linux-2.6.32.22/drivers/ata/pata_it8213.c
21836--- linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400 21667--- linux-2.6.32.22/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
21837+++ linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-09-04 15:54:51.000000000 -0400 21668+++ linux-2.6.32.22/drivers/ata/pata_it8213.c 2010-09-04 15:54:51.000000000 -0400
21838@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ 21669@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
21839 }; 21670 };
21840 21671
@@ -21844,9 +21675,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata
21844 .inherits = &ata_bmdma_port_ops, 21675 .inherits = &ata_bmdma_port_ops,
21845 .cable_detect = it8213_cable_detect, 21676 .cable_detect = it8213_cable_detect,
21846 .set_piomode = it8213_set_piomode, 21677 .set_piomode = it8213_set_piomode,
21847diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata/pata_it821x.c 21678diff -urNp linux-2.6.32.22/drivers/ata/pata_it821x.c linux-2.6.32.22/drivers/ata/pata_it821x.c
21848--- linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400 21679--- linux-2.6.32.22/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
21849+++ linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-09-04 15:54:51.000000000 -0400 21680+++ linux-2.6.32.22/drivers/ata/pata_it821x.c 2010-09-04 15:54:51.000000000 -0400
21850@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ 21681@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
21851 ATA_BMDMA_SHT(DRV_NAME), 21682 ATA_BMDMA_SHT(DRV_NAME),
21852 }; 21683 };
@@ -21874,9 +21705,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata
21874 .inherits = &ata_bmdma_port_ops, 21705 .inherits = &ata_bmdma_port_ops,
21875 21706
21876 .check_atapi_dma= it821x_check_atapi_dma, 21707 .check_atapi_dma= it821x_check_atapi_dma,
21877diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 21708diff -urNp linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c
21878--- linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400 21709--- linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
21879+++ linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-09-04 15:54:51.000000000 -0400 21710+++ linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 2010-09-04 15:54:51.000000000 -0400
21880@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 21711@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
21881 ATA_PIO_SHT(DRV_NAME), 21712 ATA_PIO_SHT(DRV_NAME),
21882 }; 21713 };
@@ -21886,9 +21717,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/
21886 .inherits = &ata_sff_port_ops, 21717 .inherits = &ata_sff_port_ops,
21887 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21718 .sff_data_xfer = ixp4xx_mmio_data_xfer,
21888 .cable_detect = ata_cable_40wire, 21719 .cable_detect = ata_cable_40wire,
21889diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/ata/pata_jmicron.c 21720diff -urNp linux-2.6.32.22/drivers/ata/pata_jmicron.c linux-2.6.32.22/drivers/ata/pata_jmicron.c
21890--- linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400 21721--- linux-2.6.32.22/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
21891+++ linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-09-04 15:54:51.000000000 -0400 21722+++ linux-2.6.32.22/drivers/ata/pata_jmicron.c 2010-09-04 15:54:51.000000000 -0400
21892@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21723@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21893 ATA_BMDMA_SHT(DRV_NAME), 21724 ATA_BMDMA_SHT(DRV_NAME),
21894 }; 21725 };
@@ -21898,9 +21729,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/at
21898 .inherits = &ata_bmdma_port_ops, 21729 .inherits = &ata_bmdma_port_ops,
21899 .prereset = jmicron_pre_reset, 21730 .prereset = jmicron_pre_reset,
21900 }; 21731 };
21901diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata/pata_legacy.c 21732diff -urNp linux-2.6.32.22/drivers/ata/pata_legacy.c linux-2.6.32.22/drivers/ata/pata_legacy.c
21902--- linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400 21733--- linux-2.6.32.22/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
21903+++ linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-09-04 15:54:51.000000000 -0400 21734+++ linux-2.6.32.22/drivers/ata/pata_legacy.c 2010-09-04 15:54:51.000000000 -0400
21904@@ -106,7 +106,7 @@ struct legacy_probe { 21735@@ -106,7 +106,7 @@ struct legacy_probe {
21905 21736
21906 struct legacy_controller { 21737 struct legacy_controller {
@@ -22012,9 +21843,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata
22012 struct legacy_data *ld = &legacy_data[probe->slot]; 21843 struct legacy_data *ld = &legacy_data[probe->slot];
22013 struct ata_host *host = NULL; 21844 struct ata_host *host = NULL;
22014 struct ata_port *ap; 21845 struct ata_port *ap;
22015diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/ata/pata_marvell.c 21846diff -urNp linux-2.6.32.22/drivers/ata/pata_marvell.c linux-2.6.32.22/drivers/ata/pata_marvell.c
22016--- linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400 21847--- linux-2.6.32.22/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
22017+++ linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-09-04 15:54:51.000000000 -0400 21848+++ linux-2.6.32.22/drivers/ata/pata_marvell.c 2010-09-04 15:54:51.000000000 -0400
22018@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21849@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
22019 ATA_BMDMA_SHT(DRV_NAME), 21850 ATA_BMDMA_SHT(DRV_NAME),
22020 }; 21851 };
@@ -22024,9 +21855,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/at
22024 .inherits = &ata_bmdma_port_ops, 21855 .inherits = &ata_bmdma_port_ops,
22025 .cable_detect = marvell_cable_detect, 21856 .cable_detect = marvell_cable_detect,
22026 .prereset = marvell_pre_reset, 21857 .prereset = marvell_pre_reset,
22027diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 21858diff -urNp linux-2.6.32.22/drivers/ata/pata_mpc52xx.c linux-2.6.32.22/drivers/ata/pata_mpc52xx.c
22028--- linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400 21859--- linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
22029+++ linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-09-04 15:54:51.000000000 -0400 21860+++ linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 2010-09-04 15:54:51.000000000 -0400
22030@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21861@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
22031 ATA_PIO_SHT(DRV_NAME), 21862 ATA_PIO_SHT(DRV_NAME),
22032 }; 21863 };
@@ -22036,9 +21867,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/at
22036 .inherits = &ata_sff_port_ops, 21867 .inherits = &ata_sff_port_ops,
22037 .sff_dev_select = mpc52xx_ata_dev_select, 21868 .sff_dev_select = mpc52xx_ata_dev_select,
22038 .set_piomode = mpc52xx_ata_set_piomode, 21869 .set_piomode = mpc52xx_ata_set_piomode,
22039diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/pata_mpiix.c 21870diff -urNp linux-2.6.32.22/drivers/ata/pata_mpiix.c linux-2.6.32.22/drivers/ata/pata_mpiix.c
22040--- linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400 21871--- linux-2.6.32.22/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
22041+++ linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-09-04 15:54:51.000000000 -0400 21872+++ linux-2.6.32.22/drivers/ata/pata_mpiix.c 2010-09-04 15:54:51.000000000 -0400
22042@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21873@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
22043 ATA_PIO_SHT(DRV_NAME), 21874 ATA_PIO_SHT(DRV_NAME),
22044 }; 21875 };
@@ -22048,9 +21879,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/
22048 .inherits = &ata_sff_port_ops, 21879 .inherits = &ata_sff_port_ops,
22049 .qc_issue = mpiix_qc_issue, 21880 .qc_issue = mpiix_qc_issue,
22050 .cable_detect = ata_cable_40wire, 21881 .cable_detect = ata_cable_40wire,
22051diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/ata/pata_netcell.c 21882diff -urNp linux-2.6.32.22/drivers/ata/pata_netcell.c linux-2.6.32.22/drivers/ata/pata_netcell.c
22052--- linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400 21883--- linux-2.6.32.22/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
22053+++ linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-09-04 15:54:51.000000000 -0400 21884+++ linux-2.6.32.22/drivers/ata/pata_netcell.c 2010-09-04 15:54:51.000000000 -0400
22054@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21885@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
22055 ATA_BMDMA_SHT(DRV_NAME), 21886 ATA_BMDMA_SHT(DRV_NAME),
22056 }; 21887 };
@@ -22060,9 +21891,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/at
22060 .inherits = &ata_bmdma_port_ops, 21891 .inherits = &ata_bmdma_port_ops,
22061 .cable_detect = ata_cable_80wire, 21892 .cable_detect = ata_cable_80wire,
22062 .read_id = netcell_read_id, 21893 .read_id = netcell_read_id,
22063diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/ata/pata_ninja32.c 21894diff -urNp linux-2.6.32.22/drivers/ata/pata_ninja32.c linux-2.6.32.22/drivers/ata/pata_ninja32.c
22064--- linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400 21895--- linux-2.6.32.22/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
22065+++ linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-09-04 15:54:51.000000000 -0400 21896+++ linux-2.6.32.22/drivers/ata/pata_ninja32.c 2010-09-04 15:54:51.000000000 -0400
22066@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21897@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
22067 ATA_BMDMA_SHT(DRV_NAME), 21898 ATA_BMDMA_SHT(DRV_NAME),
22068 }; 21899 };
@@ -22072,9 +21903,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/at
22072 .inherits = &ata_bmdma_port_ops, 21903 .inherits = &ata_bmdma_port_ops,
22073 .sff_dev_select = ninja32_dev_select, 21904 .sff_dev_select = ninja32_dev_select,
22074 .cable_detect = ata_cable_40wire, 21905 .cable_detect = ata_cable_40wire,
22075diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/ata/pata_ns87410.c 21906diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87410.c linux-2.6.32.22/drivers/ata/pata_ns87410.c
22076--- linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400 21907--- linux-2.6.32.22/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
22077+++ linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-09-04 15:54:51.000000000 -0400 21908+++ linux-2.6.32.22/drivers/ata/pata_ns87410.c 2010-09-04 15:54:51.000000000 -0400
22078@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21909@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
22079 ATA_PIO_SHT(DRV_NAME), 21910 ATA_PIO_SHT(DRV_NAME),
22080 }; 21911 };
@@ -22084,9 +21915,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/at
22084 .inherits = &ata_sff_port_ops, 21915 .inherits = &ata_sff_port_ops,
22085 .qc_issue = ns87410_qc_issue, 21916 .qc_issue = ns87410_qc_issue,
22086 .cable_detect = ata_cable_40wire, 21917 .cable_detect = ata_cable_40wire,
22087diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/ata/pata_ns87415.c 21918diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87415.c linux-2.6.32.22/drivers/ata/pata_ns87415.c
22088--- linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400 21919--- linux-2.6.32.22/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
22089+++ linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-09-04 15:54:51.000000000 -0400 21920+++ linux-2.6.32.22/drivers/ata/pata_ns87415.c 2010-09-04 15:54:51.000000000 -0400
22090@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21921@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
22091 } 21922 }
22092 #endif /* 87560 SuperIO Support */ 21923 #endif /* 87560 SuperIO Support */
@@ -22105,9 +21936,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/at
22105 .inherits = &ns87415_pata_ops, 21936 .inherits = &ns87415_pata_ops,
22106 .sff_tf_read = ns87560_tf_read, 21937 .sff_tf_read = ns87560_tf_read,
22107 .sff_check_status = ns87560_check_status, 21938 .sff_check_status = ns87560_check_status,
22108diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 21939diff -urNp linux-2.6.32.22/drivers/ata/pata_octeon_cf.c linux-2.6.32.22/drivers/ata/pata_octeon_cf.c
22109--- linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400 21940--- linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
22110+++ linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-09-04 15:54:51.000000000 -0400 21941+++ linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 2010-09-04 15:54:51.000000000 -0400
22111@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s 21942@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
22112 return 0; 21943 return 0;
22113 } 21944 }
@@ -22116,9 +21947,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/
22116 static struct ata_port_operations octeon_cf_ops = { 21947 static struct ata_port_operations octeon_cf_ops = {
22117 .inherits = &ata_sff_port_ops, 21948 .inherits = &ata_sff_port_ops,
22118 .check_atapi_dma = octeon_cf_check_atapi_dma, 21949 .check_atapi_dma = octeon_cf_check_atapi_dma,
22119diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/ata/pata_oldpiix.c 21950diff -urNp linux-2.6.32.22/drivers/ata/pata_oldpiix.c linux-2.6.32.22/drivers/ata/pata_oldpiix.c
22120--- linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400 21951--- linux-2.6.32.22/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
22121+++ linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-09-04 15:54:51.000000000 -0400 21952+++ linux-2.6.32.22/drivers/ata/pata_oldpiix.c 2010-09-04 15:54:51.000000000 -0400
22122@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21953@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
22123 ATA_BMDMA_SHT(DRV_NAME), 21954 ATA_BMDMA_SHT(DRV_NAME),
22124 }; 21955 };
@@ -22128,9 +21959,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/at
22128 .inherits = &ata_bmdma_port_ops, 21959 .inherits = &ata_bmdma_port_ops,
22129 .qc_issue = oldpiix_qc_issue, 21960 .qc_issue = oldpiix_qc_issue,
22130 .cable_detect = ata_cable_40wire, 21961 .cable_detect = ata_cable_40wire,
22131diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/pata_opti.c 21962diff -urNp linux-2.6.32.22/drivers/ata/pata_opti.c linux-2.6.32.22/drivers/ata/pata_opti.c
22132--- linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400 21963--- linux-2.6.32.22/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
22133+++ linux-2.6.32.21/drivers/ata/pata_opti.c 2010-09-04 15:54:51.000000000 -0400 21964+++ linux-2.6.32.22/drivers/ata/pata_opti.c 2010-09-04 15:54:51.000000000 -0400
22134@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21965@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
22135 ATA_PIO_SHT(DRV_NAME), 21966 ATA_PIO_SHT(DRV_NAME),
22136 }; 21967 };
@@ -22140,9 +21971,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/p
22140 .inherits = &ata_sff_port_ops, 21971 .inherits = &ata_sff_port_ops,
22141 .cable_detect = ata_cable_40wire, 21972 .cable_detect = ata_cable_40wire,
22142 .set_piomode = opti_set_piomode, 21973 .set_piomode = opti_set_piomode,
22143diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/ata/pata_optidma.c 21974diff -urNp linux-2.6.32.22/drivers/ata/pata_optidma.c linux-2.6.32.22/drivers/ata/pata_optidma.c
22144--- linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400 21975--- linux-2.6.32.22/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
22145+++ linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-09-04 15:54:51.000000000 -0400 21976+++ linux-2.6.32.22/drivers/ata/pata_optidma.c 2010-09-04 15:54:51.000000000 -0400
22146@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 21977@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
22147 ATA_BMDMA_SHT(DRV_NAME), 21978 ATA_BMDMA_SHT(DRV_NAME),
22148 }; 21979 };
@@ -22161,9 +21992,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/at
22161 .inherits = &optidma_port_ops, 21992 .inherits = &optidma_port_ops,
22162 .set_piomode = optiplus_set_pio_mode, 21993 .set_piomode = optiplus_set_pio_mode,
22163 .set_dmamode = optiplus_set_dma_mode, 21994 .set_dmamode = optiplus_set_dma_mode,
22164diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata/pata_palmld.c 21995diff -urNp linux-2.6.32.22/drivers/ata/pata_palmld.c linux-2.6.32.22/drivers/ata/pata_palmld.c
22165--- linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400 21996--- linux-2.6.32.22/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
22166+++ linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-09-04 15:54:52.000000000 -0400 21997+++ linux-2.6.32.22/drivers/ata/pata_palmld.c 2010-09-04 15:54:52.000000000 -0400
22167@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 21998@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
22168 ATA_PIO_SHT(DRV_NAME), 21999 ATA_PIO_SHT(DRV_NAME),
22169 }; 22000 };
@@ -22173,9 +22004,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata
22173 .inherits = &ata_sff_port_ops, 22004 .inherits = &ata_sff_port_ops,
22174 .sff_data_xfer = ata_sff_data_xfer_noirq, 22005 .sff_data_xfer = ata_sff_data_xfer_noirq,
22175 .cable_detect = ata_cable_40wire, 22006 .cable_detect = ata_cable_40wire,
22176diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata/pata_pcmcia.c 22007diff -urNp linux-2.6.32.22/drivers/ata/pata_pcmcia.c linux-2.6.32.22/drivers/ata/pata_pcmcia.c
22177--- linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400 22008--- linux-2.6.32.22/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
22178+++ linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-09-04 15:54:52.000000000 -0400 22009+++ linux-2.6.32.22/drivers/ata/pata_pcmcia.c 2010-09-04 15:54:52.000000000 -0400
22179@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ 22010@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
22180 ATA_PIO_SHT(DRV_NAME), 22011 ATA_PIO_SHT(DRV_NAME),
22181 }; 22012 };
@@ -22202,9 +22033,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata
22202 22033
22203 info = kzalloc(sizeof(*info), GFP_KERNEL); 22034 info = kzalloc(sizeof(*info), GFP_KERNEL);
22204 if (info == NULL) 22035 if (info == NULL)
22205diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 22036diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc2027x.c linux-2.6.32.22/drivers/ata/pata_pdc2027x.c
22206--- linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400 22037--- linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
22207+++ linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-09-04 15:54:52.000000000 -0400 22038+++ linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 2010-09-04 15:54:52.000000000 -0400
22208@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 22039@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
22209 ATA_BMDMA_SHT(DRV_NAME), 22040 ATA_BMDMA_SHT(DRV_NAME),
22210 }; 22041 };
@@ -22222,9 +22053,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/a
22222 .inherits = &pdc2027x_pata100_ops, 22053 .inherits = &pdc2027x_pata100_ops,
22223 .mode_filter = pdc2027x_mode_filter, 22054 .mode_filter = pdc2027x_mode_filter,
22224 .set_piomode = pdc2027x_set_piomode, 22055 .set_piomode = pdc2027x_set_piomode,
22225diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 22056diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c
22226--- linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400 22057--- linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400
22227+++ linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-09-04 15:54:52.000000000 -0400 22058+++ linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 2010-09-04 15:54:52.000000000 -0400
22228@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x 22059@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
22229 ATA_BMDMA_SHT(DRV_NAME), 22060 ATA_BMDMA_SHT(DRV_NAME),
22230 }; 22061 };
@@ -22243,9 +22074,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drive
22243 .inherits = &pdc2024x_port_ops, 22074 .inherits = &pdc2024x_port_ops,
22244 22075
22245 .check_atapi_dma = pdc2026x_check_atapi_dma, 22076 .check_atapi_dma = pdc2026x_check_atapi_dma,
22246diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/ata/pata_platform.c 22077diff -urNp linux-2.6.32.22/drivers/ata/pata_platform.c linux-2.6.32.22/drivers/ata/pata_platform.c
22247--- linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400 22078--- linux-2.6.32.22/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
22248+++ linux-2.6.32.21/drivers/ata/pata_platform.c 2010-09-04 15:54:52.000000000 -0400 22079+++ linux-2.6.32.22/drivers/ata/pata_platform.c 2010-09-04 15:54:52.000000000 -0400
22249@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 22080@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
22250 ATA_PIO_SHT(DRV_NAME), 22081 ATA_PIO_SHT(DRV_NAME),
22251 }; 22082 };
@@ -22255,9 +22086,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/a
22255 .inherits = &ata_sff_port_ops, 22086 .inherits = &ata_sff_port_ops,
22256 .sff_data_xfer = ata_sff_data_xfer_noirq, 22087 .sff_data_xfer = ata_sff_data_xfer_noirq,
22257 .cable_detect = ata_cable_unknown, 22088 .cable_detect = ata_cable_unknown,
22258diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pata_qdi.c 22089diff -urNp linux-2.6.32.22/drivers/ata/pata_qdi.c linux-2.6.32.22/drivers/ata/pata_qdi.c
22259--- linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400 22090--- linux-2.6.32.22/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
22260+++ linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-09-04 15:54:52.000000000 -0400 22091+++ linux-2.6.32.22/drivers/ata/pata_qdi.c 2010-09-04 15:54:52.000000000 -0400
22261@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 22092@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
22262 ATA_PIO_SHT(DRV_NAME), 22093 ATA_PIO_SHT(DRV_NAME),
22263 }; 22094 };
@@ -22276,9 +22107,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pa
22276 .inherits = &qdi6500_port_ops, 22107 .inherits = &qdi6500_port_ops,
22277 .set_piomode = qdi6580_set_piomode, 22108 .set_piomode = qdi6580_set_piomode,
22278 }; 22109 };
22279diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/ata/pata_radisys.c 22110diff -urNp linux-2.6.32.22/drivers/ata/pata_radisys.c linux-2.6.32.22/drivers/ata/pata_radisys.c
22280--- linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400 22111--- linux-2.6.32.22/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
22281+++ linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-09-04 15:54:52.000000000 -0400 22112+++ linux-2.6.32.22/drivers/ata/pata_radisys.c 2010-09-04 15:54:52.000000000 -0400
22282@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 22113@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
22283 ATA_BMDMA_SHT(DRV_NAME), 22114 ATA_BMDMA_SHT(DRV_NAME),
22284 }; 22115 };
@@ -22288,9 +22119,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/at
22288 .inherits = &ata_bmdma_port_ops, 22119 .inherits = &ata_bmdma_port_ops,
22289 .qc_issue = radisys_qc_issue, 22120 .qc_issue = radisys_qc_issue,
22290 .cable_detect = ata_cable_unknown, 22121 .cable_detect = ata_cable_unknown,
22291diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 22122diff -urNp linux-2.6.32.22/drivers/ata/pata_rb532_cf.c linux-2.6.32.22/drivers/ata/pata_rb532_cf.c
22292--- linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400 22123--- linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
22293+++ linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-09-04 15:54:52.000000000 -0400 22124+++ linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 2010-09-04 15:54:52.000000000 -0400
22294@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle 22125@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
22295 return IRQ_HANDLED; 22126 return IRQ_HANDLED;
22296 } 22127 }
@@ -22300,9 +22131,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/a
22300 .inherits = &ata_sff_port_ops, 22131 .inherits = &ata_sff_port_ops,
22301 .sff_data_xfer = ata_sff_data_xfer32, 22132 .sff_data_xfer = ata_sff_data_xfer32,
22302 }; 22133 };
22303diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pata_rdc.c 22134diff -urNp linux-2.6.32.22/drivers/ata/pata_rdc.c linux-2.6.32.22/drivers/ata/pata_rdc.c
22304--- linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400 22135--- linux-2.6.32.22/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
22305+++ linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-09-04 15:54:52.000000000 -0400 22136+++ linux-2.6.32.22/drivers/ata/pata_rdc.c 2010-09-04 15:54:52.000000000 -0400
22306@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p 22137@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
22307 pci_write_config_byte(dev, 0x48, udma_enable); 22138 pci_write_config_byte(dev, 0x48, udma_enable);
22308 } 22139 }
@@ -22312,9 +22143,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pa
22312 .inherits = &ata_bmdma32_port_ops, 22143 .inherits = &ata_bmdma32_port_ops,
22313 .cable_detect = rdc_pata_cable_detect, 22144 .cable_detect = rdc_pata_cable_detect,
22314 .set_piomode = rdc_set_piomode, 22145 .set_piomode = rdc_set_piomode,
22315diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata/pata_rz1000.c 22146diff -urNp linux-2.6.32.22/drivers/ata/pata_rz1000.c linux-2.6.32.22/drivers/ata/pata_rz1000.c
22316--- linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400 22147--- linux-2.6.32.22/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
22317+++ linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-09-04 15:54:52.000000000 -0400 22148+++ linux-2.6.32.22/drivers/ata/pata_rz1000.c 2010-09-04 15:54:52.000000000 -0400
22318@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 22149@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
22319 ATA_PIO_SHT(DRV_NAME), 22150 ATA_PIO_SHT(DRV_NAME),
22320 }; 22151 };
@@ -22324,9 +22155,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata
22324 .inherits = &ata_sff_port_ops, 22155 .inherits = &ata_sff_port_ops,
22325 .cable_detect = ata_cable_40wire, 22156 .cable_detect = ata_cable_40wire,
22326 .set_mode = rz1000_set_mode, 22157 .set_mode = rz1000_set_mode,
22327diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata/pata_sc1200.c 22158diff -urNp linux-2.6.32.22/drivers/ata/pata_sc1200.c linux-2.6.32.22/drivers/ata/pata_sc1200.c
22328--- linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400 22159--- linux-2.6.32.22/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
22329+++ linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-09-04 15:54:52.000000000 -0400 22160+++ linux-2.6.32.22/drivers/ata/pata_sc1200.c 2010-09-04 15:54:52.000000000 -0400
22330@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 22161@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
22331 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 22162 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
22332 }; 22163 };
@@ -22336,9 +22167,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata
22336 .inherits = &ata_bmdma_port_ops, 22167 .inherits = &ata_bmdma_port_ops,
22337 .qc_prep = ata_sff_dumb_qc_prep, 22168 .qc_prep = ata_sff_dumb_qc_prep,
22338 .qc_issue = sc1200_qc_issue, 22169 .qc_issue = sc1200_qc_issue,
22339diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pata_scc.c 22170diff -urNp linux-2.6.32.22/drivers/ata/pata_scc.c linux-2.6.32.22/drivers/ata/pata_scc.c
22340--- linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400 22171--- linux-2.6.32.22/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
22341+++ linux-2.6.32.21/drivers/ata/pata_scc.c 2010-09-04 15:54:52.000000000 -0400 22172+++ linux-2.6.32.22/drivers/ata/pata_scc.c 2010-09-04 15:54:52.000000000 -0400
22342@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht 22173@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
22343 ATA_BMDMA_SHT(DRV_NAME), 22174 ATA_BMDMA_SHT(DRV_NAME),
22344 }; 22175 };
@@ -22348,9 +22179,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pa
22348 .inherits = &ata_bmdma_port_ops, 22179 .inherits = &ata_bmdma_port_ops,
22349 22180
22350 .set_piomode = scc_set_piomode, 22181 .set_piomode = scc_set_piomode,
22351diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pata_sch.c 22182diff -urNp linux-2.6.32.22/drivers/ata/pata_sch.c linux-2.6.32.22/drivers/ata/pata_sch.c
22352--- linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400 22183--- linux-2.6.32.22/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
22353+++ linux-2.6.32.21/drivers/ata/pata_sch.c 2010-09-04 15:54:52.000000000 -0400 22184+++ linux-2.6.32.22/drivers/ata/pata_sch.c 2010-09-04 15:54:52.000000000 -0400
22354@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 22185@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
22355 ATA_BMDMA_SHT(DRV_NAME), 22186 ATA_BMDMA_SHT(DRV_NAME),
22356 }; 22187 };
@@ -22360,9 +22191,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pa
22360 .inherits = &ata_bmdma_port_ops, 22191 .inherits = &ata_bmdma_port_ops,
22361 .cable_detect = ata_cable_unknown, 22192 .cable_detect = ata_cable_unknown,
22362 .set_piomode = sch_set_piomode, 22193 .set_piomode = sch_set_piomode,
22363diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/drivers/ata/pata_serverworks.c 22194diff -urNp linux-2.6.32.22/drivers/ata/pata_serverworks.c linux-2.6.32.22/drivers/ata/pata_serverworks.c
22364--- linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400 22195--- linux-2.6.32.22/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
22365+++ linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-09-04 15:54:52.000000000 -0400 22196+++ linux-2.6.32.22/drivers/ata/pata_serverworks.c 2010-09-04 15:54:52.000000000 -0400
22366@@ -299,7 +299,7 @@ static struct scsi_host_template serverw 22197@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
22367 ATA_BMDMA_SHT(DRV_NAME), 22198 ATA_BMDMA_SHT(DRV_NAME),
22368 }; 22199 };
@@ -22381,9 +22212,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/driver
22381 .inherits = &serverworks_osb4_port_ops, 22212 .inherits = &serverworks_osb4_port_ops,
22382 .mode_filter = serverworks_csb_filter, 22213 .mode_filter = serverworks_csb_filter,
22383 }; 22214 };
22384diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata/pata_sil680.c 22215diff -urNp linux-2.6.32.22/drivers/ata/pata_sil680.c linux-2.6.32.22/drivers/ata/pata_sil680.c
22385--- linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400 22216--- linux-2.6.32.22/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
22386+++ linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-09-04 15:54:52.000000000 -0400 22217+++ linux-2.6.32.22/drivers/ata/pata_sil680.c 2010-09-04 15:54:52.000000000 -0400
22387@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ 22218@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
22388 ATA_BMDMA_SHT(DRV_NAME), 22219 ATA_BMDMA_SHT(DRV_NAME),
22389 }; 22220 };
@@ -22393,9 +22224,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata
22393 .inherits = &ata_bmdma32_port_ops, 22224 .inherits = &ata_bmdma32_port_ops,
22394 .cable_detect = sil680_cable_detect, 22225 .cable_detect = sil680_cable_detect,
22395 .set_piomode = sil680_set_piomode, 22226 .set_piomode = sil680_set_piomode,
22396diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pata_sis.c 22227diff -urNp linux-2.6.32.22/drivers/ata/pata_sis.c linux-2.6.32.22/drivers/ata/pata_sis.c
22397--- linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400 22228--- linux-2.6.32.22/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
22398+++ linux-2.6.32.21/drivers/ata/pata_sis.c 2010-09-04 15:54:52.000000000 -0400 22229+++ linux-2.6.32.22/drivers/ata/pata_sis.c 2010-09-04 15:54:52.000000000 -0400
22399@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 22230@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
22400 ATA_BMDMA_SHT(DRV_NAME), 22231 ATA_BMDMA_SHT(DRV_NAME),
22401 }; 22232 };
@@ -22451,9 +22282,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pa
22451 .inherits = &sis_base_ops, 22282 .inherits = &sis_base_ops,
22452 .set_piomode = sis_old_set_piomode, 22283 .set_piomode = sis_old_set_piomode,
22453 .set_dmamode = sis_old_set_dmamode, 22284 .set_dmamode = sis_old_set_dmamode,
22454diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/ata/pata_sl82c105.c 22285diff -urNp linux-2.6.32.22/drivers/ata/pata_sl82c105.c linux-2.6.32.22/drivers/ata/pata_sl82c105.c
22455--- linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400 22286--- linux-2.6.32.22/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
22456+++ linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-09-04 15:54:52.000000000 -0400 22287+++ linux-2.6.32.22/drivers/ata/pata_sl82c105.c 2010-09-04 15:54:52.000000000 -0400
22457@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 22288@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
22458 ATA_BMDMA_SHT(DRV_NAME), 22289 ATA_BMDMA_SHT(DRV_NAME),
22459 }; 22290 };
@@ -22463,9 +22294,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/a
22463 .inherits = &ata_bmdma_port_ops, 22294 .inherits = &ata_bmdma_port_ops,
22464 .qc_defer = sl82c105_qc_defer, 22295 .qc_defer = sl82c105_qc_defer,
22465 .bmdma_start = sl82c105_bmdma_start, 22296 .bmdma_start = sl82c105_bmdma_start,
22466diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/ata/pata_triflex.c 22297diff -urNp linux-2.6.32.22/drivers/ata/pata_triflex.c linux-2.6.32.22/drivers/ata/pata_triflex.c
22467--- linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400 22298--- linux-2.6.32.22/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
22468+++ linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-09-04 15:54:52.000000000 -0400 22299+++ linux-2.6.32.22/drivers/ata/pata_triflex.c 2010-09-04 15:54:52.000000000 -0400
22469@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 22300@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
22470 ATA_BMDMA_SHT(DRV_NAME), 22301 ATA_BMDMA_SHT(DRV_NAME),
22471 }; 22302 };
@@ -22475,9 +22306,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/at
22475 .inherits = &ata_bmdma_port_ops, 22306 .inherits = &ata_bmdma_port_ops,
22476 .bmdma_start = triflex_bmdma_start, 22307 .bmdma_start = triflex_bmdma_start,
22477 .bmdma_stop = triflex_bmdma_stop, 22308 .bmdma_stop = triflex_bmdma_stop,
22478diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pata_via.c 22309diff -urNp linux-2.6.32.22/drivers/ata/pata_via.c linux-2.6.32.22/drivers/ata/pata_via.c
22479--- linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400 22310--- linux-2.6.32.22/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
22480+++ linux-2.6.32.21/drivers/ata/pata_via.c 2010-09-04 15:54:52.000000000 -0400 22311+++ linux-2.6.32.22/drivers/ata/pata_via.c 2010-09-04 15:54:52.000000000 -0400
22481@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht 22312@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
22482 ATA_BMDMA_SHT(DRV_NAME), 22313 ATA_BMDMA_SHT(DRV_NAME),
22483 }; 22314 };
@@ -22496,9 +22327,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pa
22496 .inherits = &via_port_ops, 22327 .inherits = &via_port_ops,
22497 .sff_data_xfer = ata_sff_data_xfer_noirq, 22328 .sff_data_xfer = ata_sff_data_xfer_noirq,
22498 }; 22329 };
22499diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/ata/pata_winbond.c 22330diff -urNp linux-2.6.32.22/drivers/ata/pata_winbond.c linux-2.6.32.22/drivers/ata/pata_winbond.c
22500--- linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400 22331--- linux-2.6.32.22/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
22501+++ linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-09-04 15:54:52.000000000 -0400 22332+++ linux-2.6.32.22/drivers/ata/pata_winbond.c 2010-09-04 15:54:52.000000000 -0400
22502@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 22333@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
22503 ATA_PIO_SHT(DRV_NAME), 22334 ATA_PIO_SHT(DRV_NAME),
22504 }; 22335 };
@@ -22508,9 +22339,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/at
22508 .inherits = &ata_sff_port_ops, 22339 .inherits = &ata_sff_port_ops,
22509 .sff_data_xfer = winbond_data_xfer, 22340 .sff_data_xfer = winbond_data_xfer,
22510 .cable_detect = ata_cable_40wire, 22341 .cable_detect = ata_cable_40wire,
22511diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pdc_adma.c 22342diff -urNp linux-2.6.32.22/drivers/ata/pdc_adma.c linux-2.6.32.22/drivers/ata/pdc_adma.c
22512--- linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400 22343--- linux-2.6.32.22/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
22513+++ linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-09-04 15:54:52.000000000 -0400 22344+++ linux-2.6.32.22/drivers/ata/pdc_adma.c 2010-09-04 15:54:52.000000000 -0400
22514@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at 22345@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
22515 .dma_boundary = ADMA_DMA_BOUNDARY, 22346 .dma_boundary = ADMA_DMA_BOUNDARY,
22516 }; 22347 };
@@ -22520,9 +22351,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pd
22520 .inherits = &ata_sff_port_ops, 22351 .inherits = &ata_sff_port_ops,
22521 22352
22522 .lost_interrupt = ATA_OP_NULL, 22353 .lost_interrupt = ATA_OP_NULL,
22523diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sata_fsl.c 22354diff -urNp linux-2.6.32.22/drivers/ata/sata_fsl.c linux-2.6.32.22/drivers/ata/sata_fsl.c
22524--- linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400 22355--- linux-2.6.32.22/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
22525+++ linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-09-04 15:54:52.000000000 -0400 22356+++ linux-2.6.32.22/drivers/ata/sata_fsl.c 2010-09-04 15:54:52.000000000 -0400
22526@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 22357@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
22527 .dma_boundary = ATA_DMA_BOUNDARY, 22358 .dma_boundary = ATA_DMA_BOUNDARY,
22528 }; 22359 };
@@ -22532,9 +22363,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sa
22532 .inherits = &sata_pmp_port_ops, 22363 .inherits = &sata_pmp_port_ops,
22533 22364
22534 .qc_defer = ata_std_qc_defer, 22365 .qc_defer = ata_std_qc_defer,
22535diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/ata/sata_inic162x.c 22366diff -urNp linux-2.6.32.22/drivers/ata/sata_inic162x.c linux-2.6.32.22/drivers/ata/sata_inic162x.c
22536--- linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400 22367--- linux-2.6.32.22/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
22537+++ linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-09-04 15:54:52.000000000 -0400 22368+++ linux-2.6.32.22/drivers/ata/sata_inic162x.c 2010-09-04 15:54:52.000000000 -0400
22538@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po 22369@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
22539 return 0; 22370 return 0;
22540 } 22371 }
@@ -22544,9 +22375,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/a
22544 .inherits = &sata_port_ops, 22375 .inherits = &sata_port_ops,
22545 22376
22546 .check_atapi_dma = inic_check_atapi_dma, 22377 .check_atapi_dma = inic_check_atapi_dma,
22547diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sata_mv.c 22378diff -urNp linux-2.6.32.22/drivers/ata/sata_mv.c linux-2.6.32.22/drivers/ata/sata_mv.c
22548--- linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400 22379--- linux-2.6.32.22/drivers/ata/sata_mv.c 2010-09-20 17:26:42.000000000 -0400
22549+++ linux-2.6.32.21/drivers/ata/sata_mv.c 2010-09-04 15:54:52.000000000 -0400 22380+++ linux-2.6.32.22/drivers/ata/sata_mv.c 2010-09-20 17:27:14.000000000 -0400
22550@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht 22381@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
22551 .dma_boundary = MV_DMA_BOUNDARY, 22382 .dma_boundary = MV_DMA_BOUNDARY,
22552 }; 22383 };
@@ -22574,9 +22405,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sat
22574 .inherits = &mv6_ops, 22405 .inherits = &mv6_ops,
22575 .dev_config = ATA_OP_NULL, 22406 .dev_config = ATA_OP_NULL,
22576 .qc_prep = mv_qc_prep_iie, 22407 .qc_prep = mv_qc_prep_iie,
22577diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sata_nv.c 22408diff -urNp linux-2.6.32.22/drivers/ata/sata_nv.c linux-2.6.32.22/drivers/ata/sata_nv.c
22578--- linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400 22409--- linux-2.6.32.22/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
22579+++ linux-2.6.32.21/drivers/ata/sata_nv.c 2010-09-04 15:54:52.000000000 -0400 22410+++ linux-2.6.32.22/drivers/ata/sata_nv.c 2010-09-04 15:54:52.000000000 -0400
22580@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc 22411@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
22581 * cases. Define nv_hardreset() which only kicks in for post-boot 22412 * cases. Define nv_hardreset() which only kicks in for post-boot
22582 * probing and use it for all variants. 22413 * probing and use it for all variants.
@@ -22619,9 +22450,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sat
22619 .inherits = &nv_generic_ops, 22450 .inherits = &nv_generic_ops,
22620 22451
22621 .qc_defer = ata_std_qc_defer, 22452 .qc_defer = ata_std_qc_defer,
22622diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/ata/sata_promise.c 22453diff -urNp linux-2.6.32.22/drivers/ata/sata_promise.c linux-2.6.32.22/drivers/ata/sata_promise.c
22623--- linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400 22454--- linux-2.6.32.22/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
22624+++ linux-2.6.32.21/drivers/ata/sata_promise.c 2010-09-04 15:54:52.000000000 -0400 22455+++ linux-2.6.32.22/drivers/ata/sata_promise.c 2010-09-04 15:54:52.000000000 -0400
22625@@ -195,7 +195,7 @@ static const struct ata_port_operations 22456@@ -195,7 +195,7 @@ static const struct ata_port_operations
22626 .error_handler = pdc_error_handler, 22457 .error_handler = pdc_error_handler,
22627 }; 22458 };
@@ -22648,9 +22479,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/at
22648 .inherits = &pdc_common_ops, 22479 .inherits = &pdc_common_ops,
22649 .cable_detect = pdc_pata_cable_detect, 22480 .cable_detect = pdc_pata_cable_detect,
22650 .freeze = pdc_freeze, 22481 .freeze = pdc_freeze,
22651diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/sata_qstor.c 22482diff -urNp linux-2.6.32.22/drivers/ata/sata_qstor.c linux-2.6.32.22/drivers/ata/sata_qstor.c
22652--- linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400 22483--- linux-2.6.32.22/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
22653+++ linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-09-04 15:54:52.000000000 -0400 22484+++ linux-2.6.32.22/drivers/ata/sata_qstor.c 2010-09-04 15:54:52.000000000 -0400
22654@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ 22485@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
22655 .dma_boundary = QS_DMA_BOUNDARY, 22486 .dma_boundary = QS_DMA_BOUNDARY,
22656 }; 22487 };
@@ -22660,9 +22491,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/
22660 .inherits = &ata_sff_port_ops, 22491 .inherits = &ata_sff_port_ops,
22661 22492
22662 .check_atapi_dma = qs_check_atapi_dma, 22493 .check_atapi_dma = qs_check_atapi_dma,
22663diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/sata_sil24.c 22494diff -urNp linux-2.6.32.22/drivers/ata/sata_sil24.c linux-2.6.32.22/drivers/ata/sata_sil24.c
22664--- linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400 22495--- linux-2.6.32.22/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
22665+++ linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-09-04 15:54:52.000000000 -0400 22496+++ linux-2.6.32.22/drivers/ata/sata_sil24.c 2010-09-04 15:54:52.000000000 -0400
22666@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s 22497@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
22667 .dma_boundary = ATA_DMA_BOUNDARY, 22498 .dma_boundary = ATA_DMA_BOUNDARY,
22668 }; 22499 };
@@ -22672,9 +22503,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/
22672 .inherits = &sata_pmp_port_ops, 22503 .inherits = &sata_pmp_port_ops,
22673 22504
22674 .qc_defer = sil24_qc_defer, 22505 .qc_defer = sil24_qc_defer,
22675diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sata_sil.c 22506diff -urNp linux-2.6.32.22/drivers/ata/sata_sil.c linux-2.6.32.22/drivers/ata/sata_sil.c
22676--- linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400 22507--- linux-2.6.32.22/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
22677+++ linux-2.6.32.21/drivers/ata/sata_sil.c 2010-09-04 15:54:52.000000000 -0400 22508+++ linux-2.6.32.22/drivers/ata/sata_sil.c 2010-09-04 15:54:52.000000000 -0400
22678@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 22509@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
22679 .sg_tablesize = ATA_MAX_PRD 22510 .sg_tablesize = ATA_MAX_PRD
22680 }; 22511 };
@@ -22684,9 +22515,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sa
22684 .inherits = &ata_bmdma32_port_ops, 22515 .inherits = &ata_bmdma32_port_ops,
22685 .dev_config = sil_dev_config, 22516 .dev_config = sil_dev_config,
22686 .set_mode = sil_set_mode, 22517 .set_mode = sil_set_mode,
22687diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sata_sis.c 22518diff -urNp linux-2.6.32.22/drivers/ata/sata_sis.c linux-2.6.32.22/drivers/ata/sata_sis.c
22688--- linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400 22519--- linux-2.6.32.22/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
22689+++ linux-2.6.32.21/drivers/ata/sata_sis.c 2010-09-04 15:54:52.000000000 -0400 22520+++ linux-2.6.32.22/drivers/ata/sata_sis.c 2010-09-04 15:54:52.000000000 -0400
22690@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 22521@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
22691 ATA_BMDMA_SHT(DRV_NAME), 22522 ATA_BMDMA_SHT(DRV_NAME),
22692 }; 22523 };
@@ -22696,9 +22527,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sa
22696 .inherits = &ata_bmdma_port_ops, 22527 .inherits = &ata_bmdma_port_ops,
22697 .scr_read = sis_scr_read, 22528 .scr_read = sis_scr_read,
22698 .scr_write = sis_scr_write, 22529 .scr_write = sis_scr_write,
22699diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sata_svw.c 22530diff -urNp linux-2.6.32.22/drivers/ata/sata_svw.c linux-2.6.32.22/drivers/ata/sata_svw.c
22700--- linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400 22531--- linux-2.6.32.22/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
22701+++ linux-2.6.32.21/drivers/ata/sata_svw.c 2010-09-04 15:54:52.000000000 -0400 22532+++ linux-2.6.32.22/drivers/ata/sata_svw.c 2010-09-04 15:54:52.000000000 -0400
22702@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 22533@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
22703 }; 22534 };
22704 22535
@@ -22708,9 +22539,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sa
22708 .inherits = &ata_bmdma_port_ops, 22539 .inherits = &ata_bmdma_port_ops,
22709 .sff_tf_load = k2_sata_tf_load, 22540 .sff_tf_load = k2_sata_tf_load,
22710 .sff_tf_read = k2_sata_tf_read, 22541 .sff_tf_read = k2_sata_tf_read,
22711diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sata_sx4.c 22542diff -urNp linux-2.6.32.22/drivers/ata/sata_sx4.c linux-2.6.32.22/drivers/ata/sata_sx4.c
22712--- linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400 22543--- linux-2.6.32.22/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
22713+++ linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-09-04 15:54:52.000000000 -0400 22544+++ linux-2.6.32.22/drivers/ata/sata_sx4.c 2010-09-04 15:54:52.000000000 -0400
22714@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat 22545@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
22715 }; 22546 };
22716 22547
@@ -22720,9 +22551,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sa
22720 .inherits = &ata_sff_port_ops, 22551 .inherits = &ata_sff_port_ops,
22721 22552
22722 .check_atapi_dma = pdc_check_atapi_dma, 22553 .check_atapi_dma = pdc_check_atapi_dma,
22723diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sata_uli.c 22554diff -urNp linux-2.6.32.22/drivers/ata/sata_uli.c linux-2.6.32.22/drivers/ata/sata_uli.c
22724--- linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400 22555--- linux-2.6.32.22/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
22725+++ linux-2.6.32.21/drivers/ata/sata_uli.c 2010-09-04 15:54:52.000000000 -0400 22556+++ linux-2.6.32.22/drivers/ata/sata_uli.c 2010-09-04 15:54:52.000000000 -0400
22726@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht 22557@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
22727 ATA_BMDMA_SHT(DRV_NAME), 22558 ATA_BMDMA_SHT(DRV_NAME),
22728 }; 22559 };
@@ -22732,9 +22563,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sa
22732 .inherits = &ata_bmdma_port_ops, 22563 .inherits = &ata_bmdma_port_ops,
22733 .scr_read = uli_scr_read, 22564 .scr_read = uli_scr_read,
22734 .scr_write = uli_scr_write, 22565 .scr_write = uli_scr_write,
22735diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sata_via.c 22566diff -urNp linux-2.6.32.22/drivers/ata/sata_via.c linux-2.6.32.22/drivers/ata/sata_via.c
22736--- linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400 22567--- linux-2.6.32.22/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
22737+++ linux-2.6.32.21/drivers/ata/sata_via.c 2010-09-04 15:54:52.000000000 -0400 22568+++ linux-2.6.32.22/drivers/ata/sata_via.c 2010-09-04 15:54:52.000000000 -0400
22738@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh 22569@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
22739 ATA_BMDMA_SHT(DRV_NAME), 22570 ATA_BMDMA_SHT(DRV_NAME),
22740 }; 22571 };
@@ -22772,9 +22603,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sa
22772 .inherits = &svia_base_ops, 22603 .inherits = &svia_base_ops,
22773 .hardreset = sata_std_hardreset, 22604 .hardreset = sata_std_hardreset,
22774 .scr_read = vt8251_scr_read, 22605 .scr_read = vt8251_scr_read,
22775diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sata_vsc.c 22606diff -urNp linux-2.6.32.22/drivers/ata/sata_vsc.c linux-2.6.32.22/drivers/ata/sata_vsc.c
22776--- linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400 22607--- linux-2.6.32.22/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
22777+++ linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-09-04 15:54:52.000000000 -0400 22608+++ linux-2.6.32.22/drivers/ata/sata_vsc.c 2010-09-04 15:54:52.000000000 -0400
22778@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat 22609@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
22779 }; 22610 };
22780 22611
@@ -22784,9 +22615,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sa
22784 .inherits = &ata_bmdma_port_ops, 22615 .inherits = &ata_bmdma_port_ops,
22785 /* The IRQ handling is not quite standard SFF behaviour so we 22616 /* The IRQ handling is not quite standard SFF behaviour so we
22786 cannot use the default lost interrupt handler */ 22617 cannot use the default lost interrupt handler */
22787diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adummy.c 22618diff -urNp linux-2.6.32.22/drivers/atm/adummy.c linux-2.6.32.22/drivers/atm/adummy.c
22788--- linux-2.6.32.21/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400 22619--- linux-2.6.32.22/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
22789+++ linux-2.6.32.21/drivers/atm/adummy.c 2010-09-04 15:54:52.000000000 -0400 22620+++ linux-2.6.32.22/drivers/atm/adummy.c 2010-09-04 15:54:52.000000000 -0400
22790@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 22621@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
22791 vcc->pop(vcc, skb); 22622 vcc->pop(vcc, skb);
22792 else 22623 else
@@ -22796,9 +22627,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adum
22796 22627
22797 return 0; 22628 return 0;
22798 } 22629 }
22799diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/ambassador.c 22630diff -urNp linux-2.6.32.22/drivers/atm/ambassador.c linux-2.6.32.22/drivers/atm/ambassador.c
22800--- linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400 22631--- linux-2.6.32.22/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
22801+++ linux-2.6.32.21/drivers/atm/ambassador.c 2010-09-04 15:54:52.000000000 -0400 22632+++ linux-2.6.32.22/drivers/atm/ambassador.c 2010-09-04 15:54:52.000000000 -0400
22802@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 22633@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
22803 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 22634 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
22804 22635
@@ -22835,9 +22666,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/
22835 return -ENOMEM; // ? 22666 return -ENOMEM; // ?
22836 } 22667 }
22837 22668
22838diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmtcp.c 22669diff -urNp linux-2.6.32.22/drivers/atm/atmtcp.c linux-2.6.32.22/drivers/atm/atmtcp.c
22839--- linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400 22670--- linux-2.6.32.22/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
22840+++ linux-2.6.32.21/drivers/atm/atmtcp.c 2010-09-04 15:54:52.000000000 -0400 22671+++ linux-2.6.32.22/drivers/atm/atmtcp.c 2010-09-04 15:54:52.000000000 -0400
22841@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 22672@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
22842 if (vcc->pop) vcc->pop(vcc,skb); 22673 if (vcc->pop) vcc->pop(vcc,skb);
22843 else dev_kfree_skb(skb); 22674 else dev_kfree_skb(skb);
@@ -22887,9 +22718,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmt
22887 done: 22718 done:
22888 if (vcc->pop) vcc->pop(vcc,skb); 22719 if (vcc->pop) vcc->pop(vcc,skb);
22889 else dev_kfree_skb(skb); 22720 else dev_kfree_skb(skb);
22890diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c 22721diff -urNp linux-2.6.32.22/drivers/atm/eni.c linux-2.6.32.22/drivers/atm/eni.c
22891--- linux-2.6.32.21/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400 22722--- linux-2.6.32.22/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
22892+++ linux-2.6.32.21/drivers/atm/eni.c 2010-09-04 15:54:52.000000000 -0400 22723+++ linux-2.6.32.22/drivers/atm/eni.c 2010-09-04 15:54:52.000000000 -0400
22893@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22724@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22894 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22725 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22895 vcc->dev->number); 22726 vcc->dev->number);
@@ -22935,9 +22766,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
22935 wake_up(&eni_dev->tx_wait); 22766 wake_up(&eni_dev->tx_wait);
22936 dma_complete++; 22767 dma_complete++;
22937 } 22768 }
22938diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/firestream.c 22769diff -urNp linux-2.6.32.22/drivers/atm/firestream.c linux-2.6.32.22/drivers/atm/firestream.c
22939--- linux-2.6.32.21/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400 22770--- linux-2.6.32.22/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
22940+++ linux-2.6.32.21/drivers/atm/firestream.c 2010-09-04 15:54:52.000000000 -0400 22771+++ linux-2.6.32.22/drivers/atm/firestream.c 2010-09-04 15:54:52.000000000 -0400
22941@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 22772@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
22942 } 22773 }
22943 } 22774 }
@@ -22971,9 +22802,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/
22971 break; 22802 break;
22972 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22803 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22973 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22804 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22974diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fore200e.c 22805diff -urNp linux-2.6.32.22/drivers/atm/fore200e.c linux-2.6.32.22/drivers/atm/fore200e.c
22975--- linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400 22806--- linux-2.6.32.22/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
22976+++ linux-2.6.32.21/drivers/atm/fore200e.c 2010-09-04 15:54:52.000000000 -0400 22807+++ linux-2.6.32.22/drivers/atm/fore200e.c 2010-09-04 15:54:52.000000000 -0400
22977@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 22808@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
22978 #endif 22809 #endif
22979 /* check error condition */ 22810 /* check error condition */
@@ -23030,9 +22861,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fo
23030 22861
23031 fore200e->tx_sat++; 22862 fore200e->tx_sat++;
23032 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22863 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
23033diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c 22864diff -urNp linux-2.6.32.22/drivers/atm/he.c linux-2.6.32.22/drivers/atm/he.c
23034--- linux-2.6.32.21/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400 22865--- linux-2.6.32.22/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
23035+++ linux-2.6.32.21/drivers/atm/he.c 2010-09-04 15:54:52.000000000 -0400 22866+++ linux-2.6.32.22/drivers/atm/he.c 2010-09-04 15:54:52.000000000 -0400
23036@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22867@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
23037 22868
23038 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22869 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -23114,9 +22945,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
23114 22945
23115 return 0; 22946 return 0;
23116 } 22947 }
23117diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/horizon.c 22948diff -urNp linux-2.6.32.22/drivers/atm/horizon.c linux-2.6.32.22/drivers/atm/horizon.c
23118--- linux-2.6.32.21/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400 22949--- linux-2.6.32.22/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
23119+++ linux-2.6.32.21/drivers/atm/horizon.c 2010-09-04 15:54:52.000000000 -0400 22950+++ linux-2.6.32.22/drivers/atm/horizon.c 2010-09-04 15:54:52.000000000 -0400
23120@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 22951@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
23121 { 22952 {
23122 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 22953 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -23135,9 +22966,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/hor
23135 22966
23136 // free the skb 22967 // free the skb
23137 hrz_kfree_skb (skb); 22968 hrz_kfree_skb (skb);
23138diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/idt77252.c 22969diff -urNp linux-2.6.32.22/drivers/atm/idt77252.c linux-2.6.32.22/drivers/atm/idt77252.c
23139--- linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400 22970--- linux-2.6.32.22/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
23140+++ linux-2.6.32.21/drivers/atm/idt77252.c 2010-09-04 15:54:52.000000000 -0400 22971+++ linux-2.6.32.22/drivers/atm/idt77252.c 2010-09-04 15:54:52.000000000 -0400
23141@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 22972@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
23142 else 22973 else
23143 dev_kfree_skb(skb); 22974 dev_kfree_skb(skb);
@@ -23292,9 +23123,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/id
23292 return -ENOMEM; 23123 return -ENOMEM;
23293 } 23124 }
23294 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 23125 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
23295diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/iphase.c 23126diff -urNp linux-2.6.32.22/drivers/atm/iphase.c linux-2.6.32.22/drivers/atm/iphase.c
23296--- linux-2.6.32.21/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400 23127--- linux-2.6.32.22/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
23297+++ linux-2.6.32.21/drivers/atm/iphase.c 2010-09-04 15:54:52.000000000 -0400 23128+++ linux-2.6.32.22/drivers/atm/iphase.c 2010-09-04 15:54:52.000000000 -0400
23298@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 23129@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
23299 status = (u_short) (buf_desc_ptr->desc_mode); 23130 status = (u_short) (buf_desc_ptr->desc_mode);
23300 if (status & (RX_CER | RX_PTE | RX_OFL)) 23131 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -23391,9 +23222,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/ipha
23391 if (iavcc->vc_desc_cnt > 10) { 23222 if (iavcc->vc_desc_cnt > 10) {
23392 vcc->tx_quota = vcc->tx_quota * 3 / 4; 23223 vcc->tx_quota = vcc->tx_quota * 3 / 4;
23393 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 23224 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
23394diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai.c 23225diff -urNp linux-2.6.32.22/drivers/atm/lanai.c linux-2.6.32.22/drivers/atm/lanai.c
23395--- linux-2.6.32.21/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400 23226--- linux-2.6.32.22/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
23396+++ linux-2.6.32.21/drivers/atm/lanai.c 2010-09-04 15:54:52.000000000 -0400 23227+++ linux-2.6.32.22/drivers/atm/lanai.c 2010-09-04 15:54:52.000000000 -0400
23397@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 23228@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
23398 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 23229 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
23399 lanai_endtx(lanai, lvcc); 23230 lanai_endtx(lanai, lvcc);
@@ -23448,9 +23279,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai
23448 lvcc->stats.x.aal5.service_rxcrc++; 23279 lvcc->stats.x.aal5.service_rxcrc++;
23449 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 23280 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
23450 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 23281 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
23451diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nicstar.c 23282diff -urNp linux-2.6.32.22/drivers/atm/nicstar.c linux-2.6.32.22/drivers/atm/nicstar.c
23452--- linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400 23283--- linux-2.6.32.22/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
23453+++ linux-2.6.32.21/drivers/atm/nicstar.c 2010-09-04 15:54:52.000000000 -0400 23284+++ linux-2.6.32.22/drivers/atm/nicstar.c 2010-09-04 15:54:52.000000000 -0400
23454@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 23285@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
23455 if ((vc = (vc_map *) vcc->dev_data) == NULL) 23286 if ((vc = (vc_map *) vcc->dev_data) == NULL)
23456 { 23287 {
@@ -23653,9 +23484,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nic
23653 } 23484 }
23654 } 23485 }
23655 23486
23656diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/solos-pci.c 23487diff -urNp linux-2.6.32.22/drivers/atm/solos-pci.c linux-2.6.32.22/drivers/atm/solos-pci.c
23657--- linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400 23488--- linux-2.6.32.22/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
23658+++ linux-2.6.32.21/drivers/atm/solos-pci.c 2010-09-04 15:54:52.000000000 -0400 23489+++ linux-2.6.32.22/drivers/atm/solos-pci.c 2010-09-04 15:54:52.000000000 -0400
23659@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) 23490@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
23660 } 23491 }
23661 atm_charge(vcc, skb->truesize); 23492 atm_charge(vcc, skb->truesize);
@@ -23674,9 +23505,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/s
23674 solos_pop(vcc, oldskb); 23505 solos_pop(vcc, oldskb);
23675 } else 23506 } else
23676 dev_kfree_skb_irq(oldskb); 23507 dev_kfree_skb_irq(oldskb);
23677diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c 23508diff -urNp linux-2.6.32.22/drivers/atm/suni.c linux-2.6.32.22/drivers/atm/suni.c
23678--- linux-2.6.32.21/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400 23509--- linux-2.6.32.22/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
23679+++ linux-2.6.32.21/drivers/atm/suni.c 2010-09-04 15:54:52.000000000 -0400 23510+++ linux-2.6.32.22/drivers/atm/suni.c 2010-09-04 15:54:52.000000000 -0400
23680@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); 23511@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
23681 23512
23682 23513
@@ -23688,9 +23519,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
23688 23519
23689 23520
23690 static void suni_hz(unsigned long from_timer) 23521 static void suni_hz(unsigned long from_timer)
23691diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uPD98402.c 23522diff -urNp linux-2.6.32.22/drivers/atm/uPD98402.c linux-2.6.32.22/drivers/atm/uPD98402.c
23692--- linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400 23523--- linux-2.6.32.22/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
23693+++ linux-2.6.32.21/drivers/atm/uPD98402.c 2010-09-04 15:54:52.000000000 -0400 23524+++ linux-2.6.32.22/drivers/atm/uPD98402.c 2010-09-04 15:54:52.000000000 -0400
23694@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 23525@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
23695 struct sonet_stats tmp; 23526 struct sonet_stats tmp;
23696 int error = 0; 23527 int error = 0;
@@ -23735,9 +23566,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uP
23735 return 0; 23566 return 0;
23736 } 23567 }
23737 23568
23738diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c 23569diff -urNp linux-2.6.32.22/drivers/atm/zatm.c linux-2.6.32.22/drivers/atm/zatm.c
23739--- linux-2.6.32.21/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400 23570--- linux-2.6.32.22/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
23740+++ linux-2.6.32.21/drivers/atm/zatm.c 2010-09-04 15:54:52.000000000 -0400 23571+++ linux-2.6.32.22/drivers/atm/zatm.c 2010-09-04 15:54:52.000000000 -0400
23741@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 23572@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
23742 } 23573 }
23743 if (!size) { 23574 if (!size) {
@@ -23765,9 +23596,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
23765 wake_up(&zatm_vcc->tx_wait); 23596 wake_up(&zatm_vcc->tx_wait);
23766 } 23597 }
23767 23598
23768diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c 23599diff -urNp linux-2.6.32.22/drivers/base/bus.c linux-2.6.32.22/drivers/base/bus.c
23769--- linux-2.6.32.21/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400 23600--- linux-2.6.32.22/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
23770+++ linux-2.6.32.21/drivers/base/bus.c 2010-09-04 15:54:52.000000000 -0400 23601+++ linux-2.6.32.22/drivers/base/bus.c 2010-09-04 15:54:52.000000000 -0400
23771@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob 23602@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
23772 return ret; 23603 return ret;
23773 } 23604 }
@@ -23795,9 +23626,9 @@ diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
23795 .filter = bus_uevent_filter, 23626 .filter = bus_uevent_filter,
23796 }; 23627 };
23797 23628
23798diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/class.c 23629diff -urNp linux-2.6.32.22/drivers/base/class.c linux-2.6.32.22/drivers/base/class.c
23799--- linux-2.6.32.21/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400 23630--- linux-2.6.32.22/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
23800+++ linux-2.6.32.21/drivers/base/class.c 2010-09-04 15:54:52.000000000 -0400 23631+++ linux-2.6.32.22/drivers/base/class.c 2010-09-04 15:54:52.000000000 -0400
23801@@ -63,7 +63,7 @@ static void class_release(struct kobject 23632@@ -63,7 +63,7 @@ static void class_release(struct kobject
23802 kfree(cp); 23633 kfree(cp);
23803 } 23634 }
@@ -23807,9 +23638,9 @@ diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/cla
23807 .show = class_attr_show, 23638 .show = class_attr_show,
23808 .store = class_attr_store, 23639 .store = class_attr_store,
23809 }; 23640 };
23810diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core.c 23641diff -urNp linux-2.6.32.22/drivers/base/core.c linux-2.6.32.22/drivers/base/core.c
23811--- linux-2.6.32.21/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400 23642--- linux-2.6.32.22/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
23812+++ linux-2.6.32.21/drivers/base/core.c 2010-09-04 15:54:52.000000000 -0400 23643+++ linux-2.6.32.22/drivers/base/core.c 2010-09-04 15:54:52.000000000 -0400
23813@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob 23644@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
23814 return ret; 23645 return ret;
23815 } 23646 }
@@ -23828,9 +23659,9 @@ diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core
23828 .filter = dev_uevent_filter, 23659 .filter = dev_uevent_filter,
23829 .name = dev_uevent_name, 23660 .name = dev_uevent_name,
23830 .uevent = dev_uevent, 23661 .uevent = dev_uevent,
23831diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/memory.c 23662diff -urNp linux-2.6.32.22/drivers/base/memory.c linux-2.6.32.22/drivers/base/memory.c
23832--- linux-2.6.32.21/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400 23663--- linux-2.6.32.22/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
23833+++ linux-2.6.32.21/drivers/base/memory.c 2010-09-04 15:54:52.000000000 -0400 23664+++ linux-2.6.32.22/drivers/base/memory.c 2010-09-04 15:54:52.000000000 -0400
23834@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks 23665@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
23835 return retval; 23666 return retval;
23836 } 23667 }
@@ -23840,9 +23671,9 @@ diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/me
23840 .name = memory_uevent_name, 23671 .name = memory_uevent_name,
23841 .uevent = memory_uevent, 23672 .uevent = memory_uevent,
23842 }; 23673 };
23843diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c 23674diff -urNp linux-2.6.32.22/drivers/base/sys.c linux-2.6.32.22/drivers/base/sys.c
23844--- linux-2.6.32.21/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400 23675--- linux-2.6.32.22/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
23845+++ linux-2.6.32.21/drivers/base/sys.c 2010-09-04 15:54:52.000000000 -0400 23676+++ linux-2.6.32.22/drivers/base/sys.c 2010-09-04 15:54:52.000000000 -0400
23846@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc 23677@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
23847 return -EIO; 23678 return -EIO;
23848 } 23679 }
@@ -23861,9 +23692,9 @@ diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
23861 .show = sysdev_class_show, 23692 .show = sysdev_class_show,
23862 .store = sysdev_class_store, 23693 .store = sysdev_class_store,
23863 }; 23694 };
23864diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block/pktcdvd.c 23695diff -urNp linux-2.6.32.22/drivers/block/pktcdvd.c linux-2.6.32.22/drivers/block/pktcdvd.c
23865--- linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400 23696--- linux-2.6.32.22/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
23866+++ linux-2.6.32.21/drivers/block/pktcdvd.c 2010-09-04 15:54:52.000000000 -0400 23697+++ linux-2.6.32.22/drivers/block/pktcdvd.c 2010-09-04 15:54:52.000000000 -0400
23867@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob 23698@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
23868 return len; 23699 return len;
23869 } 23700 }
@@ -23873,9 +23704,9 @@ diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block
23873 .show = kobj_pkt_show, 23704 .show = kobj_pkt_show,
23874 .store = kobj_pkt_store 23705 .store = kobj_pkt_store
23875 }; 23706 };
23876diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/char/agp/frontend.c 23707diff -urNp linux-2.6.32.22/drivers/char/agp/frontend.c linux-2.6.32.22/drivers/char/agp/frontend.c
23877--- linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400 23708--- linux-2.6.32.22/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
23878+++ linux-2.6.32.21/drivers/char/agp/frontend.c 2010-09-04 15:54:52.000000000 -0400 23709+++ linux-2.6.32.22/drivers/char/agp/frontend.c 2010-09-04 15:54:52.000000000 -0400
23879@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 23710@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
23880 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 23711 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
23881 return -EFAULT; 23712 return -EFAULT;
@@ -23885,9 +23716,9 @@ diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/c
23885 return -EFAULT; 23716 return -EFAULT;
23886 23717
23887 client = agp_find_client_by_pid(reserve.pid); 23718 client = agp_find_client_by_pid(reserve.pid);
23888diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/char/agp/intel-agp.c 23719diff -urNp linux-2.6.32.22/drivers/char/agp/intel-agp.c linux-2.6.32.22/drivers/char/agp/intel-agp.c
23889--- linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400 23720--- linux-2.6.32.22/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
23890+++ linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-09-04 15:54:52.000000000 -0400 23721+++ linux-2.6.32.22/drivers/char/agp/intel-agp.c 2010-09-04 15:54:52.000000000 -0400
23891@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc 23722@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
23892 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), 23723 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
23893 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), 23724 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23897,9 +23728,9 @@ diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/
23897 }; 23728 };
23898 23729
23899 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23730 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23900diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet.c 23731diff -urNp linux-2.6.32.22/drivers/char/hpet.c linux-2.6.32.22/drivers/char/hpet.c
23901--- linux-2.6.32.21/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400 23732--- linux-2.6.32.22/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
23902+++ linux-2.6.32.21/drivers/char/hpet.c 2010-09-04 15:54:52.000000000 -0400 23733+++ linux-2.6.32.22/drivers/char/hpet.c 2010-09-04 15:54:52.000000000 -0400
23903@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in 23734@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
23904 return 0; 23735 return 0;
23905 } 23736 }
@@ -23927,9 +23758,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet
23927 23758
23928 static int __init hpet_init(void) 23759 static int __init hpet_init(void)
23929 { 23760 {
23930diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/hvc_beat.c 23761diff -urNp linux-2.6.32.22/drivers/char/hvc_beat.c linux-2.6.32.22/drivers/char/hvc_beat.c
23931--- linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400 23762--- linux-2.6.32.22/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
23932+++ linux-2.6.32.21/drivers/char/hvc_beat.c 2010-09-04 15:54:52.000000000 -0400 23763+++ linux-2.6.32.22/drivers/char/hvc_beat.c 2010-09-04 15:54:52.000000000 -0400
23933@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v 23764@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
23934 return cnt; 23765 return cnt;
23935 } 23766 }
@@ -23939,9 +23770,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/
23939 .get_chars = hvc_beat_get_chars, 23770 .get_chars = hvc_beat_get_chars,
23940 .put_chars = hvc_beat_put_chars, 23771 .put_chars = hvc_beat_put_chars,
23941 }; 23772 };
23942diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/char/hvc_console.c 23773diff -urNp linux-2.6.32.22/drivers/char/hvc_console.c linux-2.6.32.22/drivers/char/hvc_console.c
23943--- linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400 23774--- linux-2.6.32.22/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
23944+++ linux-2.6.32.21/drivers/char/hvc_console.c 2010-09-04 15:54:52.000000000 -0400 23775+++ linux-2.6.32.22/drivers/char/hvc_console.c 2010-09-04 15:54:52.000000000 -0400
23945@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind 23776@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
23946 * console interfaces but can still be used as a tty device. This has to be 23777 * console interfaces but can still be used as a tty device. This has to be
23947 * static because kmalloc will not work during early console init. 23778 * static because kmalloc will not work during early console init.
@@ -23969,9 +23800,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/ch
23969 { 23800 {
23970 struct hvc_struct *hp; 23801 struct hvc_struct *hp;
23971 int i; 23802 int i;
23972diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/char/hvc_console.h 23803diff -urNp linux-2.6.32.22/drivers/char/hvc_console.h linux-2.6.32.22/drivers/char/hvc_console.h
23973--- linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400 23804--- linux-2.6.32.22/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
23974+++ linux-2.6.32.21/drivers/char/hvc_console.h 2010-09-04 15:54:52.000000000 -0400 23805+++ linux-2.6.32.22/drivers/char/hvc_console.h 2010-09-04 15:54:52.000000000 -0400
23975@@ -55,7 +55,7 @@ struct hvc_struct { 23806@@ -55,7 +55,7 @@ struct hvc_struct {
23976 int outbuf_size; 23807 int outbuf_size;
23977 int n_outbuf; 23808 int n_outbuf;
@@ -23995,9 +23826,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/ch
23995 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ 23826 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
23996 extern int hvc_remove(struct hvc_struct *hp); 23827 extern int hvc_remove(struct hvc_struct *hp);
23997 23828
23998diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/char/hvc_iseries.c 23829diff -urNp linux-2.6.32.22/drivers/char/hvc_iseries.c linux-2.6.32.22/drivers/char/hvc_iseries.c
23999--- linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400 23830--- linux-2.6.32.22/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
24000+++ linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-09-04 15:54:52.000000000 -0400 23831+++ linux-2.6.32.22/drivers/char/hvc_iseries.c 2010-09-04 15:54:52.000000000 -0400
24001@@ -197,7 +197,7 @@ done: 23832@@ -197,7 +197,7 @@ done:
24002 return sent; 23833 return sent;
24003 } 23834 }
@@ -24007,9 +23838,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/ch
24007 .get_chars = get_chars, 23838 .get_chars = get_chars,
24008 .put_chars = put_chars, 23839 .put_chars = put_chars,
24009 .notifier_add = notifier_add_irq, 23840 .notifier_add = notifier_add_irq,
24010diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/hvc_iucv.c 23841diff -urNp linux-2.6.32.22/drivers/char/hvc_iucv.c linux-2.6.32.22/drivers/char/hvc_iucv.c
24011--- linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400 23842--- linux-2.6.32.22/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
24012+++ linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-09-04 15:54:52.000000000 -0400 23843+++ linux-2.6.32.22/drivers/char/hvc_iucv.c 2010-09-04 15:54:52.000000000 -0400
24013@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru 23844@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
24014 23845
24015 23846
@@ -24019,9 +23850,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/
24019 .get_chars = hvc_iucv_get_chars, 23850 .get_chars = hvc_iucv_get_chars,
24020 .put_chars = hvc_iucv_put_chars, 23851 .put_chars = hvc_iucv_put_chars,
24021 .notifier_add = hvc_iucv_notifier_add, 23852 .notifier_add = hvc_iucv_notifier_add,
24022diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/hvc_rtas.c 23853diff -urNp linux-2.6.32.22/drivers/char/hvc_rtas.c linux-2.6.32.22/drivers/char/hvc_rtas.c
24023--- linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400 23854--- linux-2.6.32.22/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
24024+++ linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-09-04 15:54:52.000000000 -0400 23855+++ linux-2.6.32.22/drivers/char/hvc_rtas.c 2010-09-04 15:54:52.000000000 -0400
24025@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ 23856@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
24026 return i; 23857 return i;
24027 } 23858 }
@@ -24031,9 +23862,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/
24031 .get_chars = hvc_rtas_read_console, 23862 .get_chars = hvc_rtas_read_console,
24032 .put_chars = hvc_rtas_write_console, 23863 .put_chars = hvc_rtas_write_console,
24033 }; 23864 };
24034diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs.c 23865diff -urNp linux-2.6.32.22/drivers/char/hvcs.c linux-2.6.32.22/drivers/char/hvcs.c
24035--- linux-2.6.32.21/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400 23866--- linux-2.6.32.22/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
24036+++ linux-2.6.32.21/drivers/char/hvcs.c 2010-09-04 15:54:52.000000000 -0400 23867+++ linux-2.6.32.22/drivers/char/hvcs.c 2010-09-04 15:54:52.000000000 -0400
24037@@ -269,7 +269,7 @@ struct hvcs_struct { 23868@@ -269,7 +269,7 @@ struct hvcs_struct {
24038 unsigned int index; 23869 unsigned int index;
24039 23870
@@ -24128,9 +23959,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs
24128 return 0; 23959 return 0;
24129 23960
24130 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23961 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
24131diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/hvc_udbg.c 23962diff -urNp linux-2.6.32.22/drivers/char/hvc_udbg.c linux-2.6.32.22/drivers/char/hvc_udbg.c
24132--- linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400 23963--- linux-2.6.32.22/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
24133+++ linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-09-04 15:54:52.000000000 -0400 23964+++ linux-2.6.32.22/drivers/char/hvc_udbg.c 2010-09-04 15:54:52.000000000 -0400
24134@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno 23965@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
24135 return i; 23966 return i;
24136 } 23967 }
@@ -24140,9 +23971,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/
24140 .get_chars = hvc_udbg_get, 23971 .get_chars = hvc_udbg_get,
24141 .put_chars = hvc_udbg_put, 23972 .put_chars = hvc_udbg_put,
24142 }; 23973 };
24143diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/hvc_vio.c 23974diff -urNp linux-2.6.32.22/drivers/char/hvc_vio.c linux-2.6.32.22/drivers/char/hvc_vio.c
24144--- linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400 23975--- linux-2.6.32.22/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
24145+++ linux-2.6.32.21/drivers/char/hvc_vio.c 2010-09-04 15:54:52.000000000 -0400 23976+++ linux-2.6.32.22/drivers/char/hvc_vio.c 2010-09-04 15:54:52.000000000 -0400
24146@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v 23977@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
24147 return got; 23978 return got;
24148 } 23979 }
@@ -24152,9 +23983,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/h
24152 .get_chars = filtered_get_chars, 23983 .get_chars = filtered_get_chars,
24153 .put_chars = hvc_put_chars, 23984 .put_chars = hvc_put_chars,
24154 .notifier_add = notifier_add_irq, 23985 .notifier_add = notifier_add_irq,
24155diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/hvc_xen.c 23986diff -urNp linux-2.6.32.22/drivers/char/hvc_xen.c linux-2.6.32.22/drivers/char/hvc_xen.c
24156--- linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400 23987--- linux-2.6.32.22/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
24157+++ linux-2.6.32.21/drivers/char/hvc_xen.c 2010-09-04 15:54:52.000000000 -0400 23988+++ linux-2.6.32.22/drivers/char/hvc_xen.c 2010-09-04 15:54:52.000000000 -0400
24158@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno 23989@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
24159 return recv; 23990 return recv;
24160 } 23991 }
@@ -24164,9 +23995,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/h
24164 .get_chars = read_console, 23995 .get_chars = read_console,
24165 .put_chars = write_console, 23996 .put_chars = write_console,
24166 .notifier_add = notifier_add_irq, 23997 .notifier_add = notifier_add_irq,
24167diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 23998diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c
24168--- linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400 23999--- linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
24169+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-09-04 15:54:52.000000000 -0400 24000+++ linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 2010-09-04 15:54:52.000000000 -0400
24170@@ -414,7 +414,7 @@ struct ipmi_smi { 24001@@ -414,7 +414,7 @@ struct ipmi_smi {
24171 struct proc_dir_entry *proc_dir; 24002 struct proc_dir_entry *proc_dir;
24172 char proc_dir_name[10]; 24003 char proc_dir_name[10];
@@ -24197,9 +24028,9 @@ diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/d
24197 24028
24198 intf->proc_dir = NULL; 24029 intf->proc_dir = NULL;
24199 24030
24200diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 24031diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c
24201--- linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400 24032--- linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
24202+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-09-04 15:54:52.000000000 -0400 24033+++ linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 2010-09-04 15:54:52.000000000 -0400
24203@@ -277,7 +277,7 @@ struct smi_info { 24034@@ -277,7 +277,7 @@ struct smi_info {
24204 unsigned char slave_addr; 24035 unsigned char slave_addr;
24205 24036
@@ -24230,9 +24061,9 @@ diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/driv
24230 24061
24231 new_smi->interrupt_disabled = 0; 24062 new_smi->interrupt_disabled = 0;
24232 atomic_set(&new_smi->stop_operation, 0); 24063 atomic_set(&new_smi->stop_operation, 0);
24233diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/keyboard.c 24064diff -urNp linux-2.6.32.22/drivers/char/keyboard.c linux-2.6.32.22/drivers/char/keyboard.c
24234--- linux-2.6.32.21/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400 24065--- linux-2.6.32.22/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
24235+++ linux-2.6.32.21/drivers/char/keyboard.c 2010-09-04 15:54:52.000000000 -0400 24066+++ linux-2.6.32.22/drivers/char/keyboard.c 2010-09-04 15:54:52.000000000 -0400
24236@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 24067@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
24237 kbd->kbdmode == VC_MEDIUMRAW) && 24068 kbd->kbdmode == VC_MEDIUMRAW) &&
24238 value != KVAL(K_SAK)) 24069 value != KVAL(K_SAK))
@@ -24259,9 +24090,9 @@ diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/
24259 }; 24090 };
24260 24091
24261 MODULE_DEVICE_TABLE(input, kbd_ids); 24092 MODULE_DEVICE_TABLE(input, kbd_ids);
24262diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c 24093diff -urNp linux-2.6.32.22/drivers/char/mem.c linux-2.6.32.22/drivers/char/mem.c
24263--- linux-2.6.32.21/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400 24094--- linux-2.6.32.22/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400
24264+++ linux-2.6.32.21/drivers/char/mem.c 2010-09-04 15:54:52.000000000 -0400 24095+++ linux-2.6.32.22/drivers/char/mem.c 2010-09-04 15:54:52.000000000 -0400
24265@@ -18,6 +18,7 @@ 24096@@ -18,6 +18,7 @@
24266 #include <linux/raw.h> 24097 #include <linux/raw.h>
24267 #include <linux/tty.h> 24098 #include <linux/tty.h>
@@ -24438,9 +24269,9 @@ diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
24438 }; 24269 };
24439 24270
24440 static int memory_open(struct inode *inode, struct file *filp) 24271 static int memory_open(struct inode *inode, struct file *filp)
24441diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvram.c 24272diff -urNp linux-2.6.32.22/drivers/char/nvram.c linux-2.6.32.22/drivers/char/nvram.c
24442--- linux-2.6.32.21/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400 24273--- linux-2.6.32.22/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
24443+++ linux-2.6.32.21/drivers/char/nvram.c 2010-09-04 15:54:52.000000000 -0400 24274+++ linux-2.6.32.22/drivers/char/nvram.c 2010-09-04 15:54:52.000000000 -0400
24444@@ -435,7 +435,10 @@ static const struct file_operations nvra 24275@@ -435,7 +435,10 @@ static const struct file_operations nvra
24445 static struct miscdevice nvram_dev = { 24276 static struct miscdevice nvram_dev = {
24446 NVRAM_MINOR, 24277 NVRAM_MINOR,
@@ -24453,9 +24284,9 @@ diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvr
24453 }; 24284 };
24454 24285
24455 static int __init nvram_init(void) 24286 static int __init nvram_init(void)
24456diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 24287diff -urNp linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c
24457--- linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400 24288--- linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
24458+++ linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-09-04 15:54:52.000000000 -0400 24289+++ linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 2010-09-04 15:54:52.000000000 -0400
24459@@ -51,7 +51,7 @@ struct ipw_tty { 24290@@ -51,7 +51,7 @@ struct ipw_tty {
24460 int tty_type; 24291 int tty_type;
24461 struct ipw_network *network; 24292 struct ipw_network *network;
@@ -24570,9 +24401,9 @@ diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/
24570 do_ipw_close(ttyj); 24401 do_ipw_close(ttyj);
24571 ipwireless_disassociate_network_ttys(network, 24402 ipwireless_disassociate_network_ttys(network,
24572 ttyj->channel_idx); 24403 ttyj->channel_idx);
24573diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c 24404diff -urNp linux-2.6.32.22/drivers/char/pty.c linux-2.6.32.22/drivers/char/pty.c
24574--- linux-2.6.32.21/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400 24405--- linux-2.6.32.22/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
24575+++ linux-2.6.32.21/drivers/char/pty.c 2010-09-04 15:54:52.000000000 -0400 24406+++ linux-2.6.32.22/drivers/char/pty.c 2010-09-04 15:54:52.000000000 -0400
24576@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode 24407@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
24577 return ret; 24408 return ret;
24578 } 24409 }
@@ -24603,9 +24434,9 @@ diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
24603 cdev_init(&ptmx_cdev, &ptmx_fops); 24434 cdev_init(&ptmx_cdev, &ptmx_fops);
24604 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 24435 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
24605 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 24436 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
24606diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/random.c 24437diff -urNp linux-2.6.32.22/drivers/char/random.c linux-2.6.32.22/drivers/char/random.c
24607--- linux-2.6.32.21/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400 24438--- linux-2.6.32.22/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
24608+++ linux-2.6.32.21/drivers/char/random.c 2010-09-04 15:54:52.000000000 -0400 24439+++ linux-2.6.32.22/drivers/char/random.c 2010-09-04 15:54:52.000000000 -0400
24609@@ -254,8 +254,13 @@ 24440@@ -254,8 +254,13 @@
24610 /* 24441 /*
24611 * Configuration information 24442 * Configuration information
@@ -24647,9 +24478,9 @@ diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/ra
24647 static int max_write_thresh = INPUT_POOL_WORDS * 32; 24478 static int max_write_thresh = INPUT_POOL_WORDS * 32;
24648 static char sysctl_bootid[16]; 24479 static char sysctl_bootid[16];
24649 24480
24650diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/sonypi.c 24481diff -urNp linux-2.6.32.22/drivers/char/sonypi.c linux-2.6.32.22/drivers/char/sonypi.c
24651--- linux-2.6.32.21/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400 24482--- linux-2.6.32.22/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
24652+++ linux-2.6.32.21/drivers/char/sonypi.c 2010-09-04 15:54:52.000000000 -0400 24483+++ linux-2.6.32.22/drivers/char/sonypi.c 2010-09-04 15:54:52.000000000 -0400
24653@@ -491,7 +491,7 @@ static struct sonypi_device { 24484@@ -491,7 +491,7 @@ static struct sonypi_device {
24654 spinlock_t fifo_lock; 24485 spinlock_t fifo_lock;
24655 wait_queue_head_t fifo_proc_list; 24486 wait_queue_head_t fifo_proc_list;
@@ -24680,9 +24511,9 @@ diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/so
24680 mutex_unlock(&sonypi_device.lock); 24511 mutex_unlock(&sonypi_device.lock);
24681 unlock_kernel(); 24512 unlock_kernel();
24682 return 0; 24513 return 0;
24683diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 24514diff -urNp linux-2.6.32.22/drivers/char/tpm/tpm_bios.c linux-2.6.32.22/drivers/char/tpm/tpm_bios.c
24684--- linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400 24515--- linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
24685+++ linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-09-04 15:54:52.000000000 -0400 24516+++ linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 2010-09-04 15:54:52.000000000 -0400
24686@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start 24517@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
24687 event = addr; 24518 event = addr;
24688 24519
@@ -24723,9 +24554,9 @@ diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/c
24723 24554
24724 memcpy(log->bios_event_log, virt, len); 24555 memcpy(log->bios_event_log, virt, len);
24725 24556
24726diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tty_io.c 24557diff -urNp linux-2.6.32.22/drivers/char/tty_io.c linux-2.6.32.22/drivers/char/tty_io.c
24727--- linux-2.6.32.21/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400 24558--- linux-2.6.32.22/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
24728+++ linux-2.6.32.21/drivers/char/tty_io.c 2010-09-04 15:54:52.000000000 -0400 24559+++ linux-2.6.32.22/drivers/char/tty_io.c 2010-09-04 15:54:52.000000000 -0400
24729@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 24560@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
24730 DEFINE_MUTEX(tty_mutex); 24561 DEFINE_MUTEX(tty_mutex);
24731 EXPORT_SYMBOL(tty_mutex); 24562 EXPORT_SYMBOL(tty_mutex);
@@ -24864,9 +24695,9 @@ diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tt
24864 /* 24695 /*
24865 * Initialize the console device. This is called *early*, so 24696 * Initialize the console device. This is called *early*, so
24866 * we can't necessarily depend on lots of kernel help here. 24697 * we can't necessarily depend on lots of kernel help here.
24867diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char/tty_ldisc.c 24698diff -urNp linux-2.6.32.22/drivers/char/tty_ldisc.c linux-2.6.32.22/drivers/char/tty_ldisc.c
24868--- linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400 24699--- linux-2.6.32.22/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
24869+++ linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-09-04 15:54:52.000000000 -0400 24700+++ linux-2.6.32.22/drivers/char/tty_ldisc.c 2010-09-04 15:54:52.000000000 -0400
24870@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * 24701@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
24871 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 24702 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
24872 struct tty_ldisc_ops *ldo = ld->ops; 24703 struct tty_ldisc_ops *ldo = ld->ops;
@@ -24912,9 +24743,9 @@ diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char
24912 module_put(ldops->owner); 24743 module_put(ldops->owner);
24913 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 24744 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
24914 } 24745 }
24915diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers/char/virtio_console.c 24746diff -urNp linux-2.6.32.22/drivers/char/virtio_console.c linux-2.6.32.22/drivers/char/virtio_console.c
24916--- linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400 24747--- linux-2.6.32.22/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
24917+++ linux-2.6.32.21/drivers/char/virtio_console.c 2010-09-04 15:54:52.000000000 -0400 24748+++ linux-2.6.32.22/drivers/char/virtio_console.c 2010-09-04 15:54:52.000000000 -0400
24918@@ -44,6 +44,7 @@ static unsigned int in_len; 24749@@ -44,6 +44,7 @@ static unsigned int in_len;
24919 static char *in, *inbuf; 24750 static char *in, *inbuf;
24920 24751
@@ -24923,9 +24754,9 @@ diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers
24923 static struct hv_ops virtio_cons; 24754 static struct hv_ops virtio_cons;
24924 24755
24925 /* The hvc device */ 24756 /* The hvc device */
24926diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/vt_ioctl.c 24757diff -urNp linux-2.6.32.22/drivers/char/vt_ioctl.c linux-2.6.32.22/drivers/char/vt_ioctl.c
24927--- linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400 24758--- linux-2.6.32.22/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
24928+++ linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-09-04 15:54:52.000000000 -0400 24759+++ linux-2.6.32.22/drivers/char/vt_ioctl.c 2010-09-04 15:54:52.000000000 -0400
24929@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 24760@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
24930 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) 24761 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
24931 return -EFAULT; 24762 return -EFAULT;
@@ -24969,9 +24800,9 @@ diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/
24969 if (!perm) { 24800 if (!perm) {
24970 ret = -EPERM; 24801 ret = -EPERM;
24971 goto reterr; 24802 goto reterr;
24972diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpufreq/cpufreq.c 24803diff -urNp linux-2.6.32.22/drivers/cpufreq/cpufreq.c linux-2.6.32.22/drivers/cpufreq/cpufreq.c
24973--- linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400 24804--- linux-2.6.32.22/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
24974+++ linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-09-04 15:54:52.000000000 -0400 24805+++ linux-2.6.32.22/drivers/cpufreq/cpufreq.c 2010-09-04 15:54:52.000000000 -0400
24975@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct 24806@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
24976 complete(&policy->kobj_unregister); 24807 complete(&policy->kobj_unregister);
24977 } 24808 }
@@ -24981,9 +24812,9 @@ diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpu
24981 .show = show, 24812 .show = show,
24982 .store = store, 24813 .store = store,
24983 }; 24814 };
24984diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuidle/sysfs.c 24815diff -urNp linux-2.6.32.22/drivers/cpuidle/sysfs.c linux-2.6.32.22/drivers/cpuidle/sysfs.c
24985--- linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400 24816--- linux-2.6.32.22/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
24986+++ linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-09-04 15:54:52.000000000 -0400 24817+++ linux-2.6.32.22/drivers/cpuidle/sysfs.c 2010-09-04 15:54:52.000000000 -0400
24987@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj 24818@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
24988 return ret; 24819 return ret;
24989 } 24820 }
@@ -25011,9 +24842,9 @@ diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuid
25011 { 24842 {
25012 kobject_put(&device->kobjs[i]->kobj); 24843 kobject_put(&device->kobjs[i]->kobj);
25013 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24844 wait_for_completion(&device->kobjs[i]->kobj_unregister);
25014diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/ioat/dma.c 24845diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.c linux-2.6.32.22/drivers/dma/ioat/dma.c
25015--- linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400 24846--- linux-2.6.32.22/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
25016+++ linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-09-04 15:54:52.000000000 -0400 24847+++ linux-2.6.32.22/drivers/dma/ioat/dma.c 2010-09-04 15:54:52.000000000 -0400
25017@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str 24848@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
25018 return entry->show(&chan->common, page); 24849 return entry->show(&chan->common, page);
25019 } 24850 }
@@ -25023,9 +24854,9 @@ diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/io
25023 .show = ioat_attr_show, 24854 .show = ioat_attr_show,
25024 }; 24855 };
25025 24856
25026diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/ioat/dma.h 24857diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.h linux-2.6.32.22/drivers/dma/ioat/dma.h
25027--- linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400 24858--- linux-2.6.32.22/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
25028+++ linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-09-04 15:54:52.000000000 -0400 24859+++ linux-2.6.32.22/drivers/dma/ioat/dma.h 2010-09-04 15:54:52.000000000 -0400
25029@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c 24860@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
25030 unsigned long *phys_complete); 24861 unsigned long *phys_complete);
25031 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); 24862 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -25035,9 +24866,9 @@ diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/io
25035 extern struct ioat_sysfs_entry ioat_version_attr; 24866 extern struct ioat_sysfs_entry ioat_version_attr;
25036 extern struct ioat_sysfs_entry ioat_cap_attr; 24867 extern struct ioat_sysfs_entry ioat_cap_attr;
25037 #endif /* IOATDMA_H */ 24868 #endif /* IOATDMA_H */
25038diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac/edac_core.h 24869diff -urNp linux-2.6.32.22/drivers/edac/edac_core.h linux-2.6.32.22/drivers/edac/edac_core.h
25039--- linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400 24870--- linux-2.6.32.22/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
25040+++ linux-2.6.32.21/drivers/edac/edac_core.h 2010-09-04 15:54:52.000000000 -0400 24871+++ linux-2.6.32.22/drivers/edac/edac_core.h 2010-09-04 15:54:52.000000000 -0400
25041@@ -99,11 +99,11 @@ extern int edac_debug_level; 24872@@ -99,11 +99,11 @@ extern int edac_debug_level;
25042 24873
25043 #else /* !CONFIG_EDAC_DEBUG */ 24874 #else /* !CONFIG_EDAC_DEBUG */
@@ -25055,9 +24886,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac
25055 24886
25056 #endif /* !CONFIG_EDAC_DEBUG */ 24887 #endif /* !CONFIG_EDAC_DEBUG */
25057 24888
25058diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 24889diff -urNp linux-2.6.32.22/drivers/edac/edac_device_sysfs.c linux-2.6.32.22/drivers/edac/edac_device_sysfs.c
25059--- linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24890--- linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
25060+++ linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-09-04 15:54:52.000000000 -0400 24891+++ linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 2010-09-04 15:54:52.000000000 -0400
25061@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s 24892@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
25062 } 24893 }
25063 24894
@@ -25085,9 +24916,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/driv
25085 .show = edac_dev_block_show, 24916 .show = edac_dev_block_show,
25086 .store = edac_dev_block_store 24917 .store = edac_dev_block_store
25087 }; 24918 };
25088diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 24919diff -urNp linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c
25089--- linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24920--- linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
25090+++ linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-09-04 15:54:52.000000000 -0400 24921+++ linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 2010-09-04 15:54:52.000000000 -0400
25091@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob 24922@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
25092 return -EIO; 24923 return -EIO;
25093 } 24924 }
@@ -25106,9 +24937,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/
25106 .show = mcidev_show, 24937 .show = mcidev_show,
25107 .store = mcidev_store 24938 .store = mcidev_store
25108 }; 24939 };
25109diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 24940diff -urNp linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c
25110--- linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24941--- linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
25111+++ linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-09-04 15:54:52.000000000 -0400 24942+++ linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 2010-09-04 15:54:52.000000000 -0400
25112@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s 24943@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
25113 } 24944 }
25114 24945
@@ -25127,9 +24958,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers
25127 .show = edac_pci_dev_show, 24958 .show = edac_pci_dev_show,
25128 .store = edac_pci_dev_store 24959 .store = edac_pci_dev_store
25129 }; 24960 };
25130diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/firewire/core-cdev.c 24961diff -urNp linux-2.6.32.22/drivers/firewire/core-cdev.c linux-2.6.32.22/drivers/firewire/core-cdev.c
25131--- linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400 24962--- linux-2.6.32.22/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
25132+++ linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-09-04 15:54:52.000000000 -0400 24963+++ linux-2.6.32.22/drivers/firewire/core-cdev.c 2010-09-04 15:54:52.000000000 -0400
25133@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie 24964@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
25134 int ret; 24965 int ret;
25135 24966
@@ -25140,9 +24971,9 @@ diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/
25140 return -EINVAL; 24971 return -EINVAL;
25141 24972
25142 r = kmalloc(sizeof(*r), GFP_KERNEL); 24973 r = kmalloc(sizeof(*r), GFP_KERNEL);
25143diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/firmware/dmi_scan.c 24974diff -urNp linux-2.6.32.22/drivers/firmware/dmi_scan.c linux-2.6.32.22/drivers/firmware/dmi_scan.c
25144--- linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400 24975--- linux-2.6.32.22/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
25145+++ linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-09-04 15:54:52.000000000 -0400 24976+++ linux-2.6.32.22/drivers/firmware/dmi_scan.c 2010-09-04 15:54:52.000000000 -0400
25146@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 24977@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
25147 } 24978 }
25148 } 24979 }
@@ -25155,9 +24986,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/f
25155 p = dmi_ioremap(0xF0000, 0x10000); 24986 p = dmi_ioremap(0xF0000, 0x10000);
25156 if (p == NULL) 24987 if (p == NULL)
25157 goto error; 24988 goto error;
25158diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmware/edd.c 24989diff -urNp linux-2.6.32.22/drivers/firmware/edd.c linux-2.6.32.22/drivers/firmware/edd.c
25159--- linux-2.6.32.21/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400 24990--- linux-2.6.32.22/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
25160+++ linux-2.6.32.21/drivers/firmware/edd.c 2010-09-04 15:54:52.000000000 -0400 24991+++ linux-2.6.32.22/drivers/firmware/edd.c 2010-09-04 15:54:52.000000000 -0400
25161@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str 24992@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
25162 return ret; 24993 return ret;
25163 } 24994 }
@@ -25167,9 +24998,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmwa
25167 .show = edd_attr_show, 24998 .show = edd_attr_show,
25168 }; 24999 };
25169 25000
25170diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/firmware/efivars.c 25001diff -urNp linux-2.6.32.22/drivers/firmware/efivars.c linux-2.6.32.22/drivers/firmware/efivars.c
25171--- linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400 25002--- linux-2.6.32.22/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
25172+++ linux-2.6.32.21/drivers/firmware/efivars.c 2010-09-04 15:54:52.000000000 -0400 25003+++ linux-2.6.32.22/drivers/firmware/efivars.c 2010-09-04 15:54:52.000000000 -0400
25173@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 25004@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
25174 return ret; 25005 return ret;
25175 } 25006 }
@@ -25179,9 +25010,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/fi
25179 .show = efivar_attr_show, 25010 .show = efivar_attr_show,
25180 .store = efivar_attr_store, 25011 .store = efivar_attr_store,
25181 }; 25012 };
25182diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 25013diff -urNp linux-2.6.32.22/drivers/firmware/iscsi_ibft.c linux-2.6.32.22/drivers/firmware/iscsi_ibft.c
25183--- linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400 25014--- linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
25184+++ linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-09-04 15:54:52.000000000 -0400 25015+++ linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 2010-09-04 15:54:52.000000000 -0400
25185@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc 25016@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
25186 return ret; 25017 return ret;
25187 } 25018 }
@@ -25191,9 +25022,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers
25191 .show = ibft_show_attribute, 25022 .show = ibft_show_attribute,
25192 }; 25023 };
25193 25024
25194diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/firmware/memmap.c 25025diff -urNp linux-2.6.32.22/drivers/firmware/memmap.c linux-2.6.32.22/drivers/firmware/memmap.c
25195--- linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400 25026--- linux-2.6.32.22/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
25196+++ linux-2.6.32.21/drivers/firmware/memmap.c 2010-09-04 15:54:52.000000000 -0400 25027+++ linux-2.6.32.22/drivers/firmware/memmap.c 2010-09-04 15:54:52.000000000 -0400
25197@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { 25028@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
25198 NULL 25029 NULL
25199 }; 25030 };
@@ -25203,9 +25034,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/fir
25203 .show = memmap_attr_show, 25034 .show = memmap_attr_show,
25204 }; 25035 };
25205 25036
25206diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 25037diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_drv.c linux-2.6.32.22/drivers/gpu/drm/drm_drv.c
25207--- linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400 25038--- linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400
25208+++ linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-09-04 15:54:52.000000000 -0400 25039+++ linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 2010-09-04 15:54:52.000000000 -0400
25209@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc 25040@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
25210 char *kdata = NULL; 25041 char *kdata = NULL;
25211 25042
@@ -25215,9 +25046,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu
25215 ++file_priv->ioctl_count; 25046 ++file_priv->ioctl_count;
25216 25047
25217 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 25048 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
25218diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 25049diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_fops.c linux-2.6.32.22/drivers/gpu/drm/drm_fops.c
25219--- linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400 25050--- linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
25220+++ linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-09-04 15:54:52.000000000 -0400 25051+++ linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 2010-09-04 15:54:52.000000000 -0400
25221@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * 25052@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
25222 } 25053 }
25223 25054
@@ -25269,9 +25100,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gp
25269 if (atomic_read(&dev->ioctl_count)) { 25100 if (atomic_read(&dev->ioctl_count)) {
25270 DRM_ERROR("Device busy: %d\n", 25101 DRM_ERROR("Device busy: %d\n",
25271 atomic_read(&dev->ioctl_count)); 25102 atomic_read(&dev->ioctl_count));
25272diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 25103diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c
25273--- linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400 25104--- linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
25274+++ linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-09-04 15:54:52.000000000 -0400 25105+++ linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 2010-09-04 15:54:52.000000000 -0400
25275@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 25106@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
25276 stats->data[i].value = 25107 stats->data[i].value =
25277 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 25108 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -25281,9 +25112,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/g
25281 stats->data[i].type = dev->types[i]; 25112 stats->data[i].type = dev->types[i];
25282 } 25113 }
25283 25114
25284diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 25115diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_lock.c linux-2.6.32.22/drivers/gpu/drm/drm_lock.c
25285--- linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400 25116--- linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
25286+++ linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-09-04 15:54:52.000000000 -0400 25117+++ linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 2010-09-04 15:54:52.000000000 -0400
25287@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 25118@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
25288 if (drm_lock_take(&master->lock, lock->context)) { 25119 if (drm_lock_take(&master->lock, lock->context)) {
25289 master->lock.file_priv = file_priv; 25120 master->lock.file_priv = file_priv;
@@ -25302,9 +25133,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gp
25302 25133
25303 /* kernel_context_switch isn't used by any of the x86 drm 25134 /* kernel_context_switch isn't used by any of the x86 drm
25304 * modules but is required by the Sparc driver. 25135 * modules but is required by the Sparc driver.
25305diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 25136diff -urNp linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c
25306--- linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400 25137--- linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
25307+++ linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-09-04 15:54:52.000000000 -0400 25138+++ linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 2010-09-04 15:54:52.000000000 -0400
25308@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de 25139@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
25309 dma->buflist[vertex->idx], 25140 dma->buflist[vertex->idx],
25310 vertex->discard, vertex->used); 25141 vertex->discard, vertex->used);
@@ -25327,9 +25158,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drive
25327 sarea_priv->last_enqueue = dev_priv->counter - 1; 25158 sarea_priv->last_enqueue = dev_priv->counter - 1;
25328 sarea_priv->last_dispatch = (int)hw_status[5]; 25159 sarea_priv->last_dispatch = (int)hw_status[5];
25329 25160
25330diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 25161diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c
25331--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400 25162--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
25332+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-04 15:54:52.000000000 -0400 25163+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-04 15:54:52.000000000 -0400
25333@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_ 25164@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
25334 } 25165 }
25335 } 25166 }
@@ -25339,9 +25170,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/dri
25339 .init = ch7017_init, 25170 .init = ch7017_init,
25340 .detect = ch7017_detect, 25171 .detect = ch7017_detect,
25341 .mode_valid = ch7017_mode_valid, 25172 .mode_valid = ch7017_mode_valid,
25342diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 25173diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c
25343--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400 25174--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
25344+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-04 15:54:52.000000000 -0400 25175+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-04 15:54:52.000000000 -0400
25345@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_ 25176@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
25346 } 25177 }
25347 } 25178 }
@@ -25351,9 +25182,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/dri
25351 .init = ch7xxx_init, 25182 .init = ch7xxx_init,
25352 .detect = ch7xxx_detect, 25183 .detect = ch7xxx_detect,
25353 .mode_valid = ch7xxx_mode_valid, 25184 .mode_valid = ch7xxx_mode_valid,
25354diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 25185diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h
25355--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400 25186--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
25356+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-09-04 15:54:52.000000000 -0400 25187+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 2010-09-04 15:54:52.000000000 -0400
25357@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { 25188@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
25358 * 25189 *
25359 * \return singly-linked list of modes or NULL if no modes found. 25190 * \return singly-linked list of modes or NULL if no modes found.
@@ -25386,9 +25217,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gp
25386+extern const struct intel_dvo_dev_ops ch7017_ops; 25217+extern const struct intel_dvo_dev_ops ch7017_ops;
25387 25218
25388 #endif /* _INTEL_DVO_H */ 25219 #endif /* _INTEL_DVO_H */
25389diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 25220diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c
25390--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400 25221--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
25391+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-04 15:54:52.000000000 -0400 25222+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-04 15:54:52.000000000 -0400
25392@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv 25223@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
25393 } 25224 }
25394 } 25225 }
@@ -25398,9 +25229,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drive
25398 .init = ivch_init, 25229 .init = ivch_init,
25399 .dpms = ivch_dpms, 25230 .dpms = ivch_dpms,
25400 .save = ivch_save, 25231 .save = ivch_save,
25401diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 25232diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c
25402--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400 25233--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
25403+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-04 15:54:52.000000000 -0400 25234+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-04 15:54:52.000000000 -0400
25404@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ 25235@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
25405 } 25236 }
25406 } 25237 }
@@ -25410,9 +25241,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/dri
25410 .init = sil164_init, 25241 .init = sil164_init,
25411 .detect = sil164_detect, 25242 .detect = sil164_detect,
25412 .mode_valid = sil164_mode_valid, 25243 .mode_valid = sil164_mode_valid,
25413diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 25244diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c
25414--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400 25245--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
25415+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-04 15:54:52.000000000 -0400 25246+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-04 15:54:52.000000000 -0400
25416@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ 25247@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
25417 } 25248 }
25418 } 25249 }
@@ -25422,9 +25253,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/dri
25422 .init = tfp410_init, 25253 .init = tfp410_init,
25423 .detect = tfp410_detect, 25254 .detect = tfp410_detect,
25424 .mode_valid = tfp410_mode_valid, 25255 .mode_valid = tfp410_mode_valid,
25425diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 25256diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c
25426--- linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400 25257--- linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
25427+++ linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-09-04 15:54:52.000000000 -0400 25258+++ linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 2010-09-04 15:54:52.000000000 -0400
25428@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev) 25259@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
25429 return i915_resume(dev); 25260 return i915_resume(dev);
25430 } 25261 }
@@ -25434,9 +25265,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drive
25434 .fault = i915_gem_fault, 25265 .fault = i915_gem_fault,
25435 .open = drm_gem_vm_open, 25266 .open = drm_gem_vm_open,
25436 .close = drm_gem_vm_close, 25267 .close = drm_gem_vm_close,
25437diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 25268diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c
25438--- linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400 25269--- linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
25439+++ linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-09-04 15:54:52.000000000 -0400 25270+++ linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 2010-09-04 15:54:52.000000000 -0400
25440@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 25271@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
25441 regex_t mask_rex; 25272 regex_t mask_rex;
25442 regmatch_t match[4]; 25273 regmatch_t match[4];
@@ -25454,9 +25285,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/d
25454 25285
25455 if (regcomp 25286 if (regcomp
25456 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 25287 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
25457diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 25288diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c
25458--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400 25289--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
25459+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-04 15:54:52.000000000 -0400 25290+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-04 15:54:52.000000000 -0400
25460@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o 25291@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
25461 } 25292 }
25462 } 25293 }
@@ -25481,9 +25312,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
25481 25312
25482 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset); 25313 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
25483 25314
25484diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 25315diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c
25485--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400 25316--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
25486+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-09-04 15:54:52.000000000 -0400 25317+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 2010-09-04 15:54:52.000000000 -0400
25487@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl 25318@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
25488 25319
25489 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { 25320 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -25493,9 +25324,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
25493 } else 25324 } else
25494 error = abs(current_freq - freq); 25325 error = abs(current_freq - freq);
25495 vco_diff = abs(vco - best_vco); 25326 vco_diff = abs(vco - best_vco);
25496diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 25327diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c
25497--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400 25328--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
25498+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-09-04 15:54:52.000000000 -0400 25329+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 2010-09-04 15:54:52.000000000 -0400
25499@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm 25330@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
25500 { 25331 {
25501 drm_radeon_private_t *dev_priv = dev->dev_private; 25332 drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -25505,9 +25336,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21
25505 25336
25506 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 25337 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
25507 25338
25508diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 25339diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c
25509--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400 25340--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
25510+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-04 15:54:52.000000000 -0400 25341+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-04 15:54:52.000000000 -0400
25511@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic 25342@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
25512 DRM_INFO("radeon: ttm finalized\n"); 25343 DRM_INFO("radeon: ttm finalized\n");
25513 } 25344 }
@@ -25559,9 +25390,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/d
25559 } 25390 }
25560 25391
25561 25392
25562diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 25393diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c
25563--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400 25394--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
25564+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-04 15:54:52.000000000 -0400 25395+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-04 15:54:52.000000000 -0400
25565@@ -39,7 +39,7 @@ 25396@@ -39,7 +39,7 @@
25566 #include <linux/module.h> 25397 #include <linux/module.h>
25567 25398
@@ -25580,9 +25411,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/
25580 .show = &ttm_bo_global_show 25411 .show = &ttm_bo_global_show
25581 }; 25412 };
25582 25413
25583diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 25414diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c
25584--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400 25415--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
25585+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-04 15:54:52.000000000 -0400 25416+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-04 15:54:52.000000000 -0400
25586@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are 25417@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
25587 { 25418 {
25588 struct ttm_buffer_object *bo = (struct ttm_buffer_object *) 25419 struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -25603,9 +25434,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drive
25603 /* 25434 /*
25604 * Work around locking order reversal in fault / nopfn 25435 * Work around locking order reversal in fault / nopfn
25605 * between mmap_sem and bo_reserve: Perform a trylock operation 25436 * between mmap_sem and bo_reserve: Perform a trylock operation
25606diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 25437diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c
25607--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400 25438--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
25608+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-09-04 15:54:52.000000000 -0400 25439+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 2010-09-04 15:54:52.000000000 -0400
25609@@ -36,7 +36,7 @@ 25440@@ -36,7 +36,7 @@
25610 struct ttm_global_item { 25441 struct ttm_global_item {
25611 struct mutex mutex; 25442 struct mutex mutex;
@@ -25663,9 +25494,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/driv
25663 ref->release(ref); 25494 ref->release(ref);
25664 item->object = NULL; 25495 item->object = NULL;
25665 } 25496 }
25666diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 25497diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c
25667--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400 25498--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
25668+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-04 15:54:52.000000000 -0400 25499+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-04 15:54:52.000000000 -0400
25669@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at 25500@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
25670 NULL 25501 NULL
25671 }; 25502 };
@@ -25675,9 +25506,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/driv
25675 .show = &ttm_mem_zone_show, 25506 .show = &ttm_mem_zone_show,
25676 .store = &ttm_mem_zone_store 25507 .store = &ttm_mem_zone_store
25677 }; 25508 };
25678diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 25509diff -urNp linux-2.6.32.22/drivers/hid/usbhid/hiddev.c linux-2.6.32.22/drivers/hid/usbhid/hiddev.c
25679--- linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400 25510--- linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
25680+++ linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-09-04 15:54:52.000000000 -0400 25511+++ linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 2010-09-04 15:54:52.000000000 -0400
25681@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi 25512@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
25682 return put_user(HID_VERSION, (int __user *)arg); 25513 return put_user(HID_VERSION, (int __user *)arg);
25683 25514
@@ -25687,9 +25518,9 @@ diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/h
25687 return -EINVAL; 25518 return -EINVAL;
25688 25519
25689 for (i = 0; i < hid->maxcollection; i++) 25520 for (i = 0; i < hid->maxcollection; i++)
25690diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/k8temp.c 25521diff -urNp linux-2.6.32.22/drivers/hwmon/k8temp.c linux-2.6.32.22/drivers/hwmon/k8temp.c
25691--- linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400 25522--- linux-2.6.32.22/drivers/hwmon/k8temp.c 2010-09-20 17:26:42.000000000 -0400
25692+++ linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-09-04 15:54:52.000000000 -0400 25523+++ linux-2.6.32.22/drivers/hwmon/k8temp.c 2010-09-20 17:27:14.000000000 -0400
25693@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 25524@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
25694 25525
25695 static struct pci_device_id k8temp_ids[] = { 25526 static struct pci_device_id k8temp_ids[] = {
@@ -25699,9 +25530,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/
25699 }; 25530 };
25700 25531
25701 MODULE_DEVICE_TABLE(pci, k8temp_ids); 25532 MODULE_DEVICE_TABLE(pci, k8temp_ids);
25702diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon/sis5595.c 25533diff -urNp linux-2.6.32.22/drivers/hwmon/sis5595.c linux-2.6.32.22/drivers/hwmon/sis5595.c
25703--- linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400 25534--- linux-2.6.32.22/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
25704+++ linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-09-04 15:54:52.000000000 -0400 25535+++ linux-2.6.32.22/drivers/hwmon/sis5595.c 2010-09-04 15:54:52.000000000 -0400
25705@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 25536@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
25706 25537
25707 static struct pci_device_id sis5595_pci_ids[] = { 25538 static struct pci_device_id sis5595_pci_ids[] = {
@@ -25711,9 +25542,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon
25711 }; 25542 };
25712 25543
25713 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 25544 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
25714diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon/via686a.c 25545diff -urNp linux-2.6.32.22/drivers/hwmon/via686a.c linux-2.6.32.22/drivers/hwmon/via686a.c
25715--- linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400 25546--- linux-2.6.32.22/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
25716+++ linux-2.6.32.21/drivers/hwmon/via686a.c 2010-09-04 15:54:52.000000000 -0400 25547+++ linux-2.6.32.22/drivers/hwmon/via686a.c 2010-09-04 15:54:52.000000000 -0400
25717@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 25548@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
25718 25549
25719 static struct pci_device_id via686a_pci_ids[] = { 25550 static struct pci_device_id via686a_pci_ids[] = {
@@ -25723,9 +25554,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon
25723 }; 25554 };
25724 25555
25725 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 25556 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
25726diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/vt8231.c 25557diff -urNp linux-2.6.32.22/drivers/hwmon/vt8231.c linux-2.6.32.22/drivers/hwmon/vt8231.c
25727--- linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400 25558--- linux-2.6.32.22/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
25728+++ linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-09-04 15:54:52.000000000 -0400 25559+++ linux-2.6.32.22/drivers/hwmon/vt8231.c 2010-09-04 15:54:52.000000000 -0400
25729@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 25560@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
25730 25561
25731 static struct pci_device_id vt8231_pci_ids[] = { 25562 static struct pci_device_id vt8231_pci_ids[] = {
@@ -25735,9 +25566,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/
25735 }; 25566 };
25736 25567
25737 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 25568 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
25738diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon/w83791d.c 25569diff -urNp linux-2.6.32.22/drivers/hwmon/w83791d.c linux-2.6.32.22/drivers/hwmon/w83791d.c
25739--- linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400 25570--- linux-2.6.32.22/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
25740+++ linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-09-04 15:54:52.000000000 -0400 25571+++ linux-2.6.32.22/drivers/hwmon/w83791d.c 2010-09-04 15:54:52.000000000 -0400
25741@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 25572@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
25742 struct i2c_board_info *info); 25573 struct i2c_board_info *info);
25743 static int w83791d_remove(struct i2c_client *client); 25574 static int w83791d_remove(struct i2c_client *client);
@@ -25749,9 +25580,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon
25749 static struct w83791d_data *w83791d_update_device(struct device *dev); 25580 static struct w83791d_data *w83791d_update_device(struct device *dev);
25750 25581
25751 #ifdef DEBUG 25582 #ifdef DEBUG
25752diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 25583diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c
25753--- linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400 25584--- linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
25754+++ linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-09-04 15:54:52.000000000 -0400 25585+++ linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 2010-09-04 15:54:52.000000000 -0400
25755@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] = 25586@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
25756 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 25587 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
25757 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, 25588 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25761,9 +25592,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers
25761 }; 25592 };
25762 25593
25763 MODULE_DEVICE_TABLE (pci, i801_ids); 25594 MODULE_DEVICE_TABLE (pci, i801_ids);
25764diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 25595diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c
25765--- linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400 25596--- linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
25766+++ linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-09-04 15:54:52.000000000 -0400 25597+++ linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 2010-09-04 15:54:52.000000000 -0400
25767@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 25598@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
25768 .ident = "IBM", 25599 .ident = "IBM",
25769 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 25600 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25782,9 +25613,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/driver
25782 }; 25613 };
25783 25614
25784 MODULE_DEVICE_TABLE (pci, piix4_ids); 25615 MODULE_DEVICE_TABLE (pci, piix4_ids);
25785diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 25616diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c
25786--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400 25617--- linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
25787+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-09-04 15:54:52.000000000 -0400 25618+++ linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 2010-09-04 15:54:52.000000000 -0400
25788@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 25619@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
25789 static struct pci_device_id sis630_ids[] __devinitdata = { 25620 static struct pci_device_id sis630_ids[] __devinitdata = {
25790 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 25621 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25794,9 +25625,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drive
25794 }; 25625 };
25795 25626
25796 MODULE_DEVICE_TABLE (pci, sis630_ids); 25627 MODULE_DEVICE_TABLE (pci, sis630_ids);
25797diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 25628diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c
25798--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400 25629--- linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
25799+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-09-04 15:54:52.000000000 -0400 25630+++ linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 2010-09-04 15:54:52.000000000 -0400
25800@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 25631@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
25801 25632
25802 static struct pci_device_id sis96x_ids[] = { 25633 static struct pci_device_id sis96x_ids[] = {
@@ -25806,9 +25637,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drive
25806 }; 25637 };
25807 25638
25808 MODULE_DEVICE_TABLE (pci, sis96x_ids); 25639 MODULE_DEVICE_TABLE (pci, sis96x_ids);
25809diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-cd.c 25640diff -urNp linux-2.6.32.22/drivers/ide/ide-cd.c linux-2.6.32.22/drivers/ide/ide-cd.c
25810--- linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400 25641--- linux-2.6.32.22/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
25811+++ linux-2.6.32.21/drivers/ide/ide-cd.c 2010-09-04 15:54:52.000000000 -0400 25642+++ linux-2.6.32.22/drivers/ide/ide-cd.c 2010-09-04 15:54:52.000000000 -0400
25812@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_ 25643@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
25813 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 25644 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
25814 if ((unsigned long)buf & alignment 25645 if ((unsigned long)buf & alignment
@@ -25818,9 +25649,9 @@ diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-
25818 drive->dma = 0; 25649 drive->dma = 0;
25819 } 25650 }
25820 } 25651 }
25821diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/ieee1394/dv1394.c 25652diff -urNp linux-2.6.32.22/drivers/ieee1394/dv1394.c linux-2.6.32.22/drivers/ieee1394/dv1394.c
25822--- linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400 25653--- linux-2.6.32.22/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
25823+++ linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-09-04 15:54:52.000000000 -0400 25654+++ linux-2.6.32.22/drivers/ieee1394/dv1394.c 2010-09-04 15:54:52.000000000 -0400
25824@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 25655@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
25825 based upon DIF section and sequence 25656 based upon DIF section and sequence
25826 */ 25657 */
@@ -25839,9 +25670,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/iee
25839 }; 25670 };
25840 25671
25841 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 25672 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
25842diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ieee1394/eth1394.c 25673diff -urNp linux-2.6.32.22/drivers/ieee1394/eth1394.c linux-2.6.32.22/drivers/ieee1394/eth1394.c
25843--- linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400 25674--- linux-2.6.32.22/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
25844+++ linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-09-04 15:54:52.000000000 -0400 25675+++ linux-2.6.32.22/drivers/ieee1394/eth1394.c 2010-09-04 15:54:52.000000000 -0400
25845@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 25676@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
25846 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 25677 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
25847 .version = ETHER1394_GASP_VERSION, 25678 .version = ETHER1394_GASP_VERSION,
@@ -25851,9 +25682,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ie
25851 }; 25682 };
25852 25683
25853 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 25684 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
25854diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee1394/hosts.c 25685diff -urNp linux-2.6.32.22/drivers/ieee1394/hosts.c linux-2.6.32.22/drivers/ieee1394/hosts.c
25855--- linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400 25686--- linux-2.6.32.22/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
25856+++ linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-09-04 15:54:52.000000000 -0400 25687+++ linux-2.6.32.22/drivers/ieee1394/hosts.c 2010-09-04 15:54:52.000000000 -0400
25857@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 25688@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
25858 } 25689 }
25859 25690
@@ -25862,9 +25693,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee
25862 .transmit_packet = dummy_transmit_packet, 25693 .transmit_packet = dummy_transmit_packet,
25863 .devctl = dummy_devctl, 25694 .devctl = dummy_devctl,
25864 .isoctl = dummy_isoctl 25695 .isoctl = dummy_isoctl
25865diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/ieee1394/ohci1394.c 25696diff -urNp linux-2.6.32.22/drivers/ieee1394/ohci1394.c linux-2.6.32.22/drivers/ieee1394/ohci1394.c
25866--- linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400 25697--- linux-2.6.32.22/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
25867+++ linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-09-04 15:54:52.000000000 -0400 25698+++ linux-2.6.32.22/drivers/ieee1394/ohci1394.c 2010-09-04 15:54:52.000000000 -0400
25868@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 25699@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
25869 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 25700 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
25870 25701
@@ -25886,9 +25717,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/i
25886 }; 25717 };
25887 25718
25888 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 25719 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
25889diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ieee1394/raw1394.c 25720diff -urNp linux-2.6.32.22/drivers/ieee1394/raw1394.c linux-2.6.32.22/drivers/ieee1394/raw1394.c
25890--- linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400 25721--- linux-2.6.32.22/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
25891+++ linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-09-04 15:54:52.000000000 -0400 25722+++ linux-2.6.32.22/drivers/ieee1394/raw1394.c 2010-09-04 15:54:52.000000000 -0400
25892@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 25723@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
25893 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25724 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25894 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25725 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25898,9 +25729,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ie
25898 }; 25729 };
25899 25730
25900 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 25731 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
25901diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1394/sbp2.c 25732diff -urNp linux-2.6.32.22/drivers/ieee1394/sbp2.c linux-2.6.32.22/drivers/ieee1394/sbp2.c
25902--- linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400 25733--- linux-2.6.32.22/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
25903+++ linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-09-04 15:54:52.000000000 -0400 25734+++ linux-2.6.32.22/drivers/ieee1394/sbp2.c 2010-09-04 15:54:52.000000000 -0400
25904@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 25735@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
25905 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25736 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25906 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 25737 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25919,9 +25750,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1
25919 { 25750 {
25920 int ret; 25751 int ret;
25921 25752
25922diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/ieee1394/video1394.c 25753diff -urNp linux-2.6.32.22/drivers/ieee1394/video1394.c linux-2.6.32.22/drivers/ieee1394/video1394.c
25923--- linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400 25754--- linux-2.6.32.22/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
25924+++ linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-09-04 15:54:52.000000000 -0400 25755+++ linux-2.6.32.22/drivers/ieee1394/video1394.c 2010-09-04 15:54:52.000000000 -0400
25925@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v 25756@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
25926 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25757 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
25927 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 25758 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25931,9 +25762,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/
25931 }; 25762 };
25932 25763
25933 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 25764 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
25934diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/infiniband/core/cm.c 25765diff -urNp linux-2.6.32.22/drivers/infiniband/core/cm.c linux-2.6.32.22/drivers/infiniband/core/cm.c
25935--- linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400 25766--- linux-2.6.32.22/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
25936+++ linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-09-04 15:54:52.000000000 -0400 25767+++ linux-2.6.32.22/drivers/infiniband/core/cm.c 2010-09-04 15:54:52.000000000 -0400
25937@@ -112,7 +112,7 @@ static char const counter_group_names[CM 25768@@ -112,7 +112,7 @@ static char const counter_group_names[CM
25938 25769
25939 struct cm_counter_group { 25770 struct cm_counter_group {
@@ -26077,9 +25908,9 @@ diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/
26077 .show = cm_show_counter 25908 .show = cm_show_counter
26078 }; 25909 };
26079 25910
26080diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drivers/infiniband/core/sysfs.c 25911diff -urNp linux-2.6.32.22/drivers/infiniband/core/sysfs.c linux-2.6.32.22/drivers/infiniband/core/sysfs.c
26081--- linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400 25912--- linux-2.6.32.22/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
26082+++ linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-09-04 15:54:52.000000000 -0400 25913+++ linux-2.6.32.22/drivers/infiniband/core/sysfs.c 2010-09-04 15:54:52.000000000 -0400
26083@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob 25914@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
26084 return port_attr->show(p, port_attr, buf); 25915 return port_attr->show(p, port_attr, buf);
26085 } 25916 }
@@ -26089,9 +25920,9 @@ diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drive
26089 .show = port_attr_show 25920 .show = port_attr_show
26090 }; 25921 };
26091 25922
26092diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/drivers/input/keyboard/atkbd.c 25923diff -urNp linux-2.6.32.22/drivers/input/keyboard/atkbd.c linux-2.6.32.22/drivers/input/keyboard/atkbd.c
26093--- linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400 25924--- linux-2.6.32.22/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
26094+++ linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-09-04 15:54:52.000000000 -0400 25925+++ linux-2.6.32.22/drivers/input/keyboard/atkbd.c 2010-09-04 15:54:52.000000000 -0400
26095@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri 25926@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
26096 .id = SERIO_ANY, 25927 .id = SERIO_ANY,
26097 .extra = SERIO_ANY, 25928 .extra = SERIO_ANY,
@@ -26101,9 +25932,9 @@ diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/driver
26101 }; 25932 };
26102 25933
26103 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25934 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
26104diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/drivers/input/mouse/lifebook.c 25935diff -urNp linux-2.6.32.22/drivers/input/mouse/lifebook.c linux-2.6.32.22/drivers/input/mouse/lifebook.c
26105--- linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400 25936--- linux-2.6.32.22/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
26106+++ linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-09-04 15:54:52.000000000 -0400 25937+++ linux-2.6.32.22/drivers/input/mouse/lifebook.c 2010-09-04 15:54:52.000000000 -0400
26107@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo 25938@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
26108 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25939 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
26109 }, 25940 },
@@ -26113,9 +25944,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/driver
26113 }; 25944 };
26114 25945
26115 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 25946 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
26116diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 25947diff -urNp linux-2.6.32.22/drivers/input/mouse/psmouse-base.c linux-2.6.32.22/drivers/input/mouse/psmouse-base.c
26117--- linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400 25948--- linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
26118+++ linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-09-04 15:54:52.000000000 -0400 25949+++ linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 2010-09-04 15:54:52.000000000 -0400
26119@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se 25950@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
26120 .id = SERIO_ANY, 25951 .id = SERIO_ANY,
26121 .extra = SERIO_ANY, 25952 .extra = SERIO_ANY,
@@ -26125,9 +25956,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/dr
26125 }; 25956 };
26126 25957
26127 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 25958 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
26128diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drivers/input/mouse/synaptics.c 25959diff -urNp linux-2.6.32.22/drivers/input/mouse/synaptics.c linux-2.6.32.22/drivers/input/mouse/synaptics.c
26129--- linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400 25960--- linux-2.6.32.22/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
26130+++ linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-09-04 15:54:52.000000000 -0400 25961+++ linux-2.6.32.22/drivers/input/mouse/synaptics.c 2010-09-04 15:54:52.000000000 -0400
26131@@ -437,7 +437,7 @@ static void synaptics_process_packet(str 25962@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
26132 break; 25963 break;
26133 case 2: 25964 case 2:
@@ -26156,9 +25987,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drive
26156 }; 25987 };
26157 #endif 25988 #endif
26158 25989
26159diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/input/mousedev.c 25990diff -urNp linux-2.6.32.22/drivers/input/mousedev.c linux-2.6.32.22/drivers/input/mousedev.c
26160--- linux-2.6.32.21/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400 25991--- linux-2.6.32.22/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
26161+++ linux-2.6.32.21/drivers/input/mousedev.c 2010-09-04 15:54:52.000000000 -0400 25992+++ linux-2.6.32.22/drivers/input/mousedev.c 2010-09-04 15:54:52.000000000 -0400
26162@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han 25993@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
26163 25994
26164 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 25995 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -26168,9 +25999,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/inpu
26168 }; 25999 };
26169 static int psaux_registered; 26000 static int psaux_registered;
26170 #endif 26001 #endif
26171diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 26002diff -urNp linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h
26172--- linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400 26003--- linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
26173+++ linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-09-04 15:54:52.000000000 -0400 26004+++ linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 2010-09-04 15:54:52.000000000 -0400
26174@@ -179,7 +179,7 @@ static const struct dmi_system_id __init 26005@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
26175 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 26006 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
26176 }, 26007 },
@@ -26225,9 +26056,9 @@ diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21
26225 }; 26056 };
26226 26057
26227 #endif /* CONFIG_X86 */ 26058 #endif /* CONFIG_X86 */
26228diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drivers/input/serio/serio_raw.c 26059diff -urNp linux-2.6.32.22/drivers/input/serio/serio_raw.c linux-2.6.32.22/drivers/input/serio/serio_raw.c
26229--- linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400 26060--- linux-2.6.32.22/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
26230+++ linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-09-04 15:54:52.000000000 -0400 26061+++ linux-2.6.32.22/drivers/input/serio/serio_raw.c 2010-09-04 15:54:52.000000000 -0400
26231@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ 26062@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
26232 .id = SERIO_ANY, 26063 .id = SERIO_ANY,
26233 .extra = SERIO_ANY, 26064 .extra = SERIO_ANY,
@@ -26237,9 +26068,9 @@ diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drive
26237 }; 26068 };
26238 26069
26239 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 26070 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
26240diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers/isdn/gigaset/common.c 26071diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/common.c linux-2.6.32.22/drivers/isdn/gigaset/common.c
26241--- linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400 26072--- linux-2.6.32.22/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
26242+++ linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-09-04 15:54:52.000000000 -0400 26073+++ linux-2.6.32.22/drivers/isdn/gigaset/common.c 2010-09-04 15:54:52.000000000 -0400
26243@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 26074@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
26244 cs->commands_pending = 0; 26075 cs->commands_pending = 0;
26245 cs->cur_at_seq = 0; 26076 cs->cur_at_seq = 0;
@@ -26249,9 +26080,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers
26249 cs->dev = NULL; 26080 cs->dev = NULL;
26250 cs->tty = NULL; 26081 cs->tty = NULL;
26251 cs->tty_dev = NULL; 26082 cs->tty_dev = NULL;
26252diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 26083diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h
26253--- linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400 26084--- linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
26254+++ linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-09-04 15:54:52.000000000 -0400 26085+++ linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 2010-09-04 15:54:52.000000000 -0400
26255@@ -446,7 +446,7 @@ struct cardstate { 26086@@ -446,7 +446,7 @@ struct cardstate {
26256 spinlock_t cmdlock; 26087 spinlock_t cmdlock;
26257 unsigned curlen, cmdbytes; 26088 unsigned curlen, cmdbytes;
@@ -26261,9 +26092,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/driver
26261 struct tty_struct *tty; 26092 struct tty_struct *tty;
26262 struct tasklet_struct if_wake_tasklet; 26093 struct tasklet_struct if_wake_tasklet;
26263 unsigned control_state; 26094 unsigned control_state;
26264diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/drivers/isdn/gigaset/interface.c 26095diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/interface.c linux-2.6.32.22/drivers/isdn/gigaset/interface.c
26265--- linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400 26096--- linux-2.6.32.22/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
26266+++ linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-09-04 15:54:52.000000000 -0400 26097+++ linux-2.6.32.22/drivers/isdn/gigaset/interface.c 2010-09-04 15:54:52.000000000 -0400
26267@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt 26098@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
26268 return -ERESTARTSYS; // FIXME -EINTR? 26099 return -ERESTARTSYS; // FIXME -EINTR?
26269 tty->driver_data = cs; 26100 tty->driver_data = cs;
@@ -26351,9 +26182,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/driv
26351 dev_warn(cs->dev, "%s: device not opened\n", __func__); 26182 dev_warn(cs->dev, "%s: device not opened\n", __func__);
26352 goto out; 26183 goto out;
26353 } 26184 }
26354diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 26185diff -urNp linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c
26355--- linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400 26186--- linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
26356+++ linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-09-04 15:54:52.000000000 -0400 26187+++ linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 2010-09-04 15:54:52.000000000 -0400
26357@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo 26188@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
26358 } 26189 }
26359 if (left) { 26190 if (left) {
@@ -26372,9 +26203,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/driver
26372 return -EFAULT; 26203 return -EFAULT;
26373 } else { 26204 } else {
26374 memcpy(buf, dp, left); 26205 memcpy(buf, dp, left);
26375diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/icn/icn.c 26206diff -urNp linux-2.6.32.22/drivers/isdn/icn/icn.c linux-2.6.32.22/drivers/isdn/icn/icn.c
26376--- linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400 26207--- linux-2.6.32.22/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
26377+++ linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-09-04 15:54:52.000000000 -0400 26208+++ linux-2.6.32.22/drivers/isdn/icn/icn.c 2010-09-04 15:54:52.000000000 -0400
26378@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len 26209@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
26379 if (count > len) 26210 if (count > len)
26380 count = len; 26211 count = len;
@@ -26384,9 +26215,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/i
26384 return -EFAULT; 26215 return -EFAULT;
26385 } else 26216 } else
26386 memcpy(msg, buf, count); 26217 memcpy(msg, buf, count);
26387diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/core.c 26218diff -urNp linux-2.6.32.22/drivers/lguest/core.c linux-2.6.32.22/drivers/lguest/core.c
26388--- linux-2.6.32.21/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400 26219--- linux-2.6.32.22/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
26389+++ linux-2.6.32.21/drivers/lguest/core.c 2010-09-04 15:54:52.000000000 -0400 26220+++ linux-2.6.32.22/drivers/lguest/core.c 2010-09-04 15:54:52.000000000 -0400
26390@@ -91,9 +91,17 @@ static __init int map_switcher(void) 26221@@ -91,9 +91,17 @@ static __init int map_switcher(void)
26391 * it's worked so far. The end address needs +1 because __get_vm_area 26222 * it's worked so far. The end address needs +1 because __get_vm_area
26392 * allocates an extra guard page, so we need space for that. 26223 * allocates an extra guard page, so we need space for that.
@@ -26405,9 +26236,9 @@ diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/
26405 if (!switcher_vma) { 26236 if (!switcher_vma) {
26406 err = -ENOMEM; 26237 err = -ENOMEM;
26407 printk("lguest: could not map switcher pages high\n"); 26238 printk("lguest: could not map switcher pages high\n");
26408diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 26239diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c
26409--- linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400 26240--- linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
26410+++ linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-09-04 15:54:52.000000000 -0400 26241+++ linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 2010-09-04 15:54:52.000000000 -0400
26411@@ -15,7 +15,7 @@ 26242@@ -15,7 +15,7 @@
26412 26243
26413 #define MAX_PMU_LEVEL 0xFF 26244 #define MAX_PMU_LEVEL 0xFF
@@ -26426,9 +26257,9 @@ diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21
26426 .get_brightness = pmu_backlight_get_brightness, 26257 .get_brightness = pmu_backlight_get_brightness,
26427 .update_status = pmu_backlight_update_status, 26258 .update_status = pmu_backlight_update_status,
26428 26259
26429diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/macintosh/via-pmu.c 26260diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu.c linux-2.6.32.22/drivers/macintosh/via-pmu.c
26430--- linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400 26261--- linux-2.6.32.22/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
26431+++ linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-09-04 15:54:52.000000000 -0400 26262+++ linux-2.6.32.22/drivers/macintosh/via-pmu.c 2010-09-04 15:54:52.000000000 -0400
26432@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state 26263@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
26433 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 26264 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
26434 } 26265 }
@@ -26438,9 +26269,9 @@ diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/m
26438 .enter = powerbook_sleep, 26269 .enter = powerbook_sleep,
26439 .valid = pmu_sleep_valid, 26270 .valid = pmu_sleep_valid,
26440 }; 26271 };
26441diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap.c 26272diff -urNp linux-2.6.32.22/drivers/md/bitmap.c linux-2.6.32.22/drivers/md/bitmap.c
26442--- linux-2.6.32.21/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400 26273--- linux-2.6.32.22/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
26443+++ linux-2.6.32.21/drivers/md/bitmap.c 2010-09-04 15:54:52.000000000 -0400 26274+++ linux-2.6.32.22/drivers/md/bitmap.c 2010-09-04 15:54:52.000000000 -0400
26444@@ -58,7 +58,7 @@ 26275@@ -58,7 +58,7 @@
26445 # if DEBUG > 0 26276 # if DEBUG > 0
26446 # define PRINTK(x...) printk(KERN_DEBUG x) 26277 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -26450,9 +26281,9 @@ diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap
26450 # endif 26281 # endif
26451 #endif 26282 #endif
26452 26283
26453diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-sysfs.c 26284diff -urNp linux-2.6.32.22/drivers/md/dm-sysfs.c linux-2.6.32.22/drivers/md/dm-sysfs.c
26454--- linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400 26285--- linux-2.6.32.22/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
26455+++ linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-09-04 15:54:52.000000000 -0400 26286+++ linux-2.6.32.22/drivers/md/dm-sysfs.c 2010-09-04 15:54:52.000000000 -0400
26456@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { 26287@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
26457 NULL, 26288 NULL,
26458 }; 26289 };
@@ -26462,9 +26293,9 @@ diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-s
26462 .show = dm_attr_show, 26293 .show = dm_attr_show,
26463 }; 26294 };
26464 26295
26465diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-table.c 26296diff -urNp linux-2.6.32.22/drivers/md/dm-table.c linux-2.6.32.22/drivers/md/dm-table.c
26466--- linux-2.6.32.21/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400 26297--- linux-2.6.32.22/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
26467+++ linux-2.6.32.21/drivers/md/dm-table.c 2010-09-04 15:54:52.000000000 -0400 26298+++ linux-2.6.32.22/drivers/md/dm-table.c 2010-09-04 15:54:52.000000000 -0400
26468@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct 26299@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
26469 if (!dev_size) 26300 if (!dev_size)
26470 return 0; 26301 return 0;
@@ -26474,9 +26305,9 @@ diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-t
26474 DMWARN("%s: %s too small for target: " 26305 DMWARN("%s: %s too small for target: "
26475 "start=%llu, len=%llu, dev_size=%llu", 26306 "start=%llu, len=%llu, dev_size=%llu",
26476 dm_device_name(ti->table->md), bdevname(bdev, b), 26307 dm_device_name(ti->table->md), bdevname(bdev, b),
26477diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c 26308diff -urNp linux-2.6.32.22/drivers/md/md.c linux-2.6.32.22/drivers/md/md.c
26478--- linux-2.6.32.21/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400 26309--- linux-2.6.32.22/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
26479+++ linux-2.6.32.21/drivers/md/md.c 2010-09-04 15:54:52.000000000 -0400 26310+++ linux-2.6.32.22/drivers/md/md.c 2010-09-04 15:54:52.000000000 -0400
26480@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko 26311@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
26481 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); 26312 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
26482 kfree(rdev); 26313 kfree(rdev);
@@ -26513,9 +26344,9 @@ diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
26513 /* sync IO will cause sync_io to increase before the disk_stats 26344 /* sync IO will cause sync_io to increase before the disk_stats
26514 * as sync_io is counted when a request starts, and 26345 * as sync_io is counted when a request starts, and
26515 * disk_stats is counted when it completes. 26346 * disk_stats is counted when it completes.
26516diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h 26347diff -urNp linux-2.6.32.22/drivers/md/md.h linux-2.6.32.22/drivers/md/md.h
26517--- linux-2.6.32.21/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400 26348--- linux-2.6.32.22/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
26518+++ linux-2.6.32.21/drivers/md/md.h 2010-09-04 15:54:52.000000000 -0400 26349+++ linux-2.6.32.22/drivers/md/md.h 2010-09-04 15:54:52.000000000 -0400
26519@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ 26350@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
26520 26351
26521 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 26352 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -26525,9 +26356,9 @@ diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
26525 } 26356 }
26526 26357
26527 struct mdk_personality 26358 struct mdk_personality
26528diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 26359diff -urNp linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c
26529--- linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400 26360--- linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
26530+++ linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-04 15:54:52.000000000 -0400 26361+++ linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-04 15:54:52.000000000 -0400
26531@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt 26362@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
26532 const struct dvb_device *template, void *priv, int type) 26363 const struct dvb_device *template, void *priv, int type)
26533 { 26364 {
@@ -26536,9 +26367,9 @@ diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/d
26536 struct file_operations *dvbdevfops; 26367 struct file_operations *dvbdevfops;
26537 struct device *clsdev; 26368 struct device *clsdev;
26538 int minor; 26369 int minor;
26539diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/drivers/media/radio/radio-cadet.c 26370diff -urNp linux-2.6.32.22/drivers/media/radio/radio-cadet.c linux-2.6.32.22/drivers/media/radio/radio-cadet.c
26540--- linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400 26371--- linux-2.6.32.22/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
26541+++ linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-09-04 15:54:52.000000000 -0400 26372+++ linux-2.6.32.22/drivers/media/radio/radio-cadet.c 2010-09-04 15:54:52.000000000 -0400
26542@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f 26373@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
26543 while (i < count && dev->rdsin != dev->rdsout) 26374 while (i < count && dev->rdsin != dev->rdsout)
26544 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 26375 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -26548,9 +26379,9 @@ diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/dri
26548 return -EFAULT; 26379 return -EFAULT;
26549 return i; 26380 return i;
26550 } 26381 }
26551diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 26382diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c
26552--- linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400 26383--- linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
26553+++ linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-09-04 15:54:52.000000000 -0400 26384+++ linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 2010-09-04 15:54:52.000000000 -0400
26554@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 26385@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
26555 int error; 26386 int error;
26556 26387
@@ -26560,9 +26391,9 @@ diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
26560 26391
26561 cam->input = input_dev = input_allocate_device(); 26392 cam->input = input_dev = input_allocate_device();
26562 if (!input_dev) { 26393 if (!input_dev) {
26563diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 26394diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c
26564--- linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400 26395--- linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
26565+++ linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-04 15:54:52.000000000 -0400 26396+++ linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-04 15:54:52.000000000 -0400
26566@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 26397@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
26567 int error; 26398 int error;
26568 26399
@@ -26572,9 +26403,9 @@ diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c lin
26572 26403
26573 cam->input = input_dev = input_allocate_device(); 26404 cam->input = input_dev = input_allocate_device();
26574 if (!input_dev) { 26405 if (!input_dev) {
26575diff -urNp linux-2.6.32.21/drivers/message/fusion/mptbase.c linux-2.6.32.21/drivers/message/fusion/mptbase.c 26406diff -urNp linux-2.6.32.22/drivers/message/fusion/mptbase.c linux-2.6.32.22/drivers/message/fusion/mptbase.c
26576--- linux-2.6.32.21/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400 26407--- linux-2.6.32.22/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400
26577+++ linux-2.6.32.21/drivers/message/fusion/mptbase.c 2010-09-14 21:32:19.000000000 -0400 26408+++ linux-2.6.32.22/drivers/message/fusion/mptbase.c 2010-09-14 21:32:19.000000000 -0400
26578@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s 26409@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s
26579 len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth); 26410 len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
26580 len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize); 26411 len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -26590,9 +26421,9 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptbase.c linux-2.6.32.21/driv
26590 /* 26421 /*
26591 * Rounding UP to nearest 4-kB boundary here... 26422 * Rounding UP to nearest 4-kB boundary here...
26592 */ 26423 */
26593diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/drivers/message/fusion/mptdebug.h 26424diff -urNp linux-2.6.32.22/drivers/message/fusion/mptdebug.h linux-2.6.32.22/drivers/message/fusion/mptdebug.h
26594--- linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400 26425--- linux-2.6.32.22/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
26595+++ linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-09-04 15:54:52.000000000 -0400 26426+++ linux-2.6.32.22/drivers/message/fusion/mptdebug.h 2010-09-04 15:54:52.000000000 -0400
26596@@ -71,7 +71,7 @@ 26427@@ -71,7 +71,7 @@
26597 CMD; \ 26428 CMD; \
26598 } 26429 }
@@ -26602,9 +26433,9 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/dri
26602 #endif 26433 #endif
26603 26434
26604 26435
26605diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drivers/message/fusion/mptsas.c 26436diff -urNp linux-2.6.32.22/drivers/message/fusion/mptsas.c linux-2.6.32.22/drivers/message/fusion/mptsas.c
26606--- linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400 26437--- linux-2.6.32.22/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
26607+++ linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-09-04 15:54:52.000000000 -0400 26438+++ linux-2.6.32.22/drivers/message/fusion/mptsas.c 2010-09-04 15:54:52.000000000 -0400
26608@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin 26439@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
26609 return 0; 26440 return 0;
26610 } 26441 }
@@ -26653,9 +26484,9 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drive
26653 static inline struct sas_port * 26484 static inline struct sas_port *
26654 mptsas_get_port(struct mptsas_phyinfo *phy_info) 26485 mptsas_get_port(struct mptsas_phyinfo *phy_info)
26655 { 26486 {
26656diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 26487diff -urNp linux-2.6.32.22/drivers/message/i2o/i2o_proc.c linux-2.6.32.22/drivers/message/i2o/i2o_proc.c
26657--- linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400 26488--- linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
26658+++ linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-09-04 15:54:52.000000000 -0400 26489+++ linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 2010-09-04 15:54:52.000000000 -0400
26659@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 26490@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
26660 "Array Controller Device" 26491 "Array Controller Device"
26661 }; 26492 };
@@ -26742,9 +26573,9 @@ diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/driver
26742 26573
26743 return 0; 26574 return 0;
26744 } 26575 }
26745diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kgdbts.c 26576diff -urNp linux-2.6.32.22/drivers/misc/kgdbts.c linux-2.6.32.22/drivers/misc/kgdbts.c
26746--- linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400 26577--- linux-2.6.32.22/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
26747+++ linux-2.6.32.21/drivers/misc/kgdbts.c 2010-09-04 15:54:52.000000000 -0400 26578+++ linux-2.6.32.22/drivers/misc/kgdbts.c 2010-09-04 15:54:52.000000000 -0400
26748@@ -118,7 +118,7 @@ 26579@@ -118,7 +118,7 @@
26749 } while (0) 26580 } while (0)
26750 #define MAX_CONFIG_LEN 40 26581 #define MAX_CONFIG_LEN 40
@@ -26763,9 +26594,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kg
26763 .name = "kgdbts", 26594 .name = "kgdbts",
26764 .read_char = kgdbts_get_char, 26595 .read_char = kgdbts_get_char,
26765 .write_char = kgdbts_put_char, 26596 .write_char = kgdbts_put_char,
26766diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 26597diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c
26767--- linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400 26598--- linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
26768+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-09-04 15:54:52.000000000 -0400 26599+++ linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 2010-09-04 15:54:52.000000000 -0400
26769@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic 26600@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
26770 26601
26771 static void update_mcs_stats(enum mcs_op op, unsigned long clks) 26602 static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26777,9 +26608,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/dri
26777 if (mcs_op_statistics[op].max < clks) 26608 if (mcs_op_statistics[op].max < clks)
26778 mcs_op_statistics[op].max = clks; 26609 mcs_op_statistics[op].max = clks;
26779 } 26610 }
26780diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 26611diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c
26781--- linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400 26612--- linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
26782+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-09-04 15:54:52.000000000 -0400 26613+++ linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 2010-09-04 15:54:52.000000000 -0400
26783@@ -32,9 +32,9 @@ 26614@@ -32,9 +32,9 @@
26784 26615
26785 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 26616 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26803,9 +26634,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/driv
26803 max = mcs_op_statistics[op].max; 26634 max = mcs_op_statistics[op].max;
26804 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 26635 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
26805 count ? total / count : 0, max); 26636 count ? total / count : 0, max);
26806diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 26637diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h
26807--- linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400 26638--- linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
26808+++ linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-09-04 15:54:52.000000000 -0400 26639+++ linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 2010-09-04 15:54:52.000000000 -0400
26809@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; 26640@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
26810 * GRU statistics. 26641 * GRU statistics.
26811 */ 26642 */
@@ -26989,9 +26820,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/driv
26989 } while (0) 26820 } while (0)
26990 26821
26991 #ifdef CONFIG_SGI_GRU_DEBUG 26822 #ifdef CONFIG_SGI_GRU_DEBUG
26992diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers/mtd/devices/doc2000.c 26823diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2000.c linux-2.6.32.22/drivers/mtd/devices/doc2000.c
26993--- linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400 26824--- linux-2.6.32.22/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
26994+++ linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-09-04 15:54:52.000000000 -0400 26825+++ linux-2.6.32.22/drivers/mtd/devices/doc2000.c 2010-09-04 15:54:52.000000000 -0400
26995@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 26826@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
26996 26827
26997 /* The ECC will not be calculated correctly if less than 512 is written */ 26828 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -27001,9 +26832,9 @@ diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers
27001 printk(KERN_WARNING 26832 printk(KERN_WARNING
27002 "ECC needs a full sector write (adr: %lx size %lx)\n", 26833 "ECC needs a full sector write (adr: %lx size %lx)\n",
27003 (long) to, (long) len); 26834 (long) to, (long) len);
27004diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers/mtd/devices/doc2001.c 26835diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2001.c linux-2.6.32.22/drivers/mtd/devices/doc2001.c
27005--- linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400 26836--- linux-2.6.32.22/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
27006+++ linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-09-04 15:54:52.000000000 -0400 26837+++ linux-2.6.32.22/drivers/mtd/devices/doc2001.c 2010-09-04 15:54:52.000000000 -0400
27007@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26838@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
27008 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26839 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
27009 26840
@@ -27013,9 +26844,9 @@ diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers
27013 return -EINVAL; 26844 return -EINVAL;
27014 26845
27015 /* Don't allow a single read to cross a 512-byte block boundary */ 26846 /* Don't allow a single read to cross a 512-byte block boundary */
27016diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/ubi/build.c 26847diff -urNp linux-2.6.32.22/drivers/mtd/ubi/build.c linux-2.6.32.22/drivers/mtd/ubi/build.c
27017--- linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400 26848--- linux-2.6.32.22/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
27018+++ linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-09-04 15:54:52.000000000 -0400 26849+++ linux-2.6.32.22/drivers/mtd/ubi/build.c 2010-09-04 15:54:52.000000000 -0400
27019@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); 26850@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
27020 static int __init bytes_str_to_int(const char *str) 26851 static int __init bytes_str_to_int(const char *str)
27021 { 26852 {
@@ -27055,9 +26886,9 @@ diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/u
27055 } 26886 }
27056 26887
27057 /** 26888 /**
27058diff -urNp linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c 26889diff -urNp linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c
27059--- linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c 2010-08-13 16:24:37.000000000 -0400 26890--- linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 2010-08-13 16:24:37.000000000 -0400
27060+++ linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c 2010-09-16 14:27:30.000000000 -0400 26891+++ linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 2010-09-16 14:27:30.000000000 -0400
27061@@ -2274,6 +2274,8 @@ static int cxgb_extension_ioctl(struct n 26892@@ -2274,6 +2274,8 @@ static int cxgb_extension_ioctl(struct n
27062 case CHELSIO_GET_QSET_NUM:{ 26893 case CHELSIO_GET_QSET_NUM:{
27063 struct ch_reg edata; 26894 struct ch_reg edata;
@@ -27067,9 +26898,9 @@ diff -urNp linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.21/driver
27067 edata.cmd = CHELSIO_GET_QSET_NUM; 26898 edata.cmd = CHELSIO_GET_QSET_NUM;
27068 edata.val = pi->nqsets; 26899 edata.val = pi->nqsets;
27069 if (copy_to_user(useraddr, &edata, sizeof(edata))) 26900 if (copy_to_user(useraddr, &edata, sizeof(edata)))
27070diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/net/e1000e/82571.c 26901diff -urNp linux-2.6.32.22/drivers/net/e1000e/82571.c linux-2.6.32.22/drivers/net/e1000e/82571.c
27071--- linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400 26902--- linux-2.6.32.22/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
27072+++ linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-09-04 15:54:52.000000000 -0400 26903+++ linux-2.6.32.22/drivers/net/e1000e/82571.c 2010-09-04 15:54:52.000000000 -0400
27073@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s 26904@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
27074 { 26905 {
27075 struct e1000_hw *hw = &adapter->hw; 26906 struct e1000_hw *hw = &adapter->hw;
@@ -27123,9 +26954,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/ne
27123 .acquire_nvm = e1000_acquire_nvm_82571, 26954 .acquire_nvm = e1000_acquire_nvm_82571,
27124 .read_nvm = e1000e_read_nvm_eerd, 26955 .read_nvm = e1000e_read_nvm_eerd,
27125 .release_nvm = e1000_release_nvm_82571, 26956 .release_nvm = e1000_release_nvm_82571,
27126diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/net/e1000e/e1000.h 26957diff -urNp linux-2.6.32.22/drivers/net/e1000e/e1000.h linux-2.6.32.22/drivers/net/e1000e/e1000.h
27127--- linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400 26958--- linux-2.6.32.22/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
27128+++ linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-09-04 15:54:52.000000000 -0400 26959+++ linux-2.6.32.22/drivers/net/e1000e/e1000.h 2010-09-04 15:54:52.000000000 -0400
27129@@ -375,9 +375,9 @@ struct e1000_info { 26960@@ -375,9 +375,9 @@ struct e1000_info {
27130 u32 pba; 26961 u32 pba;
27131 u32 max_hw_frame_size; 26962 u32 max_hw_frame_size;
@@ -27139,9 +26970,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/ne
27139 }; 26970 };
27140 26971
27141 /* hardware capability, feature, and workaround flags */ 26972 /* hardware capability, feature, and workaround flags */
27142diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/net/e1000e/es2lan.c 26973diff -urNp linux-2.6.32.22/drivers/net/e1000e/es2lan.c linux-2.6.32.22/drivers/net/e1000e/es2lan.c
27143--- linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400 26974--- linux-2.6.32.22/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
27144+++ linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-09-04 15:54:52.000000000 -0400 26975+++ linux-2.6.32.22/drivers/net/e1000e/es2lan.c 2010-09-04 15:54:52.000000000 -0400
27145@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es 26976@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
27146 { 26977 {
27147 struct e1000_hw *hw = &adapter->hw; 26978 struct e1000_hw *hw = &adapter->hw;
@@ -27177,9 +27008,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/n
27177 .acquire_nvm = e1000_acquire_nvm_80003es2lan, 27008 .acquire_nvm = e1000_acquire_nvm_80003es2lan,
27178 .read_nvm = e1000e_read_nvm_eerd, 27009 .read_nvm = e1000e_read_nvm_eerd,
27179 .release_nvm = e1000_release_nvm_80003es2lan, 27010 .release_nvm = e1000_release_nvm_80003es2lan,
27180diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e1000e/hw.h 27011diff -urNp linux-2.6.32.22/drivers/net/e1000e/hw.h linux-2.6.32.22/drivers/net/e1000e/hw.h
27181--- linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400 27012--- linux-2.6.32.22/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
27182+++ linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-09-04 15:54:52.000000000 -0400 27013+++ linux-2.6.32.22/drivers/net/e1000e/hw.h 2010-09-04 15:54:52.000000000 -0400
27183@@ -756,34 +756,34 @@ struct e1000_mac_operations { 27014@@ -756,34 +756,34 @@ struct e1000_mac_operations {
27184 27015
27185 /* Function pointers for the PHY. */ 27016 /* Function pointers for the PHY. */
@@ -27239,9 +27070,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e
27239 }; 27070 };
27240 27071
27241 struct e1000_mac_info { 27072 struct e1000_mac_info {
27242diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 27073diff -urNp linux-2.6.32.22/drivers/net/e1000e/ich8lan.c linux-2.6.32.22/drivers/net/e1000e/ich8lan.c
27243--- linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400 27074--- linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
27244+++ linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-09-04 15:54:52.000000000 -0400 27075+++ linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 2010-09-04 15:54:52.000000000 -0400
27245@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan 27076@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
27246 } 27077 }
27247 } 27078 }
@@ -27269,9 +27100,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/
27269 .acquire_nvm = e1000_acquire_nvm_ich8lan, 27100 .acquire_nvm = e1000_acquire_nvm_ich8lan,
27270 .read_nvm = e1000_read_nvm_ich8lan, 27101 .read_nvm = e1000_read_nvm_ich8lan,
27271 .release_nvm = e1000_release_nvm_ich8lan, 27102 .release_nvm = e1000_release_nvm_ich8lan,
27272diff -urNp linux-2.6.32.21/drivers/net/eql.c linux-2.6.32.21/drivers/net/eql.c 27103diff -urNp linux-2.6.32.22/drivers/net/eql.c linux-2.6.32.22/drivers/net/eql.c
27273--- linux-2.6.32.21/drivers/net/eql.c 2010-08-13 16:24:37.000000000 -0400 27104--- linux-2.6.32.22/drivers/net/eql.c 2010-08-13 16:24:37.000000000 -0400
27274+++ linux-2.6.32.21/drivers/net/eql.c 2010-09-16 14:28:21.000000000 -0400 27105+++ linux-2.6.32.22/drivers/net/eql.c 2010-09-16 14:28:21.000000000 -0400
27275@@ -554,6 +554,8 @@ static int eql_g_master_cfg(struct net_d 27106@@ -554,6 +554,8 @@ static int eql_g_master_cfg(struct net_d
27276 equalizer_t *eql; 27107 equalizer_t *eql;
27277 master_config_t mc; 27108 master_config_t mc;
@@ -27281,9 +27112,9 @@ diff -urNp linux-2.6.32.21/drivers/net/eql.c linux-2.6.32.21/drivers/net/eql.c
27281 if (eql_is_master(dev)) { 27112 if (eql_is_master(dev)) {
27282 eql = netdev_priv(dev); 27113 eql = netdev_priv(dev);
27283 mc.max_slaves = eql->max_slaves; 27114 mc.max_slaves = eql->max_slaves;
27284diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibmveth.c 27115diff -urNp linux-2.6.32.22/drivers/net/ibmveth.c linux-2.6.32.22/drivers/net/ibmveth.c
27285--- linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400 27116--- linux-2.6.32.22/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
27286+++ linux-2.6.32.21/drivers/net/ibmveth.c 2010-09-04 15:54:52.000000000 -0400 27117+++ linux-2.6.32.22/drivers/net/ibmveth.c 2010-09-04 15:54:52.000000000 -0400
27287@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr 27118@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
27288 NULL, 27119 NULL,
27289 }; 27120 };
@@ -27293,9 +27124,9 @@ diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibm
27293 .show = veth_pool_show, 27124 .show = veth_pool_show,
27294 .store = veth_pool_store, 27125 .store = veth_pool_store,
27295 }; 27126 };
27296diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers/net/igb/e1000_82575.c 27127diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_82575.c linux-2.6.32.22/drivers/net/igb/e1000_82575.c
27297--- linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400 27128--- linux-2.6.32.22/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
27298+++ linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-09-04 15:54:52.000000000 -0400 27129+++ linux-2.6.32.22/drivers/net/igb/e1000_82575.c 2010-09-04 15:54:52.000000000 -0400
27299@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct 27130@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
27300 wr32(E1000_VT_CTL, vt_ctl); 27131 wr32(E1000_VT_CTL, vt_ctl);
27301 } 27132 }
@@ -27321,9 +27152,9 @@ diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers
27321 .acquire = igb_acquire_nvm_82575, 27152 .acquire = igb_acquire_nvm_82575,
27322 .read = igb_read_nvm_eerd, 27153 .read = igb_read_nvm_eerd,
27323 .release = igb_release_nvm_82575, 27154 .release = igb_release_nvm_82575,
27324diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/net/igb/e1000_hw.h 27155diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_hw.h linux-2.6.32.22/drivers/net/igb/e1000_hw.h
27325--- linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400 27156--- linux-2.6.32.22/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
27326+++ linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-09-04 15:54:52.000000000 -0400 27157+++ linux-2.6.32.22/drivers/net/igb/e1000_hw.h 2010-09-04 15:54:52.000000000 -0400
27327@@ -305,17 +305,17 @@ struct e1000_phy_operations { 27158@@ -305,17 +305,17 @@ struct e1000_phy_operations {
27328 }; 27159 };
27329 27160
@@ -27349,9 +27180,9 @@ diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/ne
27349 }; 27180 };
27350 27181
27351 extern const struct e1000_info e1000_82575_info; 27182 extern const struct e1000_info e1000_82575_info;
27352diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 27183diff -urNp linux-2.6.32.22/drivers/net/irda/vlsi_ir.c linux-2.6.32.22/drivers/net/irda/vlsi_ir.c
27353--- linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400 27184--- linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
27354+++ linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-09-04 15:54:52.000000000 -0400 27185+++ linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 2010-09-04 15:54:52.000000000 -0400
27355@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 27186@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
27356 /* no race - tx-ring already empty */ 27187 /* no race - tx-ring already empty */
27357 vlsi_set_baud(idev, iobase); 27188 vlsi_set_baud(idev, iobase);
@@ -27368,9 +27199,9 @@ diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/ne
27368 spin_unlock_irqrestore(&idev->lock, flags); 27199 spin_unlock_irqrestore(&idev->lock, flags);
27369 dev_kfree_skb_any(skb); 27200 dev_kfree_skb_any(skb);
27370 return NETDEV_TX_OK; 27201 return NETDEV_TX_OK;
27371diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/net/iseries_veth.c 27202diff -urNp linux-2.6.32.22/drivers/net/iseries_veth.c linux-2.6.32.22/drivers/net/iseries_veth.c
27372--- linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400 27203--- linux-2.6.32.22/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
27373+++ linux-2.6.32.21/drivers/net/iseries_veth.c 2010-09-04 15:54:52.000000000 -0400 27204+++ linux-2.6.32.22/drivers/net/iseries_veth.c 2010-09-04 15:54:52.000000000 -0400
27374@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul 27205@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
27375 NULL 27206 NULL
27376 }; 27207 };
@@ -27389,9 +27220,9 @@ diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/ne
27389 .show = veth_port_attribute_show 27220 .show = veth_port_attribute_show
27390 }; 27221 };
27391 27222
27392diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcnet32.c 27223diff -urNp linux-2.6.32.22/drivers/net/pcnet32.c linux-2.6.32.22/drivers/net/pcnet32.c
27393--- linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400 27224--- linux-2.6.32.22/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
27394+++ linux-2.6.32.21/drivers/net/pcnet32.c 2010-09-04 15:54:52.000000000 -0400 27225+++ linux-2.6.32.22/drivers/net/pcnet32.c 2010-09-04 15:54:52.000000000 -0400
27395@@ -79,7 +79,7 @@ static int cards_found; 27226@@ -79,7 +79,7 @@ static int cards_found;
27396 /* 27227 /*
27397 * VLB I/O addresses 27228 * VLB I/O addresses
@@ -27401,9 +27232,9 @@ diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcn
27401 { 0x300, 0x320, 0x340, 0x360, 0 }; 27232 { 0x300, 0x320, 0x340, 0x360, 0 };
27402 27233
27403 static int pcnet32_debug = 0; 27234 static int pcnet32_debug = 0;
27404diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h 27235diff -urNp linux-2.6.32.22/drivers/net/tg3.h linux-2.6.32.22/drivers/net/tg3.h
27405--- linux-2.6.32.21/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400 27236--- linux-2.6.32.22/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
27406+++ linux-2.6.32.21/drivers/net/tg3.h 2010-09-04 15:54:52.000000000 -0400 27237+++ linux-2.6.32.22/drivers/net/tg3.h 2010-09-04 15:54:52.000000000 -0400
27407@@ -95,6 +95,7 @@ 27238@@ -95,6 +95,7 @@
27408 #define CHIPREV_ID_5750_A0 0x4000 27239 #define CHIPREV_ID_5750_A0 0x4000
27409 #define CHIPREV_ID_5750_A1 0x4001 27240 #define CHIPREV_ID_5750_A1 0x4001
@@ -27412,9 +27243,9 @@ diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
27412 #define CHIPREV_ID_5750_C2 0x4202 27243 #define CHIPREV_ID_5750_C2 0x4202
27413 #define CHIPREV_ID_5752_A0_HW 0x5000 27244 #define CHIPREV_ID_5752_A0_HW 0x5000
27414 #define CHIPREV_ID_5752_A0 0x6000 27245 #define CHIPREV_ID_5752_A0 0x6000
27415diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net/tulip/de4x5.c 27246diff -urNp linux-2.6.32.22/drivers/net/tulip/de4x5.c linux-2.6.32.22/drivers/net/tulip/de4x5.c
27416--- linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400 27247--- linux-2.6.32.22/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
27417+++ linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-09-16 14:26:16.000000000 -0400 27248+++ linux-2.6.32.22/drivers/net/tulip/de4x5.c 2010-09-16 14:26:16.000000000 -0400
27418@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru 27249@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
27419 for (i=0; i<ETH_ALEN; i++) { 27250 for (i=0; i<ETH_ALEN; i++) {
27420 tmp.addr[i] = dev->dev_addr[i]; 27251 tmp.addr[i] = dev->dev_addr[i];
@@ -27442,9 +27273,9 @@ diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net
27442 break; 27273 break;
27443 27274
27444 #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */ 27275 #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */
27445diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb/hso.c 27276diff -urNp linux-2.6.32.22/drivers/net/usb/hso.c linux-2.6.32.22/drivers/net/usb/hso.c
27446--- linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400 27277--- linux-2.6.32.22/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400
27447+++ linux-2.6.32.21/drivers/net/usb/hso.c 2010-09-16 14:33:14.000000000 -0400 27278+++ linux-2.6.32.22/drivers/net/usb/hso.c 2010-09-16 14:33:14.000000000 -0400
27448@@ -258,7 +258,7 @@ struct hso_serial { 27279@@ -258,7 +258,7 @@ struct hso_serial {
27449 27280
27450 /* from usb_serial_port */ 27281 /* from usb_serial_port */
@@ -27533,9 +27364,9 @@ diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb
27533 result = 27364 result =
27534 hso_start_serial_device(serial_table[i], GFP_NOIO); 27365 hso_start_serial_device(serial_table[i], GFP_NOIO);
27535 hso_kick_transmit(dev2ser(serial_table[i])); 27366 hso_kick_transmit(dev2ser(serial_table[i]));
27536diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 27367diff -urNp linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c
27537--- linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27368--- linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
27538+++ linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-09-04 15:54:52.000000000 -0400 27369+++ linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 2010-09-04 15:54:52.000000000 -0400
27539@@ -43,7 +43,7 @@ static struct dentry *rootdir; 27370@@ -43,7 +43,7 @@ static struct dentry *rootdir;
27540 struct b43_debugfs_fops { 27371 struct b43_debugfs_fops {
27541 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 27372 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -27545,9 +27376,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/dr
27545 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ 27376 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
27546 size_t file_struct_offset; 27377 size_t file_struct_offset;
27547 }; 27378 };
27548diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 27379diff -urNp linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c
27549--- linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27380--- linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
27550+++ linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-09-04 15:54:52.000000000 -0400 27381+++ linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 2010-09-04 15:54:52.000000000 -0400
27551@@ -44,7 +44,7 @@ static struct dentry *rootdir; 27382@@ -44,7 +44,7 @@ static struct dentry *rootdir;
27552 struct b43legacy_debugfs_fops { 27383 struct b43legacy_debugfs_fops {
27553 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 27384 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -27557,9 +27388,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
27557 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ 27388 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
27558 size_t file_struct_offset; 27389 size_t file_struct_offset;
27559 /* Take wl->irq_lock before calling read/write? */ 27390 /* Take wl->irq_lock before calling read/write? */
27560diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 27391diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c
27561--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400 27392--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
27562+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-04 15:54:52.000000000 -0400 27393+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-04 15:54:52.000000000 -0400
27563@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 27394@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
27564 }, 27395 },
27565 }; 27396 };
@@ -27569,9 +27400,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
27569 .ucode = &iwl5000_ucode, 27400 .ucode = &iwl5000_ucode,
27570 .lib = &iwl1000_lib, 27401 .lib = &iwl1000_lib,
27571 .hcmd = &iwl5000_hcmd, 27402 .hcmd = &iwl5000_hcmd,
27572diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 27403diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c
27573--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400 27404--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
27574+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-04 15:54:52.000000000 -0400 27405+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-04 15:54:52.000000000 -0400
27575@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945 27406@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
27576 .build_addsta_hcmd = iwl3945_build_addsta_hcmd, 27407 .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
27577 }; 27408 };
@@ -27581,9 +27412,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
27581 .ucode = &iwl3945_ucode, 27412 .ucode = &iwl3945_ucode,
27582 .lib = &iwl3945_lib, 27413 .lib = &iwl3945_lib,
27583 .hcmd = &iwl3945_hcmd, 27414 .hcmd = &iwl3945_hcmd,
27584diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 27415diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c
27585--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400 27416--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
27586+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-04 15:54:52.000000000 -0400 27417+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-04 15:54:52.000000000 -0400
27587@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib = 27418@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
27588 }, 27419 },
27589 }; 27420 };
@@ -27593,9 +27424,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
27593 .ucode = &iwl4965_ucode, 27424 .ucode = &iwl4965_ucode,
27594 .lib = &iwl4965_lib, 27425 .lib = &iwl4965_lib,
27595 .hcmd = &iwl4965_hcmd, 27426 .hcmd = &iwl4965_hcmd,
27596diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 27427diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c
27597--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400 27428--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
27598+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-04 15:54:52.000000000 -0400 27429+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-04 15:54:52.000000000 -0400
27599@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib = 27430@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
27600 }, 27431 },
27601 }; 27432 };
@@ -27613,9 +27444,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
27613 .ucode = &iwl5000_ucode, 27444 .ucode = &iwl5000_ucode,
27614 .lib = &iwl5150_lib, 27445 .lib = &iwl5150_lib,
27615 .hcmd = &iwl5000_hcmd, 27446 .hcmd = &iwl5000_hcmd,
27616diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 27447diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c
27617--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400 27448--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
27618+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-04 15:54:52.000000000 -0400 27449+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-04 15:54:52.000000000 -0400
27619@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 27450@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
27620 .calc_rssi = iwl5000_calc_rssi, 27451 .calc_rssi = iwl5000_calc_rssi,
27621 }; 27452 };
@@ -27625,9 +27456,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
27625 .ucode = &iwl5000_ucode, 27456 .ucode = &iwl5000_ucode,
27626 .lib = &iwl6000_lib, 27457 .lib = &iwl6000_lib,
27627 .hcmd = &iwl5000_hcmd, 27458 .hcmd = &iwl5000_hcmd,
27628diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 27459diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h
27629--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400 27460--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
27630+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-04 15:54:52.000000000 -0400 27461+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-04 15:54:52.000000000 -0400
27631@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri 27462@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
27632 #endif 27463 #endif
27633 27464
@@ -27639,9 +27470,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
27639 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, 27470 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
27640 void *p, u32 len) 27471 void *p, u32 len)
27641 {} 27472 {}
27642diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 27473diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h
27643--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400 27474--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
27644+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-04 15:54:52.000000000 -0400 27475+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-04 15:54:52.000000000 -0400
27645@@ -68,7 +68,7 @@ struct iwl_tx_queue; 27476@@ -68,7 +68,7 @@ struct iwl_tx_queue;
27646 27477
27647 /* shared structures from iwl-5000.c */ 27478 /* shared structures from iwl-5000.c */
@@ -27651,9 +27482,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.2
27651 extern struct iwl_ucode_ops iwl5000_ucode; 27482 extern struct iwl_ucode_ops iwl5000_ucode;
27652 extern struct iwl_lib_ops iwl5000_lib; 27483 extern struct iwl_lib_ops iwl5000_lib;
27653 extern struct iwl_hcmd_ops iwl5000_hcmd; 27484 extern struct iwl_hcmd_ops iwl5000_hcmd;
27654diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 27485diff -urNp linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c
27655--- linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27486--- linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
27656+++ linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-09-04 15:54:52.000000000 -0400 27487+++ linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 2010-09-04 15:54:52.000000000 -0400
27657@@ -708,7 +708,7 @@ out_unlock: 27488@@ -708,7 +708,7 @@ out_unlock:
27658 struct lbs_debugfs_files { 27489 struct lbs_debugfs_files {
27659 const char *name; 27490 const char *name;
@@ -27663,9 +27494,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
27663 }; 27494 };
27664 27495
27665 static const struct lbs_debugfs_files debugfs_files[] = { 27496 static const struct lbs_debugfs_files debugfs_files[] = {
27666diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 27497diff -urNp linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c
27667--- linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400 27498--- linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
27668+++ linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-09-04 15:54:52.000000000 -0400 27499+++ linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 2010-09-04 15:54:52.000000000 -0400
27669@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn 27500@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
27670 27501
27671 devdbg(usbdev, "set_rts_threshold %i", rts_threshold); 27502 devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -27675,10 +27506,10 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/dri
27675 rts_threshold = 2347; 27506 rts_threshold = 2347;
27676 27507
27677 tmp = cpu_to_le32(rts_threshold); 27508 tmp = cpu_to_le32(rts_threshold);
27678diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/drivers/oprofile/buffer_sync.c 27509diff -urNp linux-2.6.32.22/drivers/oprofile/buffer_sync.c linux-2.6.32.22/drivers/oprofile/buffer_sync.c
27679--- linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400 27510--- linux-2.6.32.22/drivers/oprofile/buffer_sync.c 2010-09-20 17:26:42.000000000 -0400
27680+++ linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-09-04 15:54:52.000000000 -0400 27511+++ linux-2.6.32.22/drivers/oprofile/buffer_sync.c 2010-09-20 17:27:14.000000000 -0400
27681@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en 27512@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
27682 if (cookie == NO_COOKIE) 27513 if (cookie == NO_COOKIE)
27683 offset = pc; 27514 offset = pc;
27684 if (cookie == INVALID_COOKIE) { 27515 if (cookie == INVALID_COOKIE) {
@@ -27687,7 +27518,7 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
27687 offset = pc; 27518 offset = pc;
27688 } 27519 }
27689 if (cookie != last_cookie) { 27520 if (cookie != last_cookie) {
27690@@ -384,14 +384,14 @@ add_sample(struct mm_struct *mm, struct 27521@@ -385,14 +385,14 @@ add_sample(struct mm_struct *mm, struct
27691 /* add userspace sample */ 27522 /* add userspace sample */
27692 27523
27693 if (!mm) { 27524 if (!mm) {
@@ -27704,7 +27535,7 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
27704 return 0; 27535 return 0;
27705 } 27536 }
27706 27537
27707@@ -560,7 +560,7 @@ void sync_buffer(int cpu) 27538@@ -561,7 +561,7 @@ void sync_buffer(int cpu)
27708 /* ignore backtraces if failed to add a sample */ 27539 /* ignore backtraces if failed to add a sample */
27709 if (state == sb_bt_start) { 27540 if (state == sb_bt_start) {
27710 state = sb_bt_ignore; 27541 state = sb_bt_ignore;
@@ -27713,9 +27544,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
27713 } 27544 }
27714 } 27545 }
27715 release_mm(mm); 27546 release_mm(mm);
27716diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drivers/oprofile/event_buffer.c 27547diff -urNp linux-2.6.32.22/drivers/oprofile/event_buffer.c linux-2.6.32.22/drivers/oprofile/event_buffer.c
27717--- linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400 27548--- linux-2.6.32.22/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
27718+++ linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-09-04 15:54:52.000000000 -0400 27549+++ linux-2.6.32.22/drivers/oprofile/event_buffer.c 2010-09-04 15:54:52.000000000 -0400
27719@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 27550@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
27720 } 27551 }
27721 27552
@@ -27725,9 +27556,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drive
27725 return; 27556 return;
27726 } 27557 }
27727 27558
27728diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/oprofile/oprof.c 27559diff -urNp linux-2.6.32.22/drivers/oprofile/oprof.c linux-2.6.32.22/drivers/oprofile/oprof.c
27729--- linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400 27560--- linux-2.6.32.22/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
27730+++ linux-2.6.32.21/drivers/oprofile/oprof.c 2010-09-04 15:54:52.000000000 -0400 27561+++ linux-2.6.32.22/drivers/oprofile/oprof.c 2010-09-04 15:54:52.000000000 -0400
27731@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 27562@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
27732 if (oprofile_ops.switch_events()) 27563 if (oprofile_ops.switch_events())
27733 return; 27564 return;
@@ -27737,9 +27568,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/opro
27737 start_switch_worker(); 27568 start_switch_worker();
27738 } 27569 }
27739 27570
27740diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers/oprofile/oprofilefs.c 27571diff -urNp linux-2.6.32.22/drivers/oprofile/oprofilefs.c linux-2.6.32.22/drivers/oprofile/oprofilefs.c
27741--- linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400 27572--- linux-2.6.32.22/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
27742+++ linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-09-04 15:54:52.000000000 -0400 27573+++ linux-2.6.32.22/drivers/oprofile/oprofilefs.c 2010-09-04 15:54:52.000000000 -0400
27743@@ -187,7 +187,7 @@ static const struct file_operations atom 27574@@ -187,7 +187,7 @@ static const struct file_operations atom
27744 27575
27745 27576
@@ -27749,9 +27580,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers
27749 { 27580 {
27750 struct dentry *d = __oprofilefs_create_file(sb, root, name, 27581 struct dentry *d = __oprofilefs_create_file(sb, root, name,
27751 &atomic_ro_fops, 0444); 27582 &atomic_ro_fops, 0444);
27752diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 27583diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.c linux-2.6.32.22/drivers/oprofile/oprofile_stats.c
27753--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400 27584--- linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
27754+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-09-04 15:54:52.000000000 -0400 27585+++ linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 2010-09-04 15:54:52.000000000 -0400
27755@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 27586@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
27756 cpu_buf->sample_invalid_eip = 0; 27587 cpu_buf->sample_invalid_eip = 0;
27757 } 27588 }
@@ -27769,9 +27600,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/dri
27769 } 27600 }
27770 27601
27771 27602
27772diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 27603diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.h linux-2.6.32.22/drivers/oprofile/oprofile_stats.h
27773--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400 27604--- linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
27774+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-09-04 15:54:52.000000000 -0400 27605+++ linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 2010-09-04 15:54:52.000000000 -0400
27775@@ -13,11 +13,11 @@ 27606@@ -13,11 +13,11 @@
27776 #include <asm/atomic.h> 27607 #include <asm/atomic.h>
27777 27608
@@ -27789,9 +27620,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/dri
27789 }; 27620 };
27790 27621
27791 extern struct oprofile_stat_struct oprofile_stats; 27622 extern struct oprofile_stat_struct oprofile_stats;
27792diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/parisc/pdc_stable.c 27623diff -urNp linux-2.6.32.22/drivers/parisc/pdc_stable.c linux-2.6.32.22/drivers/parisc/pdc_stable.c
27793--- linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400 27624--- linux-2.6.32.22/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
27794+++ linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-09-04 15:54:52.000000000 -0400 27625+++ linux-2.6.32.22/drivers/parisc/pdc_stable.c 2010-09-04 15:54:52.000000000 -0400
27795@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj 27626@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
27796 return ret; 27627 return ret;
27797 } 27628 }
@@ -27801,9 +27632,9 @@ diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/p
27801 .show = pdcspath_attr_show, 27632 .show = pdcspath_attr_show,
27802 .store = pdcspath_attr_store, 27633 .store = pdcspath_attr_store,
27803 }; 27634 };
27804diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parport/procfs.c 27635diff -urNp linux-2.6.32.22/drivers/parport/procfs.c linux-2.6.32.22/drivers/parport/procfs.c
27805--- linux-2.6.32.21/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400 27636--- linux-2.6.32.22/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
27806+++ linux-2.6.32.21/drivers/parport/procfs.c 2010-09-04 15:54:52.000000000 -0400 27637+++ linux-2.6.32.22/drivers/parport/procfs.c 2010-09-04 15:54:52.000000000 -0400
27807@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 27638@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
27808 27639
27809 *ppos += len; 27640 *ppos += len;
@@ -27822,9 +27653,9 @@ diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parp
27822 } 27653 }
27823 #endif /* IEEE1284.3 support. */ 27654 #endif /* IEEE1284.3 support. */
27824 27655
27825diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 27656diff -urNp linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c
27826--- linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400 27657--- linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
27827+++ linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-09-04 15:54:52.000000000 -0400 27658+++ linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 2010-09-04 15:54:52.000000000 -0400
27828@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif 27659@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
27829 } 27660 }
27830 27661
@@ -27834,9 +27665,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/dr
27834 .handler = handle_hotplug_event_func, 27665 .handler = handle_hotplug_event_func,
27835 }; 27666 };
27836 27667
27837diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 27668diff -urNp linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c
27838--- linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400 27669--- linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
27839+++ linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-04 15:54:52.000000000 -0400 27670+++ linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-04 15:54:52.000000000 -0400
27840@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 27671@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
27841 27672
27842 void compaq_nvram_init (void __iomem *rom_start) 27673 void compaq_nvram_init (void __iomem *rom_start)
@@ -27851,9 +27682,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/dr
27851 dbg("int15 entry = %p\n", compaq_int15_entry_point); 27682 dbg("int15 entry = %p\n", compaq_int15_entry_point);
27852 27683
27853 /* initialize our int15 lock */ 27684 /* initialize our int15 lock */
27854diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 27685diff -urNp linux-2.6.32.22/drivers/pci/hotplug/fakephp.c linux-2.6.32.22/drivers/pci/hotplug/fakephp.c
27855--- linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400 27686--- linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
27856+++ linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-09-04 15:54:52.000000000 -0400 27687+++ linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 2010-09-04 15:54:52.000000000 -0400
27857@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec 27688@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
27858 } 27689 }
27859 27690
@@ -27863,9 +27694,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers
27863 .store = legacy_store, .show = legacy_show 27694 .store = legacy_store, .show = legacy_show
27864 }, 27695 },
27865 .release = &legacy_release, 27696 .release = &legacy_release,
27866diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci/intel-iommu.c 27697diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci/intel-iommu.c
27867--- linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400 27698--- linux-2.6.32.22/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400
27868+++ linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-09-04 15:54:52.000000000 -0400 27699+++ linux-2.6.32.22/drivers/pci/intel-iommu.c 2010-09-04 15:54:52.000000000 -0400
27869@@ -2647,7 +2647,7 @@ error: 27700@@ -2647,7 +2647,7 @@ error:
27870 return 0; 27701 return 0;
27871 } 27702 }
@@ -27935,9 +27766,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci
27935 .alloc_coherent = intel_alloc_coherent, 27766 .alloc_coherent = intel_alloc_coherent,
27936 .free_coherent = intel_free_coherent, 27767 .free_coherent = intel_free_coherent,
27937 .map_sg = intel_map_sg, 27768 .map_sg = intel_map_sg,
27938diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 27769diff -urNp linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c
27939--- linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400 27770--- linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
27940+++ linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-09-04 15:54:52.000000000 -0400 27771+++ linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 2010-09-04 15:54:52.000000000 -0400
27941@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 27772@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
27942 static const struct pci_device_id port_pci_ids[] = { { 27773 static const struct pci_device_id port_pci_ids[] = { {
27943 /* handle any PCI-Express port */ 27774 /* handle any PCI-Express port */
@@ -27947,9 +27778,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/driver
27947 }; 27778 };
27948 MODULE_DEVICE_TABLE(pci, port_pci_ids); 27779 MODULE_DEVICE_TABLE(pci, port_pci_ids);
27949 27780
27950diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe.c 27781diff -urNp linux-2.6.32.22/drivers/pci/probe.c linux-2.6.32.22/drivers/pci/probe.c
27951--- linux-2.6.32.21/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400 27782--- linux-2.6.32.22/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
27952+++ linux-2.6.32.21/drivers/pci/probe.c 2010-09-04 15:54:52.000000000 -0400 27783+++ linux-2.6.32.22/drivers/pci/probe.c 2010-09-04 15:54:52.000000000 -0400
27953@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 27784@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
27954 return ret; 27785 return ret;
27955 } 27786 }
@@ -27967,9 +27798,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe
27967 struct device_attribute *attr, 27798 struct device_attribute *attr,
27968 char *buf) 27799 char *buf)
27969 { 27800 {
27970diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c 27801diff -urNp linux-2.6.32.22/drivers/pci/proc.c linux-2.6.32.22/drivers/pci/proc.c
27971--- linux-2.6.32.21/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400 27802--- linux-2.6.32.22/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
27972+++ linux-2.6.32.21/drivers/pci/proc.c 2010-09-04 15:54:52.000000000 -0400 27803+++ linux-2.6.32.22/drivers/pci/proc.c 2010-09-04 15:54:52.000000000 -0400
27973@@ -480,7 +480,16 @@ static const struct file_operations proc 27804@@ -480,7 +480,16 @@ static const struct file_operations proc
27974 static int __init pci_proc_init(void) 27805 static int __init pci_proc_init(void)
27975 { 27806 {
@@ -27987,9 +27818,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
27987 proc_create("devices", 0, proc_bus_pci_dir, 27818 proc_create("devices", 0, proc_bus_pci_dir,
27988 &proc_bus_pci_dev_operations); 27819 &proc_bus_pci_dev_operations);
27989 proc_initialized = 1; 27820 proc_initialized = 1;
27990diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c 27821diff -urNp linux-2.6.32.22/drivers/pci/slot.c linux-2.6.32.22/drivers/pci/slot.c
27991--- linux-2.6.32.21/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400 27822--- linux-2.6.32.22/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
27992+++ linux-2.6.32.21/drivers/pci/slot.c 2010-09-04 15:54:52.000000000 -0400 27823+++ linux-2.6.32.22/drivers/pci/slot.c 2010-09-04 15:54:52.000000000 -0400
27993@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc 27824@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
27994 return attribute->store ? attribute->store(slot, buf, len) : -EIO; 27825 return attribute->store ? attribute->store(slot, buf, len) : -EIO;
27995 } 27826 }
@@ -27999,9 +27830,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
27999 .show = pci_slot_attr_show, 27830 .show = pci_slot_attr_show,
28000 .store = pci_slot_attr_store, 27831 .store = pci_slot_attr_store,
28001 }; 27832 };
28002diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 27833diff -urNp linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c
28003--- linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400 27834--- linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400
28004+++ linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-09-04 15:54:52.000000000 -0400 27835+++ linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 2010-09-04 15:54:52.000000000 -0400
28005@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode 27836@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
28006 return -EFAULT; 27837 return -EFAULT;
28007 } 27838 }
@@ -28011,9 +27842,9 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers
28011 if (!buf) 27842 if (!buf)
28012 return -ENOMEM; 27843 return -ENOMEM;
28013 27844
28014diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmcia/ti113x.h 27845diff -urNp linux-2.6.32.22/drivers/pcmcia/ti113x.h linux-2.6.32.22/drivers/pcmcia/ti113x.h
28015--- linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400 27846--- linux-2.6.32.22/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
28016+++ linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-09-04 15:54:52.000000000 -0400 27847+++ linux-2.6.32.22/drivers/pcmcia/ti113x.h 2010-09-04 15:54:52.000000000 -0400
28017@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 27848@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
28018 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 27849 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
28019 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 27850 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -28023,9 +27854,9 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmci
28023 }; 27854 };
28024 27855
28025 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 27856 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
28026diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 27857diff -urNp linux-2.6.32.22/drivers/pcmcia/yenta_socket.c linux-2.6.32.22/drivers/pcmcia/yenta_socket.c
28027--- linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400 27858--- linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
28028+++ linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-09-04 15:54:52.000000000 -0400 27859+++ linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 2010-09-04 15:54:52.000000000 -0400
28029@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 27860@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
28030 27861
28031 /* match any cardbus bridge */ 27862 /* match any cardbus bridge */
@@ -28035,9 +27866,9 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers
28035 }; 27866 };
28036 MODULE_DEVICE_TABLE(pci, yenta_table); 27867 MODULE_DEVICE_TABLE(pci, yenta_table);
28037 27868
28038diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 27869diff -urNp linux-2.6.32.22/drivers/platform/x86/acer-wmi.c linux-2.6.32.22/drivers/platform/x86/acer-wmi.c
28039--- linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400 27870--- linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
28040+++ linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-09-04 15:54:52.000000000 -0400 27871+++ linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 2010-09-04 15:54:52.000000000 -0400
28041@@ -918,7 +918,7 @@ static int update_bl_status(struct backl 27872@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
28042 return 0; 27873 return 0;
28043 } 27874 }
@@ -28047,9 +27878,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drive
28047 .get_brightness = read_brightness, 27878 .get_brightness = read_brightness,
28048 .update_status = update_bl_status, 27879 .update_status = update_bl_status,
28049 }; 27880 };
28050diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 27881diff -urNp linux-2.6.32.22/drivers/platform/x86/asus_acpi.c linux-2.6.32.22/drivers/platform/x86/asus_acpi.c
28051--- linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400 27882--- linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
28052+++ linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-09-04 15:54:52.000000000 -0400 27883+++ linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 2010-09-04 15:54:52.000000000 -0400
28053@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_ 27884@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
28054 return 0; 27885 return 0;
28055 } 27886 }
@@ -28059,9 +27890,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/driv
28059 .get_brightness = read_brightness, 27890 .get_brightness = read_brightness,
28060 .update_status = set_brightness_status, 27891 .update_status = set_brightness_status,
28061 }; 27892 };
28062diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 27893diff -urNp linux-2.6.32.22/drivers/platform/x86/asus-laptop.c linux-2.6.32.22/drivers/platform/x86/asus-laptop.c
28063--- linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400 27894--- linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
28064+++ linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-09-04 15:54:52.000000000 -0400 27895+++ linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 2010-09-04 15:54:52.000000000 -0400
28065@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac 27896@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
28066 */ 27897 */
28067 static int read_brightness(struct backlight_device *bd); 27898 static int read_brightness(struct backlight_device *bd);
@@ -28071,9 +27902,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/dr
28071 .get_brightness = read_brightness, 27902 .get_brightness = read_brightness,
28072 .update_status = update_bl_status, 27903 .update_status = update_bl_status,
28073 }; 27904 };
28074diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 27905diff -urNp linux-2.6.32.22/drivers/platform/x86/compal-laptop.c linux-2.6.32.22/drivers/platform/x86/compal-laptop.c
28075--- linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400 27906--- linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
28076+++ linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-09-04 15:54:52.000000000 -0400 27907+++ linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 2010-09-04 15:54:52.000000000 -0400
28077@@ -163,7 +163,7 @@ static int bl_update_status(struct backl 27908@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
28078 return set_lcd_level(b->props.brightness); 27909 return set_lcd_level(b->props.brightness);
28079 } 27910 }
@@ -28083,9 +27914,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/
28083 .get_brightness = bl_get_brightness, 27914 .get_brightness = bl_get_brightness,
28084 .update_status = bl_update_status, 27915 .update_status = bl_update_status,
28085 }; 27916 };
28086diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 27917diff -urNp linux-2.6.32.22/drivers/platform/x86/dell-laptop.c linux-2.6.32.22/drivers/platform/x86/dell-laptop.c
28087--- linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400 27918--- linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
28088+++ linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-09-04 15:54:52.000000000 -0400 27919+++ linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 2010-09-04 15:54:52.000000000 -0400
28089@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac 27920@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
28090 return buffer.output[1]; 27921 return buffer.output[1];
28091 } 27922 }
@@ -28095,9 +27926,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/dr
28095 .get_brightness = dell_get_intensity, 27926 .get_brightness = dell_get_intensity,
28096 .update_status = dell_send_intensity, 27927 .update_status = dell_send_intensity,
28097 }; 27928 };
28098diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 27929diff -urNp linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c
28099--- linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400 27930--- linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
28100+++ linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-09-04 15:54:52.000000000 -0400 27931+++ linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 2010-09-04 15:54:52.000000000 -0400
28101@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device 27932@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
28102 */ 27933 */
28103 static int read_brightness(struct backlight_device *bd); 27934 static int read_brightness(struct backlight_device *bd);
@@ -28107,9 +27938,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/d
28107 .get_brightness = read_brightness, 27938 .get_brightness = read_brightness,
28108 .update_status = update_bl_status, 27939 .update_status = update_bl_status,
28109 }; 27940 };
28110diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 27941diff -urNp linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c
28111--- linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400 27942--- linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
28112+++ linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-09-04 15:54:52.000000000 -0400 27943+++ linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 2010-09-04 15:54:52.000000000 -0400
28113@@ -436,7 +436,7 @@ static int bl_update_status(struct backl 27944@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
28114 return ret; 27945 return ret;
28115 } 27946 }
@@ -28119,9 +27950,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21
28119 .get_brightness = bl_get_brightness, 27950 .get_brightness = bl_get_brightness,
28120 .update_status = bl_update_status, 27951 .update_status = bl_update_status,
28121 }; 27952 };
28122diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 27953diff -urNp linux-2.6.32.22/drivers/platform/x86/msi-laptop.c linux-2.6.32.22/drivers/platform/x86/msi-laptop.c
28123--- linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400 27954--- linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
28124+++ linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-09-04 15:54:52.000000000 -0400 27955+++ linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 2010-09-04 15:54:52.000000000 -0400
28125@@ -161,7 +161,7 @@ static int bl_update_status(struct backl 27956@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
28126 return set_lcd_level(b->props.brightness); 27957 return set_lcd_level(b->props.brightness);
28127 } 27958 }
@@ -28131,9 +27962,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/dri
28131 .get_brightness = bl_get_brightness, 27962 .get_brightness = bl_get_brightness,
28132 .update_status = bl_update_status, 27963 .update_status = bl_update_status,
28133 }; 27964 };
28134diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 27965diff -urNp linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c
28135--- linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400 27966--- linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
28136+++ linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-09-04 15:54:52.000000000 -0400 27967+++ linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 2010-09-04 15:54:52.000000000 -0400
28137@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh 27968@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
28138 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); 27969 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
28139 } 27970 }
@@ -28143,9 +27974,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
28143 .get_brightness = bl_get, 27974 .get_brightness = bl_get,
28144 .update_status = bl_set_status, 27975 .update_status = bl_set_status,
28145 }; 27976 };
28146diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 27977diff -urNp linux-2.6.32.22/drivers/platform/x86/sony-laptop.c linux-2.6.32.22/drivers/platform/x86/sony-laptop.c
28147--- linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400 27978--- linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
28148+++ linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-09-04 15:54:52.000000000 -0400 27979+++ linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 2010-09-04 15:54:52.000000000 -0400
28149@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness 27980@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
28150 } 27981 }
28151 27982
@@ -28155,9 +27986,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/dr
28155 .update_status = sony_backlight_update_status, 27986 .update_status = sony_backlight_update_status,
28156 .get_brightness = sony_backlight_get_brightness, 27987 .get_brightness = sony_backlight_get_brightness,
28157 }; 27988 };
28158diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 27989diff -urNp linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c
28159--- linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400 27990--- linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
28160+++ linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-09-04 15:54:52.000000000 -0400 27991+++ linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 2010-09-04 15:54:52.000000000 -0400
28161@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha 27992@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
28162 BACKLIGHT_UPDATE_HOTKEY); 27993 BACKLIGHT_UPDATE_HOTKEY);
28163 } 27994 }
@@ -28167,9 +27998,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/
28167 .get_brightness = brightness_get, 27998 .get_brightness = brightness_get,
28168 .update_status = brightness_update_status, 27999 .update_status = brightness_update_status,
28169 }; 28000 };
28170diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 28001diff -urNp linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c
28171--- linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400 28002--- linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
28172+++ linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-09-04 15:54:52.000000000 -0400 28003+++ linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 2010-09-04 15:54:52.000000000 -0400
28173@@ -671,7 +671,7 @@ static acpi_status remove_device(void) 28004@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
28174 return AE_OK; 28005 return AE_OK;
28175 } 28006 }
@@ -28179,9 +28010,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/d
28179 .get_brightness = get_lcd, 28010 .get_brightness = get_lcd,
28180 .update_status = set_lcd_status, 28011 .update_status = set_lcd_status,
28181 }; 28012 };
28182diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 28013diff -urNp linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c
28183--- linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400 28014--- linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
28184+++ linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-09-04 15:54:52.000000000 -0400 28015+++ linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 2010-09-04 15:54:52.000000000 -0400
28185@@ -60,7 +60,7 @@ do { \ 28016@@ -60,7 +60,7 @@ do { \
28186 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 28017 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
28187 } while(0) 28018 } while(0)
@@ -28238,9 +28069,9 @@ diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drive
28238+ 28069+
28239+ pax_close_kernel(); 28070+ pax_close_kernel();
28240 } 28071 }
28241diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quirks.c 28072diff -urNp linux-2.6.32.22/drivers/pnp/quirks.c linux-2.6.32.22/drivers/pnp/quirks.c
28242--- linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400 28073--- linux-2.6.32.22/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
28243+++ linux-2.6.32.21/drivers/pnp/quirks.c 2010-09-04 15:54:52.000000000 -0400 28074+++ linux-2.6.32.22/drivers/pnp/quirks.c 2010-09-04 15:54:52.000000000 -0400
28244@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 28075@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
28245 /* PnP resources that might overlap PCI BARs */ 28076 /* PnP resources that might overlap PCI BARs */
28246 {"PNP0c01", quirk_system_pci_resources}, 28077 {"PNP0c01", quirk_system_pci_resources},
@@ -28250,9 +28081,9 @@ diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quir
28250 }; 28081 };
28251 28082
28252 void pnp_fixup_device(struct pnp_dev *dev) 28083 void pnp_fixup_device(struct pnp_dev *dev)
28253diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/resource.c 28084diff -urNp linux-2.6.32.22/drivers/pnp/resource.c linux-2.6.32.22/drivers/pnp/resource.c
28254--- linux-2.6.32.21/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400 28085--- linux-2.6.32.22/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
28255+++ linux-2.6.32.21/drivers/pnp/resource.c 2010-09-04 15:54:52.000000000 -0400 28086+++ linux-2.6.32.22/drivers/pnp/resource.c 2010-09-04 15:54:52.000000000 -0400
28256@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 28087@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
28257 return 1; 28088 return 1;
28258 28089
@@ -28271,9 +28102,9 @@ diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/re
28271 return 0; 28102 return 0;
28272 28103
28273 /* check if the resource is reserved */ 28104 /* check if the resource is reserved */
28274diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 28105diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.c linux-2.6.32.22/drivers/s390/cio/qdio_perf.c
28275--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400 28106--- linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
28276+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-09-04 15:54:52.000000000 -0400 28107+++ linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 2010-09-04 15:54:52.000000000 -0400
28277@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ 28108@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
28278 static int qdio_perf_proc_show(struct seq_file *m, void *v) 28109 static int qdio_perf_proc_show(struct seq_file *m, void *v)
28279 { 28110 {
@@ -28349,9 +28180,9 @@ diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/
28349 seq_printf(m, "\n"); 28180 seq_printf(m, "\n");
28350 return 0; 28181 return 0;
28351 } 28182 }
28352diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 28183diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.h linux-2.6.32.22/drivers/s390/cio/qdio_perf.h
28353--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400 28184--- linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
28354+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-09-04 15:54:52.000000000 -0400 28185+++ linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 2010-09-04 15:54:52.000000000 -0400
28355@@ -13,46 +13,46 @@ 28186@@ -13,46 +13,46 @@
28356 28187
28357 struct qdio_perf_stats { 28188 struct qdio_perf_stats {
@@ -28424,9 +28255,9 @@ diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/
28424 } 28255 }
28425 28256
28426 int qdio_setup_perf_stats(void); 28257 int qdio_setup_perf_stats(void);
28427diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c 28258diff -urNp linux-2.6.32.22/drivers/scsi/ipr.c linux-2.6.32.22/drivers/scsi/ipr.c
28428--- linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400 28259--- linux-2.6.32.22/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
28429+++ linux-2.6.32.21/drivers/scsi/ipr.c 2010-09-04 15:54:52.000000000 -0400 28260+++ linux-2.6.32.22/drivers/scsi/ipr.c 2010-09-04 15:54:52.000000000 -0400
28430@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 28261@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
28431 return true; 28262 return true;
28432 } 28263 }
@@ -28436,9 +28267,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
28436 .phy_reset = ipr_ata_phy_reset, 28267 .phy_reset = ipr_ata_phy_reset,
28437 .hardreset = ipr_sata_reset, 28268 .hardreset = ipr_sata_reset,
28438 .post_internal_cmd = ipr_ata_post_internal, 28269 .post_internal_cmd = ipr_ata_post_internal,
28439diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 28270diff -urNp linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c
28440--- linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400 28271--- linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
28441+++ linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-09-04 15:54:52.000000000 -0400 28272+++ linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 2010-09-04 15:54:52.000000000 -0400
28442@@ -86,12 +86,12 @@ struct fc_exch_mgr { 28273@@ -86,12 +86,12 @@ struct fc_exch_mgr {
28443 * all together if not used XXX 28274 * all together if not used XXX
28444 */ 28275 */
@@ -28560,9 +28391,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/
28560 28391
28561 fc_frame_free(fp); 28392 fc_frame_free(fp);
28562 } 28393 }
28563diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 28394diff -urNp linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c
28564--- linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400 28395--- linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
28565+++ linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-09-04 15:54:52.000000000 -0400 28396+++ linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 2010-09-04 15:54:52.000000000 -0400
28566@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l 28397@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
28567 } 28398 }
28568 } 28399 }
@@ -28572,9 +28403,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers
28572 .phy_reset = sas_ata_phy_reset, 28403 .phy_reset = sas_ata_phy_reset,
28573 .post_internal_cmd = sas_ata_post_internal, 28404 .post_internal_cmd = sas_ata_post_internal,
28574 .qc_prep = ata_noop_qc_prep, 28405 .qc_prep = ata_noop_qc_prep,
28575diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 28406diff -urNp linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h
28576--- linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400 28407--- linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
28577+++ linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-04 15:54:52.000000000 -0400 28408+++ linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-04 15:54:52.000000000 -0400
28578@@ -79,7 +79,7 @@ 28409@@ -79,7 +79,7 @@
28579 CMD; \ 28410 CMD; \
28580 } 28411 }
@@ -28584,9 +28415,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/
28584 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ 28415 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
28585 28416
28586 28417
28587diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/scsi/scsi_logging.h 28418diff -urNp linux-2.6.32.22/drivers/scsi/scsi_logging.h linux-2.6.32.22/drivers/scsi/scsi_logging.h
28588--- linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400 28419--- linux-2.6.32.22/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
28589+++ linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-09-04 15:54:52.000000000 -0400 28420+++ linux-2.6.32.22/drivers/scsi/scsi_logging.h 2010-09-04 15:54:52.000000000 -0400
28590@@ -51,7 +51,7 @@ do { \ 28421@@ -51,7 +51,7 @@ do { \
28591 } while (0); \ 28422 } while (0); \
28592 } while (0) 28423 } while (0)
@@ -28596,9 +28427,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/s
28596 #endif /* CONFIG_SCSI_LOGGING */ 28427 #endif /* CONFIG_SCSI_LOGGING */
28597 28428
28598 /* 28429 /*
28599diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c 28430diff -urNp linux-2.6.32.22/drivers/scsi/sg.c linux-2.6.32.22/drivers/scsi/sg.c
28600--- linux-2.6.32.21/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400 28431--- linux-2.6.32.22/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
28601+++ linux-2.6.32.21/drivers/scsi/sg.c 2010-09-04 15:54:52.000000000 -0400 28432+++ linux-2.6.32.22/drivers/scsi/sg.c 2010-09-04 15:54:52.000000000 -0400
28602@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { 28433@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
28603 const struct file_operations * fops; 28434 const struct file_operations * fops;
28604 }; 28435 };
@@ -28617,9 +28448,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
28617 28448
28618 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 28449 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
28619 if (!sg_proc_sgp) 28450 if (!sg_proc_sgp)
28620diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/serial/8250_pci.c 28451diff -urNp linux-2.6.32.22/drivers/serial/8250_pci.c linux-2.6.32.22/drivers/serial/8250_pci.c
28621--- linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400 28452--- linux-2.6.32.22/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
28622+++ linux-2.6.32.21/drivers/serial/8250_pci.c 2010-09-04 15:54:52.000000000 -0400 28453+++ linux-2.6.32.22/drivers/serial/8250_pci.c 2010-09-04 15:54:52.000000000 -0400
28623@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t 28454@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
28624 PCI_ANY_ID, PCI_ANY_ID, 28455 PCI_ANY_ID, PCI_ANY_ID,
28625 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 28456 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -28629,9 +28460,9 @@ diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/ser
28629 }; 28460 };
28630 28461
28631 static struct pci_driver serial_pci_driver = { 28462 static struct pci_driver serial_pci_driver = {
28632diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/serial/kgdboc.c 28463diff -urNp linux-2.6.32.22/drivers/serial/kgdboc.c linux-2.6.32.22/drivers/serial/kgdboc.c
28633--- linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400 28464--- linux-2.6.32.22/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
28634+++ linux-2.6.32.21/drivers/serial/kgdboc.c 2010-09-04 15:54:52.000000000 -0400 28465+++ linux-2.6.32.22/drivers/serial/kgdboc.c 2010-09-04 15:54:52.000000000 -0400
28635@@ -18,7 +18,7 @@ 28466@@ -18,7 +18,7 @@
28636 28467
28637 #define MAX_CONFIG_LEN 40 28468 #define MAX_CONFIG_LEN 40
@@ -28650,9 +28481,9 @@ diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/seria
28650 .name = "kgdboc", 28481 .name = "kgdboc",
28651 .read_char = kgdboc_get_char, 28482 .read_char = kgdboc_get_char,
28652 .write_char = kgdboc_put_char, 28483 .write_char = kgdboc_put_char,
28653diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/drivers/staging/android/binder.c 28484diff -urNp linux-2.6.32.22/drivers/staging/android/binder.c linux-2.6.32.22/drivers/staging/android/binder.c
28654--- linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400 28485--- linux-2.6.32.22/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
28655+++ linux-2.6.32.21/drivers/staging/android/binder.c 2010-09-04 15:54:52.000000000 -0400 28486+++ linux-2.6.32.22/drivers/staging/android/binder.c 2010-09-04 15:54:52.000000000 -0400
28656@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a 28487@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
28657 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 28488 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
28658 } 28489 }
@@ -28662,9 +28493,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/driv
28662 .open = binder_vma_open, 28493 .open = binder_vma_open,
28663 .close = binder_vma_close, 28494 .close = binder_vma_close,
28664 }; 28495 };
28665diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 28496diff -urNp linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c
28666--- linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400 28497--- linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
28667+++ linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-09-04 15:54:52.000000000 -0400 28498+++ linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 2010-09-04 15:54:52.000000000 -0400
28668@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 28499@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
28669 return VM_FAULT_NOPAGE; 28500 return VM_FAULT_NOPAGE;
28670 } 28501 }
@@ -28683,9 +28514,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers
28683 .owner = THIS_MODULE, 28514 .owner = THIS_MODULE,
28684 .open = b3dfg_open, 28515 .open = b3dfg_open,
28685 .release = b3dfg_release, 28516 .release = b3dfg_release,
28686diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 28517diff -urNp linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c
28687--- linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400 28518--- linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
28688+++ linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-09-04 15:54:52.000000000 -0400 28519+++ linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 2010-09-04 15:54:52.000000000 -0400
28689@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 28520@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
28690 mutex_unlock(&dev->mutex); 28521 mutex_unlock(&dev->mutex);
28691 } 28522 }
@@ -28695,9 +28526,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/
28695 .close = comedi_unmap, 28526 .close = comedi_unmap,
28696 }; 28527 };
28697 28528
28698diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 28529diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c
28699--- linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400 28530--- linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
28700+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-04 15:54:52.000000000 -0400 28531+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-04 15:54:52.000000000 -0400
28701@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi 28532@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
28702 static dev_t adsp_devno; 28533 static dev_t adsp_devno;
28703 static struct class *adsp_class; 28534 static struct class *adsp_class;
@@ -28707,9 +28538,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
28707 .owner = THIS_MODULE, 28538 .owner = THIS_MODULE,
28708 .open = adsp_open, 28539 .open = adsp_open,
28709 .unlocked_ioctl = adsp_ioctl, 28540 .unlocked_ioctl = adsp_ioctl,
28710diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 28541diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c
28711--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400 28542--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
28712+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-04 15:54:52.000000000 -0400 28543+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-04 15:54:52.000000000 -0400
28713@@ -1022,7 +1022,7 @@ done: 28544@@ -1022,7 +1022,7 @@ done:
28714 return rc; 28545 return rc;
28715 } 28546 }
@@ -28719,9 +28550,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
28719 .owner = THIS_MODULE, 28550 .owner = THIS_MODULE,
28720 .open = audio_open, 28551 .open = audio_open,
28721 .release = audio_release, 28552 .release = audio_release,
28722diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 28553diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c
28723--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400 28554--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
28724+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-04 15:54:52.000000000 -0400 28555+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-04 15:54:52.000000000 -0400
28725@@ -833,7 +833,7 @@ done: 28556@@ -833,7 +833,7 @@ done:
28726 return rc; 28557 return rc;
28727 } 28558 }
@@ -28731,9 +28562,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
28731 .owner = THIS_MODULE, 28562 .owner = THIS_MODULE,
28732 .open = audamrnb_open, 28563 .open = audamrnb_open,
28733 .release = audamrnb_release, 28564 .release = audamrnb_release,
28734diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 28565diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c
28735--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400 28566--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
28736+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-04 15:54:52.000000000 -0400 28567+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-04 15:54:52.000000000 -0400
28737@@ -805,7 +805,7 @@ dma_fail: 28568@@ -805,7 +805,7 @@ dma_fail:
28738 return rc; 28569 return rc;
28739 } 28570 }
@@ -28743,9 +28574,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
28743 .owner = THIS_MODULE, 28574 .owner = THIS_MODULE,
28744 .open = audevrc_open, 28575 .open = audevrc_open,
28745 .release = audevrc_release, 28576 .release = audevrc_release,
28746diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 28577diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c
28747--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400 28578--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
28748+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-09-04 15:54:52.000000000 -0400 28579+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 2010-09-04 15:54:52.000000000 -0400
28749@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino 28580@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
28750 return 0; 28581 return 0;
28751 } 28582 }
@@ -28764,9 +28595,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.2
28764 .owner = THIS_MODULE, 28595 .owner = THIS_MODULE,
28765 .open = audpre_open, 28596 .open = audpre_open,
28766 .unlocked_ioctl = audpre_ioctl, 28597 .unlocked_ioctl = audpre_ioctl,
28767diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 28598diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c
28768--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400 28599--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
28769+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-04 15:54:52.000000000 -0400 28600+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-04 15:54:52.000000000 -0400
28770@@ -941,7 +941,7 @@ done: 28601@@ -941,7 +941,7 @@ done:
28771 return rc; 28602 return rc;
28772 } 28603 }
@@ -28776,9 +28607,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
28776 .owner = THIS_MODULE, 28607 .owner = THIS_MODULE,
28777 .open = audio_open, 28608 .open = audio_open,
28778 .release = audio_release, 28609 .release = audio_release,
28779diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 28610diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c
28780--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400 28611--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
28781+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-09-04 15:54:52.000000000 -0400 28612+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 2010-09-04 15:54:52.000000000 -0400
28782@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod 28613@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
28783 return 0; 28614 return 0;
28784 } 28615 }
@@ -28797,9 +28628,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
28797 .owner = THIS_MODULE, 28628 .owner = THIS_MODULE,
28798 .open = audpp_open, 28629 .open = audpp_open,
28799 .unlocked_ioctl = audpp_ioctl, 28630 .unlocked_ioctl = audpp_ioctl,
28800diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 28631diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c
28801--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400 28632--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
28802+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-04 15:54:52.000000000 -0400 28633+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-04 15:54:52.000000000 -0400
28803@@ -816,7 +816,7 @@ err: 28634@@ -816,7 +816,7 @@ err:
28804 return rc; 28635 return rc;
28805 } 28636 }
@@ -28809,9 +28640,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
28809 .owner = THIS_MODULE, 28640 .owner = THIS_MODULE,
28810 .open = audqcelp_open, 28641 .open = audqcelp_open,
28811 .release = audqcelp_release, 28642 .release = audqcelp_release,
28812diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 28643diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c
28813--- linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400 28644--- linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
28814+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-09-04 15:54:52.000000000 -0400 28645+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 2010-09-04 15:54:52.000000000 -0400
28815@@ -242,7 +242,7 @@ err: 28646@@ -242,7 +242,7 @@ err:
28816 return rc; 28647 return rc;
28817 } 28648 }
@@ -28821,9 +28652,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/dri
28821 .owner = THIS_MODULE, 28652 .owner = THIS_MODULE,
28822 .open = snd_open, 28653 .open = snd_open,
28823 .release = snd_release, 28654 .release = snd_release,
28824diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 28655diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c
28825--- linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400 28656--- linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
28826+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-09-04 15:54:52.000000000 -0400 28657+++ linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 2010-09-04 15:54:52.000000000 -0400
28827@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, 28658@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
28828 return 0; 28659 return 0;
28829 } 28660 }
@@ -28833,9 +28664,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/d
28833 .owner = THIS_MODULE, 28664 .owner = THIS_MODULE,
28834 .read = qmi_read, 28665 .read = qmi_read,
28835 .write = qmi_write, 28666 .write = qmi_write,
28836diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 28667diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c
28837--- linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400 28668--- linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
28838+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-04 15:54:52.000000000 -0400 28669+++ linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-04 15:54:52.000000000 -0400
28839@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 28670@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
28840 return rc; 28671 return rc;
28841 } 28672 }
@@ -28854,9 +28685,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
28854 .owner = THIS_MODULE, 28685 .owner = THIS_MODULE,
28855 .open = rpcrouter_open, 28686 .open = rpcrouter_open,
28856 .release = rpcrouter_release, 28687 .release = rpcrouter_release,
28857diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/staging/dst/dcore.c 28688diff -urNp linux-2.6.32.22/drivers/staging/dst/dcore.c linux-2.6.32.22/drivers/staging/dst/dcore.c
28858--- linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400 28689--- linux-2.6.32.22/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
28859+++ linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-09-04 15:54:52.000000000 -0400 28690+++ linux-2.6.32.22/drivers/staging/dst/dcore.c 2010-09-04 15:54:52.000000000 -0400
28860@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi 28691@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
28861 return 0; 28692 return 0;
28862 } 28693 }
@@ -28875,9 +28706,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/s
28875 snprintf(n->name, sizeof(n->name), "%s", ctl->name); 28706 snprintf(n->name, sizeof(n->name), "%s", ctl->name);
28876 28707
28877 err = dst_node_sysfs_init(n); 28708 err = dst_node_sysfs_init(n);
28878diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/staging/dst/trans.c 28709diff -urNp linux-2.6.32.22/drivers/staging/dst/trans.c linux-2.6.32.22/drivers/staging/dst/trans.c
28879--- linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400 28710--- linux-2.6.32.22/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
28880+++ linux-2.6.32.21/drivers/staging/dst/trans.c 2010-09-04 15:54:52.000000000 -0400 28711+++ linux-2.6.32.22/drivers/staging/dst/trans.c 2010-09-04 15:54:52.000000000 -0400
28881@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 28712@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
28882 t->error = 0; 28713 t->error = 0;
28883 t->retries = 0; 28714 t->retries = 0;
@@ -28887,9 +28718,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/s
28887 28718
28888 t->enc = bio_data_dir(bio); 28719 t->enc = bio_data_dir(bio);
28889 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); 28720 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
28890diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 28721diff -urNp linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c
28891--- linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400 28722--- linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
28892+++ linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-09-04 15:54:52.000000000 -0400 28723+++ linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 2010-09-04 15:54:52.000000000 -0400
28893@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are 28724@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
28894 return 0; 28725 return 0;
28895 } 28726 }
@@ -28899,9 +28730,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/
28899 .open = go7007_vm_open, 28730 .open = go7007_vm_open,
28900 .close = go7007_vm_close, 28731 .close = go7007_vm_close,
28901 .fault = go7007_vm_fault, 28732 .fault = go7007_vm_fault,
28902diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 28733diff -urNp linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c
28903--- linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400 28734--- linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
28904+++ linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-09-04 15:54:52.000000000 -0400 28735+++ linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 2010-09-04 15:54:52.000000000 -0400
28905@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV 28736@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
28906 /* The one and only one */ 28737 /* The one and only one */
28907 static struct blkvsc_driver_context g_blkvsc_drv; 28738 static struct blkvsc_driver_context g_blkvsc_drv;
@@ -28911,9 +28742,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drive
28911 .owner = THIS_MODULE, 28742 .owner = THIS_MODULE,
28912 .open = blkvsc_open, 28743 .open = blkvsc_open,
28913 .release = blkvsc_release, 28744 .release = blkvsc_release,
28914diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/staging/hv/Hv.c 28745diff -urNp linux-2.6.32.22/drivers/staging/hv/Hv.c linux-2.6.32.22/drivers/staging/hv/Hv.c
28915--- linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400 28746--- linux-2.6.32.22/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
28916+++ linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-09-04 15:54:52.000000000 -0400 28747+++ linux-2.6.32.22/drivers/staging/hv/Hv.c 2010-09-04 15:54:52.000000000 -0400
28917@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo 28748@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
28918 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; 28749 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
28919 u32 outputAddressHi = outputAddress >> 32; 28750 u32 outputAddressHi = outputAddress >> 32;
@@ -28923,9 +28754,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/stagi
28923 28754
28924 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", 28755 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
28925 Control, Input, Output); 28756 Control, Input, Output);
28926diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers/staging/panel/panel.c 28757diff -urNp linux-2.6.32.22/drivers/staging/panel/panel.c linux-2.6.32.22/drivers/staging/panel/panel.c
28927--- linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400 28758--- linux-2.6.32.22/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
28928+++ linux-2.6.32.21/drivers/staging/panel/panel.c 2010-09-04 15:54:52.000000000 -0400 28759+++ linux-2.6.32.22/drivers/staging/panel/panel.c 2010-09-04 15:54:52.000000000 -0400
28929@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino 28760@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
28930 return 0; 28761 return 0;
28931 } 28762 }
@@ -28944,9 +28775,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers
28944 .read = keypad_read, /* read */ 28775 .read = keypad_read, /* read */
28945 .open = keypad_open, /* open */ 28776 .open = keypad_open, /* open */
28946 .release = keypad_release, /* close */ 28777 .release = keypad_release, /* close */
28947diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drivers/staging/phison/phison.c 28778diff -urNp linux-2.6.32.22/drivers/staging/phison/phison.c linux-2.6.32.22/drivers/staging/phison/phison.c
28948--- linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400 28779--- linux-2.6.32.22/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
28949+++ linux-2.6.32.21/drivers/staging/phison/phison.c 2010-09-04 15:54:52.000000000 -0400 28780+++ linux-2.6.32.22/drivers/staging/phison/phison.c 2010-09-04 15:54:52.000000000 -0400
28950@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 28781@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
28951 ATA_BMDMA_SHT(DRV_NAME), 28782 ATA_BMDMA_SHT(DRV_NAME),
28952 }; 28783 };
@@ -28956,9 +28787,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drive
28956 .inherits = &ata_bmdma_port_ops, 28787 .inherits = &ata_bmdma_port_ops,
28957 .prereset = phison_pre_reset, 28788 .prereset = phison_pre_reset,
28958 }; 28789 };
28959diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/staging/poch/poch.c 28790diff -urNp linux-2.6.32.22/drivers/staging/poch/poch.c linux-2.6.32.22/drivers/staging/poch/poch.c
28960--- linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400 28791--- linux-2.6.32.22/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
28961+++ linux-2.6.32.21/drivers/staging/poch/poch.c 2010-09-04 15:54:52.000000000 -0400 28792+++ linux-2.6.32.22/drivers/staging/poch/poch.c 2010-09-04 15:54:52.000000000 -0400
28962@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod 28793@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
28963 return 0; 28794 return 0;
28964 } 28795 }
@@ -28968,9 +28799,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/s
28968 .owner = THIS_MODULE, 28799 .owner = THIS_MODULE,
28969 .open = poch_open, 28800 .open = poch_open,
28970 .release = poch_release, 28801 .release = poch_release,
28971diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 28802diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/inode.c linux-2.6.32.22/drivers/staging/pohmelfs/inode.c
28972--- linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400 28803--- linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
28973+++ linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-09-04 15:54:52.000000000 -0400 28804+++ linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 2010-09-04 15:54:52.000000000 -0400
28974@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su 28805@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
28975 mutex_init(&psb->mcache_lock); 28806 mutex_init(&psb->mcache_lock);
28976 psb->mcache_root = RB_ROOT; 28807 psb->mcache_root = RB_ROOT;
@@ -28980,9 +28811,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/driv
28980 28811
28981 psb->trans_max_pages = 100; 28812 psb->trans_max_pages = 100;
28982 28813
28983diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 28814diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c
28984--- linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400 28815--- linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
28985+++ linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-09-04 15:54:52.000000000 -0400 28816+++ linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 2010-09-04 15:54:52.000000000 -0400
28986@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 28817@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
28987 m->data = data; 28818 m->data = data;
28988 m->start = start; 28819 m->start = start;
@@ -28992,9 +28823,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/dri
28992 28823
28993 mutex_lock(&psb->mcache_lock); 28824 mutex_lock(&psb->mcache_lock);
28994 err = pohmelfs_mcache_insert(psb, m); 28825 err = pohmelfs_mcache_insert(psb, m);
28995diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 28826diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h
28996--- linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400 28827--- linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
28997+++ linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-09-04 15:54:52.000000000 -0400 28828+++ linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 2010-09-04 15:54:52.000000000 -0400
28998@@ -570,7 +570,7 @@ struct pohmelfs_config; 28829@@ -570,7 +570,7 @@ struct pohmelfs_config;
28999 struct pohmelfs_sb { 28830 struct pohmelfs_sb {
29000 struct rb_root mcache_root; 28831 struct rb_root mcache_root;
@@ -29004,9 +28835,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/driv
29004 unsigned long mcache_timeout; 28835 unsigned long mcache_timeout;
29005 28836
29006 unsigned int idx; 28837 unsigned int idx;
29007diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/drivers/staging/sep/sep_driver.c 28838diff -urNp linux-2.6.32.22/drivers/staging/sep/sep_driver.c linux-2.6.32.22/drivers/staging/sep/sep_driver.c
29008--- linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400 28839--- linux-2.6.32.22/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
29009+++ linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-09-04 15:54:52.000000000 -0400 28840+++ linux-2.6.32.22/drivers/staging/sep/sep_driver.c 2010-09-04 15:54:52.000000000 -0400
29010@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 28841@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
29011 static dev_t sep_devno; 28842 static dev_t sep_devno;
29012 28843
@@ -29016,9 +28847,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/driv
29016 .owner = THIS_MODULE, 28847 .owner = THIS_MODULE,
29017 .ioctl = sep_ioctl, 28848 .ioctl = sep_ioctl,
29018 .poll = sep_poll, 28849 .poll = sep_poll,
29019diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 28850diff -urNp linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c
29020--- linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400 28851--- linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
29021+++ linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-09-04 15:54:52.000000000 -0400 28852+++ linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 2010-09-04 15:54:52.000000000 -0400
29022@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * 28853@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
29023 static int __init vme_user_probe(struct device *, int, int); 28854 static int __init vme_user_probe(struct device *, int, int);
29024 static int __exit vme_user_remove(struct device *, int, int); 28855 static int __exit vme_user_remove(struct device *, int, int);
@@ -29028,9 +28859,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.2
29028 .open = vme_user_open, 28859 .open = vme_user_open,
29029 .release = vme_user_release, 28860 .release = vme_user_release,
29030 .read = vme_user_read, 28861 .read = vme_user_read,
29031diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c 28862diff -urNp linux-2.6.32.22/drivers/uio/uio.c linux-2.6.32.22/drivers/uio/uio.c
29032--- linux-2.6.32.21/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400 28863--- linux-2.6.32.22/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
29033+++ linux-2.6.32.21/drivers/uio/uio.c 2010-09-04 15:54:52.000000000 -0400 28864+++ linux-2.6.32.22/drivers/uio/uio.c 2010-09-04 15:54:52.000000000 -0400
29034@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj 28865@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
29035 return entry->show(mem, buf); 28866 return entry->show(mem, buf);
29036 } 28867 }
@@ -29049,9 +28880,9 @@ diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
29049 .show = portio_type_show, 28880 .show = portio_type_show,
29050 }; 28881 };
29051 28882
29052diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/atm/usbatm.c 28883diff -urNp linux-2.6.32.22/drivers/usb/atm/usbatm.c linux-2.6.32.22/drivers/usb/atm/usbatm.c
29053--- linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400 28884--- linux-2.6.32.22/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
29054+++ linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-09-04 15:54:52.000000000 -0400 28885+++ linux-2.6.32.22/drivers/usb/atm/usbatm.c 2010-09-04 15:54:52.000000000 -0400
29055@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 28886@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
29056 if (printk_ratelimit()) 28887 if (printk_ratelimit())
29057 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 28888 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -29131,21 +28962,21 @@ diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/
29131 28962
29132 if (!left--) { 28963 if (!left--) {
29133 if (instance->disconnected) 28964 if (instance->disconnected)
29134diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/usb/class/cdc-acm.c 28965diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-acm.c linux-2.6.32.22/drivers/usb/class/cdc-acm.c
29135--- linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400 28966--- linux-2.6.32.22/drivers/usb/class/cdc-acm.c 2010-09-20 17:26:42.000000000 -0400
29136+++ linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-09-04 15:54:52.000000000 -0400 28967+++ linux-2.6.32.22/drivers/usb/class/cdc-acm.c 2010-09-20 17:32:02.000000000 -0400
29137@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] = 28968@@ -1618,7 +1618,7 @@ static struct usb_device_id acm_ids[] =
28969 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
29138 USB_CDC_ACM_PROTO_AT_CDMA) }, 28970 USB_CDC_ACM_PROTO_AT_CDMA) },
29139 28971
29140 /* NOTE: COMM/ACM/0xff is likely MSFT RNDIS ... NOT a modem!! */
29141- { } 28972- { }
29142+ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } 28973+ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 }
29143 }; 28974 };
29144 28975
29145 MODULE_DEVICE_TABLE(usb, acm_ids); 28976 MODULE_DEVICE_TABLE(usb, acm_ids);
29146diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 28977diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-wdm.c linux-2.6.32.22/drivers/usb/class/cdc-wdm.c
29147--- linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400 28978--- linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
29148+++ linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-09-04 15:54:52.000000000 -0400 28979+++ linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 2010-09-04 15:54:52.000000000 -0400
29149@@ -314,7 +314,7 @@ static ssize_t wdm_write 28980@@ -314,7 +314,7 @@ static ssize_t wdm_write
29150 if (r < 0) 28981 if (r < 0)
29151 goto outnp; 28982 goto outnp;
@@ -29155,9 +28986,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/u
29155 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE, 28986 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
29156 &desc->flags)); 28987 &desc->flags));
29157 else 28988 else
29158diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb/class/usblp.c 28989diff -urNp linux-2.6.32.22/drivers/usb/class/usblp.c linux-2.6.32.22/drivers/usb/class/usblp.c
29159--- linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400 28990--- linux-2.6.32.22/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
29160+++ linux-2.6.32.21/drivers/usb/class/usblp.c 2010-09-04 15:54:52.000000000 -0400 28991+++ linux-2.6.32.22/drivers/usb/class/usblp.c 2010-09-04 15:54:52.000000000 -0400
29161@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 28992@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
29162 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 28993 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
29163 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 28994 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -29176,9 +29007,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb
29176 }; 29007 };
29177 29008
29178 MODULE_DEVICE_TABLE (usb, usblp_ids); 29009 MODULE_DEVICE_TABLE (usb, usblp_ids);
29179diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/core/hcd.c 29010diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.c linux-2.6.32.22/drivers/usb/core/hcd.c
29180--- linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400 29011--- linux-2.6.32.22/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
29181+++ linux-2.6.32.21/drivers/usb/core/hcd.c 2010-09-04 15:54:52.000000000 -0400 29012+++ linux-2.6.32.22/drivers/usb/core/hcd.c 2010-09-04 15:54:52.000000000 -0400
29182@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 29013@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
29183 29014
29184 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 29015 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -29197,9 +29028,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/co
29197 { 29028 {
29198 29029
29199 if (mon_ops) 29030 if (mon_ops)
29200diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/core/hcd.h 29031diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.h linux-2.6.32.22/drivers/usb/core/hcd.h
29201--- linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400 29032--- linux-2.6.32.22/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
29202+++ linux-2.6.32.21/drivers/usb/core/hcd.h 2010-09-04 15:54:52.000000000 -0400 29033+++ linux-2.6.32.22/drivers/usb/core/hcd.h 2010-09-04 15:54:52.000000000 -0400
29203@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { 29034@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
29204 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 29035 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
29205 29036
@@ -29227,9 +29058,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/co
29227 void usb_mon_deregister(void); 29058 void usb_mon_deregister(void);
29228 29059
29229 #else 29060 #else
29230diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/core/hub.c 29061diff -urNp linux-2.6.32.22/drivers/usb/core/hub.c linux-2.6.32.22/drivers/usb/core/hub.c
29231--- linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400 29062--- linux-2.6.32.22/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
29232+++ linux-2.6.32.21/drivers/usb/core/hub.c 2010-09-04 15:54:52.000000000 -0400 29063+++ linux-2.6.32.22/drivers/usb/core/hub.c 2010-09-04 15:54:52.000000000 -0400
29233@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table 29064@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
29234 .bDeviceClass = USB_CLASS_HUB}, 29065 .bDeviceClass = USB_CLASS_HUB},
29235 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 29066 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -29239,9 +29070,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/co
29239 }; 29070 };
29240 29071
29241 MODULE_DEVICE_TABLE (usb, hub_id_table); 29072 MODULE_DEVICE_TABLE (usb, hub_id_table);
29242diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/usb/core/message.c 29073diff -urNp linux-2.6.32.22/drivers/usb/core/message.c linux-2.6.32.22/drivers/usb/core/message.c
29243--- linux-2.6.32.21/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400 29074--- linux-2.6.32.22/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
29244+++ linux-2.6.32.21/drivers/usb/core/message.c 2010-09-04 15:54:52.000000000 -0400 29075+++ linux-2.6.32.22/drivers/usb/core/message.c 2010-09-04 15:54:52.000000000 -0400
29245@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device 29076@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
29246 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 29077 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
29247 if (buf) { 29078 if (buf) {
@@ -29253,9 +29084,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/us
29253 if (!smallbuf) 29084 if (!smallbuf)
29254 return buf; 29085 return buf;
29255 memcpy(smallbuf, buf, len); 29086 memcpy(smallbuf, buf, len);
29256diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/usb/host/ehci-pci.c 29087diff -urNp linux-2.6.32.22/drivers/usb/host/ehci-pci.c linux-2.6.32.22/drivers/usb/host/ehci-pci.c
29257--- linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400 29088--- linux-2.6.32.22/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
29258+++ linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-09-04 15:54:52.000000000 -0400 29089+++ linux-2.6.32.22/drivers/usb/host/ehci-pci.c 2010-09-04 15:54:52.000000000 -0400
29259@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id 29090@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
29260 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 29091 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
29261 .driver_data = (unsigned long) &ehci_pci_hc_driver, 29092 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -29265,9 +29096,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/u
29265 }; 29096 };
29266 MODULE_DEVICE_TABLE(pci, pci_ids); 29097 MODULE_DEVICE_TABLE(pci, pci_ids);
29267 29098
29268diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 29099diff -urNp linux-2.6.32.22/drivers/usb/host/uhci-hcd.c linux-2.6.32.22/drivers/usb/host/uhci-hcd.c
29269--- linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400 29100--- linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
29270+++ linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-09-04 15:54:52.000000000 -0400 29101+++ linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 2010-09-04 15:54:52.000000000 -0400
29271@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p 29102@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
29272 /* handle any USB UHCI controller */ 29103 /* handle any USB UHCI controller */
29273 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 29104 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -29277,9 +29108,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/u
29277 }; 29108 };
29278 29109
29279 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 29110 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
29280diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drivers/usb/misc/appledisplay.c 29111diff -urNp linux-2.6.32.22/drivers/usb/misc/appledisplay.c linux-2.6.32.22/drivers/usb/misc/appledisplay.c
29281--- linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400 29112--- linux-2.6.32.22/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
29282+++ linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-09-04 15:54:52.000000000 -0400 29113+++ linux-2.6.32.22/drivers/usb/misc/appledisplay.c 2010-09-04 15:54:52.000000000 -0400
29283@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes 29114@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
29284 return pdata->msgdata[1]; 29115 return pdata->msgdata[1];
29285 } 29116 }
@@ -29289,9 +29120,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drive
29289 .get_brightness = appledisplay_bl_get_brightness, 29120 .get_brightness = appledisplay_bl_get_brightness,
29290 .update_status = appledisplay_bl_update_status, 29121 .update_status = appledisplay_bl_update_status,
29291 }; 29122 };
29292diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/usb/mon/mon_main.c 29123diff -urNp linux-2.6.32.22/drivers/usb/mon/mon_main.c linux-2.6.32.22/drivers/usb/mon/mon_main.c
29293--- linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400 29124--- linux-2.6.32.22/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
29294+++ linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-09-04 15:54:52.000000000 -0400 29125+++ linux-2.6.32.22/drivers/usb/mon/mon_main.c 2010-09-04 15:54:52.000000000 -0400
29295@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 29126@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
29296 /* 29127 /*
29297 * Ops 29128 * Ops
@@ -29301,9 +29132,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/us
29301 .urb_submit = mon_submit, 29132 .urb_submit = mon_submit,
29302 .urb_submit_error = mon_submit_error, 29133 .urb_submit_error = mon_submit_error,
29303 .urb_complete = mon_complete, 29134 .urb_complete = mon_complete,
29304diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/usb/storage/debug.h 29135diff -urNp linux-2.6.32.22/drivers/usb/storage/debug.h linux-2.6.32.22/drivers/usb/storage/debug.h
29305--- linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400 29136--- linux-2.6.32.22/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
29306+++ linux-2.6.32.21/drivers/usb/storage/debug.h 2010-09-04 15:54:52.000000000 -0400 29137+++ linux-2.6.32.22/drivers/usb/storage/debug.h 2010-09-04 15:54:52.000000000 -0400
29307@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 29138@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
29308 #define US_DEBUGPX(x...) printk( x ) 29139 #define US_DEBUGPX(x...) printk( x )
29309 #define US_DEBUG(x) x 29140 #define US_DEBUG(x) x
@@ -29317,9 +29148,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/u
29317 #endif 29148 #endif
29318 29149
29319 #endif 29150 #endif
29320diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb/storage/usb.c 29151diff -urNp linux-2.6.32.22/drivers/usb/storage/usb.c linux-2.6.32.22/drivers/usb/storage/usb.c
29321--- linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400 29152--- linux-2.6.32.22/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
29322+++ linux-2.6.32.21/drivers/usb/storage/usb.c 2010-09-04 15:54:52.000000000 -0400 29153+++ linux-2.6.32.22/drivers/usb/storage/usb.c 2010-09-04 15:54:52.000000000 -0400
29323@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 29154@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
29324 29155
29325 static struct us_unusual_dev us_unusual_dev_list[] = { 29156 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -29329,9 +29160,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb
29329 }; 29160 };
29330 29161
29331 #undef UNUSUAL_DEV 29162 #undef UNUSUAL_DEV
29332diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/drivers/usb/storage/usual-tables.c 29163diff -urNp linux-2.6.32.22/drivers/usb/storage/usual-tables.c linux-2.6.32.22/drivers/usb/storage/usual-tables.c
29333--- linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400 29164--- linux-2.6.32.22/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
29334+++ linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-09-04 15:54:52.000000000 -0400 29165+++ linux-2.6.32.22/drivers/usb/storage/usual-tables.c 2010-09-04 15:54:52.000000000 -0400
29335@@ -48,7 +48,7 @@ 29166@@ -48,7 +48,7 @@
29336 29167
29337 struct usb_device_id usb_storage_usb_ids[] = { 29168 struct usb_device_id usb_storage_usb_ids[] = {
@@ -29341,9 +29172,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/dr
29341 }; 29172 };
29342 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 29173 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
29343 29174
29344diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uwb/wlp/messages.c 29175diff -urNp linux-2.6.32.22/drivers/uwb/wlp/messages.c linux-2.6.32.22/drivers/uwb/wlp/messages.c
29345--- linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400 29176--- linux-2.6.32.22/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
29346+++ linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-09-04 15:54:52.000000000 -0400 29177+++ linux-2.6.32.22/drivers/uwb/wlp/messages.c 2010-09-04 15:54:52.000000000 -0400
29347@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 29178@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
29348 size_t len = skb->len; 29179 size_t len = skb->len;
29349 size_t used; 29180 size_t used;
@@ -29353,9 +29184,9 @@ diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uw
29353 enum wlp_assc_error assc_err; 29184 enum wlp_assc_error assc_err;
29354 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 29185 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
29355 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 29186 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
29356diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 29187diff -urNp linux-2.6.32.22/drivers/uwb/wlp/sysfs.c linux-2.6.32.22/drivers/uwb/wlp/sysfs.c
29357--- linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400 29188--- linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
29358+++ linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-09-04 15:54:52.000000000 -0400 29189+++ linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 2010-09-04 15:54:52.000000000 -0400
29359@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec 29190@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
29360 return ret; 29191 return ret;
29361 } 29192 }
@@ -29366,9 +29197,9 @@ diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/w
29366 .show = wlp_wss_attr_show, 29197 .show = wlp_wss_attr_show,
29367 .store = wlp_wss_attr_store, 29198 .store = wlp_wss_attr_store,
29368 }; 29199 };
29369diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/video/atmel_lcdfb.c 29200diff -urNp linux-2.6.32.22/drivers/video/atmel_lcdfb.c linux-2.6.32.22/drivers/video/atmel_lcdfb.c
29370--- linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400 29201--- linux-2.6.32.22/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
29371+++ linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-09-04 15:54:52.000000000 -0400 29202+++ linux-2.6.32.22/drivers/video/atmel_lcdfb.c 2010-09-04 15:54:52.000000000 -0400
29372@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc 29203@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
29373 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 29204 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
29374 } 29205 }
@@ -29378,9 +29209,9 @@ diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/v
29378 .update_status = atmel_bl_update_status, 29209 .update_status = atmel_bl_update_status,
29379 .get_brightness = atmel_bl_get_brightness, 29210 .get_brightness = atmel_bl_get_brightness,
29380 }; 29211 };
29381diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/video/aty/aty128fb.c 29212diff -urNp linux-2.6.32.22/drivers/video/aty/aty128fb.c linux-2.6.32.22/drivers/video/aty/aty128fb.c
29382--- linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400 29213--- linux-2.6.32.22/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
29383+++ linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-09-04 15:54:52.000000000 -0400 29214+++ linux-2.6.32.22/drivers/video/aty/aty128fb.c 2010-09-04 15:54:52.000000000 -0400
29384@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru 29215@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
29385 return bd->props.brightness; 29216 return bd->props.brightness;
29386 } 29217 }
@@ -29390,9 +29221,9 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/
29390 .get_brightness = aty128_bl_get_brightness, 29221 .get_brightness = aty128_bl_get_brightness,
29391 .update_status = aty128_bl_update_status, 29222 .update_status = aty128_bl_update_status,
29392 }; 29223 };
29393diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/drivers/video/aty/atyfb_base.c 29224diff -urNp linux-2.6.32.22/drivers/video/aty/atyfb_base.c linux-2.6.32.22/drivers/video/aty/atyfb_base.c
29394--- linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400 29225--- linux-2.6.32.22/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
29395+++ linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-09-04 15:54:52.000000000 -0400 29226+++ linux-2.6.32.22/drivers/video/aty/atyfb_base.c 2010-09-04 15:54:52.000000000 -0400
29396@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 29227@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
29397 return bd->props.brightness; 29228 return bd->props.brightness;
29398 } 29229 }
@@ -29402,9 +29233,9 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/driver
29402 .get_brightness = aty_bl_get_brightness, 29233 .get_brightness = aty_bl_get_brightness,
29403 .update_status = aty_bl_update_status, 29234 .update_status = aty_bl_update_status,
29404 }; 29235 };
29405diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 29236diff -urNp linux-2.6.32.22/drivers/video/aty/radeon_backlight.c linux-2.6.32.22/drivers/video/aty/radeon_backlight.c
29406--- linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400 29237--- linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
29407+++ linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-09-04 15:54:52.000000000 -0400 29238+++ linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 2010-09-04 15:54:52.000000000 -0400
29408@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru 29239@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
29409 return bd->props.brightness; 29240 return bd->props.brightness;
29410 } 29241 }
@@ -29414,9 +29245,9 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/
29414 .get_brightness = radeon_bl_get_brightness, 29245 .get_brightness = radeon_bl_get_brightness,
29415 .update_status = radeon_bl_update_status, 29246 .update_status = radeon_bl_update_status,
29416 }; 29247 };
29417diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 29248diff -urNp linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c
29418--- linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400 29249--- linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
29419+++ linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-09-04 15:54:52.000000000 -0400 29250+++ linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 2010-09-04 15:54:52.000000000 -0400
29420@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str 29251@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
29421 return error ? data->current_brightness : reg_val; 29252 return error ? data->current_brightness : reg_val;
29422 } 29253 }
@@ -29426,9 +29257,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/
29426 .update_status = adp5520_bl_update_status, 29257 .update_status = adp5520_bl_update_status,
29427 .get_brightness = adp5520_bl_get_brightness, 29258 .get_brightness = adp5520_bl_get_brightness,
29428 }; 29259 };
29429diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/drivers/video/backlight/adx_bl.c 29260diff -urNp linux-2.6.32.22/drivers/video/backlight/adx_bl.c linux-2.6.32.22/drivers/video/backlight/adx_bl.c
29430--- linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400 29261--- linux-2.6.32.22/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
29431+++ linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-09-04 15:54:52.000000000 -0400 29262+++ linux-2.6.32.22/drivers/video/backlight/adx_bl.c 2010-09-04 15:54:52.000000000 -0400
29432@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct 29263@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
29433 return 1; 29264 return 1;
29434 } 29265 }
@@ -29438,9 +29269,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/driv
29438 .options = 0, 29269 .options = 0,
29439 .update_status = adx_backlight_update_status, 29270 .update_status = adx_backlight_update_status,
29440 .get_brightness = adx_backlight_get_brightness, 29271 .get_brightness = adx_backlight_get_brightness,
29441diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 29272diff -urNp linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c
29442--- linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400 29273--- linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
29443+++ linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-09-04 15:54:52.000000000 -0400 29274+++ linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 2010-09-04 15:54:52.000000000 -0400
29444@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 29275@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
29445 return pwm_channel_enable(&pwmbl->pwmc); 29276 return pwm_channel_enable(&pwmbl->pwmc);
29446 } 29277 }
@@ -29450,9 +29281,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.2
29450 .get_brightness = atmel_pwm_bl_get_intensity, 29281 .get_brightness = atmel_pwm_bl_get_intensity,
29451 .update_status = atmel_pwm_bl_set_intensity, 29282 .update_status = atmel_pwm_bl_set_intensity,
29452 }; 29283 };
29453diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/drivers/video/backlight/backlight.c 29284diff -urNp linux-2.6.32.22/drivers/video/backlight/backlight.c linux-2.6.32.22/drivers/video/backlight/backlight.c
29454--- linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400 29285--- linux-2.6.32.22/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
29455+++ linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-09-04 15:54:52.000000000 -0400 29286+++ linux-2.6.32.22/drivers/video/backlight/backlight.c 2010-09-04 15:54:52.000000000 -0400
29456@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); 29287@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
29457 * ERR_PTR() or a pointer to the newly allocated device. 29288 * ERR_PTR() or a pointer to the newly allocated device.
29458 */ 29289 */
@@ -29462,9 +29293,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/d
29462 { 29293 {
29463 struct backlight_device *new_bd; 29294 struct backlight_device *new_bd;
29464 int rc; 29295 int rc;
29465diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 29296diff -urNp linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c
29466--- linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400 29297--- linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
29467+++ linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-09-04 15:54:52.000000000 -0400 29298+++ linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 2010-09-04 15:54:52.000000000 -0400
29468@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit 29299@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
29469 } 29300 }
29470 EXPORT_SYMBOL(corgi_lcd_limit_intensity); 29301 EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -29474,9 +29305,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/d
29474 .get_brightness = corgi_bl_get_intensity, 29305 .get_brightness = corgi_bl_get_intensity,
29475 .update_status = corgi_bl_update_status, 29306 .update_status = corgi_bl_update_status,
29476 }; 29307 };
29477diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 29308diff -urNp linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c
29478--- linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400 29309--- linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
29479+++ linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-09-04 15:54:52.000000000 -0400 29310+++ linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 2010-09-04 15:54:52.000000000 -0400
29480@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st 29311@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
29481 return intensity; 29312 return intensity;
29482 } 29313 }
@@ -29486,9 +29317,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/dr
29486 .get_brightness = cr_backlight_get_intensity, 29317 .get_brightness = cr_backlight_get_intensity,
29487 .update_status = cr_backlight_set_intensity, 29318 .update_status = cr_backlight_set_intensity,
29488 }; 29319 };
29489diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 29320diff -urNp linux-2.6.32.22/drivers/video/backlight/da903x_bl.c linux-2.6.32.22/drivers/video/backlight/da903x_bl.c
29490--- linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400 29321--- linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
29491+++ linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-09-04 15:54:52.000000000 -0400 29322+++ linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 2010-09-04 15:54:52.000000000 -0400
29492@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne 29323@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
29493 return data->current_brightness; 29324 return data->current_brightness;
29494 } 29325 }
@@ -29498,9 +29329,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/d
29498 .update_status = da903x_backlight_update_status, 29329 .update_status = da903x_backlight_update_status,
29499 .get_brightness = da903x_backlight_get_brightness, 29330 .get_brightness = da903x_backlight_get_brightness,
29500 }; 29331 };
29501diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/drivers/video/backlight/generic_bl.c 29332diff -urNp linux-2.6.32.22/drivers/video/backlight/generic_bl.c linux-2.6.32.22/drivers/video/backlight/generic_bl.c
29502--- linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400 29333--- linux-2.6.32.22/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
29503+++ linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-09-04 15:54:52.000000000 -0400 29334+++ linux-2.6.32.22/drivers/video/backlight/generic_bl.c 2010-09-04 15:54:52.000000000 -0400
29504@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) 29335@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
29505 } 29336 }
29506 EXPORT_SYMBOL(corgibl_limit_intensity); 29337 EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -29510,9 +29341,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/
29510 .options = BL_CORE_SUSPENDRESUME, 29341 .options = BL_CORE_SUSPENDRESUME,
29511 .get_brightness = genericbl_get_intensity, 29342 .get_brightness = genericbl_get_intensity,
29512 .update_status = genericbl_send_intensity, 29343 .update_status = genericbl_send_intensity,
29513diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 29344diff -urNp linux-2.6.32.22/drivers/video/backlight/hp680_bl.c linux-2.6.32.22/drivers/video/backlight/hp680_bl.c
29514--- linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400 29345--- linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
29515+++ linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-09-04 15:54:52.000000000 -0400 29346+++ linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 2010-09-04 15:54:52.000000000 -0400
29516@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 29347@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
29517 return current_intensity; 29348 return current_intensity;
29518 } 29349 }
@@ -29522,9 +29353,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/dr
29522 .get_brightness = hp680bl_get_intensity, 29353 .get_brightness = hp680bl_get_intensity,
29523 .update_status = hp680bl_set_intensity, 29354 .update_status = hp680bl_set_intensity,
29524 }; 29355 };
29525diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 29356diff -urNp linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c
29526--- linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400 29357--- linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
29527+++ linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-09-04 15:54:52.000000000 -0400 29358+++ linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 2010-09-04 15:54:52.000000000 -0400
29528@@ -93,7 +93,7 @@ out: 29359@@ -93,7 +93,7 @@ out:
29529 return ret; 29360 return ret;
29530 } 29361 }
@@ -29534,9 +29365,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
29534 .get_brightness = jornada_bl_get_brightness, 29365 .get_brightness = jornada_bl_get_brightness,
29535 .update_status = jornada_bl_update_status, 29366 .update_status = jornada_bl_update_status,
29536 .options = BL_CORE_SUSPENDRESUME, 29367 .options = BL_CORE_SUSPENDRESUME,
29537diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 29368diff -urNp linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c
29538--- linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400 29369--- linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
29539+++ linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-09-04 15:54:52.000000000 -0400 29370+++ linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 2010-09-04 15:54:52.000000000 -0400
29540@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct 29371@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
29541 return kb3886bl_intensity; 29372 return kb3886bl_intensity;
29542 } 29373 }
@@ -29546,9 +29377,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/d
29546 .get_brightness = kb3886bl_get_intensity, 29377 .get_brightness = kb3886bl_get_intensity,
29547 .update_status = kb3886bl_send_intensity, 29378 .update_status = kb3886bl_send_intensity,
29548 }; 29379 };
29549diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/drivers/video/backlight/locomolcd.c 29380diff -urNp linux-2.6.32.22/drivers/video/backlight/locomolcd.c linux-2.6.32.22/drivers/video/backlight/locomolcd.c
29550--- linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400 29381--- linux-2.6.32.22/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
29551+++ linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-09-04 15:54:52.000000000 -0400 29382+++ linux-2.6.32.22/drivers/video/backlight/locomolcd.c 2010-09-04 15:54:52.000000000 -0400
29552@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc 29383@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
29553 return current_intensity; 29384 return current_intensity;
29554 } 29385 }
@@ -29558,9 +29389,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/d
29558 .get_brightness = locomolcd_get_intensity, 29389 .get_brightness = locomolcd_get_intensity,
29559 .update_status = locomolcd_set_intensity, 29390 .update_status = locomolcd_set_intensity,
29560 }; 29391 };
29561diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 29392diff -urNp linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c
29562--- linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400 29393--- linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
29563+++ linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-04 15:54:52.000000000 -0400 29394+++ linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-04 15:54:52.000000000 -0400
29564@@ -33,7 +33,7 @@ struct dmi_match_data { 29395@@ -33,7 +33,7 @@ struct dmi_match_data {
29565 unsigned long iostart; 29396 unsigned long iostart;
29566 unsigned long iolen; 29397 unsigned long iolen;
@@ -29570,9 +29401,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
29570 }; 29401 };
29571 29402
29572 /* Module parameters. */ 29403 /* Module parameters. */
29573diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 29404diff -urNp linux-2.6.32.22/drivers/video/backlight/omap1_bl.c linux-2.6.32.22/drivers/video/backlight/omap1_bl.c
29574--- linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400 29405--- linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
29575+++ linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-09-04 15:54:52.000000000 -0400 29406+++ linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 2010-09-04 15:54:52.000000000 -0400
29576@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b 29407@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
29577 return bl->current_intensity; 29408 return bl->current_intensity;
29578 } 29409 }
@@ -29582,9 +29413,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/dr
29582 .get_brightness = omapbl_get_intensity, 29413 .get_brightness = omapbl_get_intensity,
29583 .update_status = omapbl_update_status, 29414 .update_status = omapbl_update_status,
29584 }; 29415 };
29585diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/drivers/video/backlight/progear_bl.c 29416diff -urNp linux-2.6.32.22/drivers/video/backlight/progear_bl.c linux-2.6.32.22/drivers/video/backlight/progear_bl.c
29586--- linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400 29417--- linux-2.6.32.22/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
29587+++ linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-09-04 15:54:52.000000000 -0400 29418+++ linux-2.6.32.22/drivers/video/backlight/progear_bl.c 2010-09-04 15:54:52.000000000 -0400
29588@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc 29419@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
29589 return intensity - HW_LEVEL_MIN; 29420 return intensity - HW_LEVEL_MIN;
29590 } 29421 }
@@ -29594,9 +29425,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/
29594 .get_brightness = progearbl_get_intensity, 29425 .get_brightness = progearbl_get_intensity,
29595 .update_status = progearbl_set_intensity, 29426 .update_status = progearbl_set_intensity,
29596 }; 29427 };
29597diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 29428diff -urNp linux-2.6.32.22/drivers/video/backlight/pwm_bl.c linux-2.6.32.22/drivers/video/backlight/pwm_bl.c
29598--- linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400 29429--- linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
29599+++ linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-09-04 15:54:52.000000000 -0400 29430+++ linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 2010-09-04 15:54:52.000000000 -0400
29600@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( 29431@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
29601 return bl->props.brightness; 29432 return bl->props.brightness;
29602 } 29433 }
@@ -29606,9 +29437,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/driv
29606 .update_status = pwm_backlight_update_status, 29437 .update_status = pwm_backlight_update_status,
29607 .get_brightness = pwm_backlight_get_brightness, 29438 .get_brightness = pwm_backlight_get_brightness,
29608 }; 29439 };
29609diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 29440diff -urNp linux-2.6.32.22/drivers/video/backlight/tosa_bl.c linux-2.6.32.22/drivers/video/backlight/tosa_bl.c
29610--- linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400 29441--- linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
29611+++ linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-09-04 15:54:52.000000000 -0400 29442+++ linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 2010-09-04 15:54:52.000000000 -0400
29612@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct 29443@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
29613 return props->brightness; 29444 return props->brightness;
29614 } 29445 }
@@ -29618,9 +29449,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/dri
29618 .get_brightness = tosa_bl_get_brightness, 29449 .get_brightness = tosa_bl_get_brightness,
29619 .update_status = tosa_bl_update_status, 29450 .update_status = tosa_bl_update_status,
29620 }; 29451 };
29621diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 29452diff -urNp linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c
29622--- linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400 29453--- linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
29623+++ linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-09-04 15:54:52.000000000 -0400 29454+++ linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 2010-09-04 15:54:52.000000000 -0400
29624@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne 29455@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
29625 return data->current_brightness; 29456 return data->current_brightness;
29626 } 29457 }
@@ -29630,9 +29461,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/d
29630 .options = BL_CORE_SUSPENDRESUME, 29461 .options = BL_CORE_SUSPENDRESUME,
29631 .update_status = wm831x_backlight_update_status, 29462 .update_status = wm831x_backlight_update_status,
29632 .get_brightness = wm831x_backlight_get_brightness, 29463 .get_brightness = wm831x_backlight_get_brightness,
29633diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 29464diff -urNp linux-2.6.32.22/drivers/video/bf54x-lq043fb.c linux-2.6.32.22/drivers/video/bf54x-lq043fb.c
29634--- linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400 29465--- linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
29635+++ linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-09-04 15:54:52.000000000 -0400 29466+++ linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 2010-09-04 15:54:52.000000000 -0400
29636@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back 29467@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
29637 return 0; 29468 return 0;
29638 } 29469 }
@@ -29642,9 +29473,9 @@ diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers
29642 .get_brightness = bl_get_brightness, 29473 .get_brightness = bl_get_brightness,
29643 }; 29474 };
29644 29475
29645diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 29476diff -urNp linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c
29646--- linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400 29477--- linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
29647+++ linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-09-04 15:54:52.000000000 -0400 29478+++ linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 2010-09-04 15:54:52.000000000 -0400
29648@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back 29479@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
29649 return 0; 29480 return 0;
29650 } 29481 }
@@ -29654,9 +29485,9 @@ diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/driv
29654 .get_brightness = bl_get_brightness, 29485 .get_brightness = bl_get_brightness,
29655 }; 29486 };
29656 29487
29657diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/fbcmap.c 29488diff -urNp linux-2.6.32.22/drivers/video/fbcmap.c linux-2.6.32.22/drivers/video/fbcmap.c
29658--- linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400 29489--- linux-2.6.32.22/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
29659+++ linux-2.6.32.21/drivers/video/fbcmap.c 2010-09-04 15:54:52.000000000 -0400 29490+++ linux-2.6.32.22/drivers/video/fbcmap.c 2010-09-04 15:54:52.000000000 -0400
29660@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user 29491@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
29661 rc = -ENODEV; 29492 rc = -ENODEV;
29662 goto out; 29493 goto out;
@@ -29667,9 +29498,9 @@ diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/
29667 rc = -EINVAL; 29498 rc = -EINVAL;
29668 goto out1; 29499 goto out1;
29669 } 29500 }
29670diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/fbmem.c 29501diff -urNp linux-2.6.32.22/drivers/video/fbmem.c linux-2.6.32.22/drivers/video/fbmem.c
29671--- linux-2.6.32.21/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400 29502--- linux-2.6.32.22/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
29672+++ linux-2.6.32.21/drivers/video/fbmem.c 2010-09-04 15:54:52.000000000 -0400 29503+++ linux-2.6.32.22/drivers/video/fbmem.c 2010-09-04 15:54:52.000000000 -0400
29673@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 29504@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
29674 image->dx += image->width + 8; 29505 image->dx += image->width + 8;
29675 } 29506 }
@@ -29697,9 +29528,9 @@ diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/f
29697 return -EINVAL; 29528 return -EINVAL;
29698 if (!registered_fb[con2fb.framebuffer]) 29529 if (!registered_fb[con2fb.framebuffer])
29699 request_module("fb%d", con2fb.framebuffer); 29530 request_module("fb%d", con2fb.framebuffer);
29700diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/fbmon.c 29531diff -urNp linux-2.6.32.22/drivers/video/fbmon.c linux-2.6.32.22/drivers/video/fbmon.c
29701--- linux-2.6.32.21/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400 29532--- linux-2.6.32.22/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
29702+++ linux-2.6.32.21/drivers/video/fbmon.c 2010-09-04 15:54:52.000000000 -0400 29533+++ linux-2.6.32.22/drivers/video/fbmon.c 2010-09-04 15:54:52.000000000 -0400
29703@@ -45,7 +45,7 @@ 29534@@ -45,7 +45,7 @@
29704 #ifdef DEBUG 29535 #ifdef DEBUG
29705 #define DPRINTK(fmt, args...) printk(fmt,## args) 29536 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -29709,9 +29540,9 @@ diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/f
29709 #endif 29540 #endif
29710 29541
29711 #define FBMON_FIX_HEADER 1 29542 #define FBMON_FIX_HEADER 1
29712diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drivers/video/i810/i810_accel.c 29543diff -urNp linux-2.6.32.22/drivers/video/i810/i810_accel.c linux-2.6.32.22/drivers/video/i810/i810_accel.c
29713--- linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400 29544--- linux-2.6.32.22/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
29714+++ linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-09-04 15:54:52.000000000 -0400 29545+++ linux-2.6.32.22/drivers/video/i810/i810_accel.c 2010-09-04 15:54:52.000000000 -0400
29715@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 29546@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
29716 } 29547 }
29717 } 29548 }
@@ -29720,9 +29551,9 @@ diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drive
29720 i810_report_error(mmio); 29551 i810_report_error(mmio);
29721 par->dev_flags |= LOCKUP; 29552 par->dev_flags |= LOCKUP;
29722 info->pixmap.scan_align = 1; 29553 info->pixmap.scan_align = 1;
29723diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/drivers/video/i810/i810_main.c 29554diff -urNp linux-2.6.32.22/drivers/video/i810/i810_main.c linux-2.6.32.22/drivers/video/i810/i810_main.c
29724--- linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400 29555--- linux-2.6.32.22/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
29725+++ linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-09-04 15:54:52.000000000 -0400 29556+++ linux-2.6.32.22/drivers/video/i810/i810_main.c 2010-09-04 15:54:52.000000000 -0400
29726@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 29557@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
29727 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 29558 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
29728 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 29559 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -29732,9 +29563,9 @@ diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/driver
29732 }; 29563 };
29733 29564
29734 static struct pci_driver i810fb_driver = { 29565 static struct pci_driver i810fb_driver = {
29735diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/modedb.c 29566diff -urNp linux-2.6.32.22/drivers/video/modedb.c linux-2.6.32.22/drivers/video/modedb.c
29736--- linux-2.6.32.21/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400 29567--- linux-2.6.32.22/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
29737+++ linux-2.6.32.21/drivers/video/modedb.c 2010-09-04 15:54:52.000000000 -0400 29568+++ linux-2.6.32.22/drivers/video/modedb.c 2010-09-04 15:54:52.000000000 -0400
29738@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ 29569@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
29739 { 29570 {
29740 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 29571 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -30035,9 +29866,9 @@ diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/
30035 }, 29866 },
30036 }; 29867 };
30037 29868
30038diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 29869diff -urNp linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c
30039--- linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400 29870--- linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
30040+++ linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-09-04 15:54:52.000000000 -0400 29871+++ linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 2010-09-04 15:54:52.000000000 -0400
30041@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 29872@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
30042 return bd->props.brightness; 29873 return bd->props.brightness;
30043 } 29874 }
@@ -30047,9 +29878,9 @@ diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/d
30047 .get_brightness = nvidia_bl_get_brightness, 29878 .get_brightness = nvidia_bl_get_brightness,
30048 .update_status = nvidia_bl_update_status, 29879 .update_status = nvidia_bl_update_status,
30049 }; 29880 };
30050diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/video/riva/fbdev.c 29881diff -urNp linux-2.6.32.22/drivers/video/riva/fbdev.c linux-2.6.32.22/drivers/video/riva/fbdev.c
30051--- linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400 29882--- linux-2.6.32.22/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
30052+++ linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-09-04 15:54:52.000000000 -0400 29883+++ linux-2.6.32.22/drivers/video/riva/fbdev.c 2010-09-04 15:54:52.000000000 -0400
30053@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 29884@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
30054 return bd->props.brightness; 29885 return bd->props.brightness;
30055 } 29886 }
@@ -30059,9 +29890,9 @@ diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/vi
30059 .get_brightness = riva_bl_get_brightness, 29890 .get_brightness = riva_bl_get_brightness,
30060 .update_status = riva_bl_update_status, 29891 .update_status = riva_bl_update_status,
30061 }; 29892 };
30062diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video/uvesafb.c 29893diff -urNp linux-2.6.32.22/drivers/video/uvesafb.c linux-2.6.32.22/drivers/video/uvesafb.c
30063--- linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400 29894--- linux-2.6.32.22/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
30064+++ linux-2.6.32.21/drivers/video/uvesafb.c 2010-09-04 15:54:52.000000000 -0400 29895+++ linux-2.6.32.22/drivers/video/uvesafb.c 2010-09-04 15:54:52.000000000 -0400
30065@@ -18,6 +18,7 @@ 29896@@ -18,6 +18,7 @@
30066 #include <linux/fb.h> 29897 #include <linux/fb.h>
30067 #include <linux/io.h> 29898 #include <linux/io.h>
@@ -30137,9 +29968,9 @@ diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video
30137 } 29968 }
30138 29969
30139 framebuffer_release(info); 29970 framebuffer_release(info);
30140diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/vesafb.c 29971diff -urNp linux-2.6.32.22/drivers/video/vesafb.c linux-2.6.32.22/drivers/video/vesafb.c
30141--- linux-2.6.32.21/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400 29972--- linux-2.6.32.22/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
30142+++ linux-2.6.32.21/drivers/video/vesafb.c 2010-09-04 15:54:52.000000000 -0400 29973+++ linux-2.6.32.22/drivers/video/vesafb.c 2010-09-04 15:54:52.000000000 -0400
30143@@ -9,6 +9,7 @@ 29974@@ -9,6 +9,7 @@
30144 */ 29975 */
30145 29976
@@ -30243,9 +30074,9 @@ diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/
30243 if (info->screen_base) 30074 if (info->screen_base)
30244 iounmap(info->screen_base); 30075 iounmap(info->screen_base);
30245 framebuffer_release(info); 30076 framebuffer_release(info);
30246diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/xen/sys-hypervisor.c 30077diff -urNp linux-2.6.32.22/drivers/xen/sys-hypervisor.c linux-2.6.32.22/drivers/xen/sys-hypervisor.c
30247--- linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400 30078--- linux-2.6.32.22/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
30248+++ linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-09-04 15:54:52.000000000 -0400 30079+++ linux-2.6.32.22/drivers/xen/sys-hypervisor.c 2010-09-04 15:54:52.000000000 -0400
30249@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko 30080@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
30250 return 0; 30081 return 0;
30251 } 30082 }
@@ -30255,9 +30086,9 @@ diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/
30255 .show = hyp_sysfs_show, 30086 .show = hyp_sysfs_show,
30256 .store = hyp_sysfs_store, 30087 .store = hyp_sysfs_store,
30257 }; 30088 };
30258diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c 30089diff -urNp linux-2.6.32.22/fs/9p/vfs_inode.c linux-2.6.32.22/fs/9p/vfs_inode.c
30259--- linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400 30090--- linux-2.6.32.22/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
30260+++ linux-2.6.32.21/fs/9p/vfs_inode.c 2010-09-04 15:54:52.000000000 -0400 30091+++ linux-2.6.32.22/fs/9p/vfs_inode.c 2010-09-04 15:54:52.000000000 -0400
30261@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct 30092@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
30262 static void 30093 static void
30263 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 30094 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -30267,9 +30098,9 @@ diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
30267 30098
30268 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 30099 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
30269 IS_ERR(s) ? "<error>" : s); 30100 IS_ERR(s) ? "<error>" : s);
30270diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c 30101diff -urNp linux-2.6.32.22/fs/aio.c linux-2.6.32.22/fs/aio.c
30271--- linux-2.6.32.21/fs/aio.c 2010-08-13 16:24:37.000000000 -0400 30102--- linux-2.6.32.22/fs/aio.c 2010-08-13 16:24:37.000000000 -0400
30272+++ linux-2.6.32.21/fs/aio.c 2010-09-04 15:54:52.000000000 -0400 30103+++ linux-2.6.32.22/fs/aio.c 2010-09-20 17:25:35.000000000 -0400
30273@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 30104@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
30274 size += sizeof(struct io_event) * nr_events; 30105 size += sizeof(struct io_event) * nr_events;
30275 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 30106 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -30279,9 +30110,19 @@ diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
30279 return -EINVAL; 30110 return -EINVAL;
30280 30111
30281 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 30112 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
30282diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c 30113@@ -1639,6 +1639,9 @@ SYSCALL_DEFINE3(io_submit, aio_context_t
30283--- linux-2.6.32.21/fs/attr.c 2010-08-13 16:24:37.000000000 -0400 30114 if (unlikely(nr < 0))
30284+++ linux-2.6.32.21/fs/attr.c 2010-09-04 15:54:52.000000000 -0400 30115 return -EINVAL;
30116
30117+ if (unlikely(nr > LONG_MAX/sizeof(*iocbpp)))
30118+ nr = LONG_MAX/sizeof(*iocbpp);
30119+
30120 if (unlikely(!access_ok(VERIFY_READ, iocbpp, (nr*sizeof(*iocbpp)))))
30121 return -EFAULT;
30122
30123diff -urNp linux-2.6.32.22/fs/attr.c linux-2.6.32.22/fs/attr.c
30124--- linux-2.6.32.22/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
30125+++ linux-2.6.32.22/fs/attr.c 2010-09-04 15:54:52.000000000 -0400
30285@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 30126@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
30286 unsigned long limit; 30127 unsigned long limit;
30287 30128
@@ -30290,9 +30131,9 @@ diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
30290 if (limit != RLIM_INFINITY && offset > limit) 30131 if (limit != RLIM_INFINITY && offset > limit)
30291 goto out_sig; 30132 goto out_sig;
30292 if (offset > inode->i_sb->s_maxbytes) 30133 if (offset > inode->i_sb->s_maxbytes)
30293diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c 30134diff -urNp linux-2.6.32.22/fs/autofs/root.c linux-2.6.32.22/fs/autofs/root.c
30294--- linux-2.6.32.21/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400 30135--- linux-2.6.32.22/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
30295+++ linux-2.6.32.21/fs/autofs/root.c 2010-09-04 15:54:52.000000000 -0400 30136+++ linux-2.6.32.22/fs/autofs/root.c 2010-09-04 15:54:52.000000000 -0400
30296@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 30137@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
30297 set_bit(n,sbi->symlink_bitmap); 30138 set_bit(n,sbi->symlink_bitmap);
30298 sl = &sbi->symlink[n]; 30139 sl = &sbi->symlink[n];
@@ -30303,9 +30144,9 @@ diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
30303 if (!sl->data) { 30144 if (!sl->data) {
30304 clear_bit(n,sbi->symlink_bitmap); 30145 clear_bit(n,sbi->symlink_bitmap);
30305 unlock_kernel(); 30146 unlock_kernel();
30306diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symlink.c 30147diff -urNp linux-2.6.32.22/fs/autofs4/symlink.c linux-2.6.32.22/fs/autofs4/symlink.c
30307--- linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400 30148--- linux-2.6.32.22/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
30308+++ linux-2.6.32.21/fs/autofs4/symlink.c 2010-09-04 15:54:52.000000000 -0400 30149+++ linux-2.6.32.22/fs/autofs4/symlink.c 2010-09-04 15:54:52.000000000 -0400
30309@@ -15,7 +15,7 @@ 30150@@ -15,7 +15,7 @@
30310 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 30151 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
30311 { 30152 {
@@ -30315,9 +30156,9 @@ diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symli
30315 return NULL; 30156 return NULL;
30316 } 30157 }
30317 30158
30318diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c 30159diff -urNp linux-2.6.32.22/fs/befs/linuxvfs.c linux-2.6.32.22/fs/befs/linuxvfs.c
30319--- linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400 30160--- linux-2.6.32.22/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
30320+++ linux-2.6.32.21/fs/befs/linuxvfs.c 2010-09-04 15:54:52.000000000 -0400 30161+++ linux-2.6.32.22/fs/befs/linuxvfs.c 2010-09-04 15:54:52.000000000 -0400
30321@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 30162@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
30322 { 30163 {
30323 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 30164 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -30327,9 +30168,9 @@ diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
30327 if (!IS_ERR(link)) 30168 if (!IS_ERR(link))
30328 kfree(link); 30169 kfree(link);
30329 } 30170 }
30330diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c 30171diff -urNp linux-2.6.32.22/fs/binfmt_aout.c linux-2.6.32.22/fs/binfmt_aout.c
30331--- linux-2.6.32.21/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400 30172--- linux-2.6.32.22/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
30332+++ linux-2.6.32.21/fs/binfmt_aout.c 2010-09-04 15:54:52.000000000 -0400 30173+++ linux-2.6.32.22/fs/binfmt_aout.c 2010-09-04 15:54:52.000000000 -0400
30333@@ -16,6 +16,7 @@ 30174@@ -16,6 +16,7 @@
30334 #include <linux/string.h> 30175 #include <linux/string.h>
30335 #include <linux/fs.h> 30176 #include <linux/fs.h>
@@ -30397,9 +30238,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
30397 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 30238 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
30398 fd_offset + ex.a_text); 30239 fd_offset + ex.a_text);
30399 up_write(&current->mm->mmap_sem); 30240 up_write(&current->mm->mmap_sem);
30400diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c 30241diff -urNp linux-2.6.32.22/fs/binfmt_elf.c linux-2.6.32.22/fs/binfmt_elf.c
30401--- linux-2.6.32.21/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 30242--- linux-2.6.32.22/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
30402+++ linux-2.6.32.21/fs/binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400 30243+++ linux-2.6.32.22/fs/binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
30403@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str 30244@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
30404 #define elf_core_dump NULL 30245 #define elf_core_dump NULL
30405 #endif 30246 #endif
@@ -31035,9 +30876,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
31035 static int __init init_elf_binfmt(void) 30876 static int __init init_elf_binfmt(void)
31036 { 30877 {
31037 return register_binfmt(&elf_format); 30878 return register_binfmt(&elf_format);
31038diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c 30879diff -urNp linux-2.6.32.22/fs/binfmt_flat.c linux-2.6.32.22/fs/binfmt_flat.c
31039--- linux-2.6.32.21/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400 30880--- linux-2.6.32.22/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
31040+++ linux-2.6.32.21/fs/binfmt_flat.c 2010-09-04 15:54:52.000000000 -0400 30881+++ linux-2.6.32.22/fs/binfmt_flat.c 2010-09-04 15:54:52.000000000 -0400
31041@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b 30882@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
31042 realdatastart = (unsigned long) -ENOMEM; 30883 realdatastart = (unsigned long) -ENOMEM;
31043 printk("Unable to allocate RAM for process data, errno %d\n", 30884 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -31070,9 +30911,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
31070 ret = result; 30911 ret = result;
31071 goto err; 30912 goto err;
31072 } 30913 }
31073diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c 30914diff -urNp linux-2.6.32.22/fs/binfmt_misc.c linux-2.6.32.22/fs/binfmt_misc.c
31074--- linux-2.6.32.21/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400 30915--- linux-2.6.32.22/fs/binfmt_misc.c 2010-09-20 17:26:42.000000000 -0400
31075+++ linux-2.6.32.21/fs/binfmt_misc.c 2010-09-04 15:54:52.000000000 -0400 30916+++ linux-2.6.32.22/fs/binfmt_misc.c 2010-09-20 17:27:14.000000000 -0400
31076@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 30917@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
31077 static struct tree_descr bm_files[] = { 30918 static struct tree_descr bm_files[] = {
31078 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 30919 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -31082,9 +30923,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
31082 }; 30923 };
31083 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 30924 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
31084 if (!err) 30925 if (!err)
31085diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c 30926diff -urNp linux-2.6.32.22/fs/bio.c linux-2.6.32.22/fs/bio.c
31086--- linux-2.6.32.21/fs/bio.c 2010-08-13 16:24:37.000000000 -0400 30927--- linux-2.6.32.22/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
31087+++ linux-2.6.32.21/fs/bio.c 2010-09-04 15:54:52.000000000 -0400 30928+++ linux-2.6.32.22/fs/bio.c 2010-09-04 15:54:52.000000000 -0400
31088@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr 30929@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
31089 30930
31090 i = 0; 30931 i = 0;
@@ -31103,9 +30944,9 @@ diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
31103 30944
31104 __bio_for_each_segment(bvec, bio, i, 0) { 30945 __bio_for_each_segment(bvec, bio, i, 0) {
31105 char *addr = page_address(bvec->bv_page); 30946 char *addr = page_address(bvec->bv_page);
31106diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c 30947diff -urNp linux-2.6.32.22/fs/block_dev.c linux-2.6.32.22/fs/block_dev.c
31107--- linux-2.6.32.21/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400 30948--- linux-2.6.32.22/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
31108+++ linux-2.6.32.21/fs/block_dev.c 2010-09-04 15:54:52.000000000 -0400 30949+++ linux-2.6.32.22/fs/block_dev.c 2010-09-04 15:54:52.000000000 -0400
31109@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev, 30950@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
31110 else if (bdev->bd_contains == bdev) 30951 else if (bdev->bd_contains == bdev)
31111 res = 0; /* is a whole device which isn't held */ 30952 res = 0; /* is a whole device which isn't held */
@@ -31115,9 +30956,9 @@ diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
31115 res = 0; /* is a partition of a device that is being partitioned */ 30956 res = 0; /* is a partition of a device that is being partitioned */
31116 else if (bdev->bd_contains->bd_holder != NULL) 30957 else if (bdev->bd_contains->bd_holder != NULL)
31117 res = -EBUSY; /* is a partition of a held device */ 30958 res = -EBUSY; /* is a partition of a held device */
31118diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c 30959diff -urNp linux-2.6.32.22/fs/btrfs/ctree.c linux-2.6.32.22/fs/btrfs/ctree.c
31119--- linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400 30960--- linux-2.6.32.22/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
31120+++ linux-2.6.32.21/fs/btrfs/ctree.c 2010-09-04 15:54:52.000000000 -0400 30961+++ linux-2.6.32.22/fs/btrfs/ctree.c 2010-09-04 15:54:52.000000000 -0400
31121@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran 30962@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
31122 30963
31123 ret = 0; 30964 ret = 0;
@@ -31126,9 +30967,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
31126 btrfs_cpu_key_to_disk(&disk_key, cpu_key); 30967 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
31127 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 30968 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
31128 } 30969 }
31129diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c 30970diff -urNp linux-2.6.32.22/fs/btrfs/disk-io.c linux-2.6.32.22/fs/btrfs/disk-io.c
31130--- linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400 30971--- linux-2.6.32.22/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
31131+++ linux-2.6.32.21/fs/btrfs/disk-io.c 2010-09-04 15:54:52.000000000 -0400 30972+++ linux-2.6.32.22/fs/btrfs/disk-io.c 2010-09-04 15:54:52.000000000 -0400
31132@@ -39,7 +39,7 @@ 30973@@ -39,7 +39,7 @@
31133 #include "tree-log.h" 30974 #include "tree-log.h"
31134 #include "free-space-cache.h" 30975 #include "free-space-cache.h"
@@ -31147,9 +30988,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
31147 .write_cache_pages_lock_hook = btree_lock_page_hook, 30988 .write_cache_pages_lock_hook = btree_lock_page_hook,
31148 .readpage_end_io_hook = btree_readpage_end_io_hook, 30989 .readpage_end_io_hook = btree_readpage_end_io_hook,
31149 .submit_bio_hook = btree_submit_bio_hook, 30990 .submit_bio_hook = btree_submit_bio_hook,
31150diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_io.h 30991diff -urNp linux-2.6.32.22/fs/btrfs/extent_io.h linux-2.6.32.22/fs/btrfs/extent_io.h
31151--- linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400 30992--- linux-2.6.32.22/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
31152+++ linux-2.6.32.21/fs/btrfs/extent_io.h 2010-09-04 15:54:52.000000000 -0400 30993+++ linux-2.6.32.22/fs/btrfs/extent_io.h 2010-09-04 15:54:52.000000000 -0400
31153@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s 30994@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
31154 struct bio *bio, int mirror_num, 30995 struct bio *bio, int mirror_num,
31155 unsigned long bio_flags); 30996 unsigned long bio_flags);
@@ -31210,9 +31051,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_
31210 }; 31051 };
31211 31052
31212 struct extent_state { 31053 struct extent_state {
31213diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/free-space-cache.c 31054diff -urNp linux-2.6.32.22/fs/btrfs/free-space-cache.c linux-2.6.32.22/fs/btrfs/free-space-cache.c
31214--- linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400 31055--- linux-2.6.32.22/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
31215+++ linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-09-04 15:54:52.000000000 -0400 31056+++ linux-2.6.32.22/fs/btrfs/free-space-cache.c 2010-09-04 15:54:52.000000000 -0400
31216@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 31057@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
31217 31058
31218 while(1) { 31059 while(1) {
@@ -31231,9 +31072,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/
31231 31072
31232 if (entry->bitmap && entry->bytes > bytes + empty_size) { 31073 if (entry->bitmap && entry->bytes > bytes + empty_size) {
31233 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 31074 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
31234diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c 31075diff -urNp linux-2.6.32.22/fs/btrfs/inode.c linux-2.6.32.22/fs/btrfs/inode.c
31235--- linux-2.6.32.21/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31076--- linux-2.6.32.22/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31236+++ linux-2.6.32.21/fs/btrfs/inode.c 2010-09-04 15:54:52.000000000 -0400 31077+++ linux-2.6.32.22/fs/btrfs/inode.c 2010-09-04 15:54:52.000000000 -0400
31237@@ -63,7 +63,7 @@ static const struct inode_operations btr 31078@@ -63,7 +63,7 @@ static const struct inode_operations btr
31238 static const struct address_space_operations btrfs_aops; 31079 static const struct address_space_operations btrfs_aops;
31239 static const struct address_space_operations btrfs_symlink_aops; 31080 static const struct address_space_operations btrfs_symlink_aops;
@@ -31252,9 +31093,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
31252 .fill_delalloc = run_delalloc_range, 31093 .fill_delalloc = run_delalloc_range,
31253 .submit_bio_hook = btrfs_submit_bio_hook, 31094 .submit_bio_hook = btrfs_submit_bio_hook,
31254 .merge_bio_hook = btrfs_merge_bio_hook, 31095 .merge_bio_hook = btrfs_merge_bio_hook,
31255diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c 31096diff -urNp linux-2.6.32.22/fs/btrfs/sysfs.c linux-2.6.32.22/fs/btrfs/sysfs.c
31256--- linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400 31097--- linux-2.6.32.22/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
31257+++ linux-2.6.32.21/fs/btrfs/sysfs.c 2010-09-04 15:54:52.000000000 -0400 31098+++ linux-2.6.32.22/fs/btrfs/sysfs.c 2010-09-04 15:54:52.000000000 -0400
31258@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko 31099@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
31259 complete(&root->kobj_unregister); 31100 complete(&root->kobj_unregister);
31260 } 31101 }
@@ -31270,9 +31111,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
31270 .show = btrfs_root_attr_show, 31111 .show = btrfs_root_attr_show,
31271 .store = btrfs_root_attr_store, 31112 .store = btrfs_root_attr_store,
31272 }; 31113 };
31273diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c 31114diff -urNp linux-2.6.32.22/fs/buffer.c linux-2.6.32.22/fs/buffer.c
31274--- linux-2.6.32.21/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400 31115--- linux-2.6.32.22/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
31275+++ linux-2.6.32.21/fs/buffer.c 2010-09-04 15:54:52.000000000 -0400 31116+++ linux-2.6.32.22/fs/buffer.c 2010-09-04 15:54:52.000000000 -0400
31276@@ -25,6 +25,7 @@ 31117@@ -25,6 +25,7 @@
31277 #include <linux/percpu.h> 31118 #include <linux/percpu.h>
31278 #include <linux/slab.h> 31119 #include <linux/slab.h>
@@ -31281,9 +31122,9 @@ diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
31281 #include <linux/blkdev.h> 31122 #include <linux/blkdev.h>
31282 #include <linux/file.h> 31123 #include <linux/file.h>
31283 #include <linux/quotaops.h> 31124 #include <linux/quotaops.h>
31284diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bind.c 31125diff -urNp linux-2.6.32.22/fs/cachefiles/bind.c linux-2.6.32.22/fs/cachefiles/bind.c
31285--- linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400 31126--- linux-2.6.32.22/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
31286+++ linux-2.6.32.21/fs/cachefiles/bind.c 2010-09-04 15:54:52.000000000 -0400 31127+++ linux-2.6.32.22/fs/cachefiles/bind.c 2010-09-04 15:54:52.000000000 -0400
31287@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 31128@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
31288 args); 31129 args);
31289 31130
@@ -31300,9 +31141,9 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bi
31300 cache->bcull_percent < cache->brun_percent && 31141 cache->bcull_percent < cache->brun_percent &&
31301 cache->brun_percent < 100); 31142 cache->brun_percent < 100);
31302 31143
31303diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/daemon.c 31144diff -urNp linux-2.6.32.22/fs/cachefiles/daemon.c linux-2.6.32.22/fs/cachefiles/daemon.c
31304--- linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400 31145--- linux-2.6.32.22/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
31305+++ linux-2.6.32.21/fs/cachefiles/daemon.c 2010-09-04 15:54:52.000000000 -0400 31146+++ linux-2.6.32.22/fs/cachefiles/daemon.c 2010-09-04 15:54:52.000000000 -0400
31306@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s 31147@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
31307 if (test_bit(CACHEFILES_DEAD, &cache->flags)) 31148 if (test_bit(CACHEFILES_DEAD, &cache->flags))
31308 return -EIO; 31149 return -EIO;
@@ -31330,9 +31171,9 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/
31330 return cachefiles_daemon_range_error(cache, args); 31171 return cachefiles_daemon_range_error(cache, args);
31331 31172
31332 cache->bstop_percent = bstop; 31173 cache->bstop_percent = bstop;
31333diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rdwr.c 31174diff -urNp linux-2.6.32.22/fs/cachefiles/rdwr.c linux-2.6.32.22/fs/cachefiles/rdwr.c
31334--- linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400 31175--- linux-2.6.32.22/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
31335+++ linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-09-04 15:54:52.000000000 -0400 31176+++ linux-2.6.32.22/fs/cachefiles/rdwr.c 2010-09-04 15:54:52.000000000 -0400
31336@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache 31177@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
31337 old_fs = get_fs(); 31178 old_fs = get_fs();
31338 set_fs(KERNEL_DS); 31179 set_fs(KERNEL_DS);
@@ -31342,9 +31183,9 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rd
31342 set_fs(old_fs); 31183 set_fs(old_fs);
31343 kunmap(page); 31184 kunmap(page);
31344 if (ret != len) 31185 if (ret != len)
31345diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_uniupr.h 31186diff -urNp linux-2.6.32.22/fs/cifs/cifs_uniupr.h linux-2.6.32.22/fs/cifs/cifs_uniupr.h
31346--- linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400 31187--- linux-2.6.32.22/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
31347+++ linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-09-04 15:54:52.000000000 -0400 31188+++ linux-2.6.32.22/fs/cifs/cifs_uniupr.h 2010-09-04 15:54:52.000000000 -0400
31348@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 31189@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
31349 {0x0490, 0x04cc, UniCaseRangeU0490}, 31190 {0x0490, 0x04cc, UniCaseRangeU0490},
31350 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 31191 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -31354,9 +31195,9 @@ diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_un
31354 }; 31195 };
31355 #endif 31196 #endif
31356 31197
31357diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c 31198diff -urNp linux-2.6.32.22/fs/cifs/link.c linux-2.6.32.22/fs/cifs/link.c
31358--- linux-2.6.32.21/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400 31199--- linux-2.6.32.22/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
31359+++ linux-2.6.32.21/fs/cifs/link.c 2010-09-04 15:54:52.000000000 -0400 31200+++ linux-2.6.32.22/fs/cifs/link.c 2010-09-04 15:54:52.000000000 -0400
31360@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct 31201@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
31361 31202
31362 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 31203 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -31366,9 +31207,9 @@ diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
31366 if (!IS_ERR(p)) 31207 if (!IS_ERR(p))
31367 kfree(p); 31208 kfree(p);
31368 } 31209 }
31369diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binfmt_elf.c 31210diff -urNp linux-2.6.32.22/fs/compat_binfmt_elf.c linux-2.6.32.22/fs/compat_binfmt_elf.c
31370--- linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 31211--- linux-2.6.32.22/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
31371+++ linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400 31212+++ linux-2.6.32.22/fs/compat_binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
31372@@ -29,10 +29,12 @@ 31213@@ -29,10 +29,12 @@
31373 #undef elfhdr 31214 #undef elfhdr
31374 #undef elf_phdr 31215 #undef elf_phdr
@@ -31382,9 +31223,9 @@ diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binf
31382 #define elf_addr_t Elf32_Addr 31223 #define elf_addr_t Elf32_Addr
31383 31224
31384 /* 31225 /*
31385diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c 31226diff -urNp linux-2.6.32.22/fs/compat.c linux-2.6.32.22/fs/compat.c
31386--- linux-2.6.32.21/fs/compat.c 2010-08-13 16:24:37.000000000 -0400 31227--- linux-2.6.32.22/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
31387+++ linux-2.6.32.21/fs/compat.c 2010-09-04 15:54:52.000000000 -0400 31228+++ linux-2.6.32.22/fs/compat.c 2010-09-04 15:54:52.000000000 -0400
31388@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc, 31229@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
31389 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 31230 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
31390 struct page *page; 31231 struct page *page;
@@ -31484,9 +31325,9 @@ diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
31484 out: 31325 out:
31485 if (bprm->mm) 31326 if (bprm->mm)
31486 mmput(bprm->mm); 31327 mmput(bprm->mm);
31487diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c 31328diff -urNp linux-2.6.32.22/fs/compat_ioctl.c linux-2.6.32.22/fs/compat_ioctl.c
31488--- linux-2.6.32.21/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400 31329--- linux-2.6.32.22/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
31489+++ linux-2.6.32.21/fs/compat_ioctl.c 2010-09-04 15:54:52.000000000 -0400 31330+++ linux-2.6.32.22/fs/compat_ioctl.c 2010-09-04 15:54:52.000000000 -0400
31490@@ -1827,15 +1827,15 @@ struct ioctl_trans { 31331@@ -1827,15 +1827,15 @@ struct ioctl_trans {
31491 }; 31332 };
31492 31333
@@ -31506,9 +31347,9 @@ diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
31506 31347
31507 /* ioctl should not be warned about even if it's not implemented. 31348 /* ioctl should not be warned about even if it's not implemented.
31508 Valid reasons to use this: 31349 Valid reasons to use this:
31509diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c 31350diff -urNp linux-2.6.32.22/fs/debugfs/inode.c linux-2.6.32.22/fs/debugfs/inode.c
31510--- linux-2.6.32.21/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31351--- linux-2.6.32.22/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31511+++ linux-2.6.32.21/fs/debugfs/inode.c 2010-09-04 15:54:52.000000000 -0400 31352+++ linux-2.6.32.22/fs/debugfs/inode.c 2010-09-04 15:54:52.000000000 -0400
31512@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc 31353@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
31513 31354
31514 static int debug_fill_super(struct super_block *sb, void *data, int silent) 31355 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -31518,9 +31359,9 @@ diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
31518 31359
31519 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 31360 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
31520 } 31361 }
31521diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c 31362diff -urNp linux-2.6.32.22/fs/dlm/lockspace.c linux-2.6.32.22/fs/dlm/lockspace.c
31522--- linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400 31363--- linux-2.6.32.22/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
31523+++ linux-2.6.32.21/fs/dlm/lockspace.c 2010-09-04 15:54:52.000000000 -0400 31364+++ linux-2.6.32.22/fs/dlm/lockspace.c 2010-09-04 15:54:52.000000000 -0400
31524@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc 31365@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
31525 kfree(ls); 31366 kfree(ls);
31526 } 31367 }
@@ -31530,9 +31371,9 @@ diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
31530 .show = dlm_attr_show, 31371 .show = dlm_attr_show,
31531 .store = dlm_attr_store, 31372 .store = dlm_attr_store,
31532 }; 31373 };
31533diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode.c 31374diff -urNp linux-2.6.32.22/fs/ecryptfs/inode.c linux-2.6.32.22/fs/ecryptfs/inode.c
31534--- linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31375--- linux-2.6.32.22/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31535+++ linux-2.6.32.21/fs/ecryptfs/inode.c 2010-09-04 15:54:52.000000000 -0400 31376+++ linux-2.6.32.22/fs/ecryptfs/inode.c 2010-09-04 15:54:52.000000000 -0400
31536@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc 31377@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
31537 old_fs = get_fs(); 31378 old_fs = get_fs();
31538 set_fs(get_ds()); 31379 set_fs(get_ds());
@@ -31551,9 +31392,9 @@ diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode
31551 set_fs(old_fs); 31392 set_fs(old_fs);
31552 if (rc < 0) 31393 if (rc < 0)
31553 goto out_free; 31394 goto out_free;
31554diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c 31395diff -urNp linux-2.6.32.22/fs/exec.c linux-2.6.32.22/fs/exec.c
31555--- linux-2.6.32.21/fs/exec.c 2010-08-13 16:24:37.000000000 -0400 31396--- linux-2.6.32.22/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
31556+++ linux-2.6.32.21/fs/exec.c 2010-09-14 20:45:47.000000000 -0400 31397+++ linux-2.6.32.22/fs/exec.c 2010-09-20 17:21:37.000000000 -0400
31557@@ -56,12 +56,24 @@ 31398@@ -56,12 +56,24 @@
31558 #include <linux/fsnotify.h> 31399 #include <linux/fsnotify.h>
31559 #include <linux/fs_struct.h> 31400 #include <linux/fs_struct.h>
@@ -31635,7 +31476,30 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31635 return 0; 31476 return 0;
31636 err: 31477 err:
31637 up_write(&mm->mmap_sem); 31478 up_write(&mm->mmap_sem);
31638@@ -475,7 +490,7 @@ int copy_strings_kernel(int argc,char ** 31479@@ -376,6 +391,9 @@ static int count(char __user * __user *
31480 argv++;
31481 if (i++ >= max)
31482 return -E2BIG;
31483+
31484+ if (fatal_signal_pending(current))
31485+ return -ERESTARTNOHAND;
31486 cond_resched();
31487 }
31488 }
31489@@ -419,6 +437,12 @@ static int copy_strings(int argc, char _
31490 while (len > 0) {
31491 int offset, bytes_to_copy;
31492
31493+ if (fatal_signal_pending(current)) {
31494+ ret = -ERESTARTNOHAND;
31495+ goto out;
31496+ }
31497+ cond_resched();
31498+
31499 offset = pos % PAGE_SIZE;
31500 if (offset == 0)
31501 offset = PAGE_SIZE;
31502@@ -475,7 +499,7 @@ int copy_strings_kernel(int argc,char **
31639 int r; 31503 int r;
31640 mm_segment_t oldfs = get_fs(); 31504 mm_segment_t oldfs = get_fs();
31641 set_fs(KERNEL_DS); 31505 set_fs(KERNEL_DS);
@@ -31644,7 +31508,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31644 set_fs(oldfs); 31508 set_fs(oldfs);
31645 return r; 31509 return r;
31646 } 31510 }
31647@@ -505,7 +520,8 @@ static int shift_arg_pages(struct vm_are 31511@@ -505,7 +529,8 @@ static int shift_arg_pages(struct vm_are
31648 unsigned long new_end = old_end - shift; 31512 unsigned long new_end = old_end - shift;
31649 struct mmu_gather *tlb; 31513 struct mmu_gather *tlb;
31650 31514
@@ -31654,7 +31518,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31654 31518
31655 /* 31519 /*
31656 * ensure there are no vmas between where we want to go 31520 * ensure there are no vmas between where we want to go
31657@@ -514,6 +530,10 @@ static int shift_arg_pages(struct vm_are 31521@@ -514,6 +539,10 @@ static int shift_arg_pages(struct vm_are
31658 if (vma != find_vma(mm, new_start)) 31522 if (vma != find_vma(mm, new_start))
31659 return -EFAULT; 31523 return -EFAULT;
31660 31524
@@ -31665,7 +31529,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31665 /* 31529 /*
31666 * cover the whole range: [new_start, old_end) 31530 * cover the whole range: [new_start, old_end)
31667 */ 31531 */
31668@@ -605,6 +625,14 @@ int setup_arg_pages(struct linux_binprm 31532@@ -605,6 +634,14 @@ int setup_arg_pages(struct linux_binprm
31669 bprm->exec -= stack_shift; 31533 bprm->exec -= stack_shift;
31670 31534
31671 down_write(&mm->mmap_sem); 31535 down_write(&mm->mmap_sem);
@@ -31680,7 +31544,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31680 vm_flags = VM_STACK_FLAGS; 31544 vm_flags = VM_STACK_FLAGS;
31681 31545
31682 /* 31546 /*
31683@@ -618,19 +646,24 @@ int setup_arg_pages(struct linux_binprm 31547@@ -618,19 +655,24 @@ int setup_arg_pages(struct linux_binprm
31684 vm_flags &= ~VM_EXEC; 31548 vm_flags &= ~VM_EXEC;
31685 vm_flags |= mm->def_flags; 31549 vm_flags |= mm->def_flags;
31686 31550
@@ -31712,7 +31576,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31712 stack_expand = EXTRA_STACK_VM_PAGES * PAGE_SIZE; 31576 stack_expand = EXTRA_STACK_VM_PAGES * PAGE_SIZE;
31713 stack_size = vma->vm_end - vma->vm_start; 31577 stack_size = vma->vm_end - vma->vm_start;
31714 /* 31578 /*
31715@@ -667,7 +700,7 @@ struct file *open_exec(const char *name) 31579@@ -667,7 +709,7 @@ struct file *open_exec(const char *name)
31716 int err; 31580 int err;
31717 31581
31718 file = do_filp_open(AT_FDCWD, name, 31582 file = do_filp_open(AT_FDCWD, name,
@@ -31721,7 +31585,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31721 MAY_EXEC | MAY_OPEN); 31585 MAY_EXEC | MAY_OPEN);
31722 if (IS_ERR(file)) 31586 if (IS_ERR(file))
31723 goto out; 31587 goto out;
31724@@ -704,7 +737,7 @@ int kernel_read(struct file *file, loff_ 31588@@ -704,7 +746,7 @@ int kernel_read(struct file *file, loff_
31725 old_fs = get_fs(); 31589 old_fs = get_fs();
31726 set_fs(get_ds()); 31590 set_fs(get_ds());
31727 /* The cast to a user pointer is valid due to the set_fs() */ 31591 /* The cast to a user pointer is valid due to the set_fs() */
@@ -31730,7 +31594,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31730 set_fs(old_fs); 31594 set_fs(old_fs);
31731 return result; 31595 return result;
31732 } 31596 }
31733@@ -1110,7 +1143,7 @@ int check_unsafe_exec(struct linux_binpr 31597@@ -1110,7 +1152,7 @@ int check_unsafe_exec(struct linux_binpr
31734 } 31598 }
31735 rcu_read_unlock(); 31599 rcu_read_unlock();
31736 31600
@@ -31739,7 +31603,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31739 bprm->unsafe |= LSM_UNSAFE_SHARE; 31603 bprm->unsafe |= LSM_UNSAFE_SHARE;
31740 } else { 31604 } else {
31741 res = -EAGAIN; 31605 res = -EAGAIN;
31742@@ -1309,6 +1342,11 @@ int do_execve(char * filename, 31606@@ -1309,6 +1351,11 @@ int do_execve(char * filename,
31743 char __user *__user *envp, 31607 char __user *__user *envp,
31744 struct pt_regs * regs) 31608 struct pt_regs * regs)
31745 { 31609 {
@@ -31751,7 +31615,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31751 struct linux_binprm *bprm; 31615 struct linux_binprm *bprm;
31752 struct file *file; 31616 struct file *file;
31753 struct files_struct *displaced; 31617 struct files_struct *displaced;
31754@@ -1345,6 +1383,18 @@ int do_execve(char * filename, 31618@@ -1345,6 +1392,18 @@ int do_execve(char * filename,
31755 bprm->filename = filename; 31619 bprm->filename = filename;
31756 bprm->interp = filename; 31620 bprm->interp = filename;
31757 31621
@@ -31770,7 +31634,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31770 retval = bprm_mm_init(bprm); 31634 retval = bprm_mm_init(bprm);
31771 if (retval) 31635 if (retval)
31772 goto out_file; 31636 goto out_file;
31773@@ -1374,10 +1424,41 @@ int do_execve(char * filename, 31637@@ -1374,10 +1433,41 @@ int do_execve(char * filename,
31774 if (retval < 0) 31638 if (retval < 0)
31775 goto out; 31639 goto out;
31776 31640
@@ -31813,7 +31677,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31813 31677
31814 /* execve succeeded */ 31678 /* execve succeeded */
31815 current->fs->in_exec = 0; 31679 current->fs->in_exec = 0;
31816@@ -1388,6 +1469,14 @@ int do_execve(char * filename, 31680@@ -1388,6 +1478,14 @@ int do_execve(char * filename,
31817 put_files_struct(displaced); 31681 put_files_struct(displaced);
31818 return retval; 31682 return retval;
31819 31683
@@ -31828,7 +31692,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31828 out: 31692 out:
31829 if (bprm->mm) 31693 if (bprm->mm)
31830 mmput (bprm->mm); 31694 mmput (bprm->mm);
31831@@ -1551,6 +1640,225 @@ out: 31695@@ -1551,6 +1649,225 @@ out:
31832 return ispipe; 31696 return ispipe;
31833 } 31697 }
31834 31698
@@ -32054,7 +31918,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
32054 static int zap_process(struct task_struct *start) 31918 static int zap_process(struct task_struct *start)
32055 { 31919 {
32056 struct task_struct *t; 31920 struct task_struct *t;
32057@@ -1753,17 +2061,17 @@ static void wait_for_dump_helpers(struct 31921@@ -1753,17 +2070,17 @@ static void wait_for_dump_helpers(struct
32058 pipe = file->f_path.dentry->d_inode->i_pipe; 31922 pipe = file->f_path.dentry->d_inode->i_pipe;
32059 31923
32060 pipe_lock(pipe); 31924 pipe_lock(pipe);
@@ -32077,7 +31941,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
32077 pipe_unlock(pipe); 31941 pipe_unlock(pipe);
32078 31942
32079 } 31943 }
32080@@ -1834,6 +2142,10 @@ void do_coredump(long signr, int exit_co 31944@@ -1834,6 +2151,10 @@ void do_coredump(long signr, int exit_co
32081 */ 31945 */
32082 clear_thread_flag(TIF_SIGPENDING); 31946 clear_thread_flag(TIF_SIGPENDING);
32083 31947
@@ -32088,9 +31952,9 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
32088 /* 31952 /*
32089 * lock_kernel() because format_corename() is controlled by sysctl, which 31953 * lock_kernel() because format_corename() is controlled by sysctl, which
32090 * uses lock_kernel() 31954 * uses lock_kernel()
32091diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c 31955diff -urNp linux-2.6.32.22/fs/ext2/balloc.c linux-2.6.32.22/fs/ext2/balloc.c
32092--- linux-2.6.32.21/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400 31956--- linux-2.6.32.22/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
32093+++ linux-2.6.32.21/fs/ext2/balloc.c 2010-09-04 15:54:52.000000000 -0400 31957+++ linux-2.6.32.22/fs/ext2/balloc.c 2010-09-04 15:54:52.000000000 -0400
32094@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 31958@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
32095 31959
32096 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31960 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -32100,9 +31964,9 @@ diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
32100 sbi->s_resuid != current_fsuid() && 31964 sbi->s_resuid != current_fsuid() &&
32101 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31965 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
32102 return 0; 31966 return 0;
32103diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c 31967diff -urNp linux-2.6.32.22/fs/ext2/xattr.c linux-2.6.32.22/fs/ext2/xattr.c
32104--- linux-2.6.32.21/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400 31968--- linux-2.6.32.22/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
32105+++ linux-2.6.32.21/fs/ext2/xattr.c 2010-09-04 15:54:52.000000000 -0400 31969+++ linux-2.6.32.22/fs/ext2/xattr.c 2010-09-04 15:54:52.000000000 -0400
32106@@ -85,8 +85,8 @@ 31970@@ -85,8 +85,8 @@
32107 printk("\n"); \ 31971 printk("\n"); \
32108 } while (0) 31972 } while (0)
@@ -32114,9 +31978,9 @@ diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
32114 #endif 31978 #endif
32115 31979
32116 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 31980 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
32117diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c 31981diff -urNp linux-2.6.32.22/fs/ext3/balloc.c linux-2.6.32.22/fs/ext3/balloc.c
32118--- linux-2.6.32.21/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400 31982--- linux-2.6.32.22/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
32119+++ linux-2.6.32.21/fs/ext3/balloc.c 2010-09-04 15:54:52.000000000 -0400 31983+++ linux-2.6.32.22/fs/ext3/balloc.c 2010-09-04 15:54:52.000000000 -0400
32120@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 31984@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
32121 31985
32122 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31986 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -32126,9 +31990,9 @@ diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
32126 sbi->s_resuid != current_fsuid() && 31990 sbi->s_resuid != current_fsuid() &&
32127 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31991 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
32128 return 0; 31992 return 0;
32129diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c 31993diff -urNp linux-2.6.32.22/fs/ext3/namei.c linux-2.6.32.22/fs/ext3/namei.c
32130--- linux-2.6.32.21/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400 31994--- linux-2.6.32.22/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
32131+++ linux-2.6.32.21/fs/ext3/namei.c 2010-09-04 15:54:52.000000000 -0400 31995+++ linux-2.6.32.22/fs/ext3/namei.c 2010-09-04 15:54:52.000000000 -0400
32132@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 31996@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
32133 char *data1 = (*bh)->b_data, *data2; 31997 char *data1 = (*bh)->b_data, *data2;
32134 unsigned split, move, size; 31998 unsigned split, move, size;
@@ -32138,9 +32002,9 @@ diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
32138 32002
32139 bh2 = ext3_append (handle, dir, &newblock, &err); 32003 bh2 = ext3_append (handle, dir, &newblock, &err);
32140 if (!(bh2)) { 32004 if (!(bh2)) {
32141diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c 32005diff -urNp linux-2.6.32.22/fs/ext3/xattr.c linux-2.6.32.22/fs/ext3/xattr.c
32142--- linux-2.6.32.21/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400 32006--- linux-2.6.32.22/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
32143+++ linux-2.6.32.21/fs/ext3/xattr.c 2010-09-04 15:54:52.000000000 -0400 32007+++ linux-2.6.32.22/fs/ext3/xattr.c 2010-09-04 15:54:52.000000000 -0400
32144@@ -89,8 +89,8 @@ 32008@@ -89,8 +89,8 @@
32145 printk("\n"); \ 32009 printk("\n"); \
32146 } while (0) 32010 } while (0)
@@ -32152,9 +32016,9 @@ diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
32152 #endif 32016 #endif
32153 32017
32154 static void ext3_xattr_cache_insert(struct buffer_head *); 32018 static void ext3_xattr_cache_insert(struct buffer_head *);
32155diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c 32019diff -urNp linux-2.6.32.22/fs/ext4/balloc.c linux-2.6.32.22/fs/ext4/balloc.c
32156--- linux-2.6.32.21/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400 32020--- linux-2.6.32.22/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400
32157+++ linux-2.6.32.21/fs/ext4/balloc.c 2010-09-04 15:54:52.000000000 -0400 32021+++ linux-2.6.32.22/fs/ext4/balloc.c 2010-09-04 15:54:52.000000000 -0400
32158@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 32022@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
32159 /* Hm, nope. Are (enough) root reserved blocks available? */ 32023 /* Hm, nope. Are (enough) root reserved blocks available? */
32160 if (sbi->s_resuid == current_fsuid() || 32024 if (sbi->s_resuid == current_fsuid() ||
@@ -32164,9 +32028,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
32164 if (free_blocks >= (nblocks + dirty_blocks)) 32028 if (free_blocks >= (nblocks + dirty_blocks))
32165 return 1; 32029 return 1;
32166 } 32030 }
32167diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c 32031diff -urNp linux-2.6.32.22/fs/ext4/namei.c linux-2.6.32.22/fs/ext4/namei.c
32168--- linux-2.6.32.21/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400 32032--- linux-2.6.32.22/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
32169+++ linux-2.6.32.21/fs/ext4/namei.c 2010-09-04 15:54:52.000000000 -0400 32033+++ linux-2.6.32.22/fs/ext4/namei.c 2010-09-04 15:54:52.000000000 -0400
32170@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 32034@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
32171 char *data1 = (*bh)->b_data, *data2; 32035 char *data1 = (*bh)->b_data, *data2;
32172 unsigned split, move, size; 32036 unsigned split, move, size;
@@ -32176,9 +32040,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
32176 32040
32177 bh2 = ext4_append (handle, dir, &newblock, &err); 32041 bh2 = ext4_append (handle, dir, &newblock, &err);
32178 if (!(bh2)) { 32042 if (!(bh2)) {
32179diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c 32043diff -urNp linux-2.6.32.22/fs/ext4/super.c linux-2.6.32.22/fs/ext4/super.c
32180--- linux-2.6.32.21/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400 32044--- linux-2.6.32.22/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
32181+++ linux-2.6.32.21/fs/ext4/super.c 2010-09-04 15:54:52.000000000 -0400 32045+++ linux-2.6.32.22/fs/ext4/super.c 2010-09-04 15:54:52.000000000 -0400
32182@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje 32046@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
32183 } 32047 }
32184 32048
@@ -32188,9 +32052,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
32188 .show = ext4_attr_show, 32052 .show = ext4_attr_show,
32189 .store = ext4_attr_store, 32053 .store = ext4_attr_store,
32190 }; 32054 };
32191diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c 32055diff -urNp linux-2.6.32.22/fs/ext4/xattr.c linux-2.6.32.22/fs/ext4/xattr.c
32192--- linux-2.6.32.21/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400 32056--- linux-2.6.32.22/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
32193+++ linux-2.6.32.21/fs/ext4/xattr.c 2010-09-04 15:54:52.000000000 -0400 32057+++ linux-2.6.32.22/fs/ext4/xattr.c 2010-09-04 15:54:52.000000000 -0400
32194@@ -82,8 +82,8 @@ 32058@@ -82,8 +82,8 @@
32195 printk("\n"); \ 32059 printk("\n"); \
32196 } while (0) 32060 } while (0)
@@ -32202,9 +32066,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
32202 #endif 32066 #endif
32203 32067
32204 static void ext4_xattr_cache_insert(struct buffer_head *); 32068 static void ext4_xattr_cache_insert(struct buffer_head *);
32205diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c 32069diff -urNp linux-2.6.32.22/fs/fcntl.c linux-2.6.32.22/fs/fcntl.c
32206--- linux-2.6.32.21/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400 32070--- linux-2.6.32.22/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
32207+++ linux-2.6.32.21/fs/fcntl.c 2010-09-04 15:54:52.000000000 -0400 32071+++ linux-2.6.32.22/fs/fcntl.c 2010-09-04 15:54:52.000000000 -0400
32208@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct 32072@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
32209 if (err) 32073 if (err)
32210 return err; 32074 return err;
@@ -32225,9 +32089,9 @@ diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
32225 if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 32089 if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
32226 break; 32090 break;
32227 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0); 32091 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
32228diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c 32092diff -urNp linux-2.6.32.22/fs/fifo.c linux-2.6.32.22/fs/fifo.c
32229--- linux-2.6.32.21/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400 32093--- linux-2.6.32.22/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
32230+++ linux-2.6.32.21/fs/fifo.c 2010-09-04 15:54:52.000000000 -0400 32094+++ linux-2.6.32.22/fs/fifo.c 2010-09-04 15:54:52.000000000 -0400
32231@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode 32095@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
32232 */ 32096 */
32233 filp->f_op = &read_pipefifo_fops; 32097 filp->f_op = &read_pipefifo_fops;
@@ -32298,9 +32162,9 @@ diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
32298 free_pipe_info(inode); 32162 free_pipe_info(inode);
32299 32163
32300 err_nocleanup: 32164 err_nocleanup:
32301diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c 32165diff -urNp linux-2.6.32.22/fs/file.c linux-2.6.32.22/fs/file.c
32302--- linux-2.6.32.21/fs/file.c 2010-08-13 16:24:37.000000000 -0400 32166--- linux-2.6.32.22/fs/file.c 2010-08-13 16:24:37.000000000 -0400
32303+++ linux-2.6.32.21/fs/file.c 2010-09-04 15:54:52.000000000 -0400 32167+++ linux-2.6.32.22/fs/file.c 2010-09-04 15:54:52.000000000 -0400
32304@@ -14,6 +14,7 @@ 32168@@ -14,6 +14,7 @@
32305 #include <linux/slab.h> 32169 #include <linux/slab.h>
32306 #include <linux/vmalloc.h> 32170 #include <linux/vmalloc.h>
@@ -32318,9 +32182,9 @@ diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
32318 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 32182 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
32319 return -EMFILE; 32183 return -EMFILE;
32320 32184
32321diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c 32185diff -urNp linux-2.6.32.22/fs/fs_struct.c linux-2.6.32.22/fs/fs_struct.c
32322--- linux-2.6.32.21/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400 32186--- linux-2.6.32.22/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
32323+++ linux-2.6.32.21/fs/fs_struct.c 2010-09-04 15:54:52.000000000 -0400 32187+++ linux-2.6.32.22/fs/fs_struct.c 2010-09-04 15:54:52.000000000 -0400
32324@@ -4,6 +4,7 @@ 32188@@ -4,6 +4,7 @@
32325 #include <linux/path.h> 32189 #include <linux/path.h>
32326 #include <linux/slab.h> 32190 #include <linux/slab.h>
@@ -32400,9 +32264,9 @@ diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
32400 write_unlock(&fs->lock); 32264 write_unlock(&fs->lock);
32401 32265
32402 task_unlock(current); 32266 task_unlock(current);
32403diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c 32267diff -urNp linux-2.6.32.22/fs/fuse/control.c linux-2.6.32.22/fs/fuse/control.c
32404--- linux-2.6.32.21/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400 32268--- linux-2.6.32.22/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
32405+++ linux-2.6.32.21/fs/fuse/control.c 2010-09-04 15:54:52.000000000 -0400 32269+++ linux-2.6.32.22/fs/fuse/control.c 2010-09-04 15:54:52.000000000 -0400
32406@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 32270@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
32407 32271
32408 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 32272 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -32412,9 +32276,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
32412 struct fuse_conn *fc; 32276 struct fuse_conn *fc;
32413 int err; 32277 int err;
32414 32278
32415diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c 32279diff -urNp linux-2.6.32.22/fs/fuse/cuse.c linux-2.6.32.22/fs/fuse/cuse.c
32416--- linux-2.6.32.21/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400 32280--- linux-2.6.32.22/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
32417+++ linux-2.6.32.21/fs/fuse/cuse.c 2010-09-04 15:54:52.000000000 -0400 32281+++ linux-2.6.32.22/fs/fuse/cuse.c 2010-09-04 15:54:52.000000000 -0400
32418@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i 32282@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
32419 return rc; 32283 return rc;
32420 } 32284 }
@@ -32449,9 +32313,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
32449 cuse_class = class_create(THIS_MODULE, "cuse"); 32313 cuse_class = class_create(THIS_MODULE, "cuse");
32450 if (IS_ERR(cuse_class)) 32314 if (IS_ERR(cuse_class))
32451 return PTR_ERR(cuse_class); 32315 return PTR_ERR(cuse_class);
32452diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c 32316diff -urNp linux-2.6.32.22/fs/fuse/dev.c linux-2.6.32.22/fs/fuse/dev.c
32453--- linux-2.6.32.21/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400 32317--- linux-2.6.32.22/fs/fuse/dev.c 2010-09-20 17:26:42.000000000 -0400
32454+++ linux-2.6.32.21/fs/fuse/dev.c 2010-09-04 15:54:52.000000000 -0400 32318+++ linux-2.6.32.22/fs/fuse/dev.c 2010-09-20 17:27:14.000000000 -0400
32455@@ -745,7 +745,7 @@ __releases(&fc->lock) 32319@@ -745,7 +745,7 @@ __releases(&fc->lock)
32456 * request_end(). Otherwise add it to the processing list, and set 32320 * request_end(). Otherwise add it to the processing list, and set
32457 * the 'sent' flag. 32321 * the 'sent' flag.
@@ -32540,7 +32404,7 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
32540 32404
32541 /* 32405 /*
32542 * Abort all requests on the given list (pending or processing) 32406 * Abort all requests on the given list (pending or processing)
32543@@ -1210,7 +1216,7 @@ int fuse_dev_release(struct inode *inode 32407@@ -1218,7 +1224,7 @@ int fuse_dev_release(struct inode *inode
32544 } 32408 }
32545 EXPORT_SYMBOL_GPL(fuse_dev_release); 32409 EXPORT_SYMBOL_GPL(fuse_dev_release);
32546 32410
@@ -32549,7 +32413,7 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
32549 { 32413 {
32550 struct fuse_conn *fc = fuse_get_conn(file); 32414 struct fuse_conn *fc = fuse_get_conn(file);
32551 if (!fc) 32415 if (!fc)
32552@@ -1219,6 +1225,7 @@ static int fuse_dev_fasync(int fd, struc 32416@@ -1227,6 +1233,7 @@ static int fuse_dev_fasync(int fd, struc
32553 /* No locking - fasync_helper does its own locking */ 32417 /* No locking - fasync_helper does its own locking */
32554 return fasync_helper(fd, file, on, &fc->fasync); 32418 return fasync_helper(fd, file, on, &fc->fasync);
32555 } 32419 }
@@ -32557,9 +32421,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
32557 32421
32558 const struct file_operations fuse_dev_operations = { 32422 const struct file_operations fuse_dev_operations = {
32559 .owner = THIS_MODULE, 32423 .owner = THIS_MODULE,
32560diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c 32424diff -urNp linux-2.6.32.22/fs/fuse/dir.c linux-2.6.32.22/fs/fuse/dir.c
32561--- linux-2.6.32.21/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400 32425--- linux-2.6.32.22/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
32562+++ linux-2.6.32.21/fs/fuse/dir.c 2010-09-04 15:54:52.000000000 -0400 32426+++ linux-2.6.32.22/fs/fuse/dir.c 2010-09-04 15:54:52.000000000 -0400
32563@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 32427@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
32564 return link; 32428 return link;
32565 } 32429 }
@@ -32569,9 +32433,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
32569 { 32433 {
32570 if (!IS_ERR(link)) 32434 if (!IS_ERR(link))
32571 free_page((unsigned long) link); 32435 free_page((unsigned long) link);
32572diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h 32436diff -urNp linux-2.6.32.22/fs/fuse/fuse_i.h linux-2.6.32.22/fs/fuse/fuse_i.h
32573--- linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400 32437--- linux-2.6.32.22/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
32574+++ linux-2.6.32.21/fs/fuse/fuse_i.h 2010-09-04 15:54:52.000000000 -0400 32438+++ linux-2.6.32.22/fs/fuse/fuse_i.h 2010-09-04 15:54:52.000000000 -0400
32575@@ -521,6 +521,16 @@ extern const struct file_operations fuse 32439@@ -521,6 +521,16 @@ extern const struct file_operations fuse
32576 32440
32577 extern const struct dentry_operations fuse_dentry_operations; 32441 extern const struct dentry_operations fuse_dentry_operations;
@@ -32589,9 +32453,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
32589 /** 32453 /**
32590 * Inode to nodeid comparison. 32454 * Inode to nodeid comparison.
32591 */ 32455 */
32592diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c 32456diff -urNp linux-2.6.32.22/fs/gfs2/sys.c linux-2.6.32.22/fs/gfs2/sys.c
32593--- linux-2.6.32.21/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400 32457--- linux-2.6.32.22/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
32594+++ linux-2.6.32.21/fs/gfs2/sys.c 2010-09-04 15:54:52.000000000 -0400 32458+++ linux-2.6.32.22/fs/gfs2/sys.c 2010-09-04 15:54:52.000000000 -0400
32595@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko 32459@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
32596 return a->store ? a->store(sdp, buf, len) : len; 32460 return a->store ? a->store(sdp, buf, len) : len;
32597 } 32461 }
@@ -32610,9 +32474,9 @@ diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
32610 .uevent = gfs2_uevent, 32474 .uevent = gfs2_uevent,
32611 }; 32475 };
32612 32476
32613diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c 32477diff -urNp linux-2.6.32.22/fs/hfs/inode.c linux-2.6.32.22/fs/hfs/inode.c
32614--- linux-2.6.32.21/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32478--- linux-2.6.32.22/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
32615+++ linux-2.6.32.21/fs/hfs/inode.c 2010-09-04 15:54:52.000000000 -0400 32479+++ linux-2.6.32.22/fs/hfs/inode.c 2010-09-04 15:54:52.000000000 -0400
32616@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 32480@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
32617 32481
32618 if (S_ISDIR(main_inode->i_mode)) { 32482 if (S_ISDIR(main_inode->i_mode)) {
@@ -32631,9 +32495,9 @@ diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
32631 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 32495 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
32632 sizeof(struct hfs_cat_file)); 32496 sizeof(struct hfs_cat_file));
32633 if (rec.type != HFS_CDR_FIL || 32497 if (rec.type != HFS_CDR_FIL ||
32634diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c 32498diff -urNp linux-2.6.32.22/fs/hfsplus/inode.c linux-2.6.32.22/fs/hfsplus/inode.c
32635--- linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400 32499--- linux-2.6.32.22/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
32636+++ linux-2.6.32.21/fs/hfsplus/inode.c 2010-09-04 15:54:52.000000000 -0400 32500+++ linux-2.6.32.22/fs/hfsplus/inode.c 2010-09-04 15:54:52.000000000 -0400
32637@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 32501@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
32638 struct hfsplus_cat_folder *folder = &entry.folder; 32502 struct hfsplus_cat_folder *folder = &entry.folder;
32639 32503
@@ -32670,9 +32534,9 @@ diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
32670 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 32534 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
32671 sizeof(struct hfsplus_cat_file)); 32535 sizeof(struct hfsplus_cat_file));
32672 hfsplus_inode_write_fork(inode, &file->data_fork); 32536 hfsplus_inode_write_fork(inode, &file->data_fork);
32673diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/inode.c 32537diff -urNp linux-2.6.32.22/fs/hugetlbfs/inode.c linux-2.6.32.22/fs/hugetlbfs/inode.c
32674--- linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32538--- linux-2.6.32.22/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
32675+++ linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-09-04 15:54:52.000000000 -0400 32539+++ linux-2.6.32.22/fs/hugetlbfs/inode.c 2010-09-04 15:54:52.000000000 -0400
32676@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs 32540@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
32677 .kill_sb = kill_litter_super, 32541 .kill_sb = kill_litter_super,
32678 }; 32542 };
@@ -32682,9 +32546,9 @@ diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/ino
32682 32546
32683 static int can_do_hugetlb_shm(void) 32547 static int can_do_hugetlb_shm(void)
32684 { 32548 {
32685diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c 32549diff -urNp linux-2.6.32.22/fs/ioctl.c linux-2.6.32.22/fs/ioctl.c
32686--- linux-2.6.32.21/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400 32550--- linux-2.6.32.22/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
32687+++ linux-2.6.32.21/fs/ioctl.c 2010-09-04 15:54:52.000000000 -0400 32551+++ linux-2.6.32.22/fs/ioctl.c 2010-09-04 15:54:52.000000000 -0400
32688@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 32552@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
32689 u64 phys, u64 len, u32 flags) 32553 u64 phys, u64 len, u32 flags)
32690 { 32554 {
@@ -32712,9 +32576,9 @@ diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
32712 error = -EFAULT; 32576 error = -EFAULT;
32713 32577
32714 return error; 32578 return error;
32715diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h 32579diff -urNp linux-2.6.32.22/fs/jffs2/debug.h linux-2.6.32.22/fs/jffs2/debug.h
32716--- linux-2.6.32.21/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400 32580--- linux-2.6.32.22/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
32717+++ linux-2.6.32.21/fs/jffs2/debug.h 2010-09-04 15:54:52.000000000 -0400 32581+++ linux-2.6.32.22/fs/jffs2/debug.h 2010-09-04 15:54:52.000000000 -0400
32718@@ -52,13 +52,13 @@ 32582@@ -52,13 +52,13 @@
32719 #if CONFIG_JFFS2_FS_DEBUG > 0 32583 #if CONFIG_JFFS2_FS_DEBUG > 0
32720 #define D1(x) x 32584 #define D1(x) x
@@ -32816,9 +32680,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
32816 #endif 32680 #endif
32817 32681
32818 /* "Sanity" checks */ 32682 /* "Sanity" checks */
32819diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c 32683diff -urNp linux-2.6.32.22/fs/jffs2/erase.c linux-2.6.32.22/fs/jffs2/erase.c
32820--- linux-2.6.32.21/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400 32684--- linux-2.6.32.22/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
32821+++ linux-2.6.32.21/fs/jffs2/erase.c 2010-09-04 15:54:52.000000000 -0400 32685+++ linux-2.6.32.22/fs/jffs2/erase.c 2010-09-04 15:54:52.000000000 -0400
32822@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru 32686@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
32823 struct jffs2_unknown_node marker = { 32687 struct jffs2_unknown_node marker = {
32824 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 32688 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32829,9 +32693,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
32829 }; 32693 };
32830 32694
32831 jffs2_prealloc_raw_node_refs(c, jeb, 1); 32695 jffs2_prealloc_raw_node_refs(c, jeb, 1);
32832diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h 32696diff -urNp linux-2.6.32.22/fs/jffs2/summary.h linux-2.6.32.22/fs/jffs2/summary.h
32833--- linux-2.6.32.21/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400 32697--- linux-2.6.32.22/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
32834+++ linux-2.6.32.21/fs/jffs2/summary.h 2010-09-04 15:54:52.000000000 -0400 32698+++ linux-2.6.32.22/fs/jffs2/summary.h 2010-09-04 15:54:52.000000000 -0400
32835@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 32699@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
32836 32700
32837 #define jffs2_sum_active() (0) 32701 #define jffs2_sum_active() (0)
@@ -32860,9 +32724,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
32860 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 32724 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
32861 32725
32862 #endif /* CONFIG_JFFS2_SUMMARY */ 32726 #endif /* CONFIG_JFFS2_SUMMARY */
32863diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c 32727diff -urNp linux-2.6.32.22/fs/jffs2/wbuf.c linux-2.6.32.22/fs/jffs2/wbuf.c
32864--- linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400 32728--- linux-2.6.32.22/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
32865+++ linux-2.6.32.21/fs/jffs2/wbuf.c 2010-09-04 15:54:52.000000000 -0400 32729+++ linux-2.6.32.22/fs/jffs2/wbuf.c 2010-09-04 15:54:52.000000000 -0400
32866@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 32730@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
32867 { 32731 {
32868 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 32732 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32873,9 +32737,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
32873 }; 32737 };
32874 32738
32875 /* 32739 /*
32876diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c 32740diff -urNp linux-2.6.32.22/fs/lockd/svc.c linux-2.6.32.22/fs/lockd/svc.c
32877--- linux-2.6.32.21/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400 32741--- linux-2.6.32.22/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
32878+++ linux-2.6.32.21/fs/lockd/svc.c 2010-09-04 15:54:52.000000000 -0400 32742+++ linux-2.6.32.22/fs/lockd/svc.c 2010-09-04 15:54:52.000000000 -0400
32879@@ -43,7 +43,7 @@ 32743@@ -43,7 +43,7 @@
32880 32744
32881 static struct svc_program nlmsvc_program; 32745 static struct svc_program nlmsvc_program;
@@ -32885,9 +32749,9 @@ diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
32885 EXPORT_SYMBOL_GPL(nlmsvc_ops); 32749 EXPORT_SYMBOL_GPL(nlmsvc_ops);
32886 32750
32887 static DEFINE_MUTEX(nlmsvc_mutex); 32751 static DEFINE_MUTEX(nlmsvc_mutex);
32888diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c 32752diff -urNp linux-2.6.32.22/fs/locks.c linux-2.6.32.22/fs/locks.c
32889--- linux-2.6.32.21/fs/locks.c 2010-08-13 16:24:37.000000000 -0400 32753--- linux-2.6.32.22/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
32890+++ linux-2.6.32.21/fs/locks.c 2010-09-04 15:54:52.000000000 -0400 32754+++ linux-2.6.32.22/fs/locks.c 2010-09-04 15:54:52.000000000 -0400
32891@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil 32755@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
32892 return; 32756 return;
32893 32757
@@ -32909,9 +32773,9 @@ diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
32909 } 32773 }
32910 32774
32911 lock_kernel(); 32775 lock_kernel();
32912diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c 32776diff -urNp linux-2.6.32.22/fs/namei.c linux-2.6.32.22/fs/namei.c
32913--- linux-2.6.32.21/fs/namei.c 2010-08-13 16:24:37.000000000 -0400 32777--- linux-2.6.32.22/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
32914+++ linux-2.6.32.21/fs/namei.c 2010-09-04 15:54:52.000000000 -0400 32778+++ linux-2.6.32.22/fs/namei.c 2010-09-04 15:54:52.000000000 -0400
32915@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l 32779@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
32916 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 32780 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
32917 error = PTR_ERR(cookie); 32781 error = PTR_ERR(cookie);
@@ -33238,9 +33102,9 @@ diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
33238 exit6: 33102 exit6:
33239 mnt_drop_write(oldnd.path.mnt); 33103 mnt_drop_write(oldnd.path.mnt);
33240 exit5: 33104 exit5:
33241diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c 33105diff -urNp linux-2.6.32.22/fs/namespace.c linux-2.6.32.22/fs/namespace.c
33242--- linux-2.6.32.21/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400 33106--- linux-2.6.32.22/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
33243+++ linux-2.6.32.21/fs/namespace.c 2010-09-04 15:54:52.000000000 -0400 33107+++ linux-2.6.32.22/fs/namespace.c 2010-09-04 15:54:52.000000000 -0400
33244@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn 33108@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
33245 if (!(sb->s_flags & MS_RDONLY)) 33109 if (!(sb->s_flags & MS_RDONLY))
33246 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 33110 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -33301,9 +33165,9 @@ diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
33301 read_lock(&current->fs->lock); 33165 read_lock(&current->fs->lock);
33302 root = current->fs->root; 33166 root = current->fs->root;
33303 path_get(&current->fs->root); 33167 path_get(&current->fs->root);
33304diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c 33168diff -urNp linux-2.6.32.22/fs/nfs/inode.c linux-2.6.32.22/fs/nfs/inode.c
33305--- linux-2.6.32.21/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400 33169--- linux-2.6.32.22/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
33306+++ linux-2.6.32.21/fs/nfs/inode.c 2010-09-04 15:54:52.000000000 -0400 33170+++ linux-2.6.32.22/fs/nfs/inode.c 2010-09-04 15:54:52.000000000 -0400
33307@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st 33171@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
33308 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 33172 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
33309 } 33173 }
@@ -33324,9 +33188,9 @@ diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
33324 } 33188 }
33325 33189
33326 void nfs_fattr_init(struct nfs_fattr *fattr) 33190 void nfs_fattr_init(struct nfs_fattr *fattr)
33327diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c 33191diff -urNp linux-2.6.32.22/fs/nfs/nfs4proc.c linux-2.6.32.22/fs/nfs/nfs4proc.c
33328--- linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400 33192--- linux-2.6.32.22/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
33329+++ linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-09-04 15:54:52.000000000 -0400 33193+++ linux-2.6.32.22/fs/nfs/nfs4proc.c 2010-09-04 15:54:52.000000000 -0400
33330@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 33194@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
33331 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 33195 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
33332 { 33196 {
@@ -33597,9 +33461,9 @@ diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
33597 int err; 33461 int err;
33598 33462
33599 err = nfs4_set_lock_state(state, fl); 33463 err = nfs4_set_lock_state(state, fl);
33600diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c 33464diff -urNp linux-2.6.32.22/fs/nfsd/lockd.c linux-2.6.32.22/fs/nfsd/lockd.c
33601--- linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400 33465--- linux-2.6.32.22/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
33602+++ linux-2.6.32.21/fs/nfsd/lockd.c 2010-09-04 15:54:52.000000000 -0400 33466+++ linux-2.6.32.22/fs/nfsd/lockd.c 2010-09-04 15:54:52.000000000 -0400
33603@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp) 33467@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
33604 fput(filp); 33468 fput(filp);
33605 } 33469 }
@@ -33609,9 +33473,9 @@ diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
33609 .fopen = nlm_fopen, /* open file for locking */ 33473 .fopen = nlm_fopen, /* open file for locking */
33610 .fclose = nlm_fclose, /* close file */ 33474 .fclose = nlm_fclose, /* close file */
33611 }; 33475 };
33612diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c 33476diff -urNp linux-2.6.32.22/fs/nfsd/vfs.c linux-2.6.32.22/fs/nfsd/vfs.c
33613--- linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400 33477--- linux-2.6.32.22/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
33614+++ linux-2.6.32.21/fs/nfsd/vfs.c 2010-09-04 15:54:52.000000000 -0400 33478+++ linux-2.6.32.22/fs/nfsd/vfs.c 2010-09-04 15:54:52.000000000 -0400
33615@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 33479@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
33616 } else { 33480 } else {
33617 oldfs = get_fs(); 33481 oldfs = get_fs();
@@ -33639,9 +33503,9 @@ diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
33639 set_fs(oldfs); 33503 set_fs(oldfs);
33640 33504
33641 if (host_err < 0) 33505 if (host_err < 0)
33642diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c 33506diff -urNp linux-2.6.32.22/fs/nls/nls_base.c linux-2.6.32.22/fs/nls/nls_base.c
33643--- linux-2.6.32.21/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400 33507--- linux-2.6.32.22/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
33644+++ linux-2.6.32.21/fs/nls/nls_base.c 2010-09-04 15:54:52.000000000 -0400 33508+++ linux-2.6.32.22/fs/nls/nls_base.c 2010-09-04 15:54:52.000000000 -0400
33645@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 33509@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
33646 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 33510 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
33647 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 33511 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -33651,9 +33515,9 @@ diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
33651 }; 33515 };
33652 33516
33653 #define UNICODE_MAX 0x0010ffff 33517 #define UNICODE_MAX 0x0010ffff
33654diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c 33518diff -urNp linux-2.6.32.22/fs/ntfs/file.c linux-2.6.32.22/fs/ntfs/file.c
33655--- linux-2.6.32.21/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400 33519--- linux-2.6.32.22/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
33656+++ linux-2.6.32.21/fs/ntfs/file.c 2010-09-04 15:54:52.000000000 -0400 33520+++ linux-2.6.32.22/fs/ntfs/file.c 2010-09-04 15:54:52.000000000 -0400
33657@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_ 33521@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
33658 #endif /* NTFS_RW */ 33522 #endif /* NTFS_RW */
33659 }; 33523 };
@@ -33663,9 +33527,9 @@ diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
33663 33527
33664-const struct inode_operations ntfs_empty_inode_ops = {}; 33528-const struct inode_operations ntfs_empty_inode_ops = {};
33665+const struct inode_operations ntfs_empty_inode_ops __read_only; 33529+const struct inode_operations ntfs_empty_inode_ops __read_only;
33666diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 33530diff -urNp linux-2.6.32.22/fs/ocfs2/cluster/masklog.c linux-2.6.32.22/fs/ocfs2/cluster/masklog.c
33667--- linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400 33531--- linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
33668+++ linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-09-04 15:54:52.000000000 -0400 33532+++ linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 2010-09-04 15:54:52.000000000 -0400
33669@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject 33533@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
33670 return mlog_mask_store(mlog_attr->mask, buf, count); 33534 return mlog_mask_store(mlog_attr->mask, buf, count);
33671 } 33535 }
@@ -33675,9 +33539,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/c
33675 .show = mlog_show, 33539 .show = mlog_show,
33676 .store = mlog_store, 33540 .store = mlog_store,
33677 }; 33541 };
33678diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/localalloc.c 33542diff -urNp linux-2.6.32.22/fs/ocfs2/localalloc.c linux-2.6.32.22/fs/ocfs2/localalloc.c
33679--- linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400 33543--- linux-2.6.32.22/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
33680+++ linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-09-04 15:54:52.000000000 -0400 33544+++ linux-2.6.32.22/fs/ocfs2/localalloc.c 2010-09-04 15:54:52.000000000 -0400
33681@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo 33545@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
33682 goto bail; 33546 goto bail;
33683 } 33547 }
@@ -33687,9 +33551,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/locala
33687 33551
33688 status = 0; 33552 status = 0;
33689 bail: 33553 bail:
33690diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h 33554diff -urNp linux-2.6.32.22/fs/ocfs2/ocfs2.h linux-2.6.32.22/fs/ocfs2/ocfs2.h
33691--- linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400 33555--- linux-2.6.32.22/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
33692+++ linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-09-04 15:54:52.000000000 -0400 33556+++ linux-2.6.32.22/fs/ocfs2/ocfs2.h 2010-09-04 15:54:52.000000000 -0400
33693@@ -217,11 +217,11 @@ enum ocfs2_vol_state 33557@@ -217,11 +217,11 @@ enum ocfs2_vol_state
33694 33558
33695 struct ocfs2_alloc_stats 33559 struct ocfs2_alloc_stats
@@ -33707,9 +33571,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
33707 }; 33571 };
33708 33572
33709 enum ocfs2_local_alloc_state 33573 enum ocfs2_local_alloc_state
33710diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc.c 33574diff -urNp linux-2.6.32.22/fs/ocfs2/suballoc.c linux-2.6.32.22/fs/ocfs2/suballoc.c
33711--- linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400 33575--- linux-2.6.32.22/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
33712+++ linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-09-04 15:54:52.000000000 -0400 33576+++ linux-2.6.32.22/fs/ocfs2/suballoc.c 2010-09-04 15:54:52.000000000 -0400
33713@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s 33577@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
33714 mlog_errno(status); 33578 mlog_errno(status);
33715 goto bail; 33579 goto bail;
@@ -33755,9 +33619,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc
33755 } 33619 }
33756 } 33620 }
33757 if (status < 0) { 33621 if (status < 0) {
33758diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c 33622diff -urNp linux-2.6.32.22/fs/ocfs2/super.c linux-2.6.32.22/fs/ocfs2/super.c
33759--- linux-2.6.32.21/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400 33623--- linux-2.6.32.22/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
33760+++ linux-2.6.32.21/fs/ocfs2/super.c 2010-09-04 15:54:52.000000000 -0400 33624+++ linux-2.6.32.22/fs/ocfs2/super.c 2010-09-04 15:54:52.000000000 -0400
33761@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 33625@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
33762 "%10s => GlobalAllocs: %d LocalAllocs: %d " 33626 "%10s => GlobalAllocs: %d LocalAllocs: %d "
33763 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 33627 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -33792,9 +33656,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
33792 33656
33793 /* Copy the blockcheck stats from the superblock probe */ 33657 /* Copy the blockcheck stats from the superblock probe */
33794 osb->osb_ecc_stats = *stats; 33658 osb->osb_ecc_stats = *stats;
33795diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c 33659diff -urNp linux-2.6.32.22/fs/open.c linux-2.6.32.22/fs/open.c
33796--- linux-2.6.32.21/fs/open.c 2010-08-13 16:24:37.000000000 -0400 33660--- linux-2.6.32.22/fs/open.c 2010-08-13 16:24:37.000000000 -0400
33797+++ linux-2.6.32.21/fs/open.c 2010-09-04 15:54:52.000000000 -0400 33661+++ linux-2.6.32.22/fs/open.c 2010-09-04 15:54:52.000000000 -0400
33798@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 33662@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
33799 if (length < 0) 33663 if (length < 0)
33800 return -EINVAL; 33664 return -EINVAL;
@@ -33968,9 +33832,9 @@ diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
33968 mnt_drop_write(file->f_path.mnt); 33832 mnt_drop_write(file->f_path.mnt);
33969 out_fput: 33833 out_fput:
33970 fput(file); 33834 fput(file);
33971diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c 33835diff -urNp linux-2.6.32.22/fs/pipe.c linux-2.6.32.22/fs/pipe.c
33972--- linux-2.6.32.21/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400 33836--- linux-2.6.32.22/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
33973+++ linux-2.6.32.21/fs/pipe.c 2010-09-04 15:54:52.000000000 -0400 33837+++ linux-2.6.32.22/fs/pipe.c 2010-09-04 15:54:52.000000000 -0400
33974@@ -401,9 +401,9 @@ redo: 33838@@ -401,9 +401,9 @@ redo:
33975 } 33839 }
33976 if (bufs) /* More to do? */ 33840 if (bufs) /* More to do? */
@@ -34094,9 +33958,9 @@ diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
34094 inode->i_fop = &rdwr_pipefifo_fops; 33958 inode->i_fop = &rdwr_pipefifo_fops;
34095 33959
34096 /* 33960 /*
34097diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c 33961diff -urNp linux-2.6.32.22/fs/proc/array.c linux-2.6.32.22/fs/proc/array.c
34098--- linux-2.6.32.21/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400 33962--- linux-2.6.32.22/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
34099+++ linux-2.6.32.21/fs/proc/array.c 2010-09-04 15:54:52.000000000 -0400 33963+++ linux-2.6.32.22/fs/proc/array.c 2010-09-04 15:54:52.000000000 -0400
34100@@ -321,6 +321,21 @@ static inline void task_context_switch_c 33964@@ -321,6 +321,21 @@ static inline void task_context_switch_c
34101 p->nivcsw); 33965 p->nivcsw);
34102 } 33966 }
@@ -34187,9 +34051,9 @@ diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
34187+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); 34051+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
34188+} 34052+}
34189+#endif 34053+#endif
34190diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c 34054diff -urNp linux-2.6.32.22/fs/proc/base.c linux-2.6.32.22/fs/proc/base.c
34191--- linux-2.6.32.21/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400 34055--- linux-2.6.32.22/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
34192+++ linux-2.6.32.21/fs/proc/base.c 2010-09-04 15:54:52.000000000 -0400 34056+++ linux-2.6.32.22/fs/proc/base.c 2010-09-04 15:54:52.000000000 -0400
34193@@ -102,6 +102,22 @@ struct pid_entry { 34057@@ -102,6 +102,22 @@ struct pid_entry {
34194 union proc_op op; 34058 union proc_op op;
34195 }; 34059 };
@@ -34545,9 +34409,9 @@ diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
34545 ONE("stack", S_IRUSR, proc_pid_stack), 34409 ONE("stack", S_IRUSR, proc_pid_stack),
34546 #endif 34410 #endif
34547 #ifdef CONFIG_SCHEDSTATS 34411 #ifdef CONFIG_SCHEDSTATS
34548diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c 34412diff -urNp linux-2.6.32.22/fs/proc/cmdline.c linux-2.6.32.22/fs/proc/cmdline.c
34549--- linux-2.6.32.21/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400 34413--- linux-2.6.32.22/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
34550+++ linux-2.6.32.21/fs/proc/cmdline.c 2010-09-04 15:54:52.000000000 -0400 34414+++ linux-2.6.32.22/fs/proc/cmdline.c 2010-09-04 15:54:52.000000000 -0400
34551@@ -23,7 +23,11 @@ static const struct file_operations cmdl 34415@@ -23,7 +23,11 @@ static const struct file_operations cmdl
34552 34416
34553 static int __init proc_cmdline_init(void) 34417 static int __init proc_cmdline_init(void)
@@ -34560,9 +34424,9 @@ diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
34560 return 0; 34424 return 0;
34561 } 34425 }
34562 module_init(proc_cmdline_init); 34426 module_init(proc_cmdline_init);
34563diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c 34427diff -urNp linux-2.6.32.22/fs/proc/devices.c linux-2.6.32.22/fs/proc/devices.c
34564--- linux-2.6.32.21/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400 34428--- linux-2.6.32.22/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
34565+++ linux-2.6.32.21/fs/proc/devices.c 2010-09-04 15:54:52.000000000 -0400 34429+++ linux-2.6.32.22/fs/proc/devices.c 2010-09-04 15:54:52.000000000 -0400
34566@@ -64,7 +64,11 @@ static const struct file_operations proc 34430@@ -64,7 +64,11 @@ static const struct file_operations proc
34567 34431
34568 static int __init proc_devices_init(void) 34432 static int __init proc_devices_init(void)
@@ -34575,9 +34439,9 @@ diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
34575 return 0; 34439 return 0;
34576 } 34440 }
34577 module_init(proc_devices_init); 34441 module_init(proc_devices_init);
34578diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c 34442diff -urNp linux-2.6.32.22/fs/proc/inode.c linux-2.6.32.22/fs/proc/inode.c
34579--- linux-2.6.32.21/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400 34443--- linux-2.6.32.22/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
34580+++ linux-2.6.32.21/fs/proc/inode.c 2010-09-04 15:54:52.000000000 -0400 34444+++ linux-2.6.32.22/fs/proc/inode.c 2010-09-04 15:54:52.000000000 -0400
34581@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 34445@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
34582 if (de->mode) { 34446 if (de->mode) {
34583 inode->i_mode = de->mode; 34447 inode->i_mode = de->mode;
@@ -34590,9 +34454,9 @@ diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
34590 } 34454 }
34591 if (de->size) 34455 if (de->size)
34592 inode->i_size = de->size; 34456 inode->i_size = de->size;
34593diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h 34457diff -urNp linux-2.6.32.22/fs/proc/internal.h linux-2.6.32.22/fs/proc/internal.h
34594--- linux-2.6.32.21/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400 34458--- linux-2.6.32.22/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
34595+++ linux-2.6.32.21/fs/proc/internal.h 2010-09-04 15:54:52.000000000 -0400 34459+++ linux-2.6.32.22/fs/proc/internal.h 2010-09-04 15:54:52.000000000 -0400
34596@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 34460@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
34597 struct pid *pid, struct task_struct *task); 34461 struct pid *pid, struct task_struct *task);
34598 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 34462 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -34603,9 +34467,9 @@ diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
34603 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 34467 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
34604 34468
34605 extern const struct file_operations proc_maps_operations; 34469 extern const struct file_operations proc_maps_operations;
34606diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig 34470diff -urNp linux-2.6.32.22/fs/proc/Kconfig linux-2.6.32.22/fs/proc/Kconfig
34607--- linux-2.6.32.21/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400 34471--- linux-2.6.32.22/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
34608+++ linux-2.6.32.21/fs/proc/Kconfig 2010-09-04 15:54:52.000000000 -0400 34472+++ linux-2.6.32.22/fs/proc/Kconfig 2010-09-04 15:54:52.000000000 -0400
34609@@ -30,12 +30,12 @@ config PROC_FS 34473@@ -30,12 +30,12 @@ config PROC_FS
34610 34474
34611 config PROC_KCORE 34475 config PROC_KCORE
@@ -34633,9 +34497,9 @@ diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
34633 bool "Enable /proc page monitoring" if EMBEDDED 34497 bool "Enable /proc page monitoring" if EMBEDDED
34634 help 34498 help
34635 Various /proc files exist to monitor process memory utilization: 34499 Various /proc files exist to monitor process memory utilization:
34636diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c 34500diff -urNp linux-2.6.32.22/fs/proc/kcore.c linux-2.6.32.22/fs/proc/kcore.c
34637--- linux-2.6.32.21/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400 34501--- linux-2.6.32.22/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
34638+++ linux-2.6.32.21/fs/proc/kcore.c 2010-09-04 15:54:52.000000000 -0400 34502+++ linux-2.6.32.22/fs/proc/kcore.c 2010-09-04 15:54:52.000000000 -0400
34639@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use 34503@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
34640 * the addresses in the elf_phdr on our list. 34504 * the addresses in the elf_phdr on our list.
34641 */ 34505 */
@@ -34689,9 +34553,9 @@ diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
34689 if (!capable(CAP_SYS_RAWIO)) 34553 if (!capable(CAP_SYS_RAWIO))
34690 return -EPERM; 34554 return -EPERM;
34691 if (kcore_need_update) 34555 if (kcore_need_update)
34692diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c 34556diff -urNp linux-2.6.32.22/fs/proc/meminfo.c linux-2.6.32.22/fs/proc/meminfo.c
34693--- linux-2.6.32.21/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400 34557--- linux-2.6.32.22/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
34694+++ linux-2.6.32.21/fs/proc/meminfo.c 2010-09-04 15:54:52.000000000 -0400 34558+++ linux-2.6.32.22/fs/proc/meminfo.c 2010-09-04 15:54:52.000000000 -0400
34695@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 34559@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
34696 vmi.used >> 10, 34560 vmi.used >> 10,
34697 vmi.largest_chunk >> 10 34561 vmi.largest_chunk >> 10
@@ -34701,9 +34565,9 @@ diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
34701 #endif 34565 #endif
34702 ); 34566 );
34703 34567
34704diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c 34568diff -urNp linux-2.6.32.22/fs/proc/nommu.c linux-2.6.32.22/fs/proc/nommu.c
34705--- linux-2.6.32.21/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400 34569--- linux-2.6.32.22/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
34706+++ linux-2.6.32.21/fs/proc/nommu.c 2010-09-04 15:54:52.000000000 -0400 34570+++ linux-2.6.32.22/fs/proc/nommu.c 2010-09-04 15:54:52.000000000 -0400
34707@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 34571@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
34708 if (len < 1) 34572 if (len < 1)
34709 len = 1; 34573 len = 1;
@@ -34713,9 +34577,9 @@ diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
34713 } 34577 }
34714 34578
34715 seq_putc(m, '\n'); 34579 seq_putc(m, '\n');
34716diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c 34580diff -urNp linux-2.6.32.22/fs/proc/proc_net.c linux-2.6.32.22/fs/proc/proc_net.c
34717--- linux-2.6.32.21/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400 34581--- linux-2.6.32.22/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
34718+++ linux-2.6.32.21/fs/proc/proc_net.c 2010-09-04 15:54:52.000000000 -0400 34582+++ linux-2.6.32.22/fs/proc/proc_net.c 2010-09-04 15:54:52.000000000 -0400
34719@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 34583@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
34720 struct task_struct *task; 34584 struct task_struct *task;
34721 struct nsproxy *ns; 34585 struct nsproxy *ns;
@@ -34734,9 +34598,9 @@ diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
34734 34598
34735 rcu_read_lock(); 34599 rcu_read_lock();
34736 task = pid_task(proc_pid(dir), PIDTYPE_PID); 34600 task = pid_task(proc_pid(dir), PIDTYPE_PID);
34737diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sysctl.c 34601diff -urNp linux-2.6.32.22/fs/proc/proc_sysctl.c linux-2.6.32.22/fs/proc/proc_sysctl.c
34738--- linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 34602--- linux-2.6.32.22/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
34739+++ linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-09-04 15:54:52.000000000 -0400 34603+++ linux-2.6.32.22/fs/proc/proc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
34740@@ -7,6 +7,8 @@ 34604@@ -7,6 +7,8 @@
34741 #include <linux/security.h> 34605 #include <linux/security.h>
34742 #include "internal.h" 34606 #include "internal.h"
@@ -34776,9 +34640,9 @@ diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sy
34776 generic_fillattr(inode, stat); 34640 generic_fillattr(inode, stat);
34777 if (table) 34641 if (table)
34778 stat->mode = (stat->mode & S_IFMT) | table->mode; 34642 stat->mode = (stat->mode & S_IFMT) | table->mode;
34779diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c 34643diff -urNp linux-2.6.32.22/fs/proc/root.c linux-2.6.32.22/fs/proc/root.c
34780--- linux-2.6.32.21/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400 34644--- linux-2.6.32.22/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
34781+++ linux-2.6.32.21/fs/proc/root.c 2010-09-04 15:54:52.000000000 -0400 34645+++ linux-2.6.32.22/fs/proc/root.c 2010-09-04 15:54:52.000000000 -0400
34782@@ -134,7 +134,15 @@ void __init proc_root_init(void) 34646@@ -134,7 +134,15 @@ void __init proc_root_init(void)
34783 #ifdef CONFIG_PROC_DEVICETREE 34647 #ifdef CONFIG_PROC_DEVICETREE
34784 proc_device_tree_init(); 34648 proc_device_tree_init();
@@ -34795,9 +34659,9 @@ diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
34795 proc_sys_init(); 34659 proc_sys_init();
34796 } 34660 }
34797 34661
34798diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c 34662diff -urNp linux-2.6.32.22/fs/proc/task_mmu.c linux-2.6.32.22/fs/proc/task_mmu.c
34799--- linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400 34663--- linux-2.6.32.22/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400
34800+++ linux-2.6.32.21/fs/proc/task_mmu.c 2010-09-17 18:40:06.000000000 -0400 34664+++ linux-2.6.32.22/fs/proc/task_mmu.c 2010-09-17 18:40:06.000000000 -0400
34801@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 34665@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
34802 "VmStk:\t%8lu kB\n" 34666 "VmStk:\t%8lu kB\n"
34803 "VmExe:\t%8lu kB\n" 34667 "VmExe:\t%8lu kB\n"
@@ -34933,9 +34797,9 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
34933 mss.resident >> 10, 34797 mss.resident >> 10,
34934 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 34798 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
34935 mss.shared_clean >> 10, 34799 mss.shared_clean >> 10,
34936diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nommu.c 34800diff -urNp linux-2.6.32.22/fs/proc/task_nommu.c linux-2.6.32.22/fs/proc/task_nommu.c
34937--- linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400 34801--- linux-2.6.32.22/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
34938+++ linux-2.6.32.21/fs/proc/task_nommu.c 2010-09-04 15:54:52.000000000 -0400 34802+++ linux-2.6.32.22/fs/proc/task_nommu.c 2010-09-04 15:54:52.000000000 -0400
34939@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 34803@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
34940 else 34804 else
34941 bytes += kobjsize(mm); 34805 bytes += kobjsize(mm);
@@ -34954,9 +34818,9 @@ diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nom
34954 } 34818 }
34955 34819
34956 seq_putc(m, '\n'); 34820 seq_putc(m, '\n');
34957diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c 34821diff -urNp linux-2.6.32.22/fs/readdir.c linux-2.6.32.22/fs/readdir.c
34958--- linux-2.6.32.21/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400 34822--- linux-2.6.32.22/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
34959+++ linux-2.6.32.21/fs/readdir.c 2010-09-04 15:54:52.000000000 -0400 34823+++ linux-2.6.32.22/fs/readdir.c 2010-09-04 15:54:52.000000000 -0400
34960@@ -16,6 +16,7 @@ 34824@@ -16,6 +16,7 @@
34961 #include <linux/security.h> 34825 #include <linux/security.h>
34962 #include <linux/syscalls.h> 34826 #include <linux/syscalls.h>
@@ -35046,9 +34910,9 @@ diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
35046 buf.count = count; 34910 buf.count = count;
35047 buf.error = 0; 34911 buf.error = 0;
35048 34912
35049diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do_balan.c 34913diff -urNp linux-2.6.32.22/fs/reiserfs/do_balan.c linux-2.6.32.22/fs/reiserfs/do_balan.c
35050--- linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400 34914--- linux-2.6.32.22/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
35051+++ linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-09-04 15:54:52.000000000 -0400 34915+++ linux-2.6.32.22/fs/reiserfs/do_balan.c 2010-09-04 15:54:52.000000000 -0400
35052@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb, 34916@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
35053 return; 34917 return;
35054 } 34918 }
@@ -35058,9 +34922,9 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do
35058 do_balance_starts(tb); 34922 do_balance_starts(tb);
35059 34923
35060 /* balance leaf returns 0 except if combining L R and S into 34924 /* balance leaf returns 0 except if combining L R and S into
35061diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/item_ops.c 34925diff -urNp linux-2.6.32.22/fs/reiserfs/item_ops.c linux-2.6.32.22/fs/reiserfs/item_ops.c
35062--- linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400 34926--- linux-2.6.32.22/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
35063+++ linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-09-04 15:54:52.000000000 -0400 34927+++ linux-2.6.32.22/fs/reiserfs/item_ops.c 2010-09-04 15:54:52.000000000 -0400
35064@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 34928@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
35065 vi->vi_index, vi->vi_type, vi->vi_ih); 34929 vi->vi_index, vi->vi_type, vi->vi_ih);
35066 } 34930 }
@@ -35115,9 +34979,9 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/it
35115 &stat_data_ops, 34979 &stat_data_ops,
35116 &indirect_ops, 34980 &indirect_ops,
35117 &direct_ops, 34981 &direct_ops,
35118diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/procfs.c 34982diff -urNp linux-2.6.32.22/fs/reiserfs/procfs.c linux-2.6.32.22/fs/reiserfs/procfs.c
35119--- linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400 34983--- linux-2.6.32.22/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
35120+++ linux-2.6.32.21/fs/reiserfs/procfs.c 2010-09-04 15:54:52.000000000 -0400 34984+++ linux-2.6.32.22/fs/reiserfs/procfs.c 2010-09-04 15:54:52.000000000 -0400
35121@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m 34985@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
35122 "SMALL_TAILS " : "NO_TAILS ", 34986 "SMALL_TAILS " : "NO_TAILS ",
35123 replay_only(sb) ? "REPLAY_ONLY " : "", 34987 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -35127,9 +34991,9 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/proc
35127 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), 34991 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
35128 SF(s_do_balance), SF(s_unneeded_left_neighbor), 34992 SF(s_do_balance), SF(s_unneeded_left_neighbor),
35129 SF(s_good_search_by_key_reada), SF(s_bmaps), 34993 SF(s_good_search_by_key_reada), SF(s_bmaps),
35130diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c 34994diff -urNp linux-2.6.32.22/fs/select.c linux-2.6.32.22/fs/select.c
35131--- linux-2.6.32.21/fs/select.c 2010-08-13 16:24:37.000000000 -0400 34995--- linux-2.6.32.22/fs/select.c 2010-08-13 16:24:37.000000000 -0400
35132+++ linux-2.6.32.21/fs/select.c 2010-09-04 15:54:52.000000000 -0400 34996+++ linux-2.6.32.22/fs/select.c 2010-09-04 15:54:52.000000000 -0400
35133@@ -20,6 +20,7 @@ 34997@@ -20,6 +20,7 @@
35134 #include <linux/module.h> 34998 #include <linux/module.h>
35135 #include <linux/slab.h> 34999 #include <linux/slab.h>
@@ -35146,9 +35010,9 @@ diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
35146 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 35010 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
35147 return -EINVAL; 35011 return -EINVAL;
35148 35012
35149diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c 35013diff -urNp linux-2.6.32.22/fs/seq_file.c linux-2.6.32.22/fs/seq_file.c
35150--- linux-2.6.32.21/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400 35014--- linux-2.6.32.22/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
35151+++ linux-2.6.32.21/fs/seq_file.c 2010-09-04 15:54:52.000000000 -0400 35015+++ linux-2.6.32.22/fs/seq_file.c 2010-09-04 15:54:52.000000000 -0400
35152@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 35016@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
35153 return 0; 35017 return 0;
35154 } 35018 }
@@ -35189,9 +35053,9 @@ diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
35189 if (!m->buf) 35053 if (!m->buf)
35190 goto Enomem; 35054 goto Enomem;
35191 m->count = 0; 35055 m->count = 0;
35192diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c 35056diff -urNp linux-2.6.32.22/fs/smbfs/symlink.c linux-2.6.32.22/fs/smbfs/symlink.c
35193--- linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 35057--- linux-2.6.32.22/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
35194+++ linux-2.6.32.21/fs/smbfs/symlink.c 2010-09-04 15:54:52.000000000 -0400 35058+++ linux-2.6.32.22/fs/smbfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
35195@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 35059@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
35196 35060
35197 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 35061 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -35201,9 +35065,9 @@ diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
35201 if (!IS_ERR(s)) 35065 if (!IS_ERR(s))
35202 __putname(s); 35066 __putname(s);
35203 } 35067 }
35204diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c 35068diff -urNp linux-2.6.32.22/fs/splice.c linux-2.6.32.22/fs/splice.c
35205--- linux-2.6.32.21/fs/splice.c 2010-08-13 16:24:37.000000000 -0400 35069--- linux-2.6.32.22/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
35206+++ linux-2.6.32.21/fs/splice.c 2010-09-04 15:54:52.000000000 -0400 35070+++ linux-2.6.32.22/fs/splice.c 2010-09-04 15:54:52.000000000 -0400
35207@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode 35071@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
35208 pipe_lock(pipe); 35072 pipe_lock(pipe);
35209 35073
@@ -35342,9 +35206,9 @@ diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
35342 ret = -EAGAIN; 35206 ret = -EAGAIN;
35343 35207
35344 pipe_unlock(ipipe); 35208 pipe_unlock(ipipe);
35345diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c 35209diff -urNp linux-2.6.32.22/fs/sysfs/file.c linux-2.6.32.22/fs/sysfs/file.c
35346--- linux-2.6.32.21/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400 35210--- linux-2.6.32.22/fs/sysfs/file.c 2010-09-20 17:26:42.000000000 -0400
35347+++ linux-2.6.32.21/fs/sysfs/file.c 2010-09-04 15:54:52.000000000 -0400 35211+++ linux-2.6.32.22/fs/sysfs/file.c 2010-09-20 17:27:14.000000000 -0400
35348@@ -53,7 +53,7 @@ struct sysfs_buffer { 35212@@ -53,7 +53,7 @@ struct sysfs_buffer {
35349 size_t count; 35213 size_t count;
35350 loff_t pos; 35214 loff_t pos;
@@ -35381,9 +35245,9 @@ diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
35381 int error = -EACCES; 35245 int error = -EACCES;
35382 char *p; 35246 char *p;
35383 35247
35384diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c 35248diff -urNp linux-2.6.32.22/fs/sysfs/symlink.c linux-2.6.32.22/fs/sysfs/symlink.c
35385--- linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 35249--- linux-2.6.32.22/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
35386+++ linux-2.6.32.21/fs/sysfs/symlink.c 2010-09-04 15:54:52.000000000 -0400 35250+++ linux-2.6.32.22/fs/sysfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
35387@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de 35251@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
35388 35252
35389 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 35253 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -35393,9 +35257,9 @@ diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
35393 if (!IS_ERR(page)) 35257 if (!IS_ERR(page))
35394 free_page((unsigned long)page); 35258 free_page((unsigned long)page);
35395 } 35259 }
35396diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c 35260diff -urNp linux-2.6.32.22/fs/udf/balloc.c linux-2.6.32.22/fs/udf/balloc.c
35397--- linux-2.6.32.21/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400 35261--- linux-2.6.32.22/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
35398+++ linux-2.6.32.21/fs/udf/balloc.c 2010-09-04 15:54:52.000000000 -0400 35262+++ linux-2.6.32.22/fs/udf/balloc.c 2010-09-04 15:54:52.000000000 -0400
35399@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 35263@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
35400 35264
35401 mutex_lock(&sbi->s_alloc_mutex); 35265 mutex_lock(&sbi->s_alloc_mutex);
@@ -35418,9 +35282,9 @@ diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
35418 udf_debug("%d < %d || %d + %d > %d\n", 35282 udf_debug("%d < %d || %d + %d > %d\n",
35419 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, 35283 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
35420 partmap->s_partition_len); 35284 partmap->s_partition_len);
35421diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c 35285diff -urNp linux-2.6.32.22/fs/udf/misc.c linux-2.6.32.22/fs/udf/misc.c
35422--- linux-2.6.32.21/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400 35286--- linux-2.6.32.22/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
35423+++ linux-2.6.32.21/fs/udf/misc.c 2010-09-04 15:54:52.000000000 -0400 35287+++ linux-2.6.32.22/fs/udf/misc.c 2010-09-04 15:54:52.000000000 -0400
35424@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 35288@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
35425 iinfo->i_lenEAttr += size; 35289 iinfo->i_lenEAttr += size;
35426 return (struct genericFormat *)&ea[offset]; 35290 return (struct genericFormat *)&ea[offset];
@@ -35432,9 +35296,9 @@ diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
35432 35296
35433 return NULL; 35297 return NULL;
35434 } 35298 }
35435diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h 35299diff -urNp linux-2.6.32.22/fs/udf/udfdecl.h linux-2.6.32.22/fs/udf/udfdecl.h
35436--- linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400 35300--- linux-2.6.32.22/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
35437+++ linux-2.6.32.21/fs/udf/udfdecl.h 2010-09-04 15:54:52.000000000 -0400 35301+++ linux-2.6.32.22/fs/udf/udfdecl.h 2010-09-04 15:54:52.000000000 -0400
35438@@ -26,7 +26,7 @@ do { \ 35302@@ -26,7 +26,7 @@ do { \
35439 printk(f, ##a); \ 35303 printk(f, ##a); \
35440 } while (0) 35304 } while (0)
@@ -35444,9 +35308,9 @@ diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
35444 #endif 35308 #endif
35445 35309
35446 #define udf_info(f, a...) \ 35310 #define udf_info(f, a...) \
35447diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c 35311diff -urNp linux-2.6.32.22/fs/utimes.c linux-2.6.32.22/fs/utimes.c
35448--- linux-2.6.32.21/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400 35312--- linux-2.6.32.22/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
35449+++ linux-2.6.32.21/fs/utimes.c 2010-09-04 15:54:52.000000000 -0400 35313+++ linux-2.6.32.22/fs/utimes.c 2010-09-04 15:54:52.000000000 -0400
35450@@ -1,6 +1,7 @@ 35314@@ -1,6 +1,7 @@
35451 #include <linux/compiler.h> 35315 #include <linux/compiler.h>
35452 #include <linux/file.h> 35316 #include <linux/file.h>
@@ -35468,9 +35332,9 @@ diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
35468 mutex_lock(&inode->i_mutex); 35332 mutex_lock(&inode->i_mutex);
35469 error = notify_change(path->dentry, &newattrs); 35333 error = notify_change(path->dentry, &newattrs);
35470 mutex_unlock(&inode->i_mutex); 35334 mutex_unlock(&inode->i_mutex);
35471diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 35335diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c
35472--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400 35336--- linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400
35473+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-04 15:54:52.000000000 -0400 35337+++ linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-04 15:54:52.000000000 -0400
35474@@ -134,7 +134,7 @@ xfs_find_handle( 35338@@ -134,7 +134,7 @@ xfs_find_handle(
35475 } 35339 }
35476 35340
@@ -35480,9 +35344,9 @@ diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/l
35480 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) 35344 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
35481 goto out_put; 35345 goto out_put;
35482 35346
35483diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 35347diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c
35484--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400 35348--- linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
35485+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-09-04 15:54:52.000000000 -0400 35349+++ linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 2010-09-04 15:54:52.000000000 -0400
35486@@ -468,7 +468,7 @@ xfs_vn_put_link( 35350@@ -468,7 +468,7 @@ xfs_vn_put_link(
35487 struct nameidata *nd, 35351 struct nameidata *nd,
35488 void *p) 35352 void *p)
@@ -35492,9 +35356,9 @@ diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/li
35492 35356
35493 if (!IS_ERR(s)) 35357 if (!IS_ERR(s))
35494 kfree(s); 35358 kfree(s);
35495diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c 35359diff -urNp linux-2.6.32.22/fs/xfs/xfs_bmap.c linux-2.6.32.22/fs/xfs/xfs_bmap.c
35496--- linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400 35360--- linux-2.6.32.22/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
35497+++ linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-09-04 15:54:52.000000000 -0400 35361+++ linux-2.6.32.22/fs/xfs/xfs_bmap.c 2010-09-04 15:54:52.000000000 -0400
35498@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 35362@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
35499 int nmap, 35363 int nmap,
35500 int ret_nmap); 35364 int ret_nmap);
@@ -35504,9 +35368,9 @@ diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
35504 #endif /* DEBUG */ 35368 #endif /* DEBUG */
35505 35369
35506 #if defined(XFS_RW_TRACE) 35370 #if defined(XFS_RW_TRACE)
35507diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/gracl_alloc.c 35371diff -urNp linux-2.6.32.22/grsecurity/gracl_alloc.c linux-2.6.32.22/grsecurity/gracl_alloc.c
35508--- linux-2.6.32.21/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 35372--- linux-2.6.32.22/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
35509+++ linux-2.6.32.21/grsecurity/gracl_alloc.c 2010-09-04 15:54:52.000000000 -0400 35373+++ linux-2.6.32.22/grsecurity/gracl_alloc.c 2010-09-04 15:54:52.000000000 -0400
35510@@ -0,0 +1,105 @@ 35374@@ -0,0 +1,105 @@
35511+#include <linux/kernel.h> 35375+#include <linux/kernel.h>
35512+#include <linux/mm.h> 35376+#include <linux/mm.h>
@@ -35613,9 +35477,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/g
35613+ else 35477+ else
35614+ return 1; 35478+ return 1;
35615+} 35479+}
35616diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c 35480diff -urNp linux-2.6.32.22/grsecurity/gracl.c linux-2.6.32.22/grsecurity/gracl.c
35617--- linux-2.6.32.21/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 35481--- linux-2.6.32.22/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
35618+++ linux-2.6.32.21/grsecurity/gracl.c 2010-09-04 15:54:52.000000000 -0400 35482+++ linux-2.6.32.22/grsecurity/gracl.c 2010-09-04 15:54:52.000000000 -0400
35619@@ -0,0 +1,3919 @@ 35483@@ -0,0 +1,3919 @@
35620+#include <linux/kernel.h> 35484+#include <linux/kernel.h>
35621+#include <linux/module.h> 35485+#include <linux/module.h>
@@ -39536,9 +39400,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
39536+EXPORT_SYMBOL(gr_check_group_change); 39400+EXPORT_SYMBOL(gr_check_group_change);
39537+#endif 39401+#endif
39538+ 39402+
39539diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gracl_cap.c 39403diff -urNp linux-2.6.32.22/grsecurity/gracl_cap.c linux-2.6.32.22/grsecurity/gracl_cap.c
39540--- linux-2.6.32.21/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 39404--- linux-2.6.32.22/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
39541+++ linux-2.6.32.21/grsecurity/gracl_cap.c 2010-09-04 15:54:52.000000000 -0400 39405+++ linux-2.6.32.22/grsecurity/gracl_cap.c 2010-09-04 15:54:52.000000000 -0400
39542@@ -0,0 +1,138 @@ 39406@@ -0,0 +1,138 @@
39543+#include <linux/kernel.h> 39407+#include <linux/kernel.h>
39544+#include <linux/module.h> 39408+#include <linux/module.h>
@@ -39678,9 +39542,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gra
39678+ return 0; 39542+ return 0;
39679+} 39543+}
39680+ 39544+
39681diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/gracl_fs.c 39545diff -urNp linux-2.6.32.22/grsecurity/gracl_fs.c linux-2.6.32.22/grsecurity/gracl_fs.c
39682--- linux-2.6.32.21/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 39546--- linux-2.6.32.22/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
39683+++ linux-2.6.32.21/grsecurity/gracl_fs.c 2010-09-04 15:54:52.000000000 -0400 39547+++ linux-2.6.32.22/grsecurity/gracl_fs.c 2010-09-04 15:54:52.000000000 -0400
39684@@ -0,0 +1,424 @@ 39548@@ -0,0 +1,424 @@
39685+#include <linux/kernel.h> 39549+#include <linux/kernel.h>
39686+#include <linux/sched.h> 39550+#include <linux/sched.h>
@@ -40106,9 +39970,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/grac
40106+ 39970+
40107+ return 0; 39971+ return 0;
40108+} 39972+}
40109diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/gracl_ip.c 39973diff -urNp linux-2.6.32.22/grsecurity/gracl_ip.c linux-2.6.32.22/grsecurity/gracl_ip.c
40110--- linux-2.6.32.21/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 39974--- linux-2.6.32.22/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
40111+++ linux-2.6.32.21/grsecurity/gracl_ip.c 2010-09-04 15:54:52.000000000 -0400 39975+++ linux-2.6.32.22/grsecurity/gracl_ip.c 2010-09-04 15:54:52.000000000 -0400
40112@@ -0,0 +1,339 @@ 39976@@ -0,0 +1,339 @@
40113+#include <linux/kernel.h> 39977+#include <linux/kernel.h>
40114+#include <asm/uaccess.h> 39978+#include <asm/uaccess.h>
@@ -40449,9 +40313,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/grac
40449+ 40313+
40450+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 40314+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
40451+} 40315+}
40452diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/gracl_learn.c 40316diff -urNp linux-2.6.32.22/grsecurity/gracl_learn.c linux-2.6.32.22/grsecurity/gracl_learn.c
40453--- linux-2.6.32.21/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 40317--- linux-2.6.32.22/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
40454+++ linux-2.6.32.21/grsecurity/gracl_learn.c 2010-09-04 15:54:52.000000000 -0400 40318+++ linux-2.6.32.22/grsecurity/gracl_learn.c 2010-09-04 15:54:52.000000000 -0400
40455@@ -0,0 +1,211 @@ 40319@@ -0,0 +1,211 @@
40456+#include <linux/kernel.h> 40320+#include <linux/kernel.h>
40457+#include <linux/mm.h> 40321+#include <linux/mm.h>
@@ -40664,9 +40528,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/g
40664+ .release = close_learn, 40528+ .release = close_learn,
40665+ .poll = poll_learn, 40529+ .poll = poll_learn,
40666+}; 40530+};
40667diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gracl_res.c 40531diff -urNp linux-2.6.32.22/grsecurity/gracl_res.c linux-2.6.32.22/grsecurity/gracl_res.c
40668--- linux-2.6.32.21/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 40532--- linux-2.6.32.22/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
40669+++ linux-2.6.32.21/grsecurity/gracl_res.c 2010-09-04 15:54:52.000000000 -0400 40533+++ linux-2.6.32.22/grsecurity/gracl_res.c 2010-09-04 15:54:52.000000000 -0400
40670@@ -0,0 +1,67 @@ 40534@@ -0,0 +1,67 @@
40671+#include <linux/kernel.h> 40535+#include <linux/kernel.h>
40672+#include <linux/sched.h> 40536+#include <linux/sched.h>
@@ -40735,9 +40599,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gra
40735+ rcu_read_unlock(); 40599+ rcu_read_unlock();
40736+ return; 40600+ return;
40737+} 40601+}
40738diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gracl_segv.c 40602diff -urNp linux-2.6.32.22/grsecurity/gracl_segv.c linux-2.6.32.22/grsecurity/gracl_segv.c
40739--- linux-2.6.32.21/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 40603--- linux-2.6.32.22/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
40740+++ linux-2.6.32.21/grsecurity/gracl_segv.c 2010-09-04 15:54:52.000000000 -0400 40604+++ linux-2.6.32.22/grsecurity/gracl_segv.c 2010-09-04 15:54:52.000000000 -0400
40741@@ -0,0 +1,310 @@ 40605@@ -0,0 +1,310 @@
40742+#include <linux/kernel.h> 40606+#include <linux/kernel.h>
40743+#include <linux/mm.h> 40607+#include <linux/mm.h>
@@ -41049,9 +40913,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gr
41049+ 40913+
41050+ return; 40914+ return;
41051+} 40915+}
41052diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gracl_shm.c 40916diff -urNp linux-2.6.32.22/grsecurity/gracl_shm.c linux-2.6.32.22/grsecurity/gracl_shm.c
41053--- linux-2.6.32.21/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 40917--- linux-2.6.32.22/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
41054+++ linux-2.6.32.21/grsecurity/gracl_shm.c 2010-09-04 15:54:52.000000000 -0400 40918+++ linux-2.6.32.22/grsecurity/gracl_shm.c 2010-09-04 15:54:52.000000000 -0400
41055@@ -0,0 +1,40 @@ 40919@@ -0,0 +1,40 @@
41056+#include <linux/kernel.h> 40920+#include <linux/kernel.h>
41057+#include <linux/mm.h> 40921+#include <linux/mm.h>
@@ -41093,9 +40957,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gra
41093+ 40957+
41094+ return 1; 40958+ return 1;
41095+} 40959+}
41096diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/grsec_chdir.c 40960diff -urNp linux-2.6.32.22/grsecurity/grsec_chdir.c linux-2.6.32.22/grsecurity/grsec_chdir.c
41097--- linux-2.6.32.21/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 40961--- linux-2.6.32.22/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
41098+++ linux-2.6.32.21/grsecurity/grsec_chdir.c 2010-09-04 15:54:52.000000000 -0400 40962+++ linux-2.6.32.22/grsecurity/grsec_chdir.c 2010-09-04 15:54:52.000000000 -0400
41099@@ -0,0 +1,19 @@ 40963@@ -0,0 +1,19 @@
41100+#include <linux/kernel.h> 40964+#include <linux/kernel.h>
41101+#include <linux/sched.h> 40965+#include <linux/sched.h>
@@ -41116,9 +40980,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/g
41116+#endif 40980+#endif
41117+ return; 40981+ return;
41118+} 40982+}
41119diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/grsec_chroot.c 40983diff -urNp linux-2.6.32.22/grsecurity/grsec_chroot.c linux-2.6.32.22/grsecurity/grsec_chroot.c
41120--- linux-2.6.32.21/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 40984--- linux-2.6.32.22/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
41121+++ linux-2.6.32.21/grsecurity/grsec_chroot.c 2010-09-04 15:54:52.000000000 -0400 40985+++ linux-2.6.32.22/grsecurity/grsec_chroot.c 2010-09-04 15:54:52.000000000 -0400
41122@@ -0,0 +1,389 @@ 40986@@ -0,0 +1,389 @@
41123+#include <linux/kernel.h> 40987+#include <linux/kernel.h>
41124+#include <linux/module.h> 40988+#include <linux/module.h>
@@ -41509,9 +41373,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/
41509+#ifdef CONFIG_SECURITY 41373+#ifdef CONFIG_SECURITY
41510+EXPORT_SYMBOL(gr_handle_chroot_caps); 41374+EXPORT_SYMBOL(gr_handle_chroot_caps);
41511+#endif 41375+#endif
41512diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurity/grsec_disabled.c 41376diff -urNp linux-2.6.32.22/grsecurity/grsec_disabled.c linux-2.6.32.22/grsecurity/grsec_disabled.c
41513--- linux-2.6.32.21/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 41377--- linux-2.6.32.22/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
41514+++ linux-2.6.32.21/grsecurity/grsec_disabled.c 2010-09-04 15:54:52.000000000 -0400 41378+++ linux-2.6.32.22/grsecurity/grsec_disabled.c 2010-09-04 15:54:52.000000000 -0400
41515@@ -0,0 +1,431 @@ 41379@@ -0,0 +1,431 @@
41516+#include <linux/kernel.h> 41380+#include <linux/kernel.h>
41517+#include <linux/module.h> 41381+#include <linux/module.h>
@@ -41944,9 +41808,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurit
41944+EXPORT_SYMBOL(gr_check_user_change); 41808+EXPORT_SYMBOL(gr_check_user_change);
41945+EXPORT_SYMBOL(gr_check_group_change); 41809+EXPORT_SYMBOL(gr_check_group_change);
41946+#endif 41810+#endif
41947diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/grsec_exec.c 41811diff -urNp linux-2.6.32.22/grsecurity/grsec_exec.c linux-2.6.32.22/grsecurity/grsec_exec.c
41948--- linux-2.6.32.21/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 41812--- linux-2.6.32.22/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
41949+++ linux-2.6.32.21/grsecurity/grsec_exec.c 2010-09-04 15:54:52.000000000 -0400 41813+++ linux-2.6.32.22/grsecurity/grsec_exec.c 2010-09-04 15:54:52.000000000 -0400
41950@@ -0,0 +1,89 @@ 41814@@ -0,0 +1,89 @@
41951+#include <linux/kernel.h> 41815+#include <linux/kernel.h>
41952+#include <linux/sched.h> 41816+#include <linux/sched.h>
@@ -42037,9 +41901,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/gr
42037+#endif 41901+#endif
42038+ return; 41902+ return;
42039+} 41903+}
42040diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/grsec_fifo.c 41904diff -urNp linux-2.6.32.22/grsecurity/grsec_fifo.c linux-2.6.32.22/grsecurity/grsec_fifo.c
42041--- linux-2.6.32.21/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 41905--- linux-2.6.32.22/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
42042+++ linux-2.6.32.21/grsecurity/grsec_fifo.c 2010-09-04 15:54:52.000000000 -0400 41906+++ linux-2.6.32.22/grsecurity/grsec_fifo.c 2010-09-04 15:54:52.000000000 -0400
42043@@ -0,0 +1,24 @@ 41907@@ -0,0 +1,24 @@
42044+#include <linux/kernel.h> 41908+#include <linux/kernel.h>
42045+#include <linux/sched.h> 41909+#include <linux/sched.h>
@@ -42065,9 +41929,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/gr
42065+#endif 41929+#endif
42066+ return 0; 41930+ return 0;
42067+} 41931+}
42068diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/grsec_fork.c 41932diff -urNp linux-2.6.32.22/grsecurity/grsec_fork.c linux-2.6.32.22/grsecurity/grsec_fork.c
42069--- linux-2.6.32.21/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 41933--- linux-2.6.32.22/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
42070+++ linux-2.6.32.21/grsecurity/grsec_fork.c 2010-09-04 15:54:52.000000000 -0400 41934+++ linux-2.6.32.22/grsecurity/grsec_fork.c 2010-09-04 15:54:52.000000000 -0400
42071@@ -0,0 +1,15 @@ 41935@@ -0,0 +1,15 @@
42072+#include <linux/kernel.h> 41936+#include <linux/kernel.h>
42073+#include <linux/sched.h> 41937+#include <linux/sched.h>
@@ -42084,9 +41948,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/gr
42084+#endif 41948+#endif
42085+ return; 41949+ return;
42086+} 41950+}
42087diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/grsec_init.c 41951diff -urNp linux-2.6.32.22/grsecurity/grsec_init.c linux-2.6.32.22/grsecurity/grsec_init.c
42088--- linux-2.6.32.21/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 41952--- linux-2.6.32.22/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
42089+++ linux-2.6.32.21/grsecurity/grsec_init.c 2010-09-17 19:24:55.000000000 -0400 41953+++ linux-2.6.32.22/grsecurity/grsec_init.c 2010-09-17 19:24:55.000000000 -0400
42090@@ -0,0 +1,266 @@ 41954@@ -0,0 +1,266 @@
42091+#include <linux/kernel.h> 41955+#include <linux/kernel.h>
42092+#include <linux/sched.h> 41956+#include <linux/sched.h>
@@ -42354,9 +42218,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/gr
42354+ 42218+
42355+ return; 42219+ return;
42356+} 42220+}
42357diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/grsec_link.c 42221diff -urNp linux-2.6.32.22/grsecurity/grsec_link.c linux-2.6.32.22/grsecurity/grsec_link.c
42358--- linux-2.6.32.21/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 42222--- linux-2.6.32.22/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
42359+++ linux-2.6.32.21/grsecurity/grsec_link.c 2010-09-04 15:54:52.000000000 -0400 42223+++ linux-2.6.32.22/grsecurity/grsec_link.c 2010-09-04 15:54:52.000000000 -0400
42360@@ -0,0 +1,43 @@ 42224@@ -0,0 +1,43 @@
42361+#include <linux/kernel.h> 42225+#include <linux/kernel.h>
42362+#include <linux/sched.h> 42226+#include <linux/sched.h>
@@ -42401,9 +42265,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/gr
42401+#endif 42265+#endif
42402+ return 0; 42266+ return 0;
42403+} 42267+}
42404diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grsec_log.c 42268diff -urNp linux-2.6.32.22/grsecurity/grsec_log.c linux-2.6.32.22/grsecurity/grsec_log.c
42405--- linux-2.6.32.21/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 42269--- linux-2.6.32.22/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
42406+++ linux-2.6.32.21/grsecurity/grsec_log.c 2010-09-04 15:54:52.000000000 -0400 42270+++ linux-2.6.32.22/grsecurity/grsec_log.c 2010-09-04 15:54:52.000000000 -0400
42407@@ -0,0 +1,306 @@ 42271@@ -0,0 +1,306 @@
42408+#include <linux/kernel.h> 42272+#include <linux/kernel.h>
42409+#include <linux/sched.h> 42273+#include <linux/sched.h>
@@ -42711,9 +42575,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grs
42711+ gr_log_end(audit); 42575+ gr_log_end(audit);
42712+ END_LOCKS(audit); 42576+ END_LOCKS(audit);
42713+} 42577+}
42714diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grsec_mem.c 42578diff -urNp linux-2.6.32.22/grsecurity/grsec_mem.c linux-2.6.32.22/grsecurity/grsec_mem.c
42715--- linux-2.6.32.21/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 42579--- linux-2.6.32.22/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
42716+++ linux-2.6.32.21/grsecurity/grsec_mem.c 2010-09-04 15:54:52.000000000 -0400 42580+++ linux-2.6.32.22/grsecurity/grsec_mem.c 2010-09-04 15:54:52.000000000 -0400
42717@@ -0,0 +1,85 @@ 42581@@ -0,0 +1,85 @@
42718+#include <linux/kernel.h> 42582+#include <linux/kernel.h>
42719+#include <linux/sched.h> 42583+#include <linux/sched.h>
@@ -42800,9 +42664,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grs
42800+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); 42664+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
42801+ return; 42665+ return;
42802+} 42666+}
42803diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/grsec_mount.c 42667diff -urNp linux-2.6.32.22/grsecurity/grsec_mount.c linux-2.6.32.22/grsecurity/grsec_mount.c
42804--- linux-2.6.32.21/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 42668--- linux-2.6.32.22/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
42805+++ linux-2.6.32.21/grsecurity/grsec_mount.c 2010-09-04 15:54:52.000000000 -0400 42669+++ linux-2.6.32.22/grsecurity/grsec_mount.c 2010-09-04 15:54:52.000000000 -0400
42806@@ -0,0 +1,62 @@ 42670@@ -0,0 +1,62 @@
42807+#include <linux/kernel.h> 42671+#include <linux/kernel.h>
42808+#include <linux/sched.h> 42672+#include <linux/sched.h>
@@ -42866,9 +42730,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/g
42866+#endif 42730+#endif
42867+ return 0; 42731+ return 0;
42868+} 42732+}
42869diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/grsec_ptrace.c 42733diff -urNp linux-2.6.32.22/grsecurity/grsec_ptrace.c linux-2.6.32.22/grsecurity/grsec_ptrace.c
42870--- linux-2.6.32.21/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 42734--- linux-2.6.32.22/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
42871+++ linux-2.6.32.21/grsecurity/grsec_ptrace.c 2010-09-04 15:54:52.000000000 -0400 42735+++ linux-2.6.32.22/grsecurity/grsec_ptrace.c 2010-09-04 15:54:52.000000000 -0400
42872@@ -0,0 +1,14 @@ 42736@@ -0,0 +1,14 @@
42873+#include <linux/kernel.h> 42737+#include <linux/kernel.h>
42874+#include <linux/sched.h> 42738+#include <linux/sched.h>
@@ -42884,9 +42748,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/
42884+#endif 42748+#endif
42885+ return; 42749+ return;
42886+} 42750+}
42887diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grsec_sig.c 42751diff -urNp linux-2.6.32.22/grsecurity/grsec_sig.c linux-2.6.32.22/grsecurity/grsec_sig.c
42888--- linux-2.6.32.21/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 42752--- linux-2.6.32.22/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
42889+++ linux-2.6.32.21/grsecurity/grsec_sig.c 2010-09-04 15:54:52.000000000 -0400 42753+++ linux-2.6.32.22/grsecurity/grsec_sig.c 2010-09-04 15:54:52.000000000 -0400
42890@@ -0,0 +1,65 @@ 42754@@ -0,0 +1,65 @@
42891+#include <linux/kernel.h> 42755+#include <linux/kernel.h>
42892+#include <linux/sched.h> 42756+#include <linux/sched.h>
@@ -42953,9 +42817,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grs
42953+ return; 42817+ return;
42954+} 42818+}
42955+ 42819+
42956diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/grsec_sock.c 42820diff -urNp linux-2.6.32.22/grsecurity/grsec_sock.c linux-2.6.32.22/grsecurity/grsec_sock.c
42957--- linux-2.6.32.21/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 42821--- linux-2.6.32.22/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
42958+++ linux-2.6.32.21/grsecurity/grsec_sock.c 2010-09-04 15:54:52.000000000 -0400 42822+++ linux-2.6.32.22/grsecurity/grsec_sock.c 2010-09-04 15:54:52.000000000 -0400
42959@@ -0,0 +1,271 @@ 42823@@ -0,0 +1,271 @@
42960+#include <linux/kernel.h> 42824+#include <linux/kernel.h>
42961+#include <linux/module.h> 42825+#include <linux/module.h>
@@ -43228,9 +43092,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/gr
43228+ return current_cap(); 43092+ return current_cap();
43229+#endif 43093+#endif
43230+} 43094+}
43231diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/grsec_sysctl.c 43095diff -urNp linux-2.6.32.22/grsecurity/grsec_sysctl.c linux-2.6.32.22/grsecurity/grsec_sysctl.c
43232--- linux-2.6.32.21/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 43096--- linux-2.6.32.22/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
43233+++ linux-2.6.32.21/grsecurity/grsec_sysctl.c 2010-09-17 19:22:27.000000000 -0400 43097+++ linux-2.6.32.22/grsecurity/grsec_sysctl.c 2010-09-17 19:22:27.000000000 -0400
43234@@ -0,0 +1,469 @@ 43098@@ -0,0 +1,469 @@
43235+#include <linux/kernel.h> 43099+#include <linux/kernel.h>
43236+#include <linux/sched.h> 43100+#include <linux/sched.h>
@@ -43701,9 +43565,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/
43701+ { .ctl_name = 0 } 43565+ { .ctl_name = 0 }
43702+}; 43566+};
43703+#endif 43567+#endif
43704diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity/grsec_textrel.c 43568diff -urNp linux-2.6.32.22/grsecurity/grsec_textrel.c linux-2.6.32.22/grsecurity/grsec_textrel.c
43705--- linux-2.6.32.21/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 43569--- linux-2.6.32.22/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
43706+++ linux-2.6.32.21/grsecurity/grsec_textrel.c 2010-09-04 15:54:52.000000000 -0400 43570+++ linux-2.6.32.22/grsecurity/grsec_textrel.c 2010-09-04 15:54:52.000000000 -0400
43707@@ -0,0 +1,16 @@ 43571@@ -0,0 +1,16 @@
43708+#include <linux/kernel.h> 43572+#include <linux/kernel.h>
43709+#include <linux/sched.h> 43573+#include <linux/sched.h>
@@ -43721,9 +43585,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity
43721+#endif 43585+#endif
43722+ return; 43586+ return;
43723+} 43587+}
43724diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/grsec_time.c 43588diff -urNp linux-2.6.32.22/grsecurity/grsec_time.c linux-2.6.32.22/grsecurity/grsec_time.c
43725--- linux-2.6.32.21/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 43589--- linux-2.6.32.22/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
43726+++ linux-2.6.32.21/grsecurity/grsec_time.c 2010-09-04 15:54:52.000000000 -0400 43590+++ linux-2.6.32.22/grsecurity/grsec_time.c 2010-09-04 15:54:52.000000000 -0400
43727@@ -0,0 +1,13 @@ 43591@@ -0,0 +1,13 @@
43728+#include <linux/kernel.h> 43592+#include <linux/kernel.h>
43729+#include <linux/sched.h> 43593+#include <linux/sched.h>
@@ -43738,9 +43602,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/gr
43738+#endif 43602+#endif
43739+ return; 43603+ return;
43740+} 43604+}
43741diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grsec_tpe.c 43605diff -urNp linux-2.6.32.22/grsecurity/grsec_tpe.c linux-2.6.32.22/grsecurity/grsec_tpe.c
43742--- linux-2.6.32.21/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 43606--- linux-2.6.32.22/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
43743+++ linux-2.6.32.21/grsecurity/grsec_tpe.c 2010-09-17 19:28:20.000000000 -0400 43607+++ linux-2.6.32.22/grsecurity/grsec_tpe.c 2010-09-17 19:28:20.000000000 -0400
43744@@ -0,0 +1,39 @@ 43608@@ -0,0 +1,39 @@
43745+#include <linux/kernel.h> 43609+#include <linux/kernel.h>
43746+#include <linux/sched.h> 43610+#include <linux/sched.h>
@@ -43781,9 +43645,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grs
43781+#endif 43645+#endif
43782+ return 1; 43646+ return 1;
43783+} 43647+}
43784diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c 43648diff -urNp linux-2.6.32.22/grsecurity/grsum.c linux-2.6.32.22/grsecurity/grsum.c
43785--- linux-2.6.32.21/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 43649--- linux-2.6.32.22/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
43786+++ linux-2.6.32.21/grsecurity/grsum.c 2010-09-04 15:54:52.000000000 -0400 43650+++ linux-2.6.32.22/grsecurity/grsum.c 2010-09-04 15:54:52.000000000 -0400
43787@@ -0,0 +1,61 @@ 43651@@ -0,0 +1,61 @@
43788+#include <linux/err.h> 43652+#include <linux/err.h>
43789+#include <linux/kernel.h> 43653+#include <linux/kernel.h>
@@ -43846,9 +43710,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
43846+ 43710+
43847+ return retval; 43711+ return retval;
43848+} 43712+}
43849diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig 43713diff -urNp linux-2.6.32.22/grsecurity/Kconfig linux-2.6.32.22/grsecurity/Kconfig
43850--- linux-2.6.32.21/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 43714--- linux-2.6.32.22/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
43851+++ linux-2.6.32.21/grsecurity/Kconfig 2010-09-17 19:36:28.000000000 -0400 43715+++ linux-2.6.32.22/grsecurity/Kconfig 2010-09-17 19:36:28.000000000 -0400
43852@@ -0,0 +1,986 @@ 43716@@ -0,0 +1,986 @@
43853+# 43717+#
43854+# grecurity configuration 43718+# grecurity configuration
@@ -44836,9 +44700,9 @@ diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
44836+endmenu 44700+endmenu
44837+ 44701+
44838+endmenu 44702+endmenu
44839diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefile 44703diff -urNp linux-2.6.32.22/grsecurity/Makefile linux-2.6.32.22/grsecurity/Makefile
44840--- linux-2.6.32.21/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 44704--- linux-2.6.32.22/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
44841+++ linux-2.6.32.21/grsecurity/Makefile 2010-09-04 15:54:52.000000000 -0400 44705+++ linux-2.6.32.22/grsecurity/Makefile 2010-09-04 15:54:52.000000000 -0400
44842@@ -0,0 +1,29 @@ 44706@@ -0,0 +1,29 @@
44843+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 44707+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
44844+# during 2001-2009 it has been completely redesigned by Brad Spengler 44708+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -44869,9 +44733,9 @@ diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefi
44869+ @-chmod -f 700 . 44733+ @-chmod -f 700 .
44870+ @echo ' grsec: protected kernel image paths' 44734+ @echo ' grsec: protected kernel image paths'
44871+endif 44735+endif
44872diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/acoutput.h 44736diff -urNp linux-2.6.32.22/include/acpi/acoutput.h linux-2.6.32.22/include/acpi/acoutput.h
44873--- linux-2.6.32.21/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400 44737--- linux-2.6.32.22/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
44874+++ linux-2.6.32.21/include/acpi/acoutput.h 2010-09-04 15:54:52.000000000 -0400 44738+++ linux-2.6.32.22/include/acpi/acoutput.h 2010-09-04 15:54:52.000000000 -0400
44875@@ -264,8 +264,8 @@ 44739@@ -264,8 +264,8 @@
44876 * leaving no executable debug code! 44740 * leaving no executable debug code!
44877 */ 44741 */
@@ -44883,9 +44747,9 @@ diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/
44883 44747
44884 #endif /* ACPI_DEBUG_OUTPUT */ 44748 #endif /* ACPI_DEBUG_OUTPUT */
44885 44749
44886diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/acpi/acpi_drivers.h 44750diff -urNp linux-2.6.32.22/include/acpi/acpi_drivers.h linux-2.6.32.22/include/acpi/acpi_drivers.h
44887--- linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400 44751--- linux-2.6.32.22/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
44888+++ linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-09-04 15:54:52.000000000 -0400 44752+++ linux-2.6.32.22/include/acpi/acpi_drivers.h 2010-09-04 15:54:52.000000000 -0400
44889@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp 44753@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
44890 Dock Station 44754 Dock Station
44891 -------------------------------------------------------------------------- */ 44755 -------------------------------------------------------------------------- */
@@ -44915,9 +44779,9 @@ diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/a
44915 void *context) 44779 void *context)
44916 { 44780 {
44917 return -ENODEV; 44781 return -ENODEV;
44918diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/include/asm-generic/atomic-long.h 44782diff -urNp linux-2.6.32.22/include/asm-generic/atomic-long.h linux-2.6.32.22/include/asm-generic/atomic-long.h
44919--- linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400 44783--- linux-2.6.32.22/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
44920+++ linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-09-04 15:54:56.000000000 -0400 44784+++ linux-2.6.32.22/include/asm-generic/atomic-long.h 2010-09-04 15:54:56.000000000 -0400
44921@@ -22,6 +22,12 @@ 44785@@ -22,6 +22,12 @@
44922 44786
44923 typedef atomic64_t atomic_long_t; 44787 typedef atomic64_t atomic_long_t;
@@ -45174,9 +45038,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/inc
45174+#endif 45038+#endif
45175+ 45039+
45176 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 45040 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
45177diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 45041diff -urNp linux-2.6.32.22/include/asm-generic/dma-mapping-common.h linux-2.6.32.22/include/asm-generic/dma-mapping-common.h
45178--- linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400 45042--- linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
45179+++ linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-09-04 15:54:52.000000000 -0400 45043+++ linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 2010-09-04 15:54:52.000000000 -0400
45180@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 45044@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
45181 enum dma_data_direction dir, 45045 enum dma_data_direction dir,
45182 struct dma_attrs *attrs) 45046 struct dma_attrs *attrs)
@@ -45285,9 +45149,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32
45285 45149
45286 BUG_ON(!valid_dma_direction(dir)); 45150 BUG_ON(!valid_dma_direction(dir));
45287 if (ops->sync_sg_for_device) 45151 if (ops->sync_sg_for_device)
45288diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/asm-generic/futex.h 45152diff -urNp linux-2.6.32.22/include/asm-generic/futex.h linux-2.6.32.22/include/asm-generic/futex.h
45289--- linux-2.6.32.21/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400 45153--- linux-2.6.32.22/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
45290+++ linux-2.6.32.21/include/asm-generic/futex.h 2010-09-04 15:54:52.000000000 -0400 45154+++ linux-2.6.32.22/include/asm-generic/futex.h 2010-09-04 15:54:52.000000000 -0400
45291@@ -6,7 +6,7 @@ 45155@@ -6,7 +6,7 @@
45292 #include <asm/errno.h> 45156 #include <asm/errno.h>
45293 45157
@@ -45306,9 +45170,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/a
45306 { 45170 {
45307 return -ENOSYS; 45171 return -ENOSYS;
45308 } 45172 }
45309diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include/asm-generic/int-l64.h 45173diff -urNp linux-2.6.32.22/include/asm-generic/int-l64.h linux-2.6.32.22/include/asm-generic/int-l64.h
45310--- linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400 45174--- linux-2.6.32.22/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
45311+++ linux-2.6.32.21/include/asm-generic/int-l64.h 2010-09-04 15:54:52.000000000 -0400 45175+++ linux-2.6.32.22/include/asm-generic/int-l64.h 2010-09-04 15:54:52.000000000 -0400
45312@@ -46,6 +46,8 @@ typedef unsigned int u32; 45176@@ -46,6 +46,8 @@ typedef unsigned int u32;
45313 typedef signed long s64; 45177 typedef signed long s64;
45314 typedef unsigned long u64; 45178 typedef unsigned long u64;
@@ -45318,9 +45182,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include
45318 #define S8_C(x) x 45182 #define S8_C(x) x
45319 #define U8_C(x) x ## U 45183 #define U8_C(x) x ## U
45320 #define S16_C(x) x 45184 #define S16_C(x) x
45321diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/include/asm-generic/int-ll64.h 45185diff -urNp linux-2.6.32.22/include/asm-generic/int-ll64.h linux-2.6.32.22/include/asm-generic/int-ll64.h
45322--- linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400 45186--- linux-2.6.32.22/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
45323+++ linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-09-04 15:54:52.000000000 -0400 45187+++ linux-2.6.32.22/include/asm-generic/int-ll64.h 2010-09-04 15:54:52.000000000 -0400
45324@@ -51,6 +51,8 @@ typedef unsigned int u32; 45188@@ -51,6 +51,8 @@ typedef unsigned int u32;
45325 typedef signed long long s64; 45189 typedef signed long long s64;
45326 typedef unsigned long long u64; 45190 typedef unsigned long long u64;
@@ -45330,9 +45194,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/includ
45330 #define S8_C(x) x 45194 #define S8_C(x) x
45331 #define U8_C(x) x ## U 45195 #define U8_C(x) x ## U
45332 #define S16_C(x) x 45196 #define S16_C(x) x
45333diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/include/asm-generic/kmap_types.h 45197diff -urNp linux-2.6.32.22/include/asm-generic/kmap_types.h linux-2.6.32.22/include/asm-generic/kmap_types.h
45334--- linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 45198--- linux-2.6.32.22/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
45335+++ linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-09-04 15:54:52.000000000 -0400 45199+++ linux-2.6.32.22/include/asm-generic/kmap_types.h 2010-09-04 15:54:52.000000000 -0400
45336@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY, 45200@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
45337 KMAP_D(16) KM_IRQ_PTE, 45201 KMAP_D(16) KM_IRQ_PTE,
45338 KMAP_D(17) KM_NMI, 45202 KMAP_D(17) KM_NMI,
@@ -45343,9 +45207,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/incl
45343 }; 45207 };
45344 45208
45345 #undef KMAP_D 45209 #undef KMAP_D
45346diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include/asm-generic/pgtable.h 45210diff -urNp linux-2.6.32.22/include/asm-generic/pgtable.h linux-2.6.32.22/include/asm-generic/pgtable.h
45347--- linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400 45211--- linux-2.6.32.22/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
45348+++ linux-2.6.32.21/include/asm-generic/pgtable.h 2010-09-04 15:54:52.000000000 -0400 45212+++ linux-2.6.32.22/include/asm-generic/pgtable.h 2010-09-04 15:54:52.000000000 -0400
45349@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar 45213@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
45350 unsigned long size); 45214 unsigned long size);
45351 #endif 45215 #endif
@@ -45361,9 +45225,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include
45361 #endif /* !__ASSEMBLY__ */ 45225 #endif /* !__ASSEMBLY__ */
45362 45226
45363 #endif /* _ASM_GENERIC_PGTABLE_H */ 45227 #endif /* _ASM_GENERIC_PGTABLE_H */
45364diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 45228diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h
45365--- linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400 45229--- linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
45366+++ linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-09-04 15:54:52.000000000 -0400 45230+++ linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 2010-09-04 15:54:52.000000000 -0400
45367@@ -1,14 +1,19 @@ 45231@@ -1,14 +1,19 @@
45368 #ifndef _PGTABLE_NOPMD_H 45232 #ifndef _PGTABLE_NOPMD_H
45369 #define _PGTABLE_NOPMD_H 45233 #define _PGTABLE_NOPMD_H
@@ -45400,9 +45264,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/i
45400 /* 45264 /*
45401 * The "pud_xxx()" functions here are trivial for a folded two-level 45265 * The "pud_xxx()" functions here are trivial for a folded two-level
45402 * setup: the pmd is never bad, and a pmd always exists (as it's folded 45266 * setup: the pmd is never bad, and a pmd always exists (as it's folded
45403diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 45267diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopud.h linux-2.6.32.22/include/asm-generic/pgtable-nopud.h
45404--- linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400 45268--- linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
45405+++ linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-09-04 15:54:52.000000000 -0400 45269+++ linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 2010-09-04 15:54:52.000000000 -0400
45406@@ -1,10 +1,15 @@ 45270@@ -1,10 +1,15 @@
45407 #ifndef _PGTABLE_NOPUD_H 45271 #ifndef _PGTABLE_NOPUD_H
45408 #define _PGTABLE_NOPUD_H 45272 #define _PGTABLE_NOPUD_H
@@ -45433,9 +45297,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/i
45433 /* 45297 /*
45434 * The "pgd_xxx()" functions here are trivial for a folded two-level 45298 * The "pgd_xxx()" functions here are trivial for a folded two-level
45435 * setup: the pud is never bad, and a pud always exists (as it's folded 45299 * setup: the pud is never bad, and a pud always exists (as it's folded
45436diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 45300diff -urNp linux-2.6.32.22/include/asm-generic/vmlinux.lds.h linux-2.6.32.22/include/asm-generic/vmlinux.lds.h
45437--- linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400 45301--- linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
45438+++ linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-09-04 15:54:52.000000000 -0400 45302+++ linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 2010-09-04 15:54:52.000000000 -0400
45439@@ -199,6 +199,7 @@ 45303@@ -199,6 +199,7 @@
45440 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 45304 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
45441 VMLINUX_SYMBOL(__start_rodata) = .; \ 45305 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -45474,9 +45338,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/inc
45474 45338
45475 /** 45339 /**
45476 * PERCPU - define output section for percpu area, simple version 45340 * PERCPU - define output section for percpu area, simple version
45477diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/drm_pciids.h 45341diff -urNp linux-2.6.32.22/include/drm/drm_pciids.h linux-2.6.32.22/include/drm/drm_pciids.h
45478--- linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400 45342--- linux-2.6.32.22/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
45479+++ linux-2.6.32.21/include/drm/drm_pciids.h 2010-09-04 15:54:52.000000000 -0400 45343+++ linux-2.6.32.22/include/drm/drm_pciids.h 2010-09-04 15:54:52.000000000 -0400
45480@@ -377,7 +377,7 @@ 45344@@ -377,7 +377,7 @@
45481 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 45345 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
45482 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 45346 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -45580,9 +45444,9 @@ diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/
45580 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 45444 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
45581- {0, 0, 0} 45445- {0, 0, 0}
45582+ {0, 0, 0, 0, 0, 0} 45446+ {0, 0, 0, 0, 0, 0}
45583diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h 45447diff -urNp linux-2.6.32.22/include/drm/drmP.h linux-2.6.32.22/include/drm/drmP.h
45584--- linux-2.6.32.21/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400 45448--- linux-2.6.32.22/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
45585+++ linux-2.6.32.21/include/drm/drmP.h 2010-09-04 15:54:52.000000000 -0400 45449+++ linux-2.6.32.22/include/drm/drmP.h 2010-09-04 15:54:52.000000000 -0400
45586@@ -814,7 +814,7 @@ struct drm_driver { 45450@@ -814,7 +814,7 @@ struct drm_driver {
45587 void (*vgaarb_irq)(struct drm_device *dev, bool state); 45451 void (*vgaarb_irq)(struct drm_device *dev, bool state);
45588 45452
@@ -45610,9 +45474,9 @@ diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
45610 /*@} */ 45474 /*@} */
45611 45475
45612 struct list_head filelist; 45476 struct list_head filelist;
45613diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a.out.h 45477diff -urNp linux-2.6.32.22/include/linux/a.out.h linux-2.6.32.22/include/linux/a.out.h
45614--- linux-2.6.32.21/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400 45478--- linux-2.6.32.22/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
45615+++ linux-2.6.32.21/include/linux/a.out.h 2010-09-04 15:54:52.000000000 -0400 45479+++ linux-2.6.32.22/include/linux/a.out.h 2010-09-04 15:54:52.000000000 -0400
45616@@ -39,6 +39,14 @@ enum machine_type { 45480@@ -39,6 +39,14 @@ enum machine_type {
45617 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 45481 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
45618 }; 45482 };
@@ -45628,9 +45492,9 @@ diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a
45628 #if !defined (N_MAGIC) 45492 #if !defined (N_MAGIC)
45629 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 45493 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
45630 #endif 45494 #endif
45631diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/atmdev.h 45495diff -urNp linux-2.6.32.22/include/linux/atmdev.h linux-2.6.32.22/include/linux/atmdev.h
45632--- linux-2.6.32.21/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400 45496--- linux-2.6.32.22/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
45633+++ linux-2.6.32.21/include/linux/atmdev.h 2010-09-04 15:54:52.000000000 -0400 45497+++ linux-2.6.32.22/include/linux/atmdev.h 2010-09-04 15:54:52.000000000 -0400
45634@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 45498@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
45635 #endif 45499 #endif
45636 45500
@@ -45640,9 +45504,9 @@ diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/
45640 __AAL_STAT_ITEMS 45504 __AAL_STAT_ITEMS
45641 #undef __HANDLE_ITEM 45505 #undef __HANDLE_ITEM
45642 }; 45506 };
45643diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/linux/backlight.h 45507diff -urNp linux-2.6.32.22/include/linux/backlight.h linux-2.6.32.22/include/linux/backlight.h
45644--- linux-2.6.32.21/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400 45508--- linux-2.6.32.22/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
45645+++ linux-2.6.32.21/include/linux/backlight.h 2010-09-04 15:54:52.000000000 -0400 45509+++ linux-2.6.32.22/include/linux/backlight.h 2010-09-04 15:54:52.000000000 -0400
45646@@ -36,18 +36,18 @@ struct backlight_device; 45510@@ -36,18 +36,18 @@ struct backlight_device;
45647 struct fb_info; 45511 struct fb_info;
45648 45512
@@ -45684,9 +45548,9 @@ diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/lin
45684 extern void backlight_device_unregister(struct backlight_device *bd); 45548 extern void backlight_device_unregister(struct backlight_device *bd);
45685 extern void backlight_force_update(struct backlight_device *bd, 45549 extern void backlight_force_update(struct backlight_device *bd,
45686 enum backlight_update_reason reason); 45550 enum backlight_update_reason reason);
45687diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux/binfmts.h 45551diff -urNp linux-2.6.32.22/include/linux/binfmts.h linux-2.6.32.22/include/linux/binfmts.h
45688--- linux-2.6.32.21/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400 45552--- linux-2.6.32.22/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
45689+++ linux-2.6.32.21/include/linux/binfmts.h 2010-09-04 15:54:52.000000000 -0400 45553+++ linux-2.6.32.22/include/linux/binfmts.h 2010-09-04 15:54:52.000000000 -0400
45690@@ -78,6 +78,7 @@ struct linux_binfmt { 45554@@ -78,6 +78,7 @@ struct linux_binfmt {
45691 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 45555 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
45692 int (*load_shlib)(struct file *); 45556 int (*load_shlib)(struct file *);
@@ -45695,9 +45559,9 @@ diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux
45695 unsigned long min_coredump; /* minimal dump size */ 45559 unsigned long min_coredump; /* minimal dump size */
45696 int hasvdso; 45560 int hasvdso;
45697 }; 45561 };
45698diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/blkdev.h 45562diff -urNp linux-2.6.32.22/include/linux/blkdev.h linux-2.6.32.22/include/linux/blkdev.h
45699--- linux-2.6.32.21/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400 45563--- linux-2.6.32.22/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
45700+++ linux-2.6.32.21/include/linux/blkdev.h 2010-09-04 15:54:52.000000000 -0400 45564+++ linux-2.6.32.22/include/linux/blkdev.h 2010-09-04 15:54:52.000000000 -0400
45701@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc 45565@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
45702 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 45566 #endif /* CONFIG_BLK_DEV_INTEGRITY */
45703 45567
@@ -45729,9 +45593,9 @@ diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/
45729 }; 45593 };
45730 45594
45731 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 45595 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
45732diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/cache.h 45596diff -urNp linux-2.6.32.22/include/linux/cache.h linux-2.6.32.22/include/linux/cache.h
45733--- linux-2.6.32.21/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400 45597--- linux-2.6.32.22/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
45734+++ linux-2.6.32.21/include/linux/cache.h 2010-09-04 15:54:52.000000000 -0400 45598+++ linux-2.6.32.22/include/linux/cache.h 2010-09-04 15:54:52.000000000 -0400
45735@@ -16,6 +16,10 @@ 45599@@ -16,6 +16,10 @@
45736 #define __read_mostly 45600 #define __read_mostly
45737 #endif 45601 #endif
@@ -45743,9 +45607,9 @@ diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/c
45743 #ifndef ____cacheline_aligned 45607 #ifndef ____cacheline_aligned
45744 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 45608 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
45745 #endif 45609 #endif
45746diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/linux/capability.h 45610diff -urNp linux-2.6.32.22/include/linux/capability.h linux-2.6.32.22/include/linux/capability.h
45747--- linux-2.6.32.21/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400 45611--- linux-2.6.32.22/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
45748+++ linux-2.6.32.21/include/linux/capability.h 2010-09-04 15:54:52.000000000 -0400 45612+++ linux-2.6.32.22/include/linux/capability.h 2010-09-04 15:54:52.000000000 -0400
45749@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 45613@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
45750 (security_real_capable_noaudit((t), (cap)) == 0) 45614 (security_real_capable_noaudit((t), (cap)) == 0)
45751 45615
@@ -45754,20 +45618,9 @@ diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/li
45754 45618
45755 /* audit system wants to get cap info from files as well */ 45619 /* audit system wants to get cap info from files as well */
45756 struct dentry; 45620 struct dentry;
45757diff -urNp linux-2.6.32.21/include/linux/compat.h linux-2.6.32.21/include/linux/compat.h 45621diff -urNp linux-2.6.32.22/include/linux/compiler-gcc4.h linux-2.6.32.22/include/linux/compiler-gcc4.h
45758--- linux-2.6.32.21/include/linux/compat.h 2010-08-13 16:24:37.000000000 -0400 45622--- linux-2.6.32.22/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
45759+++ linux-2.6.32.21/include/linux/compat.h 2010-09-15 02:04:33.000000000 -0400 45623+++ linux-2.6.32.22/include/linux/compiler-gcc4.h 2010-09-04 15:54:52.000000000 -0400
45760@@ -309,5 +309,7 @@ asmlinkage long compat_sys_newfstatat(un
45761 asmlinkage long compat_sys_openat(unsigned int dfd, const char __user *filename,
45762 int flags, int mode);
45763
45764+extern void __user *compat_alloc_user_space(unsigned long len);
45765+
45766 #endif /* CONFIG_COMPAT */
45767 #endif /* _LINUX_COMPAT_H */
45768diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include/linux/compiler-gcc4.h
45769--- linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
45770+++ linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-09-04 15:54:52.000000000 -0400
45771@@ -36,4 +36,8 @@ 45624@@ -36,4 +36,8 @@
45772 the kernel context */ 45625 the kernel context */
45773 #define __cold __attribute__((__cold__)) 45626 #define __cold __attribute__((__cold__))
@@ -45777,9 +45630,9 @@ diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include
45777+#define __bos0(ptr) __bos((ptr), 0) 45630+#define __bos0(ptr) __bos((ptr), 0)
45778+#define __bos1(ptr) __bos((ptr), 1) 45631+#define __bos1(ptr) __bos((ptr), 1)
45779 #endif 45632 #endif
45780diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linux/compiler.h 45633diff -urNp linux-2.6.32.22/include/linux/compiler.h linux-2.6.32.22/include/linux/compiler.h
45781--- linux-2.6.32.21/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400 45634--- linux-2.6.32.22/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
45782+++ linux-2.6.32.21/include/linux/compiler.h 2010-09-04 15:54:52.000000000 -0400 45635+++ linux-2.6.32.22/include/linux/compiler.h 2010-09-04 15:54:52.000000000 -0400
45783@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_ 45636@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
45784 #define __cold 45637 #define __cold
45785 #endif 45638 #endif
@@ -45803,9 +45656,9 @@ diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linu
45803 /* Simple shorthand for a section definition */ 45656 /* Simple shorthand for a section definition */
45804 #ifndef __section 45657 #ifndef __section
45805 # define __section(S) __attribute__ ((__section__(#S))) 45658 # define __section(S) __attribute__ ((__section__(#S)))
45806diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include/linux/decompress/mm.h 45659diff -urNp linux-2.6.32.22/include/linux/decompress/mm.h linux-2.6.32.22/include/linux/decompress/mm.h
45807--- linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400 45660--- linux-2.6.32.22/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
45808+++ linux-2.6.32.21/include/linux/decompress/mm.h 2010-09-04 15:54:52.000000000 -0400 45661+++ linux-2.6.32.22/include/linux/decompress/mm.h 2010-09-04 15:54:52.000000000 -0400
45809@@ -78,7 +78,7 @@ static void free(void *where) 45662@@ -78,7 +78,7 @@ static void free(void *where)
45810 * warnings when not needed (indeed large_malloc / large_free are not 45663 * warnings when not needed (indeed large_malloc / large_free are not
45811 * needed by inflate */ 45664 * needed by inflate */
@@ -45815,9 +45668,9 @@ diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include
45815 #define free(a) kfree(a) 45668 #define free(a) kfree(a)
45816 45669
45817 #define large_malloc(a) vmalloc(a) 45670 #define large_malloc(a) vmalloc(a)
45818diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/linux/dma-mapping.h 45671diff -urNp linux-2.6.32.22/include/linux/dma-mapping.h linux-2.6.32.22/include/linux/dma-mapping.h
45819--- linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 45672--- linux-2.6.32.22/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
45820+++ linux-2.6.32.21/include/linux/dma-mapping.h 2010-09-04 15:54:52.000000000 -0400 45673+++ linux-2.6.32.22/include/linux/dma-mapping.h 2010-09-04 15:54:52.000000000 -0400
45821@@ -16,50 +16,50 @@ enum dma_data_direction { 45674@@ -16,50 +16,50 @@ enum dma_data_direction {
45822 }; 45675 };
45823 45676
@@ -45884,9 +45737,9 @@ diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/l
45884 }; 45737 };
45885 45738
45886 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 45739 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
45887diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst.h 45740diff -urNp linux-2.6.32.22/include/linux/dst.h linux-2.6.32.22/include/linux/dst.h
45888--- linux-2.6.32.21/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400 45741--- linux-2.6.32.22/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
45889+++ linux-2.6.32.21/include/linux/dst.h 2010-09-04 15:54:52.000000000 -0400 45742+++ linux-2.6.32.22/include/linux/dst.h 2010-09-04 15:54:52.000000000 -0400
45890@@ -380,7 +380,7 @@ struct dst_node 45743@@ -380,7 +380,7 @@ struct dst_node
45891 struct thread_pool *pool; 45744 struct thread_pool *pool;
45892 45745
@@ -45896,9 +45749,9 @@ diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst
45896 45749
45897 /* 45750 /*
45898 * How frequently and how many times transaction 45751 * How frequently and how many times transaction
45899diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf.h 45752diff -urNp linux-2.6.32.22/include/linux/elf.h linux-2.6.32.22/include/linux/elf.h
45900--- linux-2.6.32.21/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400 45753--- linux-2.6.32.22/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
45901+++ linux-2.6.32.21/include/linux/elf.h 2010-09-04 15:54:52.000000000 -0400 45754+++ linux-2.6.32.22/include/linux/elf.h 2010-09-04 15:54:52.000000000 -0400
45902@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 45755@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
45903 #define PT_GNU_EH_FRAME 0x6474e550 45756 #define PT_GNU_EH_FRAME 0x6474e550
45904 45757
@@ -45971,9 +45824,9 @@ diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf
45971 45824
45972 #endif 45825 #endif
45973 45826
45974diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h 45827diff -urNp linux-2.6.32.22/include/linux/fs.h linux-2.6.32.22/include/linux/fs.h
45975--- linux-2.6.32.21/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400 45828--- linux-2.6.32.22/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
45976+++ linux-2.6.32.21/include/linux/fs.h 2010-09-04 15:54:52.000000000 -0400 45829+++ linux-2.6.32.22/include/linux/fs.h 2010-09-04 15:54:52.000000000 -0400
45977@@ -90,6 +90,11 @@ struct inodes_stat_t { 45830@@ -90,6 +90,11 @@ struct inodes_stat_t {
45978 /* Expect random access pattern */ 45831 /* Expect random access pattern */
45979 #define FMODE_RANDOM ((__force fmode_t)4096) 45832 #define FMODE_RANDOM ((__force fmode_t)4096)
@@ -46135,9 +45988,9 @@ diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
46135 }; 45988 };
46136 45989
46137 /* 45990 /*
46138diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/linux/fs_struct.h 45991diff -urNp linux-2.6.32.22/include/linux/fs_struct.h linux-2.6.32.22/include/linux/fs_struct.h
46139--- linux-2.6.32.21/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400 45992--- linux-2.6.32.22/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
46140+++ linux-2.6.32.21/include/linux/fs_struct.h 2010-09-04 15:54:52.000000000 -0400 45993+++ linux-2.6.32.22/include/linux/fs_struct.h 2010-09-04 15:54:52.000000000 -0400
46141@@ -4,7 +4,7 @@ 45994@@ -4,7 +4,7 @@
46142 #include <linux/path.h> 45995 #include <linux/path.h>
46143 45996
@@ -46147,9 +46000,9 @@ diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/lin
46147 rwlock_t lock; 46000 rwlock_t lock;
46148 int umask; 46001 int umask;
46149 int in_exec; 46002 int in_exec;
46150diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/genhd.h 46003diff -urNp linux-2.6.32.22/include/linux/genhd.h linux-2.6.32.22/include/linux/genhd.h
46151--- linux-2.6.32.21/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400 46004--- linux-2.6.32.22/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
46152+++ linux-2.6.32.21/include/linux/genhd.h 2010-09-04 15:54:52.000000000 -0400 46005+++ linux-2.6.32.22/include/linux/genhd.h 2010-09-04 15:54:52.000000000 -0400
46153@@ -161,7 +161,7 @@ struct gendisk { 46006@@ -161,7 +161,7 @@ struct gendisk {
46154 46007
46155 struct timer_rand_state *random; 46008 struct timer_rand_state *random;
@@ -46159,9 +46012,9 @@ diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/g
46159 struct work_struct async_notify; 46012 struct work_struct async_notify;
46160 #ifdef CONFIG_BLK_DEV_INTEGRITY 46013 #ifdef CONFIG_BLK_DEV_INTEGRITY
46161 struct blk_integrity *integrity; 46014 struct blk_integrity *integrity;
46162diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/gracl.h 46015diff -urNp linux-2.6.32.22/include/linux/gracl.h linux-2.6.32.22/include/linux/gracl.h
46163--- linux-2.6.32.21/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 46016--- linux-2.6.32.22/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
46164+++ linux-2.6.32.21/include/linux/gracl.h 2010-09-04 15:54:52.000000000 -0400 46017+++ linux-2.6.32.22/include/linux/gracl.h 2010-09-04 15:54:52.000000000 -0400
46165@@ -0,0 +1,310 @@ 46018@@ -0,0 +1,310 @@
46166+#ifndef GR_ACL_H 46019+#ifndef GR_ACL_H
46167+#define GR_ACL_H 46020+#define GR_ACL_H
@@ -46473,9 +46326,9 @@ diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/g
46473+ 46326+
46474+#endif 46327+#endif
46475+ 46328+
46476diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux/gralloc.h 46329diff -urNp linux-2.6.32.22/include/linux/gralloc.h linux-2.6.32.22/include/linux/gralloc.h
46477--- linux-2.6.32.21/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 46330--- linux-2.6.32.22/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
46478+++ linux-2.6.32.21/include/linux/gralloc.h 2010-09-04 15:54:52.000000000 -0400 46331+++ linux-2.6.32.22/include/linux/gralloc.h 2010-09-04 15:54:52.000000000 -0400
46479@@ -0,0 +1,9 @@ 46332@@ -0,0 +1,9 @@
46480+#ifndef __GRALLOC_H 46333+#ifndef __GRALLOC_H
46481+#define __GRALLOC_H 46334+#define __GRALLOC_H
@@ -46486,9 +46339,9 @@ diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux
46486+void *acl_alloc_num(unsigned long num, unsigned long len); 46339+void *acl_alloc_num(unsigned long num, unsigned long len);
46487+ 46340+
46488+#endif 46341+#endif
46489diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/grdefs.h 46342diff -urNp linux-2.6.32.22/include/linux/grdefs.h linux-2.6.32.22/include/linux/grdefs.h
46490--- linux-2.6.32.21/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 46343--- linux-2.6.32.22/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
46491+++ linux-2.6.32.21/include/linux/grdefs.h 2010-09-04 15:54:52.000000000 -0400 46344+++ linux-2.6.32.22/include/linux/grdefs.h 2010-09-04 15:54:52.000000000 -0400
46492@@ -0,0 +1,136 @@ 46345@@ -0,0 +1,136 @@
46493+#ifndef GRDEFS_H 46346+#ifndef GRDEFS_H
46494+#define GRDEFS_H 46347+#define GRDEFS_H
@@ -46626,9 +46479,9 @@ diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/
46626+}; 46479+};
46627+ 46480+
46628+#endif 46481+#endif
46629diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/linux/grinternal.h 46482diff -urNp linux-2.6.32.22/include/linux/grinternal.h linux-2.6.32.22/include/linux/grinternal.h
46630--- linux-2.6.32.21/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 46483--- linux-2.6.32.22/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
46631+++ linux-2.6.32.21/include/linux/grinternal.h 2010-09-17 19:39:50.000000000 -0400 46484+++ linux-2.6.32.22/include/linux/grinternal.h 2010-09-17 19:39:50.000000000 -0400
46632@@ -0,0 +1,211 @@ 46485@@ -0,0 +1,211 @@
46633+#ifndef __GRINTERNAL_H 46486+#ifndef __GRINTERNAL_H
46634+#define __GRINTERNAL_H 46487+#define __GRINTERNAL_H
@@ -46841,9 +46694,9 @@ diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/li
46841+#endif 46694+#endif
46842+ 46695+
46843+#endif 46696+#endif
46844diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/grmsg.h 46697diff -urNp linux-2.6.32.22/include/linux/grmsg.h linux-2.6.32.22/include/linux/grmsg.h
46845--- linux-2.6.32.21/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 46698--- linux-2.6.32.22/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
46846+++ linux-2.6.32.21/include/linux/grmsg.h 2010-09-04 15:54:52.000000000 -0400 46699+++ linux-2.6.32.22/include/linux/grmsg.h 2010-09-04 15:54:52.000000000 -0400
46847@@ -0,0 +1,108 @@ 46700@@ -0,0 +1,108 @@
46848+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 46701+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
46849+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 46702+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46953,9 +46806,9 @@ diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/g
46953+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 46806+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
46954+#define GR_VM86_MSG "denied use of vm86 by " 46807+#define GR_VM86_MSG "denied use of vm86 by "
46955+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 46808+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
46956diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/linux/grsecurity.h 46809diff -urNp linux-2.6.32.22/include/linux/grsecurity.h linux-2.6.32.22/include/linux/grsecurity.h
46957--- linux-2.6.32.21/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 46810--- linux-2.6.32.22/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
46958+++ linux-2.6.32.21/include/linux/grsecurity.h 2010-09-04 15:54:52.000000000 -0400 46811+++ linux-2.6.32.22/include/linux/grsecurity.h 2010-09-04 15:54:52.000000000 -0400
46959@@ -0,0 +1,203 @@ 46812@@ -0,0 +1,203 @@
46960+#ifndef GR_SECURITY_H 46813+#ifndef GR_SECURITY_H
46961+#define GR_SECURITY_H 46814+#define GR_SECURITY_H
@@ -47160,9 +47013,9 @@ diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/li
47160+#endif 47013+#endif
47161+ 47014+
47162+#endif 47015+#endif
47163diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include/linux/hdpu_features.h 47016diff -urNp linux-2.6.32.22/include/linux/hdpu_features.h linux-2.6.32.22/include/linux/hdpu_features.h
47164--- linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400 47017--- linux-2.6.32.22/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
47165+++ linux-2.6.32.21/include/linux/hdpu_features.h 2010-09-04 15:54:52.000000000 -0400 47018+++ linux-2.6.32.22/include/linux/hdpu_features.h 2010-09-04 15:54:52.000000000 -0400
47166@@ -3,7 +3,7 @@ 47019@@ -3,7 +3,7 @@
47167 struct cpustate_t { 47020 struct cpustate_t {
47168 spinlock_t lock; 47021 spinlock_t lock;
@@ -47172,9 +47025,9 @@ diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include
47172 unsigned char cached_val; 47025 unsigned char cached_val;
47173 int inited; 47026 int inited;
47174 unsigned long *set_addr; 47027 unsigned long *set_addr;
47175diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux/highmem.h 47028diff -urNp linux-2.6.32.22/include/linux/highmem.h linux-2.6.32.22/include/linux/highmem.h
47176--- linux-2.6.32.21/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400 47029--- linux-2.6.32.22/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
47177+++ linux-2.6.32.21/include/linux/highmem.h 2010-09-04 15:54:52.000000000 -0400 47030+++ linux-2.6.32.22/include/linux/highmem.h 2010-09-04 15:54:52.000000000 -0400
47178@@ -137,6 +137,18 @@ static inline void clear_highpage(struct 47031@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
47179 kunmap_atomic(kaddr, KM_USER0); 47032 kunmap_atomic(kaddr, KM_USER0);
47180 } 47033 }
@@ -47194,9 +47047,9 @@ diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux
47194 static inline void zero_user_segments(struct page *page, 47047 static inline void zero_user_segments(struct page *page,
47195 unsigned start1, unsigned end1, 47048 unsigned start1, unsigned end1,
47196 unsigned start2, unsigned end2) 47049 unsigned start2, unsigned end2)
47197diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/linux/interrupt.h 47050diff -urNp linux-2.6.32.22/include/linux/interrupt.h linux-2.6.32.22/include/linux/interrupt.h
47198--- linux-2.6.32.21/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400 47051--- linux-2.6.32.22/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
47199+++ linux-2.6.32.21/include/linux/interrupt.h 2010-09-04 15:54:52.000000000 -0400 47052+++ linux-2.6.32.22/include/linux/interrupt.h 2010-09-04 15:54:52.000000000 -0400
47200@@ -362,7 +362,7 @@ enum 47053@@ -362,7 +362,7 @@ enum
47201 /* map softirq index to softirq name. update 'softirq_to_name' in 47054 /* map softirq index to softirq name. update 'softirq_to_name' in
47202 * kernel/softirq.c when adding a new softirq. 47055 * kernel/softirq.c when adding a new softirq.
@@ -47221,9 +47074,9 @@ diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/lin
47221 extern void softirq_init(void); 47074 extern void softirq_init(void);
47222 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) 47075 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
47223 extern void raise_softirq_irqoff(unsigned int nr); 47076 extern void raise_softirq_irqoff(unsigned int nr);
47224diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jbd2.h 47077diff -urNp linux-2.6.32.22/include/linux/jbd2.h linux-2.6.32.22/include/linux/jbd2.h
47225--- linux-2.6.32.21/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400 47078--- linux-2.6.32.22/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
47226+++ linux-2.6.32.21/include/linux/jbd2.h 2010-09-04 15:54:52.000000000 -0400 47079+++ linux-2.6.32.22/include/linux/jbd2.h 2010-09-04 15:54:52.000000000 -0400
47227@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 47080@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
47228 } \ 47081 } \
47229 } while (0) 47082 } while (0)
@@ -47233,9 +47086,9 @@ diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jb
47233 #endif 47086 #endif
47234 47087
47235 static inline void *jbd2_alloc(size_t size, gfp_t flags) 47088 static inline void *jbd2_alloc(size_t size, gfp_t flags)
47236diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd.h 47089diff -urNp linux-2.6.32.22/include/linux/jbd.h linux-2.6.32.22/include/linux/jbd.h
47237--- linux-2.6.32.21/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400 47090--- linux-2.6.32.22/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
47238+++ linux-2.6.32.21/include/linux/jbd.h 2010-09-04 15:54:52.000000000 -0400 47091+++ linux-2.6.32.22/include/linux/jbd.h 2010-09-04 15:54:52.000000000 -0400
47239@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 47092@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
47240 } \ 47093 } \
47241 } while (0) 47094 } while (0)
@@ -47245,9 +47098,9 @@ diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd
47245 #endif 47098 #endif
47246 47099
47247 static inline void *jbd_alloc(size_t size, gfp_t flags) 47100 static inline void *jbd_alloc(size_t size, gfp_t flags)
47248diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linux/kallsyms.h 47101diff -urNp linux-2.6.32.22/include/linux/kallsyms.h linux-2.6.32.22/include/linux/kallsyms.h
47249--- linux-2.6.32.21/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400 47102--- linux-2.6.32.22/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
47250+++ linux-2.6.32.21/include/linux/kallsyms.h 2010-09-04 15:54:52.000000000 -0400 47103+++ linux-2.6.32.22/include/linux/kallsyms.h 2010-09-04 15:54:52.000000000 -0400
47251@@ -15,7 +15,8 @@ 47104@@ -15,7 +15,8 @@
47252 47105
47253 struct module; 47106 struct module;
@@ -47268,9 +47121,9 @@ diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linu
47268 47121
47269 /* This macro allows us to keep printk typechecking */ 47122 /* This macro allows us to keep printk typechecking */
47270 static void __check_printsym_format(const char *fmt, ...) 47123 static void __check_printsym_format(const char *fmt, ...)
47271diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kgdb.h 47124diff -urNp linux-2.6.32.22/include/linux/kgdb.h linux-2.6.32.22/include/linux/kgdb.h
47272--- linux-2.6.32.21/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400 47125--- linux-2.6.32.22/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
47273+++ linux-2.6.32.21/include/linux/kgdb.h 2010-09-04 15:54:52.000000000 -0400 47126+++ linux-2.6.32.22/include/linux/kgdb.h 2010-09-04 15:54:52.000000000 -0400
47274@@ -251,20 +251,20 @@ struct kgdb_arch { 47127@@ -251,20 +251,20 @@ struct kgdb_arch {
47275 */ 47128 */
47276 struct kgdb_io { 47129 struct kgdb_io {
@@ -47301,9 +47154,9 @@ diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kg
47301 47154
47302 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 47155 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
47303 extern int kgdb_mem2hex(char *mem, char *buf, int count); 47156 extern int kgdb_mem2hex(char *mem, char *buf, int count);
47304diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux/kobject.h 47157diff -urNp linux-2.6.32.22/include/linux/kobject.h linux-2.6.32.22/include/linux/kobject.h
47305--- linux-2.6.32.21/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400 47158--- linux-2.6.32.22/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
47306+++ linux-2.6.32.21/include/linux/kobject.h 2010-09-04 15:54:52.000000000 -0400 47159+++ linux-2.6.32.22/include/linux/kobject.h 2010-09-04 15:54:52.000000000 -0400
47307@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob 47160@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
47308 47161
47309 struct kobj_type { 47162 struct kobj_type {
@@ -47352,9 +47205,9 @@ diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux
47352 struct kobject *parent_kobj); 47205 struct kobject *parent_kobj);
47353 47206
47354 static inline struct kset *to_kset(struct kobject *kobj) 47207 static inline struct kset *to_kset(struct kobject *kobj)
47355diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linux/kvm_host.h 47208diff -urNp linux-2.6.32.22/include/linux/kvm_host.h linux-2.6.32.22/include/linux/kvm_host.h
47356--- linux-2.6.32.21/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 47209--- linux-2.6.32.22/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
47357+++ linux-2.6.32.21/include/linux/kvm_host.h 2010-09-04 15:54:52.000000000 -0400 47210+++ linux-2.6.32.22/include/linux/kvm_host.h 2010-09-04 15:54:52.000000000 -0400
47358@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 47211@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
47359 void vcpu_load(struct kvm_vcpu *vcpu); 47212 void vcpu_load(struct kvm_vcpu *vcpu);
47360 void vcpu_put(struct kvm_vcpu *vcpu); 47213 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -47373,9 +47226,9 @@ diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linu
47373 void kvm_arch_exit(void); 47226 void kvm_arch_exit(void);
47374 47227
47375 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 47228 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
47376diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/libata.h 47229diff -urNp linux-2.6.32.22/include/linux/libata.h linux-2.6.32.22/include/linux/libata.h
47377--- linux-2.6.32.21/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400 47230--- linux-2.6.32.22/include/linux/libata.h 2010-09-20 17:26:42.000000000 -0400
47378+++ linux-2.6.32.21/include/linux/libata.h 2010-09-04 15:54:52.000000000 -0400 47231+++ linux-2.6.32.22/include/linux/libata.h 2010-09-20 17:27:30.000000000 -0400
47379@@ -64,11 +64,11 @@ 47232@@ -64,11 +64,11 @@
47380 #ifdef ATA_VERBOSE_DEBUG 47233 #ifdef ATA_VERBOSE_DEBUG
47381 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 47234 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -47391,7 +47244,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
47391 #endif /* ATA_DEBUG */ 47244 #endif /* ATA_DEBUG */
47392 47245
47393 #define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args) 47246 #define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
47394@@ -524,11 +524,11 @@ struct ata_ioports { 47247@@ -525,11 +525,11 @@ struct ata_ioports {
47395 47248
47396 struct ata_host { 47249 struct ata_host {
47397 spinlock_t lock; 47250 spinlock_t lock;
@@ -47405,7 +47258,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
47405 unsigned long flags; 47258 unsigned long flags;
47406 #ifdef CONFIG_ATA_ACPI 47259 #ifdef CONFIG_ATA_ACPI
47407 acpi_handle acpi_handle; 47260 acpi_handle acpi_handle;
47408@@ -709,7 +709,7 @@ struct ata_link { 47261@@ -710,7 +710,7 @@ struct ata_link {
47409 47262
47410 struct ata_port { 47263 struct ata_port {
47411 struct Scsi_Host *scsi_host; /* our co-allocated scsi host */ 47264 struct Scsi_Host *scsi_host; /* our co-allocated scsi host */
@@ -47414,7 +47267,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
47414 spinlock_t *lock; 47267 spinlock_t *lock;
47415 /* Flags owned by the EH context. Only EH should touch these once the 47268 /* Flags owned by the EH context. Only EH should touch these once the
47416 port is active */ 47269 port is active */
47417@@ -891,7 +891,7 @@ struct ata_port_info { 47270@@ -892,7 +892,7 @@ struct ata_port_info {
47418 unsigned long pio_mask; 47271 unsigned long pio_mask;
47419 unsigned long mwdma_mask; 47272 unsigned long mwdma_mask;
47420 unsigned long udma_mask; 47273 unsigned long udma_mask;
@@ -47423,7 +47276,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
47423 void *private_data; 47276 void *private_data;
47424 }; 47277 };
47425 47278
47426@@ -915,7 +915,7 @@ extern const unsigned long sata_deb_timi 47279@@ -916,7 +916,7 @@ extern const unsigned long sata_deb_timi
47427 extern const unsigned long sata_deb_timing_hotplug[]; 47280 extern const unsigned long sata_deb_timing_hotplug[];
47428 extern const unsigned long sata_deb_timing_long[]; 47281 extern const unsigned long sata_deb_timing_long[];
47429 47282
@@ -47432,7 +47285,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
47432 extern const struct ata_port_info ata_dummy_port_info; 47285 extern const struct ata_port_info ata_dummy_port_info;
47433 47286
47434 static inline const unsigned long * 47287 static inline const unsigned long *
47435@@ -961,7 +961,7 @@ extern int ata_host_activate(struct ata_ 47288@@ -962,7 +962,7 @@ extern int ata_host_activate(struct ata_
47436 struct scsi_host_template *sht); 47289 struct scsi_host_template *sht);
47437 extern void ata_host_detach(struct ata_host *host); 47290 extern void ata_host_detach(struct ata_host *host);
47438 extern void ata_host_init(struct ata_host *, struct device *, 47291 extern void ata_host_init(struct ata_host *, struct device *,
@@ -47441,9 +47294,9 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
47441 extern int ata_scsi_detect(struct scsi_host_template *sht); 47294 extern int ata_scsi_detect(struct scsi_host_template *sht);
47442 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 47295 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
47443 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 47296 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
47444diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/linux/lockd/bind.h 47297diff -urNp linux-2.6.32.22/include/linux/lockd/bind.h linux-2.6.32.22/include/linux/lockd/bind.h
47445--- linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400 47298--- linux-2.6.32.22/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
47446+++ linux-2.6.32.21/include/linux/lockd/bind.h 2010-09-04 15:54:52.000000000 -0400 47299+++ linux-2.6.32.22/include/linux/lockd/bind.h 2010-09-04 15:54:52.000000000 -0400
47447@@ -23,13 +23,13 @@ struct svc_rqst; 47300@@ -23,13 +23,13 @@ struct svc_rqst;
47448 * This is the set of functions for lockd->nfsd communication 47301 * This is the set of functions for lockd->nfsd communication
47449 */ 47302 */
@@ -47461,9 +47314,9 @@ diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/li
47461 47314
47462 /* 47315 /*
47463 * Similar to nfs_client_initdata, but without the NFS-specific 47316 * Similar to nfs_client_initdata, but without the NFS-specific
47464diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h 47317diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47465--- linux-2.6.32.21/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400 47318--- linux-2.6.32.22/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400
47466+++ linux-2.6.32.21/include/linux/mm.h 2010-09-04 15:54:52.000000000 -0400 47319+++ linux-2.6.32.22/include/linux/mm.h 2010-09-04 15:54:52.000000000 -0400
47467@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void 47320@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void
47468 47321
47469 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ 47322 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -47530,9 +47383,9 @@ diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
47530 47383
47531 #endif /* __KERNEL__ */ 47384 #endif /* __KERNEL__ */
47532 #endif /* _LINUX_MM_H */ 47385 #endif /* _LINUX_MM_H */
47533diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linux/mm_types.h 47386diff -urNp linux-2.6.32.22/include/linux/mm_types.h linux-2.6.32.22/include/linux/mm_types.h
47534--- linux-2.6.32.21/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400 47387--- linux-2.6.32.22/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400
47535+++ linux-2.6.32.21/include/linux/mm_types.h 2010-09-04 15:54:52.000000000 -0400 47388+++ linux-2.6.32.22/include/linux/mm_types.h 2010-09-04 15:54:52.000000000 -0400
47536@@ -186,6 +186,8 @@ struct vm_area_struct { 47389@@ -186,6 +186,8 @@ struct vm_area_struct {
47537 #ifdef CONFIG_NUMA 47390 #ifdef CONFIG_NUMA
47538 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 47391 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -47567,9 +47420,9 @@ diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linu
47567 }; 47420 };
47568 47421
47569 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 47422 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
47570diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/linux/mmu_notifier.h 47423diff -urNp linux-2.6.32.22/include/linux/mmu_notifier.h linux-2.6.32.22/include/linux/mmu_notifier.h
47571--- linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400 47424--- linux-2.6.32.22/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
47572+++ linux-2.6.32.21/include/linux/mmu_notifier.h 2010-09-04 15:54:52.000000000 -0400 47425+++ linux-2.6.32.22/include/linux/mmu_notifier.h 2010-09-04 15:54:52.000000000 -0400
47573@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 47426@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
47574 */ 47427 */
47575 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 47428 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -47586,9 +47439,9 @@ diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/
47586 }) 47439 })
47587 47440
47588 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 47441 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
47589diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/mmzone.h 47442diff -urNp linux-2.6.32.22/include/linux/mmzone.h linux-2.6.32.22/include/linux/mmzone.h
47590--- linux-2.6.32.21/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400 47443--- linux-2.6.32.22/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400
47591+++ linux-2.6.32.21/include/linux/mmzone.h 2010-09-04 15:54:52.000000000 -0400 47444+++ linux-2.6.32.22/include/linux/mmzone.h 2010-09-04 15:54:52.000000000 -0400
47592@@ -343,7 +343,7 @@ struct zone { 47445@@ -343,7 +343,7 @@ struct zone {
47593 unsigned long flags; /* zone flags, see below */ 47446 unsigned long flags; /* zone flags, see below */
47594 47447
@@ -47598,9 +47451,9 @@ diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/
47598 47451
47599 /* 47452 /*
47600 * prev_priority holds the scanning priority for this zone. It is 47453 * prev_priority holds the scanning priority for this zone. It is
47601diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/include/linux/mod_devicetable.h 47454diff -urNp linux-2.6.32.22/include/linux/mod_devicetable.h linux-2.6.32.22/include/linux/mod_devicetable.h
47602--- linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400 47455--- linux-2.6.32.22/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
47603+++ linux-2.6.32.21/include/linux/mod_devicetable.h 2010-09-04 15:54:52.000000000 -0400 47456+++ linux-2.6.32.22/include/linux/mod_devicetable.h 2010-09-04 15:54:52.000000000 -0400
47604@@ -12,7 +12,7 @@ 47457@@ -12,7 +12,7 @@
47605 typedef unsigned long kernel_ulong_t; 47458 typedef unsigned long kernel_ulong_t;
47606 #endif 47459 #endif
@@ -47619,9 +47472,9 @@ diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/inclu
47619 47472
47620 struct hid_device_id { 47473 struct hid_device_id {
47621 __u16 bus; 47474 __u16 bus;
47622diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/module.h 47475diff -urNp linux-2.6.32.22/include/linux/module.h linux-2.6.32.22/include/linux/module.h
47623--- linux-2.6.32.21/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400 47476--- linux-2.6.32.22/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
47624+++ linux-2.6.32.21/include/linux/module.h 2010-09-04 15:54:52.000000000 -0400 47477+++ linux-2.6.32.22/include/linux/module.h 2010-09-04 15:54:52.000000000 -0400
47625@@ -287,16 +287,16 @@ struct module 47478@@ -287,16 +287,16 @@ struct module
47626 int (*init)(void); 47479 int (*init)(void);
47627 47480
@@ -47694,9 +47547,9 @@ diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/
47694 } 47547 }
47695 47548
47696 /* Search for module by name: must hold module_mutex. */ 47549 /* Search for module by name: must hold module_mutex. */
47697diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/linux/moduleloader.h 47550diff -urNp linux-2.6.32.22/include/linux/moduleloader.h linux-2.6.32.22/include/linux/moduleloader.h
47698--- linux-2.6.32.21/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400 47551--- linux-2.6.32.22/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
47699+++ linux-2.6.32.21/include/linux/moduleloader.h 2010-09-04 15:54:52.000000000 -0400 47552+++ linux-2.6.32.22/include/linux/moduleloader.h 2010-09-04 15:54:52.000000000 -0400
47700@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 47553@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
47701 sections. Returns NULL on failure. */ 47554 sections. Returns NULL on failure. */
47702 void *module_alloc(unsigned long size); 47555 void *module_alloc(unsigned long size);
@@ -47719,9 +47572,9 @@ diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/
47719 /* Apply the given relocation to the (simplified) ELF. Return -error 47572 /* Apply the given relocation to the (simplified) ELF. Return -error
47720 or 0. */ 47573 or 0. */
47721 int apply_relocate(Elf_Shdr *sechdrs, 47574 int apply_relocate(Elf_Shdr *sechdrs,
47722diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/namei.h 47575diff -urNp linux-2.6.32.22/include/linux/namei.h linux-2.6.32.22/include/linux/namei.h
47723--- linux-2.6.32.21/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400 47576--- linux-2.6.32.22/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
47724+++ linux-2.6.32.21/include/linux/namei.h 2010-09-04 15:54:52.000000000 -0400 47577+++ linux-2.6.32.22/include/linux/namei.h 2010-09-04 15:54:52.000000000 -0400
47725@@ -22,7 +22,7 @@ struct nameidata { 47578@@ -22,7 +22,7 @@ struct nameidata {
47726 unsigned int flags; 47579 unsigned int flags;
47727 int last_type; 47580 int last_type;
@@ -47746,9 +47599,9 @@ diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/n
47746 { 47599 {
47747 return nd->saved_names[nd->depth]; 47600 return nd->saved_names[nd->depth];
47748 } 47601 }
47749diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linux/nodemask.h 47602diff -urNp linux-2.6.32.22/include/linux/nodemask.h linux-2.6.32.22/include/linux/nodemask.h
47750--- linux-2.6.32.21/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400 47603--- linux-2.6.32.22/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
47751+++ linux-2.6.32.21/include/linux/nodemask.h 2010-09-04 15:54:52.000000000 -0400 47604+++ linux-2.6.32.22/include/linux/nodemask.h 2010-09-04 15:54:52.000000000 -0400
47752@@ -464,11 +464,11 @@ static inline int num_node_state(enum no 47605@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
47753 47606
47754 #define any_online_node(mask) \ 47607 #define any_online_node(mask) \
@@ -47765,9 +47618,9 @@ diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linu
47765 }) 47618 })
47766 47619
47767 #define num_online_nodes() num_node_state(N_ONLINE) 47620 #define num_online_nodes() num_node_state(N_ONLINE)
47768diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linux/oprofile.h 47621diff -urNp linux-2.6.32.22/include/linux/oprofile.h linux-2.6.32.22/include/linux/oprofile.h
47769--- linux-2.6.32.21/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400 47622--- linux-2.6.32.22/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
47770+++ linux-2.6.32.21/include/linux/oprofile.h 2010-09-04 15:54:52.000000000 -0400 47623+++ linux-2.6.32.22/include/linux/oprofile.h 2010-09-04 15:54:52.000000000 -0400
47771@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 47624@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
47772 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 47625 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
47773 char const * name, ulong * val); 47626 char const * name, ulong * val);
@@ -47780,9 +47633,9 @@ diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linu
47780 47633
47781 /** create a directory */ 47634 /** create a directory */
47782 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 47635 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
47783diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/linux/pipe_fs_i.h 47636diff -urNp linux-2.6.32.22/include/linux/pipe_fs_i.h linux-2.6.32.22/include/linux/pipe_fs_i.h
47784--- linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400 47637--- linux-2.6.32.22/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
47785+++ linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-09-04 15:54:52.000000000 -0400 47638+++ linux-2.6.32.22/include/linux/pipe_fs_i.h 2010-09-04 15:54:52.000000000 -0400
47786@@ -46,9 +46,9 @@ struct pipe_inode_info { 47639@@ -46,9 +46,9 @@ struct pipe_inode_info {
47787 wait_queue_head_t wait; 47640 wait_queue_head_t wait;
47788 unsigned int nrbufs, curbuf; 47641 unsigned int nrbufs, curbuf;
@@ -47796,9 +47649,9 @@ diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/lin
47796 unsigned int r_counter; 47649 unsigned int r_counter;
47797 unsigned int w_counter; 47650 unsigned int w_counter;
47798 struct fasync_struct *fasync_readers; 47651 struct fasync_struct *fasync_readers;
47799diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/poison.h 47652diff -urNp linux-2.6.32.22/include/linux/poison.h linux-2.6.32.22/include/linux/poison.h
47800--- linux-2.6.32.21/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400 47653--- linux-2.6.32.22/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
47801+++ linux-2.6.32.21/include/linux/poison.h 2010-09-04 15:54:52.000000000 -0400 47654+++ linux-2.6.32.22/include/linux/poison.h 2010-09-04 15:54:52.000000000 -0400
47802@@ -19,8 +19,8 @@ 47655@@ -19,8 +19,8 @@
47803 * under normal circumstances, used to verify that nobody uses 47656 * under normal circumstances, used to verify that nobody uses
47804 * non-initialized list entries. 47657 * non-initialized list entries.
@@ -47810,9 +47663,9 @@ diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/
47810 47663
47811 /********** include/linux/timer.h **********/ 47664 /********** include/linux/timer.h **********/
47812 /* 47665 /*
47813diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux/proc_fs.h 47666diff -urNp linux-2.6.32.22/include/linux/proc_fs.h linux-2.6.32.22/include/linux/proc_fs.h
47814--- linux-2.6.32.21/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400 47667--- linux-2.6.32.22/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
47815+++ linux-2.6.32.21/include/linux/proc_fs.h 2010-09-04 15:54:52.000000000 -0400 47668+++ linux-2.6.32.22/include/linux/proc_fs.h 2010-09-04 15:54:52.000000000 -0400
47816@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 47669@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
47817 return proc_create_data(name, mode, parent, proc_fops, NULL); 47670 return proc_create_data(name, mode, parent, proc_fops, NULL);
47818 } 47671 }
@@ -47833,9 +47686,9 @@ diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux
47833 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 47686 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
47834 mode_t mode, struct proc_dir_entry *base, 47687 mode_t mode, struct proc_dir_entry *base,
47835 read_proc_t *read_proc, void * data) 47688 read_proc_t *read_proc, void * data)
47836diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/random.h 47689diff -urNp linux-2.6.32.22/include/linux/random.h linux-2.6.32.22/include/linux/random.h
47837--- linux-2.6.32.21/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400 47690--- linux-2.6.32.22/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
47838+++ linux-2.6.32.21/include/linux/random.h 2010-09-04 15:54:52.000000000 -0400 47691+++ linux-2.6.32.22/include/linux/random.h 2010-09-04 15:54:52.000000000 -0400
47839@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 47692@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
47840 u32 random32(void); 47693 u32 random32(void);
47841 void srandom32(u32 seed); 47694 void srandom32(u32 seed);
@@ -47848,9 +47701,9 @@ diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/
47848 #endif /* __KERNEL___ */ 47701 #endif /* __KERNEL___ */
47849 47702
47850 #endif /* _LINUX_RANDOM_H */ 47703 #endif /* _LINUX_RANDOM_H */
47851diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/linux/reiserfs_fs.h 47704diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs.h linux-2.6.32.22/include/linux/reiserfs_fs.h
47852--- linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400 47705--- linux-2.6.32.22/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
47853+++ linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-09-04 15:54:52.000000000 -0400 47706+++ linux-2.6.32.22/include/linux/reiserfs_fs.h 2010-09-04 15:54:52.000000000 -0400
47854@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset 47707@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
47855 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 47708 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
47856 47709
@@ -47897,9 +47750,9 @@ diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/l
47897 47750
47898 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 47751 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
47899 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 47752 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
47900diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 47753diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs_sb.h linux-2.6.32.22/include/linux/reiserfs_fs_sb.h
47901--- linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400 47754--- linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
47902+++ linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-09-04 15:54:52.000000000 -0400 47755+++ linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 2010-09-04 15:54:52.000000000 -0400
47903@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 47756@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
47904 /* Comment? -Hans */ 47757 /* Comment? -Hans */
47905 wait_queue_head_t s_wait; 47758 wait_queue_head_t s_wait;
@@ -47909,9 +47762,9 @@ diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/includ
47909 // tree gets re-balanced 47762 // tree gets re-balanced
47910 unsigned long s_properties; /* File system properties. Currently holds 47763 unsigned long s_properties; /* File system properties. Currently holds
47911 on-disk FS format */ 47764 on-disk FS format */
47912diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/sched.h 47765diff -urNp linux-2.6.32.22/include/linux/sched.h linux-2.6.32.22/include/linux/sched.h
47913--- linux-2.6.32.21/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400 47766--- linux-2.6.32.22/include/linux/sched.h 2010-09-20 17:26:42.000000000 -0400
47914+++ linux-2.6.32.21/include/linux/sched.h 2010-09-17 18:34:04.000000000 -0400 47767+++ linux-2.6.32.22/include/linux/sched.h 2010-09-20 17:27:30.000000000 -0400
47915@@ -101,6 +101,7 @@ struct bio; 47768@@ -101,6 +101,7 @@ struct bio;
47916 struct fs_struct; 47769 struct fs_struct;
47917 struct bts_context; 47770 struct bts_context;
@@ -47920,7 +47773,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47920 47773
47921 /* 47774 /*
47922 * List of flags we want to share for kernel threads, 47775 * List of flags we want to share for kernel threads,
47923@@ -372,9 +373,11 @@ struct user_namespace; 47776@@ -371,9 +372,11 @@ struct user_namespace;
47924 #define DEFAULT_MAX_MAP_COUNT (USHORT_MAX - MAPCOUNT_ELF_CORE_MARGIN) 47777 #define DEFAULT_MAX_MAP_COUNT (USHORT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
47925 47778
47926 extern int sysctl_max_map_count; 47779 extern int sysctl_max_map_count;
@@ -47932,7 +47785,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47932 extern unsigned long 47785 extern unsigned long
47933 arch_get_unmapped_area(struct file *, unsigned long, unsigned long, 47786 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
47934 unsigned long, unsigned long); 47787 unsigned long, unsigned long);
47935@@ -667,6 +670,15 @@ struct signal_struct { 47788@@ -666,6 +669,15 @@ struct signal_struct {
47936 struct tty_audit_buf *tty_audit_buf; 47789 struct tty_audit_buf *tty_audit_buf;
47937 #endif 47790 #endif
47938 47791
@@ -47948,7 +47801,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47948 int oom_adj; /* OOM kill score adjustment (bit shift) */ 47801 int oom_adj; /* OOM kill score adjustment (bit shift) */
47949 }; 47802 };
47950 47803
47951@@ -1220,7 +1232,7 @@ struct rcu_node; 47804@@ -1223,7 +1235,7 @@ struct rcu_node;
47952 47805
47953 struct task_struct { 47806 struct task_struct {
47954 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */ 47807 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
@@ -47957,7 +47810,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47957 atomic_t usage; 47810 atomic_t usage;
47958 unsigned int flags; /* per process flags, defined below */ 47811 unsigned int flags; /* per process flags, defined below */
47959 unsigned int ptrace; 47812 unsigned int ptrace;
47960@@ -1332,8 +1344,8 @@ struct task_struct { 47813@@ -1335,8 +1347,8 @@ struct task_struct {
47961 struct list_head thread_group; 47814 struct list_head thread_group;
47962 47815
47963 struct completion *vfork_done; /* for vfork() */ 47816 struct completion *vfork_done; /* for vfork() */
@@ -47968,7 +47821,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47968 47821
47969 cputime_t utime, stime, utimescaled, stimescaled; 47822 cputime_t utime, stime, utimescaled, stimescaled;
47970 cputime_t gtime; 47823 cputime_t gtime;
47971@@ -1347,16 +1359,6 @@ struct task_struct { 47824@@ -1350,16 +1362,6 @@ struct task_struct {
47972 struct task_cputime cputime_expires; 47825 struct task_cputime cputime_expires;
47973 struct list_head cpu_timers[3]; 47826 struct list_head cpu_timers[3];
47974 47827
@@ -47985,7 +47838,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47985 char comm[TASK_COMM_LEN]; /* executable name excluding path 47838 char comm[TASK_COMM_LEN]; /* executable name excluding path
47986 - access with [gs]et_task_comm (which lock 47839 - access with [gs]et_task_comm (which lock
47987 it with task_lock()) 47840 it with task_lock())
47988@@ -1440,6 +1442,15 @@ struct task_struct { 47841@@ -1443,6 +1445,15 @@ struct task_struct {
47989 int hardirq_context; 47842 int hardirq_context;
47990 int softirq_context; 47843 int softirq_context;
47991 #endif 47844 #endif
@@ -48001,7 +47854,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48001 #ifdef CONFIG_LOCKDEP 47854 #ifdef CONFIG_LOCKDEP
48002 # define MAX_LOCK_DEPTH 48UL 47855 # define MAX_LOCK_DEPTH 48UL
48003 u64 curr_chain_key; 47856 u64 curr_chain_key;
48004@@ -1460,6 +1471,9 @@ struct task_struct { 47857@@ -1463,6 +1474,9 @@ struct task_struct {
48005 47858
48006 struct backing_dev_info *backing_dev_info; 47859 struct backing_dev_info *backing_dev_info;
48007 47860
@@ -48011,7 +47864,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48011 struct io_context *io_context; 47864 struct io_context *io_context;
48012 47865
48013 unsigned long ptrace_message; 47866 unsigned long ptrace_message;
48014@@ -1523,6 +1537,20 @@ struct task_struct { 47867@@ -1526,6 +1540,20 @@ struct task_struct {
48015 unsigned long default_timer_slack_ns; 47868 unsigned long default_timer_slack_ns;
48016 47869
48017 struct list_head *scm_work_list; 47870 struct list_head *scm_work_list;
@@ -48032,7 +47885,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48032 #ifdef CONFIG_FUNCTION_GRAPH_TRACER 47885 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
48033 /* Index of current stored adress in ret_stack */ 47886 /* Index of current stored adress in ret_stack */
48034 int curr_ret_stack; 47887 int curr_ret_stack;
48035@@ -1546,6 +1574,52 @@ struct task_struct { 47888@@ -1549,6 +1577,52 @@ struct task_struct {
48036 #endif /* CONFIG_TRACING */ 47889 #endif /* CONFIG_TRACING */
48037 }; 47890 };
48038 47891
@@ -48085,7 +47938,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48085 /* Future-safe accessor for struct task_struct's cpus_allowed. */ 47938 /* Future-safe accessor for struct task_struct's cpus_allowed. */
48086 #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed) 47939 #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
48087 47940
48088@@ -2146,7 +2220,7 @@ extern void __cleanup_sighand(struct sig 47941@@ -2150,7 +2224,7 @@ extern void __cleanup_sighand(struct sig
48089 extern void exit_itimers(struct signal_struct *); 47942 extern void exit_itimers(struct signal_struct *);
48090 extern void flush_itimer_signals(void); 47943 extern void flush_itimer_signals(void);
48091 47944
@@ -48094,7 +47947,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48094 47947
48095 extern void daemonize(const char *, ...); 47948 extern void daemonize(const char *, ...);
48096 extern int allow_signal(int); 47949 extern int allow_signal(int);
48097@@ -2259,8 +2333,8 @@ static inline void unlock_task_sighand(s 47950@@ -2263,8 +2337,8 @@ static inline void unlock_task_sighand(s
48098 47951
48099 #ifndef __HAVE_THREAD_FUNCTIONS 47952 #ifndef __HAVE_THREAD_FUNCTIONS
48100 47953
@@ -48105,7 +47958,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48105 47958
48106 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org) 47959 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
48107 { 47960 {
48108@@ -2275,13 +2349,17 @@ static inline unsigned long *end_of_stac 47961@@ -2279,13 +2353,17 @@ static inline unsigned long *end_of_stac
48109 47962
48110 #endif 47963 #endif
48111 47964
@@ -48125,9 +47978,9 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
48125 extern void thread_info_cache_init(void); 47978 extern void thread_info_cache_init(void);
48126 47979
48127 #ifdef CONFIG_DEBUG_STACK_USAGE 47980 #ifdef CONFIG_DEBUG_STACK_USAGE
48128diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/linux/screen_info.h 47981diff -urNp linux-2.6.32.22/include/linux/screen_info.h linux-2.6.32.22/include/linux/screen_info.h
48129--- linux-2.6.32.21/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400 47982--- linux-2.6.32.22/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
48130+++ linux-2.6.32.21/include/linux/screen_info.h 2010-09-04 15:54:52.000000000 -0400 47983+++ linux-2.6.32.22/include/linux/screen_info.h 2010-09-04 15:54:52.000000000 -0400
48131@@ -42,7 +42,8 @@ struct screen_info { 47984@@ -42,7 +42,8 @@ struct screen_info {
48132 __u16 pages; /* 0x32 */ 47985 __u16 pages; /* 0x32 */
48133 __u16 vesa_attributes; /* 0x34 */ 47986 __u16 vesa_attributes; /* 0x34 */
@@ -48138,9 +47991,9 @@ diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/l
48138 } __attribute__((packed)); 47991 } __attribute__((packed));
48139 47992
48140 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 47993 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
48141diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linux/security.h 47994diff -urNp linux-2.6.32.22/include/linux/security.h linux-2.6.32.22/include/linux/security.h
48142--- linux-2.6.32.21/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400 47995--- linux-2.6.32.22/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
48143+++ linux-2.6.32.21/include/linux/security.h 2010-09-04 15:54:52.000000000 -0400 47996+++ linux-2.6.32.22/include/linux/security.h 2010-09-04 15:54:52.000000000 -0400
48144@@ -34,6 +34,7 @@ 47997@@ -34,6 +34,7 @@
48145 #include <linux/key.h> 47998 #include <linux/key.h>
48146 #include <linux/xfrm.h> 47999 #include <linux/xfrm.h>
@@ -48149,9 +48002,9 @@ diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linu
48149 #include <net/flow.h> 48002 #include <net/flow.h>
48150 48003
48151 /* Maximum number of letters for an LSM name string */ 48004 /* Maximum number of letters for an LSM name string */
48152diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm.h 48005diff -urNp linux-2.6.32.22/include/linux/shm.h linux-2.6.32.22/include/linux/shm.h
48153--- linux-2.6.32.21/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400 48006--- linux-2.6.32.22/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
48154+++ linux-2.6.32.21/include/linux/shm.h 2010-09-04 15:54:52.000000000 -0400 48007+++ linux-2.6.32.22/include/linux/shm.h 2010-09-04 15:54:52.000000000 -0400
48155@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 48008@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
48156 pid_t shm_cprid; 48009 pid_t shm_cprid;
48157 pid_t shm_lprid; 48010 pid_t shm_lprid;
@@ -48163,9 +48016,9 @@ diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm
48163 }; 48016 };
48164 48017
48165 /* shm_mode upper byte flags */ 48018 /* shm_mode upper byte flags */
48166diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/slab.h 48019diff -urNp linux-2.6.32.22/include/linux/slab.h linux-2.6.32.22/include/linux/slab.h
48167--- linux-2.6.32.21/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400 48020--- linux-2.6.32.22/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
48168+++ linux-2.6.32.21/include/linux/slab.h 2010-09-04 15:54:52.000000000 -0400 48021+++ linux-2.6.32.22/include/linux/slab.h 2010-09-04 15:54:52.000000000 -0400
48169@@ -11,6 +11,7 @@ 48022@@ -11,6 +11,7 @@
48170 48023
48171 #include <linux/gfp.h> 48024 #include <linux/gfp.h>
@@ -48237,9 +48090,9 @@ diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/sl
48237+}) 48090+})
48238+ 48091+
48239 #endif /* _LINUX_SLAB_H */ 48092 #endif /* _LINUX_SLAB_H */
48240diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linux/slub_def.h 48093diff -urNp linux-2.6.32.22/include/linux/slub_def.h linux-2.6.32.22/include/linux/slub_def.h
48241--- linux-2.6.32.21/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400 48094--- linux-2.6.32.22/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
48242+++ linux-2.6.32.21/include/linux/slub_def.h 2010-09-04 15:54:52.000000000 -0400 48095+++ linux-2.6.32.22/include/linux/slub_def.h 2010-09-04 15:54:52.000000000 -0400
48243@@ -86,7 +86,7 @@ struct kmem_cache { 48096@@ -86,7 +86,7 @@ struct kmem_cache {
48244 struct kmem_cache_order_objects max; 48097 struct kmem_cache_order_objects max;
48245 struct kmem_cache_order_objects min; 48098 struct kmem_cache_order_objects min;
@@ -48249,9 +48102,9 @@ diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linu
48249 void (*ctor)(void *); 48102 void (*ctor)(void *);
48250 int inuse; /* Offset to metadata */ 48103 int inuse; /* Offset to metadata */
48251 int align; /* Alignment */ 48104 int align; /* Alignment */
48252diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/sonet.h 48105diff -urNp linux-2.6.32.22/include/linux/sonet.h linux-2.6.32.22/include/linux/sonet.h
48253--- linux-2.6.32.21/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400 48106--- linux-2.6.32.22/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
48254+++ linux-2.6.32.21/include/linux/sonet.h 2010-09-04 15:54:52.000000000 -0400 48107+++ linux-2.6.32.22/include/linux/sonet.h 2010-09-04 15:54:52.000000000 -0400
48255@@ -61,7 +61,7 @@ struct sonet_stats { 48108@@ -61,7 +61,7 @@ struct sonet_stats {
48256 #include <asm/atomic.h> 48109 #include <asm/atomic.h>
48257 48110
@@ -48261,9 +48114,9 @@ diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/s
48261 __SONET_ITEMS 48114 __SONET_ITEMS
48262 #undef __HANDLE_ITEM 48115 #undef __HANDLE_ITEM
48263 }; 48116 };
48264diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux/suspend.h 48117diff -urNp linux-2.6.32.22/include/linux/suspend.h linux-2.6.32.22/include/linux/suspend.h
48265--- linux-2.6.32.21/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400 48118--- linux-2.6.32.22/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
48266+++ linux-2.6.32.21/include/linux/suspend.h 2010-09-04 15:54:52.000000000 -0400 48119+++ linux-2.6.32.22/include/linux/suspend.h 2010-09-04 15:54:52.000000000 -0400
48267@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 48120@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
48268 * which require special recovery actions in that situation. 48121 * which require special recovery actions in that situation.
48269 */ 48122 */
@@ -48352,9 +48205,9 @@ diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux
48352 static inline int hibernate(void) { return -ENOSYS; } 48205 static inline int hibernate(void) { return -ENOSYS; }
48353 static inline bool system_entering_hibernation(void) { return false; } 48206 static inline bool system_entering_hibernation(void) { return false; }
48354 #endif /* CONFIG_HIBERNATION */ 48207 #endif /* CONFIG_HIBERNATION */
48355diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/sysctl.h 48208diff -urNp linux-2.6.32.22/include/linux/sysctl.h linux-2.6.32.22/include/linux/sysctl.h
48356--- linux-2.6.32.21/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400 48209--- linux-2.6.32.22/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
48357+++ linux-2.6.32.21/include/linux/sysctl.h 2010-09-04 15:54:52.000000000 -0400 48210+++ linux-2.6.32.22/include/linux/sysctl.h 2010-09-04 15:54:52.000000000 -0400
48358@@ -164,7 +164,11 @@ enum 48211@@ -164,7 +164,11 @@ enum
48359 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 48212 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
48360 }; 48213 };
@@ -48368,9 +48221,9 @@ diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/
48368 48221
48369 /* CTL_VM names: */ 48222 /* CTL_VM names: */
48370 enum 48223 enum
48371diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/sysfs.h 48224diff -urNp linux-2.6.32.22/include/linux/sysfs.h linux-2.6.32.22/include/linux/sysfs.h
48372--- linux-2.6.32.21/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400 48225--- linux-2.6.32.22/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
48373+++ linux-2.6.32.21/include/linux/sysfs.h 2010-09-04 15:54:52.000000000 -0400 48226+++ linux-2.6.32.22/include/linux/sysfs.h 2010-09-04 15:54:52.000000000 -0400
48374@@ -75,8 +75,8 @@ struct bin_attribute { 48227@@ -75,8 +75,8 @@ struct bin_attribute {
48375 }; 48228 };
48376 48229
@@ -48382,9 +48235,9 @@ diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/s
48382 }; 48235 };
48383 48236
48384 struct sysfs_dirent; 48237 struct sysfs_dirent;
48385diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/linux/thread_info.h 48238diff -urNp linux-2.6.32.22/include/linux/thread_info.h linux-2.6.32.22/include/linux/thread_info.h
48386--- linux-2.6.32.21/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400 48239--- linux-2.6.32.22/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
48387+++ linux-2.6.32.21/include/linux/thread_info.h 2010-09-04 15:54:52.000000000 -0400 48240+++ linux-2.6.32.22/include/linux/thread_info.h 2010-09-04 15:54:52.000000000 -0400
48388@@ -23,7 +23,7 @@ struct restart_block { 48241@@ -23,7 +23,7 @@ struct restart_block {
48389 }; 48242 };
48390 /* For futex_wait and futex_wait_requeue_pi */ 48243 /* For futex_wait and futex_wait_requeue_pi */
@@ -48394,9 +48247,9 @@ diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/l
48394 u32 val; 48247 u32 val;
48395 u32 flags; 48248 u32 flags;
48396 u32 bitset; 48249 u32 bitset;
48397diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty.h 48250diff -urNp linux-2.6.32.22/include/linux/tty.h linux-2.6.32.22/include/linux/tty.h
48398--- linux-2.6.32.21/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400 48251--- linux-2.6.32.22/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
48399+++ linux-2.6.32.21/include/linux/tty.h 2010-09-04 15:54:52.000000000 -0400 48252+++ linux-2.6.32.22/include/linux/tty.h 2010-09-04 15:54:52.000000000 -0400
48400@@ -13,6 +13,7 @@ 48253@@ -13,6 +13,7 @@
48401 #include <linux/tty_driver.h> 48254 #include <linux/tty_driver.h>
48402 #include <linux/tty_ldisc.h> 48255 #include <linux/tty_ldisc.h>
@@ -48432,9 +48285,9 @@ diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty
48432 48285
48433 /* n_tty.c */ 48286 /* n_tty.c */
48434 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 48287 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
48435diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/linux/tty_ldisc.h 48288diff -urNp linux-2.6.32.22/include/linux/tty_ldisc.h linux-2.6.32.22/include/linux/tty_ldisc.h
48436--- linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400 48289--- linux-2.6.32.22/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
48437+++ linux-2.6.32.21/include/linux/tty_ldisc.h 2010-09-04 15:54:52.000000000 -0400 48290+++ linux-2.6.32.22/include/linux/tty_ldisc.h 2010-09-04 15:54:52.000000000 -0400
48438@@ -139,7 +139,7 @@ struct tty_ldisc_ops { 48291@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
48439 48292
48440 struct module *owner; 48293 struct module *owner;
@@ -48444,9 +48297,9 @@ diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/lin
48444 }; 48297 };
48445 48298
48446 struct tty_ldisc { 48299 struct tty_ldisc {
48447diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/types.h 48300diff -urNp linux-2.6.32.22/include/linux/types.h linux-2.6.32.22/include/linux/types.h
48448--- linux-2.6.32.21/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400 48301--- linux-2.6.32.22/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
48449+++ linux-2.6.32.21/include/linux/types.h 2010-09-04 15:54:52.000000000 -0400 48302+++ linux-2.6.32.22/include/linux/types.h 2010-09-04 15:54:52.000000000 -0400
48450@@ -191,10 +191,26 @@ typedef struct { 48303@@ -191,10 +191,26 @@ typedef struct {
48451 volatile int counter; 48304 volatile int counter;
48452 } atomic_t; 48305 } atomic_t;
@@ -48474,9 +48327,9 @@ diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/t
48474 #endif 48327 #endif
48475 48328
48476 struct ustat { 48329 struct ustat {
48477diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux/uaccess.h 48330diff -urNp linux-2.6.32.22/include/linux/uaccess.h linux-2.6.32.22/include/linux/uaccess.h
48478--- linux-2.6.32.21/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400 48331--- linux-2.6.32.22/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
48479+++ linux-2.6.32.21/include/linux/uaccess.h 2010-09-04 15:54:52.000000000 -0400 48332+++ linux-2.6.32.22/include/linux/uaccess.h 2010-09-04 15:54:52.000000000 -0400
48480@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 48333@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
48481 long ret; \ 48334 long ret; \
48482 mm_segment_t old_fs = get_fs(); \ 48335 mm_segment_t old_fs = get_fs(); \
@@ -48508,9 +48361,9 @@ diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux
48508+extern long probe_kernel_write(void *dst, const void *src, size_t size); 48361+extern long probe_kernel_write(void *dst, const void *src, size_t size);
48509 48362
48510 #endif /* __LINUX_UACCESS_H__ */ 48363 #endif /* __LINUX_UACCESS_H__ */
48511diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux/vmalloc.h 48364diff -urNp linux-2.6.32.22/include/linux/vmalloc.h linux-2.6.32.22/include/linux/vmalloc.h
48512--- linux-2.6.32.21/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400 48365--- linux-2.6.32.22/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
48513+++ linux-2.6.32.21/include/linux/vmalloc.h 2010-09-04 15:54:52.000000000 -0400 48366+++ linux-2.6.32.22/include/linux/vmalloc.h 2010-09-04 15:54:52.000000000 -0400
48514@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 48367@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
48515 #define VM_MAP 0x00000004 /* vmap()ed pages */ 48368 #define VM_MAP 0x00000004 /* vmap()ed pages */
48516 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 48369 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -48605,9 +48458,9 @@ diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux
48605+}) 48458+})
48606+ 48459+
48607 #endif /* _LINUX_VMALLOC_H */ 48460 #endif /* _LINUX_VMALLOC_H */
48608diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/vmstat.h 48461diff -urNp linux-2.6.32.22/include/linux/vmstat.h linux-2.6.32.22/include/linux/vmstat.h
48609--- linux-2.6.32.21/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400 48462--- linux-2.6.32.22/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400
48610+++ linux-2.6.32.21/include/linux/vmstat.h 2010-09-04 15:54:52.000000000 -0400 48463+++ linux-2.6.32.22/include/linux/vmstat.h 2010-09-04 15:54:52.000000000 -0400
48611@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in 48464@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
48612 /* 48465 /*
48613 * Zone based page accounting with per cpu differentials. 48466 * Zone based page accounting with per cpu differentials.
@@ -48662,9 +48515,9 @@ diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/
48662 } 48515 }
48663 48516
48664 static inline void __dec_zone_page_state(struct page *page, 48517 static inline void __dec_zone_page_state(struct page *page,
48665diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include/net/irda/ircomm_tty.h 48518diff -urNp linux-2.6.32.22/include/net/irda/ircomm_tty.h linux-2.6.32.22/include/net/irda/ircomm_tty.h
48666--- linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400 48519--- linux-2.6.32.22/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
48667+++ linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-09-04 15:54:52.000000000 -0400 48520+++ linux-2.6.32.22/include/net/irda/ircomm_tty.h 2010-09-04 15:54:52.000000000 -0400
48668@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 48521@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
48669 unsigned short close_delay; 48522 unsigned short close_delay;
48670 unsigned short closing_wait; /* time to wait before closing */ 48523 unsigned short closing_wait; /* time to wait before closing */
@@ -48676,9 +48529,9 @@ diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include
48676 48529
48677 /* Protect concurent access to : 48530 /* Protect concurent access to :
48678 * o self->open_count 48531 * o self->open_count
48679diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/neighbour.h 48532diff -urNp linux-2.6.32.22/include/net/neighbour.h linux-2.6.32.22/include/net/neighbour.h
48680--- linux-2.6.32.21/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400 48533--- linux-2.6.32.22/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
48681+++ linux-2.6.32.21/include/net/neighbour.h 2010-09-04 15:54:52.000000000 -0400 48534+++ linux-2.6.32.22/include/net/neighbour.h 2010-09-04 15:54:52.000000000 -0400
48682@@ -125,12 +125,12 @@ struct neighbour 48535@@ -125,12 +125,12 @@ struct neighbour
48683 struct neigh_ops 48536 struct neigh_ops
48684 { 48537 {
@@ -48698,9 +48551,9 @@ diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/n
48698 }; 48551 };
48699 48552
48700 struct pneigh_entry 48553 struct pneigh_entry
48701diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/sctp/sctp.h 48554diff -urNp linux-2.6.32.22/include/net/sctp/sctp.h linux-2.6.32.22/include/net/sctp/sctp.h
48702--- linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400 48555--- linux-2.6.32.22/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
48703+++ linux-2.6.32.21/include/net/sctp/sctp.h 2010-09-04 15:54:52.000000000 -0400 48556+++ linux-2.6.32.22/include/net/sctp/sctp.h 2010-09-04 15:54:52.000000000 -0400
48704@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 48557@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
48705 48558
48706 #else /* SCTP_DEBUG */ 48559 #else /* SCTP_DEBUG */
@@ -48712,9 +48565,9 @@ diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/s
48712 #define SCTP_ENABLE_DEBUG 48565 #define SCTP_ENABLE_DEBUG
48713 #define SCTP_DISABLE_DEBUG 48566 #define SCTP_DISABLE_DEBUG
48714 #define SCTP_ASSERT(expr, str, func) 48567 #define SCTP_ASSERT(expr, str, func)
48715diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h 48568diff -urNp linux-2.6.32.22/include/net/tcp.h linux-2.6.32.22/include/net/tcp.h
48716--- linux-2.6.32.21/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400 48569--- linux-2.6.32.22/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400
48717+++ linux-2.6.32.21/include/net/tcp.h 2010-09-04 15:54:52.000000000 -0400 48570+++ linux-2.6.32.22/include/net/tcp.h 2010-09-04 15:54:52.000000000 -0400
48718@@ -1420,6 +1420,7 @@ enum tcp_seq_states { 48571@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
48719 struct tcp_seq_afinfo { 48572 struct tcp_seq_afinfo {
48720 char *name; 48573 char *name;
@@ -48723,9 +48576,9 @@ diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
48723 struct file_operations seq_fops; 48576 struct file_operations seq_fops;
48724 struct seq_operations seq_ops; 48577 struct seq_operations seq_ops;
48725 }; 48578 };
48726diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h 48579diff -urNp linux-2.6.32.22/include/net/udp.h linux-2.6.32.22/include/net/udp.h
48727--- linux-2.6.32.21/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400 48580--- linux-2.6.32.22/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
48728+++ linux-2.6.32.21/include/net/udp.h 2010-09-04 15:54:52.000000000 -0400 48581+++ linux-2.6.32.22/include/net/udp.h 2010-09-04 15:54:52.000000000 -0400
48729@@ -187,6 +187,7 @@ struct udp_seq_afinfo { 48582@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
48730 char *name; 48583 char *name;
48731 sa_family_t family; 48584 sa_family_t family;
@@ -48734,9 +48587,9 @@ diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
48734 struct file_operations seq_fops; 48587 struct file_operations seq_fops;
48735 struct seq_operations seq_ops; 48588 struct seq_operations seq_ops;
48736 }; 48589 };
48737diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/sound/ac97_codec.h 48590diff -urNp linux-2.6.32.22/include/sound/ac97_codec.h linux-2.6.32.22/include/sound/ac97_codec.h
48738--- linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400 48591--- linux-2.6.32.22/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
48739+++ linux-2.6.32.21/include/sound/ac97_codec.h 2010-09-04 15:54:52.000000000 -0400 48592+++ linux-2.6.32.22/include/sound/ac97_codec.h 2010-09-04 15:54:52.000000000 -0400
48740@@ -419,15 +419,15 @@ 48593@@ -419,15 +419,15 @@
48741 struct snd_ac97; 48594 struct snd_ac97;
48742 48595
@@ -48769,9 +48622,9 @@ diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/so
48769 void *private_data; 48622 void *private_data;
48770 void (*private_free) (struct snd_ac97 *ac97); 48623 void (*private_free) (struct snd_ac97 *ac97);
48771 /* --- */ 48624 /* --- */
48772diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/trace/events/irq.h 48625diff -urNp linux-2.6.32.22/include/trace/events/irq.h linux-2.6.32.22/include/trace/events/irq.h
48773--- linux-2.6.32.21/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400 48626--- linux-2.6.32.22/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
48774+++ linux-2.6.32.21/include/trace/events/irq.h 2010-09-04 15:54:52.000000000 -0400 48627+++ linux-2.6.32.22/include/trace/events/irq.h 2010-09-04 15:54:52.000000000 -0400
48775@@ -34,7 +34,7 @@ 48628@@ -34,7 +34,7 @@
48776 */ 48629 */
48777 TRACE_EVENT(irq_handler_entry, 48630 TRACE_EVENT(irq_handler_entry,
@@ -48808,9 +48661,9 @@ diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/tr
48808 48661
48809 TP_ARGS(h, vec), 48662 TP_ARGS(h, vec),
48810 48663
48811diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video/uvesafb.h 48664diff -urNp linux-2.6.32.22/include/video/uvesafb.h linux-2.6.32.22/include/video/uvesafb.h
48812--- linux-2.6.32.21/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400 48665--- linux-2.6.32.22/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
48813+++ linux-2.6.32.21/include/video/uvesafb.h 2010-09-04 15:54:52.000000000 -0400 48666+++ linux-2.6.32.22/include/video/uvesafb.h 2010-09-04 15:54:52.000000000 -0400
48814@@ -177,6 +177,7 @@ struct uvesafb_par { 48667@@ -177,6 +177,7 @@ struct uvesafb_par {
48815 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 48668 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
48816 u8 pmi_setpal; /* PMI for palette changes */ 48669 u8 pmi_setpal; /* PMI for palette changes */
@@ -48819,9 +48672,9 @@ diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video
48819 void *pmi_start; 48672 void *pmi_start;
48820 void *pmi_pal; 48673 void *pmi_pal;
48821 u8 *vbe_state_orig; /* 48674 u8 *vbe_state_orig; /*
48822diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c 48675diff -urNp linux-2.6.32.22/init/do_mounts.c linux-2.6.32.22/init/do_mounts.c
48823--- linux-2.6.32.21/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400 48676--- linux-2.6.32.22/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
48824+++ linux-2.6.32.21/init/do_mounts.c 2010-09-04 15:54:52.000000000 -0400 48677+++ linux-2.6.32.22/init/do_mounts.c 2010-09-04 15:54:52.000000000 -0400
48825@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 48678@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
48826 48679
48827 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 48680 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -48867,9 +48720,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
48867+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); 48720+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
48868+ sys_chroot((__force char __user *)"."); 48721+ sys_chroot((__force char __user *)".");
48869 } 48722 }
48870diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h 48723diff -urNp linux-2.6.32.22/init/do_mounts.h linux-2.6.32.22/init/do_mounts.h
48871--- linux-2.6.32.21/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400 48724--- linux-2.6.32.22/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
48872+++ linux-2.6.32.21/init/do_mounts.h 2010-09-04 15:54:52.000000000 -0400 48725+++ linux-2.6.32.22/init/do_mounts.h 2010-09-04 15:54:52.000000000 -0400
48873@@ -15,15 +15,15 @@ extern int root_mountflags; 48726@@ -15,15 +15,15 @@ extern int root_mountflags;
48874 48727
48875 static inline int create_dev(char *name, dev_t dev) 48728 static inline int create_dev(char *name, dev_t dev)
@@ -48889,9 +48742,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
48889 return 0; 48742 return 0;
48890 if (!S_ISBLK(stat.st_mode)) 48743 if (!S_ISBLK(stat.st_mode))
48891 return 0; 48744 return 0;
48892diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mounts_initrd.c 48745diff -urNp linux-2.6.32.22/init/do_mounts_initrd.c linux-2.6.32.22/init/do_mounts_initrd.c
48893--- linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400 48746--- linux-2.6.32.22/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
48894+++ linux-2.6.32.21/init/do_mounts_initrd.c 2010-09-04 15:54:52.000000000 -0400 48747+++ linux-2.6.32.22/init/do_mounts_initrd.c 2010-09-04 15:54:52.000000000 -0400
48895@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 48748@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
48896 sys_close(old_fd);sys_close(root_fd); 48749 sys_close(old_fd);sys_close(root_fd);
48897 sys_close(0);sys_close(1);sys_close(2); 48750 sys_close(0);sys_close(1);sys_close(2);
@@ -48975,9 +48828,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mount
48975+ sys_unlink((__force const char __user *)"/initrd.image"); 48828+ sys_unlink((__force const char __user *)"/initrd.image");
48976 return 0; 48829 return 0;
48977 } 48830 }
48978diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md.c 48831diff -urNp linux-2.6.32.22/init/do_mounts_md.c linux-2.6.32.22/init/do_mounts_md.c
48979--- linux-2.6.32.21/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400 48832--- linux-2.6.32.22/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
48980+++ linux-2.6.32.21/init/do_mounts_md.c 2010-09-04 15:54:52.000000000 -0400 48833+++ linux-2.6.32.22/init/do_mounts_md.c 2010-09-04 15:54:52.000000000 -0400
48981@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 48834@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
48982 partitioned ? "_d" : "", minor, 48835 partitioned ? "_d" : "", minor,
48983 md_setup_args[ent].device_names); 48836 md_setup_args[ent].device_names);
@@ -49005,9 +48858,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md
49005 if (fd >= 0) { 48858 if (fd >= 0) {
49006 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 48859 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
49007 sys_close(fd); 48860 sys_close(fd);
49008diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c 48861diff -urNp linux-2.6.32.22/init/initramfs.c linux-2.6.32.22/init/initramfs.c
49009--- linux-2.6.32.21/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400 48862--- linux-2.6.32.22/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
49010+++ linux-2.6.32.21/init/initramfs.c 2010-09-04 15:54:52.000000000 -0400 48863+++ linux-2.6.32.22/init/initramfs.c 2010-09-04 15:54:52.000000000 -0400
49011@@ -74,7 +74,7 @@ static void __init free_hash(void) 48864@@ -74,7 +74,7 @@ static void __init free_hash(void)
49012 } 48865 }
49013 } 48866 }
@@ -49116,9 +48969,9 @@ diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
49116 state = SkipIt; 48969 state = SkipIt;
49117 next_state = Reset; 48970 next_state = Reset;
49118 return 0; 48971 return 0;
49119diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig 48972diff -urNp linux-2.6.32.22/init/Kconfig linux-2.6.32.22/init/Kconfig
49120--- linux-2.6.32.21/init/Kconfig 2010-08-13 16:24:37.000000000 -0400 48973--- linux-2.6.32.22/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
49121+++ linux-2.6.32.21/init/Kconfig 2010-09-04 15:54:52.000000000 -0400 48974+++ linux-2.6.32.22/init/Kconfig 2010-09-04 15:54:52.000000000 -0400
49122@@ -1026,7 +1026,7 @@ config SLUB_DEBUG 48975@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
49123 48976
49124 config COMPAT_BRK 48977 config COMPAT_BRK
@@ -49128,9 +48981,9 @@ diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
49128 help 48981 help
49129 Randomizing heap placement makes heap exploits harder, but it 48982 Randomizing heap placement makes heap exploits harder, but it
49130 also breaks ancient binaries (including anything libc5 based). 48983 also breaks ancient binaries (including anything libc5 based).
49131diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c 48984diff -urNp linux-2.6.32.22/init/main.c linux-2.6.32.22/init/main.c
49132--- linux-2.6.32.21/init/main.c 2010-08-13 16:24:37.000000000 -0400 48985--- linux-2.6.32.22/init/main.c 2010-08-13 16:24:37.000000000 -0400
49133+++ linux-2.6.32.21/init/main.c 2010-09-04 15:54:52.000000000 -0400 48986+++ linux-2.6.32.22/init/main.c 2010-09-04 15:54:52.000000000 -0400
49134@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 48987@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
49135 #ifdef CONFIG_TC 48988 #ifdef CONFIG_TC
49136 extern void tc_init(void); 48989 extern void tc_init(void);
@@ -49275,9 +49128,9 @@ diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
49275 /* 49128 /*
49276 * Ok, we have completed the initial bootup, and 49129 * Ok, we have completed the initial bootup, and
49277 * we're essentially up and running. Get rid of the 49130 * we're essentially up and running. Get rid of the
49278diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c 49131diff -urNp linux-2.6.32.22/init/noinitramfs.c linux-2.6.32.22/init/noinitramfs.c
49279--- linux-2.6.32.21/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400 49132--- linux-2.6.32.22/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
49280+++ linux-2.6.32.21/init/noinitramfs.c 2010-09-04 15:54:52.000000000 -0400 49133+++ linux-2.6.32.22/init/noinitramfs.c 2010-09-04 15:54:52.000000000 -0400
49281@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 49134@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
49282 { 49135 {
49283 int err; 49136 int err;
@@ -49296,9 +49149,9 @@ diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
49296 if (err < 0) 49149 if (err < 0)
49297 goto out; 49150 goto out;
49298 49151
49299diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c 49152diff -urNp linux-2.6.32.22/ipc/ipc_sysctl.c linux-2.6.32.22/ipc/ipc_sysctl.c
49300--- linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 49153--- linux-2.6.32.22/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
49301+++ linux-2.6.32.21/ipc/ipc_sysctl.c 2010-09-04 15:54:52.000000000 -0400 49154+++ linux-2.6.32.22/ipc/ipc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
49302@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 49155@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
49303 .extra1 = &zero, 49156 .extra1 = &zero,
49304 .extra2 = &one, 49157 .extra2 = &one,
@@ -49317,9 +49170,9 @@ diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
49317 }; 49170 };
49318 49171
49319 static int __init ipc_sysctl_init(void) 49172 static int __init ipc_sysctl_init(void)
49320diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c 49173diff -urNp linux-2.6.32.22/ipc/mqueue.c linux-2.6.32.22/ipc/mqueue.c
49321--- linux-2.6.32.21/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400 49174--- linux-2.6.32.22/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
49322+++ linux-2.6.32.21/ipc/mqueue.c 2010-09-04 15:54:52.000000000 -0400 49175+++ linux-2.6.32.22/ipc/mqueue.c 2010-09-04 15:54:52.000000000 -0400
49323@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st 49176@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
49324 mq_bytes = (mq_msg_tblsz + 49177 mq_bytes = (mq_msg_tblsz +
49325 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 49178 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -49328,9 +49181,9 @@ diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
49328 spin_lock(&mq_lock); 49181 spin_lock(&mq_lock);
49329 if (u->mq_bytes + mq_bytes < u->mq_bytes || 49182 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
49330 u->mq_bytes + mq_bytes > 49183 u->mq_bytes + mq_bytes >
49331diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c 49184diff -urNp linux-2.6.32.22/ipc/shm.c linux-2.6.32.22/ipc/shm.c
49332--- linux-2.6.32.21/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400 49185--- linux-2.6.32.22/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
49333+++ linux-2.6.32.21/ipc/shm.c 2010-09-04 15:54:52.000000000 -0400 49186+++ linux-2.6.32.22/ipc/shm.c 2010-09-04 15:54:52.000000000 -0400
49334@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name 49187@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
49335 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 49188 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
49336 #endif 49189 #endif
@@ -49383,9 +49236,9 @@ diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
49383 size = i_size_read(path.dentry->d_inode); 49236 size = i_size_read(path.dentry->d_inode);
49384 shm_unlock(shp); 49237 shm_unlock(shp);
49385 49238
49386diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c 49239diff -urNp linux-2.6.32.22/kernel/acct.c linux-2.6.32.22/kernel/acct.c
49387--- linux-2.6.32.21/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400 49240--- linux-2.6.32.22/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
49388+++ linux-2.6.32.21/kernel/acct.c 2010-09-04 15:54:52.000000000 -0400 49241+++ linux-2.6.32.22/kernel/acct.c 2010-09-04 15:54:52.000000000 -0400
49389@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a 49242@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
49390 */ 49243 */
49391 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 49244 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -49395,9 +49248,9 @@ diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
49395 sizeof(acct_t), &file->f_pos); 49248 sizeof(acct_t), &file->f_pos);
49396 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 49249 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
49397 set_fs(fs); 49250 set_fs(fs);
49398diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability.c 49251diff -urNp linux-2.6.32.22/kernel/capability.c linux-2.6.32.22/kernel/capability.c
49399--- linux-2.6.32.21/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400 49252--- linux-2.6.32.22/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
49400+++ linux-2.6.32.21/kernel/capability.c 2010-09-04 15:54:52.000000000 -0400 49253+++ linux-2.6.32.22/kernel/capability.c 2010-09-04 15:54:52.000000000 -0400
49401@@ -306,10 +306,21 @@ int capable(int cap) 49254@@ -306,10 +306,21 @@ int capable(int cap)
49402 BUG(); 49255 BUG();
49403 } 49256 }
@@ -49421,45 +49274,9 @@ diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability
49421+ 49274+
49422 EXPORT_SYMBOL(capable); 49275 EXPORT_SYMBOL(capable);
49423+EXPORT_SYMBOL(capable_nolog); 49276+EXPORT_SYMBOL(capable_nolog);
49424diff -urNp linux-2.6.32.21/kernel/compat.c linux-2.6.32.21/kernel/compat.c 49277diff -urNp linux-2.6.32.22/kernel/configs.c linux-2.6.32.22/kernel/configs.c
49425--- linux-2.6.32.21/kernel/compat.c 2010-08-13 16:24:37.000000000 -0400 49278--- linux-2.6.32.22/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
49426+++ linux-2.6.32.21/kernel/compat.c 2010-09-16 18:06:50.000000000 -0400 49279+++ linux-2.6.32.22/kernel/configs.c 2010-09-04 15:54:52.000000000 -0400
49427@@ -13,6 +13,7 @@
49428
49429 #include <linux/linkage.h>
49430 #include <linux/compat.h>
49431+#include <linux/module.h>
49432 #include <linux/errno.h>
49433 #include <linux/time.h>
49434 #include <linux/signal.h>
49435@@ -1136,3 +1137,24 @@ compat_sys_sysinfo(struct compat_sysinfo
49436
49437 return 0;
49438 }
49439+
49440+/*
49441+ * Allocate user-space memory for the duration of a single system call,
49442+ * in order to marshall parameters inside a compat thunk.
49443+ */
49444+void __user *compat_alloc_user_space(unsigned long len)
49445+{
49446+ void __user *ptr;
49447+
49448+ /* If len would occupy more than half of the entire compat space... */
49449+ if (unlikely(len > (((compat_uptr_t)~0) >> 1)))
49450+ return NULL;
49451+
49452+ ptr = arch_compat_alloc_user_space(len);
49453+
49454+ if (unlikely(!access_ok(VERIFY_WRITE, ptr, len)))
49455+ return NULL;
49456+
49457+ return ptr;
49458+}
49459+EXPORT_SYMBOL_GPL(compat_alloc_user_space);
49460diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
49461--- linux-2.6.32.21/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
49462+++ linux-2.6.32.21/kernel/configs.c 2010-09-04 15:54:52.000000000 -0400
49463@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 49280@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
49464 struct proc_dir_entry *entry; 49281 struct proc_dir_entry *entry;
49465 49282
@@ -49480,9 +49297,9 @@ diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
49480 if (!entry) 49297 if (!entry)
49481 return -ENOMEM; 49298 return -ENOMEM;
49482 49299
49483diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c 49300diff -urNp linux-2.6.32.22/kernel/cpu.c linux-2.6.32.22/kernel/cpu.c
49484--- linux-2.6.32.21/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400 49301--- linux-2.6.32.22/kernel/cpu.c 2010-09-20 17:26:42.000000000 -0400
49485+++ linux-2.6.32.21/kernel/cpu.c 2010-09-04 15:54:52.000000000 -0400 49302+++ linux-2.6.32.22/kernel/cpu.c 2010-09-20 17:27:30.000000000 -0400
49486@@ -19,7 +19,7 @@ 49303@@ -19,7 +19,7 @@
49487 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 49304 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
49488 static DEFINE_MUTEX(cpu_add_remove_lock); 49305 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -49492,9 +49309,9 @@ diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
49492 49309
49493 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. 49310 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
49494 * Should always be manipulated under cpu_add_remove_lock 49311 * Should always be manipulated under cpu_add_remove_lock
49495diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c 49312diff -urNp linux-2.6.32.22/kernel/cred.c linux-2.6.32.22/kernel/cred.c
49496--- linux-2.6.32.21/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400 49313--- linux-2.6.32.22/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
49497+++ linux-2.6.32.21/kernel/cred.c 2010-09-04 15:54:52.000000000 -0400 49314+++ linux-2.6.32.22/kernel/cred.c 2010-09-04 15:54:52.000000000 -0400
49498@@ -520,6 +520,8 @@ int commit_creds(struct cred *new) 49315@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
49499 49316
49500 get_cred(new); /* we will require a ref for the subj creds too */ 49317 get_cred(new); /* we will require a ref for the subj creds too */
@@ -49504,9 +49321,9 @@ diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
49504 /* dumpability changes */ 49321 /* dumpability changes */
49505 if (old->euid != new->euid || 49322 if (old->euid != new->euid ||
49506 old->egid != new->egid || 49323 old->egid != new->egid ||
49507diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c 49324diff -urNp linux-2.6.32.22/kernel/exit.c linux-2.6.32.22/kernel/exit.c
49508--- linux-2.6.32.21/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400 49325--- linux-2.6.32.22/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400
49509+++ linux-2.6.32.21/kernel/exit.c 2010-09-04 15:54:52.000000000 -0400 49326+++ linux-2.6.32.22/kernel/exit.c 2010-09-04 15:54:52.000000000 -0400
49510@@ -56,6 +56,10 @@ 49327@@ -56,6 +56,10 @@
49511 #include <asm/mmu_context.h> 49328 #include <asm/mmu_context.h>
49512 #include "cred-internals.h" 49329 #include "cred-internals.h"
@@ -49596,9 +49413,9 @@ diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
49596 49413
49597 get_task_struct(p); 49414 get_task_struct(p);
49598 read_unlock(&tasklist_lock); 49415 read_unlock(&tasklist_lock);
49599diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c 49416diff -urNp linux-2.6.32.22/kernel/fork.c linux-2.6.32.22/kernel/fork.c
49600--- linux-2.6.32.21/kernel/fork.c 2010-08-29 21:08:20.000000000 -0400 49417--- linux-2.6.32.22/kernel/fork.c 2010-09-20 17:26:42.000000000 -0400
49601+++ linux-2.6.32.21/kernel/fork.c 2010-09-04 15:54:52.000000000 -0400 49418+++ linux-2.6.32.22/kernel/fork.c 2010-09-20 17:27:30.000000000 -0400
49602@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru 49419@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
49603 *stackend = STACK_END_MAGIC; /* for overflow detection */ 49420 *stackend = STACK_END_MAGIC; /* for overflow detection */
49604 49421
@@ -49700,7 +49517,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
49700 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; 49517 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
49701 /* 49518 /*
49702 * Clear TID on mm_release()? 49519 * Clear TID on mm_release()?
49703@@ -1348,6 +1380,8 @@ bad_fork_cleanup_count: 49520@@ -1333,6 +1365,8 @@ bad_fork_cleanup_count:
49704 bad_fork_free: 49521 bad_fork_free:
49705 free_task(p); 49522 free_task(p);
49706 fork_out: 49523 fork_out:
@@ -49709,7 +49526,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
49709 return ERR_PTR(retval); 49526 return ERR_PTR(retval);
49710 } 49527 }
49711 49528
49712@@ -1441,6 +1475,8 @@ long do_fork(unsigned long clone_flags, 49529@@ -1426,6 +1460,8 @@ long do_fork(unsigned long clone_flags,
49713 if (clone_flags & CLONE_PARENT_SETTID) 49530 if (clone_flags & CLONE_PARENT_SETTID)
49714 put_user(nr, parent_tidptr); 49531 put_user(nr, parent_tidptr);
49715 49532
@@ -49718,7 +49535,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
49718 if (clone_flags & CLONE_VFORK) { 49535 if (clone_flags & CLONE_VFORK) {
49719 p->vfork_done = &vfork; 49536 p->vfork_done = &vfork;
49720 init_completion(&vfork); 49537 init_completion(&vfork);
49721@@ -1573,7 +1609,7 @@ static int unshare_fs(unsigned long unsh 49538@@ -1558,7 +1594,7 @@ static int unshare_fs(unsigned long unsh
49722 return 0; 49539 return 0;
49723 49540
49724 /* don't need lock here; in the worst case we'll do useless copy */ 49541 /* don't need lock here; in the worst case we'll do useless copy */
@@ -49727,7 +49544,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
49727 return 0; 49544 return 0;
49728 49545
49729 *new_fsp = copy_fs_struct(fs); 49546 *new_fsp = copy_fs_struct(fs);
49730@@ -1696,7 +1732,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, 49547@@ -1681,7 +1717,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
49731 fs = current->fs; 49548 fs = current->fs;
49732 write_lock(&fs->lock); 49549 write_lock(&fs->lock);
49733 current->fs = new_fs; 49550 current->fs = new_fs;
@@ -49737,9 +49554,9 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
49737 new_fs = NULL; 49554 new_fs = NULL;
49738 else 49555 else
49739 new_fs = fs; 49556 new_fs = fs;
49740diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c 49557diff -urNp linux-2.6.32.22/kernel/futex.c linux-2.6.32.22/kernel/futex.c
49741--- linux-2.6.32.21/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400 49558--- linux-2.6.32.22/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
49742+++ linux-2.6.32.21/kernel/futex.c 2010-09-17 17:43:01.000000000 -0400 49559+++ linux-2.6.32.22/kernel/futex.c 2010-09-17 17:43:01.000000000 -0400
49743@@ -54,6 +54,7 @@ 49560@@ -54,6 +54,7 @@
49744 #include <linux/mount.h> 49561 #include <linux/mount.h>
49745 #include <linux/pagemap.h> 49562 #include <linux/pagemap.h>
@@ -49805,9 +49622,9 @@ diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
49805 { 49622 {
49806 unsigned long uentry; 49623 unsigned long uentry;
49807 49624
49808diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_compat.c 49625diff -urNp linux-2.6.32.22/kernel/futex_compat.c linux-2.6.32.22/kernel/futex_compat.c
49809--- linux-2.6.32.21/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400 49626--- linux-2.6.32.22/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
49810+++ linux-2.6.32.21/kernel/futex_compat.c 2010-09-04 15:54:52.000000000 -0400 49627+++ linux-2.6.32.22/kernel/futex_compat.c 2010-09-04 15:54:52.000000000 -0400
49811@@ -10,6 +10,7 @@ 49628@@ -10,6 +10,7 @@
49812 #include <linux/compat.h> 49629 #include <linux/compat.h>
49813 #include <linux/nsproxy.h> 49630 #include <linux/nsproxy.h>
@@ -49845,9 +49662,9 @@ diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_co
49845 head = p->compat_robust_list; 49662 head = p->compat_robust_list;
49846 read_unlock(&tasklist_lock); 49663 read_unlock(&tasklist_lock);
49847 } 49664 }
49848diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c 49665diff -urNp linux-2.6.32.22/kernel/gcov/base.c linux-2.6.32.22/kernel/gcov/base.c
49849--- linux-2.6.32.21/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400 49666--- linux-2.6.32.22/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
49850+++ linux-2.6.32.21/kernel/gcov/base.c 2010-09-04 15:54:52.000000000 -0400 49667+++ linux-2.6.32.22/kernel/gcov/base.c 2010-09-04 15:54:52.000000000 -0400
49851@@ -102,11 +102,6 @@ void gcov_enable_events(void) 49668@@ -102,11 +102,6 @@ void gcov_enable_events(void)
49852 } 49669 }
49853 49670
@@ -49869,9 +49686,9 @@ diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
49869 if (prev) 49686 if (prev)
49870 prev->next = info->next; 49687 prev->next = info->next;
49871 else 49688 else
49872diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c 49689diff -urNp linux-2.6.32.22/kernel/hrtimer.c linux-2.6.32.22/kernel/hrtimer.c
49873--- linux-2.6.32.21/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400 49690--- linux-2.6.32.22/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
49874+++ linux-2.6.32.21/kernel/hrtimer.c 2010-09-04 15:54:52.000000000 -0400 49691+++ linux-2.6.32.22/kernel/hrtimer.c 2010-09-04 15:54:52.000000000 -0400
49875@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void) 49692@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
49876 local_irq_restore(flags); 49693 local_irq_restore(flags);
49877 } 49694 }
@@ -49881,9 +49698,9 @@ diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
49881 { 49698 {
49882 hrtimer_peek_ahead_timers(); 49699 hrtimer_peek_ahead_timers();
49883 } 49700 }
49884diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c 49701diff -urNp linux-2.6.32.22/kernel/kallsyms.c linux-2.6.32.22/kernel/kallsyms.c
49885--- linux-2.6.32.21/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 49702--- linux-2.6.32.22/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
49886+++ linux-2.6.32.21/kernel/kallsyms.c 2010-09-04 15:54:52.000000000 -0400 49703+++ linux-2.6.32.22/kernel/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
49887@@ -11,6 +11,9 @@ 49704@@ -11,6 +11,9 @@
49888 * Changed the compression method from stem compression to "table lookup" 49705 * Changed the compression method from stem compression to "table lookup"
49889 * compression (see scripts/kallsyms.c for a more complete description) 49706 * compression (see scripts/kallsyms.c for a more complete description)
@@ -49986,9 +49803,9 @@ diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
49986 if (!iter) 49803 if (!iter)
49987 return -ENOMEM; 49804 return -ENOMEM;
49988 reset_iter(iter, 0); 49805 reset_iter(iter, 0);
49989diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c 49806diff -urNp linux-2.6.32.22/kernel/kgdb.c linux-2.6.32.22/kernel/kgdb.c
49990--- linux-2.6.32.21/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 49807--- linux-2.6.32.22/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
49991+++ linux-2.6.32.21/kernel/kgdb.c 2010-09-04 15:54:52.000000000 -0400 49808+++ linux-2.6.32.22/kernel/kgdb.c 2010-09-04 15:54:52.000000000 -0400
49992@@ -86,7 +86,7 @@ static int kgdb_io_module_registered; 49809@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
49993 /* Guard for recursive entry */ 49810 /* Guard for recursive entry */
49994 static int exception_level; 49811 static int exception_level;
@@ -50016,9 +49833,9 @@ diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
50016 { 49833 {
50017 BUG_ON(kgdb_connected); 49834 BUG_ON(kgdb_connected);
50018 49835
50019diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c 49836diff -urNp linux-2.6.32.22/kernel/kmod.c linux-2.6.32.22/kernel/kmod.c
50020--- linux-2.6.32.21/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400 49837--- linux-2.6.32.22/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
50021+++ linux-2.6.32.21/kernel/kmod.c 2010-09-04 15:54:52.000000000 -0400 49838+++ linux-2.6.32.22/kernel/kmod.c 2010-09-04 15:54:52.000000000 -0400
50022@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 49839@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
50023 if (ret >= MODULE_NAME_LEN) 49840 if (ret >= MODULE_NAME_LEN)
50024 return -ENAMETOOLONG; 49841 return -ENAMETOOLONG;
@@ -50038,9 +49855,9 @@ diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
50038 /* If modprobe needs a service that is in a module, we get a recursive 49855 /* If modprobe needs a service that is in a module, we get a recursive
50039 * loop. Limit the number of running kmod threads to max_threads/2 or 49856 * loop. Limit the number of running kmod threads to max_threads/2 or
50040 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 49857 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
50041diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c 49858diff -urNp linux-2.6.32.22/kernel/kprobes.c linux-2.6.32.22/kernel/kprobes.c
50042--- linux-2.6.32.21/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 49859--- linux-2.6.32.22/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
50043+++ linux-2.6.32.21/kernel/kprobes.c 2010-09-04 15:54:52.000000000 -0400 49860+++ linux-2.6.32.22/kernel/kprobes.c 2010-09-04 15:54:52.000000000 -0400
50044@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 49861@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
50045 * kernel image and loaded module images reside. This is required 49862 * kernel image and loaded module images reside. This is required
50046 * so x86_64 can correctly handle the %rip-relative fixups. 49863 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -50077,9 +49894,9 @@ diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
50077 49894
50078 head = &kprobe_table[i]; 49895 head = &kprobe_table[i];
50079 preempt_disable(); 49896 preempt_disable();
50080diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c 49897diff -urNp linux-2.6.32.22/kernel/lockdep.c linux-2.6.32.22/kernel/lockdep.c
50081--- linux-2.6.32.21/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400 49898--- linux-2.6.32.22/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
50082+++ linux-2.6.32.21/kernel/lockdep.c 2010-09-04 15:54:52.000000000 -0400 49899+++ linux-2.6.32.22/kernel/lockdep.c 2010-09-04 15:54:52.000000000 -0400
50083@@ -577,6 +577,10 @@ static int static_obj(void *obj) 49900@@ -577,6 +577,10 @@ static int static_obj(void *obj)
50084 int i; 49901 int i;
50085 #endif 49902 #endif
@@ -50109,9 +49926,9 @@ diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
50109 printk("the code is fine but needs lockdep annotation.\n"); 49926 printk("the code is fine but needs lockdep annotation.\n");
50110 printk("turning off the locking correctness validator.\n"); 49927 printk("turning off the locking correctness validator.\n");
50111 dump_stack(); 49928 dump_stack();
50112diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_proc.c 49929diff -urNp linux-2.6.32.22/kernel/lockdep_proc.c linux-2.6.32.22/kernel/lockdep_proc.c
50113--- linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400 49930--- linux-2.6.32.22/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
50114+++ linux-2.6.32.21/kernel/lockdep_proc.c 2010-09-04 15:54:52.000000000 -0400 49931+++ linux-2.6.32.22/kernel/lockdep_proc.c 2010-09-04 15:54:52.000000000 -0400
50115@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 49932@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
50116 49933
50117 static void print_name(struct seq_file *m, struct lock_class *class) 49934 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -50121,9 +49938,9 @@ diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_
50121 const char *name = class->name; 49938 const char *name = class->name;
50122 49939
50123 if (!name) { 49940 if (!name) {
50124diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c 49941diff -urNp linux-2.6.32.22/kernel/module.c linux-2.6.32.22/kernel/module.c
50125--- linux-2.6.32.21/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 49942--- linux-2.6.32.22/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
50126+++ linux-2.6.32.21/kernel/module.c 2010-09-04 15:54:52.000000000 -0400 49943+++ linux-2.6.32.22/kernel/module.c 2010-09-04 15:54:52.000000000 -0400
50127@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq 49944@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
50128 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 49945 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
50129 49946
@@ -50663,9 +50480,9 @@ diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
50663 mod = NULL; 50480 mod = NULL;
50664 } 50481 }
50665 return mod; 50482 return mod;
50666diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c 50483diff -urNp linux-2.6.32.22/kernel/panic.c linux-2.6.32.22/kernel/panic.c
50667--- linux-2.6.32.21/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400 50484--- linux-2.6.32.22/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
50668+++ linux-2.6.32.21/kernel/panic.c 2010-09-04 15:54:52.000000000 -0400 50485+++ linux-2.6.32.22/kernel/panic.c 2010-09-04 15:54:52.000000000 -0400
50669@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 50486@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
50670 */ 50487 */
50671 void __stack_chk_fail(void) 50488 void __stack_chk_fail(void)
@@ -50676,9 +50493,9 @@ diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
50676 __builtin_return_address(0)); 50493 __builtin_return_address(0));
50677 } 50494 }
50678 EXPORT_SYMBOL(__stack_chk_fail); 50495 EXPORT_SYMBOL(__stack_chk_fail);
50679diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c 50496diff -urNp linux-2.6.32.22/kernel/params.c linux-2.6.32.22/kernel/params.c
50680--- linux-2.6.32.21/kernel/params.c 2010-08-13 16:24:37.000000000 -0400 50497--- linux-2.6.32.22/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
50681+++ linux-2.6.32.21/kernel/params.c 2010-09-04 15:54:52.000000000 -0400 50498+++ linux-2.6.32.22/kernel/params.c 2010-09-04 15:54:52.000000000 -0400
50682@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 50499@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
50683 return ret; 50500 return ret;
50684 } 50501 }
@@ -50697,9 +50514,9 @@ diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
50697 .filter = uevent_filter, 50514 .filter = uevent_filter,
50698 }; 50515 };
50699 50516
50700diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c 50517diff -urNp linux-2.6.32.22/kernel/pid.c linux-2.6.32.22/kernel/pid.c
50701--- linux-2.6.32.21/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400 50518--- linux-2.6.32.22/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
50702+++ linux-2.6.32.21/kernel/pid.c 2010-09-04 15:54:52.000000000 -0400 50519+++ linux-2.6.32.22/kernel/pid.c 2010-09-04 15:54:52.000000000 -0400
50703@@ -33,6 +33,7 @@ 50520@@ -33,6 +33,7 @@
50704 #include <linux/rculist.h> 50521 #include <linux/rculist.h>
50705 #include <linux/bootmem.h> 50522 #include <linux/bootmem.h>
@@ -50733,9 +50550,9 @@ diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
50733 } 50550 }
50734 50551
50735 struct task_struct *find_task_by_vpid(pid_t vnr) 50552 struct task_struct *find_task_by_vpid(pid_t vnr)
50736diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posix-cpu-timers.c 50553diff -urNp linux-2.6.32.22/kernel/posix-cpu-timers.c linux-2.6.32.22/kernel/posix-cpu-timers.c
50737--- linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400 50554--- linux-2.6.32.22/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
50738+++ linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-09-04 15:54:52.000000000 -0400 50555+++ linux-2.6.32.22/kernel/posix-cpu-timers.c 2010-09-04 15:54:52.000000000 -0400
50739@@ -6,6 +6,7 @@ 50556@@ -6,6 +6,7 @@
50740 #include <linux/posix-timers.h> 50557 #include <linux/posix-timers.h>
50741 #include <linux/errno.h> 50558 #include <linux/errno.h>
@@ -50760,9 +50577,9 @@ diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posi
50760 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) { 50577 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
50761 /* 50578 /*
50762 * At the hard limit, we just die. 50579 * At the hard limit, we just die.
50763diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power/hibernate.c 50580diff -urNp linux-2.6.32.22/kernel/power/hibernate.c linux-2.6.32.22/kernel/power/hibernate.c
50764--- linux-2.6.32.21/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400 50581--- linux-2.6.32.22/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
50765+++ linux-2.6.32.21/kernel/power/hibernate.c 2010-09-04 15:54:52.000000000 -0400 50582+++ linux-2.6.32.22/kernel/power/hibernate.c 2010-09-04 15:54:52.000000000 -0400
50766@@ -48,14 +48,14 @@ enum { 50583@@ -48,14 +48,14 @@ enum {
50767 50584
50768 static int hibernation_mode = HIBERNATION_SHUTDOWN; 50585 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -50780,9 +50597,9 @@ diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power
50780 { 50597 {
50781 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 50598 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
50782 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 50599 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
50783diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/poweroff.c 50600diff -urNp linux-2.6.32.22/kernel/power/poweroff.c linux-2.6.32.22/kernel/power/poweroff.c
50784--- linux-2.6.32.21/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400 50601--- linux-2.6.32.22/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
50785+++ linux-2.6.32.21/kernel/power/poweroff.c 2010-09-04 15:54:52.000000000 -0400 50602+++ linux-2.6.32.22/kernel/power/poweroff.c 2010-09-04 15:54:52.000000000 -0400
50786@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 50603@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
50787 .enable_mask = SYSRQ_ENABLE_BOOT, 50604 .enable_mask = SYSRQ_ENABLE_BOOT,
50788 }; 50605 };
@@ -50792,9 +50609,9 @@ diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/
50792 { 50609 {
50793 register_sysrq_key('o', &sysrq_poweroff_op); 50610 register_sysrq_key('o', &sysrq_poweroff_op);
50794 return 0; 50611 return 0;
50795diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/process.c 50612diff -urNp linux-2.6.32.22/kernel/power/process.c linux-2.6.32.22/kernel/power/process.c
50796--- linux-2.6.32.21/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400 50613--- linux-2.6.32.22/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
50797+++ linux-2.6.32.21/kernel/power/process.c 2010-09-04 15:54:52.000000000 -0400 50614+++ linux-2.6.32.22/kernel/power/process.c 2010-09-04 15:54:52.000000000 -0400
50798@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_ 50615@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
50799 struct timeval start, end; 50616 struct timeval start, end;
50800 u64 elapsed_csecs64; 50617 u64 elapsed_csecs64;
@@ -50834,9 +50651,9 @@ diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/p
50834 50651
50835 do_gettimeofday(&end); 50652 do_gettimeofday(&end);
50836 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 50653 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
50837diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/suspend.c 50654diff -urNp linux-2.6.32.22/kernel/power/suspend.c linux-2.6.32.22/kernel/power/suspend.c
50838--- linux-2.6.32.21/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400 50655--- linux-2.6.32.22/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
50839+++ linux-2.6.32.21/kernel/power/suspend.c 2010-09-04 15:54:52.000000000 -0400 50656+++ linux-2.6.32.22/kernel/power/suspend.c 2010-09-04 15:54:52.000000000 -0400
50840@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M 50657@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
50841 [PM_SUSPEND_MEM] = "mem", 50658 [PM_SUSPEND_MEM] = "mem",
50842 }; 50659 };
@@ -50853,9 +50670,9 @@ diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/s
50853 { 50670 {
50854 mutex_lock(&pm_mutex); 50671 mutex_lock(&pm_mutex);
50855 suspend_ops = ops; 50672 suspend_ops = ops;
50856diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c 50673diff -urNp linux-2.6.32.22/kernel/printk.c linux-2.6.32.22/kernel/printk.c
50857--- linux-2.6.32.21/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400 50674--- linux-2.6.32.22/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
50858+++ linux-2.6.32.21/kernel/printk.c 2010-09-04 15:54:52.000000000 -0400 50675+++ linux-2.6.32.22/kernel/printk.c 2010-09-04 15:54:52.000000000 -0400
50859@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf 50676@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
50860 char c; 50677 char c;
50861 int error = 0; 50678 int error = 0;
@@ -50868,9 +50685,9 @@ diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
50868 error = security_syslog(type); 50685 error = security_syslog(type);
50869 if (error) 50686 if (error)
50870 return error; 50687 return error;
50871diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c 50688diff -urNp linux-2.6.32.22/kernel/ptrace.c linux-2.6.32.22/kernel/ptrace.c
50872--- linux-2.6.32.21/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 50689--- linux-2.6.32.22/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
50873+++ linux-2.6.32.21/kernel/ptrace.c 2010-09-04 15:54:52.000000000 -0400 50690+++ linux-2.6.32.22/kernel/ptrace.c 2010-09-04 15:54:52.000000000 -0400
50874@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru 50691@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
50875 cred->gid != tcred->egid || 50692 cred->gid != tcred->egid ||
50876 cred->gid != tcred->sgid || 50693 cred->gid != tcred->sgid ||
@@ -50952,9 +50769,9 @@ diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
50952 } 50769 }
50953 50770
50954 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 50771 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
50955diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c 50772diff -urNp linux-2.6.32.22/kernel/rcutree.c linux-2.6.32.22/kernel/rcutree.c
50956--- linux-2.6.32.21/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400 50773--- linux-2.6.32.22/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
50957+++ linux-2.6.32.21/kernel/rcutree.c 2010-09-04 15:54:52.000000000 -0400 50774+++ linux-2.6.32.22/kernel/rcutree.c 2010-09-04 15:54:52.000000000 -0400
50958@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state 50775@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
50959 /* 50776 /*
50960 * Do softirq processing for the current CPU. 50777 * Do softirq processing for the current CPU.
@@ -50964,9 +50781,9 @@ diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
50964 { 50781 {
50965 /* 50782 /*
50966 * Memory references from any prior RCU read-side critical sections 50783 * Memory references from any prior RCU read-side critical sections
50967diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c 50784diff -urNp linux-2.6.32.22/kernel/relay.c linux-2.6.32.22/kernel/relay.c
50968--- linux-2.6.32.21/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400 50785--- linux-2.6.32.22/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
50969+++ linux-2.6.32.21/kernel/relay.c 2010-09-04 15:54:52.000000000 -0400 50786+++ linux-2.6.32.22/kernel/relay.c 2010-09-04 15:54:52.000000000 -0400
50970@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi 50787@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
50971 unsigned int flags, 50788 unsigned int flags,
50972 int *nonpad_ret) 50789 int *nonpad_ret)
@@ -50984,9 +50801,9 @@ diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
50984 50801
50985 if (rbuf->subbufs_produced == rbuf->subbufs_consumed) 50802 if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
50986 return 0; 50803 return 0;
50987diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c 50804diff -urNp linux-2.6.32.22/kernel/resource.c linux-2.6.32.22/kernel/resource.c
50988--- linux-2.6.32.21/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400 50805--- linux-2.6.32.22/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
50989+++ linux-2.6.32.21/kernel/resource.c 2010-09-04 15:54:52.000000000 -0400 50806+++ linux-2.6.32.22/kernel/resource.c 2010-09-04 15:54:52.000000000 -0400
50990@@ -132,8 +132,18 @@ static const struct file_operations proc 50807@@ -132,8 +132,18 @@ static const struct file_operations proc
50991 50808
50992 static int __init ioresources_init(void) 50809 static int __init ioresources_init(void)
@@ -51006,10 +50823,10 @@ diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
51006 return 0; 50823 return 0;
51007 } 50824 }
51008 __initcall(ioresources_init); 50825 __initcall(ioresources_init);
51009diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c 50826diff -urNp linux-2.6.32.22/kernel/sched.c linux-2.6.32.22/kernel/sched.c
51010--- linux-2.6.32.21/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400 50827--- linux-2.6.32.22/kernel/sched.c 2010-09-20 17:26:42.000000000 -0400
51011+++ linux-2.6.32.21/kernel/sched.c 2010-09-04 15:54:52.000000000 -0400 50828+++ linux-2.6.32.22/kernel/sched.c 2010-09-20 17:27:30.000000000 -0400
51012@@ -4848,7 +4848,7 @@ out: 50829@@ -4905,7 +4905,7 @@ out:
51013 * In CONFIG_NO_HZ case, the idle load balance owner will do the 50830 * In CONFIG_NO_HZ case, the idle load balance owner will do the
51014 * rebalancing for all the cpus for whom scheduler ticks are stopped. 50831 * rebalancing for all the cpus for whom scheduler ticks are stopped.
51015 */ 50832 */
@@ -51018,7 +50835,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
51018 { 50835 {
51019 int this_cpu = smp_processor_id(); 50836 int this_cpu = smp_processor_id();
51020 struct rq *this_rq = cpu_rq(this_cpu); 50837 struct rq *this_rq = cpu_rq(this_cpu);
51021@@ -6162,6 +6162,8 @@ int can_nice(const struct task_struct *p 50838@@ -6221,6 +6221,8 @@ int can_nice(const struct task_struct *p
51022 /* convert nice value [19,-20] to rlimit style value [1,40] */ 50839 /* convert nice value [19,-20] to rlimit style value [1,40] */
51023 int nice_rlim = 20 - nice; 50840 int nice_rlim = 20 - nice;
51024 50841
@@ -51027,7 +50844,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
51027 return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur || 50844 return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
51028 capable(CAP_SYS_NICE)); 50845 capable(CAP_SYS_NICE));
51029 } 50846 }
51030@@ -6195,7 +6197,8 @@ SYSCALL_DEFINE1(nice, int, increment) 50847@@ -6254,7 +6256,8 @@ SYSCALL_DEFINE1(nice, int, increment)
51031 if (nice > 19) 50848 if (nice > 19)
51032 nice = 19; 50849 nice = 19;
51033 50850
@@ -51037,7 +50854,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
51037 return -EPERM; 50854 return -EPERM;
51038 50855
51039 retval = security_task_setnice(current, nice); 50856 retval = security_task_setnice(current, nice);
51040@@ -7504,7 +7507,7 @@ static struct ctl_table sd_ctl_dir[] = { 50857@@ -7550,7 +7553,7 @@ static struct ctl_table sd_ctl_dir[] = {
51041 .procname = "sched_domain", 50858 .procname = "sched_domain",
51042 .mode = 0555, 50859 .mode = 0555,
51043 }, 50860 },
@@ -51046,7 +50863,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
51046 }; 50863 };
51047 50864
51048 static struct ctl_table sd_ctl_root[] = { 50865 static struct ctl_table sd_ctl_root[] = {
51049@@ -7514,7 +7517,7 @@ static struct ctl_table sd_ctl_root[] = 50866@@ -7560,7 +7563,7 @@ static struct ctl_table sd_ctl_root[] =
51050 .mode = 0555, 50867 .mode = 0555,
51051 .child = sd_ctl_dir, 50868 .child = sd_ctl_dir,
51052 }, 50869 },
@@ -51055,9 +50872,9 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
51055 }; 50872 };
51056 50873
51057 static struct ctl_table *sd_alloc_ctl_entry(int n) 50874 static struct ctl_table *sd_alloc_ctl_entry(int n)
51058diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c 50875diff -urNp linux-2.6.32.22/kernel/signal.c linux-2.6.32.22/kernel/signal.c
51059--- linux-2.6.32.21/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 50876--- linux-2.6.32.22/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
51060+++ linux-2.6.32.21/kernel/signal.c 2010-09-04 15:54:52.000000000 -0400 50877+++ linux-2.6.32.22/kernel/signal.c 2010-09-04 15:54:52.000000000 -0400
51061@@ -41,12 +41,12 @@ 50878@@ -41,12 +41,12 @@
51062 50879
51063 static struct kmem_cache *sigqueue_cachep; 50880 static struct kmem_cache *sigqueue_cachep;
@@ -51143,9 +50960,9 @@ diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
51143 50960
51144 return ret; 50961 return ret;
51145 } 50962 }
51146diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c 50963diff -urNp linux-2.6.32.22/kernel/smp.c linux-2.6.32.22/kernel/smp.c
51147--- linux-2.6.32.21/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400 50964--- linux-2.6.32.22/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
51148+++ linux-2.6.32.21/kernel/smp.c 2010-09-04 15:54:52.000000000 -0400 50965+++ linux-2.6.32.22/kernel/smp.c 2010-09-04 15:54:52.000000000 -0400
51149@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 50966@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
51150 } 50967 }
51151 EXPORT_SYMBOL(smp_call_function); 50968 EXPORT_SYMBOL(smp_call_function);
@@ -51173,9 +50990,9 @@ diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
51173 { 50990 {
51174 spin_unlock_irq(&call_function.lock); 50991 spin_unlock_irq(&call_function.lock);
51175 } 50992 }
51176diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c 50993diff -urNp linux-2.6.32.22/kernel/softirq.c linux-2.6.32.22/kernel/softirq.c
51177--- linux-2.6.32.21/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400 50994--- linux-2.6.32.22/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
51178+++ linux-2.6.32.21/kernel/softirq.c 2010-09-04 15:54:52.000000000 -0400 50995+++ linux-2.6.32.22/kernel/softirq.c 2010-09-04 15:54:52.000000000 -0400
51179@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 50996@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
51180 50997
51181 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 50998 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -51230,9 +51047,9 @@ diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
51230 { 51047 {
51231 struct tasklet_struct *list; 51048 struct tasklet_struct *list;
51232 51049
51233diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c 51050diff -urNp linux-2.6.32.22/kernel/sys.c linux-2.6.32.22/kernel/sys.c
51234--- linux-2.6.32.21/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400 51051--- linux-2.6.32.22/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400
51235+++ linux-2.6.32.21/kernel/sys.c 2010-09-14 20:43:23.000000000 -0400 51052+++ linux-2.6.32.22/kernel/sys.c 2010-09-14 20:43:23.000000000 -0400
51236@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru 51053@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
51237 error = -EACCES; 51054 error = -EACCES;
51238 goto out; 51055 goto out;
@@ -51368,9 +51185,9 @@ diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
51368 error = -EINVAL; 51185 error = -EINVAL;
51369 break; 51186 break;
51370 } 51187 }
51371diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c 51188diff -urNp linux-2.6.32.22/kernel/sysctl.c linux-2.6.32.22/kernel/sysctl.c
51372--- linux-2.6.32.21/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400 51189--- linux-2.6.32.22/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
51373+++ linux-2.6.32.21/kernel/sysctl.c 2010-09-17 18:34:04.000000000 -0400 51190+++ linux-2.6.32.22/kernel/sysctl.c 2010-09-17 18:34:04.000000000 -0400
51374@@ -63,6 +63,13 @@ 51191@@ -63,6 +63,13 @@
51375 static int deprecated_sysctl_warning(struct __sysctl_args *args); 51192 static int deprecated_sysctl_warning(struct __sysctl_args *args);
51376 51193
@@ -51506,9 +51323,9 @@ diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
51506 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC)); 51323 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
51507 if (error) 51324 if (error)
51508 return error; 51325 return error;
51509diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c 51326diff -urNp linux-2.6.32.22/kernel/taskstats.c linux-2.6.32.22/kernel/taskstats.c
51510--- linux-2.6.32.21/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400 51327--- linux-2.6.32.22/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
51511+++ linux-2.6.32.21/kernel/taskstats.c 2010-09-04 15:54:52.000000000 -0400 51328+++ linux-2.6.32.22/kernel/taskstats.c 2010-09-04 15:54:52.000000000 -0400
51512@@ -26,9 +26,12 @@ 51329@@ -26,9 +26,12 @@
51513 #include <linux/cgroup.h> 51330 #include <linux/cgroup.h>
51514 #include <linux/fs.h> 51331 #include <linux/fs.h>
@@ -51532,9 +51349,9 @@ diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
51532 if (!alloc_cpumask_var(&mask, GFP_KERNEL)) 51349 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
51533 return -ENOMEM; 51350 return -ENOMEM;
51534 51351
51535diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/time/tick-broadcast.c 51352diff -urNp linux-2.6.32.22/kernel/time/tick-broadcast.c linux-2.6.32.22/kernel/time/tick-broadcast.c
51536--- linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400 51353--- linux-2.6.32.22/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
51537+++ linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-09-04 15:54:52.000000000 -0400 51354+++ linux-2.6.32.22/kernel/time/tick-broadcast.c 2010-09-04 15:54:52.000000000 -0400
51538@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 51355@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
51539 * then clear the broadcast bit. 51356 * then clear the broadcast bit.
51540 */ 51357 */
@@ -51544,9 +51361,9 @@ diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/t
51544 51361
51545 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 51362 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
51546 tick_broadcast_clear_oneshot(cpu); 51363 tick_broadcast_clear_oneshot(cpu);
51547diff -urNp linux-2.6.32.21/kernel/time/timer_list.c linux-2.6.32.21/kernel/time/timer_list.c 51364diff -urNp linux-2.6.32.22/kernel/time/timer_list.c linux-2.6.32.22/kernel/time/timer_list.c
51548--- linux-2.6.32.21/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400 51365--- linux-2.6.32.22/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400
51549+++ linux-2.6.32.21/kernel/time/timer_list.c 2010-09-14 22:29:01.000000000 -0400 51366+++ linux-2.6.32.22/kernel/time/timer_list.c 2010-09-14 22:29:01.000000000 -0400
51550@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, 51367@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
51551 51368
51552 static void print_name_offset(struct seq_file *m, void *sym) 51369 static void print_name_offset(struct seq_file *m, void *sym)
@@ -51588,9 +51405,9 @@ diff -urNp linux-2.6.32.21/kernel/time/timer_list.c linux-2.6.32.21/kernel/time/
51588 if (!pe) 51405 if (!pe)
51589 return -ENOMEM; 51406 return -ENOMEM;
51590 return 0; 51407 return 0;
51591diff -urNp linux-2.6.32.21/kernel/time/timer_stats.c linux-2.6.32.21/kernel/time/timer_stats.c 51408diff -urNp linux-2.6.32.22/kernel/time/timer_stats.c linux-2.6.32.22/kernel/time/timer_stats.c
51592--- linux-2.6.32.21/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400 51409--- linux-2.6.32.22/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400
51593+++ linux-2.6.32.21/kernel/time/timer_stats.c 2010-09-14 22:28:35.000000000 -0400 51410+++ linux-2.6.32.22/kernel/time/timer_stats.c 2010-09-14 22:28:35.000000000 -0400
51594@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time 51411@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
51595 51412
51596 static void print_name_offset(struct seq_file *m, unsigned long addr) 51413 static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -51620,9 +51437,9 @@ diff -urNp linux-2.6.32.21/kernel/time/timer_stats.c linux-2.6.32.21/kernel/time
51620 if (!pe) 51437 if (!pe)
51621 return -ENOMEM; 51438 return -ENOMEM;
51622 return 0; 51439 return 0;
51623diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c 51440diff -urNp linux-2.6.32.22/kernel/time.c linux-2.6.32.22/kernel/time.c
51624--- linux-2.6.32.21/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 51441--- linux-2.6.32.22/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
51625+++ linux-2.6.32.21/kernel/time.c 2010-09-04 15:54:52.000000000 -0400 51442+++ linux-2.6.32.22/kernel/time.c 2010-09-04 15:54:52.000000000 -0400
51626@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 51443@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
51627 return err; 51444 return err;
51628 51445
@@ -51660,9 +51477,9 @@ diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
51660 { 51477 {
51661 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 51478 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
51662 return (USEC_PER_SEC / HZ) * j; 51479 return (USEC_PER_SEC / HZ) * j;
51663diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c 51480diff -urNp linux-2.6.32.22/kernel/timer.c linux-2.6.32.22/kernel/timer.c
51664--- linux-2.6.32.21/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400 51481--- linux-2.6.32.22/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
51665+++ linux-2.6.32.21/kernel/timer.c 2010-09-04 15:54:52.000000000 -0400 51482+++ linux-2.6.32.22/kernel/timer.c 2010-09-04 15:54:52.000000000 -0400
51666@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick) 51483@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
51667 /* 51484 /*
51668 * This function runs timers and the timer-tq in bottom half context. 51485 * This function runs timers and the timer-tq in bottom half context.
@@ -51672,10 +51489,10 @@ diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
51672 { 51489 {
51673 struct tvec_base *base = __get_cpu_var(tvec_bases); 51490 struct tvec_base *base = __get_cpu_var(tvec_bases);
51674 51491
51675diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ftrace.c 51492diff -urNp linux-2.6.32.22/kernel/trace/ftrace.c linux-2.6.32.22/kernel/trace/ftrace.c
51676--- linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400 51493--- linux-2.6.32.22/kernel/trace/ftrace.c 2010-09-20 17:26:42.000000000 -0400
51677+++ linux-2.6.32.21/kernel/trace/ftrace.c 2010-09-04 15:54:52.000000000 -0400 51494+++ linux-2.6.32.22/kernel/trace/ftrace.c 2010-09-20 17:27:30.000000000 -0400
51678@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod, 51495@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod,
51679 51496
51680 ip = rec->ip; 51497 ip = rec->ip;
51681 51498
@@ -51696,9 +51513,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ft
51696 } 51513 }
51697 51514
51698 /* 51515 /*
51699diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/trace/ring_buffer.c 51516diff -urNp linux-2.6.32.22/kernel/trace/ring_buffer.c linux-2.6.32.22/kernel/trace/ring_buffer.c
51700--- linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400 51517--- linux-2.6.32.22/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
51701+++ linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-09-04 15:54:52.000000000 -0400 51518+++ linux-2.6.32.22/kernel/trace/ring_buffer.c 2010-09-04 15:54:52.000000000 -0400
51702@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st 51519@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
51703 * the reader page). But if the next page is a header page, 51520 * the reader page). But if the next page is a header page,
51704 * its flags will be non zero. 51521 * its flags will be non zero.
@@ -51708,9 +51525,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/tra
51708 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, 51525 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
51709 struct buffer_page *page, struct list_head *list) 51526 struct buffer_page *page, struct list_head *list)
51710 { 51527 {
51711diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/trace.c 51528diff -urNp linux-2.6.32.22/kernel/trace/trace.c linux-2.6.32.22/kernel/trace/trace.c
51712--- linux-2.6.32.21/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400 51529--- linux-2.6.32.22/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
51713+++ linux-2.6.32.21/kernel/trace/trace.c 2010-09-04 15:54:52.000000000 -0400 51530+++ linux-2.6.32.22/kernel/trace/trace.c 2010-09-04 15:54:52.000000000 -0400
51714@@ -3808,10 +3808,9 @@ static const struct file_operations trac 51531@@ -3808,10 +3808,9 @@ static const struct file_operations trac
51715 }; 51532 };
51716 #endif 51533 #endif
@@ -51735,9 +51552,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/tra
51735 static int once; 51552 static int once;
51736 struct dentry *d_tracer; 51553 struct dentry *d_tracer;
51737 51554
51738diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/trace/trace_events.c 51555diff -urNp linux-2.6.32.22/kernel/trace/trace_events.c linux-2.6.32.22/kernel/trace/trace_events.c
51739--- linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400 51556--- linux-2.6.32.22/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
51740+++ linux-2.6.32.21/kernel/trace/trace_events.c 2010-09-04 15:54:52.000000000 -0400 51557+++ linux-2.6.32.22/kernel/trace/trace_events.c 2010-09-04 15:54:52.000000000 -0400
51741@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list 51558@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
51742 * Modules must own their file_operations to keep up with 51559 * Modules must own their file_operations to keep up with
51743 * reference counting. 51560 * reference counting.
@@ -51747,9 +51564,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/tr
51747 struct ftrace_module_file_ops { 51564 struct ftrace_module_file_ops {
51748 struct list_head list; 51565 struct list_head list;
51749 struct module *mod; 51566 struct module *mod;
51750diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/trace/trace_output.c 51567diff -urNp linux-2.6.32.22/kernel/trace/trace_output.c linux-2.6.32.22/kernel/trace/trace_output.c
51751--- linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400 51568--- linux-2.6.32.22/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
51752+++ linux-2.6.32.21/kernel/trace/trace_output.c 2010-09-04 15:54:52.000000000 -0400 51569+++ linux-2.6.32.22/kernel/trace/trace_output.c 2010-09-04 15:54:52.000000000 -0400
51753@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 51570@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
51754 return 0; 51571 return 0;
51755 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 51572 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -51759,9 +51576,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/tr
51759 if (p) { 51576 if (p) {
51760 s->len = p - s->buffer; 51577 s->len = p - s->buffer;
51761 return 1; 51578 return 1;
51762diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/trace/trace_stack.c 51579diff -urNp linux-2.6.32.22/kernel/trace/trace_stack.c linux-2.6.32.22/kernel/trace/trace_stack.c
51763--- linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400 51580--- linux-2.6.32.22/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
51764+++ linux-2.6.32.21/kernel/trace/trace_stack.c 2010-09-04 15:54:52.000000000 -0400 51581+++ linux-2.6.32.22/kernel/trace/trace_stack.c 2010-09-04 15:54:52.000000000 -0400
51765@@ -50,7 +50,7 @@ static inline void check_stack(void) 51582@@ -50,7 +50,7 @@ static inline void check_stack(void)
51766 return; 51583 return;
51767 51584
@@ -51771,9 +51588,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/tra
51771 return; 51588 return;
51772 51589
51773 local_irq_save(flags); 51590 local_irq_save(flags);
51774diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsname_sysctl.c 51591diff -urNp linux-2.6.32.22/kernel/utsname_sysctl.c linux-2.6.32.22/kernel/utsname_sysctl.c
51775--- linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400 51592--- linux-2.6.32.22/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
51776+++ linux-2.6.32.21/kernel/utsname_sysctl.c 2010-09-04 15:54:52.000000000 -0400 51593+++ linux-2.6.32.22/kernel/utsname_sysctl.c 2010-09-04 15:54:52.000000000 -0400
51777@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 51594@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
51778 .proc_handler = proc_do_uts_string, 51595 .proc_handler = proc_do_uts_string,
51779 .strategy = sysctl_uts_string, 51596 .strategy = sysctl_uts_string,
@@ -51792,9 +51609,9 @@ diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsnam
51792 }; 51609 };
51793 51610
51794 static int __init utsname_sysctl_init(void) 51611 static int __init utsname_sysctl_init(void)
51795diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c 51612diff -urNp linux-2.6.32.22/lib/bug.c linux-2.6.32.22/lib/bug.c
51796--- linux-2.6.32.21/lib/bug.c 2010-08-13 16:24:37.000000000 -0400 51613--- linux-2.6.32.22/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
51797+++ linux-2.6.32.21/lib/bug.c 2010-09-04 15:54:52.000000000 -0400 51614+++ linux-2.6.32.22/lib/bug.c 2010-09-04 15:54:52.000000000 -0400
51798@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 51615@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
51799 return BUG_TRAP_TYPE_NONE; 51616 return BUG_TRAP_TYPE_NONE;
51800 51617
@@ -51804,9 +51621,9 @@ diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
51804 51621
51805 printk(KERN_EMERG "------------[ cut here ]------------\n"); 51622 printk(KERN_EMERG "------------[ cut here ]------------\n");
51806 51623
51807diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c 51624diff -urNp linux-2.6.32.22/lib/debugobjects.c linux-2.6.32.22/lib/debugobjects.c
51808--- linux-2.6.32.21/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400 51625--- linux-2.6.32.22/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
51809+++ linux-2.6.32.21/lib/debugobjects.c 2010-09-04 15:54:52.000000000 -0400 51626+++ linux-2.6.32.22/lib/debugobjects.c 2010-09-04 15:54:52.000000000 -0400
51810@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi 51627@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
51811 if (limit > 4) 51628 if (limit > 4)
51812 return; 51629 return;
@@ -51816,9 +51633,9 @@ diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
51816 if (is_on_stack == onstack) 51633 if (is_on_stack == onstack)
51817 return; 51634 return;
51818 51635
51819diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c 51636diff -urNp linux-2.6.32.22/lib/dma-debug.c linux-2.6.32.22/lib/dma-debug.c
51820--- linux-2.6.32.21/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400 51637--- linux-2.6.32.22/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
51821+++ linux-2.6.32.21/lib/dma-debug.c 2010-09-04 15:54:52.000000000 -0400 51638+++ linux-2.6.32.22/lib/dma-debug.c 2010-09-04 15:54:52.000000000 -0400
51822@@ -861,7 +861,7 @@ out: 51639@@ -861,7 +861,7 @@ out:
51823 51640
51824 static void check_for_stack(struct device *dev, void *addr) 51641 static void check_for_stack(struct device *dev, void *addr)
@@ -51828,9 +51645,9 @@ diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
51828 err_printk(dev, NULL, "DMA-API: device driver maps memory from" 51645 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
51829 "stack [addr=%p]\n", addr); 51646 "stack [addr=%p]\n", addr);
51830 } 51647 }
51831diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c 51648diff -urNp linux-2.6.32.22/lib/idr.c linux-2.6.32.22/lib/idr.c
51832--- linux-2.6.32.21/lib/idr.c 2010-08-13 16:24:37.000000000 -0400 51649--- linux-2.6.32.22/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
51833+++ linux-2.6.32.21/lib/idr.c 2010-09-04 15:54:52.000000000 -0400 51650+++ linux-2.6.32.22/lib/idr.c 2010-09-04 15:54:52.000000000 -0400
51834@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in 51651@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
51835 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1; 51652 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
51836 51653
@@ -51840,9 +51657,9 @@ diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
51840 *starting_id = id; 51657 *starting_id = id;
51841 return IDR_NEED_TO_GROW; 51658 return IDR_NEED_TO_GROW;
51842 } 51659 }
51843diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c 51660diff -urNp linux-2.6.32.22/lib/inflate.c linux-2.6.32.22/lib/inflate.c
51844--- linux-2.6.32.21/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400 51661--- linux-2.6.32.22/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
51845+++ linux-2.6.32.21/lib/inflate.c 2010-09-04 15:54:52.000000000 -0400 51662+++ linux-2.6.32.22/lib/inflate.c 2010-09-04 15:54:52.000000000 -0400
51846@@ -266,7 +266,7 @@ static void free(void *where) 51663@@ -266,7 +266,7 @@ static void free(void *where)
51847 malloc_ptr = free_mem_ptr; 51664 malloc_ptr = free_mem_ptr;
51848 } 51665 }
@@ -51852,9 +51669,9 @@ diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
51852 #define free(a) kfree(a) 51669 #define free(a) kfree(a)
51853 #endif 51670 #endif
51854 51671
51855diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug 51672diff -urNp linux-2.6.32.22/lib/Kconfig.debug linux-2.6.32.22/lib/Kconfig.debug
51856--- linux-2.6.32.21/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400 51673--- linux-2.6.32.22/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
51857+++ linux-2.6.32.21/lib/Kconfig.debug 2010-09-04 15:54:52.000000000 -0400 51674+++ linux-2.6.32.22/lib/Kconfig.debug 2010-09-04 15:54:52.000000000 -0400
51858@@ -905,7 +905,7 @@ config LATENCYTOP 51675@@ -905,7 +905,7 @@ config LATENCYTOP
51859 select STACKTRACE 51676 select STACKTRACE
51860 select SCHEDSTATS 51677 select SCHEDSTATS
@@ -51864,9 +51681,9 @@ diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
51864 help 51681 help
51865 Enable this option if you want to use the LatencyTOP tool 51682 Enable this option if you want to use the LatencyTOP tool
51866 to find out which userspace is blocking on what kernel operations. 51683 to find out which userspace is blocking on what kernel operations.
51867diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c 51684diff -urNp linux-2.6.32.22/lib/kobject.c linux-2.6.32.22/lib/kobject.c
51868--- linux-2.6.32.21/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400 51685--- linux-2.6.32.22/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
51869+++ linux-2.6.32.21/lib/kobject.c 2010-09-04 15:54:52.000000000 -0400 51686+++ linux-2.6.32.22/lib/kobject.c 2010-09-04 15:54:52.000000000 -0400
51870@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko 51687@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
51871 return ret; 51688 return ret;
51872 } 51689 }
@@ -51894,9 +51711,9 @@ diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
51894 struct kobject *parent_kobj) 51711 struct kobject *parent_kobj)
51895 { 51712 {
51896 struct kset *kset; 51713 struct kset *kset;
51897diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_uevent.c 51714diff -urNp linux-2.6.32.22/lib/kobject_uevent.c linux-2.6.32.22/lib/kobject_uevent.c
51898--- linux-2.6.32.21/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400 51715--- linux-2.6.32.22/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
51899+++ linux-2.6.32.21/lib/kobject_uevent.c 2010-09-04 15:54:52.000000000 -0400 51716+++ linux-2.6.32.22/lib/kobject_uevent.c 2010-09-04 15:54:52.000000000 -0400
51900@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k 51717@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
51901 const char *subsystem; 51718 const char *subsystem;
51902 struct kobject *top_kobj; 51719 struct kobject *top_kobj;
@@ -51906,9 +51723,9 @@ diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_ueve
51906 u64 seq; 51723 u64 seq;
51907 int i = 0; 51724 int i = 0;
51908 int retval = 0; 51725 int retval = 0;
51909diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c 51726diff -urNp linux-2.6.32.22/lib/parser.c linux-2.6.32.22/lib/parser.c
51910--- linux-2.6.32.21/lib/parser.c 2010-08-13 16:24:37.000000000 -0400 51727--- linux-2.6.32.22/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
51911+++ linux-2.6.32.21/lib/parser.c 2010-09-04 15:54:52.000000000 -0400 51728+++ linux-2.6.32.22/lib/parser.c 2010-09-04 15:54:52.000000000 -0400
51912@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 51729@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
51913 char *buf; 51730 char *buf;
51914 int ret; 51731 int ret;
@@ -51918,9 +51735,9 @@ diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
51918 if (!buf) 51735 if (!buf)
51919 return -ENOMEM; 51736 return -ENOMEM;
51920 memcpy(buf, s->from, s->to - s->from); 51737 memcpy(buf, s->from, s->to - s->from);
51921diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c 51738diff -urNp linux-2.6.32.22/lib/radix-tree.c linux-2.6.32.22/lib/radix-tree.c
51922--- linux-2.6.32.21/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400 51739--- linux-2.6.32.22/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
51923+++ linux-2.6.32.21/lib/radix-tree.c 2010-09-04 15:54:52.000000000 -0400 51740+++ linux-2.6.32.22/lib/radix-tree.c 2010-09-04 15:54:52.000000000 -0400
51924@@ -81,7 +81,7 @@ struct radix_tree_preload { 51741@@ -81,7 +81,7 @@ struct radix_tree_preload {
51925 int nr; 51742 int nr;
51926 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 51743 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -51930,9 +51747,9 @@ diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
51930 51747
51931 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 51748 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
51932 { 51749 {
51933diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c 51750diff -urNp linux-2.6.32.22/lib/random32.c linux-2.6.32.22/lib/random32.c
51934--- linux-2.6.32.21/lib/random32.c 2010-08-13 16:24:37.000000000 -0400 51751--- linux-2.6.32.22/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
51935+++ linux-2.6.32.21/lib/random32.c 2010-09-04 15:54:52.000000000 -0400 51752+++ linux-2.6.32.22/lib/random32.c 2010-09-04 15:54:52.000000000 -0400
51936@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 51753@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
51937 */ 51754 */
51938 static inline u32 __seed(u32 x, u32 m) 51755 static inline u32 __seed(u32 x, u32 m)
@@ -51942,14 +51759,14 @@ diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
51942 } 51759 }
51943 51760
51944 /** 51761 /**
51945diff -urNp linux-2.6.32.21/localversion-grsec linux-2.6.32.21/localversion-grsec 51762diff -urNp linux-2.6.32.22/localversion-grsec linux-2.6.32.22/localversion-grsec
51946--- linux-2.6.32.21/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 51763--- linux-2.6.32.22/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
51947+++ linux-2.6.32.21/localversion-grsec 2010-09-04 15:54:52.000000000 -0400 51764+++ linux-2.6.32.22/localversion-grsec 2010-09-04 15:54:52.000000000 -0400
51948@@ -0,0 +1 @@ 51765@@ -0,0 +1 @@
51949+-grsec 51766+-grsec
51950diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile 51767diff -urNp linux-2.6.32.22/Makefile linux-2.6.32.22/Makefile
51951--- linux-2.6.32.21/Makefile 2010-08-29 21:08:20.000000000 -0400 51768--- linux-2.6.32.22/Makefile 2010-09-20 17:26:42.000000000 -0400
51952+++ linux-2.6.32.21/Makefile 2010-09-04 15:54:52.000000000 -0400 51769+++ linux-2.6.32.22/Makefile 2010-09-20 17:26:54.000000000 -0400
51953@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 51770@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
51954 51771
51955 HOSTCC = gcc 51772 HOSTCC = gcc
@@ -51970,9 +51787,9 @@ diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile
51970 51787
51971 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 51788 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
51972 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 51789 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
51973diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c 51790diff -urNp linux-2.6.32.22/mm/filemap.c linux-2.6.32.22/mm/filemap.c
51974--- linux-2.6.32.21/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400 51791--- linux-2.6.32.22/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
51975+++ linux-2.6.32.21/mm/filemap.c 2010-09-04 15:54:52.000000000 -0400 51792+++ linux-2.6.32.22/mm/filemap.c 2010-09-04 15:54:52.000000000 -0400
51976@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file 51793@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
51977 struct address_space *mapping = file->f_mapping; 51794 struct address_space *mapping = file->f_mapping;
51978 51795
@@ -51990,9 +51807,9 @@ diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
51990 if (*pos >= limit) { 51807 if (*pos >= limit) {
51991 send_sig(SIGXFSZ, current, 0); 51808 send_sig(SIGXFSZ, current, 0);
51992 return -EFBIG; 51809 return -EFBIG;
51993diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c 51810diff -urNp linux-2.6.32.22/mm/fremap.c linux-2.6.32.22/mm/fremap.c
51994--- linux-2.6.32.21/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400 51811--- linux-2.6.32.22/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
51995+++ linux-2.6.32.21/mm/fremap.c 2010-09-04 15:54:56.000000000 -0400 51812+++ linux-2.6.32.22/mm/fremap.c 2010-09-04 15:54:56.000000000 -0400
51996@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 51813@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
51997 retry: 51814 retry:
51998 vma = find_vma(mm, start); 51815 vma = find_vma(mm, start);
@@ -52014,9 +51831,9 @@ diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
52014 munlock_vma_pages_range(vma, start, start + size); 51831 munlock_vma_pages_range(vma, start, start + size);
52015 vma->vm_flags = saved_flags; 51832 vma->vm_flags = saved_flags;
52016 } 51833 }
52017diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c 51834diff -urNp linux-2.6.32.22/mm/highmem.c linux-2.6.32.22/mm/highmem.c
52018--- linux-2.6.32.21/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400 51835--- linux-2.6.32.22/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
52019+++ linux-2.6.32.21/mm/highmem.c 2010-09-04 15:54:52.000000000 -0400 51836+++ linux-2.6.32.22/mm/highmem.c 2010-09-04 15:54:52.000000000 -0400
52020@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 51837@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
52021 * So no dangers, even with speculative execution. 51838 * So no dangers, even with speculative execution.
52022 */ 51839 */
@@ -52042,9 +51859,9 @@ diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
52042 pkmap_count[last_pkmap_nr] = 1; 51859 pkmap_count[last_pkmap_nr] = 1;
52043 set_page_address(page, (void *)vaddr); 51860 set_page_address(page, (void *)vaddr);
52044 51861
52045diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c 51862diff -urNp linux-2.6.32.22/mm/hugetlb.c linux-2.6.32.22/mm/hugetlb.c
52046--- linux-2.6.32.21/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400 51863--- linux-2.6.32.22/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
52047+++ linux-2.6.32.21/mm/hugetlb.c 2010-09-04 15:54:52.000000000 -0400 51864+++ linux-2.6.32.22/mm/hugetlb.c 2010-09-04 15:54:52.000000000 -0400
52048@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s 51865@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
52049 return 1; 51866 return 1;
52050 } 51867 }
@@ -52124,9 +51941,9 @@ diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
52124 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 51941 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
52125 if (!ptep) 51942 if (!ptep)
52126 return VM_FAULT_OOM; 51943 return VM_FAULT_OOM;
52127diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig 51944diff -urNp linux-2.6.32.22/mm/Kconfig linux-2.6.32.22/mm/Kconfig
52128--- linux-2.6.32.21/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400 51945--- linux-2.6.32.22/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
52129+++ linux-2.6.32.21/mm/Kconfig 2010-09-04 15:54:52.000000000 -0400 51946+++ linux-2.6.32.22/mm/Kconfig 2010-09-04 15:54:52.000000000 -0400
52130@@ -228,7 +228,7 @@ config KSM 51947@@ -228,7 +228,7 @@ config KSM
52131 config DEFAULT_MMAP_MIN_ADDR 51948 config DEFAULT_MMAP_MIN_ADDR
52132 int "Low address space to protect from user allocation" 51949 int "Low address space to protect from user allocation"
@@ -52136,9 +51953,9 @@ diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
52136 help 51953 help
52137 This is the portion of low virtual memory which should be protected 51954 This is the portion of low virtual memory which should be protected
52138 from userspace allocation. Keeping a user from writing to low pages 51955 from userspace allocation. Keeping a user from writing to low pages
52139diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c 51956diff -urNp linux-2.6.32.22/mm/maccess.c linux-2.6.32.22/mm/maccess.c
52140--- linux-2.6.32.21/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400 51957--- linux-2.6.32.22/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
52141+++ linux-2.6.32.21/mm/maccess.c 2010-09-04 15:54:52.000000000 -0400 51958+++ linux-2.6.32.22/mm/maccess.c 2010-09-04 15:54:52.000000000 -0400
52142@@ -14,7 +14,7 @@ 51959@@ -14,7 +14,7 @@
52143 * Safely read from address @src to the buffer at @dst. If a kernel fault 51960 * Safely read from address @src to the buffer at @dst. If a kernel fault
52144 * happens, handle that and return -EFAULT. 51961 * happens, handle that and return -EFAULT.
@@ -52157,9 +51974,9 @@ diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
52157 { 51974 {
52158 long ret; 51975 long ret;
52159 mm_segment_t old_fs = get_fs(); 51976 mm_segment_t old_fs = get_fs();
52160diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c 51977diff -urNp linux-2.6.32.22/mm/madvise.c linux-2.6.32.22/mm/madvise.c
52161--- linux-2.6.32.21/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400 51978--- linux-2.6.32.22/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
52162+++ linux-2.6.32.21/mm/madvise.c 2010-09-04 15:54:52.000000000 -0400 51979+++ linux-2.6.32.22/mm/madvise.c 2010-09-04 15:54:52.000000000 -0400
52163@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a 51980@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
52164 pgoff_t pgoff; 51981 pgoff_t pgoff;
52165 unsigned long new_flags = vma->vm_flags; 51982 unsigned long new_flags = vma->vm_flags;
@@ -52236,9 +52053,9 @@ diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
52236 error = 0; 52053 error = 0;
52237 if (end == start) 52054 if (end == start)
52238 goto out; 52055 goto out;
52239diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c 52056diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52240--- linux-2.6.32.21/mm/memory.c 2010-08-29 21:08:20.000000000 -0400 52057--- linux-2.6.32.22/mm/memory.c 2010-08-29 21:08:20.000000000 -0400
52241+++ linux-2.6.32.21/mm/memory.c 2010-09-17 18:20:06.000000000 -0400 52058+++ linux-2.6.32.22/mm/memory.c 2010-09-17 18:20:06.000000000 -0400
52242@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct 52059@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct
52243 return; 52060 return;
52244 52061
@@ -52719,9 +52536,9 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
52719 /* 52536 /*
52720 * Make sure the vDSO gets into every core dump. 52537 * Make sure the vDSO gets into every core dump.
52721 * Dumping its contents makes post-mortem fully interpretable later 52538 * Dumping its contents makes post-mortem fully interpretable later
52722diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure.c 52539diff -urNp linux-2.6.32.22/mm/memory-failure.c linux-2.6.32.22/mm/memory-failure.c
52723--- linux-2.6.32.21/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400 52540--- linux-2.6.32.22/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
52724+++ linux-2.6.32.21/mm/memory-failure.c 2010-09-04 15:54:52.000000000 -0400 52541+++ linux-2.6.32.22/mm/memory-failure.c 2010-09-04 15:54:52.000000000 -0400
52725@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r 52542@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
52726 52543
52727 int sysctl_memory_failure_recovery __read_mostly = 1; 52544 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -52740,9 +52557,9 @@ diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure
52740 52557
52741 /* 52558 /*
52742 * We need/can do nothing about count=0 pages. 52559 * We need/can do nothing about count=0 pages.
52743diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c 52560diff -urNp linux-2.6.32.22/mm/mempolicy.c linux-2.6.32.22/mm/mempolicy.c
52744--- linux-2.6.32.21/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400 52561--- linux-2.6.32.22/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
52745+++ linux-2.6.32.21/mm/mempolicy.c 2010-09-04 15:54:52.000000000 -0400 52562+++ linux-2.6.32.22/mm/mempolicy.c 2010-09-04 15:54:52.000000000 -0400
52746@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st 52563@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
52747 struct vm_area_struct *next; 52564 struct vm_area_struct *next;
52748 int err; 52565 int err;
@@ -52823,9 +52640,9 @@ diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
52823 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 52640 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
52824 seq_printf(m, " heap"); 52641 seq_printf(m, " heap");
52825 } else if (vma->vm_start <= mm->start_stack && 52642 } else if (vma->vm_start <= mm->start_stack &&
52826diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c 52643diff -urNp linux-2.6.32.22/mm/migrate.c linux-2.6.32.22/mm/migrate.c
52827--- linux-2.6.32.21/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400 52644--- linux-2.6.32.22/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
52828+++ linux-2.6.32.21/mm/migrate.c 2010-09-04 15:54:52.000000000 -0400 52645+++ linux-2.6.32.22/mm/migrate.c 2010-09-04 15:54:52.000000000 -0400
52829@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 52646@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
52830 if (!mm) 52647 if (!mm)
52831 return -EINVAL; 52648 return -EINVAL;
@@ -52851,9 +52668,9 @@ diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
52851 rcu_read_unlock(); 52668 rcu_read_unlock();
52852 err = -EPERM; 52669 err = -EPERM;
52853 goto out; 52670 goto out;
52854diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c 52671diff -urNp linux-2.6.32.22/mm/mlock.c linux-2.6.32.22/mm/mlock.c
52855--- linux-2.6.32.21/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400 52672--- linux-2.6.32.22/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400
52856+++ linux-2.6.32.21/mm/mlock.c 2010-09-17 18:47:09.000000000 -0400 52673+++ linux-2.6.32.22/mm/mlock.c 2010-09-17 18:47:09.000000000 -0400
52857@@ -13,6 +13,7 @@ 52674@@ -13,6 +13,7 @@
52858 #include <linux/pagemap.h> 52675 #include <linux/pagemap.h>
52859 #include <linux/mempolicy.h> 52676 #include <linux/mempolicy.h>
@@ -52961,9 +52778,9 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
52961 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 52778 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
52962 capable(CAP_IPC_LOCK)) 52779 capable(CAP_IPC_LOCK))
52963 ret = do_mlockall(flags); 52780 ret = do_mlockall(flags);
52964diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c 52781diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
52965--- linux-2.6.32.21/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400 52782--- linux-2.6.32.22/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400
52966+++ linux-2.6.32.21/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400 52783+++ linux-2.6.32.22/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
52967@@ -45,6 +45,16 @@ 52784@@ -45,6 +45,16 @@
52968 #define arch_rebalance_pgtables(addr, len) (addr) 52785 #define arch_rebalance_pgtables(addr, len) (addr)
52969 #endif 52786 #endif
@@ -54141,9 +53958,9 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
54141 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 53958 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
54142 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 53959 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
54143 53960
54144diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c 53961diff -urNp linux-2.6.32.22/mm/mprotect.c linux-2.6.32.22/mm/mprotect.c
54145--- linux-2.6.32.21/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400 53962--- linux-2.6.32.22/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
54146+++ linux-2.6.32.21/mm/mprotect.c 2010-09-17 18:34:04.000000000 -0400 53963+++ linux-2.6.32.22/mm/mprotect.c 2010-09-17 18:34:04.000000000 -0400
54147@@ -24,10 +24,16 @@ 53964@@ -24,10 +24,16 @@
54148 #include <linux/mmu_notifier.h> 53965 #include <linux/mmu_notifier.h>
54149 #include <linux/migrate.h> 53966 #include <linux/migrate.h>
@@ -54356,9 +54173,9 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
54356 nstart = tmp; 54173 nstart = tmp;
54357 54174
54358 if (nstart < prev->vm_end) 54175 if (nstart < prev->vm_end)
54359diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c 54176diff -urNp linux-2.6.32.22/mm/mremap.c linux-2.6.32.22/mm/mremap.c
54360--- linux-2.6.32.21/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400 54177--- linux-2.6.32.22/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
54361+++ linux-2.6.32.21/mm/mremap.c 2010-09-04 15:54:52.000000000 -0400 54178+++ linux-2.6.32.22/mm/mremap.c 2010-09-04 15:54:52.000000000 -0400
54362@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str 54179@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
54363 continue; 54180 continue;
54364 pte = ptep_clear_flush(vma, old_addr, old_pte); 54181 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -54459,9 +54276,9 @@ diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
54459 } 54276 }
54460 out: 54277 out:
54461 if (ret & ~PAGE_MASK) 54278 if (ret & ~PAGE_MASK)
54462diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c 54279diff -urNp linux-2.6.32.22/mm/nommu.c linux-2.6.32.22/mm/nommu.c
54463--- linux-2.6.32.21/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400 54280--- linux-2.6.32.22/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400
54464+++ linux-2.6.32.21/mm/nommu.c 2010-09-17 18:34:04.000000000 -0400 54281+++ linux-2.6.32.22/mm/nommu.c 2010-09-17 18:34:04.000000000 -0400
54465@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI 54282@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
54466 int sysctl_overcommit_ratio = 50; /* default is 50% */ 54283 int sysctl_overcommit_ratio = 50; /* default is 50% */
54467 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT; 54284 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -54486,9 +54303,9 @@ diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
54486 * expand a stack to a given address 54303 * expand a stack to a given address
54487 * - not supported under NOMMU conditions 54304 * - not supported under NOMMU conditions
54488 */ 54305 */
54489diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c 54306diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
54490--- linux-2.6.32.21/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400 54307--- linux-2.6.32.22/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400
54491+++ linux-2.6.32.21/mm/page_alloc.c 2010-09-04 15:54:52.000000000 -0400 54308+++ linux-2.6.32.22/mm/page_alloc.c 2010-09-04 15:54:52.000000000 -0400
54492@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page 54309@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
54493 int bad = 0; 54310 int bad = 0;
54494 int wasMlocked = __TestClearPageMlocked(page); 54311 int wasMlocked = __TestClearPageMlocked(page);
@@ -54545,9 +54362,9 @@ diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
54545 struct zone *zone, unsigned long zonesize) {} 54362 struct zone *zone, unsigned long zonesize) {}
54546 #endif /* CONFIG_SPARSEMEM */ 54363 #endif /* CONFIG_SPARSEMEM */
54547 54364
54548diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c 54365diff -urNp linux-2.6.32.22/mm/percpu.c linux-2.6.32.22/mm/percpu.c
54549--- linux-2.6.32.21/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400 54366--- linux-2.6.32.22/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400
54550+++ linux-2.6.32.21/mm/percpu.c 2010-09-04 15:54:52.000000000 -0400 54367+++ linux-2.6.32.22/mm/percpu.c 2010-09-04 15:54:52.000000000 -0400
54551@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 54368@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
54552 static unsigned int pcpu_last_unit_cpu __read_mostly; 54369 static unsigned int pcpu_last_unit_cpu __read_mostly;
54553 54370
@@ -54557,9 +54374,9 @@ diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
54557 EXPORT_SYMBOL_GPL(pcpu_base_addr); 54374 EXPORT_SYMBOL_GPL(pcpu_base_addr);
54558 54375
54559 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 54376 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
54560diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c 54377diff -urNp linux-2.6.32.22/mm/rmap.c linux-2.6.32.22/mm/rmap.c
54561--- linux-2.6.32.21/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400 54378--- linux-2.6.32.22/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
54562+++ linux-2.6.32.21/mm/rmap.c 2010-09-04 15:54:52.000000000 -0400 54379+++ linux-2.6.32.22/mm/rmap.c 2010-09-04 15:54:52.000000000 -0400
54563@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru 54380@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
54564 /* page_table_lock to protect against threads */ 54381 /* page_table_lock to protect against threads */
54565 spin_lock(&mm->page_table_lock); 54382 spin_lock(&mm->page_table_lock);
@@ -54578,9 +54395,9 @@ diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
54578 vma->anon_vma = anon_vma; 54395 vma->anon_vma = anon_vma;
54579 list_add_tail(&vma->anon_vma_node, &anon_vma->head); 54396 list_add_tail(&vma->anon_vma_node, &anon_vma->head);
54580 allocated = NULL; 54397 allocated = NULL;
54581diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c 54398diff -urNp linux-2.6.32.22/mm/shmem.c linux-2.6.32.22/mm/shmem.c
54582--- linux-2.6.32.21/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400 54399--- linux-2.6.32.22/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
54583+++ linux-2.6.32.21/mm/shmem.c 2010-09-04 15:54:52.000000000 -0400 54400+++ linux-2.6.32.22/mm/shmem.c 2010-09-04 15:54:52.000000000 -0400
54584@@ -31,7 +31,7 @@ 54401@@ -31,7 +31,7 @@
54585 #include <linux/swap.h> 54402 #include <linux/swap.h>
54586 #include <linux/ima.h> 54403 #include <linux/ima.h>
@@ -54590,9 +54407,9 @@ diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
54590 54407
54591 #ifdef CONFIG_SHMEM 54408 #ifdef CONFIG_SHMEM
54592 /* 54409 /*
54593diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c 54410diff -urNp linux-2.6.32.22/mm/slab.c linux-2.6.32.22/mm/slab.c
54594--- linux-2.6.32.21/mm/slab.c 2010-08-29 21:08:20.000000000 -0400 54411--- linux-2.6.32.22/mm/slab.c 2010-08-29 21:08:20.000000000 -0400
54595+++ linux-2.6.32.21/mm/slab.c 2010-09-04 15:54:52.000000000 -0400 54412+++ linux-2.6.32.22/mm/slab.c 2010-09-04 15:54:52.000000000 -0400
54596@@ -308,7 +308,7 @@ struct kmem_list3 { 54413@@ -308,7 +308,7 @@ struct kmem_list3 {
54597 * Need this for bootstrapping a per node allocator. 54414 * Need this for bootstrapping a per node allocator.
54598 */ 54415 */
@@ -54698,9 +54515,9 @@ diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
54698 /** 54515 /**
54699 * ksize - get the actual amount of memory allocated for a given object 54516 * ksize - get the actual amount of memory allocated for a given object
54700 * @objp: Pointer to the object 54517 * @objp: Pointer to the object
54701diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c 54518diff -urNp linux-2.6.32.22/mm/slob.c linux-2.6.32.22/mm/slob.c
54702--- linux-2.6.32.21/mm/slob.c 2010-08-13 16:24:37.000000000 -0400 54519--- linux-2.6.32.22/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
54703+++ linux-2.6.32.21/mm/slob.c 2010-09-04 15:54:52.000000000 -0400 54520+++ linux-2.6.32.22/mm/slob.c 2010-09-04 15:54:52.000000000 -0400
54704@@ -29,7 +29,7 @@ 54521@@ -29,7 +29,7 @@
54705 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 54522 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
54706 * alloc_pages() directly, allocating compound pages so the page order 54523 * alloc_pages() directly, allocating compound pages so the page order
@@ -55021,9 +54838,9 @@ diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
55021 } 54838 }
55022 54839
55023 trace_kmem_cache_free(_RET_IP_, b); 54840 trace_kmem_cache_free(_RET_IP_, b);
55024diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c 54841diff -urNp linux-2.6.32.22/mm/slub.c linux-2.6.32.22/mm/slub.c
55025--- linux-2.6.32.21/mm/slub.c 2010-08-13 16:24:37.000000000 -0400 54842--- linux-2.6.32.22/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
55026+++ linux-2.6.32.21/mm/slub.c 2010-09-04 15:54:52.000000000 -0400 54843+++ linux-2.6.32.22/mm/slub.c 2010-09-04 15:54:52.000000000 -0400
55027@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache * 54844@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
55028 54845
55029 page = virt_to_head_page(x); 54846 page = virt_to_head_page(x);
@@ -55186,9 +55003,9 @@ diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
55186 return 0; 55003 return 0;
55187 } 55004 }
55188 module_init(slab_proc_init); 55005 module_init(slab_proc_init);
55189diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c 55006diff -urNp linux-2.6.32.22/mm/util.c linux-2.6.32.22/mm/util.c
55190--- linux-2.6.32.21/mm/util.c 2010-08-13 16:24:37.000000000 -0400 55007--- linux-2.6.32.22/mm/util.c 2010-08-13 16:24:37.000000000 -0400
55191+++ linux-2.6.32.21/mm/util.c 2010-09-04 15:54:52.000000000 -0400 55008+++ linux-2.6.32.22/mm/util.c 2010-09-04 15:54:52.000000000 -0400
55192@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user); 55009@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
55193 void arch_pick_mmap_layout(struct mm_struct *mm) 55010 void arch_pick_mmap_layout(struct mm_struct *mm)
55194 { 55011 {
@@ -55202,9 +55019,9 @@ diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
55202 mm->get_unmapped_area = arch_get_unmapped_area; 55019 mm->get_unmapped_area = arch_get_unmapped_area;
55203 mm->unmap_area = arch_unmap_area; 55020 mm->unmap_area = arch_unmap_area;
55204 } 55021 }
55205diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c 55022diff -urNp linux-2.6.32.22/mm/vmalloc.c linux-2.6.32.22/mm/vmalloc.c
55206--- linux-2.6.32.21/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400 55023--- linux-2.6.32.22/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
55207+++ linux-2.6.32.21/mm/vmalloc.c 2010-09-04 15:54:52.000000000 -0400 55024+++ linux-2.6.32.22/mm/vmalloc.c 2010-09-04 15:54:52.000000000 -0400
55208@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 55025@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
55209 55026
55210 pte = pte_offset_kernel(pmd, addr); 55027 pte = pte_offset_kernel(pmd, addr);
@@ -55432,9 +55249,9 @@ diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
55432 void *vmalloc_32_user(unsigned long size) 55249 void *vmalloc_32_user(unsigned long size)
55433 { 55250 {
55434 struct vm_struct *area; 55251 struct vm_struct *area;
55435diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c 55252diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c
55436--- linux-2.6.32.21/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400 55253--- linux-2.6.32.22/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400
55437+++ linux-2.6.32.21/mm/vmstat.c 2010-09-04 15:54:52.000000000 -0400 55254+++ linux-2.6.32.22/mm/vmstat.c 2010-09-04 15:54:52.000000000 -0400
55438@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu) 55255@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
55439 * 55256 *
55440 * vm_stat contains the global counters 55257 * vm_stat contains the global counters
@@ -55483,9 +55300,9 @@ diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
55483 #endif 55300 #endif
55484 return 0; 55301 return 0;
55485 } 55302 }
55486diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c 55303diff -urNp linux-2.6.32.22/net/8021q/vlan.c linux-2.6.32.22/net/8021q/vlan.c
55487--- linux-2.6.32.21/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400 55304--- linux-2.6.32.22/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
55488+++ linux-2.6.32.21/net/8021q/vlan.c 2010-09-04 15:54:52.000000000 -0400 55305+++ linux-2.6.32.22/net/8021q/vlan.c 2010-09-04 15:54:52.000000000 -0400
55489@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net 55306@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
55490 err = -EPERM; 55307 err = -EPERM;
55491 if (!capable(CAP_NET_ADMIN)) 55308 if (!capable(CAP_NET_ADMIN))
@@ -55496,9 +55313,9 @@ diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
55496 struct vlan_net *vn; 55313 struct vlan_net *vn;
55497 55314
55498 vn = net_generic(net, vlan_net_id); 55315 vn = net_generic(net, vlan_net_id);
55499diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c 55316diff -urNp linux-2.6.32.22/net/atm/atm_misc.c linux-2.6.32.22/net/atm/atm_misc.c
55500--- linux-2.6.32.21/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400 55317--- linux-2.6.32.22/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
55501+++ linux-2.6.32.21/net/atm/atm_misc.c 2010-09-04 15:54:52.000000000 -0400 55318+++ linux-2.6.32.22/net/atm/atm_misc.c 2010-09-04 15:54:52.000000000 -0400
55502@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 55319@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
55503 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 55320 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
55504 return 1; 55321 return 1;
@@ -55535,9 +55352,9 @@ diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
55535 __SONET_ITEMS 55352 __SONET_ITEMS
55536 #undef __HANDLE_ITEM 55353 #undef __HANDLE_ITEM
55537 } 55354 }
55538diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c 55355diff -urNp linux-2.6.32.22/net/atm/proc.c linux-2.6.32.22/net/atm/proc.c
55539--- linux-2.6.32.21/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400 55356--- linux-2.6.32.22/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
55540+++ linux-2.6.32.21/net/atm/proc.c 2010-09-14 21:47:17.000000000 -0400 55357+++ linux-2.6.32.22/net/atm/proc.c 2010-09-14 21:47:17.000000000 -0400
55541@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s 55358@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
55542 const struct k_atm_aal_stats *stats) 55359 const struct k_atm_aal_stats *stats)
55543 { 55360 {
@@ -55564,9 +55381,9 @@ diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
55564 if (!vcc->dev) 55381 if (!vcc->dev)
55565 seq_printf(seq, "Unassigned "); 55382 seq_printf(seq, "Unassigned ");
55566 else 55383 else
55567diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources.c 55384diff -urNp linux-2.6.32.22/net/atm/resources.c linux-2.6.32.22/net/atm/resources.c
55568--- linux-2.6.32.21/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400 55385--- linux-2.6.32.22/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
55569+++ linux-2.6.32.21/net/atm/resources.c 2010-09-04 15:54:52.000000000 -0400 55386+++ linux-2.6.32.22/net/atm/resources.c 2010-09-04 15:54:52.000000000 -0400
55570@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev * 55387@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
55571 static void copy_aal_stats(struct k_atm_aal_stats *from, 55388 static void copy_aal_stats(struct k_atm_aal_stats *from,
55572 struct atm_aal_stats *to) 55389 struct atm_aal_stats *to)
@@ -55585,9 +55402,9 @@ diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources
55585 __AAL_STAT_ITEMS 55402 __AAL_STAT_ITEMS
55586 #undef __HANDLE_ITEM 55403 #undef __HANDLE_ITEM
55587 } 55404 }
55588diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br_private.h 55405diff -urNp linux-2.6.32.22/net/bridge/br_private.h linux-2.6.32.22/net/bridge/br_private.h
55589--- linux-2.6.32.21/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400 55406--- linux-2.6.32.22/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
55590+++ linux-2.6.32.21/net/bridge/br_private.h 2010-09-04 15:54:52.000000000 -0400 55407+++ linux-2.6.32.22/net/bridge/br_private.h 2010-09-04 15:54:52.000000000 -0400
55591@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 55408@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
55592 55409
55593 #ifdef CONFIG_SYSFS 55410 #ifdef CONFIG_SYSFS
@@ -55597,9 +55414,9 @@ diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br
55597 extern int br_sysfs_addif(struct net_bridge_port *p); 55414 extern int br_sysfs_addif(struct net_bridge_port *p);
55598 55415
55599 /* br_sysfs_br.c */ 55416 /* br_sysfs_br.c */
55600diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_stp_if.c 55417diff -urNp linux-2.6.32.22/net/bridge/br_stp_if.c linux-2.6.32.22/net/bridge/br_stp_if.c
55601--- linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400 55418--- linux-2.6.32.22/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
55602+++ linux-2.6.32.21/net/bridge/br_stp_if.c 2010-09-04 15:54:52.000000000 -0400 55419+++ linux-2.6.32.22/net/bridge/br_stp_if.c 2010-09-04 15:54:52.000000000 -0400
55603@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 55420@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
55604 char *envp[] = { NULL }; 55421 char *envp[] = { NULL };
55605 55422
@@ -55609,9 +55426,9 @@ diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_
55609 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n", 55426 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
55610 br->dev->name, r); 55427 br->dev->name, r);
55611 55428
55612diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/br_sysfs_if.c 55429diff -urNp linux-2.6.32.22/net/bridge/br_sysfs_if.c linux-2.6.32.22/net/bridge/br_sysfs_if.c
55613--- linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400 55430--- linux-2.6.32.22/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
55614+++ linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-09-04 15:54:52.000000000 -0400 55431+++ linux-2.6.32.22/net/bridge/br_sysfs_if.c 2010-09-04 15:54:52.000000000 -0400
55615@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje 55432@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
55616 return ret; 55433 return ret;
55617 } 55434 }
@@ -55621,9 +55438,9 @@ diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/b
55621 .show = brport_show, 55438 .show = brport_show,
55622 .store = brport_store, 55439 .store = brport_store,
55623 }; 55440 };
55624diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c 55441diff -urNp linux-2.6.32.22/net/core/dev.c linux-2.6.32.22/net/core/dev.c
55625--- linux-2.6.32.21/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400 55442--- linux-2.6.32.22/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400
55626+++ linux-2.6.32.21/net/core/dev.c 2010-09-04 15:54:52.000000000 -0400 55443+++ linux-2.6.32.22/net/core/dev.c 2010-09-04 15:54:52.000000000 -0400
55627@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb) 55444@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
55628 } 55445 }
55629 EXPORT_SYMBOL(netif_rx_ni); 55446 EXPORT_SYMBOL(netif_rx_ni);
@@ -55642,9 +55459,9 @@ diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
55642 { 55459 {
55643 struct list_head *list = &__get_cpu_var(softnet_data).poll_list; 55460 struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
55644 unsigned long time_limit = jiffies + 2; 55461 unsigned long time_limit = jiffies + 2;
55645diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c 55462diff -urNp linux-2.6.32.22/net/core/flow.c linux-2.6.32.22/net/core/flow.c
55646--- linux-2.6.32.21/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400 55463--- linux-2.6.32.22/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
55647+++ linux-2.6.32.21/net/core/flow.c 2010-09-04 15:54:52.000000000 -0400 55464+++ linux-2.6.32.22/net/core/flow.c 2010-09-04 15:54:52.000000000 -0400
55648@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 55465@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
55649 55466
55650 static u32 flow_hash_shift; 55467 static u32 flow_hash_shift;
@@ -55672,9 +55489,9 @@ diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
55672 55489
55673 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) 55490 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
55674 55491
55675diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids/ccid3.c 55492diff -urNp linux-2.6.32.22/net/dccp/ccids/ccid3.c linux-2.6.32.22/net/dccp/ccids/ccid3.c
55676--- linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400 55493--- linux-2.6.32.22/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
55677+++ linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-09-04 15:54:52.000000000 -0400 55494+++ linux-2.6.32.22/net/dccp/ccids/ccid3.c 2010-09-04 15:54:52.000000000 -0400
55678@@ -41,7 +41,7 @@ 55495@@ -41,7 +41,7 @@
55679 static int ccid3_debug; 55496 static int ccid3_debug;
55680 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 55497 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -55684,9 +55501,9 @@ diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids
55684 #endif 55501 #endif
55685 55502
55686 /* 55503 /*
55687diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h 55504diff -urNp linux-2.6.32.22/net/dccp/dccp.h linux-2.6.32.22/net/dccp/dccp.h
55688--- linux-2.6.32.21/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400 55505--- linux-2.6.32.22/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
55689+++ linux-2.6.32.21/net/dccp/dccp.h 2010-09-04 15:54:52.000000000 -0400 55506+++ linux-2.6.32.22/net/dccp/dccp.h 2010-09-04 15:54:52.000000000 -0400
55690@@ -44,9 +44,9 @@ extern int dccp_debug; 55507@@ -44,9 +44,9 @@ extern int dccp_debug;
55691 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 55508 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
55692 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 55509 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -55700,9 +55517,9 @@ diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
55700 #endif 55517 #endif
55701 55518
55702 extern struct inet_hashinfo dccp_hashinfo; 55519 extern struct inet_hashinfo dccp_hashinfo;
55703diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 55520diff -urNp linux-2.6.32.22/net/decnet/sysctl_net_decnet.c linux-2.6.32.22/net/decnet/sysctl_net_decnet.c
55704--- linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400 55521--- linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
55705+++ linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-09-04 15:54:52.000000000 -0400 55522+++ linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 2010-09-04 15:54:52.000000000 -0400
55706@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t 55523@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
55707 55524
55708 if (len > *lenp) len = *lenp; 55525 if (len > *lenp) len = *lenp;
@@ -55721,9 +55538,9 @@ diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/de
55721 return -EFAULT; 55538 return -EFAULT;
55722 55539
55723 *lenp = len; 55540 *lenp = len;
55724diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/inet_hashtables.c 55541diff -urNp linux-2.6.32.22/net/ipv4/inet_hashtables.c linux-2.6.32.22/net/ipv4/inet_hashtables.c
55725--- linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400 55542--- linux-2.6.32.22/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
55726+++ linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-09-04 15:54:52.000000000 -0400 55543+++ linux-2.6.32.22/net/ipv4/inet_hashtables.c 2010-09-04 15:54:52.000000000 -0400
55727@@ -18,11 +18,14 @@ 55544@@ -18,11 +18,14 @@
55728 #include <linux/sched.h> 55545 #include <linux/sched.h>
55729 #include <linux/slab.h> 55546 #include <linux/slab.h>
@@ -55748,9 +55565,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/i
55748 if (tw) { 55565 if (tw) {
55749 inet_twsk_deschedule(tw, death_row); 55566 inet_twsk_deschedule(tw, death_row);
55750 inet_twsk_put(tw); 55567 inet_twsk_put(tw);
55751diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 55568diff -urNp linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c
55752--- linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400 55569--- linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
55753+++ linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-04 15:54:52.000000000 -0400 55570+++ linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-04 15:54:52.000000000 -0400
55754@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 55571@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
55755 55572
55756 *len = 0; 55573 *len = 0;
@@ -55760,9 +55577,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.2
55760 if (*octets == NULL) { 55577 if (*octets == NULL) {
55761 if (net_ratelimit()) 55578 if (net_ratelimit())
55762 printk("OOM in bsalg (%d)\n", __LINE__); 55579 printk("OOM in bsalg (%d)\n", __LINE__);
55763diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4.c 55580diff -urNp linux-2.6.32.22/net/ipv4/tcp_ipv4.c linux-2.6.32.22/net/ipv4/tcp_ipv4.c
55764--- linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400 55581--- linux-2.6.32.22/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
55765+++ linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-09-14 21:42:19.000000000 -0400 55582+++ linux-2.6.32.22/net/ipv4/tcp_ipv4.c 2010-09-14 21:42:19.000000000 -0400
55766@@ -84,6 +84,9 @@ 55583@@ -84,6 +84,9 @@
55767 int sysctl_tcp_tw_reuse __read_mostly; 55584 int sysctl_tcp_tw_reuse __read_mostly;
55768 int sysctl_tcp_low_latency __read_mostly; 55585 int sysctl_tcp_low_latency __read_mostly;
@@ -55858,9 +55675,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4
55858 } 55675 }
55859 55676
55860 #define TMPSZ 150 55677 #define TMPSZ 150
55861diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp_minisocks.c 55678diff -urNp linux-2.6.32.22/net/ipv4/tcp_minisocks.c linux-2.6.32.22/net/ipv4/tcp_minisocks.c
55862--- linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400 55679--- linux-2.6.32.22/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
55863+++ linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-09-04 15:54:52.000000000 -0400 55680+++ linux-2.6.32.22/net/ipv4/tcp_minisocks.c 2010-09-04 15:54:52.000000000 -0400
55864@@ -26,6 +26,10 @@ 55681@@ -26,6 +26,10 @@
55865 #include <net/inet_common.h> 55682 #include <net/inet_common.h>
55866 #include <net/xfrm.h> 55683 #include <net/xfrm.h>
@@ -55883,9 +55700,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp
55883 if (!(flg & TCP_FLAG_RST)) 55700 if (!(flg & TCP_FLAG_RST))
55884 req->rsk_ops->send_reset(sk, skb); 55701 req->rsk_ops->send_reset(sk, skb);
55885 55702
55886diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_probe.c 55703diff -urNp linux-2.6.32.22/net/ipv4/tcp_probe.c linux-2.6.32.22/net/ipv4/tcp_probe.c
55887--- linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400 55704--- linux-2.6.32.22/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
55888+++ linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-09-04 15:54:52.000000000 -0400 55705+++ linux-2.6.32.22/net/ipv4/tcp_probe.c 2010-09-04 15:54:52.000000000 -0400
55889@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file 55706@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
55890 if (cnt + width >= len) 55707 if (cnt + width >= len)
55891 break; 55708 break;
@@ -55895,9 +55712,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_pro
55895 return -EFAULT; 55712 return -EFAULT;
55896 cnt += width; 55713 cnt += width;
55897 } 55714 }
55898diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_timer.c 55715diff -urNp linux-2.6.32.22/net/ipv4/tcp_timer.c linux-2.6.32.22/net/ipv4/tcp_timer.c
55899--- linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400 55716--- linux-2.6.32.22/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400
55900+++ linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-09-04 15:54:52.000000000 -0400 55717+++ linux-2.6.32.22/net/ipv4/tcp_timer.c 2010-09-04 15:54:52.000000000 -0400
55901@@ -21,6 +21,10 @@ 55718@@ -21,6 +21,10 @@
55902 #include <linux/module.h> 55719 #include <linux/module.h>
55903 #include <net/tcp.h> 55720 #include <net/tcp.h>
@@ -55923,9 +55740,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_tim
55923 if (retransmits_timed_out(sk, retry_until)) { 55740 if (retransmits_timed_out(sk, retry_until)) {
55924 /* Has it gone just too far? */ 55741 /* Has it gone just too far? */
55925 tcp_write_err(sk); 55742 tcp_write_err(sk);
55926diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c 55743diff -urNp linux-2.6.32.22/net/ipv4/udp.c linux-2.6.32.22/net/ipv4/udp.c
55927--- linux-2.6.32.21/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400 55744--- linux-2.6.32.22/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
55928+++ linux-2.6.32.21/net/ipv4/udp.c 2010-09-14 21:43:22.000000000 -0400 55745+++ linux-2.6.32.22/net/ipv4/udp.c 2010-09-14 21:43:22.000000000 -0400
55929@@ -86,6 +86,7 @@ 55746@@ -86,6 +86,7 @@
55930 #include <linux/types.h> 55747 #include <linux/types.h>
55931 #include <linux/fcntl.h> 55748 #include <linux/fcntl.h>
@@ -56009,9 +55826,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
56009 atomic_read(&sp->sk_drops), len); 55826 atomic_read(&sp->sk_drops), len);
56010 } 55827 }
56011 55828
56012diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c 55829diff -urNp linux-2.6.32.22/net/ipv6/exthdrs.c linux-2.6.32.22/net/ipv6/exthdrs.c
56013--- linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400 55830--- linux-2.6.32.22/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
56014+++ linux-2.6.32.21/net/ipv6/exthdrs.c 2010-09-04 15:54:52.000000000 -0400 55831+++ linux-2.6.32.22/net/ipv6/exthdrs.c 2010-09-04 15:54:52.000000000 -0400
56015@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt 55832@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
56016 .type = IPV6_TLV_JUMBO, 55833 .type = IPV6_TLV_JUMBO,
56017 .func = ipv6_hop_jumbo, 55834 .func = ipv6_hop_jumbo,
@@ -56021,9 +55838,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
56021 }; 55838 };
56022 55839
56023 int ipv6_parse_hopopts(struct sk_buff *skb) 55840 int ipv6_parse_hopopts(struct sk_buff *skb)
56024diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c 55841diff -urNp linux-2.6.32.22/net/ipv6/raw.c linux-2.6.32.22/net/ipv6/raw.c
56025--- linux-2.6.32.21/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400 55842--- linux-2.6.32.22/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
56026+++ linux-2.6.32.21/net/ipv6/raw.c 2010-09-04 15:54:52.000000000 -0400 55843+++ linux-2.6.32.22/net/ipv6/raw.c 2010-09-04 15:54:52.000000000 -0400
56027@@ -600,7 +600,7 @@ out: 55844@@ -600,7 +600,7 @@ out:
56028 return err; 55845 return err;
56029 } 55846 }
@@ -56033,9 +55850,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
56033 struct flowi *fl, struct rt6_info *rt, 55850 struct flowi *fl, struct rt6_info *rt,
56034 unsigned int flags) 55851 unsigned int flags)
56035 { 55852 {
56036diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6.c 55853diff -urNp linux-2.6.32.22/net/ipv6/tcp_ipv6.c linux-2.6.32.22/net/ipv6/tcp_ipv6.c
56037--- linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400 55854--- linux-2.6.32.22/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
56038+++ linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-09-04 15:54:52.000000000 -0400 55855+++ linux-2.6.32.22/net/ipv6/tcp_ipv6.c 2010-09-04 15:54:52.000000000 -0400
56039@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 55856@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
56040 } 55857 }
56041 #endif 55858 #endif
@@ -56091,9 +55908,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6
56091 tcp_v6_send_reset(NULL, skb); 55908 tcp_v6_send_reset(NULL, skb);
56092 } 55909 }
56093 55910
56094diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c 55911diff -urNp linux-2.6.32.22/net/ipv6/udp.c linux-2.6.32.22/net/ipv6/udp.c
56095--- linux-2.6.32.21/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400 55912--- linux-2.6.32.22/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
56096+++ linux-2.6.32.21/net/ipv6/udp.c 2010-09-04 15:54:52.000000000 -0400 55913+++ linux-2.6.32.22/net/ipv6/udp.c 2010-09-04 15:54:52.000000000 -0400
56097@@ -49,6 +49,10 @@ 55914@@ -49,6 +49,10 @@
56098 #include <linux/seq_file.h> 55915 #include <linux/seq_file.h>
56099 #include "udp_impl.h" 55916 #include "udp_impl.h"
@@ -56115,9 +55932,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
56115 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev); 55932 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
56116 55933
56117 kfree_skb(skb); 55934 kfree_skb(skb);
56118diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 55935diff -urNp linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c
56119--- linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400 55936--- linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
56120+++ linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-09-04 15:54:52.000000000 -0400 55937+++ linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 2010-09-04 15:54:52.000000000 -0400
56121@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st 55938@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
56122 add_wait_queue(&self->open_wait, &wait); 55939 add_wait_queue(&self->open_wait, &wait);
56123 55940
@@ -56240,9 +56057,9 @@ diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda
56240 seq_printf(m, "Max data size: %d\n", self->max_data_size); 56057 seq_printf(m, "Max data size: %d\n", self->max_data_size);
56241 seq_printf(m, "Max header size: %d\n", self->max_header_size); 56058 seq_printf(m, "Max header size: %d\n", self->max_header_size);
56242 56059
56243diff -urNp linux-2.6.32.21/net/key/af_key.c linux-2.6.32.21/net/key/af_key.c 56060diff -urNp linux-2.6.32.22/net/key/af_key.c linux-2.6.32.22/net/key/af_key.c
56244--- linux-2.6.32.21/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400 56061--- linux-2.6.32.22/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400
56245+++ linux-2.6.32.21/net/key/af_key.c 2010-09-14 21:25:29.000000000 -0400 56062+++ linux-2.6.32.22/net/key/af_key.c 2010-09-14 21:25:29.000000000 -0400
56246@@ -3660,7 +3660,11 @@ static int pfkey_seq_show(struct seq_fil 56063@@ -3660,7 +3660,11 @@ static int pfkey_seq_show(struct seq_fil
56247 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n"); 56064 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
56248 else 56065 else
@@ -56255,9 +56072,9 @@ diff -urNp linux-2.6.32.21/net/key/af_key.c linux-2.6.32.21/net/key/af_key.c
56255 atomic_read(&s->sk_refcnt), 56072 atomic_read(&s->sk_refcnt),
56256 sk_rmem_alloc_get(s), 56073 sk_rmem_alloc_get(s),
56257 sk_wmem_alloc_get(s), 56074 sk_wmem_alloc_get(s),
56258diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac80211/ieee80211_i.h 56075diff -urNp linux-2.6.32.22/net/mac80211/ieee80211_i.h linux-2.6.32.22/net/mac80211/ieee80211_i.h
56259--- linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400 56076--- linux-2.6.32.22/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
56260+++ linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-09-04 15:54:52.000000000 -0400 56077+++ linux-2.6.32.22/net/mac80211/ieee80211_i.h 2010-09-04 15:54:52.000000000 -0400
56261@@ -635,7 +635,7 @@ struct ieee80211_local { 56078@@ -635,7 +635,7 @@ struct ieee80211_local {
56262 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 56079 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
56263 spinlock_t queue_stop_reason_lock; 56080 spinlock_t queue_stop_reason_lock;
@@ -56267,9 +56084,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac802
56267 int monitors, cooked_mntrs; 56084 int monitors, cooked_mntrs;
56268 /* number of interfaces with corresponding FIF_ flags */ 56085 /* number of interfaces with corresponding FIF_ flags */
56269 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 56086 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
56270diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/iface.c 56087diff -urNp linux-2.6.32.22/net/mac80211/iface.c linux-2.6.32.22/net/mac80211/iface.c
56271--- linux-2.6.32.21/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400 56088--- linux-2.6.32.22/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
56272+++ linux-2.6.32.21/net/mac80211/iface.c 2010-09-04 15:54:52.000000000 -0400 56089+++ linux-2.6.32.22/net/mac80211/iface.c 2010-09-04 15:54:52.000000000 -0400
56273@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev 56090@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
56274 break; 56091 break;
56275 } 56092 }
@@ -56324,9 +56141,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/ifa
56324 ieee80211_clear_tx_pending(local); 56141 ieee80211_clear_tx_pending(local);
56325 ieee80211_stop_device(local); 56142 ieee80211_stop_device(local);
56326 56143
56327diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main.c 56144diff -urNp linux-2.6.32.22/net/mac80211/main.c linux-2.6.32.22/net/mac80211/main.c
56328--- linux-2.6.32.21/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400 56145--- linux-2.6.32.22/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
56329+++ linux-2.6.32.21/net/mac80211/main.c 2010-09-04 15:54:52.000000000 -0400 56146+++ linux-2.6.32.22/net/mac80211/main.c 2010-09-04 15:54:52.000000000 -0400
56330@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211 56147@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
56331 local->hw.conf.power_level = power; 56148 local->hw.conf.power_level = power;
56332 } 56149 }
@@ -56336,9 +56153,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main
56336 ret = drv_config(local, changed); 56153 ret = drv_config(local, changed);
56337 /* 56154 /*
56338 * Goal: 56155 * Goal:
56339diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c 56156diff -urNp linux-2.6.32.22/net/mac80211/pm.c linux-2.6.32.22/net/mac80211/pm.c
56340--- linux-2.6.32.21/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400 56157--- linux-2.6.32.22/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
56341+++ linux-2.6.32.21/net/mac80211/pm.c 2010-09-04 15:54:52.000000000 -0400 56158+++ linux-2.6.32.22/net/mac80211/pm.c 2010-09-04 15:54:52.000000000 -0400
56342@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211 56159@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
56343 } 56160 }
56344 56161
@@ -56348,9 +56165,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
56348 ieee80211_stop_device(local); 56165 ieee80211_stop_device(local);
56349 56166
56350 local->suspended = true; 56167 local->suspended = true;
56351diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate.c 56168diff -urNp linux-2.6.32.22/net/mac80211/rate.c linux-2.6.32.22/net/mac80211/rate.c
56352--- linux-2.6.32.21/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400 56169--- linux-2.6.32.22/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
56353+++ linux-2.6.32.21/net/mac80211/rate.c 2010-09-04 15:54:52.000000000 -0400 56170+++ linux-2.6.32.22/net/mac80211/rate.c 2010-09-04 15:54:52.000000000 -0400
56354@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 56171@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
56355 struct rate_control_ref *ref, *old; 56172 struct rate_control_ref *ref, *old;
56356 56173
@@ -56360,9 +56177,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate
56360 return -EBUSY; 56177 return -EBUSY;
56361 56178
56362 ref = rate_control_alloc(name, local); 56179 ref = rate_control_alloc(name, local);
56363diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c 56180diff -urNp linux-2.6.32.22/net/mac80211/tx.c linux-2.6.32.22/net/mac80211/tx.c
56364--- linux-2.6.32.21/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400 56181--- linux-2.6.32.22/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
56365+++ linux-2.6.32.21/net/mac80211/tx.c 2010-09-04 15:54:52.000000000 -0400 56182+++ linux-2.6.32.22/net/mac80211/tx.c 2010-09-04 15:54:52.000000000 -0400
56366@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 56183@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
56367 return cpu_to_le16(dur); 56184 return cpu_to_le16(dur);
56368 } 56185 }
@@ -56372,9 +56189,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
56372 struct net_device *dev) 56189 struct net_device *dev)
56373 { 56190 {
56374 return local == wdev_priv(dev->ieee80211_ptr); 56191 return local == wdev_priv(dev->ieee80211_ptr);
56375diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util.c 56192diff -urNp linux-2.6.32.22/net/mac80211/util.c linux-2.6.32.22/net/mac80211/util.c
56376--- linux-2.6.32.21/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400 56193--- linux-2.6.32.22/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
56377+++ linux-2.6.32.21/net/mac80211/util.c 2010-09-04 15:54:52.000000000 -0400 56194+++ linux-2.6.32.22/net/mac80211/util.c 2010-09-04 15:54:52.000000000 -0400
56378@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_ 56195@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
56379 local->resuming = true; 56196 local->resuming = true;
56380 56197
@@ -56392,9 +56209,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util
56392 if (res) { 56209 if (res) {
56393 WARN(local->suspended, "Harware became unavailable " 56210 WARN(local->suspended, "Harware became unavailable "
56394 "upon resume. This is could be a software issue" 56211 "upon resume. This is could be a software issue"
56395diff -urNp linux-2.6.32.21/net/netlink/af_netlink.c linux-2.6.32.21/net/netlink/af_netlink.c 56212diff -urNp linux-2.6.32.22/net/netlink/af_netlink.c linux-2.6.32.22/net/netlink/af_netlink.c
56396--- linux-2.6.32.21/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400 56213--- linux-2.6.32.22/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400
56397+++ linux-2.6.32.21/net/netlink/af_netlink.c 2010-09-15 02:14:48.000000000 -0400 56214+++ linux-2.6.32.22/net/netlink/af_netlink.c 2010-09-15 02:14:48.000000000 -0400
56398@@ -1964,13 +1964,21 @@ static int netlink_seq_show(struct seq_f 56215@@ -1964,13 +1964,21 @@ static int netlink_seq_show(struct seq_f
56399 struct netlink_sock *nlk = nlk_sk(s); 56216 struct netlink_sock *nlk = nlk_sk(s);
56400 56217
@@ -56417,9 +56234,9 @@ diff -urNp linux-2.6.32.21/net/netlink/af_netlink.c linux-2.6.32.21/net/netlink/
56417 atomic_read(&s->sk_refcnt), 56234 atomic_read(&s->sk_refcnt),
56418 atomic_read(&s->sk_drops) 56235 atomic_read(&s->sk_drops)
56419 ); 56236 );
56420diff -urNp linux-2.6.32.21/net/packet/af_packet.c linux-2.6.32.21/net/packet/af_packet.c 56237diff -urNp linux-2.6.32.22/net/packet/af_packet.c linux-2.6.32.22/net/packet/af_packet.c
56421--- linux-2.6.32.21/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400 56238--- linux-2.6.32.22/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400
56422+++ linux-2.6.32.21/net/packet/af_packet.c 2010-09-14 21:26:39.000000000 -0400 56239+++ linux-2.6.32.22/net/packet/af_packet.c 2010-09-14 21:26:39.000000000 -0400
56423@@ -2426,7 +2426,11 @@ static int packet_seq_show(struct seq_fi 56240@@ -2426,7 +2426,11 @@ static int packet_seq_show(struct seq_fi
56424 56241
56425 seq_printf(seq, 56242 seq_printf(seq,
@@ -56432,9 +56249,30 @@ diff -urNp linux-2.6.32.21/net/packet/af_packet.c linux-2.6.32.21/net/packet/af_
56432 atomic_read(&s->sk_refcnt), 56249 atomic_read(&s->sk_refcnt),
56433 s->sk_type, 56250 s->sk_type,
56434 ntohs(po->num), 56251 ntohs(po->num),
56435diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c 56252diff -urNp linux-2.6.32.22/net/rose/af_rose.c linux-2.6.32.22/net/rose/af_rose.c
56436--- linux-2.6.32.21/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400 56253--- linux-2.6.32.22/net/rose/af_rose.c 2010-08-13 16:24:37.000000000 -0400
56437+++ linux-2.6.32.21/net/sctp/socket.c 2010-09-04 15:54:52.000000000 -0400 56254+++ linux-2.6.32.22/net/rose/af_rose.c 2010-09-20 17:17:15.000000000 -0400
56255@@ -677,7 +677,7 @@ static int rose_bind(struct socket *sock
56256 if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
56257 return -EINVAL;
56258
56259- if (addr->srose_ndigis > ROSE_MAX_DIGIS)
56260+ if ((unsigned int) addr->srose_ndigis > ROSE_MAX_DIGIS)
56261 return -EINVAL;
56262
56263 if ((dev = rose_dev_get(&addr->srose_addr)) == NULL) {
56264@@ -737,7 +737,7 @@ static int rose_connect(struct socket *s
56265 if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
56266 return -EINVAL;
56267
56268- if (addr->srose_ndigis > ROSE_MAX_DIGIS)
56269+ if ((unsigned int) addr->srose_ndigis > ROSE_MAX_DIGIS)
56270 return -EINVAL;
56271
56272 /* Source + Destination digis should not exceed ROSE_MAX_DIGIS */
56273diff -urNp linux-2.6.32.22/net/sctp/socket.c linux-2.6.32.22/net/sctp/socket.c
56274--- linux-2.6.32.22/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
56275+++ linux-2.6.32.22/net/sctp/socket.c 2010-09-04 15:54:52.000000000 -0400
56438@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 56276@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
56439 struct sctp_sndrcvinfo *sinfo; 56277 struct sctp_sndrcvinfo *sinfo;
56440 struct sctp_initmsg *sinit; 56278 struct sctp_initmsg *sinit;
@@ -56452,9 +56290,9 @@ diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
56452 56290
56453 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n"); 56291 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
56454 if (pp->fastreuse && sk->sk_reuse && 56292 if (pp->fastreuse && sk->sk_reuse &&
56455diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c 56293diff -urNp linux-2.6.32.22/net/socket.c linux-2.6.32.22/net/socket.c
56456--- linux-2.6.32.21/net/socket.c 2010-08-13 16:24:37.000000000 -0400 56294--- linux-2.6.32.22/net/socket.c 2010-08-13 16:24:37.000000000 -0400
56457+++ linux-2.6.32.21/net/socket.c 2010-09-04 15:54:52.000000000 -0400 56295+++ linux-2.6.32.22/net/socket.c 2010-09-04 15:54:52.000000000 -0400
56458@@ -87,6 +87,7 @@ 56296@@ -87,6 +87,7 @@
56459 #include <linux/wireless.h> 56297 #include <linux/wireless.h>
56460 #include <linux/nsproxy.h> 56298 #include <linux/nsproxy.h>
@@ -56609,9 +56447,9 @@ diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
56609 err = 56447 err =
56610 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 56448 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
56611 if (err) 56449 if (err)
56612diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c 56450diff -urNp linux-2.6.32.22/net/sunrpc/sched.c linux-2.6.32.22/net/sunrpc/sched.c
56613--- linux-2.6.32.21/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400 56451--- linux-2.6.32.22/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400
56614+++ linux-2.6.32.21/net/sunrpc/sched.c 2010-09-04 15:54:52.000000000 -0400 56452+++ linux-2.6.32.22/net/sunrpc/sched.c 2010-09-04 15:54:52.000000000 -0400
56615@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w 56453@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
56616 #ifdef RPC_DEBUG 56454 #ifdef RPC_DEBUG
56617 static void rpc_task_set_debuginfo(struct rpc_task *task) 56455 static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -56625,9 +56463,9 @@ diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
56625 } 56463 }
56626 #else 56464 #else
56627 static inline void rpc_task_set_debuginfo(struct rpc_task *task) 56465 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
56628diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 56466diff -urNp linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c
56629--- linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400 56467--- linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
56630+++ linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-04 15:54:52.000000000 -0400 56468+++ linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-04 15:54:52.000000000 -0400
56631@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta 56469@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
56632 len -= *ppos; 56470 len -= *ppos;
56633 if (len > *lenp) 56471 if (len > *lenp)
@@ -56637,9 +56475,9 @@ diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/su
56637 return -EFAULT; 56475 return -EFAULT;
56638 *lenp = len; 56476 *lenp = len;
56639 *ppos += len; 56477 *ppos += len;
56640diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c 56478diff -urNp linux-2.6.32.22/net/sysctl_net.c linux-2.6.32.22/net/sysctl_net.c
56641--- linux-2.6.32.21/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400 56479--- linux-2.6.32.22/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
56642+++ linux-2.6.32.21/net/sysctl_net.c 2010-09-04 15:54:52.000000000 -0400 56480+++ linux-2.6.32.22/net/sysctl_net.c 2010-09-04 15:54:52.000000000 -0400
56643@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 56481@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
56644 struct ctl_table *table) 56482 struct ctl_table *table)
56645 { 56483 {
@@ -56649,9 +56487,9 @@ diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
56649 int mode = (table->mode >> 6) & 7; 56487 int mode = (table->mode >> 6) & 7;
56650 return (mode << 6) | (mode << 3) | mode; 56488 return (mode << 6) | (mode << 3) | mode;
56651 } 56489 }
56652diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c 56490diff -urNp linux-2.6.32.22/net/tipc/socket.c linux-2.6.32.22/net/tipc/socket.c
56653--- linux-2.6.32.21/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400 56491--- linux-2.6.32.22/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
56654+++ linux-2.6.32.21/net/tipc/socket.c 2010-09-04 15:54:52.000000000 -0400 56492+++ linux-2.6.32.22/net/tipc/socket.c 2010-09-04 15:54:52.000000000 -0400
56655@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock, 56493@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
56656 } else { 56494 } else {
56657 if (res == 0) 56495 if (res == 0)
@@ -56664,9 +56502,9 @@ diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
56664 sock->state = SS_DISCONNECTING; 56502 sock->state = SS_DISCONNECTING;
56665 } 56503 }
56666 56504
56667diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c 56505diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
56668--- linux-2.6.32.21/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400 56506--- linux-2.6.32.22/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400
56669+++ linux-2.6.32.21/net/unix/af_unix.c 2010-09-14 21:38:28.000000000 -0400 56507+++ linux-2.6.32.22/net/unix/af_unix.c 2010-09-14 21:38:28.000000000 -0400
56670@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 56508@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
56671 err = -ECONNREFUSED; 56509 err = -ECONNREFUSED;
56672 if (!S_ISSOCK(inode->i_mode)) 56510 if (!S_ISSOCK(inode->i_mode))
@@ -56736,9 +56574,9 @@ diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
56736 atomic_read(&s->sk_refcnt), 56574 atomic_read(&s->sk_refcnt),
56737 0, 56575 0,
56738 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0, 56576 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
56739diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext.c 56577diff -urNp linux-2.6.32.22/net/wireless/wext.c linux-2.6.32.22/net/wireless/wext.c
56740--- linux-2.6.32.21/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400 56578--- linux-2.6.32.22/net/wireless/wext.c 2010-09-20 17:26:42.000000000 -0400
56741+++ linux-2.6.32.21/net/wireless/wext.c 2010-09-04 15:54:52.000000000 -0400 56579+++ linux-2.6.32.22/net/wireless/wext.c 2010-09-20 17:27:30.000000000 -0400
56742@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc 56580@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
56743 */ 56581 */
56744 56582
@@ -56749,9 +56587,9 @@ diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext
56749 /* Allow userspace to GET more than max so 56587 /* Allow userspace to GET more than max so
56750 * we can support any size GET requests. 56588 * we can support any size GET requests.
56751 * There is still a limit : -ENOMEM. 56589 * There is still a limit : -ENOMEM.
56752diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_policy.c 56590diff -urNp linux-2.6.32.22/net/xfrm/xfrm_policy.c linux-2.6.32.22/net/xfrm/xfrm_policy.c
56753--- linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400 56591--- linux-2.6.32.22/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
56754+++ linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-09-04 15:54:52.000000000 -0400 56592+++ linux-2.6.32.22/net/xfrm/xfrm_policy.c 2010-09-04 15:54:52.000000000 -0400
56755@@ -1477,7 +1477,7 @@ free_dst: 56593@@ -1477,7 +1477,7 @@ free_dst:
56756 goto out; 56594 goto out;
56757 } 56595 }
@@ -56779,9 +56617,9 @@ diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_
56779 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) 56617 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
56780 { 56618 {
56781 #ifdef CONFIG_XFRM_SUB_POLICY 56619 #ifdef CONFIG_XFRM_SUB_POLICY
56782diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/samples/kobject/kset-example.c 56620diff -urNp linux-2.6.32.22/samples/kobject/kset-example.c linux-2.6.32.22/samples/kobject/kset-example.c
56783--- linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400 56621--- linux-2.6.32.22/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
56784+++ linux-2.6.32.21/samples/kobject/kset-example.c 2010-09-04 15:54:52.000000000 -0400 56622+++ linux-2.6.32.22/samples/kobject/kset-example.c 2010-09-04 15:54:52.000000000 -0400
56785@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob 56623@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
56786 } 56624 }
56787 56625
@@ -56791,9 +56629,9 @@ diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/sample
56791 .show = foo_attr_show, 56629 .show = foo_attr_show,
56792 .store = foo_attr_store, 56630 .store = foo_attr_store,
56793 }; 56631 };
56794diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/fixdep.c 56632diff -urNp linux-2.6.32.22/scripts/basic/fixdep.c linux-2.6.32.22/scripts/basic/fixdep.c
56795--- linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400 56633--- linux-2.6.32.22/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
56796+++ linux-2.6.32.21/scripts/basic/fixdep.c 2010-09-04 15:54:52.000000000 -0400 56634+++ linux-2.6.32.22/scripts/basic/fixdep.c 2010-09-04 15:54:52.000000000 -0400
56797@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 56635@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
56798 56636
56799 static void parse_config_file(char *map, size_t len) 56637 static void parse_config_file(char *map, size_t len)
@@ -56815,9 +56653,9 @@ diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/
56815 56653
56816 if (*p != INT_CONF) { 56654 if (*p != INT_CONF) {
56817 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 56655 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
56818diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c 56656diff -urNp linux-2.6.32.22/scripts/kallsyms.c linux-2.6.32.22/scripts/kallsyms.c
56819--- linux-2.6.32.21/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 56657--- linux-2.6.32.22/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
56820+++ linux-2.6.32.21/scripts/kallsyms.c 2010-09-04 15:54:52.000000000 -0400 56658+++ linux-2.6.32.22/scripts/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
56821@@ -43,10 +43,10 @@ struct text_range { 56659@@ -43,10 +43,10 @@ struct text_range {
56822 56660
56823 static unsigned long long _text; 56661 static unsigned long long _text;
@@ -56833,9 +56671,9 @@ diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
56833 }; 56671 };
56834 #define text_range_text (&text_ranges[0]) 56672 #define text_range_text (&text_ranges[0])
56835 #define text_range_inittext (&text_ranges[1]) 56673 #define text_range_inittext (&text_ranges[1])
56836diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/file2alias.c 56674diff -urNp linux-2.6.32.22/scripts/mod/file2alias.c linux-2.6.32.22/scripts/mod/file2alias.c
56837--- linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400 56675--- linux-2.6.32.22/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
56838+++ linux-2.6.32.21/scripts/mod/file2alias.c 2010-09-04 15:54:52.000000000 -0400 56676+++ linux-2.6.32.22/scripts/mod/file2alias.c 2010-09-04 15:54:52.000000000 -0400
56839@@ -72,7 +72,7 @@ static void device_id_check(const char * 56677@@ -72,7 +72,7 @@ static void device_id_check(const char *
56840 unsigned long size, unsigned long id_size, 56678 unsigned long size, unsigned long id_size,
56841 void *symval) 56679 void *symval)
@@ -56890,9 +56728,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/
56890 56728
56891 sprintf(alias, "dmi*"); 56729 sprintf(alias, "dmi*");
56892 56730
56893diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/modpost.c 56731diff -urNp linux-2.6.32.22/scripts/mod/modpost.c linux-2.6.32.22/scripts/mod/modpost.c
56894--- linux-2.6.32.21/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400 56732--- linux-2.6.32.22/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
56895+++ linux-2.6.32.21/scripts/mod/modpost.c 2010-09-04 15:54:52.000000000 -0400 56733+++ linux-2.6.32.22/scripts/mod/modpost.c 2010-09-04 15:54:52.000000000 -0400
56896@@ -835,6 +835,7 @@ enum mismatch { 56734@@ -835,6 +835,7 @@ enum mismatch {
56897 INIT_TO_EXIT, 56735 INIT_TO_EXIT,
56898 EXIT_TO_INIT, 56736 EXIT_TO_INIT,
@@ -56960,9 +56798,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/mod
56960 goto close_write; 56798 goto close_write;
56961 56799
56962 tmp = NOFAIL(malloc(b->pos)); 56800 tmp = NOFAIL(malloc(b->pos));
56963diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/modpost.h 56801diff -urNp linux-2.6.32.22/scripts/mod/modpost.h linux-2.6.32.22/scripts/mod/modpost.h
56964--- linux-2.6.32.21/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400 56802--- linux-2.6.32.22/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
56965+++ linux-2.6.32.21/scripts/mod/modpost.h 2010-09-04 15:54:52.000000000 -0400 56803+++ linux-2.6.32.22/scripts/mod/modpost.h 2010-09-04 15:54:52.000000000 -0400
56966@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 56804@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
56967 56805
56968 struct buffer { 56806 struct buffer {
@@ -56982,9 +56820,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/mod
56982 56820
56983 struct module { 56821 struct module {
56984 struct module *next; 56822 struct module *next;
56985diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/sumversion.c 56823diff -urNp linux-2.6.32.22/scripts/mod/sumversion.c linux-2.6.32.22/scripts/mod/sumversion.c
56986--- linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400 56824--- linux-2.6.32.22/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
56987+++ linux-2.6.32.21/scripts/mod/sumversion.c 2010-09-04 15:54:52.000000000 -0400 56825+++ linux-2.6.32.22/scripts/mod/sumversion.c 2010-09-04 15:54:52.000000000 -0400
56988@@ -455,7 +455,7 @@ static void write_version(const char *fi 56826@@ -455,7 +455,7 @@ static void write_version(const char *fi
56989 goto out; 56827 goto out;
56990 } 56828 }
@@ -56994,9 +56832,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/
56994 warn("writing sum in %s failed: %s\n", 56832 warn("writing sum in %s failed: %s\n",
56995 filename, strerror(errno)); 56833 filename, strerror(errno));
56996 goto out; 56834 goto out;
56997diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo.c 56835diff -urNp linux-2.6.32.22/scripts/pnmtologo.c linux-2.6.32.22/scripts/pnmtologo.c
56998--- linux-2.6.32.21/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400 56836--- linux-2.6.32.22/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
56999+++ linux-2.6.32.21/scripts/pnmtologo.c 2010-09-04 15:54:52.000000000 -0400 56837+++ linux-2.6.32.22/scripts/pnmtologo.c 2010-09-04 15:54:52.000000000 -0400
57000@@ -237,14 +237,14 @@ static void write_header(void) 56838@@ -237,14 +237,14 @@ static void write_header(void)
57001 fprintf(out, " * Linux logo %s\n", logoname); 56839 fprintf(out, " * Linux logo %s\n", logoname);
57002 fputs(" */\n\n", out); 56840 fputs(" */\n\n", out);
@@ -57023,9 +56861,9 @@ diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo
57023 logoname); 56861 logoname);
57024 write_hex_cnt = 0; 56862 write_hex_cnt = 0;
57025 for (i = 0; i < logo_clutsize; i++) { 56863 for (i = 0; i < logo_clutsize; i++) {
57026diff -urNp linux-2.6.32.21/security/capability.c linux-2.6.32.21/security/capability.c 56864diff -urNp linux-2.6.32.22/security/capability.c linux-2.6.32.22/security/capability.c
57027--- linux-2.6.32.21/security/capability.c 2010-08-13 16:24:37.000000000 -0400 56865--- linux-2.6.32.22/security/capability.c 2010-08-13 16:24:37.000000000 -0400
57028+++ linux-2.6.32.21/security/capability.c 2010-09-14 23:49:20.000000000 -0400 56866+++ linux-2.6.32.22/security/capability.c 2010-09-14 23:49:20.000000000 -0400
57029@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls 56867@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls
57030 } 56868 }
57031 #endif /* CONFIG_AUDIT */ 56869 #endif /* CONFIG_AUDIT */
@@ -57035,9 +56873,9 @@ diff -urNp linux-2.6.32.21/security/capability.c linux-2.6.32.21/security/capabi
57035 .name = "default", 56873 .name = "default",
57036 }; 56874 };
57037 56875
57038diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commoncap.c 56876diff -urNp linux-2.6.32.22/security/commoncap.c linux-2.6.32.22/security/commoncap.c
57039--- linux-2.6.32.21/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400 56877--- linux-2.6.32.22/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
57040+++ linux-2.6.32.21/security/commoncap.c 2010-09-04 15:54:52.000000000 -0400 56878+++ linux-2.6.32.22/security/commoncap.c 2010-09-04 15:54:52.000000000 -0400
57041@@ -27,7 +27,7 @@ 56879@@ -27,7 +27,7 @@
57042 #include <linux/sched.h> 56880 #include <linux/sched.h>
57043 #include <linux/prctl.h> 56881 #include <linux/prctl.h>
@@ -57060,9 +56898,9 @@ diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commonc
57060 return 0; 56898 return 0;
57061 } 56899 }
57062 56900
57063diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/security/integrity/ima/ima_api.c 56901diff -urNp linux-2.6.32.22/security/integrity/ima/ima_api.c linux-2.6.32.22/security/integrity/ima/ima_api.c
57064--- linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400 56902--- linux-2.6.32.22/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
57065+++ linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-09-04 15:54:52.000000000 -0400 56903+++ linux-2.6.32.22/security/integrity/ima/ima_api.c 2010-09-04 15:54:52.000000000 -0400
57066@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino 56904@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
57067 int result; 56905 int result;
57068 56906
@@ -57072,9 +56910,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/secu
57072 56910
57073 entry = kmalloc(sizeof(*entry), GFP_KERNEL); 56911 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
57074 if (!entry) { 56912 if (!entry) {
57075diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/security/integrity/ima/ima_fs.c 56913diff -urNp linux-2.6.32.22/security/integrity/ima/ima_fs.c linux-2.6.32.22/security/integrity/ima/ima_fs.c
57076--- linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400 56914--- linux-2.6.32.22/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
57077+++ linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-09-04 15:54:52.000000000 -0400 56915+++ linux-2.6.32.22/security/integrity/ima/ima_fs.c 2010-09-04 15:54:52.000000000 -0400
57078@@ -27,12 +27,12 @@ 56916@@ -27,12 +27,12 @@
57079 static int valid_policy = 1; 56917 static int valid_policy = 1;
57080 #define TMPBUFLEN 12 56918 #define TMPBUFLEN 12
@@ -57090,9 +56928,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/secur
57090 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); 56928 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
57091 } 56929 }
57092 56930
57093diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security/integrity/ima/ima.h 56931diff -urNp linux-2.6.32.22/security/integrity/ima/ima.h linux-2.6.32.22/security/integrity/ima/ima.h
57094--- linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400 56932--- linux-2.6.32.22/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
57095+++ linux-2.6.32.21/security/integrity/ima/ima.h 2010-09-04 15:54:52.000000000 -0400 56933+++ linux-2.6.32.22/security/integrity/ima/ima.h 2010-09-04 15:54:52.000000000 -0400
57096@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino 56934@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
57097 extern spinlock_t ima_queue_lock; 56935 extern spinlock_t ima_queue_lock;
57098 56936
@@ -57104,9 +56942,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security
57104 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; 56942 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
57105 }; 56943 };
57106 extern struct ima_h_table ima_htable; 56944 extern struct ima_h_table ima_htable;
57107diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/security/integrity/ima/ima_queue.c 56945diff -urNp linux-2.6.32.22/security/integrity/ima/ima_queue.c linux-2.6.32.22/security/integrity/ima/ima_queue.c
57108--- linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400 56946--- linux-2.6.32.22/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
57109+++ linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-09-04 15:54:52.000000000 -0400 56947+++ linux-2.6.32.22/security/integrity/ima/ima_queue.c 2010-09-04 15:54:52.000000000 -0400
57110@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i 56948@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
57111 INIT_LIST_HEAD(&qe->later); 56949 INIT_LIST_HEAD(&qe->later);
57112 list_add_tail_rcu(&qe->later, &ima_measurements); 56950 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -57116,9 +56954,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/se
57116 key = ima_hash_key(entry->digest); 56954 key = ima_hash_key(entry->digest);
57117 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); 56955 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
57118 return 0; 56956 return 0;
57119diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig 56957diff -urNp linux-2.6.32.22/security/Kconfig linux-2.6.32.22/security/Kconfig
57120--- linux-2.6.32.21/security/Kconfig 2010-08-13 16:24:37.000000000 -0400 56958--- linux-2.6.32.22/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
57121+++ linux-2.6.32.21/security/Kconfig 2010-09-17 17:39:35.000000000 -0400 56959+++ linux-2.6.32.22/security/Kconfig 2010-09-17 17:39:35.000000000 -0400
57122@@ -4,6 +4,505 @@ 56960@@ -4,6 +4,505 @@
57123 56961
57124 menu "Security options" 56962 menu "Security options"
@@ -57634,9 +57472,9 @@ diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
57634 help 57472 help
57635 This is the portion of low virtual memory which should be protected 57473 This is the portion of low virtual memory which should be protected
57636 from userspace allocation. Keeping a user from writing to low pages 57474 from userspace allocation. Keeping a user from writing to low pages
57637diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr.c 57475diff -urNp linux-2.6.32.22/security/min_addr.c linux-2.6.32.22/security/min_addr.c
57638--- linux-2.6.32.21/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400 57476--- linux-2.6.32.22/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
57639+++ linux-2.6.32.21/security/min_addr.c 2010-09-04 15:54:52.000000000 -0400 57477+++ linux-2.6.32.22/security/min_addr.c 2010-09-04 15:54:52.000000000 -0400
57640@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 57478@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
57641 */ 57479 */
57642 static void update_mmap_min_addr(void) 57480 static void update_mmap_min_addr(void)
@@ -57653,9 +57491,9 @@ diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr
57653 } 57491 }
57654 57492
57655 /* 57493 /*
57656diff -urNp linux-2.6.32.21/security/root_plug.c linux-2.6.32.21/security/root_plug.c 57494diff -urNp linux-2.6.32.22/security/root_plug.c linux-2.6.32.22/security/root_plug.c
57657--- linux-2.6.32.21/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400 57495--- linux-2.6.32.22/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400
57658+++ linux-2.6.32.21/security/root_plug.c 2010-09-14 23:33:54.000000000 -0400 57496+++ linux-2.6.32.22/security/root_plug.c 2010-09-14 23:33:54.000000000 -0400
57659@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security 57497@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security
57660 return 0; 57498 return 0;
57661 } 57499 }
@@ -57665,9 +57503,9 @@ diff -urNp linux-2.6.32.21/security/root_plug.c linux-2.6.32.21/security/root_pl
57665 .bprm_check_security = rootplug_bprm_check_security, 57503 .bprm_check_security = rootplug_bprm_check_security,
57666 }; 57504 };
57667 57505
57668diff -urNp linux-2.6.32.21/security/security.c linux-2.6.32.21/security/security.c 57506diff -urNp linux-2.6.32.22/security/security.c linux-2.6.32.22/security/security.c
57669--- linux-2.6.32.21/security/security.c 2010-08-13 16:24:37.000000000 -0400 57507--- linux-2.6.32.22/security/security.c 2010-08-13 16:24:37.000000000 -0400
57670+++ linux-2.6.32.21/security/security.c 2010-09-14 23:42:43.000000000 -0400 57508+++ linux-2.6.32.22/security/security.c 2010-09-14 23:42:43.000000000 -0400
57671@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI 57509@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI
57672 extern struct security_operations default_security_ops; 57510 extern struct security_operations default_security_ops;
57673 extern void security_fixup_ops(struct security_operations *ops); 57511 extern void security_fixup_ops(struct security_operations *ops);
@@ -57677,9 +57515,9 @@ diff -urNp linux-2.6.32.21/security/security.c linux-2.6.32.21/security/security
57677 57515
57678 static inline int verify(struct security_operations *ops) 57516 static inline int verify(struct security_operations *ops)
57679 { 57517 {
57680diff -urNp linux-2.6.32.21/security/selinux/hooks.c linux-2.6.32.21/security/selinux/hooks.c 57518diff -urNp linux-2.6.32.22/security/selinux/hooks.c linux-2.6.32.22/security/selinux/hooks.c
57681--- linux-2.6.32.21/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400 57519--- linux-2.6.32.22/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400
57682+++ linux-2.6.32.21/security/selinux/hooks.c 2010-09-14 23:36:11.000000000 -0400 57520+++ linux-2.6.32.22/security/selinux/hooks.c 2010-09-14 23:36:11.000000000 -0400
57683@@ -131,7 +131,7 @@ int selinux_enabled = 1; 57521@@ -131,7 +131,7 @@ int selinux_enabled = 1;
57684 * Minimal support for a secondary security module, 57522 * Minimal support for a secondary security module,
57685 * just to allow the use of the capability module. 57523 * just to allow the use of the capability module.
@@ -57708,9 +57546,9 @@ diff -urNp linux-2.6.32.21/security/selinux/hooks.c linux-2.6.32.21/security/sel
57708 57546
57709 /* Unregister netfilter hooks. */ 57547 /* Unregister netfilter hooks. */
57710 selinux_nf_ip_exit(); 57548 selinux_nf_ip_exit();
57711diff -urNp linux-2.6.32.21/security/smack/smack_lsm.c linux-2.6.32.21/security/smack/smack_lsm.c 57549diff -urNp linux-2.6.32.22/security/smack/smack_lsm.c linux-2.6.32.22/security/smack/smack_lsm.c
57712--- linux-2.6.32.21/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400 57550--- linux-2.6.32.22/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400
57713+++ linux-2.6.32.21/security/smack/smack_lsm.c 2010-09-14 23:37:03.000000000 -0400 57551+++ linux-2.6.32.22/security/smack/smack_lsm.c 2010-09-14 23:37:03.000000000 -0400
57714@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct 57552@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct
57715 return 0; 57553 return 0;
57716 } 57554 }
@@ -57720,9 +57558,9 @@ diff -urNp linux-2.6.32.21/security/smack/smack_lsm.c linux-2.6.32.21/security/s
57720 .name = "smack", 57558 .name = "smack",
57721 57559
57722 .ptrace_access_check = smack_ptrace_access_check, 57560 .ptrace_access_check = smack_ptrace_access_check,
57723diff -urNp linux-2.6.32.21/security/tomoyo/tomoyo.c linux-2.6.32.21/security/tomoyo/tomoyo.c 57561diff -urNp linux-2.6.32.22/security/tomoyo/tomoyo.c linux-2.6.32.22/security/tomoyo/tomoyo.c
57724--- linux-2.6.32.21/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400 57562--- linux-2.6.32.22/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400
57725+++ linux-2.6.32.21/security/tomoyo/tomoyo.c 2010-09-14 23:32:36.000000000 -0400 57563+++ linux-2.6.32.22/security/tomoyo/tomoyo.c 2010-09-14 23:32:36.000000000 -0400
57726@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil 57564@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil
57727 * tomoyo_security_ops is a "struct security_operations" which is used for 57565 * tomoyo_security_ops is a "struct security_operations" which is used for
57728 * registering TOMOYO. 57566 * registering TOMOYO.
@@ -57732,9 +57570,9 @@ diff -urNp linux-2.6.32.21/security/tomoyo/tomoyo.c linux-2.6.32.21/security/tom
57732 .name = "tomoyo", 57570 .name = "tomoyo",
57733 .cred_alloc_blank = tomoyo_cred_alloc_blank, 57571 .cred_alloc_blank = tomoyo_cred_alloc_blank,
57734 .cred_prepare = tomoyo_cred_prepare, 57572 .cred_prepare = tomoyo_cred_prepare,
57735diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/codecs/onyx.c 57573diff -urNp linux-2.6.32.22/sound/aoa/codecs/onyx.c linux-2.6.32.22/sound/aoa/codecs/onyx.c
57736--- linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400 57574--- linux-2.6.32.22/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
57737+++ linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-09-04 15:54:52.000000000 -0400 57575+++ linux-2.6.32.22/sound/aoa/codecs/onyx.c 2010-09-04 15:54:52.000000000 -0400
57738@@ -53,7 +53,7 @@ struct onyx { 57576@@ -53,7 +53,7 @@ struct onyx {
57739 spdif_locked:1, 57577 spdif_locked:1,
57740 analog_locked:1, 57578 analog_locked:1,
@@ -57763,9 +57601,9 @@ diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/cod
57763 onyx->spdif_locked = onyx->analog_locked = 0; 57601 onyx->spdif_locked = onyx->analog_locked = 0;
57764 mutex_unlock(&onyx->mutex); 57602 mutex_unlock(&onyx->mutex);
57765 57603
57766diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/oss/pcm_oss.c 57604diff -urNp linux-2.6.32.22/sound/core/oss/pcm_oss.c linux-2.6.32.22/sound/core/oss/pcm_oss.c
57767--- linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400 57605--- linux-2.6.32.22/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
57768+++ linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-09-04 15:54:52.000000000 -0400 57606+++ linux-2.6.32.22/sound/core/oss/pcm_oss.c 2010-09-04 15:54:52.000000000 -0400
57769@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct 57607@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
57770 } 57608 }
57771 } 57609 }
@@ -57777,9 +57615,9 @@ diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/o
57777 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 57615 #endif /* CONFIG_SND_VERBOSE_PROCFS */
57778 57616
57779 /* 57617 /*
57780diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/seq/seq_lock.h 57618diff -urNp linux-2.6.32.22/sound/core/seq/seq_lock.h linux-2.6.32.22/sound/core/seq/seq_lock.h
57781--- linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400 57619--- linux-2.6.32.22/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
57782+++ linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-09-04 15:54:52.000000000 -0400 57620+++ linux-2.6.32.22/sound/core/seq/seq_lock.h 2010-09-04 15:54:52.000000000 -0400
57783@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 57621@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
57784 #else /* SMP || CONFIG_SND_DEBUG */ 57622 #else /* SMP || CONFIG_SND_DEBUG */
57785 57623
@@ -57795,9 +57633,9 @@ diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/
57795 57633
57796 #endif /* SMP || CONFIG_SND_DEBUG */ 57634 #endif /* SMP || CONFIG_SND_DEBUG */
57797 57635
57798diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/mts64.c 57636diff -urNp linux-2.6.32.22/sound/drivers/mts64.c linux-2.6.32.22/sound/drivers/mts64.c
57799--- linux-2.6.32.21/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400 57637--- linux-2.6.32.22/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
57800+++ linux-2.6.32.21/sound/drivers/mts64.c 2010-09-04 15:54:52.000000000 -0400 57638+++ linux-2.6.32.22/sound/drivers/mts64.c 2010-09-04 15:54:52.000000000 -0400
57801@@ -65,7 +65,7 @@ struct mts64 { 57639@@ -65,7 +65,7 @@ struct mts64 {
57802 struct pardevice *pardev; 57640 struct pardevice *pardev;
57803 int pardev_claimed; 57641 int pardev_claimed;
@@ -57846,9 +57684,9 @@ diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/m
57846 57684
57847 return 0; 57685 return 0;
57848 } 57686 }
57849diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/drivers/portman2x4.c 57687diff -urNp linux-2.6.32.22/sound/drivers/portman2x4.c linux-2.6.32.22/sound/drivers/portman2x4.c
57850--- linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400 57688--- linux-2.6.32.22/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
57851+++ linux-2.6.32.21/sound/drivers/portman2x4.c 2010-09-04 15:54:52.000000000 -0400 57689+++ linux-2.6.32.22/sound/drivers/portman2x4.c 2010-09-04 15:54:52.000000000 -0400
57852@@ -83,7 +83,7 @@ struct portman { 57690@@ -83,7 +83,7 @@ struct portman {
57853 struct pardevice *pardev; 57691 struct pardevice *pardev;
57854 int pardev_claimed; 57692 int pardev_claimed;
@@ -57858,9 +57696,9 @@ diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/driv
57858 int mode[PORTMAN_NUM_INPUT_PORTS]; 57696 int mode[PORTMAN_NUM_INPUT_PORTS];
57859 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 57697 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
57860 }; 57698 };
57861diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_audio.c 57699diff -urNp linux-2.6.32.22/sound/oss/sb_audio.c linux-2.6.32.22/sound/oss/sb_audio.c
57862--- linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400 57700--- linux-2.6.32.22/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
57863+++ linux-2.6.32.21/sound/oss/sb_audio.c 2010-09-04 15:54:52.000000000 -0400 57701+++ linux-2.6.32.22/sound/oss/sb_audio.c 2010-09-04 15:54:52.000000000 -0400
57864@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 57702@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
57865 buf16 = (signed short *)(localbuf + localoffs); 57703 buf16 = (signed short *)(localbuf + localoffs);
57866 while (c) 57704 while (c)
@@ -57870,9 +57708,9 @@ diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_aud
57870 if (copy_from_user(lbuf8, 57708 if (copy_from_user(lbuf8,
57871 userbuf+useroffs + p, 57709 userbuf+useroffs + p,
57872 locallen)) 57710 locallen))
57873diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 57711diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_codec.c linux-2.6.32.22/sound/pci/ac97/ac97_codec.c
57874--- linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400 57712--- linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
57875+++ linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-09-04 15:54:52.000000000 -0400 57713+++ linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 2010-09-04 15:54:52.000000000 -0400
57876@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc 57714@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
57877 } 57715 }
57878 57716
@@ -57882,9 +57720,9 @@ diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci
57882 57720
57883 #ifdef CONFIG_SND_AC97_POWER_SAVE 57721 #ifdef CONFIG_SND_AC97_POWER_SAVE
57884 static void do_update_power(struct work_struct *work) 57722 static void do_update_power(struct work_struct *work)
57885diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 57723diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_patch.c linux-2.6.32.22/sound/pci/ac97/ac97_patch.c
57886--- linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400 57724--- linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
57887+++ linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-09-04 15:54:52.000000000 -0400 57725+++ linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 2010-09-04 15:54:52.000000000 -0400
57888@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 57726@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
57889 return 0; 57727 return 0;
57890 } 57728 }
@@ -58191,9 +58029,9 @@ diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci
58191 .build_specific = patch_ucb1400_specific, 58029 .build_specific = patch_ucb1400_specific,
58192 }; 58030 };
58193 58031
58194diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370.c 58032diff -urNp linux-2.6.32.22/sound/pci/ens1370.c linux-2.6.32.22/sound/pci/ens1370.c
58195--- linux-2.6.32.21/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400 58033--- linux-2.6.32.22/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
58196+++ linux-2.6.32.21/sound/pci/ens1370.c 2010-09-04 15:54:52.000000000 -0400 58034+++ linux-2.6.32.22/sound/pci/ens1370.c 2010-09-04 15:54:52.000000000 -0400
58197@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 58035@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
58198 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 58036 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
58199 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 58037 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -58203,9 +58041,9 @@ diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370
58203 }; 58041 };
58204 58042
58205 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 58043 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
58206diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 58044diff -urNp linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c
58207--- linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400 58045--- linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
58208+++ linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-09-04 15:54:52.000000000 -0400 58046+++ linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 2010-09-04 15:54:52.000000000 -0400
58209@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str 58047@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
58210 cp_ready); 58048 cp_ready);
58211 58049
@@ -58221,9 +58059,9 @@ diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound
58221 } 58059 }
58222 58060
58223 58061
58224diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8x0.c 58062diff -urNp linux-2.6.32.22/sound/pci/intel8x0.c linux-2.6.32.22/sound/pci/intel8x0.c
58225--- linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400 58063--- linux-2.6.32.22/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400
58226+++ linux-2.6.32.21/sound/pci/intel8x0.c 2010-09-04 15:54:52.000000000 -0400 58064+++ linux-2.6.32.22/sound/pci/intel8x0.c 2010-09-04 15:54:52.000000000 -0400
58227@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 58065@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
58228 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 58066 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
58229 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 58067 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -58242,9 +58080,9 @@ diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8
58242 }; 58080 };
58243 58081
58244 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 58082 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
58245diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel8x0m.c 58083diff -urNp linux-2.6.32.22/sound/pci/intel8x0m.c linux-2.6.32.22/sound/pci/intel8x0m.c
58246--- linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400 58084--- linux-2.6.32.22/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
58247+++ linux-2.6.32.21/sound/pci/intel8x0m.c 2010-09-04 15:54:52.000000000 -0400 58085+++ linux-2.6.32.22/sound/pci/intel8x0m.c 2010-09-04 15:54:52.000000000 -0400
58248@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 58086@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
58249 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 58087 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
58250 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 58088 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -58263,9 +58101,9 @@ diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel
58263 }; 58101 };
58264 58102
58265 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 58103 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
58266diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio.c 58104diff -urNp linux-2.6.32.22/usr/gen_init_cpio.c linux-2.6.32.22/usr/gen_init_cpio.c
58267--- linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400 58105--- linux-2.6.32.22/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
58268+++ linux-2.6.32.21/usr/gen_init_cpio.c 2010-09-04 15:54:52.000000000 -0400 58106+++ linux-2.6.32.22/usr/gen_init_cpio.c 2010-09-04 15:54:52.000000000 -0400
58269@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 58107@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
58270 int retval; 58108 int retval;
58271 int rc = -1; 58109 int rc = -1;
@@ -58288,9 +58126,9 @@ diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio
58288 } else 58126 } else
58289 break; 58127 break;
58290 } 58128 }
58291diff -urNp linux-2.6.32.21/virt/kvm/kvm_main.c linux-2.6.32.21/virt/kvm/kvm_main.c 58129diff -urNp linux-2.6.32.22/virt/kvm/kvm_main.c linux-2.6.32.22/virt/kvm/kvm_main.c
58292--- linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400 58130--- linux-2.6.32.22/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
58293+++ linux-2.6.32.21/virt/kvm/kvm_main.c 2010-09-04 15:54:52.000000000 -0400 58131+++ linux-2.6.32.22/virt/kvm/kvm_main.c 2010-09-04 15:54:52.000000000 -0400
58294@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode 58132@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
58295 return 0; 58133 return 0;
58296 } 58134 }