aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-09-27 10:00:02 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-09-29 13:39:32 +0000
commitca1226d6291aecaa1cf8c03948be5aa372ef1515 (patch)
tree63c5329742aa742629c71aad28e92ea936f9c401
parentc0d6f7569018c61ce3a49e525c54b56a75854b27 (diff)
downloadalpine_aports-ca1226d6291aecaa1cf8c03948be5aa372ef1515.tar.bz2
alpine_aports-ca1226d6291aecaa1cf8c03948be5aa372ef1515.tar.xz
alpine_aports-ca1226d6291aecaa1cf8c03948be5aa372ef1515.zip
main/linux-grsec: upgrade to grsecurity-2.2.0-2.6.32.23-201009262116
(cherry picked from commit cb335e4dfc973aa53625a749b36fc5e87551f2a7)
-rw-r--r--main/linux-grsec/APKBUILD12
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.23-201009262116.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009221846.patch)7304
-rw-r--r--main/linux-grsec/r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch56
3 files changed, 3733 insertions, 3639 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index ea0b8a72de..457ff6c64f 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.32.22 5pkgver=2.6.32.23
6_kernver=2.6.32 6_kernver=2.6.32
7pkgrel=1 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.2.0-2.6.32.22-201009221846.patch 17 grsecurity-2.2.0-2.6.32.23-201009262116.patch
18 0001-grsec-revert-conflicting-flow-cache-changes.patch 18 0001-grsec-revert-conflicting-flow-cache-changes.patch
19 0002-gre-fix-hard-header-destination-address-checking.patch 19 0002-gre-fix-hard-header-destination-address-checking.patch
20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -35,7 +35,6 @@ source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
35 0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch 35 0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch
36 xfrm-fix-policy-unreferencing-on-larval-drop.patch 36 xfrm-fix-policy-unreferencing-on-larval-drop.patch
37 r8169-fix-random-mdio_write-failures.patch 37 r8169-fix-random-mdio_write-failures.patch
38 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
39 r8169-fix-rx-checksum-offload.patch 38 r8169-fix-rx-checksum-offload.patch
40 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch 39 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
41 r8169-add-gro-support.patch 40 r8169-add-gro-support.patch
@@ -150,8 +149,8 @@ firmware() {
150} 149}
151 150
152md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 151md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
153da1431a1d659298c6bd11714416c840f patch-2.6.32.22.bz2 1526eac9aebbf9e74546b7c44c0fb9348a7 patch-2.6.32.23.bz2
1541e317ab1a66955c89e73200a1787b58d grsecurity-2.2.0-2.6.32.22-201009221846.patch 153f70ef30c2d2c60ffe11560201fe61d50 grsecurity-2.2.0-2.6.32.23-201009262116.patch
1551d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch 1541d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
156437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch 155437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
157151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 156151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -172,7 +171,6 @@ edfac5844f91721d49a00a09b6ef258b 0020-xfrm-check-bundle-policy-existance-before
172b39bccb5a1124f5a3f2f209edb21aba5 0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch 171b39bccb5a1124f5a3f2f209edb21aba5 0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch
173c7e606c11c05ff03012b21c3fe0ece47 xfrm-fix-policy-unreferencing-on-larval-drop.patch 172c7e606c11c05ff03012b21c3fe0ece47 xfrm-fix-policy-unreferencing-on-larval-drop.patch
174ce4a74190febe13713bab1b886dd5bee r8169-fix-random-mdio_write-failures.patch 173ce4a74190febe13713bab1b886dd5bee r8169-fix-random-mdio_write-failures.patch
175b41ee19f13498fb25992fd60cd1126d4 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
1760ccecafd4123dcad0b0cd7787553d734 r8169-fix-rx-checksum-offload.patch 1740ccecafd4123dcad0b0cd7787553d734 r8169-fix-rx-checksum-offload.patch
177a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch 175a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
178139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch 176139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009221846.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.23-201009262116.patch
index 41fb7c83f3..4bebe8c85a 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009221846.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.23-201009262116.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.32.22/arch/alpha/include/asm/elf.h linux-2.6.32.22/arch/alpha/include/asm/elf.h 1diff -urNp linux-2.6.32.23/arch/alpha/include/asm/elf.h linux-2.6.32.23/arch/alpha/include/asm/elf.h
2--- linux-2.6.32.22/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 2--- linux-2.6.32.23/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
3+++ linux-2.6.32.22/arch/alpha/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 3+++ linux-2.6.32.23/arch/alpha/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
5 5
6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.22/arch/alpha/include/asm/elf.h linux-2.6.32.22/arch/alp
15 /* $0 is set by ld.so to a pointer to a function which might be 15 /* $0 is set by ld.so to a pointer to a function which might be
16 registered using atexit. This provides a mean for the dynamic 16 registered using atexit. This provides a mean for the dynamic
17 linker to call DT_FINI functions for shared libraries that have 17 linker to call DT_FINI functions for shared libraries that have
18diff -urNp linux-2.6.32.22/arch/alpha/include/asm/pgtable.h linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 18diff -urNp linux-2.6.32.23/arch/alpha/include/asm/pgtable.h linux-2.6.32.23/arch/alpha/include/asm/pgtable.h
19--- linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 19--- linux-2.6.32.23/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
20+++ linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 20+++ linux-2.6.32.23/arch/alpha/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
21@@ -101,6 +101,17 @@ struct vm_area_struct; 21@@ -101,6 +101,17 @@ struct vm_area_struct;
22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.22/arch/alpha/include/asm/pgtable.h linux-2.6.32.22/arch
36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 36 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
37 37
38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
39diff -urNp linux-2.6.32.22/arch/alpha/kernel/module.c linux-2.6.32.22/arch/alpha/kernel/module.c 39diff -urNp linux-2.6.32.23/arch/alpha/kernel/module.c linux-2.6.32.23/arch/alpha/kernel/module.c
40--- linux-2.6.32.22/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 40--- linux-2.6.32.23/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
41+++ linux-2.6.32.22/arch/alpha/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 41+++ linux-2.6.32.23/arch/alpha/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
43 43
44 /* The small sections were sorted to the end of the segment. 44 /* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.22/arch/alpha/kernel/module.c linux-2.6.32.22/arch/alpha
48 got = sechdrs[me->arch.gotsecindex].sh_addr; 48 got = sechdrs[me->arch.gotsecindex].sh_addr;
49 49
50 for (i = 0; i < n; i++) { 50 for (i = 0; i < n; i++) {
51diff -urNp linux-2.6.32.22/arch/alpha/kernel/osf_sys.c linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 51diff -urNp linux-2.6.32.23/arch/alpha/kernel/osf_sys.c linux-2.6.32.23/arch/alpha/kernel/osf_sys.c
52--- linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400 52--- linux-2.6.32.23/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
53+++ linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 2010-09-17 18:34:04.000000000 -0400 53+++ linux-2.6.32.23/arch/alpha/kernel/osf_sys.c 2010-09-17 18:34:04.000000000 -0400
54@@ -1169,7 +1169,7 @@ arch_get_unmapped_area_1(unsigned long a 54@@ -1169,7 +1169,7 @@ arch_get_unmapped_area_1(unsigned long a
55 /* At this point: (!vma || addr < vma->vm_end). */ 55 /* At this point: (!vma || addr < vma->vm_end). */
56 if (limit - len < addr) 56 if (limit - len < addr)
@@ -82,9 +82,9 @@ diff -urNp linux-2.6.32.22/arch/alpha/kernel/osf_sys.c linux-2.6.32.22/arch/alph
82 if (addr != (unsigned long) -ENOMEM) 82 if (addr != (unsigned long) -ENOMEM)
83 return addr; 83 return addr;
84 84
85diff -urNp linux-2.6.32.22/arch/alpha/mm/fault.c linux-2.6.32.22/arch/alpha/mm/fault.c 85diff -urNp linux-2.6.32.23/arch/alpha/mm/fault.c linux-2.6.32.23/arch/alpha/mm/fault.c
86--- linux-2.6.32.22/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 86--- linux-2.6.32.23/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
87+++ linux-2.6.32.22/arch/alpha/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 87+++ linux-2.6.32.23/arch/alpha/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
88@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 88@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
89 __reload_thread(pcb); 89 __reload_thread(pcb);
90 } 90 }
@@ -241,9 +241,9 @@ diff -urNp linux-2.6.32.22/arch/alpha/mm/fault.c linux-2.6.32.22/arch/alpha/mm/f
241 } else if (!cause) { 241 } else if (!cause) {
242 /* Allow reads even for write-only mappings */ 242 /* Allow reads even for write-only mappings */
243 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 243 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
244diff -urNp linux-2.6.32.22/arch/arm/include/asm/elf.h linux-2.6.32.22/arch/arm/include/asm/elf.h 244diff -urNp linux-2.6.32.23/arch/arm/include/asm/elf.h linux-2.6.32.23/arch/arm/include/asm/elf.h
245--- linux-2.6.32.22/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 245--- linux-2.6.32.23/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
246+++ linux-2.6.32.22/arch/arm/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 246+++ linux-2.6.32.23/arch/arm/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
247@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t 247@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
248 the loader. We need to make sure that it is out of the way of the program 248 the loader. We need to make sure that it is out of the way of the program
249 that it will "exec", and that there is sufficient room for the brk. */ 249 that it will "exec", and that there is sufficient room for the brk. */
@@ -260,9 +260,9 @@ diff -urNp linux-2.6.32.22/arch/arm/include/asm/elf.h linux-2.6.32.22/arch/arm/i
260 260
261 /* When the program starts, a1 contains a pointer to a function to be 261 /* When the program starts, a1 contains a pointer to a function to be
262 registered with atexit, as per the SVR4 ABI. A value of 0 means we 262 registered with atexit, as per the SVR4 ABI. A value of 0 means we
263diff -urNp linux-2.6.32.22/arch/arm/include/asm/kmap_types.h linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 263diff -urNp linux-2.6.32.23/arch/arm/include/asm/kmap_types.h linux-2.6.32.23/arch/arm/include/asm/kmap_types.h
264--- linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 264--- linux-2.6.32.23/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
265+++ linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 265+++ linux-2.6.32.23/arch/arm/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
266@@ -19,6 +19,7 @@ enum km_type { 266@@ -19,6 +19,7 @@ enum km_type {
267 KM_SOFTIRQ0, 267 KM_SOFTIRQ0,
268 KM_SOFTIRQ1, 268 KM_SOFTIRQ1,
@@ -271,9 +271,9 @@ diff -urNp linux-2.6.32.22/arch/arm/include/asm/kmap_types.h linux-2.6.32.22/arc
271 KM_TYPE_NR 271 KM_TYPE_NR
272 }; 272 };
273 273
274diff -urNp linux-2.6.32.22/arch/arm/include/asm/uaccess.h linux-2.6.32.22/arch/arm/include/asm/uaccess.h 274diff -urNp linux-2.6.32.23/arch/arm/include/asm/uaccess.h linux-2.6.32.23/arch/arm/include/asm/uaccess.h
275--- linux-2.6.32.22/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 275--- linux-2.6.32.23/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
276+++ linux-2.6.32.22/arch/arm/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 276+++ linux-2.6.32.23/arch/arm/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
277@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 277@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
278 278
279 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 279 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -294,9 +294,9 @@ diff -urNp linux-2.6.32.22/arch/arm/include/asm/uaccess.h linux-2.6.32.22/arch/a
294 if (access_ok(VERIFY_WRITE, to, n)) 294 if (access_ok(VERIFY_WRITE, to, n))
295 n = __copy_to_user(to, from, n); 295 n = __copy_to_user(to, from, n);
296 return n; 296 return n;
297diff -urNp linux-2.6.32.22/arch/arm/kernel/kgdb.c linux-2.6.32.22/arch/arm/kernel/kgdb.c 297diff -urNp linux-2.6.32.23/arch/arm/kernel/kgdb.c linux-2.6.32.23/arch/arm/kernel/kgdb.c
298--- linux-2.6.32.22/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 298--- linux-2.6.32.23/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
299+++ linux-2.6.32.22/arch/arm/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 299+++ linux-2.6.32.23/arch/arm/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
300@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) 300@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
301 * and we handle the normal undef case within the do_undefinstr 301 * and we handle the normal undef case within the do_undefinstr
302 * handler. 302 * handler.
@@ -306,9 +306,9 @@ diff -urNp linux-2.6.32.22/arch/arm/kernel/kgdb.c linux-2.6.32.22/arch/arm/kerne
306 #ifndef __ARMEB__ 306 #ifndef __ARMEB__
307 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 307 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
308 #else /* ! __ARMEB__ */ 308 #else /* ! __ARMEB__ */
309diff -urNp linux-2.6.32.22/arch/arm/mach-at91/pm.c linux-2.6.32.22/arch/arm/mach-at91/pm.c 309diff -urNp linux-2.6.32.23/arch/arm/mach-at91/pm.c linux-2.6.32.23/arch/arm/mach-at91/pm.c
310--- linux-2.6.32.22/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400 310--- linux-2.6.32.23/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
311+++ linux-2.6.32.22/arch/arm/mach-at91/pm.c 2010-09-04 15:54:51.000000000 -0400 311+++ linux-2.6.32.23/arch/arm/mach-at91/pm.c 2010-09-04 15:54:51.000000000 -0400
312@@ -348,7 +348,7 @@ static void at91_pm_end(void) 312@@ -348,7 +348,7 @@ static void at91_pm_end(void)
313 } 313 }
314 314
@@ -318,9 +318,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-at91/pm.c linux-2.6.32.22/arch/arm/mach
318 .valid = at91_pm_valid_state, 318 .valid = at91_pm_valid_state,
319 .begin = at91_pm_begin, 319 .begin = at91_pm_begin,
320 .enter = at91_pm_enter, 320 .enter = at91_pm_enter,
321diff -urNp linux-2.6.32.22/arch/arm/mach-omap1/pm.c linux-2.6.32.22/arch/arm/mach-omap1/pm.c 321diff -urNp linux-2.6.32.23/arch/arm/mach-omap1/pm.c linux-2.6.32.23/arch/arm/mach-omap1/pm.c
322--- linux-2.6.32.22/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400 322--- linux-2.6.32.23/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
323+++ linux-2.6.32.22/arch/arm/mach-omap1/pm.c 2010-09-04 15:54:51.000000000 -0400 323+++ linux-2.6.32.23/arch/arm/mach-omap1/pm.c 2010-09-04 15:54:51.000000000 -0400
324@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 324@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
325 325
326 326
@@ -330,9 +330,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-omap1/pm.c linux-2.6.32.22/arch/arm/mac
330 .prepare = omap_pm_prepare, 330 .prepare = omap_pm_prepare,
331 .enter = omap_pm_enter, 331 .enter = omap_pm_enter,
332 .finish = omap_pm_finish, 332 .finish = omap_pm_finish,
333diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 333diff -urNp linux-2.6.32.23/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.23/arch/arm/mach-omap2/pm24xx.c
334--- linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400 334--- linux-2.6.32.23/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
335+++ linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 2010-09-04 15:54:51.000000000 -0400 335+++ linux-2.6.32.23/arch/arm/mach-omap2/pm24xx.c 2010-09-04 15:54:51.000000000 -0400
336@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) 336@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
337 enable_hlt(); 337 enable_hlt();
338 } 338 }
@@ -342,9 +342,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.22/arch/arm
342 .prepare = omap2_pm_prepare, 342 .prepare = omap2_pm_prepare,
343 .enter = omap2_pm_enter, 343 .enter = omap2_pm_enter,
344 .finish = omap2_pm_finish, 344 .finish = omap2_pm_finish,
345diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 345diff -urNp linux-2.6.32.23/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.23/arch/arm/mach-omap2/pm34xx.c
346--- linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400 346--- linux-2.6.32.23/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
347+++ linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 2010-09-04 15:54:51.000000000 -0400 347+++ linux-2.6.32.23/arch/arm/mach-omap2/pm34xx.c 2010-09-04 15:54:51.000000000 -0400
348@@ -401,7 +401,7 @@ static void omap3_pm_end(void) 348@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
349 return; 349 return;
350 } 350 }
@@ -354,9 +354,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.22/arch/arm
354 .begin = omap3_pm_begin, 354 .begin = omap3_pm_begin,
355 .end = omap3_pm_end, 355 .end = omap3_pm_end,
356 .prepare = omap3_pm_prepare, 356 .prepare = omap3_pm_prepare,
357diff -urNp linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 357diff -urNp linux-2.6.32.23/arch/arm/mach-pnx4008/pm.c linux-2.6.32.23/arch/arm/mach-pnx4008/pm.c
358--- linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400 358--- linux-2.6.32.23/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
359+++ linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 2010-09-04 15:54:51.000000000 -0400 359+++ linux-2.6.32.23/arch/arm/mach-pnx4008/pm.c 2010-09-04 15:54:51.000000000 -0400
360@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat 360@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
361 (state == PM_SUSPEND_MEM); 361 (state == PM_SUSPEND_MEM);
362 } 362 }
@@ -366,9 +366,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c linux-2.6.32.22/arch/arm/m
366 .enter = pnx4008_pm_enter, 366 .enter = pnx4008_pm_enter,
367 .valid = pnx4008_pm_valid, 367 .valid = pnx4008_pm_valid,
368 }; 368 };
369diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/pm.c linux-2.6.32.22/arch/arm/mach-pxa/pm.c 369diff -urNp linux-2.6.32.23/arch/arm/mach-pxa/pm.c linux-2.6.32.23/arch/arm/mach-pxa/pm.c
370--- linux-2.6.32.22/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400 370--- linux-2.6.32.23/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
371+++ linux-2.6.32.22/arch/arm/mach-pxa/pm.c 2010-09-04 15:54:51.000000000 -0400 371+++ linux-2.6.32.23/arch/arm/mach-pxa/pm.c 2010-09-04 15:54:51.000000000 -0400
372@@ -95,7 +95,7 @@ void pxa_pm_finish(void) 372@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
373 pxa_cpu_pm_fns->finish(); 373 pxa_cpu_pm_fns->finish();
374 } 374 }
@@ -378,9 +378,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/pm.c linux-2.6.32.22/arch/arm/mach-
378 .valid = pxa_pm_valid, 378 .valid = pxa_pm_valid,
379 .enter = pxa_pm_enter, 379 .enter = pxa_pm_enter,
380 .prepare = pxa_pm_prepare, 380 .prepare = pxa_pm_prepare,
381diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 381diff -urNp linux-2.6.32.23/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.23/arch/arm/mach-pxa/sharpsl_pm.c
382--- linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400 382--- linux-2.6.32.23/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
383+++ linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-04 15:54:51.000000000 -0400 383+++ linux-2.6.32.23/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-04 15:54:51.000000000 -0400
384@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 384@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
385 } 385 }
386 386
@@ -390,9 +390,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.22/arch/a
390 .prepare = pxa_pm_prepare, 390 .prepare = pxa_pm_prepare,
391 .finish = pxa_pm_finish, 391 .finish = pxa_pm_finish,
392 .enter = corgi_pxa_pm_enter, 392 .enter = corgi_pxa_pm_enter,
393diff -urNp linux-2.6.32.22/arch/arm/mach-sa1100/pm.c linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 393diff -urNp linux-2.6.32.23/arch/arm/mach-sa1100/pm.c linux-2.6.32.23/arch/arm/mach-sa1100/pm.c
394--- linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400 394--- linux-2.6.32.23/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
395+++ linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 2010-09-04 15:54:51.000000000 -0400 395+++ linux-2.6.32.23/arch/arm/mach-sa1100/pm.c 2010-09-04 15:54:51.000000000 -0400
396@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 396@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
397 return virt_to_phys(sp); 397 return virt_to_phys(sp);
398 } 398 }
@@ -402,9 +402,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mach-sa1100/pm.c linux-2.6.32.22/arch/arm/ma
402 .enter = sa11x0_pm_enter, 402 .enter = sa11x0_pm_enter,
403 .valid = suspend_valid_only_mem, 403 .valid = suspend_valid_only_mem,
404 }; 404 };
405diff -urNp linux-2.6.32.22/arch/arm/mm/fault.c linux-2.6.32.22/arch/arm/mm/fault.c 405diff -urNp linux-2.6.32.23/arch/arm/mm/fault.c linux-2.6.32.23/arch/arm/mm/fault.c
406--- linux-2.6.32.22/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 406--- linux-2.6.32.23/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
407+++ linux-2.6.32.22/arch/arm/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 407+++ linux-2.6.32.23/arch/arm/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
408@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, 408@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
409 } 409 }
410 #endif 410 #endif
@@ -453,9 +453,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mm/fault.c linux-2.6.32.22/arch/arm/mm/fault
453 /* 453 /*
454 * First Level Translation Fault Handler 454 * First Level Translation Fault Handler
455 * 455 *
456diff -urNp linux-2.6.32.22/arch/arm/mm/mmap.c linux-2.6.32.22/arch/arm/mm/mmap.c 456diff -urNp linux-2.6.32.23/arch/arm/mm/mmap.c linux-2.6.32.23/arch/arm/mm/mmap.c
457--- linux-2.6.32.22/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 457--- linux-2.6.32.23/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
458+++ linux-2.6.32.22/arch/arm/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400 458+++ linux-2.6.32.23/arch/arm/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
459@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 459@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
460 if (len > TASK_SIZE) 460 if (len > TASK_SIZE)
461 return -ENOMEM; 461 return -ENOMEM;
@@ -505,9 +505,9 @@ diff -urNp linux-2.6.32.22/arch/arm/mm/mmap.c linux-2.6.32.22/arch/arm/mm/mmap.c
505 /* 505 /*
506 * Remember the place where we stopped the search: 506 * Remember the place where we stopped the search:
507 */ 507 */
508diff -urNp linux-2.6.32.22/arch/arm/plat-s3c/pm.c linux-2.6.32.22/arch/arm/plat-s3c/pm.c 508diff -urNp linux-2.6.32.23/arch/arm/plat-s3c/pm.c linux-2.6.32.23/arch/arm/plat-s3c/pm.c
509--- linux-2.6.32.22/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400 509--- linux-2.6.32.23/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
510+++ linux-2.6.32.22/arch/arm/plat-s3c/pm.c 2010-09-04 15:54:51.000000000 -0400 510+++ linux-2.6.32.23/arch/arm/plat-s3c/pm.c 2010-09-04 15:54:51.000000000 -0400
511@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 511@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
512 s3c_pm_check_cleanup(); 512 s3c_pm_check_cleanup();
513 } 513 }
@@ -517,9 +517,9 @@ diff -urNp linux-2.6.32.22/arch/arm/plat-s3c/pm.c linux-2.6.32.22/arch/arm/plat-
517 .enter = s3c_pm_enter, 517 .enter = s3c_pm_enter,
518 .prepare = s3c_pm_prepare, 518 .prepare = s3c_pm_prepare,
519 .finish = s3c_pm_finish, 519 .finish = s3c_pm_finish,
520diff -urNp linux-2.6.32.22/arch/avr32/include/asm/elf.h linux-2.6.32.22/arch/avr32/include/asm/elf.h 520diff -urNp linux-2.6.32.23/arch/avr32/include/asm/elf.h linux-2.6.32.23/arch/avr32/include/asm/elf.h
521--- linux-2.6.32.22/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 521--- linux-2.6.32.23/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
522+++ linux-2.6.32.22/arch/avr32/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 522+++ linux-2.6.32.23/arch/avr32/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
523@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 523@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
524 the loader. We need to make sure that it is out of the way of the program 524 the loader. We need to make sure that it is out of the way of the program
525 that it will "exec", and that there is sufficient room for the brk. */ 525 that it will "exec", and that there is sufficient room for the brk. */
@@ -536,9 +536,9 @@ diff -urNp linux-2.6.32.22/arch/avr32/include/asm/elf.h linux-2.6.32.22/arch/avr
536 536
537 /* This yields a mask that user programs can use to figure out what 537 /* This yields a mask that user programs can use to figure out what
538 instruction set this CPU supports. This could be done in user space, 538 instruction set this CPU supports. This could be done in user space,
539diff -urNp linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 539diff -urNp linux-2.6.32.23/arch/avr32/include/asm/kmap_types.h linux-2.6.32.23/arch/avr32/include/asm/kmap_types.h
540--- linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 540--- linux-2.6.32.23/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
541+++ linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 541+++ linux-2.6.32.23/arch/avr32/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
542@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 542@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
543 D(11) KM_IRQ1, 543 D(11) KM_IRQ1,
544 D(12) KM_SOFTIRQ0, 544 D(12) KM_SOFTIRQ0,
@@ -549,9 +549,9 @@ diff -urNp linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h linux-2.6.32.22/a
549 }; 549 };
550 550
551 #undef D 551 #undef D
552diff -urNp linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 552diff -urNp linux-2.6.32.23/arch/avr32/mach-at32ap/pm.c linux-2.6.32.23/arch/avr32/mach-at32ap/pm.c
553--- linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400 553--- linux-2.6.32.23/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
554+++ linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 2010-09-04 15:54:51.000000000 -0400 554+++ linux-2.6.32.23/arch/avr32/mach-at32ap/pm.c 2010-09-04 15:54:51.000000000 -0400
555@@ -176,7 +176,7 @@ out: 555@@ -176,7 +176,7 @@ out:
556 return 0; 556 return 0;
557 } 557 }
@@ -561,9 +561,9 @@ diff -urNp linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c linux-2.6.32.22/arch/avr3
561 .valid = avr32_pm_valid_state, 561 .valid = avr32_pm_valid_state,
562 .enter = avr32_pm_enter, 562 .enter = avr32_pm_enter,
563 }; 563 };
564diff -urNp linux-2.6.32.22/arch/avr32/mm/fault.c linux-2.6.32.22/arch/avr32/mm/fault.c 564diff -urNp linux-2.6.32.23/arch/avr32/mm/fault.c linux-2.6.32.23/arch/avr32/mm/fault.c
565--- linux-2.6.32.22/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 565--- linux-2.6.32.23/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
566+++ linux-2.6.32.22/arch/avr32/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 566+++ linux-2.6.32.23/arch/avr32/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
567@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 567@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
568 568
569 int exception_trace = 1; 569 int exception_trace = 1;
@@ -605,9 +605,9 @@ diff -urNp linux-2.6.32.22/arch/avr32/mm/fault.c linux-2.6.32.22/arch/avr32/mm/f
605 if (exception_trace && printk_ratelimit()) 605 if (exception_trace && printk_ratelimit())
606 printk("%s%s[%d]: segfault at %08lx pc %08lx " 606 printk("%s%s[%d]: segfault at %08lx pc %08lx "
607 "sp %08lx ecr %lu\n", 607 "sp %08lx ecr %lu\n",
608diff -urNp linux-2.6.32.22/arch/blackfin/kernel/kgdb.c linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 608diff -urNp linux-2.6.32.23/arch/blackfin/kernel/kgdb.c linux-2.6.32.23/arch/blackfin/kernel/kgdb.c
609--- linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 609--- linux-2.6.32.23/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
610+++ linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 610+++ linux-2.6.32.23/arch/blackfin/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
611@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto 611@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
612 return -1; /* this means that we do not want to exit from the handler */ 612 return -1; /* this means that we do not want to exit from the handler */
613 } 613 }
@@ -617,9 +617,9 @@ diff -urNp linux-2.6.32.22/arch/blackfin/kernel/kgdb.c linux-2.6.32.22/arch/blac
617 .gdb_bpt_instr = {0xa1}, 617 .gdb_bpt_instr = {0xa1},
618 #ifdef CONFIG_SMP 618 #ifdef CONFIG_SMP
619 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 619 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
620diff -urNp linux-2.6.32.22/arch/blackfin/mach-common/pm.c linux-2.6.32.22/arch/blackfin/mach-common/pm.c 620diff -urNp linux-2.6.32.23/arch/blackfin/mach-common/pm.c linux-2.6.32.23/arch/blackfin/mach-common/pm.c
621--- linux-2.6.32.22/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400 621--- linux-2.6.32.23/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
622+++ linux-2.6.32.22/arch/blackfin/mach-common/pm.c 2010-09-04 15:54:51.000000000 -0400 622+++ linux-2.6.32.23/arch/blackfin/mach-common/pm.c 2010-09-04 15:54:51.000000000 -0400
623@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t 623@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
624 return 0; 624 return 0;
625 } 625 }
@@ -629,9 +629,9 @@ diff -urNp linux-2.6.32.22/arch/blackfin/mach-common/pm.c linux-2.6.32.22/arch/b
629 .enter = bfin_pm_enter, 629 .enter = bfin_pm_enter,
630 .valid = bfin_pm_valid, 630 .valid = bfin_pm_valid,
631 }; 631 };
632diff -urNp linux-2.6.32.22/arch/frv/include/asm/kmap_types.h linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 632diff -urNp linux-2.6.32.23/arch/frv/include/asm/kmap_types.h linux-2.6.32.23/arch/frv/include/asm/kmap_types.h
633--- linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 633--- linux-2.6.32.23/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
634+++ linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 634+++ linux-2.6.32.23/arch/frv/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
635@@ -23,6 +23,7 @@ enum km_type { 635@@ -23,6 +23,7 @@ enum km_type {
636 KM_IRQ1, 636 KM_IRQ1,
637 KM_SOFTIRQ0, 637 KM_SOFTIRQ0,
@@ -640,9 +640,9 @@ diff -urNp linux-2.6.32.22/arch/frv/include/asm/kmap_types.h linux-2.6.32.22/arc
640 KM_TYPE_NR 640 KM_TYPE_NR
641 }; 641 };
642 642
643diff -urNp linux-2.6.32.22/arch/frv/mm/elf-fdpic.c linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 643diff -urNp linux-2.6.32.23/arch/frv/mm/elf-fdpic.c linux-2.6.32.23/arch/frv/mm/elf-fdpic.c
644--- linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 2010-08-13 16:24:37.000000000 -0400 644--- linux-2.6.32.23/arch/frv/mm/elf-fdpic.c 2010-08-13 16:24:37.000000000 -0400
645+++ linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 2010-09-17 18:34:04.000000000 -0400 645+++ linux-2.6.32.23/arch/frv/mm/elf-fdpic.c 2010-09-17 18:34:04.000000000 -0400
646@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str 646@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
647 if (addr) { 647 if (addr) {
648 addr = PAGE_ALIGN(addr); 648 addr = PAGE_ALIGN(addr);
@@ -671,9 +671,9 @@ diff -urNp linux-2.6.32.22/arch/frv/mm/elf-fdpic.c linux-2.6.32.22/arch/frv/mm/e
671 goto success; 671 goto success;
672 addr = vma->vm_end; 672 addr = vma->vm_end;
673 } 673 }
674diff -urNp linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 674diff -urNp linux-2.6.32.23/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.23/arch/ia64/hp/common/hwsw_iommu.c
675--- linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400 675--- linux-2.6.32.23/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
676+++ linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 2010-09-04 15:54:51.000000000 -0400 676+++ linux-2.6.32.23/arch/ia64/hp/common/hwsw_iommu.c 2010-09-04 15:54:51.000000000 -0400
677@@ -17,7 +17,7 @@ 677@@ -17,7 +17,7 @@
678 #include <linux/swiotlb.h> 678 #include <linux/swiotlb.h>
679 #include <asm/machvec.h> 679 #include <asm/machvec.h>
@@ -692,9 +692,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.22/arch
692 { 692 {
693 if (use_swiotlb(dev)) 693 if (use_swiotlb(dev))
694 return &swiotlb_dma_ops; 694 return &swiotlb_dma_ops;
695diff -urNp linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 695diff -urNp linux-2.6.32.23/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.23/arch/ia64/hp/common/sba_iommu.c
696--- linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400 696--- linux-2.6.32.23/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
697+++ linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 2010-09-04 15:54:51.000000000 -0400 697+++ linux-2.6.32.23/arch/ia64/hp/common/sba_iommu.c 2010-09-04 15:54:51.000000000 -0400
698@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d 698@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
699 }, 699 },
700 }; 700 };
@@ -713,9 +713,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.22/arch/
713 .alloc_coherent = sba_alloc_coherent, 713 .alloc_coherent = sba_alloc_coherent,
714 .free_coherent = sba_free_coherent, 714 .free_coherent = sba_free_coherent,
715 .map_page = sba_map_page, 715 .map_page = sba_map_page,
716diff -urNp linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 716diff -urNp linux-2.6.32.23/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.23/arch/ia64/ia32/binfmt_elf32.c
717--- linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400 717--- linux-2.6.32.23/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
718+++ linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 2010-09-04 15:54:51.000000000 -0400 718+++ linux-2.6.32.23/arch/ia64/ia32/binfmt_elf32.c 2010-09-04 15:54:51.000000000 -0400
719@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 719@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
720 720
721 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 721 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -730,9 +730,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.22/arch/ia
730 /* Ugly but avoids duplication */ 730 /* Ugly but avoids duplication */
731 #include "../../../fs/binfmt_elf.c" 731 #include "../../../fs/binfmt_elf.c"
732 732
733diff -urNp linux-2.6.32.22/arch/ia64/ia32/ia32priv.h linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 733diff -urNp linux-2.6.32.23/arch/ia64/ia32/ia32priv.h linux-2.6.32.23/arch/ia64/ia32/ia32priv.h
734--- linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400 734--- linux-2.6.32.23/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
735+++ linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 2010-09-04 15:54:51.000000000 -0400 735+++ linux-2.6.32.23/arch/ia64/ia32/ia32priv.h 2010-09-04 15:54:51.000000000 -0400
736@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 736@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
737 #define ELF_DATA ELFDATA2LSB 737 #define ELF_DATA ELFDATA2LSB
738 #define ELF_ARCH EM_386 738 #define ELF_ARCH EM_386
@@ -749,9 +749,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/ia32/ia32priv.h linux-2.6.32.22/arch/ia64/i
749 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET 749 #define IA32_GATE_OFFSET IA32_PAGE_OFFSET
750 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE 750 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
751 751
752diff -urNp linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 752diff -urNp linux-2.6.32.23/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.23/arch/ia64/include/asm/dma-mapping.h
753--- linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 753--- linux-2.6.32.23/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
754+++ linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400 754+++ linux-2.6.32.23/arch/ia64/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
755@@ -12,7 +12,7 @@ 755@@ -12,7 +12,7 @@
756 756
757 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 757 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -795,9 +795,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.22/a
795 return ops->dma_supported(dev, mask); 795 return ops->dma_supported(dev, mask);
796 } 796 }
797 797
798diff -urNp linux-2.6.32.22/arch/ia64/include/asm/elf.h linux-2.6.32.22/arch/ia64/include/asm/elf.h 798diff -urNp linux-2.6.32.23/arch/ia64/include/asm/elf.h linux-2.6.32.23/arch/ia64/include/asm/elf.h
799--- linux-2.6.32.22/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 799--- linux-2.6.32.23/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
800+++ linux-2.6.32.22/arch/ia64/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 800+++ linux-2.6.32.23/arch/ia64/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
801@@ -43,6 +43,13 @@ 801@@ -43,6 +43,13 @@
802 */ 802 */
803 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 803 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -812,9 +812,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/include/asm/elf.h linux-2.6.32.22/arch/ia64
812 #define PT_IA_64_UNWIND 0x70000001 812 #define PT_IA_64_UNWIND 0x70000001
813 813
814 /* IA-64 relocations: */ 814 /* IA-64 relocations: */
815diff -urNp linux-2.6.32.22/arch/ia64/include/asm/machvec.h linux-2.6.32.22/arch/ia64/include/asm/machvec.h 815diff -urNp linux-2.6.32.23/arch/ia64/include/asm/machvec.h linux-2.6.32.23/arch/ia64/include/asm/machvec.h
816--- linux-2.6.32.22/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400 816--- linux-2.6.32.23/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
817+++ linux-2.6.32.22/arch/ia64/include/asm/machvec.h 2010-09-04 15:54:51.000000000 -0400 817+++ linux-2.6.32.23/arch/ia64/include/asm/machvec.h 2010-09-04 15:54:51.000000000 -0400
818@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 818@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
819 /* DMA-mapping interface: */ 819 /* DMA-mapping interface: */
820 typedef void ia64_mv_dma_init (void); 820 typedef void ia64_mv_dma_init (void);
@@ -833,9 +833,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/include/asm/machvec.h linux-2.6.32.22/arch/
833 833
834 /* 834 /*
835 * Define default versions so we can extend machvec for new platforms without having 835 * Define default versions so we can extend machvec for new platforms without having
836diff -urNp linux-2.6.32.22/arch/ia64/include/asm/pgtable.h linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 836diff -urNp linux-2.6.32.23/arch/ia64/include/asm/pgtable.h linux-2.6.32.23/arch/ia64/include/asm/pgtable.h
837--- linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 837--- linux-2.6.32.23/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
838+++ linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 838+++ linux-2.6.32.23/arch/ia64/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
839@@ -12,7 +12,7 @@ 839@@ -12,7 +12,7 @@
840 * David Mosberger-Tang <davidm@hpl.hp.com> 840 * David Mosberger-Tang <davidm@hpl.hp.com>
841 */ 841 */
@@ -863,9 +863,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/include/asm/pgtable.h linux-2.6.32.22/arch/
863 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 863 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
864 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 864 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
865 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 865 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
866diff -urNp linux-2.6.32.22/arch/ia64/include/asm/uaccess.h linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 866diff -urNp linux-2.6.32.23/arch/ia64/include/asm/uaccess.h linux-2.6.32.23/arch/ia64/include/asm/uaccess.h
867--- linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 867--- linux-2.6.32.23/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
868+++ linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 868+++ linux-2.6.32.23/arch/ia64/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
869@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 869@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
870 const void *__cu_from = (from); \ 870 const void *__cu_from = (from); \
871 long __cu_len = (n); \ 871 long __cu_len = (n); \
@@ -884,9 +884,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/include/asm/uaccess.h linux-2.6.32.22/arch/
884 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 884 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
885 __cu_len; \ 885 __cu_len; \
886 }) 886 })
887diff -urNp linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 887diff -urNp linux-2.6.32.23/arch/ia64/kernel/dma-mapping.c linux-2.6.32.23/arch/ia64/kernel/dma-mapping.c
888--- linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400 888--- linux-2.6.32.23/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
889+++ linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 2010-09-04 15:54:51.000000000 -0400 889+++ linux-2.6.32.23/arch/ia64/kernel/dma-mapping.c 2010-09-04 15:54:51.000000000 -0400
890@@ -3,7 +3,7 @@ 890@@ -3,7 +3,7 @@
891 /* Set this to 1 if there is a HW IOMMU in the system */ 891 /* Set this to 1 if there is a HW IOMMU in the system */
892 int iommu_detected __read_mostly; 892 int iommu_detected __read_mostly;
@@ -905,9 +905,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c linux-2.6.32.22/arch/i
905 { 905 {
906 return dma_ops; 906 return dma_ops;
907 } 907 }
908diff -urNp linux-2.6.32.22/arch/ia64/kernel/module.c linux-2.6.32.22/arch/ia64/kernel/module.c 908diff -urNp linux-2.6.32.23/arch/ia64/kernel/module.c linux-2.6.32.23/arch/ia64/kernel/module.c
909--- linux-2.6.32.22/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 909--- linux-2.6.32.23/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
910+++ linux-2.6.32.22/arch/ia64/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 910+++ linux-2.6.32.23/arch/ia64/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
911@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 911@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
912 void 912 void
913 module_free (struct module *mod, void *module_region) 913 module_free (struct module *mod, void *module_region)
@@ -996,9 +996,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/module.c linux-2.6.32.22/arch/ia64/k
996 mod->arch.gp = gp; 996 mod->arch.gp = gp;
997 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 997 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
998 } 998 }
999diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-dma.c linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 999diff -urNp linux-2.6.32.23/arch/ia64/kernel/pci-dma.c linux-2.6.32.23/arch/ia64/kernel/pci-dma.c
1000--- linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 1000--- linux-2.6.32.23/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
1001+++ linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400 1001+++ linux-2.6.32.23/arch/ia64/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
1002@@ -43,7 +43,7 @@ struct device fallback_dev = { 1002@@ -43,7 +43,7 @@ struct device fallback_dev = {
1003 .dma_mask = &fallback_dev.coherent_dma_mask, 1003 .dma_mask = &fallback_dev.coherent_dma_mask,
1004 }; 1004 };
@@ -1050,9 +1050,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-dma.c linux-2.6.32.22/arch/ia64/
1050 1050
1051 /* 1051 /*
1052 * The order of these functions is important for 1052 * The order of these functions is important for
1053diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 1053diff -urNp linux-2.6.32.23/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.23/arch/ia64/kernel/pci-swiotlb.c
1054--- linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 1054--- linux-2.6.32.23/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
1055+++ linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400 1055+++ linux-2.6.32.23/arch/ia64/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
1056@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent 1056@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
1057 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 1057 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1058 } 1058 }
@@ -1062,9 +1062,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.22/arch/i
1062 .alloc_coherent = ia64_swiotlb_alloc_coherent, 1062 .alloc_coherent = ia64_swiotlb_alloc_coherent,
1063 .free_coherent = swiotlb_free_coherent, 1063 .free_coherent = swiotlb_free_coherent,
1064 .map_page = swiotlb_map_page, 1064 .map_page = swiotlb_map_page,
1065diff -urNp linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 1065diff -urNp linux-2.6.32.23/arch/ia64/kernel/sys_ia64.c linux-2.6.32.23/arch/ia64/kernel/sys_ia64.c
1066--- linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400 1066--- linux-2.6.32.23/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
1067+++ linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 2010-09-17 18:34:04.000000000 -0400 1067+++ linux-2.6.32.23/arch/ia64/kernel/sys_ia64.c 2010-09-17 18:34:04.000000000 -0400
1068@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 1068@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1069 if (REGION_NUMBER(addr) == RGN_HPAGE) 1069 if (REGION_NUMBER(addr) == RGN_HPAGE)
1070 addr = 0; 1070 addr = 0;
@@ -1097,9 +1097,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c linux-2.6.32.22/arch/ia64
1097 /* Remember the address where we stopped this search: */ 1097 /* Remember the address where we stopped this search: */
1098 mm->free_area_cache = addr + len; 1098 mm->free_area_cache = addr + len;
1099 return addr; 1099 return addr;
1100diff -urNp linux-2.6.32.22/arch/ia64/kernel/topology.c linux-2.6.32.22/arch/ia64/kernel/topology.c 1100diff -urNp linux-2.6.32.23/arch/ia64/kernel/topology.c linux-2.6.32.23/arch/ia64/kernel/topology.c
1101--- linux-2.6.32.22/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400 1101--- linux-2.6.32.23/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
1102+++ linux-2.6.32.22/arch/ia64/kernel/topology.c 2010-09-04 15:54:51.000000000 -0400 1102+++ linux-2.6.32.23/arch/ia64/kernel/topology.c 2010-09-04 15:54:51.000000000 -0400
1103@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject 1103@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
1104 return ret; 1104 return ret;
1105 } 1105 }
@@ -1109,9 +1109,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/topology.c linux-2.6.32.22/arch/ia64
1109 .show = cache_show 1109 .show = cache_show
1110 }; 1110 };
1111 1111
1112diff -urNp linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 1112diff -urNp linux-2.6.32.23/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.23/arch/ia64/kernel/vmlinux.lds.S
1113--- linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 1113--- linux-2.6.32.23/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
1114+++ linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400 1114+++ linux-2.6.32.23/arch/ia64/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400
1115@@ -190,7 +190,7 @@ SECTIONS 1115@@ -190,7 +190,7 @@ SECTIONS
1116 /* Per-cpu data: */ 1116 /* Per-cpu data: */
1117 . = ALIGN(PERCPU_PAGE_SIZE); 1117 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1121,9 +1121,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.22/arch/i
1121 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits 1121 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
1122 * into percpu page size 1122 * into percpu page size
1123 */ 1123 */
1124diff -urNp linux-2.6.32.22/arch/ia64/mm/fault.c linux-2.6.32.22/arch/ia64/mm/fault.c 1124diff -urNp linux-2.6.32.23/arch/ia64/mm/fault.c linux-2.6.32.23/arch/ia64/mm/fault.c
1125--- linux-2.6.32.22/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1125--- linux-2.6.32.23/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1126+++ linux-2.6.32.22/arch/ia64/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 1126+++ linux-2.6.32.23/arch/ia64/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
1127@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1127@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1128 return pte_present(pte); 1128 return pte_present(pte);
1129 } 1129 }
@@ -1173,9 +1173,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/mm/fault.c linux-2.6.32.22/arch/ia64/mm/fau
1173 survive: 1173 survive:
1174 /* 1174 /*
1175 * If for any reason at all we couldn't handle the fault, make 1175 * If for any reason at all we couldn't handle the fault, make
1176diff -urNp linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 1176diff -urNp linux-2.6.32.23/arch/ia64/mm/hugetlbpage.c linux-2.6.32.23/arch/ia64/mm/hugetlbpage.c
1177--- linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 1177--- linux-2.6.32.23/arch/ia64/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
1178+++ linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400 1178+++ linux-2.6.32.23/arch/ia64/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
1179@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area( 1179@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area(
1180 /* At this point: (!vmm || addr < vmm->vm_end). */ 1180 /* At this point: (!vmm || addr < vmm->vm_end). */
1181 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT) 1181 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1185,9 +1185,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c linux-2.6.32.22/arch/ia64/
1185 return addr; 1185 return addr;
1186 addr = ALIGN(vmm->vm_end, HPAGE_SIZE); 1186 addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
1187 } 1187 }
1188diff -urNp linux-2.6.32.22/arch/ia64/mm/init.c linux-2.6.32.22/arch/ia64/mm/init.c 1188diff -urNp linux-2.6.32.23/arch/ia64/mm/init.c linux-2.6.32.23/arch/ia64/mm/init.c
1189--- linux-2.6.32.22/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400 1189--- linux-2.6.32.23/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
1190+++ linux-2.6.32.22/arch/ia64/mm/init.c 2010-09-04 15:54:51.000000000 -0400 1190+++ linux-2.6.32.23/arch/ia64/mm/init.c 2010-09-04 15:54:51.000000000 -0400
1191@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1191@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1192 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1192 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1193 vma->vm_end = vma->vm_start + PAGE_SIZE; 1193 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1208,9 +1208,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/mm/init.c linux-2.6.32.22/arch/ia64/mm/init
1208 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 1208 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1209 down_write(&current->mm->mmap_sem); 1209 down_write(&current->mm->mmap_sem);
1210 if (insert_vm_struct(current->mm, vma)) { 1210 if (insert_vm_struct(current->mm, vma)) {
1211diff -urNp linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 1211diff -urNp linux-2.6.32.23/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.23/arch/ia64/sn/pci/pci_dma.c
1212--- linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400 1212--- linux-2.6.32.23/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
1213+++ linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 2010-09-04 15:54:51.000000000 -0400 1213+++ linux-2.6.32.23/arch/ia64/sn/pci/pci_dma.c 2010-09-04 15:54:51.000000000 -0400
1214@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * 1214@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
1215 return ret; 1215 return ret;
1216 } 1216 }
@@ -1220,9 +1220,9 @@ diff -urNp linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.22/arch/ia64/
1220 .alloc_coherent = sn_dma_alloc_coherent, 1220 .alloc_coherent = sn_dma_alloc_coherent,
1221 .free_coherent = sn_dma_free_coherent, 1221 .free_coherent = sn_dma_free_coherent,
1222 .map_page = sn_dma_map_page, 1222 .map_page = sn_dma_map_page,
1223diff -urNp linux-2.6.32.22/arch/m32r/lib/usercopy.c linux-2.6.32.22/arch/m32r/lib/usercopy.c 1223diff -urNp linux-2.6.32.23/arch/m32r/lib/usercopy.c linux-2.6.32.23/arch/m32r/lib/usercopy.c
1224--- linux-2.6.32.22/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400 1224--- linux-2.6.32.23/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
1225+++ linux-2.6.32.22/arch/m32r/lib/usercopy.c 2010-09-04 15:54:51.000000000 -0400 1225+++ linux-2.6.32.23/arch/m32r/lib/usercopy.c 2010-09-04 15:54:51.000000000 -0400
1226@@ -14,6 +14,9 @@ 1226@@ -14,6 +14,9 @@
1227 unsigned long 1227 unsigned long
1228 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1228 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1243,9 +1243,9 @@ diff -urNp linux-2.6.32.22/arch/m32r/lib/usercopy.c linux-2.6.32.22/arch/m32r/li
1243 prefetchw(to); 1243 prefetchw(to);
1244 if (access_ok(VERIFY_READ, from, n)) 1244 if (access_ok(VERIFY_READ, from, n))
1245 __copy_user_zeroing(to,from,n); 1245 __copy_user_zeroing(to,from,n);
1246diff -urNp linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 1246diff -urNp linux-2.6.32.23/arch/mips/alchemy/devboards/pm.c linux-2.6.32.23/arch/mips/alchemy/devboards/pm.c
1247--- linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400 1247--- linux-2.6.32.23/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
1248+++ linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 2010-09-04 15:54:51.000000000 -0400 1248+++ linux-2.6.32.23/arch/mips/alchemy/devboards/pm.c 2010-09-04 15:54:51.000000000 -0400
1249@@ -78,7 +78,7 @@ static void db1x_pm_end(void) 1249@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
1250 1250
1251 } 1251 }
@@ -1255,9 +1255,9 @@ diff -urNp linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c linux-2.6.32.22/arch
1255 .valid = suspend_valid_only_mem, 1255 .valid = suspend_valid_only_mem,
1256 .begin = db1x_pm_begin, 1256 .begin = db1x_pm_begin,
1257 .enter = db1x_pm_enter, 1257 .enter = db1x_pm_enter,
1258diff -urNp linux-2.6.32.22/arch/mips/include/asm/elf.h linux-2.6.32.22/arch/mips/include/asm/elf.h 1258diff -urNp linux-2.6.32.23/arch/mips/include/asm/elf.h linux-2.6.32.23/arch/mips/include/asm/elf.h
1259--- linux-2.6.32.22/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1259--- linux-2.6.32.23/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1260+++ linux-2.6.32.22/arch/mips/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 1260+++ linux-2.6.32.23/arch/mips/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1261@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str 1261@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
1262 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1262 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1263 #endif 1263 #endif
@@ -1270,9 +1270,9 @@ diff -urNp linux-2.6.32.22/arch/mips/include/asm/elf.h linux-2.6.32.22/arch/mips
1270+#endif 1270+#endif
1271+ 1271+
1272 #endif /* _ASM_ELF_H */ 1272 #endif /* _ASM_ELF_H */
1273diff -urNp linux-2.6.32.22/arch/mips/include/asm/page.h linux-2.6.32.22/arch/mips/include/asm/page.h 1273diff -urNp linux-2.6.32.23/arch/mips/include/asm/page.h linux-2.6.32.23/arch/mips/include/asm/page.h
1274--- linux-2.6.32.22/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1274--- linux-2.6.32.23/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
1275+++ linux-2.6.32.22/arch/mips/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400 1275+++ linux-2.6.32.23/arch/mips/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
1276@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1276@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1277 #ifdef CONFIG_CPU_MIPS32 1277 #ifdef CONFIG_CPU_MIPS32
1278 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1278 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1282,9 +1282,9 @@ diff -urNp linux-2.6.32.22/arch/mips/include/asm/page.h linux-2.6.32.22/arch/mip
1282 #else 1282 #else
1283 typedef struct { unsigned long long pte; } pte_t; 1283 typedef struct { unsigned long long pte; } pte_t;
1284 #define pte_val(x) ((x).pte) 1284 #define pte_val(x) ((x).pte)
1285diff -urNp linux-2.6.32.22/arch/mips/include/asm/system.h linux-2.6.32.22/arch/mips/include/asm/system.h 1285diff -urNp linux-2.6.32.23/arch/mips/include/asm/system.h linux-2.6.32.23/arch/mips/include/asm/system.h
1286--- linux-2.6.32.22/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 1286--- linux-2.6.32.23/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
1287+++ linux-2.6.32.22/arch/mips/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400 1287+++ linux-2.6.32.23/arch/mips/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
1288@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); 1288@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
1289 */ 1289 */
1290 #define __ARCH_WANT_UNLOCKED_CTXSW 1290 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1293,9 +1293,9 @@ diff -urNp linux-2.6.32.22/arch/mips/include/asm/system.h linux-2.6.32.22/arch/m
1293+#define arch_align_stack(x) ((x) & ALMASK) 1293+#define arch_align_stack(x) ((x) & ALMASK)
1294 1294
1295 #endif /* _ASM_SYSTEM_H */ 1295 #endif /* _ASM_SYSTEM_H */
1296diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 1296diff -urNp linux-2.6.32.23/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.23/arch/mips/kernel/binfmt_elfn32.c
1297--- linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400 1297--- linux-2.6.32.23/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
1298+++ linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 2010-09-04 15:54:51.000000000 -0400 1298+++ linux-2.6.32.23/arch/mips/kernel/binfmt_elfn32.c 2010-09-04 15:54:51.000000000 -0400
1299@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1299@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1300 #undef ELF_ET_DYN_BASE 1300 #undef ELF_ET_DYN_BASE
1301 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1301 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1310,9 +1310,9 @@ diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.22/arch
1310 #include <asm/processor.h> 1310 #include <asm/processor.h>
1311 #include <linux/module.h> 1311 #include <linux/module.h>
1312 #include <linux/elfcore.h> 1312 #include <linux/elfcore.h>
1313diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 1313diff -urNp linux-2.6.32.23/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.23/arch/mips/kernel/binfmt_elfo32.c
1314--- linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400 1314--- linux-2.6.32.23/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
1315+++ linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 2010-09-04 15:54:51.000000000 -0400 1315+++ linux-2.6.32.23/arch/mips/kernel/binfmt_elfo32.c 2010-09-04 15:54:51.000000000 -0400
1316@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1316@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1317 #undef ELF_ET_DYN_BASE 1317 #undef ELF_ET_DYN_BASE
1318 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1318 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1327,9 +1327,9 @@ diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.22/arch
1327 #include <asm/processor.h> 1327 #include <asm/processor.h>
1328 1328
1329 /* 1329 /*
1330diff -urNp linux-2.6.32.22/arch/mips/kernel/kgdb.c linux-2.6.32.22/arch/mips/kernel/kgdb.c 1330diff -urNp linux-2.6.32.23/arch/mips/kernel/kgdb.c linux-2.6.32.23/arch/mips/kernel/kgdb.c
1331--- linux-2.6.32.22/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 1331--- linux-2.6.32.23/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
1332+++ linux-2.6.32.22/arch/mips/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 1332+++ linux-2.6.32.23/arch/mips/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
1333@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto 1333@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
1334 return -1; 1334 return -1;
1335 } 1335 }
@@ -1338,9 +1338,9 @@ diff -urNp linux-2.6.32.22/arch/mips/kernel/kgdb.c linux-2.6.32.22/arch/mips/ker
1338 struct kgdb_arch arch_kgdb_ops; 1338 struct kgdb_arch arch_kgdb_ops;
1339 1339
1340 /* 1340 /*
1341diff -urNp linux-2.6.32.22/arch/mips/kernel/process.c linux-2.6.32.22/arch/mips/kernel/process.c 1341diff -urNp linux-2.6.32.23/arch/mips/kernel/process.c linux-2.6.32.23/arch/mips/kernel/process.c
1342--- linux-2.6.32.22/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 1342--- linux-2.6.32.23/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
1343+++ linux-2.6.32.22/arch/mips/kernel/process.c 2010-09-04 15:54:51.000000000 -0400 1343+++ linux-2.6.32.23/arch/mips/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
1344@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru 1344@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
1345 out: 1345 out:
1346 return pc; 1346 return pc;
@@ -1357,9 +1357,9 @@ diff -urNp linux-2.6.32.22/arch/mips/kernel/process.c linux-2.6.32.22/arch/mips/
1357- 1357-
1358- return sp & ALMASK; 1358- return sp & ALMASK;
1359-} 1359-}
1360diff -urNp linux-2.6.32.22/arch/mips/kernel/syscall.c linux-2.6.32.22/arch/mips/kernel/syscall.c 1360diff -urNp linux-2.6.32.23/arch/mips/kernel/syscall.c linux-2.6.32.23/arch/mips/kernel/syscall.c
1361--- linux-2.6.32.22/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400 1361--- linux-2.6.32.23/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
1362+++ linux-2.6.32.22/arch/mips/kernel/syscall.c 2010-09-17 18:34:04.000000000 -0400 1362+++ linux-2.6.32.23/arch/mips/kernel/syscall.c 2010-09-17 18:34:04.000000000 -0400
1363@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str 1363@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str
1364 do_color_align = 0; 1364 do_color_align = 0;
1365 if (filp || (flags & MAP_SHARED)) 1365 if (filp || (flags & MAP_SHARED))
@@ -1394,9 +1394,9 @@ diff -urNp linux-2.6.32.22/arch/mips/kernel/syscall.c linux-2.6.32.22/arch/mips/
1394 return addr; 1394 return addr;
1395 addr = vmm->vm_end; 1395 addr = vmm->vm_end;
1396 if (do_color_align) 1396 if (do_color_align)
1397diff -urNp linux-2.6.32.22/arch/mips/mm/fault.c linux-2.6.32.22/arch/mips/mm/fault.c 1397diff -urNp linux-2.6.32.23/arch/mips/mm/fault.c linux-2.6.32.23/arch/mips/mm/fault.c
1398--- linux-2.6.32.22/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1398--- linux-2.6.32.23/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1399+++ linux-2.6.32.22/arch/mips/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 1399+++ linux-2.6.32.23/arch/mips/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
1400@@ -26,6 +26,23 @@ 1400@@ -26,6 +26,23 @@
1401 #include <asm/ptrace.h> 1401 #include <asm/ptrace.h>
1402 #include <asm/highmem.h> /* For VMALLOC_END */ 1402 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1421,9 +1421,9 @@ diff -urNp linux-2.6.32.22/arch/mips/mm/fault.c linux-2.6.32.22/arch/mips/mm/fau
1421 /* 1421 /*
1422 * This routine handles page faults. It determines the address, 1422 * This routine handles page faults. It determines the address,
1423 * and the problem, and then passes it off to one of the appropriate 1423 * and the problem, and then passes it off to one of the appropriate
1424diff -urNp linux-2.6.32.22/arch/parisc/include/asm/elf.h linux-2.6.32.22/arch/parisc/include/asm/elf.h 1424diff -urNp linux-2.6.32.23/arch/parisc/include/asm/elf.h linux-2.6.32.23/arch/parisc/include/asm/elf.h
1425--- linux-2.6.32.22/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1425--- linux-2.6.32.23/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1426+++ linux-2.6.32.22/arch/parisc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 1426+++ linux-2.6.32.23/arch/parisc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1427@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1427@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1428 1428
1429 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1429 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1438,9 +1438,9 @@ diff -urNp linux-2.6.32.22/arch/parisc/include/asm/elf.h linux-2.6.32.22/arch/pa
1438 /* This yields a mask that user programs can use to figure out what 1438 /* This yields a mask that user programs can use to figure out what
1439 instruction set this CPU supports. This could be done in user space, 1439 instruction set this CPU supports. This could be done in user space,
1440 but it's not easy, and we've already done it here. */ 1440 but it's not easy, and we've already done it here. */
1441diff -urNp linux-2.6.32.22/arch/parisc/include/asm/pgtable.h linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 1441diff -urNp linux-2.6.32.23/arch/parisc/include/asm/pgtable.h linux-2.6.32.23/arch/parisc/include/asm/pgtable.h
1442--- linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 1442--- linux-2.6.32.23/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
1443+++ linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 1443+++ linux-2.6.32.23/arch/parisc/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
1444@@ -207,6 +207,17 @@ 1444@@ -207,6 +207,17 @@
1445 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1445 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1446 #define PAGE_COPY PAGE_EXECREAD 1446 #define PAGE_COPY PAGE_EXECREAD
@@ -1459,9 +1459,9 @@ diff -urNp linux-2.6.32.22/arch/parisc/include/asm/pgtable.h linux-2.6.32.22/arc
1459 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1459 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1460 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1460 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1461 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1461 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1462diff -urNp linux-2.6.32.22/arch/parisc/kernel/module.c linux-2.6.32.22/arch/parisc/kernel/module.c 1462diff -urNp linux-2.6.32.23/arch/parisc/kernel/module.c linux-2.6.32.23/arch/parisc/kernel/module.c
1463--- linux-2.6.32.22/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 1463--- linux-2.6.32.23/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
1464+++ linux-2.6.32.22/arch/parisc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 1464+++ linux-2.6.32.23/arch/parisc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
1465@@ -95,16 +95,38 @@ 1465@@ -95,16 +95,38 @@
1466 1466
1467 /* three functions to determine where in the module core 1467 /* three functions to determine where in the module core
@@ -1562,9 +1562,9 @@ diff -urNp linux-2.6.32.22/arch/parisc/kernel/module.c linux-2.6.32.22/arch/pari
1562 1562
1563 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1563 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1564 me->arch.unwind_section, table, end, gp); 1564 me->arch.unwind_section, table, end, gp);
1565diff -urNp linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 1565diff -urNp linux-2.6.32.23/arch/parisc/kernel/sys_parisc.c linux-2.6.32.23/arch/parisc/kernel/sys_parisc.c
1566--- linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400 1566--- linux-2.6.32.23/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
1567+++ linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 2010-09-17 18:34:04.000000000 -0400 1567+++ linux-2.6.32.23/arch/parisc/kernel/sys_parisc.c 2010-09-17 18:34:04.000000000 -0400
1568@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u 1568@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
1569 /* At this point: (!vma || addr < vma->vm_end). */ 1569 /* At this point: (!vma || addr < vma->vm_end). */
1570 if (TASK_SIZE - len < addr) 1570 if (TASK_SIZE - len < addr)
@@ -1592,9 +1592,9 @@ diff -urNp linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c linux-2.6.32.22/arch/
1592 1592
1593 if (filp) { 1593 if (filp) {
1594 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1594 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1595diff -urNp linux-2.6.32.22/arch/parisc/kernel/traps.c linux-2.6.32.22/arch/parisc/kernel/traps.c 1595diff -urNp linux-2.6.32.23/arch/parisc/kernel/traps.c linux-2.6.32.23/arch/parisc/kernel/traps.c
1596--- linux-2.6.32.22/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 1596--- linux-2.6.32.23/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
1597+++ linux-2.6.32.22/arch/parisc/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400 1597+++ linux-2.6.32.23/arch/parisc/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
1598@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1598@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1599 1599
1600 down_read(&current->mm->mmap_sem); 1600 down_read(&current->mm->mmap_sem);
@@ -1606,9 +1606,9 @@ diff -urNp linux-2.6.32.22/arch/parisc/kernel/traps.c linux-2.6.32.22/arch/paris
1606 fault_address = regs->iaoq[0]; 1606 fault_address = regs->iaoq[0];
1607 fault_space = regs->iasq[0]; 1607 fault_space = regs->iasq[0];
1608 1608
1609diff -urNp linux-2.6.32.22/arch/parisc/mm/fault.c linux-2.6.32.22/arch/parisc/mm/fault.c 1609diff -urNp linux-2.6.32.23/arch/parisc/mm/fault.c linux-2.6.32.23/arch/parisc/mm/fault.c
1610--- linux-2.6.32.22/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1610--- linux-2.6.32.23/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
1611+++ linux-2.6.32.22/arch/parisc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 1611+++ linux-2.6.32.23/arch/parisc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
1612@@ -15,6 +15,7 @@ 1612@@ -15,6 +15,7 @@
1613 #include <linux/sched.h> 1613 #include <linux/sched.h>
1614 #include <linux/interrupt.h> 1614 #include <linux/interrupt.h>
@@ -1778,9 +1778,9 @@ diff -urNp linux-2.6.32.22/arch/parisc/mm/fault.c linux-2.6.32.22/arch/parisc/mm
1778 1778
1779 /* 1779 /*
1780 * If for any reason at all we couldn't handle the fault, make 1780 * If for any reason at all we couldn't handle the fault, make
1781diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/device.h linux-2.6.32.22/arch/powerpc/include/asm/device.h 1781diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/device.h linux-2.6.32.23/arch/powerpc/include/asm/device.h
1782--- linux-2.6.32.22/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 1782--- linux-2.6.32.23/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
1783+++ linux-2.6.32.22/arch/powerpc/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400 1783+++ linux-2.6.32.23/arch/powerpc/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
1784@@ -14,7 +14,7 @@ struct dev_archdata { 1784@@ -14,7 +14,7 @@ struct dev_archdata {
1785 struct device_node *of_node; 1785 struct device_node *of_node;
1786 1786
@@ -1790,9 +1790,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/device.h linux-2.6.32.22/arc
1790 1790
1791 /* 1791 /*
1792 * When an iommu is in use, dma_data is used as a ptr to the base of the 1792 * When an iommu is in use, dma_data is used as a ptr to the base of the
1793diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 1793diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.23/arch/powerpc/include/asm/dma-mapping.h
1794--- linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 1794--- linux-2.6.32.23/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
1795+++ linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400 1795+++ linux-2.6.32.23/arch/powerpc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
1796@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma 1796@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
1797 #ifdef CONFIG_PPC64 1797 #ifdef CONFIG_PPC64
1798 extern struct dma_map_ops dma_iommu_ops; 1798 extern struct dma_map_ops dma_iommu_ops;
@@ -1859,9 +1859,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
1859 1859
1860 if (dma_ops->mapping_error) 1860 if (dma_ops->mapping_error)
1861 return dma_ops->mapping_error(dev, dma_addr); 1861 return dma_ops->mapping_error(dev, dma_addr);
1862diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/elf.h linux-2.6.32.22/arch/powerpc/include/asm/elf.h 1862diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/elf.h linux-2.6.32.23/arch/powerpc/include/asm/elf.h
1863--- linux-2.6.32.22/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1863--- linux-2.6.32.23/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
1864+++ linux-2.6.32.22/arch/powerpc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 1864+++ linux-2.6.32.23/arch/powerpc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
1865@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1865@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1866 the loader. We need to make sure that it is out of the way of the program 1866 the loader. We need to make sure that it is out of the way of the program
1867 that it will "exec", and that there is sufficient room for the brk. */ 1867 that it will "exec", and that there is sufficient room for the brk. */
@@ -1894,9 +1894,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/elf.h linux-2.6.32.22/arch/p
1894 #endif /* __KERNEL__ */ 1894 #endif /* __KERNEL__ */
1895 1895
1896 /* 1896 /*
1897diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/iommu.h linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 1897diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/iommu.h linux-2.6.32.23/arch/powerpc/include/asm/iommu.h
1898--- linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 1898--- linux-2.6.32.23/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
1899+++ linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400 1899+++ linux-2.6.32.23/arch/powerpc/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
1900@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 1900@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
1901 extern void iommu_init_early_dart(void); 1901 extern void iommu_init_early_dart(void);
1902 extern void iommu_init_early_pasemi(void); 1902 extern void iommu_init_early_pasemi(void);
@@ -1907,9 +1907,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/iommu.h linux-2.6.32.22/arch
1907 #ifdef CONFIG_PCI 1907 #ifdef CONFIG_PCI
1908 extern void pci_iommu_init(void); 1908 extern void pci_iommu_init(void);
1909 extern void pci_direct_iommu_init(void); 1909 extern void pci_direct_iommu_init(void);
1910diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 1910diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.23/arch/powerpc/include/asm/kmap_types.h
1911--- linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 1911--- linux-2.6.32.23/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
1912+++ linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 1912+++ linux-2.6.32.23/arch/powerpc/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
1913@@ -26,6 +26,7 @@ enum km_type { 1913@@ -26,6 +26,7 @@ enum km_type {
1914 KM_SOFTIRQ1, 1914 KM_SOFTIRQ1,
1915 KM_PPC_SYNC_PAGE, 1915 KM_PPC_SYNC_PAGE,
@@ -1918,9 +1918,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.22
1918 KM_TYPE_NR 1918 KM_TYPE_NR
1919 }; 1919 };
1920 1920
1921diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page_64.h linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 1921diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/page_64.h linux-2.6.32.23/arch/powerpc/include/asm/page_64.h
1922--- linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400 1922--- linux-2.6.32.23/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
1923+++ linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 2010-09-04 15:54:51.000000000 -0400 1923+++ linux-2.6.32.23/arch/powerpc/include/asm/page_64.h 2010-09-04 15:54:51.000000000 -0400
1924@@ -180,15 +180,18 @@ do { \ 1924@@ -180,15 +180,18 @@ do { \
1925 * stack by default, so in the absense of a PT_GNU_STACK program header 1925 * stack by default, so in the absense of a PT_GNU_STACK program header
1926 * we turn execute permission off. 1926 * we turn execute permission off.
@@ -1942,9 +1942,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page_64.h linux-2.6.32.22/ar
1942 1942
1943 #include <asm-generic/getorder.h> 1943 #include <asm-generic/getorder.h>
1944 1944
1945diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page.h linux-2.6.32.22/arch/powerpc/include/asm/page.h 1945diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/page.h linux-2.6.32.23/arch/powerpc/include/asm/page.h
1946--- linux-2.6.32.22/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1946--- linux-2.6.32.23/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
1947+++ linux-2.6.32.22/arch/powerpc/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400 1947+++ linux-2.6.32.23/arch/powerpc/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
1948@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1948@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1949 * and needs to be executable. This means the whole heap ends 1949 * and needs to be executable. This means the whole heap ends
1950 * up being executable. 1950 * up being executable.
@@ -1967,9 +1967,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page.h linux-2.6.32.22/arch/
1967 #ifndef __ASSEMBLY__ 1967 #ifndef __ASSEMBLY__
1968 1968
1969 #undef STRICT_MM_TYPECHECKS 1969 #undef STRICT_MM_TYPECHECKS
1970diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pci.h linux-2.6.32.22/arch/powerpc/include/asm/pci.h 1970diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/pci.h linux-2.6.32.23/arch/powerpc/include/asm/pci.h
1971--- linux-2.6.32.22/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400 1971--- linux-2.6.32.23/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
1972+++ linux-2.6.32.22/arch/powerpc/include/asm/pci.h 2010-09-04 15:54:51.000000000 -0400 1972+++ linux-2.6.32.23/arch/powerpc/include/asm/pci.h 2010-09-04 15:54:51.000000000 -0400
1973@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 1973@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
1974 } 1974 }
1975 1975
@@ -1981,9 +1981,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pci.h linux-2.6.32.22/arch/p
1981 #else /* CONFIG_PCI */ 1981 #else /* CONFIG_PCI */
1982 #define set_pci_dma_ops(d) 1982 #define set_pci_dma_ops(d)
1983 #define get_pci_dma_ops() NULL 1983 #define get_pci_dma_ops() NULL
1984diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 1984diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.23/arch/powerpc/include/asm/pte-hash32.h
1985--- linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400 1985--- linux-2.6.32.23/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
1986+++ linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 2010-09-04 15:54:51.000000000 -0400 1986+++ linux-2.6.32.23/arch/powerpc/include/asm/pte-hash32.h 2010-09-04 15:54:51.000000000 -0400
1987@@ -21,6 +21,7 @@ 1987@@ -21,6 +21,7 @@
1988 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 1988 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
1989 #define _PAGE_USER 0x004 /* usermode access allowed */ 1989 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1992,9 +1992,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.22
1992 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ 1992 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
1993 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 1993 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
1994 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 1994 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
1995diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/reg.h linux-2.6.32.22/arch/powerpc/include/asm/reg.h 1995diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/reg.h linux-2.6.32.23/arch/powerpc/include/asm/reg.h
1996--- linux-2.6.32.22/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400 1996--- linux-2.6.32.23/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
1997+++ linux-2.6.32.22/arch/powerpc/include/asm/reg.h 2010-09-04 15:54:51.000000000 -0400 1997+++ linux-2.6.32.23/arch/powerpc/include/asm/reg.h 2010-09-04 15:54:51.000000000 -0400
1998@@ -191,6 +191,7 @@ 1998@@ -191,6 +191,7 @@
1999 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 1999 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
2000 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 2000 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2003,9 +2003,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/reg.h linux-2.6.32.22/arch/p
2003 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ 2003 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
2004 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 2004 #define DSISR_ISSTORE 0x02000000 /* access was a store */
2005 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 2005 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
2006diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2006diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.23/arch/powerpc/include/asm/swiotlb.h
2007--- linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400 2007--- linux-2.6.32.23/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
2008+++ linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2010-09-04 15:54:51.000000000 -0400 2008+++ linux-2.6.32.23/arch/powerpc/include/asm/swiotlb.h 2010-09-04 15:54:51.000000000 -0400
2009@@ -13,7 +13,7 @@ 2009@@ -13,7 +13,7 @@
2010 2010
2011 #include <linux/swiotlb.h> 2011 #include <linux/swiotlb.h>
@@ -2015,9 +2015,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.22/ar
2015 2015
2016 static inline void dma_mark_clean(void *addr, size_t size) {} 2016 static inline void dma_mark_clean(void *addr, size_t size) {}
2017 2017
2018diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2018diff -urNp linux-2.6.32.23/arch/powerpc/include/asm/uaccess.h linux-2.6.32.23/arch/powerpc/include/asm/uaccess.h
2019--- linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2019--- linux-2.6.32.23/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
2020+++ linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 2020+++ linux-2.6.32.23/arch/powerpc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
2021@@ -13,6 +13,8 @@ 2021@@ -13,6 +13,8 @@
2022 #define VERIFY_READ 0 2022 #define VERIFY_READ 0
2023 #define VERIFY_WRITE 1 2023 #define VERIFY_WRITE 1
@@ -2195,9 +2195,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h linux-2.6.32.22/ar
2195 extern unsigned long __clear_user(void __user *addr, unsigned long size); 2195 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2196 2196
2197 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2197 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2198diff -urNp linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2198diff -urNp linux-2.6.32.23/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.23/arch/powerpc/kernel/cacheinfo.c
2199--- linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 2199--- linux-2.6.32.23/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
2200+++ linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2010-09-04 15:54:51.000000000 -0400 2200+++ linux-2.6.32.23/arch/powerpc/kernel/cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
2201@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde 2201@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
2202 &cache_assoc_attr, 2202 &cache_assoc_attr,
2203 }; 2203 };
@@ -2207,9 +2207,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.22/arch/
2207 .show = cache_index_show, 2207 .show = cache_index_show,
2208 }; 2208 };
2209 2209
2210diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma.c linux-2.6.32.22/arch/powerpc/kernel/dma.c 2210diff -urNp linux-2.6.32.23/arch/powerpc/kernel/dma.c linux-2.6.32.23/arch/powerpc/kernel/dma.c
2211--- linux-2.6.32.22/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400 2211--- linux-2.6.32.23/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
2212+++ linux-2.6.32.22/arch/powerpc/kernel/dma.c 2010-09-04 15:54:51.000000000 -0400 2212+++ linux-2.6.32.23/arch/powerpc/kernel/dma.c 2010-09-04 15:54:51.000000000 -0400
2213@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl 2213@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2214 } 2214 }
2215 #endif 2215 #endif
@@ -2219,9 +2219,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma.c linux-2.6.32.22/arch/powerp
2219 .alloc_coherent = dma_direct_alloc_coherent, 2219 .alloc_coherent = dma_direct_alloc_coherent,
2220 .free_coherent = dma_direct_free_coherent, 2220 .free_coherent = dma_direct_free_coherent,
2221 .map_sg = dma_direct_map_sg, 2221 .map_sg = dma_direct_map_sg,
2222diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2222diff -urNp linux-2.6.32.23/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.23/arch/powerpc/kernel/dma-iommu.c
2223--- linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400 2223--- linux-2.6.32.23/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
2224+++ linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2010-09-04 15:54:51.000000000 -0400 2224+++ linux-2.6.32.23/arch/powerpc/kernel/dma-iommu.c 2010-09-04 15:54:51.000000000 -0400
2225@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2225@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2226 } 2226 }
2227 2227
@@ -2231,9 +2231,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.22/arch/
2231 { 2231 {
2232 struct iommu_table *tbl = get_iommu_table_base(dev); 2232 struct iommu_table *tbl = get_iommu_table_base(dev);
2233 2233
2234diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2234diff -urNp linux-2.6.32.23/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.23/arch/powerpc/kernel/dma-swiotlb.c
2235--- linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 2235--- linux-2.6.32.23/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
2236+++ linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2010-09-04 15:54:51.000000000 -0400 2236+++ linux-2.6.32.23/arch/powerpc/kernel/dma-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
2237@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2237@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2238 * map_page, and unmap_page on highmem, use normal dma_ops 2238 * map_page, and unmap_page on highmem, use normal dma_ops
2239 * for everything else. 2239 * for everything else.
@@ -2243,9 +2243,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.22/arc
2243 .alloc_coherent = dma_direct_alloc_coherent, 2243 .alloc_coherent = dma_direct_alloc_coherent,
2244 .free_coherent = dma_direct_free_coherent, 2244 .free_coherent = dma_direct_free_coherent,
2245 .map_sg = swiotlb_map_sg_attrs, 2245 .map_sg = swiotlb_map_sg_attrs,
2246diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2246diff -urNp linux-2.6.32.23/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.23/arch/powerpc/kernel/exceptions-64e.S
2247--- linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400 2247--- linux-2.6.32.23/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
2248+++ linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2010-09-04 15:54:51.000000000 -0400 2248+++ linux-2.6.32.23/arch/powerpc/kernel/exceptions-64e.S 2010-09-04 15:54:51.000000000 -0400
2249@@ -455,6 +455,7 @@ storage_fault_common: 2249@@ -455,6 +455,7 @@ storage_fault_common:
2250 std r14,_DAR(r1) 2250 std r14,_DAR(r1)
2251 std r15,_DSISR(r1) 2251 std r15,_DSISR(r1)
@@ -2264,9 +2264,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.22/
2264 addi r3,r1,STACK_FRAME_OVERHEAD 2264 addi r3,r1,STACK_FRAME_OVERHEAD
2265 ld r4,_DAR(r1) 2265 ld r4,_DAR(r1)
2266 bl .bad_page_fault 2266 bl .bad_page_fault
2267diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2267diff -urNp linux-2.6.32.23/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.23/arch/powerpc/kernel/exceptions-64s.S
2268--- linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400 2268--- linux-2.6.32.23/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
2269+++ linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2010-09-04 15:54:51.000000000 -0400 2269+++ linux-2.6.32.23/arch/powerpc/kernel/exceptions-64s.S 2010-09-04 15:54:51.000000000 -0400
2270@@ -818,10 +818,10 @@ handle_page_fault: 2270@@ -818,10 +818,10 @@ handle_page_fault:
2271 11: ld r4,_DAR(r1) 2271 11: ld r4,_DAR(r1)
2272 ld r5,_DSISR(r1) 2272 ld r5,_DSISR(r1)
@@ -2279,9 +2279,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.22/
2279 mr r5,r3 2279 mr r5,r3
2280 addi r3,r1,STACK_FRAME_OVERHEAD 2280 addi r3,r1,STACK_FRAME_OVERHEAD
2281 lwz r4,_DAR(r1) 2281 lwz r4,_DAR(r1)
2282diff -urNp linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2282diff -urNp linux-2.6.32.23/arch/powerpc/kernel/ibmebus.c linux-2.6.32.23/arch/powerpc/kernel/ibmebus.c
2283--- linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400 2283--- linux-2.6.32.23/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
2284+++ linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2010-09-04 15:54:51.000000000 -0400 2284+++ linux-2.6.32.23/arch/powerpc/kernel/ibmebus.c 2010-09-04 15:54:51.000000000 -0400
2285@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 2285@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
2286 return 1; 2286 return 1;
2287 } 2287 }
@@ -2291,9 +2291,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c linux-2.6.32.22/arch/po
2291 .alloc_coherent = ibmebus_alloc_coherent, 2291 .alloc_coherent = ibmebus_alloc_coherent,
2292 .free_coherent = ibmebus_free_coherent, 2292 .free_coherent = ibmebus_free_coherent,
2293 .map_sg = ibmebus_map_sg, 2293 .map_sg = ibmebus_map_sg,
2294diff -urNp linux-2.6.32.22/arch/powerpc/kernel/kgdb.c linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2294diff -urNp linux-2.6.32.23/arch/powerpc/kernel/kgdb.c linux-2.6.32.23/arch/powerpc/kernel/kgdb.c
2295--- linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 2295--- linux-2.6.32.23/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
2296+++ linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 2296+++ linux-2.6.32.23/arch/powerpc/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
2297@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct 2297@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
2298 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) 2298 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
2299 return 0; 2299 return 0;
@@ -2312,9 +2312,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/kgdb.c linux-2.6.32.22/arch/power
2312 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2312 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2313 }; 2313 };
2314 2314
2315diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module_32.c linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2315diff -urNp linux-2.6.32.23/arch/powerpc/kernel/module_32.c linux-2.6.32.23/arch/powerpc/kernel/module_32.c
2316--- linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400 2316--- linux-2.6.32.23/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
2317+++ linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2010-09-04 15:54:51.000000000 -0400 2317+++ linux-2.6.32.23/arch/powerpc/kernel/module_32.c 2010-09-04 15:54:51.000000000 -0400
2318@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2318@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2319 me->arch.core_plt_section = i; 2319 me->arch.core_plt_section = i;
2320 } 2320 }
@@ -2344,9 +2344,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module_32.c linux-2.6.32.22/arch/
2344 2344
2345 /* Find this entry, or if that fails, the next avail. entry */ 2345 /* Find this entry, or if that fails, the next avail. entry */
2346 while (entry->jump[0]) { 2346 while (entry->jump[0]) {
2347diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module.c linux-2.6.32.22/arch/powerpc/kernel/module.c 2347diff -urNp linux-2.6.32.23/arch/powerpc/kernel/module.c linux-2.6.32.23/arch/powerpc/kernel/module.c
2348--- linux-2.6.32.22/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2348--- linux-2.6.32.23/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
2349+++ linux-2.6.32.22/arch/powerpc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 2349+++ linux-2.6.32.23/arch/powerpc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
2350@@ -31,11 +31,24 @@ 2350@@ -31,11 +31,24 @@
2351 2351
2352 LIST_HEAD(module_bug_list); 2352 LIST_HEAD(module_bug_list);
@@ -2386,9 +2386,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module.c linux-2.6.32.22/arch/pow
2386 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2386 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2387 const Elf_Shdr *sechdrs, 2387 const Elf_Shdr *sechdrs,
2388 const char *name) 2388 const char *name)
2389diff -urNp linux-2.6.32.22/arch/powerpc/kernel/pci-common.c linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2389diff -urNp linux-2.6.32.23/arch/powerpc/kernel/pci-common.c linux-2.6.32.23/arch/powerpc/kernel/pci-common.c
2390--- linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400 2390--- linux-2.6.32.23/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
2391+++ linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2010-09-04 15:54:51.000000000 -0400 2391+++ linux-2.6.32.23/arch/powerpc/kernel/pci-common.c 2010-09-04 15:54:51.000000000 -0400
2392@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; 2392@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
2393 unsigned int ppc_pci_flags = 0; 2393 unsigned int ppc_pci_flags = 0;
2394 2394
@@ -2407,9 +2407,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/pci-common.c linux-2.6.32.22/arch
2407 { 2407 {
2408 return pci_dma_ops; 2408 return pci_dma_ops;
2409 } 2409 }
2410diff -urNp linux-2.6.32.22/arch/powerpc/kernel/process.c linux-2.6.32.22/arch/powerpc/kernel/process.c 2410diff -urNp linux-2.6.32.23/arch/powerpc/kernel/process.c linux-2.6.32.23/arch/powerpc/kernel/process.c
2411--- linux-2.6.32.22/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 2411--- linux-2.6.32.23/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
2412+++ linux-2.6.32.22/arch/powerpc/kernel/process.c 2010-09-04 15:54:51.000000000 -0400 2412+++ linux-2.6.32.23/arch/powerpc/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
2413@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned 2413@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
2414 sp -= get_random_int() & ~PAGE_MASK; 2414 sp -= get_random_int() & ~PAGE_MASK;
2415 return sp & ~0xf; 2415 return sp & ~0xf;
@@ -2462,9 +2462,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/process.c linux-2.6.32.22/arch/po
2462- 2462-
2463- return ret; 2463- return ret;
2464-} 2464-}
2465diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_32.c linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2465diff -urNp linux-2.6.32.23/arch/powerpc/kernel/signal_32.c linux-2.6.32.23/arch/powerpc/kernel/signal_32.c
2466--- linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400 2466--- linux-2.6.32.23/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
2467+++ linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2010-09-04 15:54:51.000000000 -0400 2467+++ linux-2.6.32.23/arch/powerpc/kernel/signal_32.c 2010-09-04 15:54:51.000000000 -0400
2468@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2468@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2469 /* Save user registers on the stack */ 2469 /* Save user registers on the stack */
2470 frame = &rt_sf->uc.uc_mcontext; 2470 frame = &rt_sf->uc.uc_mcontext;
@@ -2474,9 +2474,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_32.c linux-2.6.32.22/arch/
2474 if (save_user_regs(regs, frame, 0, 1)) 2474 if (save_user_regs(regs, frame, 0, 1))
2475 goto badframe; 2475 goto badframe;
2476 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2476 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2477diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_64.c linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2477diff -urNp linux-2.6.32.23/arch/powerpc/kernel/signal_64.c linux-2.6.32.23/arch/powerpc/kernel/signal_64.c
2478--- linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400 2478--- linux-2.6.32.23/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
2479+++ linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2010-09-04 15:54:51.000000000 -0400 2479+++ linux-2.6.32.23/arch/powerpc/kernel/signal_64.c 2010-09-04 15:54:51.000000000 -0400
2480@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2480@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2481 current->thread.fpscr.val = 0; 2481 current->thread.fpscr.val = 0;
2482 2482
@@ -2486,9 +2486,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_64.c linux-2.6.32.22/arch/
2486 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 2486 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2487 } else { 2487 } else {
2488 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2488 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2489diff -urNp linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2489diff -urNp linux-2.6.32.23/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.23/arch/powerpc/kernel/sys_ppc32.c
2490--- linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400 2490--- linux-2.6.32.23/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
2491+++ linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2010-09-04 15:54:51.000000000 -0400 2491+++ linux-2.6.32.23/arch/powerpc/kernel/sys_ppc32.c 2010-09-04 15:54:51.000000000 -0400
2492@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct 2492@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
2493 if (oldlenp) { 2493 if (oldlenp) {
2494 if (!error) { 2494 if (!error) {
@@ -2502,9 +2502,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.22/arch/
2502 } 2502 }
2503 return error; 2503 return error;
2504 } 2504 }
2505diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vdso.c linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2505diff -urNp linux-2.6.32.23/arch/powerpc/kernel/vdso.c linux-2.6.32.23/arch/powerpc/kernel/vdso.c
2506--- linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400 2506--- linux-2.6.32.23/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
2507+++ linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2010-09-04 15:54:51.000000000 -0400 2507+++ linux-2.6.32.23/arch/powerpc/kernel/vdso.c 2010-09-04 15:54:51.000000000 -0400
2508@@ -36,6 +36,7 @@ 2508@@ -36,6 +36,7 @@
2509 #include <asm/firmware.h> 2509 #include <asm/firmware.h>
2510 #include <asm/vdso.h> 2510 #include <asm/vdso.h>
@@ -2531,9 +2531,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vdso.c linux-2.6.32.22/arch/power
2531 if (IS_ERR_VALUE(vdso_base)) { 2531 if (IS_ERR_VALUE(vdso_base)) {
2532 rc = vdso_base; 2532 rc = vdso_base;
2533 goto fail_mmapsem; 2533 goto fail_mmapsem;
2534diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vio.c linux-2.6.32.22/arch/powerpc/kernel/vio.c 2534diff -urNp linux-2.6.32.23/arch/powerpc/kernel/vio.c linux-2.6.32.23/arch/powerpc/kernel/vio.c
2535--- linux-2.6.32.22/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400 2535--- linux-2.6.32.23/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
2536+++ linux-2.6.32.22/arch/powerpc/kernel/vio.c 2010-09-04 15:54:51.000000000 -0400 2536+++ linux-2.6.32.23/arch/powerpc/kernel/vio.c 2010-09-04 15:54:51.000000000 -0400
2537@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc 2537@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
2538 vio_cmo_dealloc(viodev, alloc_size); 2538 vio_cmo_dealloc(viodev, alloc_size);
2539 } 2539 }
@@ -2556,9 +2556,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vio.c linux-2.6.32.22/arch/powerp
2556 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; 2556 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2557 } 2557 }
2558 2558
2559diff -urNp linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2559diff -urNp linux-2.6.32.23/arch/powerpc/lib/usercopy_64.c linux-2.6.32.23/arch/powerpc/lib/usercopy_64.c
2560--- linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 2560--- linux-2.6.32.23/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
2561+++ linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400 2561+++ linux-2.6.32.23/arch/powerpc/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
2562@@ -9,22 +9,6 @@ 2562@@ -9,22 +9,6 @@
2563 #include <linux/module.h> 2563 #include <linux/module.h>
2564 #include <asm/uaccess.h> 2564 #include <asm/uaccess.h>
@@ -2590,9 +2590,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c linux-2.6.32.22/arch/p
2590-EXPORT_SYMBOL(copy_to_user); 2590-EXPORT_SYMBOL(copy_to_user);
2591 EXPORT_SYMBOL(copy_in_user); 2591 EXPORT_SYMBOL(copy_in_user);
2592 2592
2593diff -urNp linux-2.6.32.22/arch/powerpc/mm/fault.c linux-2.6.32.22/arch/powerpc/mm/fault.c 2593diff -urNp linux-2.6.32.23/arch/powerpc/mm/fault.c linux-2.6.32.23/arch/powerpc/mm/fault.c
2594--- linux-2.6.32.22/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 2594--- linux-2.6.32.23/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
2595+++ linux-2.6.32.22/arch/powerpc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 2595+++ linux-2.6.32.23/arch/powerpc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
2596@@ -30,6 +30,10 @@ 2596@@ -30,6 +30,10 @@
2597 #include <linux/kprobes.h> 2597 #include <linux/kprobes.h>
2598 #include <linux/kdebug.h> 2598 #include <linux/kdebug.h>
@@ -2697,9 +2697,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/mm/fault.c linux-2.6.32.22/arch/powerpc/
2697 _exception(SIGSEGV, regs, code, address); 2697 _exception(SIGSEGV, regs, code, address);
2698 return 0; 2698 return 0;
2699 } 2699 }
2700diff -urNp linux-2.6.32.22/arch/powerpc/mm/mmap_64.c linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2700diff -urNp linux-2.6.32.23/arch/powerpc/mm/mmap_64.c linux-2.6.32.23/arch/powerpc/mm/mmap_64.c
2701--- linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400 2701--- linux-2.6.32.23/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
2702+++ linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2010-09-04 15:54:51.000000000 -0400 2702+++ linux-2.6.32.23/arch/powerpc/mm/mmap_64.c 2010-09-04 15:54:51.000000000 -0400
2703@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2703@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2704 */ 2704 */
2705 if (mmap_is_legacy()) { 2705 if (mmap_is_legacy()) {
@@ -2723,9 +2723,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/mm/mmap_64.c linux-2.6.32.22/arch/powerp
2723 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2723 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2724 mm->unmap_area = arch_unmap_area_topdown; 2724 mm->unmap_area = arch_unmap_area_topdown;
2725 } 2725 }
2726diff -urNp linux-2.6.32.22/arch/powerpc/mm/slice.c linux-2.6.32.22/arch/powerpc/mm/slice.c 2726diff -urNp linux-2.6.32.23/arch/powerpc/mm/slice.c linux-2.6.32.23/arch/powerpc/mm/slice.c
2727--- linux-2.6.32.22/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400 2727--- linux-2.6.32.23/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
2728+++ linux-2.6.32.22/arch/powerpc/mm/slice.c 2010-09-17 18:34:04.000000000 -0400 2728+++ linux-2.6.32.23/arch/powerpc/mm/slice.c 2010-09-17 18:34:04.000000000 -0400
2729@@ -98,10 +98,9 @@ static int slice_area_is_free(struct mm_ 2729@@ -98,10 +98,9 @@ static int slice_area_is_free(struct mm_
2730 if ((mm->task_size - len) < addr) 2730 if ((mm->task_size - len) < addr)
2731 return 0; 2731 return 0;
@@ -2768,9 +2768,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/mm/slice.c linux-2.6.32.22/arch/powerpc/
2768 /* If hint, make sure it matches our alignment restrictions */ 2768 /* If hint, make sure it matches our alignment restrictions */
2769 if (!fixed && addr) { 2769 if (!fixed && addr) {
2770 addr = _ALIGN_UP(addr, 1ul << pshift); 2770 addr = _ALIGN_UP(addr, 1ul << pshift);
2771diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2771diff -urNp linux-2.6.32.23/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.23/arch/powerpc/platforms/52xx/lite5200_pm.c
2772--- linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400 2772--- linux-2.6.32.23/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
2773+++ linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-04 15:54:51.000000000 -0400 2773+++ linux-2.6.32.23/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-04 15:54:51.000000000 -0400
2774@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2774@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2775 lite5200_pm_target_state = PM_SUSPEND_ON; 2775 lite5200_pm_target_state = PM_SUSPEND_ON;
2776 } 2776 }
@@ -2780,9 +2780,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
2780 .valid = lite5200_pm_valid, 2780 .valid = lite5200_pm_valid,
2781 .begin = lite5200_pm_begin, 2781 .begin = lite5200_pm_begin,
2782 .prepare = lite5200_pm_prepare, 2782 .prepare = lite5200_pm_prepare,
2783diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2783diff -urNp linux-2.6.32.23/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.23/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2784--- linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400 2784--- linux-2.6.32.23/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
2785+++ linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-04 15:54:51.000000000 -0400 2785+++ linux-2.6.32.23/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-04 15:54:51.000000000 -0400
2786@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) 2786@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
2787 iounmap(mbar); 2787 iounmap(mbar);
2788 } 2788 }
@@ -2792,9 +2792,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
2792 .valid = mpc52xx_pm_valid, 2792 .valid = mpc52xx_pm_valid,
2793 .prepare = mpc52xx_pm_prepare, 2793 .prepare = mpc52xx_pm_prepare,
2794 .enter = mpc52xx_pm_enter, 2794 .enter = mpc52xx_pm_enter,
2795diff -urNp linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2795diff -urNp linux-2.6.32.23/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.23/arch/powerpc/platforms/83xx/suspend.c
2796--- linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400 2796--- linux-2.6.32.23/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
2797+++ linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2010-09-04 15:54:51.000000000 -0400 2797+++ linux-2.6.32.23/arch/powerpc/platforms/83xx/suspend.c 2010-09-04 15:54:51.000000000 -0400
2798@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) 2798@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
2799 return ret; 2799 return ret;
2800 } 2800 }
@@ -2804,9 +2804,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.22
2804 .valid = mpc83xx_suspend_valid, 2804 .valid = mpc83xx_suspend_valid,
2805 .begin = mpc83xx_suspend_begin, 2805 .begin = mpc83xx_suspend_begin,
2806 .enter = mpc83xx_suspend_enter, 2806 .enter = mpc83xx_suspend_enter,
2807diff -urNp linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2807diff -urNp linux-2.6.32.23/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.23/arch/powerpc/platforms/cell/iommu.c
2808--- linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400 2808--- linux-2.6.32.23/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
2809+++ linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2010-09-04 15:54:51.000000000 -0400 2809+++ linux-2.6.32.23/arch/powerpc/platforms/cell/iommu.c 2010-09-04 15:54:51.000000000 -0400
2810@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2810@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2811 2811
2812 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2812 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2816,9 +2816,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.22/a
2816 .alloc_coherent = dma_fixed_alloc_coherent, 2816 .alloc_coherent = dma_fixed_alloc_coherent,
2817 .free_coherent = dma_fixed_free_coherent, 2817 .free_coherent = dma_fixed_free_coherent,
2818 .map_sg = dma_fixed_map_sg, 2818 .map_sg = dma_fixed_map_sg,
2819diff -urNp linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2819diff -urNp linux-2.6.32.23/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.23/arch/powerpc/platforms/ps3/system-bus.c
2820--- linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400 2820--- linux-2.6.32.23/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
2821+++ linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2010-09-04 15:54:51.000000000 -0400 2821+++ linux-2.6.32.23/arch/powerpc/platforms/ps3/system-bus.c 2010-09-04 15:54:51.000000000 -0400
2822@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi 2822@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
2823 return mask >= DMA_BIT_MASK(32); 2823 return mask >= DMA_BIT_MASK(32);
2824 } 2824 }
@@ -2837,9 +2837,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
2837 .alloc_coherent = ps3_alloc_coherent, 2837 .alloc_coherent = ps3_alloc_coherent,
2838 .free_coherent = ps3_free_coherent, 2838 .free_coherent = ps3_free_coherent,
2839 .map_sg = ps3_ioc0_map_sg, 2839 .map_sg = ps3_ioc0_map_sg,
2840diff -urNp linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2840diff -urNp linux-2.6.32.23/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.23/arch/powerpc/platforms/pseries/Kconfig
2841--- linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400 2841--- linux-2.6.32.23/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
2842+++ linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2010-09-04 15:54:51.000000000 -0400 2842+++ linux-2.6.32.23/arch/powerpc/platforms/pseries/Kconfig 2010-09-04 15:54:51.000000000 -0400
2843@@ -2,6 +2,8 @@ config PPC_PSERIES 2843@@ -2,6 +2,8 @@ config PPC_PSERIES
2844 depends on PPC64 && PPC_BOOK3S 2844 depends on PPC64 && PPC_BOOK3S
2845 bool "IBM pSeries & new (POWER5-based) iSeries" 2845 bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2849,9 +2849,9 @@ diff -urNp linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.2
2849 select PPC_I8259 2849 select PPC_I8259
2850 select PPC_RTAS 2850 select PPC_RTAS
2851 select RTAS_ERROR_LOGGING 2851 select RTAS_ERROR_LOGGING
2852diff -urNp linux-2.6.32.22/arch/s390/include/asm/elf.h linux-2.6.32.22/arch/s390/include/asm/elf.h 2852diff -urNp linux-2.6.32.23/arch/s390/include/asm/elf.h linux-2.6.32.23/arch/s390/include/asm/elf.h
2853--- linux-2.6.32.22/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 2853--- linux-2.6.32.23/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
2854+++ linux-2.6.32.22/arch/s390/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 2854+++ linux-2.6.32.23/arch/s390/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
2855@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled; 2855@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
2856 that it will "exec", and that there is sufficient room for the brk. */ 2856 that it will "exec", and that there is sufficient room for the brk. */
2857 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 2857 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2866,9 +2866,9 @@ diff -urNp linux-2.6.32.22/arch/s390/include/asm/elf.h linux-2.6.32.22/arch/s390
2866 /* This yields a mask that user programs can use to figure out what 2866 /* This yields a mask that user programs can use to figure out what
2867 instruction set this CPU supports. */ 2867 instruction set this CPU supports. */
2868 2868
2869diff -urNp linux-2.6.32.22/arch/s390/include/asm/setup.h linux-2.6.32.22/arch/s390/include/asm/setup.h 2869diff -urNp linux-2.6.32.23/arch/s390/include/asm/setup.h linux-2.6.32.23/arch/s390/include/asm/setup.h
2870--- linux-2.6.32.22/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400 2870--- linux-2.6.32.23/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
2871+++ linux-2.6.32.22/arch/s390/include/asm/setup.h 2010-09-04 15:54:51.000000000 -0400 2871+++ linux-2.6.32.23/arch/s390/include/asm/setup.h 2010-09-04 15:54:51.000000000 -0400
2872@@ -50,13 +50,13 @@ extern unsigned long memory_end; 2872@@ -50,13 +50,13 @@ extern unsigned long memory_end;
2873 void detect_memory_layout(struct mem_chunk chunk[]); 2873 void detect_memory_layout(struct mem_chunk chunk[]);
2874 2874
@@ -2885,9 +2885,9 @@ diff -urNp linux-2.6.32.22/arch/s390/include/asm/setup.h linux-2.6.32.22/arch/s3
2885 #else 2885 #else
2886 #define s390_noexec (0) 2886 #define s390_noexec (0)
2887 #endif 2887 #endif
2888diff -urNp linux-2.6.32.22/arch/s390/include/asm/uaccess.h linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2888diff -urNp linux-2.6.32.23/arch/s390/include/asm/uaccess.h linux-2.6.32.23/arch/s390/include/asm/uaccess.h
2889--- linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2889--- linux-2.6.32.23/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
2890+++ linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 2890+++ linux-2.6.32.23/arch/s390/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
2891@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2891@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2892 copy_to_user(void __user *to, const void *from, unsigned long n) 2892 copy_to_user(void __user *to, const void *from, unsigned long n)
2893 { 2893 {
@@ -2920,9 +2920,9 @@ diff -urNp linux-2.6.32.22/arch/s390/include/asm/uaccess.h linux-2.6.32.22/arch/
2920 if (access_ok(VERIFY_READ, from, n)) 2920 if (access_ok(VERIFY_READ, from, n))
2921 n = __copy_from_user(to, from, n); 2921 n = __copy_from_user(to, from, n);
2922 else 2922 else
2923diff -urNp linux-2.6.32.22/arch/s390/Kconfig linux-2.6.32.22/arch/s390/Kconfig 2923diff -urNp linux-2.6.32.23/arch/s390/Kconfig linux-2.6.32.23/arch/s390/Kconfig
2924--- linux-2.6.32.22/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400 2924--- linux-2.6.32.23/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
2925+++ linux-2.6.32.22/arch/s390/Kconfig 2010-09-04 15:54:51.000000000 -0400 2925+++ linux-2.6.32.23/arch/s390/Kconfig 2010-09-04 15:54:51.000000000 -0400
2926@@ -194,28 +194,26 @@ config AUDIT_ARCH 2926@@ -194,28 +194,26 @@ config AUDIT_ARCH
2927 2927
2928 config S390_SWITCH_AMODE 2928 config S390_SWITCH_AMODE
@@ -2960,9 +2960,9 @@ diff -urNp linux-2.6.32.22/arch/s390/Kconfig linux-2.6.32.22/arch/s390/Kconfig
2960 2960
2961 comment "Code generation options" 2961 comment "Code generation options"
2962 2962
2963diff -urNp linux-2.6.32.22/arch/s390/kernel/module.c linux-2.6.32.22/arch/s390/kernel/module.c 2963diff -urNp linux-2.6.32.23/arch/s390/kernel/module.c linux-2.6.32.23/arch/s390/kernel/module.c
2964--- linux-2.6.32.22/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2964--- linux-2.6.32.23/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
2965+++ linux-2.6.32.22/arch/s390/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 2965+++ linux-2.6.32.23/arch/s390/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
2966@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2966@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2967 2967
2968 /* Increase core size by size of got & plt and set start 2968 /* Increase core size by size of got & plt and set start
@@ -3034,9 +3034,9 @@ diff -urNp linux-2.6.32.22/arch/s390/kernel/module.c linux-2.6.32.22/arch/s390/k
3034 rela->r_addend - loc; 3034 rela->r_addend - loc;
3035 if (r_type == R_390_GOTPC) 3035 if (r_type == R_390_GOTPC)
3036 *(unsigned int *) loc = val; 3036 *(unsigned int *) loc = val;
3037diff -urNp linux-2.6.32.22/arch/s390/kernel/setup.c linux-2.6.32.22/arch/s390/kernel/setup.c 3037diff -urNp linux-2.6.32.23/arch/s390/kernel/setup.c linux-2.6.32.23/arch/s390/kernel/setup.c
3038--- linux-2.6.32.22/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 3038--- linux-2.6.32.23/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
3039+++ linux-2.6.32.22/arch/s390/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400 3039+++ linux-2.6.32.23/arch/s390/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
3040@@ -306,9 +306,6 @@ static int __init early_parse_mem(char * 3040@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
3041 early_param("mem", early_parse_mem); 3041 early_param("mem", early_parse_mem);
3042 3042
@@ -3090,9 +3090,9 @@ diff -urNp linux-2.6.32.22/arch/s390/kernel/setup.c linux-2.6.32.22/arch/s390/ke
3090 static void setup_addressing_mode(void) 3090 static void setup_addressing_mode(void)
3091 { 3091 {
3092 if (s390_noexec) { 3092 if (s390_noexec) {
3093diff -urNp linux-2.6.32.22/arch/s390/mm/mmap.c linux-2.6.32.22/arch/s390/mm/mmap.c 3093diff -urNp linux-2.6.32.23/arch/s390/mm/mmap.c linux-2.6.32.23/arch/s390/mm/mmap.c
3094--- linux-2.6.32.22/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 3094--- linux-2.6.32.23/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
3095+++ linux-2.6.32.22/arch/s390/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400 3095+++ linux-2.6.32.23/arch/s390/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
3096@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 3096@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
3097 */ 3097 */
3098 if (mmap_is_legacy()) { 3098 if (mmap_is_legacy()) {
@@ -3139,9 +3139,9 @@ diff -urNp linux-2.6.32.22/arch/s390/mm/mmap.c linux-2.6.32.22/arch/s390/mm/mmap
3139 mm->get_unmapped_area = s390_get_unmapped_area_topdown; 3139 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
3140 mm->unmap_area = arch_unmap_area_topdown; 3140 mm->unmap_area = arch_unmap_area_topdown;
3141 } 3141 }
3142diff -urNp linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 3142diff -urNp linux-2.6.32.23/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.23/arch/sh/boards/mach-hp6xx/pm.c
3143--- linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400 3143--- linux-2.6.32.23/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
3144+++ linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 2010-09-04 15:54:51.000000000 -0400 3144+++ linux-2.6.32.23/arch/sh/boards/mach-hp6xx/pm.c 2010-09-04 15:54:51.000000000 -0400
3145@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 3145@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3146 return 0; 3146 return 0;
3147 } 3147 }
@@ -3151,9 +3151,9 @@ diff -urNp linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.22/arch/s
3151 .enter = hp6x0_pm_enter, 3151 .enter = hp6x0_pm_enter,
3152 .valid = suspend_valid_only_mem, 3152 .valid = suspend_valid_only_mem,
3153 }; 3153 };
3154diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 3154diff -urNp linux-2.6.32.23/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.23/arch/sh/kernel/cpu/sh4/sq.c
3155--- linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400 3155--- linux-2.6.32.23/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
3156+++ linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 2010-09-04 15:54:51.000000000 -0400 3156+++ linux-2.6.32.23/arch/sh/kernel/cpu/sh4/sq.c 2010-09-04 15:54:51.000000000 -0400
3157@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ 3157@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
3158 NULL, 3158 NULL,
3159 }; 3159 };
@@ -3163,9 +3163,9 @@ diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.22/arch/sh/k
3163 .show = sq_sysfs_show, 3163 .show = sq_sysfs_show,
3164 .store = sq_sysfs_store, 3164 .store = sq_sysfs_store,
3165 }; 3165 };
3166diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 3166diff -urNp linux-2.6.32.23/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.23/arch/sh/kernel/cpu/shmobile/pm.c
3167--- linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400 3167--- linux-2.6.32.23/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
3168+++ linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-04 15:54:51.000000000 -0400 3168+++ linux-2.6.32.23/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-04 15:54:51.000000000 -0400
3169@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s 3169@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
3170 return 0; 3170 return 0;
3171 } 3171 }
@@ -3175,9 +3175,9 @@ diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.22/arch
3175 .enter = sh_pm_enter, 3175 .enter = sh_pm_enter,
3176 .valid = suspend_valid_only_mem, 3176 .valid = suspend_valid_only_mem,
3177 }; 3177 };
3178diff -urNp linux-2.6.32.22/arch/sh/kernel/kgdb.c linux-2.6.32.22/arch/sh/kernel/kgdb.c 3178diff -urNp linux-2.6.32.23/arch/sh/kernel/kgdb.c linux-2.6.32.23/arch/sh/kernel/kgdb.c
3179--- linux-2.6.32.22/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 3179--- linux-2.6.32.23/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
3180+++ linux-2.6.32.22/arch/sh/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 3180+++ linux-2.6.32.23/arch/sh/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
3181@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) 3181@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
3182 { 3182 {
3183 } 3183 }
@@ -3187,9 +3187,9 @@ diff -urNp linux-2.6.32.22/arch/sh/kernel/kgdb.c linux-2.6.32.22/arch/sh/kernel/
3187 /* Breakpoint instruction: trapa #0x3c */ 3187 /* Breakpoint instruction: trapa #0x3c */
3188 #ifdef CONFIG_CPU_LITTLE_ENDIAN 3188 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3189 .gdb_bpt_instr = { 0x3c, 0xc3 }, 3189 .gdb_bpt_instr = { 0x3c, 0xc3 },
3190diff -urNp linux-2.6.32.22/arch/sh/mm/mmap.c linux-2.6.32.22/arch/sh/mm/mmap.c 3190diff -urNp linux-2.6.32.23/arch/sh/mm/mmap.c linux-2.6.32.23/arch/sh/mm/mmap.c
3191--- linux-2.6.32.22/arch/sh/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 3191--- linux-2.6.32.23/arch/sh/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
3192+++ linux-2.6.32.22/arch/sh/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400 3192+++ linux-2.6.32.23/arch/sh/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
3193@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str 3193@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
3194 addr = PAGE_ALIGN(addr); 3194 addr = PAGE_ALIGN(addr);
3195 3195
@@ -3237,9 +3237,9 @@ diff -urNp linux-2.6.32.22/arch/sh/mm/mmap.c linux-2.6.32.22/arch/sh/mm/mmap.c
3237 /* remember the address as a hint for next time */ 3237 /* remember the address as a hint for next time */
3238 return (mm->free_area_cache = addr); 3238 return (mm->free_area_cache = addr);
3239 } 3239 }
3240diff -urNp linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 3240diff -urNp linux-2.6.32.23/arch/sparc/include/asm/atomic_64.h linux-2.6.32.23/arch/sparc/include/asm/atomic_64.h
3241--- linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400 3241--- linux-2.6.32.23/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400
3242+++ linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 2010-09-15 02:34:10.000000000 -0400 3242+++ linux-2.6.32.23/arch/sparc/include/asm/atomic_64.h 2010-09-15 02:34:10.000000000 -0400
3243@@ -14,18 +14,40 @@ 3243@@ -14,18 +14,40 @@
3244 #define ATOMIC64_INIT(i) { (i) } 3244 #define ATOMIC64_INIT(i) { (i) }
3245 3245
@@ -3390,9 +3390,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h linux-2.6.32.22/ar
3390 } 3390 }
3391 3391
3392 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3392 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3393diff -urNp linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 3393diff -urNp linux-2.6.32.23/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.23/arch/sparc/include/asm/dma-mapping.h
3394--- linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 3394--- linux-2.6.32.23/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
3395+++ linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400 3395+++ linux-2.6.32.23/arch/sparc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
3396@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d 3396@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
3397 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3397 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3398 #define dma_is_consistent(d, h) (1) 3398 #define dma_is_consistent(d, h) (1)
@@ -3424,9 +3424,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.22/
3424 3424
3425 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 3425 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3426 ops->free_coherent(dev, size, cpu_addr, dma_handle); 3426 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3427diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_32.h linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 3427diff -urNp linux-2.6.32.23/arch/sparc/include/asm/elf_32.h linux-2.6.32.23/arch/sparc/include/asm/elf_32.h
3428--- linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400 3428--- linux-2.6.32.23/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
3429+++ linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 2010-09-04 15:54:51.000000000 -0400 3429+++ linux-2.6.32.23/arch/sparc/include/asm/elf_32.h 2010-09-04 15:54:51.000000000 -0400
3430@@ -116,6 +116,13 @@ typedef struct { 3430@@ -116,6 +116,13 @@ typedef struct {
3431 3431
3432 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 3432 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3441,9 +3441,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_32.h linux-2.6.32.22/arch/
3441 /* This yields a mask that user programs can use to figure out what 3441 /* This yields a mask that user programs can use to figure out what
3442 instruction set this cpu supports. This can NOT be done in userspace 3442 instruction set this cpu supports. This can NOT be done in userspace
3443 on Sparc. */ 3443 on Sparc. */
3444diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_64.h linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 3444diff -urNp linux-2.6.32.23/arch/sparc/include/asm/elf_64.h linux-2.6.32.23/arch/sparc/include/asm/elf_64.h
3445--- linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400 3445--- linux-2.6.32.23/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
3446+++ linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 2010-09-04 15:54:51.000000000 -0400 3446+++ linux-2.6.32.23/arch/sparc/include/asm/elf_64.h 2010-09-04 15:54:51.000000000 -0400
3447@@ -163,6 +163,12 @@ typedef struct { 3447@@ -163,6 +163,12 @@ typedef struct {
3448 #define ELF_ET_DYN_BASE 0x0000010000000000UL 3448 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3449 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 3449 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3457,9 +3457,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_64.h linux-2.6.32.22/arch/
3457 3457
3458 /* This yields a mask that user programs can use to figure out what 3458 /* This yields a mask that user programs can use to figure out what
3459 instruction set this cpu supports. */ 3459 instruction set this cpu supports. */
3460diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 3460diff -urNp linux-2.6.32.23/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.23/arch/sparc/include/asm/pgtable_32.h
3461--- linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 3461--- linux-2.6.32.23/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
3462+++ linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400 3462+++ linux-2.6.32.23/arch/sparc/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
3463@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 3463@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3464 BTFIXUPDEF_INT(page_none) 3464 BTFIXUPDEF_INT(page_none)
3465 BTFIXUPDEF_INT(page_copy) 3465 BTFIXUPDEF_INT(page_copy)
@@ -3491,9 +3491,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.22/a
3491 extern unsigned long page_kernel; 3491 extern unsigned long page_kernel;
3492 3492
3493 #ifdef MODULE 3493 #ifdef MODULE
3494diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 3494diff -urNp linux-2.6.32.23/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.23/arch/sparc/include/asm/pgtsrmmu.h
3495--- linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400 3495--- linux-2.6.32.23/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
3496+++ linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 2010-09-04 15:54:51.000000000 -0400 3496+++ linux-2.6.32.23/arch/sparc/include/asm/pgtsrmmu.h 2010-09-04 15:54:51.000000000 -0400
3497@@ -115,6 +115,13 @@ 3497@@ -115,6 +115,13 @@
3498 SRMMU_EXEC | SRMMU_REF) 3498 SRMMU_EXEC | SRMMU_REF)
3499 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 3499 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3508,9 +3508,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.22/arc
3508 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 3508 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
3509 SRMMU_DIRTY | SRMMU_REF) 3509 SRMMU_DIRTY | SRMMU_REF)
3510 3510
3511diff -urNp linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 3511diff -urNp linux-2.6.32.23/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.23/arch/sparc/include/asm/spinlock_64.h
3512--- linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400 3512--- linux-2.6.32.23/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
3513+++ linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 2010-09-04 15:54:51.000000000 -0400 3513+++ linux-2.6.32.23/arch/sparc/include/asm/spinlock_64.h 2010-09-04 15:54:51.000000000 -0400
3514@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw 3514@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
3515 __asm__ __volatile__ ( 3515 __asm__ __volatile__ (
3516 "1: ldsw [%2], %0\n" 3516 "1: ldsw [%2], %0\n"
@@ -3562,9 +3562,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.22/
3562 " cas [%2], %0, %1\n" 3562 " cas [%2], %0, %1\n"
3563 " cmp %0, %1\n" 3563 " cmp %0, %1\n"
3564 " bne,pn %%xcc, 1b\n" 3564 " bne,pn %%xcc, 1b\n"
3565diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 3565diff -urNp linux-2.6.32.23/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.23/arch/sparc/include/asm/uaccess_32.h
3566--- linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 3566--- linux-2.6.32.23/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
3567+++ linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400 3567+++ linux-2.6.32.23/arch/sparc/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
3568@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 3568@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3569 3569
3570 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3570 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3616,9 +3616,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.22/a
3616 return __copy_user((__force void __user *) to, from, n); 3616 return __copy_user((__force void __user *) to, from, n);
3617 } 3617 }
3618 3618
3619diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 3619diff -urNp linux-2.6.32.23/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.23/arch/sparc/include/asm/uaccess_64.h
3620--- linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 3620--- linux-2.6.32.23/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
3621+++ linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400 3621+++ linux-2.6.32.23/arch/sparc/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
3622@@ -9,6 +9,7 @@ 3622@@ -9,6 +9,7 @@
3623 #include <linux/compiler.h> 3623 #include <linux/compiler.h>
3624 #include <linux/string.h> 3624 #include <linux/string.h>
@@ -3661,9 +3661,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.22/a
3661 if (unlikely(ret)) 3661 if (unlikely(ret))
3662 ret = copy_to_user_fixup(to, from, size); 3662 ret = copy_to_user_fixup(to, from, size);
3663 return ret; 3663 return ret;
3664diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess.h linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 3664diff -urNp linux-2.6.32.23/arch/sparc/include/asm/uaccess.h linux-2.6.32.23/arch/sparc/include/asm/uaccess.h
3665--- linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 3665--- linux-2.6.32.23/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
3666+++ linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400 3666+++ linux-2.6.32.23/arch/sparc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
3667@@ -1,5 +1,13 @@ 3667@@ -1,5 +1,13 @@
3668 #ifndef ___ASM_SPARC_UACCESS_H 3668 #ifndef ___ASM_SPARC_UACCESS_H
3669 #define ___ASM_SPARC_UACCESS_H 3669 #define ___ASM_SPARC_UACCESS_H
@@ -3678,9 +3678,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess.h linux-2.6.32.22/arch
3678 #if defined(__sparc__) && defined(__arch64__) 3678 #if defined(__sparc__) && defined(__arch64__)
3679 #include <asm/uaccess_64.h> 3679 #include <asm/uaccess_64.h>
3680 #else 3680 #else
3681diff -urNp linux-2.6.32.22/arch/sparc/kernel/iommu.c linux-2.6.32.22/arch/sparc/kernel/iommu.c 3681diff -urNp linux-2.6.32.23/arch/sparc/kernel/iommu.c linux-2.6.32.23/arch/sparc/kernel/iommu.c
3682--- linux-2.6.32.22/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400 3682--- linux-2.6.32.23/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
3683+++ linux-2.6.32.22/arch/sparc/kernel/iommu.c 2010-09-04 15:54:51.000000000 -0400 3683+++ linux-2.6.32.23/arch/sparc/kernel/iommu.c 2010-09-04 15:54:51.000000000 -0400
3684@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3684@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3685 spin_unlock_irqrestore(&iommu->lock, flags); 3685 spin_unlock_irqrestore(&iommu->lock, flags);
3686 } 3686 }
@@ -3699,9 +3699,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/iommu.c linux-2.6.32.22/arch/sparc/
3699 EXPORT_SYMBOL(dma_ops); 3699 EXPORT_SYMBOL(dma_ops);
3700 3700
3701 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3701 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3702diff -urNp linux-2.6.32.22/arch/sparc/kernel/ioport.c linux-2.6.32.22/arch/sparc/kernel/ioport.c 3702diff -urNp linux-2.6.32.23/arch/sparc/kernel/ioport.c linux-2.6.32.23/arch/sparc/kernel/ioport.c
3703--- linux-2.6.32.22/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 3703--- linux-2.6.32.23/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
3704+++ linux-2.6.32.22/arch/sparc/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400 3704+++ linux-2.6.32.23/arch/sparc/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
3705@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru 3705@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
3706 BUG(); 3706 BUG();
3707 } 3707 }
@@ -3729,9 +3729,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/ioport.c linux-2.6.32.22/arch/sparc
3729 .alloc_coherent = pci32_alloc_coherent, 3729 .alloc_coherent = pci32_alloc_coherent,
3730 .free_coherent = pci32_free_coherent, 3730 .free_coherent = pci32_free_coherent,
3731 .map_page = pci32_map_page, 3731 .map_page = pci32_map_page,
3732diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 3732diff -urNp linux-2.6.32.23/arch/sparc/kernel/kgdb_32.c linux-2.6.32.23/arch/sparc/kernel/kgdb_32.c
3733--- linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400 3733--- linux-2.6.32.23/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
3734+++ linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 2010-09-04 15:54:51.000000000 -0400 3734+++ linux-2.6.32.23/arch/sparc/kernel/kgdb_32.c 2010-09-04 15:54:51.000000000 -0400
3735@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) 3735@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
3736 { 3736 {
3737 } 3737 }
@@ -3741,9 +3741,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c linux-2.6.32.22/arch/spar
3741 /* Breakpoint instruction: ta 0x7d */ 3741 /* Breakpoint instruction: ta 0x7d */
3742 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 3742 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3743 }; 3743 };
3744diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 3744diff -urNp linux-2.6.32.23/arch/sparc/kernel/kgdb_64.c linux-2.6.32.23/arch/sparc/kernel/kgdb_64.c
3745--- linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400 3745--- linux-2.6.32.23/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
3746+++ linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 2010-09-04 15:54:51.000000000 -0400 3746+++ linux-2.6.32.23/arch/sparc/kernel/kgdb_64.c 2010-09-04 15:54:51.000000000 -0400
3747@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) 3747@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
3748 { 3748 {
3749 } 3749 }
@@ -3753,9 +3753,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c linux-2.6.32.22/arch/spar
3753 /* Breakpoint instruction: ta 0x72 */ 3753 /* Breakpoint instruction: ta 0x72 */
3754 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 3754 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3755 }; 3755 };
3756diff -urNp linux-2.6.32.22/arch/sparc/kernel/Makefile linux-2.6.32.22/arch/sparc/kernel/Makefile 3756diff -urNp linux-2.6.32.23/arch/sparc/kernel/Makefile linux-2.6.32.23/arch/sparc/kernel/Makefile
3757--- linux-2.6.32.22/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400 3757--- linux-2.6.32.23/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
3758+++ linux-2.6.32.22/arch/sparc/kernel/Makefile 2010-09-04 15:54:51.000000000 -0400 3758+++ linux-2.6.32.23/arch/sparc/kernel/Makefile 2010-09-04 15:54:51.000000000 -0400
3759@@ -3,7 +3,7 @@ 3759@@ -3,7 +3,7 @@
3760 # 3760 #
3761 3761
@@ -3765,9 +3765,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/Makefile linux-2.6.32.22/arch/sparc
3765 3765
3766 extra-y := head_$(BITS).o 3766 extra-y := head_$(BITS).o
3767 extra-y += init_task.o 3767 extra-y += init_task.o
3768diff -urNp linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 3768diff -urNp linux-2.6.32.23/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.23/arch/sparc/kernel/pci_sun4v.c
3769--- linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400 3769--- linux-2.6.32.23/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
3770+++ linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 2010-09-04 15:54:51.000000000 -0400 3770+++ linux-2.6.32.23/arch/sparc/kernel/pci_sun4v.c 2010-09-04 15:54:51.000000000 -0400
3771@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3771@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3772 spin_unlock_irqrestore(&iommu->lock, flags); 3772 spin_unlock_irqrestore(&iommu->lock, flags);
3773 } 3773 }
@@ -3777,9 +3777,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.22/arch/sp
3777 .alloc_coherent = dma_4v_alloc_coherent, 3777 .alloc_coherent = dma_4v_alloc_coherent,
3778 .free_coherent = dma_4v_free_coherent, 3778 .free_coherent = dma_4v_free_coherent,
3779 .map_page = dma_4v_map_page, 3779 .map_page = dma_4v_map_page,
3780diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 3780diff -urNp linux-2.6.32.23/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.23/arch/sparc/kernel/sys_sparc_32.c
3781--- linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400 3781--- linux-2.6.32.23/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
3782+++ linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 18:34:04.000000000 -0400 3782+++ linux-2.6.32.23/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 18:34:04.000000000 -0400
3783@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3783@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3784 if (ARCH_SUN4C && len > 0x20000000) 3784 if (ARCH_SUN4C && len > 0x20000000)
3785 return -ENOMEM; 3785 return -ENOMEM;
@@ -3798,9 +3798,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.22/arch
3798 return addr; 3798 return addr;
3799 addr = vmm->vm_end; 3799 addr = vmm->vm_end;
3800 if (flags & MAP_SHARED) 3800 if (flags & MAP_SHARED)
3801diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 3801diff -urNp linux-2.6.32.23/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.23/arch/sparc/kernel/sys_sparc_64.c
3802--- linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400 3802--- linux-2.6.32.23/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
3803+++ linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 18:34:04.000000000 -0400 3803+++ linux-2.6.32.23/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 18:34:04.000000000 -0400
3804@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 3804@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
3805 /* We do not accept a shared mapping if it would violate 3805 /* We do not accept a shared mapping if it would violate
3806 * cache aliasing constraints. 3806 * cache aliasing constraints.
@@ -3921,9 +3921,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.22/arch
3921 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 3921 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
3922 mm->unmap_area = arch_unmap_area_topdown; 3922 mm->unmap_area = arch_unmap_area_topdown;
3923 } 3923 }
3924diff -urNp linux-2.6.32.22/arch/sparc/kernel/traps_64.c linux-2.6.32.22/arch/sparc/kernel/traps_64.c 3924diff -urNp linux-2.6.32.23/arch/sparc/kernel/traps_64.c linux-2.6.32.23/arch/sparc/kernel/traps_64.c
3925--- linux-2.6.32.22/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400 3925--- linux-2.6.32.23/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
3926+++ linux-2.6.32.22/arch/sparc/kernel/traps_64.c 2010-09-04 15:54:51.000000000 -0400 3926+++ linux-2.6.32.23/arch/sparc/kernel/traps_64.c 2010-09-04 15:54:51.000000000 -0400
3927@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long 3927@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
3928 3928
3929 lvl -= 0x100; 3929 lvl -= 0x100;
@@ -3955,9 +3955,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/kernel/traps_64.c linux-2.6.32.22/arch/spa
3955 dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); 3955 dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
3956 3956
3957 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 3957 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
3958diff -urNp linux-2.6.32.22/arch/sparc/lib/atomic_64.S linux-2.6.32.22/arch/sparc/lib/atomic_64.S 3958diff -urNp linux-2.6.32.23/arch/sparc/lib/atomic_64.S linux-2.6.32.23/arch/sparc/lib/atomic_64.S
3959--- linux-2.6.32.22/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400 3959--- linux-2.6.32.23/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
3960+++ linux-2.6.32.22/arch/sparc/lib/atomic_64.S 2010-09-04 15:54:51.000000000 -0400 3960+++ linux-2.6.32.23/arch/sparc/lib/atomic_64.S 2010-09-04 15:54:51.000000000 -0400
3961@@ -18,7 +18,12 @@ 3961@@ -18,7 +18,12 @@
3962 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 3962 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
3963 BACKOFF_SETUP(%o2) 3963 BACKOFF_SETUP(%o2)
@@ -4192,9 +4192,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/lib/atomic_64.S linux-2.6.32.22/arch/sparc
4192 casx [%o1], %g1, %g7 4192 casx [%o1], %g1, %g7
4193 cmp %g1, %g7 4193 cmp %g1, %g7
4194 bne,pn %xcc, 2f 4194 bne,pn %xcc, 2f
4195diff -urNp linux-2.6.32.22/arch/sparc/lib/ksyms.c linux-2.6.32.22/arch/sparc/lib/ksyms.c 4195diff -urNp linux-2.6.32.23/arch/sparc/lib/ksyms.c linux-2.6.32.23/arch/sparc/lib/ksyms.c
4196--- linux-2.6.32.22/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400 4196--- linux-2.6.32.23/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
4197+++ linux-2.6.32.22/arch/sparc/lib/ksyms.c 2010-09-17 17:45:39.000000000 -0400 4197+++ linux-2.6.32.23/arch/sparc/lib/ksyms.c 2010-09-17 17:45:39.000000000 -0400
4198@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write); 4198@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write);
4199 4199
4200 /* Atomic counter implementation. */ 4200 /* Atomic counter implementation. */
@@ -4213,9 +4213,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/lib/ksyms.c linux-2.6.32.22/arch/sparc/lib
4213 EXPORT_SYMBOL(atomic64_sub_ret); 4213 EXPORT_SYMBOL(atomic64_sub_ret);
4214 4214
4215 /* Atomic bit operations. */ 4215 /* Atomic bit operations. */
4216diff -urNp linux-2.6.32.22/arch/sparc/lib/rwsem_64.S linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 4216diff -urNp linux-2.6.32.23/arch/sparc/lib/rwsem_64.S linux-2.6.32.23/arch/sparc/lib/rwsem_64.S
4217--- linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400 4217--- linux-2.6.32.23/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
4218+++ linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 2010-09-04 15:54:51.000000000 -0400 4218+++ linux-2.6.32.23/arch/sparc/lib/rwsem_64.S 2010-09-04 15:54:51.000000000 -0400
4219@@ -11,7 +11,12 @@ 4219@@ -11,7 +11,12 @@
4220 .globl __down_read 4220 .globl __down_read
4221 __down_read: 4221 __down_read:
@@ -4314,9 +4314,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/lib/rwsem_64.S linux-2.6.32.22/arch/sparc/
4314 cas [%o0], %g3, %g7 4314 cas [%o0], %g3, %g7
4315 cmp %g3, %g7 4315 cmp %g3, %g7
4316 bne,pn %icc, 1b 4316 bne,pn %icc, 1b
4317diff -urNp linux-2.6.32.22/arch/sparc/Makefile linux-2.6.32.22/arch/sparc/Makefile 4317diff -urNp linux-2.6.32.23/arch/sparc/Makefile linux-2.6.32.23/arch/sparc/Makefile
4318--- linux-2.6.32.22/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400 4318--- linux-2.6.32.23/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
4319+++ linux-2.6.32.22/arch/sparc/Makefile 2010-09-04 15:54:51.000000000 -0400 4319+++ linux-2.6.32.23/arch/sparc/Makefile 2010-09-04 15:54:51.000000000 -0400
4320@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 4320@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
4321 # Export what is needed by arch/sparc/boot/Makefile 4321 # Export what is needed by arch/sparc/boot/Makefile
4322 export VMLINUX_INIT VMLINUX_MAIN 4322 export VMLINUX_INIT VMLINUX_MAIN
@@ -4326,9 +4326,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/Makefile linux-2.6.32.22/arch/sparc/Makefi
4326 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 4326 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
4327 VMLINUX_MAIN += $(drivers-y) $(net-y) 4327 VMLINUX_MAIN += $(drivers-y) $(net-y)
4328 4328
4329diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_32.c linux-2.6.32.22/arch/sparc/mm/fault_32.c 4329diff -urNp linux-2.6.32.23/arch/sparc/mm/fault_32.c linux-2.6.32.23/arch/sparc/mm/fault_32.c
4330--- linux-2.6.32.22/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400 4330--- linux-2.6.32.23/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
4331+++ linux-2.6.32.22/arch/sparc/mm/fault_32.c 2010-09-04 15:54:51.000000000 -0400 4331+++ linux-2.6.32.23/arch/sparc/mm/fault_32.c 2010-09-04 15:54:51.000000000 -0400
4332@@ -21,6 +21,9 @@ 4332@@ -21,6 +21,9 @@
4333 #include <linux/interrupt.h> 4333 #include <linux/interrupt.h>
4334 #include <linux/module.h> 4334 #include <linux/module.h>
@@ -4632,9 +4632,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_32.c linux-2.6.32.22/arch/sparc/m
4632 /* Allow reads even for write-only mappings */ 4632 /* Allow reads even for write-only mappings */
4633 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 4633 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
4634 goto bad_area; 4634 goto bad_area;
4635diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_64.c linux-2.6.32.22/arch/sparc/mm/fault_64.c 4635diff -urNp linux-2.6.32.23/arch/sparc/mm/fault_64.c linux-2.6.32.23/arch/sparc/mm/fault_64.c
4636--- linux-2.6.32.22/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400 4636--- linux-2.6.32.23/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
4637+++ linux-2.6.32.22/arch/sparc/mm/fault_64.c 2010-09-04 15:54:51.000000000 -0400 4637+++ linux-2.6.32.23/arch/sparc/mm/fault_64.c 2010-09-04 15:54:51.000000000 -0400
4638@@ -20,6 +20,9 @@ 4638@@ -20,6 +20,9 @@
4639 #include <linux/kprobes.h> 4639 #include <linux/kprobes.h>
4640 #include <linux/kdebug.h> 4640 #include <linux/kdebug.h>
@@ -5132,9 +5132,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_64.c linux-2.6.32.22/arch/sparc/m
5132 /* Pure DTLB misses do not tell us whether the fault causing 5132 /* Pure DTLB misses do not tell us whether the fault causing
5133 * load/store/atomic was a write or not, it only says that there 5133 * load/store/atomic was a write or not, it only says that there
5134 * was no match. So in such a case we (carefully) read the 5134 * was no match. So in such a case we (carefully) read the
5135diff -urNp linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 5135diff -urNp linux-2.6.32.23/arch/sparc/mm/hugetlbpage.c linux-2.6.32.23/arch/sparc/mm/hugetlbpage.c
5136--- linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 5136--- linux-2.6.32.23/arch/sparc/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
5137+++ linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400 5137+++ linux-2.6.32.23/arch/sparc/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
5138@@ -69,7 +69,7 @@ full_search: 5138@@ -69,7 +69,7 @@ full_search:
5139 } 5139 }
5140 return -ENOMEM; 5140 return -ENOMEM;
@@ -5172,9 +5172,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c linux-2.6.32.22/arch/spar
5172 return addr; 5172 return addr;
5173 } 5173 }
5174 if (mm->get_unmapped_area == arch_get_unmapped_area) 5174 if (mm->get_unmapped_area == arch_get_unmapped_area)
5175diff -urNp linux-2.6.32.22/arch/sparc/mm/init_32.c linux-2.6.32.22/arch/sparc/mm/init_32.c 5175diff -urNp linux-2.6.32.23/arch/sparc/mm/init_32.c linux-2.6.32.23/arch/sparc/mm/init_32.c
5176--- linux-2.6.32.22/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 5176--- linux-2.6.32.23/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
5177+++ linux-2.6.32.22/arch/sparc/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400 5177+++ linux-2.6.32.23/arch/sparc/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
5178@@ -317,6 +317,9 @@ extern void device_scan(void); 5178@@ -317,6 +317,9 @@ extern void device_scan(void);
5179 pgprot_t PAGE_SHARED __read_mostly; 5179 pgprot_t PAGE_SHARED __read_mostly;
5180 EXPORT_SYMBOL(PAGE_SHARED); 5180 EXPORT_SYMBOL(PAGE_SHARED);
@@ -5209,9 +5209,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/mm/init_32.c linux-2.6.32.22/arch/sparc/mm
5209 protection_map[12] = PAGE_READONLY; 5209 protection_map[12] = PAGE_READONLY;
5210 protection_map[13] = PAGE_READONLY; 5210 protection_map[13] = PAGE_READONLY;
5211 protection_map[14] = PAGE_SHARED; 5211 protection_map[14] = PAGE_SHARED;
5212diff -urNp linux-2.6.32.22/arch/sparc/mm/Makefile linux-2.6.32.22/arch/sparc/mm/Makefile 5212diff -urNp linux-2.6.32.23/arch/sparc/mm/Makefile linux-2.6.32.23/arch/sparc/mm/Makefile
5213--- linux-2.6.32.22/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400 5213--- linux-2.6.32.23/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
5214+++ linux-2.6.32.22/arch/sparc/mm/Makefile 2010-09-04 15:54:51.000000000 -0400 5214+++ linux-2.6.32.23/arch/sparc/mm/Makefile 2010-09-04 15:54:51.000000000 -0400
5215@@ -2,7 +2,7 @@ 5215@@ -2,7 +2,7 @@
5216 # 5216 #
5217 5217
@@ -5221,9 +5221,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/mm/Makefile linux-2.6.32.22/arch/sparc/mm/
5221 5221
5222 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 5222 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
5223 obj-y += fault_$(BITS).o 5223 obj-y += fault_$(BITS).o
5224diff -urNp linux-2.6.32.22/arch/sparc/mm/srmmu.c linux-2.6.32.22/arch/sparc/mm/srmmu.c 5224diff -urNp linux-2.6.32.23/arch/sparc/mm/srmmu.c linux-2.6.32.23/arch/sparc/mm/srmmu.c
5225--- linux-2.6.32.22/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400 5225--- linux-2.6.32.23/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
5226+++ linux-2.6.32.22/arch/sparc/mm/srmmu.c 2010-09-04 15:54:51.000000000 -0400 5226+++ linux-2.6.32.23/arch/sparc/mm/srmmu.c 2010-09-04 15:54:51.000000000 -0400
5227@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 5227@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
5228 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 5228 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
5229 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 5229 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5238,9 +5238,9 @@ diff -urNp linux-2.6.32.22/arch/sparc/mm/srmmu.c linux-2.6.32.22/arch/sparc/mm/s
5238 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 5238 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
5239 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 5239 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
5240 5240
5241diff -urNp linux-2.6.32.22/arch/um/include/asm/kmap_types.h linux-2.6.32.22/arch/um/include/asm/kmap_types.h 5241diff -urNp linux-2.6.32.23/arch/um/include/asm/kmap_types.h linux-2.6.32.23/arch/um/include/asm/kmap_types.h
5242--- linux-2.6.32.22/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 5242--- linux-2.6.32.23/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
5243+++ linux-2.6.32.22/arch/um/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400 5243+++ linux-2.6.32.23/arch/um/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
5244@@ -23,6 +23,7 @@ enum km_type { 5244@@ -23,6 +23,7 @@ enum km_type {
5245 KM_IRQ1, 5245 KM_IRQ1,
5246 KM_SOFTIRQ0, 5246 KM_SOFTIRQ0,
@@ -5249,9 +5249,9 @@ diff -urNp linux-2.6.32.22/arch/um/include/asm/kmap_types.h linux-2.6.32.22/arch
5249 KM_TYPE_NR 5249 KM_TYPE_NR
5250 }; 5250 };
5251 5251
5252diff -urNp linux-2.6.32.22/arch/um/include/asm/page.h linux-2.6.32.22/arch/um/include/asm/page.h 5252diff -urNp linux-2.6.32.23/arch/um/include/asm/page.h linux-2.6.32.23/arch/um/include/asm/page.h
5253--- linux-2.6.32.22/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 5253--- linux-2.6.32.23/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
5254+++ linux-2.6.32.22/arch/um/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400 5254+++ linux-2.6.32.23/arch/um/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
5255@@ -14,6 +14,9 @@ 5255@@ -14,6 +14,9 @@
5256 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 5256 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
5257 #define PAGE_MASK (~(PAGE_SIZE-1)) 5257 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5262,9 +5262,9 @@ diff -urNp linux-2.6.32.22/arch/um/include/asm/page.h linux-2.6.32.22/arch/um/in
5262 #ifndef __ASSEMBLY__ 5262 #ifndef __ASSEMBLY__
5263 5263
5264 struct page; 5264 struct page;
5265diff -urNp linux-2.6.32.22/arch/um/sys-i386/syscalls.c linux-2.6.32.22/arch/um/sys-i386/syscalls.c 5265diff -urNp linux-2.6.32.23/arch/um/sys-i386/syscalls.c linux-2.6.32.23/arch/um/sys-i386/syscalls.c
5266--- linux-2.6.32.22/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400 5266--- linux-2.6.32.23/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
5267+++ linux-2.6.32.22/arch/um/sys-i386/syscalls.c 2010-09-04 15:54:51.000000000 -0400 5267+++ linux-2.6.32.23/arch/um/sys-i386/syscalls.c 2010-09-04 15:54:51.000000000 -0400
5268@@ -11,6 +11,21 @@ 5268@@ -11,6 +11,21 @@
5269 #include "asm/uaccess.h" 5269 #include "asm/uaccess.h"
5270 #include "asm/unistd.h" 5270 #include "asm/unistd.h"
@@ -5287,9 +5287,9 @@ diff -urNp linux-2.6.32.22/arch/um/sys-i386/syscalls.c linux-2.6.32.22/arch/um/s
5287 /* 5287 /*
5288 * Perform the select(nd, in, out, ex, tv) and mmap() system 5288 * Perform the select(nd, in, out, ex, tv) and mmap() system
5289 * calls. Linux/i386 didn't use to be able to handle more than 5289 * calls. Linux/i386 didn't use to be able to handle more than
5290diff -urNp linux-2.6.32.22/arch/x86/boot/bitops.h linux-2.6.32.22/arch/x86/boot/bitops.h 5290diff -urNp linux-2.6.32.23/arch/x86/boot/bitops.h linux-2.6.32.23/arch/x86/boot/bitops.h
5291--- linux-2.6.32.22/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400 5291--- linux-2.6.32.23/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
5292+++ linux-2.6.32.22/arch/x86/boot/bitops.h 2010-09-04 15:54:51.000000000 -0400 5292+++ linux-2.6.32.23/arch/x86/boot/bitops.h 2010-09-04 15:54:51.000000000 -0400
5293@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 5293@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
5294 u8 v; 5294 u8 v;
5295 const u32 *p = (const u32 *)addr; 5295 const u32 *p = (const u32 *)addr;
@@ -5308,9 +5308,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/bitops.h linux-2.6.32.22/arch/x86/boot/
5308 } 5308 }
5309 5309
5310 #endif /* BOOT_BITOPS_H */ 5310 #endif /* BOOT_BITOPS_H */
5311diff -urNp linux-2.6.32.22/arch/x86/boot/boot.h linux-2.6.32.22/arch/x86/boot/boot.h 5311diff -urNp linux-2.6.32.23/arch/x86/boot/boot.h linux-2.6.32.23/arch/x86/boot/boot.h
5312--- linux-2.6.32.22/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400 5312--- linux-2.6.32.23/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
5313+++ linux-2.6.32.22/arch/x86/boot/boot.h 2010-09-04 15:54:51.000000000 -0400 5313+++ linux-2.6.32.23/arch/x86/boot/boot.h 2010-09-04 15:54:51.000000000 -0400
5314@@ -82,7 +82,7 @@ static inline void io_delay(void) 5314@@ -82,7 +82,7 @@ static inline void io_delay(void)
5315 static inline u16 ds(void) 5315 static inline u16 ds(void)
5316 { 5316 {
@@ -5329,9 +5329,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/boot.h linux-2.6.32.22/arch/x86/boot/bo
5329 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 5329 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
5330 return diff; 5330 return diff;
5331 } 5331 }
5332diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_32.S linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 5332diff -urNp linux-2.6.32.23/arch/x86/boot/compressed/head_32.S linux-2.6.32.23/arch/x86/boot/compressed/head_32.S
5333--- linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400 5333--- linux-2.6.32.23/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
5334+++ linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 2010-09-04 15:54:51.000000000 -0400 5334+++ linux-2.6.32.23/arch/x86/boot/compressed/head_32.S 2010-09-04 15:54:51.000000000 -0400
5335@@ -76,7 +76,7 @@ ENTRY(startup_32) 5335@@ -76,7 +76,7 @@ ENTRY(startup_32)
5336 notl %eax 5336 notl %eax
5337 andl %eax, %ebx 5337 andl %eax, %ebx
@@ -5360,9 +5360,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_32.S linux-2.6.32.22/ar
5360 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 5360 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
5361 jmp 1b 5361 jmp 1b
5362 2: 5362 2:
5363diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_64.S linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 5363diff -urNp linux-2.6.32.23/arch/x86/boot/compressed/head_64.S linux-2.6.32.23/arch/x86/boot/compressed/head_64.S
5364--- linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400 5364--- linux-2.6.32.23/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
5365+++ linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 2010-09-04 15:54:51.000000000 -0400 5365+++ linux-2.6.32.23/arch/x86/boot/compressed/head_64.S 2010-09-04 15:54:51.000000000 -0400
5366@@ -91,7 +91,7 @@ ENTRY(startup_32) 5366@@ -91,7 +91,7 @@ ENTRY(startup_32)
5367 notl %eax 5367 notl %eax
5368 andl %eax, %ebx 5368 andl %eax, %ebx
@@ -5381,9 +5381,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_64.S linux-2.6.32.22/ar
5381 #endif 5381 #endif
5382 5382
5383 /* Target address to relocate to for decompression */ 5383 /* Target address to relocate to for decompression */
5384diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/misc.c linux-2.6.32.22/arch/x86/boot/compressed/misc.c 5384diff -urNp linux-2.6.32.23/arch/x86/boot/compressed/misc.c linux-2.6.32.23/arch/x86/boot/compressed/misc.c
5385--- linux-2.6.32.22/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400 5385--- linux-2.6.32.23/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
5386+++ linux-2.6.32.22/arch/x86/boot/compressed/misc.c 2010-09-04 15:54:51.000000000 -0400 5386+++ linux-2.6.32.23/arch/x86/boot/compressed/misc.c 2010-09-04 15:54:51.000000000 -0400
5387@@ -288,7 +288,7 @@ static void parse_elf(void *output) 5387@@ -288,7 +288,7 @@ static void parse_elf(void *output)
5388 case PT_LOAD: 5388 case PT_LOAD:
5389 #ifdef CONFIG_RELOCATABLE 5389 #ifdef CONFIG_RELOCATABLE
@@ -5402,9 +5402,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/misc.c linux-2.6.32.22/arch/
5402 error("Wrong destination address"); 5402 error("Wrong destination address");
5403 #endif 5403 #endif
5404 5404
5405diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 5405diff -urNp linux-2.6.32.23/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.23/arch/x86/boot/compressed/mkpiggy.c
5406--- linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400 5406--- linux-2.6.32.23/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
5407+++ linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 2010-09-04 15:54:51.000000000 -0400 5407+++ linux-2.6.32.23/arch/x86/boot/compressed/mkpiggy.c 2010-09-04 15:54:51.000000000 -0400
5408@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 5408@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
5409 5409
5410 offs = (olen > ilen) ? olen - ilen : 0; 5410 offs = (olen > ilen) ? olen - ilen : 0;
@@ -5414,9 +5414,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.22/ar
5414 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ 5414 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
5415 5415
5416 printf(".section \".rodata.compressed\",\"a\",@progbits\n"); 5416 printf(".section \".rodata.compressed\",\"a\",@progbits\n");
5417diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/relocs.c linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 5417diff -urNp linux-2.6.32.23/arch/x86/boot/compressed/relocs.c linux-2.6.32.23/arch/x86/boot/compressed/relocs.c
5418--- linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400 5418--- linux-2.6.32.23/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
5419+++ linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 2010-09-04 15:54:51.000000000 -0400 5419+++ linux-2.6.32.23/arch/x86/boot/compressed/relocs.c 2010-09-04 15:54:51.000000000 -0400
5420@@ -10,8 +10,11 @@ 5420@@ -10,8 +10,11 @@
5421 #define USE_BSD 5421 #define USE_BSD
5422 #include <endian.h> 5422 #include <endian.h>
@@ -5617,9 +5617,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/relocs.c linux-2.6.32.22/arc
5617 read_shdrs(fp); 5617 read_shdrs(fp);
5618 read_strtabs(fp); 5618 read_strtabs(fp);
5619 read_symtabs(fp); 5619 read_symtabs(fp);
5620diff -urNp linux-2.6.32.22/arch/x86/boot/cpucheck.c linux-2.6.32.22/arch/x86/boot/cpucheck.c 5620diff -urNp linux-2.6.32.23/arch/x86/boot/cpucheck.c linux-2.6.32.23/arch/x86/boot/cpucheck.c
5621--- linux-2.6.32.22/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400 5621--- linux-2.6.32.23/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
5622+++ linux-2.6.32.22/arch/x86/boot/cpucheck.c 2010-09-04 15:54:51.000000000 -0400 5622+++ linux-2.6.32.23/arch/x86/boot/cpucheck.c 2010-09-04 15:54:51.000000000 -0400
5623@@ -74,7 +74,7 @@ static int has_fpu(void) 5623@@ -74,7 +74,7 @@ static int has_fpu(void)
5624 u16 fcw = -1, fsw = -1; 5624 u16 fcw = -1, fsw = -1;
5625 u32 cr0; 5625 u32 cr0;
@@ -5715,9 +5715,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/cpucheck.c linux-2.6.32.22/arch/x86/boo
5715 5715
5716 err = check_flags(); 5716 err = check_flags();
5717 } 5717 }
5718diff -urNp linux-2.6.32.22/arch/x86/boot/header.S linux-2.6.32.22/arch/x86/boot/header.S 5718diff -urNp linux-2.6.32.23/arch/x86/boot/header.S linux-2.6.32.23/arch/x86/boot/header.S
5719--- linux-2.6.32.22/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400 5719--- linux-2.6.32.23/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
5720+++ linux-2.6.32.22/arch/x86/boot/header.S 2010-09-04 15:54:51.000000000 -0400 5720+++ linux-2.6.32.23/arch/x86/boot/header.S 2010-09-04 15:54:51.000000000 -0400
5721@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5721@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5722 # single linked list of 5722 # single linked list of
5723 # struct setup_data 5723 # struct setup_data
@@ -5727,9 +5727,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/header.S linux-2.6.32.22/arch/x86/boot/
5727 5727
5728 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 5728 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
5729 #define VO_INIT_SIZE (VO__end - VO__text) 5729 #define VO_INIT_SIZE (VO__end - VO__text)
5730diff -urNp linux-2.6.32.22/arch/x86/boot/memory.c linux-2.6.32.22/arch/x86/boot/memory.c 5730diff -urNp linux-2.6.32.23/arch/x86/boot/memory.c linux-2.6.32.23/arch/x86/boot/memory.c
5731--- linux-2.6.32.22/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400 5731--- linux-2.6.32.23/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
5732+++ linux-2.6.32.22/arch/x86/boot/memory.c 2010-09-04 15:54:51.000000000 -0400 5732+++ linux-2.6.32.23/arch/x86/boot/memory.c 2010-09-04 15:54:51.000000000 -0400
5733@@ -19,7 +19,7 @@ 5733@@ -19,7 +19,7 @@
5734 5734
5735 static int detect_memory_e820(void) 5735 static int detect_memory_e820(void)
@@ -5739,9 +5739,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/memory.c linux-2.6.32.22/arch/x86/boot/
5739 struct biosregs ireg, oreg; 5739 struct biosregs ireg, oreg;
5740 struct e820entry *desc = boot_params.e820_map; 5740 struct e820entry *desc = boot_params.e820_map;
5741 static struct e820entry buf; /* static so it is zeroed */ 5741 static struct e820entry buf; /* static so it is zeroed */
5742diff -urNp linux-2.6.32.22/arch/x86/boot/video.c linux-2.6.32.22/arch/x86/boot/video.c 5742diff -urNp linux-2.6.32.23/arch/x86/boot/video.c linux-2.6.32.23/arch/x86/boot/video.c
5743--- linux-2.6.32.22/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400 5743--- linux-2.6.32.23/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
5744+++ linux-2.6.32.22/arch/x86/boot/video.c 2010-09-04 15:54:51.000000000 -0400 5744+++ linux-2.6.32.23/arch/x86/boot/video.c 2010-09-04 15:54:51.000000000 -0400
5745@@ -90,7 +90,7 @@ static void store_mode_params(void) 5745@@ -90,7 +90,7 @@ static void store_mode_params(void)
5746 static unsigned int get_entry(void) 5746 static unsigned int get_entry(void)
5747 { 5747 {
@@ -5751,9 +5751,9 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/video.c linux-2.6.32.22/arch/x86/boot/v
5751 int key; 5751 int key;
5752 unsigned int v; 5752 unsigned int v;
5753 5753
5754diff -urNp linux-2.6.32.22/arch/x86/boot/video-vesa.c linux-2.6.32.22/arch/x86/boot/video-vesa.c 5754diff -urNp linux-2.6.32.23/arch/x86/boot/video-vesa.c linux-2.6.32.23/arch/x86/boot/video-vesa.c
5755--- linux-2.6.32.22/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400 5755--- linux-2.6.32.23/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
5756+++ linux-2.6.32.22/arch/x86/boot/video-vesa.c 2010-09-04 15:54:51.000000000 -0400 5756+++ linux-2.6.32.23/arch/x86/boot/video-vesa.c 2010-09-04 15:54:51.000000000 -0400
5757@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5757@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5758 5758
5759 boot_params.screen_info.vesapm_seg = oreg.es; 5759 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5762,9 +5762,34 @@ diff -urNp linux-2.6.32.22/arch/x86/boot/video-vesa.c linux-2.6.32.22/arch/x86/b
5762 } 5762 }
5763 5763
5764 /* 5764 /*
5765diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32entry.S linux-2.6.32.22/arch/x86/ia32/ia32entry.S 5765diff -urNp linux-2.6.32.23/arch/x86/ia32/ia32_aout.c linux-2.6.32.23/arch/x86/ia32/ia32_aout.c
5766--- linux-2.6.32.22/arch/x86/ia32/ia32entry.S 2010-09-20 17:26:42.000000000 -0400 5766--- linux-2.6.32.23/arch/x86/ia32/ia32_aout.c 2010-08-13 16:24:37.000000000 -0400
5767+++ linux-2.6.32.22/arch/x86/ia32/ia32entry.S 2010-09-15 02:02:53.000000000 -0400 5767+++ linux-2.6.32.23/arch/x86/ia32/ia32_aout.c 2010-09-23 20:28:50.000000000 -0400
5768@@ -169,6 +169,8 @@ static int aout_core_dump(long signr, st
5769 unsigned long dump_start, dump_size;
5770 struct user32 dump;
5771
5772+ memset(&dump, 0, sizeof(dump));
5773+
5774 fs = get_fs();
5775 set_fs(KERNEL_DS);
5776 has_dumped = 1;
5777@@ -218,12 +220,6 @@ static int aout_core_dump(long signr, st
5778 dump_size = dump.u_ssize << PAGE_SHIFT;
5779 DUMP_WRITE(dump_start, dump_size);
5780 }
5781- /*
5782- * Finally dump the task struct. Not be used by gdb, but
5783- * could be useful
5784- */
5785- set_fs(KERNEL_DS);
5786- DUMP_WRITE(current, sizeof(*current));
5787 end_coredump:
5788 set_fs(fs);
5789 return has_dumped;
5790diff -urNp linux-2.6.32.23/arch/x86/ia32/ia32entry.S linux-2.6.32.23/arch/x86/ia32/ia32entry.S
5791--- linux-2.6.32.23/arch/x86/ia32/ia32entry.S 2010-09-20 17:26:42.000000000 -0400
5792+++ linux-2.6.32.23/arch/x86/ia32/ia32entry.S 2010-09-15 02:02:53.000000000 -0400
5768@@ -13,6 +13,7 @@ 5793@@ -13,6 +13,7 @@
5769 #include <asm/thread_info.h> 5794 #include <asm/thread_info.h>
5770 #include <asm/segment.h> 5795 #include <asm/segment.h>
@@ -5859,9 +5884,9 @@ diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32entry.S linux-2.6.32.22/arch/x86/ia
5859 /* 5884 /*
5860 * No need to follow this irqs on/off section: the syscall 5885 * No need to follow this irqs on/off section: the syscall
5861 * disabled irqs and here we enable it straight after entry: 5886 * disabled irqs and here we enable it straight after entry:
5862diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32_signal.c linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 5887diff -urNp linux-2.6.32.23/arch/x86/ia32/ia32_signal.c linux-2.6.32.23/arch/x86/ia32/ia32_signal.c
5863--- linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400 5888--- linux-2.6.32.23/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
5864+++ linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 2010-09-04 15:54:51.000000000 -0400 5889+++ linux-2.6.32.23/arch/x86/ia32/ia32_signal.c 2010-09-04 15:54:51.000000000 -0400
5865@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 5890@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
5866 sp -= frame_size; 5891 sp -= frame_size;
5867 /* Align the stack pointer according to the i386 ABI, 5892 /* Align the stack pointer according to the i386 ABI,
@@ -5880,9 +5905,9 @@ diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32_signal.c linux-2.6.32.22/arch/x86/
5880 }; 5905 };
5881 5906
5882 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 5907 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
5883diff -urNp linux-2.6.32.22/arch/x86/include/asm/alternative.h linux-2.6.32.22/arch/x86/include/asm/alternative.h 5908diff -urNp linux-2.6.32.23/arch/x86/include/asm/alternative.h linux-2.6.32.23/arch/x86/include/asm/alternative.h
5884--- linux-2.6.32.22/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400 5909--- linux-2.6.32.23/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
5885+++ linux-2.6.32.22/arch/x86/include/asm/alternative.h 2010-09-04 15:54:51.000000000 -0400 5910+++ linux-2.6.32.23/arch/x86/include/asm/alternative.h 2010-09-04 15:54:51.000000000 -0400
5886@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit 5911@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
5887 " .byte 662b-661b\n" /* sourcelen */ \ 5912 " .byte 662b-661b\n" /* sourcelen */ \
5888 " .byte 664f-663f\n" /* replacementlen */ \ 5913 " .byte 664f-663f\n" /* replacementlen */ \
@@ -5892,9 +5917,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/alternative.h linux-2.6.32.22/ar
5892 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 5917 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
5893 ".previous" 5918 ".previous"
5894 5919
5895diff -urNp linux-2.6.32.22/arch/x86/include/asm/apm.h linux-2.6.32.22/arch/x86/include/asm/apm.h 5920diff -urNp linux-2.6.32.23/arch/x86/include/asm/apm.h linux-2.6.32.23/arch/x86/include/asm/apm.h
5896--- linux-2.6.32.22/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400 5921--- linux-2.6.32.23/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
5897+++ linux-2.6.32.22/arch/x86/include/asm/apm.h 2010-09-04 15:54:51.000000000 -0400 5922+++ linux-2.6.32.23/arch/x86/include/asm/apm.h 2010-09-04 15:54:51.000000000 -0400
5898@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 5923@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
5899 __asm__ __volatile__(APM_DO_ZERO_SEGS 5924 __asm__ __volatile__(APM_DO_ZERO_SEGS
5900 "pushl %%edi\n\t" 5925 "pushl %%edi\n\t"
@@ -5913,9 +5938,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/apm.h linux-2.6.32.22/arch/x86/i
5913 "setc %%bl\n\t" 5938 "setc %%bl\n\t"
5914 "popl %%ebp\n\t" 5939 "popl %%ebp\n\t"
5915 "popl %%edi\n\t" 5940 "popl %%edi\n\t"
5916diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_32.h linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 5941diff -urNp linux-2.6.32.23/arch/x86/include/asm/atomic_32.h linux-2.6.32.23/arch/x86/include/asm/atomic_32.h
5917--- linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400 5942--- linux-2.6.32.23/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
5918+++ linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 2010-09-15 02:35:26.000000000 -0400 5943+++ linux-2.6.32.23/arch/x86/include/asm/atomic_32.h 2010-09-15 02:35:26.000000000 -0400
5919@@ -25,6 +25,17 @@ static inline int atomic_read(const atom 5944@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
5920 } 5945 }
5921 5946
@@ -6261,9 +6286,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_32.h linux-2.6.32.22/arch
6261 #define ATOMIC64_INIT(val) { (val) } 6286 #define ATOMIC64_INIT(val) { (val) }
6262 6287
6263 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); 6288 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
6264diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_64.h linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 6289diff -urNp linux-2.6.32.23/arch/x86/include/asm/atomic_64.h linux-2.6.32.23/arch/x86/include/asm/atomic_64.h
6265--- linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400 6290--- linux-2.6.32.23/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
6266+++ linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 2010-09-21 20:46:18.000000000 -0400 6291+++ linux-2.6.32.23/arch/x86/include/asm/atomic_64.h 2010-09-21 20:46:18.000000000 -0400
6267@@ -24,6 +24,17 @@ static inline int atomic_read(const atom 6292@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
6268 } 6293 }
6269 6294
@@ -6897,9 +6922,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_64.h linux-2.6.32.22/arch
6897 } 6922 }
6898 6923
6899 /** 6924 /**
6900diff -urNp linux-2.6.32.22/arch/x86/include/asm/boot.h linux-2.6.32.22/arch/x86/include/asm/boot.h 6925diff -urNp linux-2.6.32.23/arch/x86/include/asm/boot.h linux-2.6.32.23/arch/x86/include/asm/boot.h
6901--- linux-2.6.32.22/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400 6926--- linux-2.6.32.23/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
6902+++ linux-2.6.32.22/arch/x86/include/asm/boot.h 2010-09-04 15:54:51.000000000 -0400 6927+++ linux-2.6.32.23/arch/x86/include/asm/boot.h 2010-09-04 15:54:51.000000000 -0400
6903@@ -11,10 +11,15 @@ 6928@@ -11,10 +11,15 @@
6904 #include <asm/pgtable_types.h> 6929 #include <asm/pgtable_types.h>
6905 6930
@@ -6917,9 +6942,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/boot.h linux-2.6.32.22/arch/x86/
6917 /* Minimum kernel alignment, as a power of two */ 6942 /* Minimum kernel alignment, as a power of two */
6918 #ifdef CONFIG_X86_64 6943 #ifdef CONFIG_X86_64
6919 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6944 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
6920diff -urNp linux-2.6.32.22/arch/x86/include/asm/cacheflush.h linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 6945diff -urNp linux-2.6.32.23/arch/x86/include/asm/cacheflush.h linux-2.6.32.23/arch/x86/include/asm/cacheflush.h
6921--- linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400 6946--- linux-2.6.32.23/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
6922+++ linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 2010-09-04 15:54:51.000000000 -0400 6947+++ linux-2.6.32.23/arch/x86/include/asm/cacheflush.h 2010-09-04 15:54:51.000000000 -0400
6923@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC) 6948@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
6924 static inline unsigned long get_page_memtype(struct page *pg) 6949 static inline unsigned long get_page_memtype(struct page *pg)
6925 { 6950 {
@@ -6938,9 +6963,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/cacheflush.h linux-2.6.32.22/arc
6938 ClearPageUncached(pg); 6963 ClearPageUncached(pg);
6939 ClearPageWC(pg); 6964 ClearPageWC(pg);
6940 break; 6965 break;
6941diff -urNp linux-2.6.32.22/arch/x86/include/asm/cache.h linux-2.6.32.22/arch/x86/include/asm/cache.h 6966diff -urNp linux-2.6.32.23/arch/x86/include/asm/cache.h linux-2.6.32.23/arch/x86/include/asm/cache.h
6942--- linux-2.6.32.22/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400 6967--- linux-2.6.32.23/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
6943+++ linux-2.6.32.22/arch/x86/include/asm/cache.h 2010-09-04 15:54:51.000000000 -0400 6968+++ linux-2.6.32.23/arch/x86/include/asm/cache.h 2010-09-04 15:54:51.000000000 -0400
6944@@ -8,6 +8,7 @@ 6969@@ -8,6 +8,7 @@
6945 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 6970 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6946 6971
@@ -6949,9 +6974,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/cache.h linux-2.6.32.22/arch/x86
6949 6974
6950 #ifdef CONFIG_X86_VSMP 6975 #ifdef CONFIG_X86_VSMP
6951 /* vSMP Internode cacheline shift */ 6976 /* vSMP Internode cacheline shift */
6952diff -urNp linux-2.6.32.22/arch/x86/include/asm/checksum_32.h linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 6977diff -urNp linux-2.6.32.23/arch/x86/include/asm/checksum_32.h linux-2.6.32.23/arch/x86/include/asm/checksum_32.h
6953--- linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400 6978--- linux-2.6.32.23/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
6954+++ linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 2010-09-04 15:54:51.000000000 -0400 6979+++ linux-2.6.32.23/arch/x86/include/asm/checksum_32.h 2010-09-04 15:54:51.000000000 -0400
6955@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6980@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
6956 int len, __wsum sum, 6981 int len, __wsum sum,
6957 int *src_err_ptr, int *dst_err_ptr); 6982 int *src_err_ptr, int *dst_err_ptr);
@@ -6985,9 +7010,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/checksum_32.h linux-2.6.32.22/ar
6985 len, sum, NULL, err_ptr); 7010 len, sum, NULL, err_ptr);
6986 7011
6987 if (len) 7012 if (len)
6988diff -urNp linux-2.6.32.22/arch/x86/include/asm/desc.h linux-2.6.32.22/arch/x86/include/asm/desc.h 7013diff -urNp linux-2.6.32.23/arch/x86/include/asm/desc.h linux-2.6.32.23/arch/x86/include/asm/desc.h
6989--- linux-2.6.32.22/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400 7014--- linux-2.6.32.23/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
6990+++ linux-2.6.32.22/arch/x86/include/asm/desc.h 2010-09-04 15:54:51.000000000 -0400 7015+++ linux-2.6.32.23/arch/x86/include/asm/desc.h 2010-09-04 15:54:51.000000000 -0400
6991@@ -4,6 +4,7 @@ 7016@@ -4,6 +4,7 @@
6992 #include <asm/desc_defs.h> 7017 #include <asm/desc_defs.h>
6993 #include <asm/ldt.h> 7018 #include <asm/ldt.h>
@@ -7157,9 +7182,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/desc.h linux-2.6.32.22/arch/x86/
7157+#endif 7182+#endif
7158+ 7183+
7159 #endif /* _ASM_X86_DESC_H */ 7184 #endif /* _ASM_X86_DESC_H */
7160diff -urNp linux-2.6.32.22/arch/x86/include/asm/device.h linux-2.6.32.22/arch/x86/include/asm/device.h 7185diff -urNp linux-2.6.32.23/arch/x86/include/asm/device.h linux-2.6.32.23/arch/x86/include/asm/device.h
7161--- linux-2.6.32.22/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 7186--- linux-2.6.32.23/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
7162+++ linux-2.6.32.22/arch/x86/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400 7187+++ linux-2.6.32.23/arch/x86/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
7163@@ -6,7 +6,7 @@ struct dev_archdata { 7188@@ -6,7 +6,7 @@ struct dev_archdata {
7164 void *acpi_handle; 7189 void *acpi_handle;
7165 #endif 7190 #endif
@@ -7169,9 +7194,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/device.h linux-2.6.32.22/arch/x8
7169 #endif 7194 #endif
7170 #ifdef CONFIG_DMAR 7195 #ifdef CONFIG_DMAR
7171 void *iommu; /* hook for IOMMU specific extension */ 7196 void *iommu; /* hook for IOMMU specific extension */
7172diff -urNp linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 7197diff -urNp linux-2.6.32.23/arch/x86/include/asm/dma-mapping.h linux-2.6.32.23/arch/x86/include/asm/dma-mapping.h
7173--- linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 7198--- linux-2.6.32.23/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
7174+++ linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400 7199+++ linux-2.6.32.23/arch/x86/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
7175@@ -25,9 +25,9 @@ extern int iommu_merge; 7200@@ -25,9 +25,9 @@ extern int iommu_merge;
7176 extern struct device x86_dma_fallback_dev; 7201 extern struct device x86_dma_fallback_dev;
7177 extern int panic_on_overflow; 7202 extern int panic_on_overflow;
@@ -7211,9 +7236,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h linux-2.6.32.22/ar
7211 7236
7212 WARN_ON(irqs_disabled()); /* for portability */ 7237 WARN_ON(irqs_disabled()); /* for portability */
7213 7238
7214diff -urNp linux-2.6.32.22/arch/x86/include/asm/e820.h linux-2.6.32.22/arch/x86/include/asm/e820.h 7239diff -urNp linux-2.6.32.23/arch/x86/include/asm/e820.h linux-2.6.32.23/arch/x86/include/asm/e820.h
7215--- linux-2.6.32.22/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400 7240--- linux-2.6.32.23/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
7216+++ linux-2.6.32.22/arch/x86/include/asm/e820.h 2010-09-04 15:54:51.000000000 -0400 7241+++ linux-2.6.32.23/arch/x86/include/asm/e820.h 2010-09-04 15:54:51.000000000 -0400
7217@@ -133,7 +133,7 @@ extern char *default_machine_specific_me 7242@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
7218 #define ISA_END_ADDRESS 0x100000 7243 #define ISA_END_ADDRESS 0x100000
7219 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 7244 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -7223,9 +7248,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/e820.h linux-2.6.32.22/arch/x86/
7223 #define BIOS_END 0x00100000 7248 #define BIOS_END 0x00100000
7224 7249
7225 #ifdef __KERNEL__ 7250 #ifdef __KERNEL__
7226diff -urNp linux-2.6.32.22/arch/x86/include/asm/elf.h linux-2.6.32.22/arch/x86/include/asm/elf.h 7251diff -urNp linux-2.6.32.23/arch/x86/include/asm/elf.h linux-2.6.32.23/arch/x86/include/asm/elf.h
7227--- linux-2.6.32.22/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 7252--- linux-2.6.32.23/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
7228+++ linux-2.6.32.22/arch/x86/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400 7253+++ linux-2.6.32.23/arch/x86/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
7229@@ -257,7 +257,25 @@ extern int force_personality32; 7254@@ -257,7 +257,25 @@ extern int force_personality32;
7230 the loader. We need to make sure that it is out of the way of the program 7255 the loader. We need to make sure that it is out of the way of the program
7231 that it will "exec", and that there is sufficient room for the brk. */ 7256 that it will "exec", and that there is sufficient room for the brk. */
@@ -7279,9 +7304,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/elf.h linux-2.6.32.22/arch/x86/i
7279-#define arch_randomize_brk arch_randomize_brk 7304-#define arch_randomize_brk arch_randomize_brk
7280- 7305-
7281 #endif /* _ASM_X86_ELF_H */ 7306 #endif /* _ASM_X86_ELF_H */
7282diff -urNp linux-2.6.32.22/arch/x86/include/asm/futex.h linux-2.6.32.22/arch/x86/include/asm/futex.h 7307diff -urNp linux-2.6.32.23/arch/x86/include/asm/futex.h linux-2.6.32.23/arch/x86/include/asm/futex.h
7283--- linux-2.6.32.22/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400 7308--- linux-2.6.32.23/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
7284+++ linux-2.6.32.22/arch/x86/include/asm/futex.h 2010-09-04 15:54:51.000000000 -0400 7309+++ linux-2.6.32.23/arch/x86/include/asm/futex.h 2010-09-04 15:54:51.000000000 -0400
7285@@ -11,17 +11,54 @@ 7310@@ -11,17 +11,54 @@
7286 #include <asm/processor.h> 7311 #include <asm/processor.h>
7287 #include <asm/system.h> 7312 #include <asm/system.h>
@@ -7418,9 +7443,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/futex.h linux-2.6.32.22/arch/x86
7418 : "memory" 7443 : "memory"
7419 ); 7444 );
7420 7445
7421diff -urNp linux-2.6.32.22/arch/x86/include/asm/i387.h linux-2.6.32.22/arch/x86/include/asm/i387.h 7446diff -urNp linux-2.6.32.23/arch/x86/include/asm/i387.h linux-2.6.32.23/arch/x86/include/asm/i387.h
7422--- linux-2.6.32.22/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400 7447--- linux-2.6.32.23/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
7423+++ linux-2.6.32.22/arch/x86/include/asm/i387.h 2010-09-04 15:54:51.000000000 -0400 7448+++ linux-2.6.32.23/arch/x86/include/asm/i387.h 2010-09-04 15:54:51.000000000 -0400
7424@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc 7449@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
7425 { 7450 {
7426 int err; 7451 int err;
@@ -7461,9 +7486,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/i387.h linux-2.6.32.22/arch/x86/
7461 7486
7462 /* 7487 /*
7463 * These must be called with preempt disabled 7488 * These must be called with preempt disabled
7464diff -urNp linux-2.6.32.22/arch/x86/include/asm/io_64.h linux-2.6.32.22/arch/x86/include/asm/io_64.h 7489diff -urNp linux-2.6.32.23/arch/x86/include/asm/io_64.h linux-2.6.32.23/arch/x86/include/asm/io_64.h
7465--- linux-2.6.32.22/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400 7490--- linux-2.6.32.23/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
7466+++ linux-2.6.32.22/arch/x86/include/asm/io_64.h 2010-09-04 15:54:51.000000000 -0400 7491+++ linux-2.6.32.23/arch/x86/include/asm/io_64.h 2010-09-04 15:54:51.000000000 -0400
7467@@ -140,6 +140,17 @@ __OUTS(l) 7492@@ -140,6 +140,17 @@ __OUTS(l)
7468 7493
7469 #include <linux/vmalloc.h> 7494 #include <linux/vmalloc.h>
@@ -7482,9 +7507,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/io_64.h linux-2.6.32.22/arch/x86
7482 #include <asm-generic/iomap.h> 7507 #include <asm-generic/iomap.h>
7483 7508
7484 void __memcpy_fromio(void *, unsigned long, unsigned); 7509 void __memcpy_fromio(void *, unsigned long, unsigned);
7485diff -urNp linux-2.6.32.22/arch/x86/include/asm/iommu.h linux-2.6.32.22/arch/x86/include/asm/iommu.h 7510diff -urNp linux-2.6.32.23/arch/x86/include/asm/iommu.h linux-2.6.32.23/arch/x86/include/asm/iommu.h
7486--- linux-2.6.32.22/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 7511--- linux-2.6.32.23/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
7487+++ linux-2.6.32.22/arch/x86/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400 7512+++ linux-2.6.32.23/arch/x86/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
7488@@ -3,7 +3,7 @@ 7513@@ -3,7 +3,7 @@
7489 7514
7490 extern void pci_iommu_shutdown(void); 7515 extern void pci_iommu_shutdown(void);
@@ -7494,9 +7519,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/iommu.h linux-2.6.32.22/arch/x86
7494 extern int force_iommu, no_iommu; 7519 extern int force_iommu, no_iommu;
7495 extern int iommu_detected; 7520 extern int iommu_detected;
7496 extern int iommu_pass_through; 7521 extern int iommu_pass_through;
7497diff -urNp linux-2.6.32.22/arch/x86/include/asm/irqflags.h linux-2.6.32.22/arch/x86/include/asm/irqflags.h 7522diff -urNp linux-2.6.32.23/arch/x86/include/asm/irqflags.h linux-2.6.32.23/arch/x86/include/asm/irqflags.h
7498--- linux-2.6.32.22/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400 7523--- linux-2.6.32.23/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
7499+++ linux-2.6.32.22/arch/x86/include/asm/irqflags.h 2010-09-04 15:54:51.000000000 -0400 7524+++ linux-2.6.32.23/arch/x86/include/asm/irqflags.h 2010-09-04 15:54:51.000000000 -0400
7500@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_ 7525@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
7501 sti; \ 7526 sti; \
7502 sysexit 7527 sysexit
@@ -7509,9 +7534,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/irqflags.h linux-2.6.32.22/arch/
7509 #else 7534 #else
7510 #define INTERRUPT_RETURN iret 7535 #define INTERRUPT_RETURN iret
7511 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7536 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7512diff -urNp linux-2.6.32.22/arch/x86/include/asm/kvm_host.h linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 7537diff -urNp linux-2.6.32.23/arch/x86/include/asm/kvm_host.h linux-2.6.32.23/arch/x86/include/asm/kvm_host.h
7513--- linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 7538--- linux-2.6.32.23/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
7514+++ linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 2010-09-04 15:54:51.000000000 -0400 7539+++ linux-2.6.32.23/arch/x86/include/asm/kvm_host.h 2010-09-04 15:54:51.000000000 -0400
7515@@ -533,7 +533,7 @@ struct kvm_x86_ops { 7540@@ -533,7 +533,7 @@ struct kvm_x86_ops {
7516 const struct trace_print_flags *exit_reasons_str; 7541 const struct trace_print_flags *exit_reasons_str;
7517 }; 7542 };
@@ -7521,9 +7546,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/kvm_host.h linux-2.6.32.22/arch/
7521 7546
7522 int kvm_mmu_module_init(void); 7547 int kvm_mmu_module_init(void);
7523 void kvm_mmu_module_exit(void); 7548 void kvm_mmu_module_exit(void);
7524diff -urNp linux-2.6.32.22/arch/x86/include/asm/local.h linux-2.6.32.22/arch/x86/include/asm/local.h 7549diff -urNp linux-2.6.32.23/arch/x86/include/asm/local.h linux-2.6.32.23/arch/x86/include/asm/local.h
7525--- linux-2.6.32.22/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400 7550--- linux-2.6.32.23/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
7526+++ linux-2.6.32.22/arch/x86/include/asm/local.h 2010-09-04 15:54:51.000000000 -0400 7551+++ linux-2.6.32.23/arch/x86/include/asm/local.h 2010-09-04 15:54:51.000000000 -0400
7527@@ -18,26 +18,90 @@ typedef struct { 7552@@ -18,26 +18,90 @@ typedef struct {
7528 7553
7529 static inline void local_inc(local_t *l) 7554 static inline void local_inc(local_t *l)
@@ -7748,9 +7773,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/local.h linux-2.6.32.22/arch/x86
7748 : "+r" (i), "+m" (l->a.counter) 7773 : "+r" (i), "+m" (l->a.counter)
7749 : : "memory"); 7774 : : "memory");
7750 return i + __i; 7775 return i + __i;
7751diff -urNp linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 7776diff -urNp linux-2.6.32.23/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.23/arch/x86/include/asm/mc146818rtc.h
7752--- linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400 7777--- linux-2.6.32.23/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
7753+++ linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 2010-09-04 15:54:51.000000000 -0400 7778+++ linux-2.6.32.23/arch/x86/include/asm/mc146818rtc.h 2010-09-04 15:54:51.000000000 -0400
7754@@ -81,8 +81,8 @@ static inline unsigned char current_lock 7779@@ -81,8 +81,8 @@ static inline unsigned char current_lock
7755 #else 7780 #else
7756 #define lock_cmos_prefix(reg) do {} while (0) 7781 #define lock_cmos_prefix(reg) do {} while (0)
@@ -7762,9 +7787,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.22/ar
7762 #define do_i_have_lock_cmos() 0 7787 #define do_i_have_lock_cmos() 0
7763 #define current_lock_cmos_reg() 0 7788 #define current_lock_cmos_reg() 0
7764 #endif 7789 #endif
7765diff -urNp linux-2.6.32.22/arch/x86/include/asm/microcode.h linux-2.6.32.22/arch/x86/include/asm/microcode.h 7790diff -urNp linux-2.6.32.23/arch/x86/include/asm/microcode.h linux-2.6.32.23/arch/x86/include/asm/microcode.h
7766--- linux-2.6.32.22/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400 7791--- linux-2.6.32.23/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
7767+++ linux-2.6.32.22/arch/x86/include/asm/microcode.h 2010-09-04 15:54:51.000000000 -0400 7792+++ linux-2.6.32.23/arch/x86/include/asm/microcode.h 2010-09-04 15:54:51.000000000 -0400
7768@@ -12,13 +12,13 @@ struct device; 7793@@ -12,13 +12,13 @@ struct device;
7769 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 7794 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
7770 7795
@@ -7805,9 +7830,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/microcode.h linux-2.6.32.22/arch
7805 { 7830 {
7806 return NULL; 7831 return NULL;
7807 } 7832 }
7808diff -urNp linux-2.6.32.22/arch/x86/include/asm/mman.h linux-2.6.32.22/arch/x86/include/asm/mman.h 7833diff -urNp linux-2.6.32.23/arch/x86/include/asm/mman.h linux-2.6.32.23/arch/x86/include/asm/mman.h
7809--- linux-2.6.32.22/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400 7834--- linux-2.6.32.23/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
7810+++ linux-2.6.32.22/arch/x86/include/asm/mman.h 2010-09-04 15:54:51.000000000 -0400 7835+++ linux-2.6.32.23/arch/x86/include/asm/mman.h 2010-09-04 15:54:51.000000000 -0400
7811@@ -5,4 +5,14 @@ 7836@@ -5,4 +5,14 @@
7812 7837
7813 #include <asm-generic/mman.h> 7838 #include <asm-generic/mman.h>
@@ -7823,9 +7848,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/mman.h linux-2.6.32.22/arch/x86/
7823+#endif 7848+#endif
7824+ 7849+
7825 #endif /* _ASM_X86_MMAN_H */ 7850 #endif /* _ASM_X86_MMAN_H */
7826diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu_context.h linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 7851diff -urNp linux-2.6.32.23/arch/x86/include/asm/mmu_context.h linux-2.6.32.23/arch/x86/include/asm/mmu_context.h
7827--- linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400 7852--- linux-2.6.32.23/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
7828+++ linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 2010-09-04 15:54:51.000000000 -0400 7853+++ linux-2.6.32.23/arch/x86/include/asm/mmu_context.h 2010-09-04 15:54:51.000000000 -0400
7829@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 7854@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
7830 7855
7831 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 7856 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7950,9 +7975,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu_context.h linux-2.6.32.22/ar
7950 } 7975 }
7951 7976
7952 #define activate_mm(prev, next) \ 7977 #define activate_mm(prev, next) \
7953diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu.h linux-2.6.32.22/arch/x86/include/asm/mmu.h 7978diff -urNp linux-2.6.32.23/arch/x86/include/asm/mmu.h linux-2.6.32.23/arch/x86/include/asm/mmu.h
7954--- linux-2.6.32.22/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400 7979--- linux-2.6.32.23/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
7955+++ linux-2.6.32.22/arch/x86/include/asm/mmu.h 2010-09-04 15:54:51.000000000 -0400 7980+++ linux-2.6.32.23/arch/x86/include/asm/mmu.h 2010-09-04 15:54:51.000000000 -0400
7956@@ -9,10 +9,23 @@ 7981@@ -9,10 +9,23 @@
7957 * we put the segment information here. 7982 * we put the segment information here.
7958 */ 7983 */
@@ -7979,9 +8004,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu.h linux-2.6.32.22/arch/x86/i
7979 } mm_context_t; 8004 } mm_context_t;
7980 8005
7981 #ifdef CONFIG_SMP 8006 #ifdef CONFIG_SMP
7982diff -urNp linux-2.6.32.22/arch/x86/include/asm/module.h linux-2.6.32.22/arch/x86/include/asm/module.h 8007diff -urNp linux-2.6.32.23/arch/x86/include/asm/module.h linux-2.6.32.23/arch/x86/include/asm/module.h
7983--- linux-2.6.32.22/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400 8008--- linux-2.6.32.23/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
7984+++ linux-2.6.32.22/arch/x86/include/asm/module.h 2010-09-04 15:54:51.000000000 -0400 8009+++ linux-2.6.32.23/arch/x86/include/asm/module.h 2010-09-04 15:54:51.000000000 -0400
7985@@ -59,13 +59,31 @@ 8010@@ -59,13 +59,31 @@
7986 #error unknown processor family 8011 #error unknown processor family
7987 #endif 8012 #endif
@@ -8015,9 +8040,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/module.h linux-2.6.32.22/arch/x8
8015 #endif 8040 #endif
8016 8041
8017 #endif /* _ASM_X86_MODULE_H */ 8042 #endif /* _ASM_X86_MODULE_H */
8018diff -urNp linux-2.6.32.22/arch/x86/include/asm/page_32_types.h linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 8043diff -urNp linux-2.6.32.23/arch/x86/include/asm/page_32_types.h linux-2.6.32.23/arch/x86/include/asm/page_32_types.h
8019--- linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400 8044--- linux-2.6.32.23/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
8020+++ linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 2010-09-04 15:54:51.000000000 -0400 8045+++ linux-2.6.32.23/arch/x86/include/asm/page_32_types.h 2010-09-04 15:54:51.000000000 -0400
8021@@ -15,6 +15,10 @@ 8046@@ -15,6 +15,10 @@
8022 */ 8047 */
8023 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 8048 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -8029,9 +8054,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/page_32_types.h linux-2.6.32.22/
8029 #ifdef CONFIG_4KSTACKS 8054 #ifdef CONFIG_4KSTACKS
8030 #define THREAD_ORDER 0 8055 #define THREAD_ORDER 0
8031 #else 8056 #else
8032diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt.h linux-2.6.32.22/arch/x86/include/asm/paravirt.h 8057diff -urNp linux-2.6.32.23/arch/x86/include/asm/paravirt.h linux-2.6.32.23/arch/x86/include/asm/paravirt.h
8033--- linux-2.6.32.22/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400 8058--- linux-2.6.32.23/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
8034+++ linux-2.6.32.22/arch/x86/include/asm/paravirt.h 2010-09-04 15:54:51.000000000 -0400 8059+++ linux-2.6.32.23/arch/x86/include/asm/paravirt.h 2010-09-04 15:54:51.000000000 -0400
8035@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned 8060@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
8036 pv_mmu_ops.set_fixmap(idx, phys, flags); 8061 pv_mmu_ops.set_fixmap(idx, phys, flags);
8037 } 8062 }
@@ -8085,9 +8110,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt.h linux-2.6.32.22/arch/
8085 #endif /* CONFIG_X86_32 */ 8110 #endif /* CONFIG_X86_32 */
8086 8111
8087 #endif /* __ASSEMBLY__ */ 8112 #endif /* __ASSEMBLY__ */
8088diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 8113diff -urNp linux-2.6.32.23/arch/x86/include/asm/paravirt_types.h linux-2.6.32.23/arch/x86/include/asm/paravirt_types.h
8089--- linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400 8114--- linux-2.6.32.23/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
8090+++ linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 2010-09-04 15:54:51.000000000 -0400 8115+++ linux-2.6.32.23/arch/x86/include/asm/paravirt_types.h 2010-09-04 15:54:51.000000000 -0400
8091@@ -316,6 +316,12 @@ struct pv_mmu_ops { 8116@@ -316,6 +316,12 @@ struct pv_mmu_ops {
8092 an mfn. We can tell which is which from the index. */ 8117 an mfn. We can tell which is which from the index. */
8093 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 8118 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -8101,9 +8126,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h linux-2.6.32.22
8101 }; 8126 };
8102 8127
8103 struct raw_spinlock; 8128 struct raw_spinlock;
8104diff -urNp linux-2.6.32.22/arch/x86/include/asm/pci_x86.h linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 8129diff -urNp linux-2.6.32.23/arch/x86/include/asm/pci_x86.h linux-2.6.32.23/arch/x86/include/asm/pci_x86.h
8105--- linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400 8130--- linux-2.6.32.23/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
8106+++ linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 2010-09-04 15:54:51.000000000 -0400 8131+++ linux-2.6.32.23/arch/x86/include/asm/pci_x86.h 2010-09-04 15:54:51.000000000 -0400
8107@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 8132@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
8108 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 8133 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
8109 8134
@@ -8126,9 +8151,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pci_x86.h linux-2.6.32.22/arch/x
8126 extern bool port_cf9_safe; 8151 extern bool port_cf9_safe;
8127 8152
8128 /* arch_initcall level */ 8153 /* arch_initcall level */
8129diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgalloc.h linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 8154diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgalloc.h linux-2.6.32.23/arch/x86/include/asm/pgalloc.h
8130--- linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400 8155--- linux-2.6.32.23/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
8131+++ linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 2010-09-04 15:54:51.000000000 -0400 8156+++ linux-2.6.32.23/arch/x86/include/asm/pgalloc.h 2010-09-04 15:54:51.000000000 -0400
8132@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 8157@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
8133 pmd_t *pmd, pte_t *pte) 8158 pmd_t *pmd, pte_t *pte)
8134 { 8159 {
@@ -8143,9 +8168,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgalloc.h linux-2.6.32.22/arch/x
8143 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 8168 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
8144 } 8169 }
8145 8170
8146diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 8171diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.23/arch/x86/include/asm/pgtable-2level.h
8147--- linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400 8172--- linux-2.6.32.23/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
8148+++ linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 2010-09-04 15:54:51.000000000 -0400 8173+++ linux-2.6.32.23/arch/x86/include/asm/pgtable-2level.h 2010-09-04 15:54:51.000000000 -0400
8149@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 8174@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
8150 8175
8151 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8176 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8156,9 +8181,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.22
8156 } 8181 }
8157 8182
8158 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 8183 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
8159diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 8184diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable_32.h linux-2.6.32.23/arch/x86/include/asm/pgtable_32.h
8160--- linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 8185--- linux-2.6.32.23/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
8161+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400 8186+++ linux-2.6.32.23/arch/x86/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
8162@@ -26,8 +26,6 @@ 8187@@ -26,8 +26,6 @@
8163 struct mm_struct; 8188 struct mm_struct;
8164 struct vm_area_struct; 8189 struct vm_area_struct;
@@ -8200,9 +8225,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h linux-2.6.32.22/arc
8200 /* 8225 /*
8201 * kern_addr_valid() is (1) for FLATMEM and (0) for 8226 * kern_addr_valid() is (1) for FLATMEM and (0) for
8202 * SPARSEMEM and DISCONTIGMEM 8227 * SPARSEMEM and DISCONTIGMEM
8203diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 8228diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.23/arch/x86/include/asm/pgtable_32_types.h
8204--- linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400 8229--- linux-2.6.32.23/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
8205+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 2010-09-04 15:54:51.000000000 -0400 8230+++ linux-2.6.32.23/arch/x86/include/asm/pgtable_32_types.h 2010-09-04 15:54:51.000000000 -0400
8206@@ -8,7 +8,7 @@ 8231@@ -8,7 +8,7 @@
8207 */ 8232 */
8208 #ifdef CONFIG_X86_PAE 8233 #ifdef CONFIG_X86_PAE
@@ -8232,9 +8257,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
8232 #define MODULES_VADDR VMALLOC_START 8257 #define MODULES_VADDR VMALLOC_START
8233 #define MODULES_END VMALLOC_END 8258 #define MODULES_END VMALLOC_END
8234 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 8259 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
8235diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 8260diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.23/arch/x86/include/asm/pgtable-3level.h
8236--- linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400 8261--- linux-2.6.32.23/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
8237+++ linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 2010-09-04 15:54:51.000000000 -0400 8262+++ linux-2.6.32.23/arch/x86/include/asm/pgtable-3level.h 2010-09-04 15:54:51.000000000 -0400
8238@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 8263@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
8239 8264
8240 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8265 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8252,9 +8277,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.22
8252 } 8277 }
8253 8278
8254 /* 8279 /*
8255diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 8280diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable_64.h linux-2.6.32.23/arch/x86/include/asm/pgtable_64.h
8256--- linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400 8281--- linux-2.6.32.23/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
8257+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 2010-09-04 15:54:51.000000000 -0400 8282+++ linux-2.6.32.23/arch/x86/include/asm/pgtable_64.h 2010-09-04 15:54:51.000000000 -0400
8258@@ -16,10 +16,13 @@ 8283@@ -16,10 +16,13 @@
8259 8284
8260 extern pud_t level3_kernel_pgt[512]; 8285 extern pud_t level3_kernel_pgt[512];
@@ -8291,9 +8316,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h linux-2.6.32.22/arc
8291 } 8316 }
8292 8317
8293 static inline void native_pgd_clear(pgd_t *pgd) 8318 static inline void native_pgd_clear(pgd_t *pgd)
8294diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 8319diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.23/arch/x86/include/asm/pgtable_64_types.h
8295--- linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400 8320--- linux-2.6.32.23/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
8296+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 2010-09-04 15:54:51.000000000 -0400 8321+++ linux-2.6.32.23/arch/x86/include/asm/pgtable_64_types.h 2010-09-04 15:54:51.000000000 -0400
8297@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t; 8322@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
8298 #define MODULES_VADDR _AC(0xffffffffa0000000, UL) 8323 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
8299 #define MODULES_END _AC(0xffffffffff000000, UL) 8324 #define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8305,9 +8330,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
8305+#define ktva_ktla(addr) (addr) 8330+#define ktva_ktla(addr) (addr)
8306 8331
8307 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ 8332 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
8308diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable.h linux-2.6.32.22/arch/x86/include/asm/pgtable.h 8333diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable.h linux-2.6.32.23/arch/x86/include/asm/pgtable.h
8309--- linux-2.6.32.22/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 8334--- linux-2.6.32.23/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
8310+++ linux-2.6.32.22/arch/x86/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400 8335+++ linux-2.6.32.23/arch/x86/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
8311@@ -74,12 +74,51 @@ extern struct list_head pgd_list; 8336@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
8312 8337
8313 #define arch_end_context_switch(prev) do {} while(0) 8338 #define arch_end_context_switch(prev) do {} while(0)
@@ -8477,9 +8502,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable.h linux-2.6.32.22/arch/x
8477 8502
8478 #include <asm-generic/pgtable.h> 8503 #include <asm-generic/pgtable.h>
8479 #endif /* __ASSEMBLY__ */ 8504 #endif /* __ASSEMBLY__ */
8480diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 8505diff -urNp linux-2.6.32.23/arch/x86/include/asm/pgtable_types.h linux-2.6.32.23/arch/x86/include/asm/pgtable_types.h
8481--- linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400 8506--- linux-2.6.32.23/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
8482+++ linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 2010-09-04 15:54:51.000000000 -0400 8507+++ linux-2.6.32.23/arch/x86/include/asm/pgtable_types.h 2010-09-04 15:54:51.000000000 -0400
8483@@ -16,12 +16,11 @@ 8508@@ -16,12 +16,11 @@
8484 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8509 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8485 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8510 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8600,9 +8625,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h linux-2.6.32.22/
8600 8625
8601 #define pgprot_writecombine pgprot_writecombine 8626 #define pgprot_writecombine pgprot_writecombine
8602 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8627 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8603diff -urNp linux-2.6.32.22/arch/x86/include/asm/processor.h linux-2.6.32.22/arch/x86/include/asm/processor.h 8628diff -urNp linux-2.6.32.23/arch/x86/include/asm/processor.h linux-2.6.32.23/arch/x86/include/asm/processor.h
8604--- linux-2.6.32.22/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400 8629--- linux-2.6.32.23/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
8605+++ linux-2.6.32.22/arch/x86/include/asm/processor.h 2010-09-04 15:54:51.000000000 -0400 8630+++ linux-2.6.32.23/arch/x86/include/asm/processor.h 2010-09-04 15:54:51.000000000 -0400
8606@@ -272,7 +272,7 @@ struct tss_struct { 8631@@ -272,7 +272,7 @@ struct tss_struct {
8607 8632
8608 } ____cacheline_aligned; 8633 } ____cacheline_aligned;
@@ -8687,9 +8712,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/processor.h linux-2.6.32.22/arch
8687 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 8712 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
8688 8713
8689 /* Get/set a process' ability to use the timestamp counter instruction */ 8714 /* Get/set a process' ability to use the timestamp counter instruction */
8690diff -urNp linux-2.6.32.22/arch/x86/include/asm/ptrace.h linux-2.6.32.22/arch/x86/include/asm/ptrace.h 8715diff -urNp linux-2.6.32.23/arch/x86/include/asm/ptrace.h linux-2.6.32.23/arch/x86/include/asm/ptrace.h
8691--- linux-2.6.32.22/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400 8716--- linux-2.6.32.23/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
8692+++ linux-2.6.32.22/arch/x86/include/asm/ptrace.h 2010-09-04 15:54:51.000000000 -0400 8717+++ linux-2.6.32.23/arch/x86/include/asm/ptrace.h 2010-09-04 15:54:51.000000000 -0400
8693@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 8718@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
8694 } 8719 }
8695 8720
@@ -8726,9 +8751,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/ptrace.h linux-2.6.32.22/arch/x8
8726 #endif 8751 #endif
8727 } 8752 }
8728 8753
8729diff -urNp linux-2.6.32.22/arch/x86/include/asm/reboot.h linux-2.6.32.22/arch/x86/include/asm/reboot.h 8754diff -urNp linux-2.6.32.23/arch/x86/include/asm/reboot.h linux-2.6.32.23/arch/x86/include/asm/reboot.h
8730--- linux-2.6.32.22/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400 8755--- linux-2.6.32.23/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
8731+++ linux-2.6.32.22/arch/x86/include/asm/reboot.h 2010-09-04 15:54:51.000000000 -0400 8756+++ linux-2.6.32.23/arch/x86/include/asm/reboot.h 2010-09-04 15:54:51.000000000 -0400
8732@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 8757@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
8733 8758
8734 void native_machine_crash_shutdown(struct pt_regs *regs); 8759 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8738,9 +8763,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/reboot.h linux-2.6.32.22/arch/x8
8738 8763
8739 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 8764 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
8740 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 8765 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
8741diff -urNp linux-2.6.32.22/arch/x86/include/asm/rwsem.h linux-2.6.32.22/arch/x86/include/asm/rwsem.h 8766diff -urNp linux-2.6.32.23/arch/x86/include/asm/rwsem.h linux-2.6.32.23/arch/x86/include/asm/rwsem.h
8742--- linux-2.6.32.22/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400 8767--- linux-2.6.32.23/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
8743+++ linux-2.6.32.22/arch/x86/include/asm/rwsem.h 2010-09-04 15:54:51.000000000 -0400 8768+++ linux-2.6.32.23/arch/x86/include/asm/rwsem.h 2010-09-04 15:54:51.000000000 -0400
8744@@ -118,10 +118,26 @@ static inline void __down_read(struct rw 8769@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
8745 { 8770 {
8746 asm volatile("# beginning down_read\n\t" 8771 asm volatile("# beginning down_read\n\t"
@@ -8976,9 +9001,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/rwsem.h linux-2.6.32.22/arch/x86
8976 : "+r" (tmp), "+m" (sem->count) 9001 : "+r" (tmp), "+m" (sem->count)
8977 : : "memory"); 9002 : : "memory");
8978 9003
8979diff -urNp linux-2.6.32.22/arch/x86/include/asm/segment.h linux-2.6.32.22/arch/x86/include/asm/segment.h 9004diff -urNp linux-2.6.32.23/arch/x86/include/asm/segment.h linux-2.6.32.23/arch/x86/include/asm/segment.h
8980--- linux-2.6.32.22/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400 9005--- linux-2.6.32.23/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
8981+++ linux-2.6.32.22/arch/x86/include/asm/segment.h 2010-09-04 15:54:51.000000000 -0400 9006+++ linux-2.6.32.23/arch/x86/include/asm/segment.h 2010-09-04 15:54:51.000000000 -0400
8982@@ -62,8 +62,8 @@ 9007@@ -62,8 +62,8 @@
8983 * 26 - ESPFIX small SS 9008 * 26 - ESPFIX small SS
8984 * 27 - per-cpu [ offset to per-cpu data area ] 9009 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -9047,9 +9072,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/segment.h linux-2.6.32.22/arch/x
9047 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8) 9072 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
9048 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) 9073 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
9049 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) 9074 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
9050diff -urNp linux-2.6.32.22/arch/x86/include/asm/spinlock.h linux-2.6.32.22/arch/x86/include/asm/spinlock.h 9075diff -urNp linux-2.6.32.23/arch/x86/include/asm/spinlock.h linux-2.6.32.23/arch/x86/include/asm/spinlock.h
9051--- linux-2.6.32.22/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400 9076--- linux-2.6.32.23/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
9052+++ linux-2.6.32.22/arch/x86/include/asm/spinlock.h 2010-09-04 15:54:51.000000000 -0400 9077+++ linux-2.6.32.23/arch/x86/include/asm/spinlock.h 2010-09-04 15:54:51.000000000 -0400
9053@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 9078@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
9054 static inline void __raw_read_lock(raw_rwlock_t *rw) 9079 static inline void __raw_read_lock(raw_rwlock_t *rw)
9055 { 9080 {
@@ -9153,9 +9178,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/spinlock.h linux-2.6.32.22/arch/
9153 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 9178 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
9154 } 9179 }
9155 9180
9156diff -urNp linux-2.6.32.22/arch/x86/include/asm/system.h linux-2.6.32.22/arch/x86/include/asm/system.h 9181diff -urNp linux-2.6.32.23/arch/x86/include/asm/system.h linux-2.6.32.23/arch/x86/include/asm/system.h
9157--- linux-2.6.32.22/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 9182--- linux-2.6.32.23/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
9158+++ linux-2.6.32.22/arch/x86/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400 9183+++ linux-2.6.32.23/arch/x86/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
9159@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un 9184@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
9160 { 9185 {
9161 unsigned long __limit; 9186 unsigned long __limit;
@@ -9174,9 +9199,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/system.h linux-2.6.32.22/arch/x8
9174 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 9199 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
9175 9200
9176 void default_idle(void); 9201 void default_idle(void);
9177diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 9202diff -urNp linux-2.6.32.23/arch/x86/include/asm/uaccess_32.h linux-2.6.32.23/arch/x86/include/asm/uaccess_32.h
9178--- linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 9203--- linux-2.6.32.23/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
9179+++ linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400 9204+++ linux-2.6.32.23/arch/x86/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
9180@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 9205@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
9181 static __always_inline unsigned long __must_check 9206 static __always_inline unsigned long __must_check
9182 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 9207 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9306,9 +9331,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h linux-2.6.32.22/arc
9306 long __must_check strncpy_from_user(char *dst, const char __user *src, 9331 long __must_check strncpy_from_user(char *dst, const char __user *src,
9307 long count); 9332 long count);
9308 long __must_check __strncpy_from_user(char *dst, 9333 long __must_check __strncpy_from_user(char *dst,
9309diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 9334diff -urNp linux-2.6.32.23/arch/x86/include/asm/uaccess_64.h linux-2.6.32.23/arch/x86/include/asm/uaccess_64.h
9310--- linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 9335--- linux-2.6.32.23/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
9311+++ linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400 9336+++ linux-2.6.32.23/arch/x86/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
9312@@ -9,6 +9,9 @@ 9337@@ -9,6 +9,9 @@
9313 #include <linux/prefetch.h> 9338 #include <linux/prefetch.h>
9314 #include <linux/lockdep.h> 9339 #include <linux/lockdep.h>
@@ -9500,9 +9525,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h linux-2.6.32.22/arc
9500 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 9525 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
9501 9526
9502 #endif /* _ASM_X86_UACCESS_64_H */ 9527 #endif /* _ASM_X86_UACCESS_64_H */
9503diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess.h linux-2.6.32.22/arch/x86/include/asm/uaccess.h 9528diff -urNp linux-2.6.32.23/arch/x86/include/asm/uaccess.h linux-2.6.32.23/arch/x86/include/asm/uaccess.h
9504--- linux-2.6.32.22/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 9529--- linux-2.6.32.23/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
9505+++ linux-2.6.32.22/arch/x86/include/asm/uaccess.h 2010-09-16 23:14:31.000000000 -0400 9530+++ linux-2.6.32.23/arch/x86/include/asm/uaccess.h 2010-09-16 23:14:31.000000000 -0400
9506@@ -8,12 +8,15 @@ 9531@@ -8,12 +8,15 @@
9507 #include <linux/thread_info.h> 9532 #include <linux/thread_info.h>
9508 #include <linux/prefetch.h> 9533 #include <linux/prefetch.h>
@@ -9727,9 +9752,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess.h linux-2.6.32.22/arch/x
9727 #ifdef CONFIG_X86_32 9752 #ifdef CONFIG_X86_32
9728 # include "uaccess_32.h" 9753 # include "uaccess_32.h"
9729 #else 9754 #else
9730diff -urNp linux-2.6.32.22/arch/x86/include/asm/vgtod.h linux-2.6.32.22/arch/x86/include/asm/vgtod.h 9755diff -urNp linux-2.6.32.23/arch/x86/include/asm/vgtod.h linux-2.6.32.23/arch/x86/include/asm/vgtod.h
9731--- linux-2.6.32.22/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400 9756--- linux-2.6.32.23/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
9732+++ linux-2.6.32.22/arch/x86/include/asm/vgtod.h 2010-09-04 15:54:51.000000000 -0400 9757+++ linux-2.6.32.23/arch/x86/include/asm/vgtod.h 2010-09-04 15:54:51.000000000 -0400
9733@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 9758@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
9734 int sysctl_enabled; 9759 int sysctl_enabled;
9735 struct timezone sys_tz; 9760 struct timezone sys_tz;
@@ -9738,9 +9763,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/vgtod.h linux-2.6.32.22/arch/x86
9738 cycle_t (*vread)(void); 9763 cycle_t (*vread)(void);
9739 cycle_t cycle_last; 9764 cycle_t cycle_last;
9740 cycle_t mask; 9765 cycle_t mask;
9741diff -urNp linux-2.6.32.22/arch/x86/include/asm/vmi.h linux-2.6.32.22/arch/x86/include/asm/vmi.h 9766diff -urNp linux-2.6.32.23/arch/x86/include/asm/vmi.h linux-2.6.32.23/arch/x86/include/asm/vmi.h
9742--- linux-2.6.32.22/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400 9767--- linux-2.6.32.23/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
9743+++ linux-2.6.32.22/arch/x86/include/asm/vmi.h 2010-09-04 15:54:51.000000000 -0400 9768+++ linux-2.6.32.23/arch/x86/include/asm/vmi.h 2010-09-04 15:54:51.000000000 -0400
9744@@ -191,6 +191,7 @@ struct vrom_header { 9769@@ -191,6 +191,7 @@ struct vrom_header {
9745 u8 reserved[96]; /* Reserved for headers */ 9770 u8 reserved[96]; /* Reserved for headers */
9746 char vmi_init[8]; /* VMI_Init jump point */ 9771 char vmi_init[8]; /* VMI_Init jump point */
@@ -9749,9 +9774,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/vmi.h linux-2.6.32.22/arch/x86/i
9749 } __attribute__((packed)); 9774 } __attribute__((packed));
9750 9775
9751 struct pnp_header { 9776 struct pnp_header {
9752diff -urNp linux-2.6.32.22/arch/x86/include/asm/vsyscall.h linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 9777diff -urNp linux-2.6.32.23/arch/x86/include/asm/vsyscall.h linux-2.6.32.23/arch/x86/include/asm/vsyscall.h
9753--- linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400 9778--- linux-2.6.32.23/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
9754+++ linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 2010-09-04 15:54:51.000000000 -0400 9779+++ linux-2.6.32.23/arch/x86/include/asm/vsyscall.h 2010-09-04 15:54:51.000000000 -0400
9755@@ -15,9 +15,10 @@ enum vsyscall_num { 9780@@ -15,9 +15,10 @@ enum vsyscall_num {
9756 9781
9757 #ifdef __KERNEL__ 9782 #ifdef __KERNEL__
@@ -9782,9 +9807,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/vsyscall.h linux-2.6.32.22/arch/
9782 #endif /* __KERNEL__ */ 9807 #endif /* __KERNEL__ */
9783 9808
9784 #endif /* _ASM_X86_VSYSCALL_H */ 9809 #endif /* _ASM_X86_VSYSCALL_H */
9785diff -urNp linux-2.6.32.22/arch/x86/include/asm/xsave.h linux-2.6.32.22/arch/x86/include/asm/xsave.h 9810diff -urNp linux-2.6.32.23/arch/x86/include/asm/xsave.h linux-2.6.32.23/arch/x86/include/asm/xsave.h
9786--- linux-2.6.32.22/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400 9811--- linux-2.6.32.23/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
9787+++ linux-2.6.32.22/arch/x86/include/asm/xsave.h 2010-09-04 15:54:51.000000000 -0400 9812+++ linux-2.6.32.23/arch/x86/include/asm/xsave.h 2010-09-04 15:54:51.000000000 -0400
9788@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct 9813@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
9789 static inline int xsave_user(struct xsave_struct __user *buf) 9814 static inline int xsave_user(struct xsave_struct __user *buf)
9790 { 9815 {
@@ -9810,9 +9835,9 @@ diff -urNp linux-2.6.32.22/arch/x86/include/asm/xsave.h linux-2.6.32.22/arch/x86
9810 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 9835 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
9811 "2:\n" 9836 "2:\n"
9812 ".section .fixup,\"ax\"\n" 9837 ".section .fixup,\"ax\"\n"
9813diff -urNp linux-2.6.32.22/arch/x86/Kconfig linux-2.6.32.22/arch/x86/Kconfig 9838diff -urNp linux-2.6.32.23/arch/x86/Kconfig linux-2.6.32.23/arch/x86/Kconfig
9814--- linux-2.6.32.22/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400 9839--- linux-2.6.32.23/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
9815+++ linux-2.6.32.22/arch/x86/Kconfig 2010-09-04 15:54:51.000000000 -0400 9840+++ linux-2.6.32.23/arch/x86/Kconfig 2010-09-04 15:54:51.000000000 -0400
9816@@ -997,7 +997,7 @@ choice 9841@@ -997,7 +997,7 @@ choice
9817 9842
9818 config NOHIGHMEM 9843 config NOHIGHMEM
@@ -9877,9 +9902,9 @@ diff -urNp linux-2.6.32.22/arch/x86/Kconfig linux-2.6.32.22/arch/x86/Kconfig
9877 ---help--- 9902 ---help---
9878 Map the 32-bit VDSO to the predictable old-style address too. 9903 Map the 32-bit VDSO to the predictable old-style address too.
9879 ---help--- 9904 ---help---
9880diff -urNp linux-2.6.32.22/arch/x86/Kconfig.cpu linux-2.6.32.22/arch/x86/Kconfig.cpu 9905diff -urNp linux-2.6.32.23/arch/x86/Kconfig.cpu linux-2.6.32.23/arch/x86/Kconfig.cpu
9881--- linux-2.6.32.22/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400 9906--- linux-2.6.32.23/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
9882+++ linux-2.6.32.22/arch/x86/Kconfig.cpu 2010-09-04 15:54:51.000000000 -0400 9907+++ linux-2.6.32.23/arch/x86/Kconfig.cpu 2010-09-04 15:54:51.000000000 -0400
9883@@ -340,7 +340,7 @@ config X86_PPRO_FENCE 9908@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
9884 9909
9885 config X86_F00F_BUG 9910 config X86_F00F_BUG
@@ -9907,9 +9932,9 @@ diff -urNp linux-2.6.32.22/arch/x86/Kconfig.cpu linux-2.6.32.22/arch/x86/Kconfig
9907 9932
9908 config X86_MINIMUM_CPU_FAMILY 9933 config X86_MINIMUM_CPU_FAMILY
9909 int 9934 int
9910diff -urNp linux-2.6.32.22/arch/x86/Kconfig.debug linux-2.6.32.22/arch/x86/Kconfig.debug 9935diff -urNp linux-2.6.32.23/arch/x86/Kconfig.debug linux-2.6.32.23/arch/x86/Kconfig.debug
9911--- linux-2.6.32.22/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400 9936--- linux-2.6.32.23/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
9912+++ linux-2.6.32.22/arch/x86/Kconfig.debug 2010-09-04 15:54:51.000000000 -0400 9937+++ linux-2.6.32.23/arch/x86/Kconfig.debug 2010-09-04 15:54:51.000000000 -0400
9913@@ -99,7 +99,7 @@ config X86_PTDUMP 9938@@ -99,7 +99,7 @@ config X86_PTDUMP
9914 config DEBUG_RODATA 9939 config DEBUG_RODATA
9915 bool "Write protect kernel read-only data structures" 9940 bool "Write protect kernel read-only data structures"
@@ -9919,9 +9944,9 @@ diff -urNp linux-2.6.32.22/arch/x86/Kconfig.debug linux-2.6.32.22/arch/x86/Kconf
9919 ---help--- 9944 ---help---
9920 Mark the kernel read-only data as write-protected in the pagetables, 9945 Mark the kernel read-only data as write-protected in the pagetables,
9921 in order to catch accidental (and incorrect) writes to such const 9946 in order to catch accidental (and incorrect) writes to such const
9922diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/boot.c linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 9947diff -urNp linux-2.6.32.23/arch/x86/kernel/acpi/boot.c linux-2.6.32.23/arch/x86/kernel/acpi/boot.c
9923--- linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400 9948--- linux-2.6.32.23/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
9924+++ linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 2010-09-04 15:54:51.000000000 -0400 9949+++ linux-2.6.32.23/arch/x86/kernel/acpi/boot.c 2010-09-04 15:54:51.000000000 -0400
9925@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a 9950@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
9926 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 9951 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
9927 }, 9952 },
@@ -9931,9 +9956,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/boot.c linux-2.6.32.22/arch/x86/
9931 }; 9956 };
9932 9957
9933 /* 9958 /*
9934diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 9959diff -urNp linux-2.6.32.23/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.23/arch/x86/kernel/acpi/realmode/wakeup.S
9935--- linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400 9960--- linux-2.6.32.23/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
9936+++ linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-04 15:54:51.000000000 -0400 9961+++ linux-2.6.32.23/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-04 15:54:51.000000000 -0400
9937@@ -104,7 +104,7 @@ _start: 9962@@ -104,7 +104,7 @@ _start:
9938 movl %eax, %ecx 9963 movl %eax, %ecx
9939 orl %edx, %ecx 9964 orl %edx, %ecx
@@ -9943,9 +9968,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.2
9943 wrmsr 9968 wrmsr
9944 1: 9969 1:
9945 9970
9946diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 9971diff -urNp linux-2.6.32.23/arch/x86/kernel/acpi/sleep.c linux-2.6.32.23/arch/x86/kernel/acpi/sleep.c
9947--- linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 9972--- linux-2.6.32.23/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
9948+++ linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400 9973+++ linux-2.6.32.23/arch/x86/kernel/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
9949@@ -11,11 +11,12 @@ 9974@@ -11,11 +11,12 @@
9950 #include <linux/cpumask.h> 9975 #include <linux/cpumask.h>
9951 #include <asm/segment.h> 9976 #include <asm/segment.h>
@@ -9990,9 +10015,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c linux-2.6.32.22/arch/x86
9990 } 10015 }
9991 10016
9992 10017
9993diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 10018diff -urNp linux-2.6.32.23/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.23/arch/x86/kernel/acpi/wakeup_32.S
9994--- linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400 10019--- linux-2.6.32.23/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
9995+++ linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 2010-09-04 15:54:51.000000000 -0400 10020+++ linux-2.6.32.23/arch/x86/kernel/acpi/wakeup_32.S 2010-09-04 15:54:51.000000000 -0400
9996@@ -30,13 +30,11 @@ wakeup_pmode_return: 10021@@ -30,13 +30,11 @@ wakeup_pmode_return:
9997 # and restore the stack ... but you need gdt for this to work 10022 # and restore the stack ... but you need gdt for this to work
9998 movl saved_context_esp, %esp 10023 movl saved_context_esp, %esp
@@ -10009,9 +10034,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.22/arch
10009 10034
10010 bogus_magic: 10035 bogus_magic:
10011 jmp bogus_magic 10036 jmp bogus_magic
10012diff -urNp linux-2.6.32.22/arch/x86/kernel/alternative.c linux-2.6.32.22/arch/x86/kernel/alternative.c 10037diff -urNp linux-2.6.32.23/arch/x86/kernel/alternative.c linux-2.6.32.23/arch/x86/kernel/alternative.c
10013--- linux-2.6.32.22/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400 10038--- linux-2.6.32.23/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
10014+++ linux-2.6.32.22/arch/x86/kernel/alternative.c 2010-09-04 15:54:51.000000000 -0400 10039+++ linux-2.6.32.23/arch/x86/kernel/alternative.c 2010-09-04 15:54:51.000000000 -0400
10015@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str 10040@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
10016 10041
10017 BUG_ON(p->len > MAX_PATCH_LEN); 10042 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -10094,9 +10119,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/alternative.c linux-2.6.32.22/arch/x8
10094+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]); 10119+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
10095 return addr; 10120 return addr;
10096 } 10121 }
10097diff -urNp linux-2.6.32.22/arch/x86/kernel/amd_iommu.c linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 10122diff -urNp linux-2.6.32.23/arch/x86/kernel/amd_iommu.c linux-2.6.32.23/arch/x86/kernel/amd_iommu.c
10098--- linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400 10123--- linux-2.6.32.23/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
10099+++ linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 2010-09-04 15:54:51.000000000 -0400 10124+++ linux-2.6.32.23/arch/x86/kernel/amd_iommu.c 2010-09-04 15:54:51.000000000 -0400
10100@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains( 10125@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
10101 } 10126 }
10102 } 10127 }
@@ -10106,9 +10131,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/amd_iommu.c linux-2.6.32.22/arch/x86/
10106 .alloc_coherent = alloc_coherent, 10131 .alloc_coherent = alloc_coherent,
10107 .free_coherent = free_coherent, 10132 .free_coherent = free_coherent,
10108 .map_page = map_page, 10133 .map_page = map_page,
10109diff -urNp linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 10134diff -urNp linux-2.6.32.23/arch/x86/kernel/apic/io_apic.c linux-2.6.32.23/arch/x86/kernel/apic/io_apic.c
10110--- linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:26:42.000000000 -0400 10135--- linux-2.6.32.23/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:26:42.000000000 -0400
10111+++ linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:27:14.000000000 -0400 10136+++ linux-2.6.32.23/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:27:14.000000000 -0400
10112@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi 10137@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
10113 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 10138 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
10114 GFP_ATOMIC); 10139 GFP_ATOMIC);
@@ -10145,9 +10170,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c linux-2.6.32.22/arch/x
10145 { 10170 {
10146 spin_unlock(&vector_lock); 10171 spin_unlock(&vector_lock);
10147 } 10172 }
10148diff -urNp linux-2.6.32.22/arch/x86/kernel/apm_32.c linux-2.6.32.22/arch/x86/kernel/apm_32.c 10173diff -urNp linux-2.6.32.23/arch/x86/kernel/apm_32.c linux-2.6.32.23/arch/x86/kernel/apm_32.c
10149--- linux-2.6.32.22/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400 10174--- linux-2.6.32.23/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
10150+++ linux-2.6.32.22/arch/x86/kernel/apm_32.c 2010-09-04 15:54:51.000000000 -0400 10175+++ linux-2.6.32.23/arch/x86/kernel/apm_32.c 2010-09-04 15:54:51.000000000 -0400
10151@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); 10176@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
10152 * This is for buggy BIOS's that refer to (real mode) segment 0x40 10177 * This is for buggy BIOS's that refer to (real mode) segment 0x40
10153 * even though they are called in protected mode. 10178 * even though they are called in protected mode.
@@ -10249,9 +10274,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/apm_32.c linux-2.6.32.22/arch/x86/ker
10249 10274
10250 proc_create("apm", 0, NULL, &apm_file_ops); 10275 proc_create("apm", 0, NULL, &apm_file_ops);
10251 10276
10252diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 10277diff -urNp linux-2.6.32.23/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.23/arch/x86/kernel/asm-offsets_32.c
10253--- linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400 10278--- linux-2.6.32.23/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
10254+++ linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 2010-09-04 15:54:51.000000000 -0400 10279+++ linux-2.6.32.23/arch/x86/kernel/asm-offsets_32.c 2010-09-04 15:54:51.000000000 -0400
10255@@ -115,6 +115,11 @@ void foo(void) 10280@@ -115,6 +115,11 @@ void foo(void)
10256 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 10281 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
10257 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10282 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10264,9 +10289,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.22/arch
10264 #endif 10289 #endif
10265 10290
10266 #ifdef CONFIG_XEN 10291 #ifdef CONFIG_XEN
10267diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 10292diff -urNp linux-2.6.32.23/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.23/arch/x86/kernel/asm-offsets_64.c
10268--- linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400 10293--- linux-2.6.32.23/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
10269+++ linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 2010-09-04 15:54:51.000000000 -0400 10294+++ linux-2.6.32.23/arch/x86/kernel/asm-offsets_64.c 2010-09-04 15:54:51.000000000 -0400
10270@@ -63,6 +63,18 @@ int main(void) 10295@@ -63,6 +63,18 @@ int main(void)
10271 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10296 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
10272 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 10297 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10294,9 +10319,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.22/arch
10294 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 10319 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
10295 BLANK(); 10320 BLANK();
10296 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 10321 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
10297diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/common.c linux-2.6.32.22/arch/x86/kernel/cpu/common.c 10322diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/common.c linux-2.6.32.23/arch/x86/kernel/cpu/common.c
10298--- linux-2.6.32.22/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400 10323--- linux-2.6.32.23/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
10299+++ linux-2.6.32.22/arch/x86/kernel/cpu/common.c 2010-09-04 15:54:51.000000000 -0400 10324+++ linux-2.6.32.23/arch/x86/kernel/cpu/common.c 2010-09-04 15:54:51.000000000 -0400
10300@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 10325@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
10301 10326
10302 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 10327 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10405,9 +10430,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/common.c linux-2.6.32.22/arch/x86
10405 struct thread_struct *thread = &curr->thread; 10430 struct thread_struct *thread = &curr->thread;
10406 10431
10407 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 10432 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
10408diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 10433diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
10409--- linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400 10434--- linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
10410+++ linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-04 15:54:51.000000000 -0400 10435+++ linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-04 15:54:51.000000000 -0400
10411@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any 10436@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
10412 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 10437 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
10413 }, 10438 },
@@ -10417,9 +10442,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
10417 }; 10442 };
10418 10443
10419 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 10444 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
10420diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 10445diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
10421--- linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400 10446--- linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
10422+++ linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-04 15:54:51.000000000 -0400 10447+++ linux-2.6.32.23/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-04 15:54:51.000000000 -0400
10423@@ -225,7 +225,7 @@ static struct cpu_model models[] = 10448@@ -225,7 +225,7 @@ static struct cpu_model models[] =
10424 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 10449 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
10425 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 10450 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10429,9 +10454,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
10429 }; 10454 };
10430 #undef _BANIAS 10455 #undef _BANIAS
10431 #undef BANIAS 10456 #undef BANIAS
10432diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel.c linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 10457diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/intel.c linux-2.6.32.23/arch/x86/kernel/cpu/intel.c
10433--- linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400 10458--- linux-2.6.32.23/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
10434+++ linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 2010-09-04 15:54:51.000000000 -0400 10459+++ linux-2.6.32.23/arch/x86/kernel/cpu/intel.c 2010-09-04 15:54:51.000000000 -0400
10435@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug 10460@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
10436 * Update the IDT descriptor and reload the IDT so that 10461 * Update the IDT descriptor and reload the IDT so that
10437 * it uses the read-only mapped virtual address. 10462 * it uses the read-only mapped virtual address.
@@ -10441,9 +10466,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel.c linux-2.6.32.22/arch/x86/
10441 load_idt(&idt_descr); 10466 load_idt(&idt_descr);
10442 } 10467 }
10443 #endif 10468 #endif
10444diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 10469diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.23/arch/x86/kernel/cpu/intel_cacheinfo.c
10445--- linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 10470--- linux-2.6.32.23/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
10446+++ linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-04 15:54:51.000000000 -0400 10471+++ linux-2.6.32.23/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
10447@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob 10472@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
10448 return ret; 10473 return ret;
10449 } 10474 }
@@ -10453,9 +10478,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.22
10453 .show = show, 10478 .show = show,
10454 .store = store, 10479 .store = store,
10455 }; 10480 };
10456diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/Makefile linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 10481diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/Makefile linux-2.6.32.23/arch/x86/kernel/cpu/Makefile
10457--- linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400 10482--- linux-2.6.32.23/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
10458+++ linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 2010-09-04 15:54:51.000000000 -0400 10483+++ linux-2.6.32.23/arch/x86/kernel/cpu/Makefile 2010-09-04 15:54:51.000000000 -0400
10459@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER 10484@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
10460 CFLAGS_REMOVE_common.o = -pg 10485 CFLAGS_REMOVE_common.o = -pg
10461 endif 10486 endif
@@ -10467,9 +10492,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/Makefile linux-2.6.32.22/arch/x86
10467 obj-y := intel_cacheinfo.o addon_cpuid_features.o 10492 obj-y := intel_cacheinfo.o addon_cpuid_features.o
10468 obj-y += proc.o capflags.o powerflags.o common.o 10493 obj-y += proc.o capflags.o powerflags.o common.o
10469 obj-y += vmware.o hypervisor.o sched.o 10494 obj-y += vmware.o hypervisor.o sched.o
10470diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 10495diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce_amd.c
10471--- linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400 10496--- linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
10472+++ linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-04 15:54:51.000000000 -0400 10497+++ linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-04 15:54:51.000000000 -0400
10473@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob 10498@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
10474 return ret; 10499 return ret;
10475 } 10500 }
@@ -10479,9 +10504,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.22/
10479 .show = show, 10504 .show = show,
10480 .store = store, 10505 .store = store,
10481 }; 10506 };
10482diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 10507diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce.c
10483--- linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400 10508--- linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
10484+++ linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-04 15:54:51.000000000 -0400 10509+++ linux-2.6.32.23/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-04 15:54:51.000000000 -0400
10485@@ -187,7 +187,7 @@ static void print_mce(struct mce *m) 10510@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
10486 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", 10511 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
10487 m->cs, m->ip); 10512 m->cs, m->ip);
@@ -10534,9 +10559,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.22/arch
10534 }; 10559 };
10535 10560
10536 /* 10561 /*
10537diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 10562diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/amd.c
10538--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400 10563--- linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
10539+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-04 15:54:51.000000000 -0400 10564+++ linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-04 15:54:51.000000000 -0400
10540@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base 10565@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
10541 return 0; 10566 return 0;
10542 } 10567 }
@@ -10546,9 +10571,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.22/arch/x
10546 .vendor = X86_VENDOR_AMD, 10571 .vendor = X86_VENDOR_AMD,
10547 .set = amd_set_mtrr, 10572 .set = amd_set_mtrr,
10548 .get = amd_get_mtrr, 10573 .get = amd_get_mtrr,
10549diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 10574diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/centaur.c
10550--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400 10575--- linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
10551+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-04 15:54:51.000000000 -0400 10576+++ linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-04 15:54:51.000000000 -0400
10552@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 10577@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
10553 return 0; 10578 return 0;
10554 } 10579 }
@@ -10558,9 +10583,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.22/ar
10558 .vendor = X86_VENDOR_CENTAUR, 10583 .vendor = X86_VENDOR_CENTAUR,
10559 .set = centaur_set_mcr, 10584 .set = centaur_set_mcr,
10560 .get = centaur_get_mcr, 10585 .get = centaur_get_mcr,
10561diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 10586diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/cyrix.c
10562--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400 10587--- linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
10563+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-04 15:54:51.000000000 -0400 10588+++ linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-04 15:54:51.000000000 -0400
10564@@ -265,7 +265,7 @@ static void cyrix_set_all(void) 10589@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
10565 post_set(); 10590 post_set();
10566 } 10591 }
@@ -10570,9 +10595,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.22/arch
10570 .vendor = X86_VENDOR_CYRIX, 10595 .vendor = X86_VENDOR_CYRIX,
10571 .set_all = cyrix_set_all, 10596 .set_all = cyrix_set_all,
10572 .set = cyrix_set_arr, 10597 .set = cyrix_set_arr,
10573diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 10598diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/generic.c
10574--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400 10599--- linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
10575+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-04 15:54:51.000000000 -0400 10600+++ linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-04 15:54:51.000000000 -0400
10576@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra 10601@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
10577 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10602 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10578 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10603 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10591,9 +10616,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.22/ar
10591 .use_intel_if = 1, 10616 .use_intel_if = 1,
10592 .set_all = generic_set_all, 10617 .set_all = generic_set_all,
10593 .get = generic_get_mtrr, 10618 .get = generic_get_mtrr,
10594diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 10619diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/main.c
10595--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400 10620--- linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
10596+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 2010-09-04 15:54:51.000000000 -0400 10621+++ linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/main.c 2010-09-04 15:54:51.000000000 -0400
10597@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); 10622@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
10598 u64 size_or_mask, size_and_mask; 10623 u64 size_or_mask, size_and_mask;
10599 static bool mtrr_aps_delayed_init; 10624 static bool mtrr_aps_delayed_init;
@@ -10612,9 +10637,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.22/arch/
10612 { 10637 {
10613 if (ops->vendor && ops->vendor < X86_VENDOR_NUM) 10638 if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
10614 mtrr_ops[ops->vendor] = ops; 10639 mtrr_ops[ops->vendor] = ops;
10615diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 10640diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/mtrr.h
10616--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400 10641--- linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
10617+++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-04 15:54:51.000000000 -0400 10642+++ linux-2.6.32.23/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-04 15:54:51.000000000 -0400
10618@@ -12,19 +12,19 @@ 10643@@ -12,19 +12,19 @@
10619 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 10644 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10620 10645
@@ -10665,9 +10690,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.22/arch/
10665 10690
10666 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd) 10691 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
10667 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) 10692 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
10668diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 10693diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.23/arch/x86/kernel/cpu/perfctr-watchdog.c
10669--- linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400 10694--- linux-2.6.32.23/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
10670+++ linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-04 15:54:51.000000000 -0400 10695+++ linux-2.6.32.23/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-04 15:54:51.000000000 -0400
10671@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 10696@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10672 10697
10673 /* Interface defining a CPU specific perfctr watchdog */ 10698 /* Interface defining a CPU specific perfctr watchdog */
@@ -10701,9 +10726,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.2
10701 static struct wd_ops intel_arch_wd_ops __read_mostly = { 10726 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10702 .reserve = single_msr_reserve, 10727 .reserve = single_msr_reserve,
10703 .unreserve = single_msr_unreserve, 10728 .unreserve = single_msr_unreserve,
10704diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 10729diff -urNp linux-2.6.32.23/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.23/arch/x86/kernel/cpu/perf_event.c
10705--- linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400 10730--- linux-2.6.32.23/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
10706+++ linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 2010-09-04 15:54:51.000000000 -0400 10731+++ linux-2.6.32.23/arch/x86/kernel/cpu/perf_event.c 2010-09-04 15:54:51.000000000 -0400
10707@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs 10732@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
10708 break; 10733 break;
10709 10734
@@ -10713,9 +10738,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.22/arch
10713 } 10738 }
10714 } 10739 }
10715 10740
10716diff -urNp linux-2.6.32.22/arch/x86/kernel/crash.c linux-2.6.32.22/arch/x86/kernel/crash.c 10741diff -urNp linux-2.6.32.23/arch/x86/kernel/crash.c linux-2.6.32.23/arch/x86/kernel/crash.c
10717--- linux-2.6.32.22/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400 10742--- linux-2.6.32.23/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
10718+++ linux-2.6.32.22/arch/x86/kernel/crash.c 2010-09-04 15:54:51.000000000 -0400 10743+++ linux-2.6.32.23/arch/x86/kernel/crash.c 2010-09-04 15:54:51.000000000 -0400
10719@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu, 10744@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
10720 regs = args->regs; 10745 regs = args->regs;
10721 10746
@@ -10725,9 +10750,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/crash.c linux-2.6.32.22/arch/x86/kern
10725 crash_fixup_ss_esp(&fixed_regs, regs); 10750 crash_fixup_ss_esp(&fixed_regs, regs);
10726 regs = &fixed_regs; 10751 regs = &fixed_regs;
10727 } 10752 }
10728diff -urNp linux-2.6.32.22/arch/x86/kernel/doublefault_32.c linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 10753diff -urNp linux-2.6.32.23/arch/x86/kernel/doublefault_32.c linux-2.6.32.23/arch/x86/kernel/doublefault_32.c
10729--- linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400 10754--- linux-2.6.32.23/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
10730+++ linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 2010-09-04 15:54:51.000000000 -0400 10755+++ linux-2.6.32.23/arch/x86/kernel/doublefault_32.c 2010-09-04 15:54:51.000000000 -0400
10731@@ -11,7 +11,7 @@ 10756@@ -11,7 +11,7 @@
10732 10757
10733 #define DOUBLEFAULT_STACKSIZE (1024) 10758 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10759,9 +10784,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/doublefault_32.c linux-2.6.32.22/arch
10759 .fs = __KERNEL_PERCPU, 10784 .fs = __KERNEL_PERCPU,
10760 10785
10761 .__cr3 = __pa_nodebug(swapper_pg_dir), 10786 .__cr3 = __pa_nodebug(swapper_pg_dir),
10762diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 10787diff -urNp linux-2.6.32.23/arch/x86/kernel/dumpstack_32.c linux-2.6.32.23/arch/x86/kernel/dumpstack_32.c
10763--- linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400 10788--- linux-2.6.32.23/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
10764+++ linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 2010-09-04 15:54:51.000000000 -0400 10789+++ linux-2.6.32.23/arch/x86/kernel/dumpstack_32.c 2010-09-04 15:54:51.000000000 -0400
10765@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs 10790@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
10766 * When in-kernel, we also print out the stack and code at the 10791 * When in-kernel, we also print out the stack and code at the
10767 * time of the fault.. 10792 * time of the fault..
@@ -10806,9 +10831,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c linux-2.6.32.22/arch/x
10806 if (ip < PAGE_OFFSET) 10831 if (ip < PAGE_OFFSET)
10807 return 0; 10832 return 0;
10808 if (probe_kernel_address((unsigned short *)ip, ud2)) 10833 if (probe_kernel_address((unsigned short *)ip, ud2))
10809diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack.c linux-2.6.32.22/arch/x86/kernel/dumpstack.c 10834diff -urNp linux-2.6.32.23/arch/x86/kernel/dumpstack.c linux-2.6.32.23/arch/x86/kernel/dumpstack.c
10810--- linux-2.6.32.22/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400 10835--- linux-2.6.32.23/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
10811+++ linux-2.6.32.22/arch/x86/kernel/dumpstack.c 2010-09-04 15:54:51.000000000 -0400 10836+++ linux-2.6.32.23/arch/x86/kernel/dumpstack.c 2010-09-04 15:54:51.000000000 -0400
10812@@ -180,7 +180,7 @@ void dump_stack(void) 10837@@ -180,7 +180,7 @@ void dump_stack(void)
10813 #endif 10838 #endif
10814 10839
@@ -10836,9 +10861,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack.c linux-2.6.32.22/arch/x86/
10836 report_bug(regs->ip, regs); 10861 report_bug(regs->ip, regs);
10837 10862
10838 if (__die(str, regs, err)) 10863 if (__die(str, regs, err))
10839diff -urNp linux-2.6.32.22/arch/x86/kernel/e820.c linux-2.6.32.22/arch/x86/kernel/e820.c 10864diff -urNp linux-2.6.32.23/arch/x86/kernel/e820.c linux-2.6.32.23/arch/x86/kernel/e820.c
10840--- linux-2.6.32.22/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400 10865--- linux-2.6.32.23/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
10841+++ linux-2.6.32.22/arch/x86/kernel/e820.c 2010-09-04 15:54:51.000000000 -0400 10866+++ linux-2.6.32.23/arch/x86/kernel/e820.c 2010-09-04 15:54:51.000000000 -0400
10842@@ -733,7 +733,7 @@ struct early_res { 10867@@ -733,7 +733,7 @@ struct early_res {
10843 }; 10868 };
10844 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 10869 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10848,9 +10873,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/e820.c linux-2.6.32.22/arch/x86/kerne
10848 }; 10873 };
10849 10874
10850 static int __init find_overlapped_early(u64 start, u64 end) 10875 static int __init find_overlapped_early(u64 start, u64 end)
10851diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_32.c linux-2.6.32.22/arch/x86/kernel/efi_32.c 10876diff -urNp linux-2.6.32.23/arch/x86/kernel/efi_32.c linux-2.6.32.23/arch/x86/kernel/efi_32.c
10852--- linux-2.6.32.22/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400 10877--- linux-2.6.32.23/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
10853+++ linux-2.6.32.22/arch/x86/kernel/efi_32.c 2010-09-04 15:54:51.000000000 -0400 10878+++ linux-2.6.32.23/arch/x86/kernel/efi_32.c 2010-09-04 15:54:51.000000000 -0400
10854@@ -38,70 +38,38 @@ 10879@@ -38,70 +38,38 @@
10855 */ 10880 */
10856 10881
@@ -10931,9 +10956,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_32.c linux-2.6.32.22/arch/x86/ker
10931 10956
10932 /* 10957 /*
10933 * After the lock is released, the original page table is restored. 10958 * After the lock is released, the original page table is restored.
10934diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 10959diff -urNp linux-2.6.32.23/arch/x86/kernel/efi_stub_32.S linux-2.6.32.23/arch/x86/kernel/efi_stub_32.S
10935--- linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400 10960--- linux-2.6.32.23/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
10936+++ linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 2010-09-04 15:54:51.000000000 -0400 10961+++ linux-2.6.32.23/arch/x86/kernel/efi_stub_32.S 2010-09-04 15:54:51.000000000 -0400
10937@@ -6,6 +6,7 @@ 10962@@ -6,6 +6,7 @@
10938 */ 10963 */
10939 10964
@@ -11032,9 +11057,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S linux-2.6.32.22/arch/x8
11032 saved_return_addr: 11057 saved_return_addr:
11033 .long 0 11058 .long 0
11034 efi_rt_function_ptr: 11059 efi_rt_function_ptr:
11035diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_32.S linux-2.6.32.22/arch/x86/kernel/entry_32.S 11060diff -urNp linux-2.6.32.23/arch/x86/kernel/entry_32.S linux-2.6.32.23/arch/x86/kernel/entry_32.S
11036--- linux-2.6.32.22/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400 11061--- linux-2.6.32.23/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
11037+++ linux-2.6.32.22/arch/x86/kernel/entry_32.S 2010-09-04 15:54:51.000000000 -0400 11062+++ linux-2.6.32.23/arch/x86/kernel/entry_32.S 2010-09-04 15:54:51.000000000 -0400
11038@@ -191,7 +191,67 @@ 11063@@ -191,7 +191,67 @@
11039 11064
11040 #endif /* CONFIG_X86_32_LAZY_GS */ 11065 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -11345,9 +11370,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_32.S linux-2.6.32.22/arch/x86/k
11345 RESTORE_REGS 11370 RESTORE_REGS
11346 lss 12+4(%esp), %esp # back to espfix stack 11371 lss 12+4(%esp), %esp # back to espfix stack
11347 CFI_ADJUST_CFA_OFFSET -24 11372 CFI_ADJUST_CFA_OFFSET -24
11348diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_64.S linux-2.6.32.22/arch/x86/kernel/entry_64.S 11373diff -urNp linux-2.6.32.23/arch/x86/kernel/entry_64.S linux-2.6.32.23/arch/x86/kernel/entry_64.S
11349--- linux-2.6.32.22/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400 11374--- linux-2.6.32.23/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
11350+++ linux-2.6.32.22/arch/x86/kernel/entry_64.S 2010-09-04 15:54:51.000000000 -0400 11375+++ linux-2.6.32.23/arch/x86/kernel/entry_64.S 2010-09-04 15:54:51.000000000 -0400
11351@@ -53,6 +53,7 @@ 11376@@ -53,6 +53,7 @@
11352 #include <asm/paravirt.h> 11377 #include <asm/paravirt.h>
11353 #include <asm/ftrace.h> 11378 #include <asm/ftrace.h>
@@ -11805,9 +11830,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_64.S linux-2.6.32.22/arch/x86/k
11805 RESTORE_ALL 8 11830 RESTORE_ALL 8
11806 jmp irq_return 11831 jmp irq_return
11807 nmi_userspace: 11832 nmi_userspace:
11808diff -urNp linux-2.6.32.22/arch/x86/kernel/ftrace.c linux-2.6.32.22/arch/x86/kernel/ftrace.c 11833diff -urNp linux-2.6.32.23/arch/x86/kernel/ftrace.c linux-2.6.32.23/arch/x86/kernel/ftrace.c
11809--- linux-2.6.32.22/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400 11834--- linux-2.6.32.23/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
11810+++ linux-2.6.32.22/arch/x86/kernel/ftrace.c 2010-09-04 15:54:51.000000000 -0400 11835+++ linux-2.6.32.23/arch/x86/kernel/ftrace.c 2010-09-04 15:54:51.000000000 -0400
11811@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) 11836@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
11812 { 11837 {
11813 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 11838 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11873,9 +11898,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/ftrace.c linux-2.6.32.22/arch/x86/ker
11873 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) 11898 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
11874 return -EFAULT; 11899 return -EFAULT;
11875 11900
11876diff -urNp linux-2.6.32.22/arch/x86/kernel/head32.c linux-2.6.32.22/arch/x86/kernel/head32.c 11901diff -urNp linux-2.6.32.23/arch/x86/kernel/head32.c linux-2.6.32.23/arch/x86/kernel/head32.c
11877--- linux-2.6.32.22/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400 11902--- linux-2.6.32.23/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
11878+++ linux-2.6.32.22/arch/x86/kernel/head32.c 2010-09-04 15:54:51.000000000 -0400 11903+++ linux-2.6.32.23/arch/x86/kernel/head32.c 2010-09-04 15:54:51.000000000 -0400
11879@@ -16,6 +16,7 @@ 11904@@ -16,6 +16,7 @@
11880 #include <asm/apic.h> 11905 #include <asm/apic.h>
11881 #include <asm/io_apic.h> 11906 #include <asm/io_apic.h>
@@ -11893,9 +11918,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/head32.c linux-2.6.32.22/arch/x86/ker
11893 11918
11894 #ifdef CONFIG_BLK_DEV_INITRD 11919 #ifdef CONFIG_BLK_DEV_INITRD
11895 /* Reserve INITRD */ 11920 /* Reserve INITRD */
11896diff -urNp linux-2.6.32.22/arch/x86/kernel/head_32.S linux-2.6.32.22/arch/x86/kernel/head_32.S 11921diff -urNp linux-2.6.32.23/arch/x86/kernel/head_32.S linux-2.6.32.23/arch/x86/kernel/head_32.S
11897--- linux-2.6.32.22/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400 11922--- linux-2.6.32.23/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
11898+++ linux-2.6.32.22/arch/x86/kernel/head_32.S 2010-09-04 15:54:51.000000000 -0400 11923+++ linux-2.6.32.23/arch/x86/kernel/head_32.S 2010-09-04 15:54:51.000000000 -0400
11899@@ -19,10 +19,17 @@ 11924@@ -19,10 +19,17 @@
11900 #include <asm/setup.h> 11925 #include <asm/setup.h>
11901 #include <asm/processor-flags.h> 11926 #include <asm/processor-flags.h>
@@ -12342,9 +12367,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/head_32.S linux-2.6.32.22/arch/x86/ke
12342+ /* Be sure this is zeroed to avoid false validations in Xen */ 12367+ /* Be sure this is zeroed to avoid false validations in Xen */
12343+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 12368+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
12344+ .endr 12369+ .endr
12345diff -urNp linux-2.6.32.22/arch/x86/kernel/head_64.S linux-2.6.32.22/arch/x86/kernel/head_64.S 12370diff -urNp linux-2.6.32.23/arch/x86/kernel/head_64.S linux-2.6.32.23/arch/x86/kernel/head_64.S
12346--- linux-2.6.32.22/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400 12371--- linux-2.6.32.23/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
12347+++ linux-2.6.32.22/arch/x86/kernel/head_64.S 2010-09-04 15:54:51.000000000 -0400 12372+++ linux-2.6.32.23/arch/x86/kernel/head_64.S 2010-09-04 15:54:51.000000000 -0400
12348@@ -19,6 +19,7 @@ 12373@@ -19,6 +19,7 @@
12349 #include <asm/cache.h> 12374 #include <asm/cache.h>
12350 #include <asm/processor-flags.h> 12375 #include <asm/processor-flags.h>
@@ -12615,9 +12640,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/head_64.S linux-2.6.32.22/arch/x86/ke
12615 12640
12616 __PAGE_ALIGNED_BSS 12641 __PAGE_ALIGNED_BSS
12617 .align PAGE_SIZE 12642 .align PAGE_SIZE
12618diff -urNp linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 12643diff -urNp linux-2.6.32.23/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.23/arch/x86/kernel/i386_ksyms_32.c
12619--- linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400 12644--- linux-2.6.32.23/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
12620+++ linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 2010-09-04 15:54:51.000000000 -0400 12645+++ linux-2.6.32.23/arch/x86/kernel/i386_ksyms_32.c 2010-09-04 15:54:51.000000000 -0400
12621@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12646@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12622 EXPORT_SYMBOL(cmpxchg8b_emu); 12647 EXPORT_SYMBOL(cmpxchg8b_emu);
12623 #endif 12648 #endif
@@ -12639,9 +12664,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.22/arch/
12639+#ifdef CONFIG_PAX_KERNEXEC 12664+#ifdef CONFIG_PAX_KERNEXEC
12640+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12665+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12641+#endif 12666+#endif
12642diff -urNp linux-2.6.32.22/arch/x86/kernel/init_task.c linux-2.6.32.22/arch/x86/kernel/init_task.c 12667diff -urNp linux-2.6.32.23/arch/x86/kernel/init_task.c linux-2.6.32.23/arch/x86/kernel/init_task.c
12643--- linux-2.6.32.22/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400 12668--- linux-2.6.32.23/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
12644+++ linux-2.6.32.22/arch/x86/kernel/init_task.c 2010-09-04 15:54:51.000000000 -0400 12669+++ linux-2.6.32.23/arch/x86/kernel/init_task.c 2010-09-04 15:54:51.000000000 -0400
12645@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12670@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12646 * section. Since TSS's are completely CPU-local, we want them 12671 * section. Since TSS's are completely CPU-local, we want them
12647 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12672 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12650,9 +12675,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/init_task.c linux-2.6.32.22/arch/x86/
12650- 12675-
12651+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12676+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12652+EXPORT_SYMBOL(init_tss); 12677+EXPORT_SYMBOL(init_tss);
12653diff -urNp linux-2.6.32.22/arch/x86/kernel/ioport.c linux-2.6.32.22/arch/x86/kernel/ioport.c 12678diff -urNp linux-2.6.32.23/arch/x86/kernel/ioport.c linux-2.6.32.23/arch/x86/kernel/ioport.c
12654--- linux-2.6.32.22/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 12679--- linux-2.6.32.23/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
12655+++ linux-2.6.32.22/arch/x86/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400 12680+++ linux-2.6.32.23/arch/x86/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
12656@@ -6,6 +6,7 @@ 12681@@ -6,6 +6,7 @@
12657 #include <linux/sched.h> 12682 #include <linux/sched.h>
12658 #include <linux/kernel.h> 12683 #include <linux/kernel.h>
@@ -12696,9 +12721,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/ioport.c linux-2.6.32.22/arch/x86/ker
12696 if (!capable(CAP_SYS_RAWIO)) 12721 if (!capable(CAP_SYS_RAWIO))
12697 return -EPERM; 12722 return -EPERM;
12698 } 12723 }
12699diff -urNp linux-2.6.32.22/arch/x86/kernel/irq_32.c linux-2.6.32.22/arch/x86/kernel/irq_32.c 12724diff -urNp linux-2.6.32.23/arch/x86/kernel/irq_32.c linux-2.6.32.23/arch/x86/kernel/irq_32.c
12700--- linux-2.6.32.22/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400 12725--- linux-2.6.32.23/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
12701+++ linux-2.6.32.22/arch/x86/kernel/irq_32.c 2010-09-04 15:54:51.000000000 -0400 12726+++ linux-2.6.32.23/arch/x86/kernel/irq_32.c 2010-09-04 15:54:51.000000000 -0400
12702@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 12727@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
12703 return 0; 12728 return 0;
12704 12729
@@ -12717,9 +12742,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/irq_32.c linux-2.6.32.22/arch/x86/ker
12717 12742
12718 call_on_stack(__do_softirq, isp); 12743 call_on_stack(__do_softirq, isp);
12719 /* 12744 /*
12720diff -urNp linux-2.6.32.22/arch/x86/kernel/kgdb.c linux-2.6.32.22/arch/x86/kernel/kgdb.c 12745diff -urNp linux-2.6.32.23/arch/x86/kernel/kgdb.c linux-2.6.32.23/arch/x86/kernel/kgdb.c
12721--- linux-2.6.32.22/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 12746--- linux-2.6.32.23/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
12722+++ linux-2.6.32.22/arch/x86/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400 12747+++ linux-2.6.32.23/arch/x86/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
12723@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception 12748@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
12724 return instruction_pointer(regs); 12749 return instruction_pointer(regs);
12725 } 12750 }
@@ -12729,9 +12754,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/kgdb.c linux-2.6.32.22/arch/x86/kerne
12729 /* Breakpoint instruction: */ 12754 /* Breakpoint instruction: */
12730 .gdb_bpt_instr = { 0xcc }, 12755 .gdb_bpt_instr = { 0xcc },
12731 .flags = KGDB_HW_BREAKPOINT, 12756 .flags = KGDB_HW_BREAKPOINT,
12732diff -urNp linux-2.6.32.22/arch/x86/kernel/kprobes.c linux-2.6.32.22/arch/x86/kernel/kprobes.c 12757diff -urNp linux-2.6.32.23/arch/x86/kernel/kprobes.c linux-2.6.32.23/arch/x86/kernel/kprobes.c
12733--- linux-2.6.32.22/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 12758--- linux-2.6.32.23/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
12734+++ linux-2.6.32.22/arch/x86/kernel/kprobes.c 2010-09-04 15:54:51.000000000 -0400 12759+++ linux-2.6.32.23/arch/x86/kernel/kprobes.c 2010-09-04 15:54:51.000000000 -0400
12735@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f 12760@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
12736 char op; 12761 char op;
12737 s32 raddr; 12762 s32 raddr;
@@ -12824,9 +12849,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/kprobes.c linux-2.6.32.22/arch/x86/ke
12824 return ret; 12849 return ret;
12825 12850
12826 switch (val) { 12851 switch (val) {
12827diff -urNp linux-2.6.32.22/arch/x86/kernel/ldt.c linux-2.6.32.22/arch/x86/kernel/ldt.c 12852diff -urNp linux-2.6.32.23/arch/x86/kernel/ldt.c linux-2.6.32.23/arch/x86/kernel/ldt.c
12828--- linux-2.6.32.22/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400 12853--- linux-2.6.32.23/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
12829+++ linux-2.6.32.22/arch/x86/kernel/ldt.c 2010-09-04 15:54:51.000000000 -0400 12854+++ linux-2.6.32.23/arch/x86/kernel/ldt.c 2010-09-04 15:54:51.000000000 -0400
12830@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 12855@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
12831 if (reload) { 12856 if (reload) {
12832 #ifdef CONFIG_SMP 12857 #ifdef CONFIG_SMP
@@ -12891,9 +12916,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/ldt.c linux-2.6.32.22/arch/x86/kernel
12891 fill_ldt(&ldt, &ldt_info); 12916 fill_ldt(&ldt, &ldt_info);
12892 if (oldmode) 12917 if (oldmode)
12893 ldt.avl = 0; 12918 ldt.avl = 0;
12894diff -urNp linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 12919diff -urNp linux-2.6.32.23/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.23/arch/x86/kernel/machine_kexec_32.c
12895--- linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400 12920--- linux-2.6.32.23/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
12896+++ linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 2010-09-04 15:54:51.000000000 -0400 12921+++ linux-2.6.32.23/arch/x86/kernel/machine_kexec_32.c 2010-09-04 15:54:51.000000000 -0400
12897@@ -26,7 +26,7 @@ 12922@@ -26,7 +26,7 @@
12898 #include <asm/system.h> 12923 #include <asm/system.h>
12899 #include <asm/cacheflush.h> 12924 #include <asm/cacheflush.h>
@@ -12921,9 +12946,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.22/ar
12921 12946
12922 relocate_kernel_ptr = control_page; 12947 relocate_kernel_ptr = control_page;
12923 page_list[PA_CONTROL_PAGE] = __pa(control_page); 12948 page_list[PA_CONTROL_PAGE] = __pa(control_page);
12924diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_amd.c linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 12949diff -urNp linux-2.6.32.23/arch/x86/kernel/microcode_amd.c linux-2.6.32.23/arch/x86/kernel/microcode_amd.c
12925--- linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400 12950--- linux-2.6.32.23/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
12926+++ linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 2010-09-04 15:54:51.000000000 -0400 12951+++ linux-2.6.32.23/arch/x86/kernel/microcode_amd.c 2010-09-04 15:54:51.000000000 -0400
12927@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c 12952@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
12928 uci->mc = NULL; 12953 uci->mc = NULL;
12929 } 12954 }
@@ -12942,9 +12967,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_amd.c linux-2.6.32.22/arch/
12942 { 12967 {
12943 return &microcode_amd_ops; 12968 return &microcode_amd_ops;
12944 } 12969 }
12945diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_core.c linux-2.6.32.22/arch/x86/kernel/microcode_core.c 12970diff -urNp linux-2.6.32.23/arch/x86/kernel/microcode_core.c linux-2.6.32.23/arch/x86/kernel/microcode_core.c
12946--- linux-2.6.32.22/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400 12971--- linux-2.6.32.23/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
12947+++ linux-2.6.32.22/arch/x86/kernel/microcode_core.c 2010-09-04 15:54:51.000000000 -0400 12972+++ linux-2.6.32.23/arch/x86/kernel/microcode_core.c 2010-09-04 15:54:51.000000000 -0400
12948@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); 12973@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
12949 12974
12950 #define MICROCODE_VERSION "2.00" 12975 #define MICROCODE_VERSION "2.00"
@@ -12954,9 +12979,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_core.c linux-2.6.32.22/arch
12954 12979
12955 /* 12980 /*
12956 * Synchronization. 12981 * Synchronization.
12957diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_intel.c linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 12982diff -urNp linux-2.6.32.23/arch/x86/kernel/microcode_intel.c linux-2.6.32.23/arch/x86/kernel/microcode_intel.c
12958--- linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400 12983--- linux-2.6.32.23/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
12959+++ linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 2010-09-04 15:54:51.000000000 -0400 12984+++ linux-2.6.32.23/arch/x86/kernel/microcode_intel.c 2010-09-04 15:54:51.000000000 -0400
12960@@ -443,13 +443,13 @@ static enum ucode_state request_microcod 12985@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
12961 12986
12962 static int get_ucode_user(void *to, const void *from, size_t n) 12987 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12991,9 +13016,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_intel.c linux-2.6.32.22/arc
12991 { 13016 {
12992 return &microcode_intel_ops; 13017 return &microcode_intel_ops;
12993 } 13018 }
12994diff -urNp linux-2.6.32.22/arch/x86/kernel/module.c linux-2.6.32.22/arch/x86/kernel/module.c 13019diff -urNp linux-2.6.32.23/arch/x86/kernel/module.c linux-2.6.32.23/arch/x86/kernel/module.c
12995--- linux-2.6.32.22/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 13020--- linux-2.6.32.23/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
12996+++ linux-2.6.32.22/arch/x86/kernel/module.c 2010-09-04 15:54:51.000000000 -0400 13021+++ linux-2.6.32.23/arch/x86/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
12997@@ -34,7 +34,7 @@ 13022@@ -34,7 +34,7 @@
12998 #define DEBUGP(fmt...) 13023 #define DEBUGP(fmt...)
12999 #endif 13024 #endif
@@ -13134,9 +13159,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/module.c linux-2.6.32.22/arch/x86/ker
13134 #if 0 13159 #if 0
13135 if ((s64)val != *(s32 *)loc) 13160 if ((s64)val != *(s32 *)loc)
13136 goto overflow; 13161 goto overflow;
13137diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt.c linux-2.6.32.22/arch/x86/kernel/paravirt.c 13162diff -urNp linux-2.6.32.23/arch/x86/kernel/paravirt.c linux-2.6.32.23/arch/x86/kernel/paravirt.c
13138--- linux-2.6.32.22/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400 13163--- linux-2.6.32.23/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
13139+++ linux-2.6.32.22/arch/x86/kernel/paravirt.c 2010-09-04 15:54:51.000000000 -0400 13164+++ linux-2.6.32.23/arch/x86/kernel/paravirt.c 2010-09-04 15:54:51.000000000 -0400
13140@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 13165@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
13141 * corresponding structure. */ 13166 * corresponding structure. */
13142 static void *get_call_destination(u8 type) 13167 static void *get_call_destination(u8 type)
@@ -13240,9 +13265,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt.c linux-2.6.32.22/arch/x86/k
13240 }; 13265 };
13241 13266
13242 EXPORT_SYMBOL_GPL(pv_time_ops); 13267 EXPORT_SYMBOL_GPL(pv_time_ops);
13243diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 13268diff -urNp linux-2.6.32.23/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.23/arch/x86/kernel/paravirt-spinlocks.c
13244--- linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400 13269--- linux-2.6.32.23/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
13245+++ linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 2010-09-04 15:54:51.000000000 -0400 13270+++ linux-2.6.32.23/arch/x86/kernel/paravirt-spinlocks.c 2010-09-04 15:54:51.000000000 -0400
13246@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t * 13271@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
13247 __raw_spin_lock(lock); 13272 __raw_spin_lock(lock);
13248 } 13273 }
@@ -13252,9 +13277,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.22/
13252 #ifdef CONFIG_SMP 13277 #ifdef CONFIG_SMP
13253 .spin_is_locked = __ticket_spin_is_locked, 13278 .spin_is_locked = __ticket_spin_is_locked,
13254 .spin_is_contended = __ticket_spin_is_contended, 13279 .spin_is_contended = __ticket_spin_is_contended,
13255diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 13280diff -urNp linux-2.6.32.23/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.23/arch/x86/kernel/pci-calgary_64.c
13256--- linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400 13281--- linux-2.6.32.23/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
13257+++ linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 2010-09-04 15:54:51.000000000 -0400 13282+++ linux-2.6.32.23/arch/x86/kernel/pci-calgary_64.c 2010-09-04 15:54:51.000000000 -0400
13258@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct 13283@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
13259 free_pages((unsigned long)vaddr, get_order(size)); 13284 free_pages((unsigned long)vaddr, get_order(size));
13260 } 13285 }
@@ -13264,9 +13289,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.22/arch
13264 .alloc_coherent = calgary_alloc_coherent, 13289 .alloc_coherent = calgary_alloc_coherent,
13265 .free_coherent = calgary_free_coherent, 13290 .free_coherent = calgary_free_coherent,
13266 .map_sg = calgary_map_sg, 13291 .map_sg = calgary_map_sg,
13267diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-dma.c linux-2.6.32.22/arch/x86/kernel/pci-dma.c 13292diff -urNp linux-2.6.32.23/arch/x86/kernel/pci-dma.c linux-2.6.32.23/arch/x86/kernel/pci-dma.c
13268--- linux-2.6.32.22/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 13293--- linux-2.6.32.23/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
13269+++ linux-2.6.32.22/arch/x86/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400 13294+++ linux-2.6.32.23/arch/x86/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
13270@@ -14,7 +14,7 @@ 13295@@ -14,7 +14,7 @@
13271 13296
13272 static int forbid_dac __read_mostly; 13297 static int forbid_dac __read_mostly;
@@ -13285,9 +13310,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-dma.c linux-2.6.32.22/arch/x86/ke
13285 13310
13286 #ifdef CONFIG_PCI 13311 #ifdef CONFIG_PCI
13287 if (mask > 0xffffffff && forbid_dac > 0) { 13312 if (mask > 0xffffffff && forbid_dac > 0) {
13288diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 13313diff -urNp linux-2.6.32.23/arch/x86/kernel/pci-gart_64.c linux-2.6.32.23/arch/x86/kernel/pci-gart_64.c
13289--- linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400 13314--- linux-2.6.32.23/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
13290+++ linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 2010-09-04 15:54:51.000000000 -0400 13315+++ linux-2.6.32.23/arch/x86/kernel/pci-gart_64.c 2010-09-04 15:54:51.000000000 -0400
13291@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag 13316@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
13292 return -1; 13317 return -1;
13293 } 13318 }
@@ -13297,9 +13322,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c linux-2.6.32.22/arch/x8
13297 .map_sg = gart_map_sg, 13322 .map_sg = gart_map_sg,
13298 .unmap_sg = gart_unmap_sg, 13323 .unmap_sg = gart_unmap_sg,
13299 .map_page = gart_map_page, 13324 .map_page = gart_map_page,
13300diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-nommu.c linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 13325diff -urNp linux-2.6.32.23/arch/x86/kernel/pci-nommu.c linux-2.6.32.23/arch/x86/kernel/pci-nommu.c
13301--- linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400 13326--- linux-2.6.32.23/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
13302+++ linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 2010-09-04 15:54:51.000000000 -0400 13327+++ linux-2.6.32.23/arch/x86/kernel/pci-nommu.c 2010-09-04 15:54:51.000000000 -0400
13303@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str 13328@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
13304 flush_write_buffers(); 13329 flush_write_buffers();
13305 } 13330 }
@@ -13309,9 +13334,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-nommu.c linux-2.6.32.22/arch/x86/
13309 .alloc_coherent = dma_generic_alloc_coherent, 13334 .alloc_coherent = dma_generic_alloc_coherent,
13310 .free_coherent = nommu_free_coherent, 13335 .free_coherent = nommu_free_coherent,
13311 .map_sg = nommu_map_sg, 13336 .map_sg = nommu_map_sg,
13312diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 13337diff -urNp linux-2.6.32.23/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.23/arch/x86/kernel/pci-swiotlb.c
13313--- linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 13338--- linux-2.6.32.23/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
13314+++ linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400 13339+++ linux-2.6.32.23/arch/x86/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
13315@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 13340@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
13316 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 13341 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
13317 } 13342 }
@@ -13321,9 +13346,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.22/arch/x8
13321 .mapping_error = swiotlb_dma_mapping_error, 13346 .mapping_error = swiotlb_dma_mapping_error,
13322 .alloc_coherent = x86_swiotlb_alloc_coherent, 13347 .alloc_coherent = x86_swiotlb_alloc_coherent,
13323 .free_coherent = swiotlb_free_coherent, 13348 .free_coherent = swiotlb_free_coherent,
13324diff -urNp linux-2.6.32.22/arch/x86/kernel/process_32.c linux-2.6.32.22/arch/x86/kernel/process_32.c 13349diff -urNp linux-2.6.32.23/arch/x86/kernel/process_32.c linux-2.6.32.23/arch/x86/kernel/process_32.c
13325--- linux-2.6.32.22/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400 13350--- linux-2.6.32.23/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
13326+++ linux-2.6.32.22/arch/x86/kernel/process_32.c 2010-09-04 15:54:51.000000000 -0400 13351+++ linux-2.6.32.23/arch/x86/kernel/process_32.c 2010-09-04 15:54:51.000000000 -0400
13327@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 13352@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
13328 unsigned long thread_saved_pc(struct task_struct *tsk) 13353 unsigned long thread_saved_pc(struct task_struct *tsk)
13329 { 13354 {
@@ -13418,9 +13443,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/process_32.c linux-2.6.32.22/arch/x86
13418+ load_sp0(init_tss + smp_processor_id(), thread); 13443+ load_sp0(init_tss + smp_processor_id(), thread);
13419+} 13444+}
13420+#endif 13445+#endif
13421diff -urNp linux-2.6.32.22/arch/x86/kernel/process_64.c linux-2.6.32.22/arch/x86/kernel/process_64.c 13446diff -urNp linux-2.6.32.23/arch/x86/kernel/process_64.c linux-2.6.32.23/arch/x86/kernel/process_64.c
13422--- linux-2.6.32.22/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400 13447--- linux-2.6.32.23/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
13423+++ linux-2.6.32.22/arch/x86/kernel/process_64.c 2010-09-04 15:54:51.000000000 -0400 13448+++ linux-2.6.32.23/arch/x86/kernel/process_64.c 2010-09-04 15:54:51.000000000 -0400
13424@@ -91,7 +91,7 @@ static void __exit_idle(void) 13449@@ -91,7 +91,7 @@ static void __exit_idle(void)
13425 void exit_idle(void) 13450 void exit_idle(void)
13426 { 13451 {
@@ -13463,9 +13488,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/process_64.c linux-2.6.32.22/arch/x86
13463 return 0; 13488 return 0;
13464 ip = *(u64 *)(fp+8); 13489 ip = *(u64 *)(fp+8);
13465 if (!in_sched_functions(ip)) 13490 if (!in_sched_functions(ip))
13466diff -urNp linux-2.6.32.22/arch/x86/kernel/process.c linux-2.6.32.22/arch/x86/kernel/process.c 13491diff -urNp linux-2.6.32.23/arch/x86/kernel/process.c linux-2.6.32.23/arch/x86/kernel/process.c
13467--- linux-2.6.32.22/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 13492--- linux-2.6.32.23/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
13468+++ linux-2.6.32.22/arch/x86/kernel/process.c 2010-09-04 15:54:51.000000000 -0400 13493+++ linux-2.6.32.23/arch/x86/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
13469@@ -73,7 +73,7 @@ void exit_thread(void) 13494@@ -73,7 +73,7 @@ void exit_thread(void)
13470 unsigned long *bp = t->io_bitmap_ptr; 13495 unsigned long *bp = t->io_bitmap_ptr;
13471 13496
@@ -13503,9 +13528,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/process.c linux-2.6.32.22/arch/x86/ke
13503- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 13528- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13504-} 13529-}
13505- 13530-
13506diff -urNp linux-2.6.32.22/arch/x86/kernel/ptrace.c linux-2.6.32.22/arch/x86/kernel/ptrace.c 13531diff -urNp linux-2.6.32.23/arch/x86/kernel/ptrace.c linux-2.6.32.23/arch/x86/kernel/ptrace.c
13507--- linux-2.6.32.22/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 13532--- linux-2.6.32.23/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
13508+++ linux-2.6.32.22/arch/x86/kernel/ptrace.c 2010-09-04 15:54:51.000000000 -0400 13533+++ linux-2.6.32.23/arch/x86/kernel/ptrace.c 2010-09-04 15:54:51.000000000 -0400
13509@@ -925,7 +925,7 @@ static const struct user_regset_view use 13534@@ -925,7 +925,7 @@ static const struct user_regset_view use
13510 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 13535 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
13511 { 13536 {
@@ -13574,9 +13599,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/ptrace.c linux-2.6.32.22/arch/x86/ker
13574 13599
13575 /* Send us the fake SIGTRAP */ 13600 /* Send us the fake SIGTRAP */
13576 force_sig_info(SIGTRAP, &info, tsk); 13601 force_sig_info(SIGTRAP, &info, tsk);
13577diff -urNp linux-2.6.32.22/arch/x86/kernel/reboot.c linux-2.6.32.22/arch/x86/kernel/reboot.c 13602diff -urNp linux-2.6.32.23/arch/x86/kernel/reboot.c linux-2.6.32.23/arch/x86/kernel/reboot.c
13578--- linux-2.6.32.22/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400 13603--- linux-2.6.32.23/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
13579+++ linux-2.6.32.22/arch/x86/kernel/reboot.c 2010-09-04 15:54:51.000000000 -0400 13604+++ linux-2.6.32.23/arch/x86/kernel/reboot.c 2010-09-04 15:54:51.000000000 -0400
13580@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13605@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13581 EXPORT_SYMBOL(pm_power_off); 13606 EXPORT_SYMBOL(pm_power_off);
13582 13607
@@ -13653,9 +13678,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/reboot.c linux-2.6.32.22/arch/x86/ker
13653 13678
13654 /* Set up the IDT for real mode. */ 13679 /* Set up the IDT for real mode. */
13655 load_idt(&real_mode_idt); 13680 load_idt(&real_mode_idt);
13656diff -urNp linux-2.6.32.22/arch/x86/kernel/setup.c linux-2.6.32.22/arch/x86/kernel/setup.c 13681diff -urNp linux-2.6.32.23/arch/x86/kernel/setup.c linux-2.6.32.23/arch/x86/kernel/setup.c
13657--- linux-2.6.32.22/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 13682--- linux-2.6.32.23/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
13658+++ linux-2.6.32.22/arch/x86/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400 13683+++ linux-2.6.32.23/arch/x86/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
13659@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p) 13684@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
13660 13685
13661 if (!boot_params.hdr.root_flags) 13686 if (!boot_params.hdr.root_flags)
@@ -13676,9 +13701,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/setup.c linux-2.6.32.22/arch/x86/kern
13676 data_resource.end = virt_to_phys(_edata)-1; 13701 data_resource.end = virt_to_phys(_edata)-1;
13677 bss_resource.start = virt_to_phys(&__bss_start); 13702 bss_resource.start = virt_to_phys(&__bss_start);
13678 bss_resource.end = virt_to_phys(&__bss_stop)-1; 13703 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13679diff -urNp linux-2.6.32.22/arch/x86/kernel/setup_percpu.c linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 13704diff -urNp linux-2.6.32.23/arch/x86/kernel/setup_percpu.c linux-2.6.32.23/arch/x86/kernel/setup_percpu.c
13680--- linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400 13705--- linux-2.6.32.23/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
13681+++ linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 2010-09-04 15:54:51.000000000 -0400 13706+++ linux-2.6.32.23/arch/x86/kernel/setup_percpu.c 2010-09-04 15:54:51.000000000 -0400
13682@@ -25,19 +25,17 @@ 13707@@ -25,19 +25,17 @@
13683 # define DBG(x...) 13708 # define DBG(x...)
13684 #endif 13709 #endif
@@ -13741,9 +13766,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/setup_percpu.c linux-2.6.32.22/arch/x
13741 /* 13766 /*
13742 * Up to this point, the boot CPU has been using .data.init 13767 * Up to this point, the boot CPU has been using .data.init
13743 * area. Reload any changed state for the boot CPU. 13768 * area. Reload any changed state for the boot CPU.
13744diff -urNp linux-2.6.32.22/arch/x86/kernel/signal.c linux-2.6.32.22/arch/x86/kernel/signal.c 13769diff -urNp linux-2.6.32.23/arch/x86/kernel/signal.c linux-2.6.32.23/arch/x86/kernel/signal.c
13745--- linux-2.6.32.22/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 13770--- linux-2.6.32.23/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
13746+++ linux-2.6.32.22/arch/x86/kernel/signal.c 2010-09-04 15:54:51.000000000 -0400 13771+++ linux-2.6.32.23/arch/x86/kernel/signal.c 2010-09-04 15:54:51.000000000 -0400
13747@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi 13772@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
13748 * Align the stack pointer according to the i386 ABI, 13773 * Align the stack pointer according to the i386 ABI,
13749 * i.e. so that on function entry ((sp + 4) & 15) == 0. 13774 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13815,9 +13840,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/signal.c linux-2.6.32.22/arch/x86/ker
13815 return; 13840 return;
13816 13841
13817 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 13842 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
13818diff -urNp linux-2.6.32.22/arch/x86/kernel/smpboot.c linux-2.6.32.22/arch/x86/kernel/smpboot.c 13843diff -urNp linux-2.6.32.23/arch/x86/kernel/smpboot.c linux-2.6.32.23/arch/x86/kernel/smpboot.c
13819--- linux-2.6.32.22/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400 13844--- linux-2.6.32.23/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400
13820+++ linux-2.6.32.22/arch/x86/kernel/smpboot.c 2010-09-17 17:44:35.000000000 -0400 13845+++ linux-2.6.32.23/arch/x86/kernel/smpboot.c 2010-09-17 17:44:35.000000000 -0400
13821@@ -95,14 +95,14 @@ static DEFINE_PER_CPU(struct task_struct 13846@@ -95,14 +95,14 @@ static DEFINE_PER_CPU(struct task_struct
13822 */ 13847 */
13823 static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex); 13848 static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex);
@@ -13862,9 +13887,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/smpboot.c linux-2.6.32.22/arch/x86/ke
13862 #ifdef CONFIG_X86_32 13887 #ifdef CONFIG_X86_32
13863 /* init low mem mapping */ 13888 /* init low mem mapping */
13864 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, 13889 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
13865diff -urNp linux-2.6.32.22/arch/x86/kernel/step.c linux-2.6.32.22/arch/x86/kernel/step.c 13890diff -urNp linux-2.6.32.23/arch/x86/kernel/step.c linux-2.6.32.23/arch/x86/kernel/step.c
13866--- linux-2.6.32.22/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400 13891--- linux-2.6.32.23/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
13867+++ linux-2.6.32.22/arch/x86/kernel/step.c 2010-09-04 15:54:51.000000000 -0400 13892+++ linux-2.6.32.23/arch/x86/kernel/step.c 2010-09-04 15:54:51.000000000 -0400
13868@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 13893@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
13869 struct desc_struct *desc; 13894 struct desc_struct *desc;
13870 unsigned long base; 13895 unsigned long base;
@@ -13897,17 +13922,17 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/step.c linux-2.6.32.22/arch/x86/kerne
13897 /* 32-bit mode: register increment */ 13922 /* 32-bit mode: register increment */
13898 return 0; 13923 return 0;
13899 /* 64-bit mode: REX prefix */ 13924 /* 64-bit mode: REX prefix */
13900diff -urNp linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 13925diff -urNp linux-2.6.32.23/arch/x86/kernel/syscall_table_32.S linux-2.6.32.23/arch/x86/kernel/syscall_table_32.S
13901--- linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400 13926--- linux-2.6.32.23/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
13902+++ linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 2010-09-04 15:54:51.000000000 -0400 13927+++ linux-2.6.32.23/arch/x86/kernel/syscall_table_32.S 2010-09-04 15:54:51.000000000 -0400
13903@@ -1,3 +1,4 @@ 13928@@ -1,3 +1,4 @@
13904+.section .rodata,"a",@progbits 13929+.section .rodata,"a",@progbits
13905 ENTRY(sys_call_table) 13930 ENTRY(sys_call_table)
13906 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 13931 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
13907 .long sys_exit 13932 .long sys_exit
13908diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 13933diff -urNp linux-2.6.32.23/arch/x86/kernel/sys_i386_32.c linux-2.6.32.23/arch/x86/kernel/sys_i386_32.c
13909--- linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400 13934--- linux-2.6.32.23/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
13910+++ linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 2010-09-17 18:34:04.000000000 -0400 13935+++ linux-2.6.32.23/arch/x86/kernel/sys_i386_32.c 2010-09-17 18:34:04.000000000 -0400
13911@@ -24,6 +24,21 @@ 13936@@ -24,6 +24,21 @@
13912 13937
13913 #include <asm/syscalls.h> 13938 #include <asm/syscalls.h>
@@ -14157,9 +14182,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c linux-2.6.32.22/arch/x8
14157 } 14182 }
14158 case 1: /* iBCS2 emulator entry point */ 14183 case 1: /* iBCS2 emulator entry point */
14159 if (!segment_eq(get_fs(), get_ds())) 14184 if (!segment_eq(get_fs(), get_ds()))
14160diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 14185diff -urNp linux-2.6.32.23/arch/x86/kernel/sys_x86_64.c linux-2.6.32.23/arch/x86/kernel/sys_x86_64.c
14161--- linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400 14186--- linux-2.6.32.23/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
14162+++ linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 2010-09-17 18:34:04.000000000 -0400 14187+++ linux-2.6.32.23/arch/x86/kernel/sys_x86_64.c 2010-09-17 18:34:04.000000000 -0400
14163@@ -32,8 +32,8 @@ out: 14188@@ -32,8 +32,8 @@ out:
14164 return error; 14189 return error;
14165 } 14190 }
@@ -14281,9 +14306,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c linux-2.6.32.22/arch/x86
14281 mm->cached_hole_size = ~0UL; 14306 mm->cached_hole_size = ~0UL;
14282 14307
14283 return addr; 14308 return addr;
14284diff -urNp linux-2.6.32.22/arch/x86/kernel/time.c linux-2.6.32.22/arch/x86/kernel/time.c 14309diff -urNp linux-2.6.32.23/arch/x86/kernel/time.c linux-2.6.32.23/arch/x86/kernel/time.c
14285--- linux-2.6.32.22/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 14310--- linux-2.6.32.23/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
14286+++ linux-2.6.32.22/arch/x86/kernel/time.c 2010-09-04 15:54:51.000000000 -0400 14311+++ linux-2.6.32.23/arch/x86/kernel/time.c 2010-09-04 15:54:51.000000000 -0400
14287@@ -26,17 +26,13 @@ 14312@@ -26,17 +26,13 @@
14288 int timer_ack; 14313 int timer_ack;
14289 #endif 14314 #endif
@@ -14322,9 +14347,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/time.c linux-2.6.32.22/arch/x86/kerne
14322 } 14347 }
14323 return pc; 14348 return pc;
14324 } 14349 }
14325diff -urNp linux-2.6.32.22/arch/x86/kernel/tls.c linux-2.6.32.22/arch/x86/kernel/tls.c 14350diff -urNp linux-2.6.32.23/arch/x86/kernel/tls.c linux-2.6.32.23/arch/x86/kernel/tls.c
14326--- linux-2.6.32.22/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400 14351--- linux-2.6.32.23/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
14327+++ linux-2.6.32.22/arch/x86/kernel/tls.c 2010-09-04 15:54:51.000000000 -0400 14352+++ linux-2.6.32.23/arch/x86/kernel/tls.c 2010-09-04 15:54:51.000000000 -0400
14328@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 14353@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
14329 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 14354 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
14330 return -EINVAL; 14355 return -EINVAL;
@@ -14337,9 +14362,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/tls.c linux-2.6.32.22/arch/x86/kernel
14337 set_tls_desc(p, idx, &info, 1); 14362 set_tls_desc(p, idx, &info, 1);
14338 14363
14339 return 0; 14364 return 0;
14340diff -urNp linux-2.6.32.22/arch/x86/kernel/trampoline_32.S linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 14365diff -urNp linux-2.6.32.23/arch/x86/kernel/trampoline_32.S linux-2.6.32.23/arch/x86/kernel/trampoline_32.S
14341--- linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400 14366--- linux-2.6.32.23/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
14342+++ linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 2010-09-04 15:54:51.000000000 -0400 14367+++ linux-2.6.32.23/arch/x86/kernel/trampoline_32.S 2010-09-04 15:54:51.000000000 -0400
14343@@ -32,6 +32,12 @@ 14368@@ -32,6 +32,12 @@
14344 #include <asm/segment.h> 14369 #include <asm/segment.h>
14345 #include <asm/page_types.h> 14370 #include <asm/page_types.h>
@@ -14362,9 +14387,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/trampoline_32.S linux-2.6.32.22/arch/
14362 14387
14363 # These need to be in the same 64K segment as the above; 14388 # These need to be in the same 64K segment as the above;
14364 # hence we don't use the boot_gdt_descr defined in head.S 14389 # hence we don't use the boot_gdt_descr defined in head.S
14365diff -urNp linux-2.6.32.22/arch/x86/kernel/traps.c linux-2.6.32.22/arch/x86/kernel/traps.c 14390diff -urNp linux-2.6.32.23/arch/x86/kernel/traps.c linux-2.6.32.23/arch/x86/kernel/traps.c
14366--- linux-2.6.32.22/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 14391--- linux-2.6.32.23/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
14367+++ linux-2.6.32.22/arch/x86/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400 14392+++ linux-2.6.32.23/arch/x86/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
14368@@ -69,12 +69,6 @@ asmlinkage int system_call(void); 14393@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
14369 14394
14370 /* Do we ignore FPU interrupts ? */ 14395 /* Do we ignore FPU interrupts ? */
@@ -14514,9 +14539,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/traps.c linux-2.6.32.22/arch/x86/kern
14514 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code); 14539 handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
14515 return; 14540 return;
14516 } 14541 }
14517diff -urNp linux-2.6.32.22/arch/x86/kernel/tsc.c linux-2.6.32.22/arch/x86/kernel/tsc.c 14542diff -urNp linux-2.6.32.23/arch/x86/kernel/tsc.c linux-2.6.32.23/arch/x86/kernel/tsc.c
14518--- linux-2.6.32.22/arch/x86/kernel/tsc.c 2010-09-20 17:26:42.000000000 -0400 14543--- linux-2.6.32.23/arch/x86/kernel/tsc.c 2010-09-20 17:26:42.000000000 -0400
14519+++ linux-2.6.32.22/arch/x86/kernel/tsc.c 2010-09-20 17:27:14.000000000 -0400 14544+++ linux-2.6.32.23/arch/x86/kernel/tsc.c 2010-09-20 17:27:14.000000000 -0400
14520@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b 14545@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b
14521 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 14546 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
14522 }, 14547 },
@@ -14526,9 +14551,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/tsc.c linux-2.6.32.22/arch/x86/kernel
14526 }; 14551 };
14527 14552
14528 static void __init check_system_tsc_reliable(void) 14553 static void __init check_system_tsc_reliable(void)
14529diff -urNp linux-2.6.32.22/arch/x86/kernel/vm86_32.c linux-2.6.32.22/arch/x86/kernel/vm86_32.c 14554diff -urNp linux-2.6.32.23/arch/x86/kernel/vm86_32.c linux-2.6.32.23/arch/x86/kernel/vm86_32.c
14530--- linux-2.6.32.22/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400 14555--- linux-2.6.32.23/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
14531+++ linux-2.6.32.22/arch/x86/kernel/vm86_32.c 2010-09-04 15:54:51.000000000 -0400 14556+++ linux-2.6.32.23/arch/x86/kernel/vm86_32.c 2010-09-04 15:54:51.000000000 -0400
14532@@ -41,6 +41,7 @@ 14557@@ -41,6 +41,7 @@
14533 #include <linux/ptrace.h> 14558 #include <linux/ptrace.h>
14534 #include <linux/audit.h> 14559 #include <linux/audit.h>
@@ -14593,9 +14618,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/vm86_32.c linux-2.6.32.22/arch/x86/ke
14593 if (get_user(segoffs, intr_ptr)) 14618 if (get_user(segoffs, intr_ptr))
14594 goto cannot_handle; 14619 goto cannot_handle;
14595 if ((segoffs >> 16) == BIOSSEG) 14620 if ((segoffs >> 16) == BIOSSEG)
14596diff -urNp linux-2.6.32.22/arch/x86/kernel/vmi_32.c linux-2.6.32.22/arch/x86/kernel/vmi_32.c 14621diff -urNp linux-2.6.32.23/arch/x86/kernel/vmi_32.c linux-2.6.32.23/arch/x86/kernel/vmi_32.c
14597--- linux-2.6.32.22/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400 14622--- linux-2.6.32.23/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
14598+++ linux-2.6.32.22/arch/x86/kernel/vmi_32.c 2010-09-04 15:54:51.000000000 -0400 14623+++ linux-2.6.32.23/arch/x86/kernel/vmi_32.c 2010-09-04 15:54:51.000000000 -0400
14599@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 14624@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
14600 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 14625 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
14601 14626
@@ -14755,9 +14780,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/vmi_32.c linux-2.6.32.22/arch/x86/ker
14755 return; 14780 return;
14756 14781
14757 local_irq_save(flags); 14782 local_irq_save(flags);
14758diff -urNp linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 14783diff -urNp linux-2.6.32.23/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.23/arch/x86/kernel/vmlinux.lds.S
14759--- linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 14784--- linux-2.6.32.23/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
14760+++ linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 2010-09-17 17:29:28.000000000 -0400 14785+++ linux-2.6.32.23/arch/x86/kernel/vmlinux.lds.S 2010-09-17 17:29:28.000000000 -0400
14761@@ -26,6 +26,13 @@ 14786@@ -26,6 +26,13 @@
14762 #include <asm/page_types.h> 14787 #include <asm/page_types.h>
14763 #include <asm/cache.h> 14788 #include <asm/cache.h>
@@ -15041,9 +15066,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.22/arch/x8
15041 "kernel image bigger than KERNEL_IMAGE_SIZE"); 15066 "kernel image bigger than KERNEL_IMAGE_SIZE");
15042 15067
15043 #ifdef CONFIG_SMP 15068 #ifdef CONFIG_SMP
15044diff -urNp linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 15069diff -urNp linux-2.6.32.23/arch/x86/kernel/vsyscall_64.c linux-2.6.32.23/arch/x86/kernel/vsyscall_64.c
15045--- linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400 15070--- linux-2.6.32.23/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
15046+++ linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 2010-09-04 15:54:51.000000000 -0400 15071+++ linux-2.6.32.23/arch/x86/kernel/vsyscall_64.c 2010-09-04 15:54:51.000000000 -0400
15047@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa 15072@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
15048 15073
15049 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 15074 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -15077,9 +15102,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c linux-2.6.32.22/arch/x8
15077 }; 15102 };
15078 #endif 15103 #endif
15079 15104
15080diff -urNp linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 15105diff -urNp linux-2.6.32.23/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.23/arch/x86/kernel/x8664_ksyms_64.c
15081--- linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400 15106--- linux-2.6.32.23/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
15082+++ linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 2010-09-04 15:54:51.000000000 -0400 15107+++ linux-2.6.32.23/arch/x86/kernel/x8664_ksyms_64.c 2010-09-04 15:54:51.000000000 -0400
15083@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 15108@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
15084 15109
15085 EXPORT_SYMBOL(copy_user_generic); 15110 EXPORT_SYMBOL(copy_user_generic);
@@ -15089,9 +15114,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.22/arch
15089 EXPORT_SYMBOL(__copy_from_user_inatomic); 15114 EXPORT_SYMBOL(__copy_from_user_inatomic);
15090 15115
15091 EXPORT_SYMBOL(copy_page); 15116 EXPORT_SYMBOL(copy_page);
15092diff -urNp linux-2.6.32.22/arch/x86/kernel/xsave.c linux-2.6.32.22/arch/x86/kernel/xsave.c 15117diff -urNp linux-2.6.32.23/arch/x86/kernel/xsave.c linux-2.6.32.23/arch/x86/kernel/xsave.c
15093--- linux-2.6.32.22/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400 15118--- linux-2.6.32.23/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
15094+++ linux-2.6.32.22/arch/x86/kernel/xsave.c 2010-09-04 15:54:51.000000000 -0400 15119+++ linux-2.6.32.23/arch/x86/kernel/xsave.c 2010-09-04 15:54:51.000000000 -0400
15095@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 15120@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
15096 fx_sw_user->xstate_size > fx_sw_user->extended_size) 15121 fx_sw_user->xstate_size > fx_sw_user->extended_size)
15097 return -1; 15122 return -1;
@@ -15119,9 +15144,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kernel/xsave.c linux-2.6.32.22/arch/x86/kern
15119 buf); 15144 buf);
15120 if (unlikely(err)) { 15145 if (unlikely(err)) {
15121 /* 15146 /*
15122diff -urNp linux-2.6.32.22/arch/x86/kvm/emulate.c linux-2.6.32.22/arch/x86/kvm/emulate.c 15147diff -urNp linux-2.6.32.23/arch/x86/kvm/emulate.c linux-2.6.32.23/arch/x86/kvm/emulate.c
15123--- linux-2.6.32.22/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400 15148--- linux-2.6.32.23/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
15124+++ linux-2.6.32.22/arch/x86/kvm/emulate.c 2010-09-04 15:54:51.000000000 -0400 15149+++ linux-2.6.32.23/arch/x86/kvm/emulate.c 2010-09-04 15:54:51.000000000 -0400
15125@@ -81,8 +81,8 @@ 15150@@ -81,8 +81,8 @@
15126 #define Src2CL (1<<29) 15151 #define Src2CL (1<<29)
15127 #define Src2ImmByte (2<<29) 15152 #define Src2ImmByte (2<<29)
@@ -15158,9 +15183,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kvm/emulate.c linux-2.6.32.22/arch/x86/kvm/e
15158 switch ((_dst).bytes) { \ 15183 switch ((_dst).bytes) { \
15159 case 1: \ 15184 case 1: \
15160 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 15185 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
15161diff -urNp linux-2.6.32.22/arch/x86/kvm/lapic.c linux-2.6.32.22/arch/x86/kvm/lapic.c 15186diff -urNp linux-2.6.32.23/arch/x86/kvm/lapic.c linux-2.6.32.23/arch/x86/kvm/lapic.c
15162--- linux-2.6.32.22/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400 15187--- linux-2.6.32.23/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
15163+++ linux-2.6.32.22/arch/x86/kvm/lapic.c 2010-09-04 15:54:51.000000000 -0400 15188+++ linux-2.6.32.23/arch/x86/kvm/lapic.c 2010-09-04 15:54:51.000000000 -0400
15164@@ -52,7 +52,7 @@ 15189@@ -52,7 +52,7 @@
15165 #define APIC_BUS_CYCLE_NS 1 15190 #define APIC_BUS_CYCLE_NS 1
15166 15191
@@ -15170,9 +15195,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kvm/lapic.c linux-2.6.32.22/arch/x86/kvm/lap
15170 15195
15171 #define APIC_LVT_NUM 6 15196 #define APIC_LVT_NUM 6
15172 /* 14 is the version for Xeon and Pentium 8.4.8*/ 15197 /* 14 is the version for Xeon and Pentium 8.4.8*/
15173diff -urNp linux-2.6.32.22/arch/x86/kvm/svm.c linux-2.6.32.22/arch/x86/kvm/svm.c 15198diff -urNp linux-2.6.32.23/arch/x86/kvm/svm.c linux-2.6.32.23/arch/x86/kvm/svm.c
15174--- linux-2.6.32.22/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400 15199--- linux-2.6.32.23/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
15175+++ linux-2.6.32.22/arch/x86/kvm/svm.c 2010-09-04 15:54:51.000000000 -0400 15200+++ linux-2.6.32.23/arch/x86/kvm/svm.c 2010-09-04 15:54:51.000000000 -0400
15176@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k 15201@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
15177 static void reload_tss(struct kvm_vcpu *vcpu) 15202 static void reload_tss(struct kvm_vcpu *vcpu)
15178 { 15203 {
@@ -15196,9 +15221,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kvm/svm.c linux-2.6.32.22/arch/x86/kvm/svm.c
15196 .cpu_has_kvm_support = has_svm, 15221 .cpu_has_kvm_support = has_svm,
15197 .disabled_by_bios = is_disabled, 15222 .disabled_by_bios = is_disabled,
15198 .hardware_setup = svm_hardware_setup, 15223 .hardware_setup = svm_hardware_setup,
15199diff -urNp linux-2.6.32.22/arch/x86/kvm/vmx.c linux-2.6.32.22/arch/x86/kvm/vmx.c 15224diff -urNp linux-2.6.32.23/arch/x86/kvm/vmx.c linux-2.6.32.23/arch/x86/kvm/vmx.c
15200--- linux-2.6.32.22/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400 15225--- linux-2.6.32.23/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
15201+++ linux-2.6.32.22/arch/x86/kvm/vmx.c 2010-09-04 15:54:51.000000000 -0400 15226+++ linux-2.6.32.23/arch/x86/kvm/vmx.c 2010-09-04 15:54:51.000000000 -0400
15202@@ -569,7 +569,11 @@ static void reload_tss(void) 15227@@ -569,7 +569,11 @@ static void reload_tss(void)
15203 15228
15204 kvm_get_gdt(&gdt); 15229 kvm_get_gdt(&gdt);
@@ -15280,9 +15305,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kvm/vmx.c linux-2.6.32.22/arch/x86/kvm/vmx.c
15280 .cpu_has_kvm_support = cpu_has_kvm_support, 15305 .cpu_has_kvm_support = cpu_has_kvm_support,
15281 .disabled_by_bios = vmx_disabled_by_bios, 15306 .disabled_by_bios = vmx_disabled_by_bios,
15282 .hardware_setup = hardware_setup, 15307 .hardware_setup = hardware_setup,
15283diff -urNp linux-2.6.32.22/arch/x86/kvm/x86.c linux-2.6.32.22/arch/x86/kvm/x86.c 15308diff -urNp linux-2.6.32.23/arch/x86/kvm/x86.c linux-2.6.32.23/arch/x86/kvm/x86.c
15284--- linux-2.6.32.22/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400 15309--- linux-2.6.32.23/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
15285+++ linux-2.6.32.22/arch/x86/kvm/x86.c 2010-09-04 15:54:51.000000000 -0400 15310+++ linux-2.6.32.23/arch/x86/kvm/x86.c 2010-09-04 15:54:51.000000000 -0400
15286@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 15311@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
15287 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 15312 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
15288 struct kvm_cpuid_entry2 __user *entries); 15313 struct kvm_cpuid_entry2 __user *entries);
@@ -15384,9 +15409,9 @@ diff -urNp linux-2.6.32.22/arch/x86/kvm/x86.c linux-2.6.32.22/arch/x86/kvm/x86.c
15384 15409
15385 if (kvm_x86_ops) { 15410 if (kvm_x86_ops) {
15386 printk(KERN_ERR "kvm: already loaded the other module\n"); 15411 printk(KERN_ERR "kvm: already loaded the other module\n");
15387diff -urNp linux-2.6.32.22/arch/x86/lib/checksum_32.S linux-2.6.32.22/arch/x86/lib/checksum_32.S 15412diff -urNp linux-2.6.32.23/arch/x86/lib/checksum_32.S linux-2.6.32.23/arch/x86/lib/checksum_32.S
15388--- linux-2.6.32.22/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400 15413--- linux-2.6.32.23/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
15389+++ linux-2.6.32.22/arch/x86/lib/checksum_32.S 2010-09-04 15:54:51.000000000 -0400 15414+++ linux-2.6.32.23/arch/x86/lib/checksum_32.S 2010-09-04 15:54:51.000000000 -0400
15390@@ -28,7 +28,8 @@ 15415@@ -28,7 +28,8 @@
15391 #include <linux/linkage.h> 15416 #include <linux/linkage.h>
15392 #include <asm/dwarf2.h> 15417 #include <asm/dwarf2.h>
@@ -15632,9 +15657,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/checksum_32.S linux-2.6.32.22/arch/x86/l
15632 15657
15633 #undef ROUND 15658 #undef ROUND
15634 #undef ROUND1 15659 #undef ROUND1
15635diff -urNp linux-2.6.32.22/arch/x86/lib/clear_page_64.S linux-2.6.32.22/arch/x86/lib/clear_page_64.S 15660diff -urNp linux-2.6.32.23/arch/x86/lib/clear_page_64.S linux-2.6.32.23/arch/x86/lib/clear_page_64.S
15636--- linux-2.6.32.22/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400 15661--- linux-2.6.32.23/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
15637+++ linux-2.6.32.22/arch/x86/lib/clear_page_64.S 2010-09-04 15:54:51.000000000 -0400 15662+++ linux-2.6.32.23/arch/x86/lib/clear_page_64.S 2010-09-04 15:54:51.000000000 -0400
15638@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15663@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15639 15664
15640 #include <asm/cpufeature.h> 15665 #include <asm/cpufeature.h>
@@ -15644,9 +15669,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/clear_page_64.S linux-2.6.32.22/arch/x86
15644 1: .byte 0xeb /* jmp <disp8> */ 15669 1: .byte 0xeb /* jmp <disp8> */
15645 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15670 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15646 2: 15671 2:
15647diff -urNp linux-2.6.32.22/arch/x86/lib/copy_page_64.S linux-2.6.32.22/arch/x86/lib/copy_page_64.S 15672diff -urNp linux-2.6.32.23/arch/x86/lib/copy_page_64.S linux-2.6.32.23/arch/x86/lib/copy_page_64.S
15648--- linux-2.6.32.22/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400 15673--- linux-2.6.32.23/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
15649+++ linux-2.6.32.22/arch/x86/lib/copy_page_64.S 2010-09-04 15:54:51.000000000 -0400 15674+++ linux-2.6.32.23/arch/x86/lib/copy_page_64.S 2010-09-04 15:54:51.000000000 -0400
15650@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15675@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15651 15676
15652 #include <asm/cpufeature.h> 15677 #include <asm/cpufeature.h>
@@ -15656,9 +15681,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/copy_page_64.S linux-2.6.32.22/arch/x86/
15656 1: .byte 0xeb /* jmp <disp8> */ 15681 1: .byte 0xeb /* jmp <disp8> */
15657 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15682 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15658 2: 15683 2:
15659diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_64.S linux-2.6.32.22/arch/x86/lib/copy_user_64.S 15684diff -urNp linux-2.6.32.23/arch/x86/lib/copy_user_64.S linux-2.6.32.23/arch/x86/lib/copy_user_64.S
15660--- linux-2.6.32.22/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400 15685--- linux-2.6.32.23/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
15661+++ linux-2.6.32.22/arch/x86/lib/copy_user_64.S 2010-09-04 15:54:51.000000000 -0400 15686+++ linux-2.6.32.23/arch/x86/lib/copy_user_64.S 2010-09-04 15:54:51.000000000 -0400
15662@@ -15,13 +15,14 @@ 15687@@ -15,13 +15,14 @@
15663 #include <asm/asm-offsets.h> 15688 #include <asm/asm-offsets.h>
15664 #include <asm/thread_info.h> 15689 #include <asm/thread_info.h>
@@ -15733,9 +15758,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_64.S linux-2.6.32.22/arch/x86/
15733 movl %edx,%ecx 15758 movl %edx,%ecx
15734 xorl %eax,%eax 15759 xorl %eax,%eax
15735 rep 15760 rep
15736diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 15761diff -urNp linux-2.6.32.23/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.23/arch/x86/lib/copy_user_nocache_64.S
15737--- linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400 15762--- linux-2.6.32.23/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
15738+++ linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 2010-09-04 15:54:51.000000000 -0400 15763+++ linux-2.6.32.23/arch/x86/lib/copy_user_nocache_64.S 2010-09-04 15:54:51.000000000 -0400
15739@@ -14,6 +14,7 @@ 15764@@ -14,6 +14,7 @@
15740 #include <asm/current.h> 15765 #include <asm/current.h>
15741 #include <asm/asm-offsets.h> 15766 #include <asm/asm-offsets.h>
@@ -15760,9 +15785,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.22/a
15760 cmpl $8,%edx 15785 cmpl $8,%edx
15761 jb 20f /* less then 8 bytes, go to byte copy loop */ 15786 jb 20f /* less then 8 bytes, go to byte copy loop */
15762 ALIGN_DESTINATION 15787 ALIGN_DESTINATION
15763diff -urNp linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 15788diff -urNp linux-2.6.32.23/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.23/arch/x86/lib/csum-wrappers_64.c
15764--- linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400 15789--- linux-2.6.32.23/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
15765+++ linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 2010-09-04 15:54:51.000000000 -0400 15790+++ linux-2.6.32.23/arch/x86/lib/csum-wrappers_64.c 2010-09-04 15:54:51.000000000 -0400
15766@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 15791@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15767 len -= 2; 15792 len -= 2;
15768 } 15793 }
@@ -15781,9 +15806,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.22/arch/
15781 return csum_partial_copy_generic(src, (void __force *)dst, 15806 return csum_partial_copy_generic(src, (void __force *)dst,
15782 len, isum, NULL, errp); 15807 len, isum, NULL, errp);
15783 } 15808 }
15784diff -urNp linux-2.6.32.22/arch/x86/lib/getuser.S linux-2.6.32.22/arch/x86/lib/getuser.S 15809diff -urNp linux-2.6.32.23/arch/x86/lib/getuser.S linux-2.6.32.23/arch/x86/lib/getuser.S
15785--- linux-2.6.32.22/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400 15810--- linux-2.6.32.23/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
15786+++ linux-2.6.32.22/arch/x86/lib/getuser.S 2010-09-04 15:54:51.000000000 -0400 15811+++ linux-2.6.32.23/arch/x86/lib/getuser.S 2010-09-04 15:54:51.000000000 -0400
15787@@ -33,14 +33,38 @@ 15812@@ -33,14 +33,38 @@
15788 #include <asm/asm-offsets.h> 15813 #include <asm/asm-offsets.h>
15789 #include <asm/thread_info.h> 15814 #include <asm/thread_info.h>
@@ -15920,9 +15945,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/getuser.S linux-2.6.32.22/arch/x86/lib/g
15920 xor %edx,%edx 15945 xor %edx,%edx
15921 mov $(-EFAULT),%_ASM_AX 15946 mov $(-EFAULT),%_ASM_AX
15922 ret 15947 ret
15923diff -urNp linux-2.6.32.22/arch/x86/lib/memcpy_64.S linux-2.6.32.22/arch/x86/lib/memcpy_64.S 15948diff -urNp linux-2.6.32.23/arch/x86/lib/memcpy_64.S linux-2.6.32.23/arch/x86/lib/memcpy_64.S
15924--- linux-2.6.32.22/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400 15949--- linux-2.6.32.23/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
15925+++ linux-2.6.32.22/arch/x86/lib/memcpy_64.S 2010-09-04 15:54:51.000000000 -0400 15950+++ linux-2.6.32.23/arch/x86/lib/memcpy_64.S 2010-09-04 15:54:51.000000000 -0400
15926@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 15951@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
15927 * It is also a lot simpler. Use this when possible: 15952 * It is also a lot simpler. Use this when possible:
15928 */ 15953 */
@@ -15932,9 +15957,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/memcpy_64.S linux-2.6.32.22/arch/x86/lib
15932 1: .byte 0xeb /* jmp <disp8> */ 15957 1: .byte 0xeb /* jmp <disp8> */
15933 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 15958 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
15934 2: 15959 2:
15935diff -urNp linux-2.6.32.22/arch/x86/lib/memset_64.S linux-2.6.32.22/arch/x86/lib/memset_64.S 15960diff -urNp linux-2.6.32.23/arch/x86/lib/memset_64.S linux-2.6.32.23/arch/x86/lib/memset_64.S
15936--- linux-2.6.32.22/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400 15961--- linux-2.6.32.23/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
15937+++ linux-2.6.32.22/arch/x86/lib/memset_64.S 2010-09-04 15:54:51.000000000 -0400 15962+++ linux-2.6.32.23/arch/x86/lib/memset_64.S 2010-09-04 15:54:51.000000000 -0400
15938@@ -118,7 +118,7 @@ ENDPROC(__memset) 15963@@ -118,7 +118,7 @@ ENDPROC(__memset)
15939 15964
15940 #include <asm/cpufeature.h> 15965 #include <asm/cpufeature.h>
@@ -15944,9 +15969,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/memset_64.S linux-2.6.32.22/arch/x86/lib
15944 1: .byte 0xeb /* jmp <disp8> */ 15969 1: .byte 0xeb /* jmp <disp8> */
15945 .byte (memset_c - memset) - (2f - 1b) /* offset */ 15970 .byte (memset_c - memset) - (2f - 1b) /* offset */
15946 2: 15971 2:
15947diff -urNp linux-2.6.32.22/arch/x86/lib/mmx_32.c linux-2.6.32.22/arch/x86/lib/mmx_32.c 15972diff -urNp linux-2.6.32.23/arch/x86/lib/mmx_32.c linux-2.6.32.23/arch/x86/lib/mmx_32.c
15948--- linux-2.6.32.22/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400 15973--- linux-2.6.32.23/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
15949+++ linux-2.6.32.22/arch/x86/lib/mmx_32.c 2010-09-04 15:54:51.000000000 -0400 15974+++ linux-2.6.32.23/arch/x86/lib/mmx_32.c 2010-09-04 15:54:51.000000000 -0400
15950@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 15975@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
15951 { 15976 {
15952 void *p; 15977 void *p;
@@ -16262,9 +16287,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/mmx_32.c linux-2.6.32.22/arch/x86/lib/mm
16262 16287
16263 from += 64; 16288 from += 64;
16264 to += 64; 16289 to += 64;
16265diff -urNp linux-2.6.32.22/arch/x86/lib/putuser.S linux-2.6.32.22/arch/x86/lib/putuser.S 16290diff -urNp linux-2.6.32.23/arch/x86/lib/putuser.S linux-2.6.32.23/arch/x86/lib/putuser.S
16266--- linux-2.6.32.22/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400 16291--- linux-2.6.32.23/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
16267+++ linux-2.6.32.22/arch/x86/lib/putuser.S 2010-09-04 15:54:51.000000000 -0400 16292+++ linux-2.6.32.23/arch/x86/lib/putuser.S 2010-09-04 15:54:51.000000000 -0400
16268@@ -15,7 +15,8 @@ 16293@@ -15,7 +15,8 @@
16269 #include <asm/thread_info.h> 16294 #include <asm/thread_info.h>
16270 #include <asm/errno.h> 16295 #include <asm/errno.h>
@@ -16445,9 +16470,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/putuser.S linux-2.6.32.22/arch/x86/lib/p
16445 movl $-EFAULT,%eax 16470 movl $-EFAULT,%eax
16446 EXIT 16471 EXIT
16447 END(bad_put_user) 16472 END(bad_put_user)
16448diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_32.c linux-2.6.32.22/arch/x86/lib/usercopy_32.c 16473diff -urNp linux-2.6.32.23/arch/x86/lib/usercopy_32.c linux-2.6.32.23/arch/x86/lib/usercopy_32.c
16449--- linux-2.6.32.22/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400 16474--- linux-2.6.32.23/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
16450+++ linux-2.6.32.22/arch/x86/lib/usercopy_32.c 2010-09-04 15:54:51.000000000 -0400 16475+++ linux-2.6.32.23/arch/x86/lib/usercopy_32.c 2010-09-04 15:54:51.000000000 -0400
16451@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 16476@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
16452 * Copy a null terminated string from userspace. 16477 * Copy a null terminated string from userspace.
16453 */ 16478 */
@@ -17416,9 +17441,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_32.c linux-2.6.32.22/arch/x86/l
17416+#endif 17441+#endif
17417+ 17442+
17418+EXPORT_SYMBOL(set_fs); 17443+EXPORT_SYMBOL(set_fs);
17419diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_64.c linux-2.6.32.22/arch/x86/lib/usercopy_64.c 17444diff -urNp linux-2.6.32.23/arch/x86/lib/usercopy_64.c linux-2.6.32.23/arch/x86/lib/usercopy_64.c
17420--- linux-2.6.32.22/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 17445--- linux-2.6.32.23/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
17421+++ linux-2.6.32.22/arch/x86/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400 17446+++ linux-2.6.32.23/arch/x86/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
17422@@ -42,6 +42,8 @@ long 17447@@ -42,6 +42,8 @@ long
17423 __strncpy_from_user(char *dst, const char __user *src, long count) 17448 __strncpy_from_user(char *dst, const char __user *src, long count)
17424 { 17449 {
@@ -17455,9 +17480,9 @@ diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_64.c linux-2.6.32.22/arch/x86/l
17455 } 17480 }
17456 EXPORT_SYMBOL(copy_in_user); 17481 EXPORT_SYMBOL(copy_in_user);
17457 17482
17458diff -urNp linux-2.6.32.22/arch/x86/Makefile linux-2.6.32.22/arch/x86/Makefile 17483diff -urNp linux-2.6.32.23/arch/x86/Makefile linux-2.6.32.23/arch/x86/Makefile
17459--- linux-2.6.32.22/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400 17484--- linux-2.6.32.23/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
17460+++ linux-2.6.32.22/arch/x86/Makefile 2010-09-04 15:54:51.000000000 -0400 17485+++ linux-2.6.32.23/arch/x86/Makefile 2010-09-04 15:54:51.000000000 -0400
17461@@ -189,3 +189,12 @@ define archhelp 17486@@ -189,3 +189,12 @@ define archhelp
17462 echo ' FDARGS="..." arguments for the booted kernel' 17487 echo ' FDARGS="..." arguments for the booted kernel'
17463 echo ' FDINITRD=file initrd for the booted kernel' 17488 echo ' FDINITRD=file initrd for the booted kernel'
@@ -17471,9 +17496,9 @@ diff -urNp linux-2.6.32.22/arch/x86/Makefile linux-2.6.32.22/arch/x86/Makefile
17471+ 17496+
17472+archprepare: 17497+archprepare:
17473+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 17498+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
17474diff -urNp linux-2.6.32.22/arch/x86/mm/extable.c linux-2.6.32.22/arch/x86/mm/extable.c 17499diff -urNp linux-2.6.32.23/arch/x86/mm/extable.c linux-2.6.32.23/arch/x86/mm/extable.c
17475--- linux-2.6.32.22/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400 17500--- linux-2.6.32.23/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
17476+++ linux-2.6.32.22/arch/x86/mm/extable.c 2010-09-04 15:54:51.000000000 -0400 17501+++ linux-2.6.32.23/arch/x86/mm/extable.c 2010-09-04 15:54:51.000000000 -0400
17477@@ -1,14 +1,71 @@ 17502@@ -1,14 +1,71 @@
17478 #include <linux/module.h> 17503 #include <linux/module.h>
17479 #include <linux/spinlock.h> 17504 #include <linux/spinlock.h>
@@ -17547,9 +17572,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/extable.c linux-2.6.32.22/arch/x86/mm/ext
17547 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 17572 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
17548 extern u32 pnp_bios_is_utter_crap; 17573 extern u32 pnp_bios_is_utter_crap;
17549 pnp_bios_is_utter_crap = 1; 17574 pnp_bios_is_utter_crap = 1;
17550diff -urNp linux-2.6.32.22/arch/x86/mm/fault.c linux-2.6.32.22/arch/x86/mm/fault.c 17575diff -urNp linux-2.6.32.23/arch/x86/mm/fault.c linux-2.6.32.23/arch/x86/mm/fault.c
17551--- linux-2.6.32.22/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 17576--- linux-2.6.32.23/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
17552+++ linux-2.6.32.22/arch/x86/mm/fault.c 2010-09-04 15:54:51.000000000 -0400 17577+++ linux-2.6.32.23/arch/x86/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
17553@@ -11,10 +11,19 @@ 17578@@ -11,10 +11,19 @@
17554 #include <linux/kprobes.h> /* __kprobes, ... */ 17579 #include <linux/kprobes.h> /* __kprobes, ... */
17555 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 17580 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -18217,9 +18242,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/fault.c linux-2.6.32.22/arch/x86/mm/fault
18217+ 18242+
18218+ return ret ? -EFAULT : 0; 18243+ return ret ? -EFAULT : 0;
18219+} 18244+}
18220diff -urNp linux-2.6.32.22/arch/x86/mm/gup.c linux-2.6.32.22/arch/x86/mm/gup.c 18245diff -urNp linux-2.6.32.23/arch/x86/mm/gup.c linux-2.6.32.23/arch/x86/mm/gup.c
18221--- linux-2.6.32.22/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400 18246--- linux-2.6.32.23/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
18222+++ linux-2.6.32.22/arch/x86/mm/gup.c 2010-09-04 15:54:51.000000000 -0400 18247+++ linux-2.6.32.23/arch/x86/mm/gup.c 2010-09-04 15:54:51.000000000 -0400
18223@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 18248@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
18224 addr = start; 18249 addr = start;
18225 len = (unsigned long) nr_pages << PAGE_SHIFT; 18250 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -18229,9 +18254,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/gup.c linux-2.6.32.22/arch/x86/mm/gup.c
18229 (void __user *)start, len))) 18254 (void __user *)start, len)))
18230 return 0; 18255 return 0;
18231 18256
18232diff -urNp linux-2.6.32.22/arch/x86/mm/highmem_32.c linux-2.6.32.22/arch/x86/mm/highmem_32.c 18257diff -urNp linux-2.6.32.23/arch/x86/mm/highmem_32.c linux-2.6.32.23/arch/x86/mm/highmem_32.c
18233--- linux-2.6.32.22/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400 18258--- linux-2.6.32.23/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
18234+++ linux-2.6.32.22/arch/x86/mm/highmem_32.c 2010-09-04 15:54:51.000000000 -0400 18259+++ linux-2.6.32.23/arch/x86/mm/highmem_32.c 2010-09-04 15:54:51.000000000 -0400
18235@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 18260@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
18236 idx = type + KM_TYPE_NR*smp_processor_id(); 18261 idx = type + KM_TYPE_NR*smp_processor_id();
18237 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 18262 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -18243,9 +18268,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/highmem_32.c linux-2.6.32.22/arch/x86/mm/
18243 18268
18244 return (void *)vaddr; 18269 return (void *)vaddr;
18245 } 18270 }
18246diff -urNp linux-2.6.32.22/arch/x86/mm/hugetlbpage.c linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 18271diff -urNp linux-2.6.32.23/arch/x86/mm/hugetlbpage.c linux-2.6.32.23/arch/x86/mm/hugetlbpage.c
18247--- linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 18272--- linux-2.6.32.23/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
18248+++ linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400 18273+++ linux-2.6.32.23/arch/x86/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
18249@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 18274@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
18250 struct hstate *h = hstate_file(file); 18275 struct hstate *h = hstate_file(file);
18251 struct mm_struct *mm = current->mm; 18276 struct mm_struct *mm = current->mm;
@@ -18445,9 +18470,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/hugetlbpage.c linux-2.6.32.22/arch/x86/mm
18445 return addr; 18470 return addr;
18446 } 18471 }
18447 if (mm->get_unmapped_area == arch_get_unmapped_area) 18472 if (mm->get_unmapped_area == arch_get_unmapped_area)
18448diff -urNp linux-2.6.32.22/arch/x86/mm/init_32.c linux-2.6.32.22/arch/x86/mm/init_32.c 18473diff -urNp linux-2.6.32.23/arch/x86/mm/init_32.c linux-2.6.32.23/arch/x86/mm/init_32.c
18449--- linux-2.6.32.22/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 18474--- linux-2.6.32.23/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
18450+++ linux-2.6.32.22/arch/x86/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400 18475+++ linux-2.6.32.23/arch/x86/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
18451@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 18476@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
18452 } 18477 }
18453 18478
@@ -18751,9 +18776,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/init_32.c linux-2.6.32.22/arch/x86/mm/ini
18751 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); 18776 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
18752 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18777 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18753 size >> 10); 18778 size >> 10);
18754diff -urNp linux-2.6.32.22/arch/x86/mm/init_64.c linux-2.6.32.22/arch/x86/mm/init_64.c 18779diff -urNp linux-2.6.32.23/arch/x86/mm/init_64.c linux-2.6.32.23/arch/x86/mm/init_64.c
18755--- linux-2.6.32.22/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400 18780--- linux-2.6.32.23/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
18756+++ linux-2.6.32.22/arch/x86/mm/init_64.c 2010-09-04 15:54:51.000000000 -0400 18781+++ linux-2.6.32.23/arch/x86/mm/init_64.c 2010-09-04 15:54:51.000000000 -0400
18757@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 18782@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
18758 pmd = fill_pmd(pud, vaddr); 18783 pmd = fill_pmd(pud, vaddr);
18759 pte = fill_pte(pmd, vaddr); 18784 pte = fill_pte(pmd, vaddr);
@@ -18814,9 +18839,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/init_64.c linux-2.6.32.22/arch/x86/mm/ini
18814 return "[vdso]"; 18839 return "[vdso]";
18815 if (vma == &gate_vma) 18840 if (vma == &gate_vma)
18816 return "[vsyscall]"; 18841 return "[vsyscall]";
18817diff -urNp linux-2.6.32.22/arch/x86/mm/init.c linux-2.6.32.22/arch/x86/mm/init.c 18842diff -urNp linux-2.6.32.23/arch/x86/mm/init.c linux-2.6.32.23/arch/x86/mm/init.c
18818--- linux-2.6.32.22/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400 18843--- linux-2.6.32.23/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
18819+++ linux-2.6.32.22/arch/x86/mm/init.c 2010-09-16 22:50:17.000000000 -0400 18844+++ linux-2.6.32.23/arch/x86/mm/init.c 2010-09-16 22:50:17.000000000 -0400
18820@@ -69,11 +69,7 @@ static void __init find_early_table_spac 18845@@ -69,11 +69,7 @@ static void __init find_early_table_spac
18821 * cause a hotspot and fill up ZONE_DMA. The page tables 18846 * cause a hotspot and fill up ZONE_DMA. The page tables
18822 * need roughly 0.5KB per GB. 18847 * need roughly 0.5KB per GB.
@@ -18943,9 +18968,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/init.c linux-2.6.32.22/arch/x86/mm/init.c
18943 free_init_pages("unused kernel memory", 18968 free_init_pages("unused kernel memory",
18944 (unsigned long)(&__init_begin), 18969 (unsigned long)(&__init_begin),
18945 (unsigned long)(&__init_end)); 18970 (unsigned long)(&__init_end));
18946diff -urNp linux-2.6.32.22/arch/x86/mm/iomap_32.c linux-2.6.32.22/arch/x86/mm/iomap_32.c 18971diff -urNp linux-2.6.32.23/arch/x86/mm/iomap_32.c linux-2.6.32.23/arch/x86/mm/iomap_32.c
18947--- linux-2.6.32.22/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400 18972--- linux-2.6.32.23/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
18948+++ linux-2.6.32.22/arch/x86/mm/iomap_32.c 2010-09-04 15:54:51.000000000 -0400 18973+++ linux-2.6.32.23/arch/x86/mm/iomap_32.c 2010-09-04 15:54:51.000000000 -0400
18949@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18974@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
18950 debug_kmap_atomic(type); 18975 debug_kmap_atomic(type);
18951 idx = type + KM_TYPE_NR * smp_processor_id(); 18976 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18958,9 +18983,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/iomap_32.c linux-2.6.32.22/arch/x86/mm/io
18958 arch_flush_lazy_mmu_mode(); 18983 arch_flush_lazy_mmu_mode();
18959 18984
18960 return (void *)vaddr; 18985 return (void *)vaddr;
18961diff -urNp linux-2.6.32.22/arch/x86/mm/ioremap.c linux-2.6.32.22/arch/x86/mm/ioremap.c 18986diff -urNp linux-2.6.32.23/arch/x86/mm/ioremap.c linux-2.6.32.23/arch/x86/mm/ioremap.c
18962--- linux-2.6.32.22/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400 18987--- linux-2.6.32.23/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
18963+++ linux-2.6.32.22/arch/x86/mm/ioremap.c 2010-09-04 15:54:51.000000000 -0400 18988+++ linux-2.6.32.23/arch/x86/mm/ioremap.c 2010-09-04 15:54:51.000000000 -0400
18964@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) 18989@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
18965 * Second special case: Some BIOSen report the PC BIOS 18990 * Second special case: Some BIOSen report the PC BIOS
18966 * area (640->1Mb) as ram even though it is not. 18991 * area (640->1Mb) as ram even though it is not.
@@ -19007,9 +19032,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/ioremap.c linux-2.6.32.22/arch/x86/mm/ior
19007 19032
19008 /* 19033 /*
19009 * The boot-ioremap range spans multiple pmds, for which 19034 * The boot-ioremap range spans multiple pmds, for which
19010diff -urNp linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 19035diff -urNp linux-2.6.32.23/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.23/arch/x86/mm/kmemcheck/kmemcheck.c
19011--- linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400 19036--- linux-2.6.32.23/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
19012+++ linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-04 15:54:51.000000000 -0400 19037+++ linux-2.6.32.23/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-04 15:54:51.000000000 -0400
19013@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 19038@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
19014 * memory (e.g. tracked pages)? For now, we need this to avoid 19039 * memory (e.g. tracked pages)? For now, we need this to avoid
19015 * invoking kmemcheck for PnP BIOS calls. 19040 * invoking kmemcheck for PnP BIOS calls.
@@ -19022,9 +19047,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.22/arc
19022 return false; 19047 return false;
19023 19048
19024 pte = kmemcheck_pte_lookup(address); 19049 pte = kmemcheck_pte_lookup(address);
19025diff -urNp linux-2.6.32.22/arch/x86/mm/mmap.c linux-2.6.32.22/arch/x86/mm/mmap.c 19050diff -urNp linux-2.6.32.23/arch/x86/mm/mmap.c linux-2.6.32.23/arch/x86/mm/mmap.c
19026--- linux-2.6.32.22/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 19051--- linux-2.6.32.23/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
19027+++ linux-2.6.32.22/arch/x86/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400 19052+++ linux-2.6.32.23/arch/x86/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
19028@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 19053@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
19029 * Leave an at least ~128 MB hole with possible stack randomization. 19054 * Leave an at least ~128 MB hole with possible stack randomization.
19030 */ 19055 */
@@ -19106,9 +19131,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/mmap.c linux-2.6.32.22/arch/x86/mm/mmap.c
19106 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 19131 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
19107 mm->unmap_area = arch_unmap_area_topdown; 19132 mm->unmap_area = arch_unmap_area_topdown;
19108 } 19133 }
19109diff -urNp linux-2.6.32.22/arch/x86/mm/numa_32.c linux-2.6.32.22/arch/x86/mm/numa_32.c 19134diff -urNp linux-2.6.32.23/arch/x86/mm/numa_32.c linux-2.6.32.23/arch/x86/mm/numa_32.c
19110--- linux-2.6.32.22/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400 19135--- linux-2.6.32.23/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
19111+++ linux-2.6.32.22/arch/x86/mm/numa_32.c 2010-09-04 15:54:51.000000000 -0400 19136+++ linux-2.6.32.23/arch/x86/mm/numa_32.c 2010-09-04 15:54:51.000000000 -0400
19112@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 19137@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
19113 } 19138 }
19114 #endif 19139 #endif
@@ -19117,9 +19142,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/numa_32.c linux-2.6.32.22/arch/x86/mm/num
19117 extern unsigned long highend_pfn, highstart_pfn; 19142 extern unsigned long highend_pfn, highstart_pfn;
19118 19143
19119 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 19144 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
19120diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr.c linux-2.6.32.22/arch/x86/mm/pageattr.c 19145diff -urNp linux-2.6.32.23/arch/x86/mm/pageattr.c linux-2.6.32.23/arch/x86/mm/pageattr.c
19121--- linux-2.6.32.22/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400 19146--- linux-2.6.32.23/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
19122+++ linux-2.6.32.22/arch/x86/mm/pageattr.c 2010-09-04 15:54:51.000000000 -0400 19147+++ linux-2.6.32.23/arch/x86/mm/pageattr.c 2010-09-04 15:54:51.000000000 -0400
19123@@ -261,16 +261,17 @@ static inline pgprot_t static_protection 19148@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
19124 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. 19149 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
19125 */ 19150 */
@@ -19196,9 +19221,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr.c linux-2.6.32.22/arch/x86/mm/pa
19196 } 19221 }
19197 19222
19198 static int 19223 static int
19199diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr-test.c linux-2.6.32.22/arch/x86/mm/pageattr-test.c 19224diff -urNp linux-2.6.32.23/arch/x86/mm/pageattr-test.c linux-2.6.32.23/arch/x86/mm/pageattr-test.c
19200--- linux-2.6.32.22/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400 19225--- linux-2.6.32.23/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
19201+++ linux-2.6.32.22/arch/x86/mm/pageattr-test.c 2010-09-04 15:54:51.000000000 -0400 19226+++ linux-2.6.32.23/arch/x86/mm/pageattr-test.c 2010-09-04 15:54:51.000000000 -0400
19202@@ -36,7 +36,7 @@ enum { 19227@@ -36,7 +36,7 @@ enum {
19203 19228
19204 static int pte_testbit(pte_t pte) 19229 static int pte_testbit(pte_t pte)
@@ -19208,9 +19233,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr-test.c linux-2.6.32.22/arch/x86/
19208 } 19233 }
19209 19234
19210 struct split_state { 19235 struct split_state {
19211diff -urNp linux-2.6.32.22/arch/x86/mm/pat.c linux-2.6.32.22/arch/x86/mm/pat.c 19236diff -urNp linux-2.6.32.23/arch/x86/mm/pat.c linux-2.6.32.23/arch/x86/mm/pat.c
19212--- linux-2.6.32.22/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400 19237--- linux-2.6.32.23/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
19213+++ linux-2.6.32.22/arch/x86/mm/pat.c 2010-09-04 15:54:51.000000000 -0400 19238+++ linux-2.6.32.23/arch/x86/mm/pat.c 2010-09-04 15:54:51.000000000 -0400
19214@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct 19239@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
19215 19240
19216 conflict: 19241 conflict:
@@ -19258,9 +19283,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/pat.c linux-2.6.32.22/arch/x86/mm/pat.c
19258 cattr_name(want_flags), 19283 cattr_name(want_flags),
19259 (unsigned long long)paddr, 19284 (unsigned long long)paddr,
19260 (unsigned long long)(paddr + size), 19285 (unsigned long long)(paddr + size),
19261diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable_32.c linux-2.6.32.22/arch/x86/mm/pgtable_32.c 19286diff -urNp linux-2.6.32.23/arch/x86/mm/pgtable_32.c linux-2.6.32.23/arch/x86/mm/pgtable_32.c
19262--- linux-2.6.32.22/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400 19287--- linux-2.6.32.23/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
19263+++ linux-2.6.32.22/arch/x86/mm/pgtable_32.c 2010-09-04 15:54:51.000000000 -0400 19288+++ linux-2.6.32.23/arch/x86/mm/pgtable_32.c 2010-09-04 15:54:51.000000000 -0400
19264@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, 19289@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
19265 return; 19290 return;
19266 } 19291 }
@@ -19275,9 +19300,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable_32.c linux-2.6.32.22/arch/x86/mm/
19275 19300
19276 /* 19301 /*
19277 * It's enough to flush this one mapping. 19302 * It's enough to flush this one mapping.
19278diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable.c linux-2.6.32.22/arch/x86/mm/pgtable.c 19303diff -urNp linux-2.6.32.23/arch/x86/mm/pgtable.c linux-2.6.32.23/arch/x86/mm/pgtable.c
19279--- linux-2.6.32.22/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400 19304--- linux-2.6.32.23/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
19280+++ linux-2.6.32.22/arch/x86/mm/pgtable.c 2010-09-04 15:54:51.000000000 -0400 19305+++ linux-2.6.32.23/arch/x86/mm/pgtable.c 2010-09-04 15:54:51.000000000 -0400
19281@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p 19306@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
19282 list_del(&page->lru); 19307 list_del(&page->lru);
19283 } 19308 }
@@ -19531,9 +19556,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable.c linux-2.6.32.22/arch/x86/mm/pgt
19531 pgd_dtor(pgd); 19556 pgd_dtor(pgd);
19532 paravirt_pgd_free(mm, pgd); 19557 paravirt_pgd_free(mm, pgd);
19533 free_page((unsigned long)pgd); 19558 free_page((unsigned long)pgd);
19534diff -urNp linux-2.6.32.22/arch/x86/mm/setup_nx.c linux-2.6.32.22/arch/x86/mm/setup_nx.c 19559diff -urNp linux-2.6.32.23/arch/x86/mm/setup_nx.c linux-2.6.32.23/arch/x86/mm/setup_nx.c
19535--- linux-2.6.32.22/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400 19560--- linux-2.6.32.23/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
19536+++ linux-2.6.32.22/arch/x86/mm/setup_nx.c 2010-09-04 15:54:51.000000000 -0400 19561+++ linux-2.6.32.23/arch/x86/mm/setup_nx.c 2010-09-04 15:54:51.000000000 -0400
19537@@ -4,11 +4,10 @@ 19562@@ -4,11 +4,10 @@
19538 19563
19539 #include <asm/pgtable.h> 19564 #include <asm/pgtable.h>
@@ -19599,9 +19624,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/setup_nx.c linux-2.6.32.22/arch/x86/mm/se
19599 __supported_pte_mask &= ~_PAGE_NX; 19624 __supported_pte_mask &= ~_PAGE_NX;
19600 } 19625 }
19601 #endif 19626 #endif
19602diff -urNp linux-2.6.32.22/arch/x86/mm/tlb.c linux-2.6.32.22/arch/x86/mm/tlb.c 19627diff -urNp linux-2.6.32.23/arch/x86/mm/tlb.c linux-2.6.32.23/arch/x86/mm/tlb.c
19603--- linux-2.6.32.22/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400 19628--- linux-2.6.32.23/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
19604+++ linux-2.6.32.22/arch/x86/mm/tlb.c 2010-09-04 15:54:51.000000000 -0400 19629+++ linux-2.6.32.23/arch/x86/mm/tlb.c 2010-09-04 15:54:51.000000000 -0400
19605@@ -12,7 +12,7 @@ 19630@@ -12,7 +12,7 @@
19606 #include <asm/uv/uv.h> 19631 #include <asm/uv/uv.h>
19607 19632
@@ -19623,9 +19648,9 @@ diff -urNp linux-2.6.32.22/arch/x86/mm/tlb.c linux-2.6.32.22/arch/x86/mm/tlb.c
19623 } 19648 }
19624 EXPORT_SYMBOL_GPL(leave_mm); 19649 EXPORT_SYMBOL_GPL(leave_mm);
19625 19650
19626diff -urNp linux-2.6.32.22/arch/x86/oprofile/backtrace.c linux-2.6.32.22/arch/x86/oprofile/backtrace.c 19651diff -urNp linux-2.6.32.23/arch/x86/oprofile/backtrace.c linux-2.6.32.23/arch/x86/oprofile/backtrace.c
19627--- linux-2.6.32.22/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400 19652--- linux-2.6.32.23/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
19628+++ linux-2.6.32.22/arch/x86/oprofile/backtrace.c 2010-09-04 15:54:51.000000000 -0400 19653+++ linux-2.6.32.23/arch/x86/oprofile/backtrace.c 2010-09-04 15:54:51.000000000 -0400
19629@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back 19654@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
19630 struct frame_head bufhead[2]; 19655 struct frame_head bufhead[2];
19631 19656
@@ -19644,9 +19669,9 @@ diff -urNp linux-2.6.32.22/arch/x86/oprofile/backtrace.c linux-2.6.32.22/arch/x8
19644 unsigned long stack = kernel_stack_pointer(regs); 19669 unsigned long stack = kernel_stack_pointer(regs);
19645 if (depth) 19670 if (depth)
19646 dump_trace(NULL, regs, (unsigned long *)stack, 0, 19671 dump_trace(NULL, regs, (unsigned long *)stack, 0,
19647diff -urNp linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 19672diff -urNp linux-2.6.32.23/arch/x86/oprofile/op_model_p4.c linux-2.6.32.23/arch/x86/oprofile/op_model_p4.c
19648--- linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400 19673--- linux-2.6.32.23/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
19649+++ linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 2010-09-04 15:54:51.000000000 -0400 19674+++ linux-2.6.32.23/arch/x86/oprofile/op_model_p4.c 2010-09-04 15:54:51.000000000 -0400
19650@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 19675@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
19651 #endif 19676 #endif
19652 } 19677 }
@@ -19656,9 +19681,9 @@ diff -urNp linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c linux-2.6.32.22/arch/
19656 { 19681 {
19657 #ifdef CONFIG_SMP 19682 #ifdef CONFIG_SMP
19658 return smp_num_siblings == 2 ? 2 : 1; 19683 return smp_num_siblings == 2 ? 2 : 1;
19659diff -urNp linux-2.6.32.22/arch/x86/pci/common.c linux-2.6.32.22/arch/x86/pci/common.c 19684diff -urNp linux-2.6.32.23/arch/x86/pci/common.c linux-2.6.32.23/arch/x86/pci/common.c
19660--- linux-2.6.32.22/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400 19685--- linux-2.6.32.23/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
19661+++ linux-2.6.32.22/arch/x86/pci/common.c 2010-09-04 15:54:51.000000000 -0400 19686+++ linux-2.6.32.23/arch/x86/pci/common.c 2010-09-04 15:54:51.000000000 -0400
19662@@ -31,8 +31,8 @@ int noioapicreroute = 1; 19687@@ -31,8 +31,8 @@ int noioapicreroute = 1;
19663 int pcibios_last_bus = -1; 19688 int pcibios_last_bus = -1;
19664 unsigned long pirq_table_addr; 19689 unsigned long pirq_table_addr;
@@ -19679,9 +19704,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/common.c linux-2.6.32.22/arch/x86/pci/co
19679 }; 19704 };
19680 19705
19681 void __init dmi_check_pciprobe(void) 19706 void __init dmi_check_pciprobe(void)
19682diff -urNp linux-2.6.32.22/arch/x86/pci/direct.c linux-2.6.32.22/arch/x86/pci/direct.c 19707diff -urNp linux-2.6.32.23/arch/x86/pci/direct.c linux-2.6.32.23/arch/x86/pci/direct.c
19683--- linux-2.6.32.22/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400 19708--- linux-2.6.32.23/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
19684+++ linux-2.6.32.22/arch/x86/pci/direct.c 2010-09-04 15:54:51.000000000 -0400 19709+++ linux-2.6.32.23/arch/x86/pci/direct.c 2010-09-04 15:54:51.000000000 -0400
19685@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19710@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19686 19711
19687 #undef PCI_CONF1_ADDRESS 19712 #undef PCI_CONF1_ADDRESS
@@ -19709,9 +19734,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/direct.c linux-2.6.32.22/arch/x86/pci/di
19709 { 19734 {
19710 u32 x = 0; 19735 u32 x = 0;
19711 int year, devfn; 19736 int year, devfn;
19712diff -urNp linux-2.6.32.22/arch/x86/pci/fixup.c linux-2.6.32.22/arch/x86/pci/fixup.c 19737diff -urNp linux-2.6.32.23/arch/x86/pci/fixup.c linux-2.6.32.23/arch/x86/pci/fixup.c
19713--- linux-2.6.32.22/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400 19738--- linux-2.6.32.23/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
19714+++ linux-2.6.32.22/arch/x86/pci/fixup.c 2010-09-04 15:54:51.000000000 -0400 19739+++ linux-2.6.32.23/arch/x86/pci/fixup.c 2010-09-04 15:54:51.000000000 -0400
19715@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19740@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19716 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19741 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19717 }, 19742 },
@@ -19730,9 +19755,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/fixup.c linux-2.6.32.22/arch/x86/pci/fix
19730 }; 19755 };
19731 19756
19732 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19757 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19733diff -urNp linux-2.6.32.22/arch/x86/pci/irq.c linux-2.6.32.22/arch/x86/pci/irq.c 19758diff -urNp linux-2.6.32.23/arch/x86/pci/irq.c linux-2.6.32.23/arch/x86/pci/irq.c
19734--- linux-2.6.32.22/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400 19759--- linux-2.6.32.23/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
19735+++ linux-2.6.32.22/arch/x86/pci/irq.c 2010-09-04 15:54:51.000000000 -0400 19760+++ linux-2.6.32.23/arch/x86/pci/irq.c 2010-09-04 15:54:51.000000000 -0400
19736@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 19761@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
19737 static struct pci_device_id __initdata pirq_440gx[] = { 19762 static struct pci_device_id __initdata pirq_440gx[] = {
19738 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19763 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19751,9 +19776,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/irq.c linux-2.6.32.22/arch/x86/pci/irq.c
19751 }; 19776 };
19752 19777
19753 int __init pcibios_irq_init(void) 19778 int __init pcibios_irq_init(void)
19754diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_32.c linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 19779diff -urNp linux-2.6.32.23/arch/x86/pci/mmconfig_32.c linux-2.6.32.23/arch/x86/pci/mmconfig_32.c
19755--- linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400 19780--- linux-2.6.32.23/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
19756+++ linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 2010-09-04 15:54:51.000000000 -0400 19781+++ linux-2.6.32.23/arch/x86/pci/mmconfig_32.c 2010-09-04 15:54:51.000000000 -0400
19757@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 19782@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
19758 return 0; 19783 return 0;
19759 } 19784 }
@@ -19763,9 +19788,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_32.c linux-2.6.32.22/arch/x86/p
19763 .read = pci_mmcfg_read, 19788 .read = pci_mmcfg_read,
19764 .write = pci_mmcfg_write, 19789 .write = pci_mmcfg_write,
19765 }; 19790 };
19766diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_64.c linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 19791diff -urNp linux-2.6.32.23/arch/x86/pci/mmconfig_64.c linux-2.6.32.23/arch/x86/pci/mmconfig_64.c
19767--- linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400 19792--- linux-2.6.32.23/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
19768+++ linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 2010-09-04 15:54:51.000000000 -0400 19793+++ linux-2.6.32.23/arch/x86/pci/mmconfig_64.c 2010-09-04 15:54:51.000000000 -0400
19769@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 19794@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
19770 return 0; 19795 return 0;
19771 } 19796 }
@@ -19775,9 +19800,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_64.c linux-2.6.32.22/arch/x86/p
19775 .read = pci_mmcfg_read, 19800 .read = pci_mmcfg_read,
19776 .write = pci_mmcfg_write, 19801 .write = pci_mmcfg_write,
19777 }; 19802 };
19778diff -urNp linux-2.6.32.22/arch/x86/pci/numaq_32.c linux-2.6.32.22/arch/x86/pci/numaq_32.c 19803diff -urNp linux-2.6.32.23/arch/x86/pci/numaq_32.c linux-2.6.32.23/arch/x86/pci/numaq_32.c
19779--- linux-2.6.32.22/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400 19804--- linux-2.6.32.23/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
19780+++ linux-2.6.32.22/arch/x86/pci/numaq_32.c 2010-09-04 15:54:51.000000000 -0400 19805+++ linux-2.6.32.23/arch/x86/pci/numaq_32.c 2010-09-04 15:54:51.000000000 -0400
19781@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i 19806@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
19782 19807
19783 #undef PCI_CONF1_MQ_ADDRESS 19808 #undef PCI_CONF1_MQ_ADDRESS
@@ -19787,9 +19812,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/numaq_32.c linux-2.6.32.22/arch/x86/pci/
19787 .read = pci_conf1_mq_read, 19812 .read = pci_conf1_mq_read,
19788 .write = pci_conf1_mq_write 19813 .write = pci_conf1_mq_write
19789 }; 19814 };
19790diff -urNp linux-2.6.32.22/arch/x86/pci/olpc.c linux-2.6.32.22/arch/x86/pci/olpc.c 19815diff -urNp linux-2.6.32.23/arch/x86/pci/olpc.c linux-2.6.32.23/arch/x86/pci/olpc.c
19791--- linux-2.6.32.22/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400 19816--- linux-2.6.32.23/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
19792+++ linux-2.6.32.22/arch/x86/pci/olpc.c 2010-09-04 15:54:51.000000000 -0400 19817+++ linux-2.6.32.23/arch/x86/pci/olpc.c 2010-09-04 15:54:51.000000000 -0400
19793@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19818@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19794 return 0; 19819 return 0;
19795 } 19820 }
@@ -19799,9 +19824,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/olpc.c linux-2.6.32.22/arch/x86/pci/olpc
19799 .read = pci_olpc_read, 19824 .read = pci_olpc_read,
19800 .write = pci_olpc_write, 19825 .write = pci_olpc_write,
19801 }; 19826 };
19802diff -urNp linux-2.6.32.22/arch/x86/pci/pcbios.c linux-2.6.32.22/arch/x86/pci/pcbios.c 19827diff -urNp linux-2.6.32.23/arch/x86/pci/pcbios.c linux-2.6.32.23/arch/x86/pci/pcbios.c
19803--- linux-2.6.32.22/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400 19828--- linux-2.6.32.23/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
19804+++ linux-2.6.32.22/arch/x86/pci/pcbios.c 2010-09-04 15:54:51.000000000 -0400 19829+++ linux-2.6.32.23/arch/x86/pci/pcbios.c 2010-09-04 15:54:51.000000000 -0400
19805@@ -56,50 +56,93 @@ union bios32 { 19830@@ -56,50 +56,93 @@ union bios32 {
19806 static struct { 19831 static struct {
19807 unsigned long address; 19832 unsigned long address;
@@ -20124,9 +20149,9 @@ diff -urNp linux-2.6.32.22/arch/x86/pci/pcbios.c linux-2.6.32.22/arch/x86/pci/pc
20124 return !(ret & 0xff00); 20149 return !(ret & 0xff00);
20125 } 20150 }
20126 EXPORT_SYMBOL(pcibios_set_irq_routing); 20151 EXPORT_SYMBOL(pcibios_set_irq_routing);
20127diff -urNp linux-2.6.32.22/arch/x86/power/cpu.c linux-2.6.32.22/arch/x86/power/cpu.c 20152diff -urNp linux-2.6.32.23/arch/x86/power/cpu.c linux-2.6.32.23/arch/x86/power/cpu.c
20128--- linux-2.6.32.22/arch/x86/power/cpu.c 2010-09-20 17:26:42.000000000 -0400 20153--- linux-2.6.32.23/arch/x86/power/cpu.c 2010-09-20 17:26:42.000000000 -0400
20129+++ linux-2.6.32.22/arch/x86/power/cpu.c 2010-09-20 17:27:14.000000000 -0400 20154+++ linux-2.6.32.23/arch/x86/power/cpu.c 2010-09-20 17:27:14.000000000 -0400
20130@@ -129,7 +129,7 @@ static void do_fpu_end(void) 20155@@ -129,7 +129,7 @@ static void do_fpu_end(void)
20131 static void fix_processor_context(void) 20156 static void fix_processor_context(void)
20132 { 20157 {
@@ -20146,9 +20171,9 @@ diff -urNp linux-2.6.32.22/arch/x86/power/cpu.c linux-2.6.32.22/arch/x86/power/c
20146 20171
20147 syscall_init(); /* This sets MSR_*STAR and related */ 20172 syscall_init(); /* This sets MSR_*STAR and related */
20148 #endif 20173 #endif
20149diff -urNp linux-2.6.32.22/arch/x86/vdso/Makefile linux-2.6.32.22/arch/x86/vdso/Makefile 20174diff -urNp linux-2.6.32.23/arch/x86/vdso/Makefile linux-2.6.32.23/arch/x86/vdso/Makefile
20150--- linux-2.6.32.22/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400 20175--- linux-2.6.32.23/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
20151+++ linux-2.6.32.22/arch/x86/vdso/Makefile 2010-09-04 15:54:51.000000000 -0400 20176+++ linux-2.6.32.23/arch/x86/vdso/Makefile 2010-09-04 15:54:51.000000000 -0400
20152@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 20177@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
20153 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 20178 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
20154 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 20179 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -20158,9 +20183,9 @@ diff -urNp linux-2.6.32.22/arch/x86/vdso/Makefile linux-2.6.32.22/arch/x86/vdso/
20158 GCOV_PROFILE := n 20183 GCOV_PROFILE := n
20159 20184
20160 # 20185 #
20161diff -urNp linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 20186diff -urNp linux-2.6.32.23/arch/x86/vdso/vclock_gettime.c linux-2.6.32.23/arch/x86/vdso/vclock_gettime.c
20162--- linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400 20187--- linux-2.6.32.23/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
20163+++ linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 2010-09-04 15:54:51.000000000 -0400 20188+++ linux-2.6.32.23/arch/x86/vdso/vclock_gettime.c 2010-09-04 15:54:51.000000000 -0400
20164@@ -22,24 +22,48 @@ 20189@@ -22,24 +22,48 @@
20165 #include <asm/hpet.h> 20190 #include <asm/hpet.h>
20166 #include <asm/unistd.h> 20191 #include <asm/unistd.h>
@@ -20259,9 +20284,9 @@ diff -urNp linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c linux-2.6.32.22/arch/x
20259 } 20284 }
20260 int gettimeofday(struct timeval *, struct timezone *) 20285 int gettimeofday(struct timeval *, struct timezone *)
20261 __attribute__((weak, alias("__vdso_gettimeofday"))); 20286 __attribute__((weak, alias("__vdso_gettimeofday")));
20262diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 20287diff -urNp linux-2.6.32.23/arch/x86/vdso/vdso32-setup.c linux-2.6.32.23/arch/x86/vdso/vdso32-setup.c
20263--- linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400 20288--- linux-2.6.32.23/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
20264+++ linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 2010-09-04 15:54:51.000000000 -0400 20289+++ linux-2.6.32.23/arch/x86/vdso/vdso32-setup.c 2010-09-04 15:54:51.000000000 -0400
20265@@ -25,6 +25,7 @@ 20290@@ -25,6 +25,7 @@
20266 #include <asm/tlbflush.h> 20291 #include <asm/tlbflush.h>
20267 #include <asm/vdso.h> 20292 #include <asm/vdso.h>
@@ -20362,9 +20387,9 @@ diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c linux-2.6.32.22/arch/x86
20362 return &gate_vma; 20387 return &gate_vma;
20363 return NULL; 20388 return NULL;
20364 } 20389 }
20365diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso.lds.S linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 20390diff -urNp linux-2.6.32.23/arch/x86/vdso/vdso.lds.S linux-2.6.32.23/arch/x86/vdso/vdso.lds.S
20366--- linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400 20391--- linux-2.6.32.23/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
20367+++ linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 2010-09-04 15:54:51.000000000 -0400 20392+++ linux-2.6.32.23/arch/x86/vdso/vdso.lds.S 2010-09-04 15:54:51.000000000 -0400
20368@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 20393@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
20369 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 20394 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
20370 #include "vextern.h" 20395 #include "vextern.h"
@@ -20375,9 +20400,9 @@ diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso.lds.S linux-2.6.32.22/arch/x86/vds
20375+VEXTERN(fallback_time) 20400+VEXTERN(fallback_time)
20376+VEXTERN(getcpu) 20401+VEXTERN(getcpu)
20377+#undef VEXTERN 20402+#undef VEXTERN
20378diff -urNp linux-2.6.32.22/arch/x86/vdso/vextern.h linux-2.6.32.22/arch/x86/vdso/vextern.h 20403diff -urNp linux-2.6.32.23/arch/x86/vdso/vextern.h linux-2.6.32.23/arch/x86/vdso/vextern.h
20379--- linux-2.6.32.22/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400 20404--- linux-2.6.32.23/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
20380+++ linux-2.6.32.22/arch/x86/vdso/vextern.h 2010-09-04 15:54:51.000000000 -0400 20405+++ linux-2.6.32.23/arch/x86/vdso/vextern.h 2010-09-04 15:54:51.000000000 -0400
20381@@ -11,6 +11,5 @@ 20406@@ -11,6 +11,5 @@
20382 put into vextern.h and be referenced as a pointer with vdso prefix. 20407 put into vextern.h and be referenced as a pointer with vdso prefix.
20383 The main kernel later fills in the values. */ 20408 The main kernel later fills in the values. */
@@ -20385,9 +20410,9 @@ diff -urNp linux-2.6.32.22/arch/x86/vdso/vextern.h linux-2.6.32.22/arch/x86/vdso
20385-VEXTERN(jiffies) 20410-VEXTERN(jiffies)
20386 VEXTERN(vgetcpu_mode) 20411 VEXTERN(vgetcpu_mode)
20387 VEXTERN(vsyscall_gtod_data) 20412 VEXTERN(vsyscall_gtod_data)
20388diff -urNp linux-2.6.32.22/arch/x86/vdso/vma.c linux-2.6.32.22/arch/x86/vdso/vma.c 20413diff -urNp linux-2.6.32.23/arch/x86/vdso/vma.c linux-2.6.32.23/arch/x86/vdso/vma.c
20389--- linux-2.6.32.22/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400 20414--- linux-2.6.32.23/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
20390+++ linux-2.6.32.22/arch/x86/vdso/vma.c 2010-09-04 15:54:51.000000000 -0400 20415+++ linux-2.6.32.23/arch/x86/vdso/vma.c 2010-09-04 15:54:51.000000000 -0400
20391@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) 20416@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
20392 if (!vbase) 20417 if (!vbase)
20393 goto oom; 20418 goto oom;
@@ -20434,9 +20459,9 @@ diff -urNp linux-2.6.32.22/arch/x86/vdso/vma.c linux-2.6.32.22/arch/x86/vdso/vma
20434- return 0; 20459- return 0;
20435-} 20460-}
20436-__setup("vdso=", vdso_setup); 20461-__setup("vdso=", vdso_setup);
20437diff -urNp linux-2.6.32.22/arch/x86/xen/enlighten.c linux-2.6.32.22/arch/x86/xen/enlighten.c 20462diff -urNp linux-2.6.32.23/arch/x86/xen/enlighten.c linux-2.6.32.23/arch/x86/xen/enlighten.c
20438--- linux-2.6.32.22/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400 20463--- linux-2.6.32.23/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
20439+++ linux-2.6.32.22/arch/x86/xen/enlighten.c 2010-09-17 17:30:16.000000000 -0400 20464+++ linux-2.6.32.23/arch/x86/xen/enlighten.c 2010-09-17 17:30:16.000000000 -0400
20440@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 20465@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
20441 20466
20442 struct shared_info xen_dummy_shared_info; 20467 struct shared_info xen_dummy_shared_info;
@@ -20492,9 +20517,9 @@ diff -urNp linux-2.6.32.22/arch/x86/xen/enlighten.c linux-2.6.32.22/arch/x86/xen
20492 xen_smp_init(); 20517 xen_smp_init();
20493 20518
20494 pgd = (pgd_t *)xen_start_info->pt_base; 20519 pgd = (pgd_t *)xen_start_info->pt_base;
20495diff -urNp linux-2.6.32.22/arch/x86/xen/mmu.c linux-2.6.32.22/arch/x86/xen/mmu.c 20520diff -urNp linux-2.6.32.23/arch/x86/xen/mmu.c linux-2.6.32.23/arch/x86/xen/mmu.c
20496--- linux-2.6.32.22/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400 20521--- linux-2.6.32.23/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
20497+++ linux-2.6.32.22/arch/x86/xen/mmu.c 2010-09-04 15:54:51.000000000 -0400 20522+++ linux-2.6.32.23/arch/x86/xen/mmu.c 2010-09-04 15:54:51.000000000 -0400
20498@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable 20523@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
20499 convert_pfn_mfn(init_level4_pgt); 20524 convert_pfn_mfn(init_level4_pgt);
20500 convert_pfn_mfn(level3_ident_pgt); 20525 convert_pfn_mfn(level3_ident_pgt);
@@ -20515,9 +20540,9 @@ diff -urNp linux-2.6.32.22/arch/x86/xen/mmu.c linux-2.6.32.22/arch/x86/xen/mmu.c
20515 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 20540 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
20516 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 20541 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
20517 20542
20518diff -urNp linux-2.6.32.22/arch/x86/xen/smp.c linux-2.6.32.22/arch/x86/xen/smp.c 20543diff -urNp linux-2.6.32.23/arch/x86/xen/smp.c linux-2.6.32.23/arch/x86/xen/smp.c
20519--- linux-2.6.32.22/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400 20544--- linux-2.6.32.23/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
20520+++ linux-2.6.32.22/arch/x86/xen/smp.c 2010-09-04 15:54:51.000000000 -0400 20545+++ linux-2.6.32.23/arch/x86/xen/smp.c 2010-09-04 15:54:51.000000000 -0400
20521@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 20546@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
20522 { 20547 {
20523 BUG_ON(smp_processor_id() != 0); 20548 BUG_ON(smp_processor_id() != 0);
@@ -20541,9 +20566,9 @@ diff -urNp linux-2.6.32.22/arch/x86/xen/smp.c linux-2.6.32.22/arch/x86/xen/smp.c
20541 ctxt->user_regs.ss = __KERNEL_DS; 20566 ctxt->user_regs.ss = __KERNEL_DS;
20542 #ifdef CONFIG_X86_32 20567 #ifdef CONFIG_X86_32
20543 ctxt->user_regs.fs = __KERNEL_PERCPU; 20568 ctxt->user_regs.fs = __KERNEL_PERCPU;
20544diff -urNp linux-2.6.32.22/arch/x86/xen/xen-head.S linux-2.6.32.22/arch/x86/xen/xen-head.S 20569diff -urNp linux-2.6.32.23/arch/x86/xen/xen-head.S linux-2.6.32.23/arch/x86/xen/xen-head.S
20545--- linux-2.6.32.22/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400 20570--- linux-2.6.32.23/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
20546+++ linux-2.6.32.22/arch/x86/xen/xen-head.S 2010-09-04 15:54:51.000000000 -0400 20571+++ linux-2.6.32.23/arch/x86/xen/xen-head.S 2010-09-04 15:54:51.000000000 -0400
20547@@ -19,6 +19,17 @@ ENTRY(startup_xen) 20572@@ -19,6 +19,17 @@ ENTRY(startup_xen)
20548 #ifdef CONFIG_X86_32 20573 #ifdef CONFIG_X86_32
20549 mov %esi,xen_start_info 20574 mov %esi,xen_start_info
@@ -20562,9 +20587,9 @@ diff -urNp linux-2.6.32.22/arch/x86/xen/xen-head.S linux-2.6.32.22/arch/x86/xen/
20562 #else 20587 #else
20563 mov %rsi,xen_start_info 20588 mov %rsi,xen_start_info
20564 mov $init_thread_union+THREAD_SIZE,%rsp 20589 mov $init_thread_union+THREAD_SIZE,%rsp
20565diff -urNp linux-2.6.32.22/arch/x86/xen/xen-ops.h linux-2.6.32.22/arch/x86/xen/xen-ops.h 20590diff -urNp linux-2.6.32.23/arch/x86/xen/xen-ops.h linux-2.6.32.23/arch/x86/xen/xen-ops.h
20566--- linux-2.6.32.22/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400 20591--- linux-2.6.32.23/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
20567+++ linux-2.6.32.22/arch/x86/xen/xen-ops.h 2010-09-04 15:54:51.000000000 -0400 20592+++ linux-2.6.32.23/arch/x86/xen/xen-ops.h 2010-09-04 15:54:51.000000000 -0400
20568@@ -10,8 +10,6 @@ 20593@@ -10,8 +10,6 @@
20569 extern const char xen_hypervisor_callback[]; 20594 extern const char xen_hypervisor_callback[];
20570 extern const char xen_failsafe_callback[]; 20595 extern const char xen_failsafe_callback[];
@@ -20574,9 +20599,9 @@ diff -urNp linux-2.6.32.22/arch/x86/xen/xen-ops.h linux-2.6.32.22/arch/x86/xen/x
20574 struct trap_info; 20599 struct trap_info;
20575 void xen_copy_trap_info(struct trap_info *traps); 20600 void xen_copy_trap_info(struct trap_info *traps);
20576 20601
20577diff -urNp linux-2.6.32.22/block/blk-integrity.c linux-2.6.32.22/block/blk-integrity.c 20602diff -urNp linux-2.6.32.23/block/blk-integrity.c linux-2.6.32.23/block/blk-integrity.c
20578--- linux-2.6.32.22/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400 20603--- linux-2.6.32.23/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
20579+++ linux-2.6.32.22/block/blk-integrity.c 2010-09-04 15:54:51.000000000 -0400 20604+++ linux-2.6.32.23/block/blk-integrity.c 2010-09-04 15:54:51.000000000 -0400
20580@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs 20605@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
20581 NULL, 20606 NULL,
20582 }; 20607 };
@@ -20586,9 +20611,9 @@ diff -urNp linux-2.6.32.22/block/blk-integrity.c linux-2.6.32.22/block/blk-integ
20586 .show = &integrity_attr_show, 20611 .show = &integrity_attr_show,
20587 .store = &integrity_attr_store, 20612 .store = &integrity_attr_store,
20588 }; 20613 };
20589diff -urNp linux-2.6.32.22/block/blk-iopoll.c linux-2.6.32.22/block/blk-iopoll.c 20614diff -urNp linux-2.6.32.23/block/blk-iopoll.c linux-2.6.32.23/block/blk-iopoll.c
20590--- linux-2.6.32.22/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400 20615--- linux-2.6.32.23/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
20591+++ linux-2.6.32.22/block/blk-iopoll.c 2010-09-04 15:54:51.000000000 -0400 20616+++ linux-2.6.32.23/block/blk-iopoll.c 2010-09-04 15:54:51.000000000 -0400
20592@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 20617@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
20593 } 20618 }
20594 EXPORT_SYMBOL(blk_iopoll_complete); 20619 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20598,9 +20623,9 @@ diff -urNp linux-2.6.32.22/block/blk-iopoll.c linux-2.6.32.22/block/blk-iopoll.c
20598 { 20623 {
20599 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 20624 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
20600 int rearm = 0, budget = blk_iopoll_budget; 20625 int rearm = 0, budget = blk_iopoll_budget;
20601diff -urNp linux-2.6.32.22/block/blk-map.c linux-2.6.32.22/block/blk-map.c 20626diff -urNp linux-2.6.32.23/block/blk-map.c linux-2.6.32.23/block/blk-map.c
20602--- linux-2.6.32.22/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400 20627--- linux-2.6.32.23/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
20603+++ linux-2.6.32.22/block/blk-map.c 2010-09-04 15:54:51.000000000 -0400 20628+++ linux-2.6.32.23/block/blk-map.c 2010-09-04 15:54:51.000000000 -0400
20604@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 20629@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
20605 * direct dma. else, set up kernel bounce buffers 20630 * direct dma. else, set up kernel bounce buffers
20606 */ 20631 */
@@ -20619,9 +20644,9 @@ diff -urNp linux-2.6.32.22/block/blk-map.c linux-2.6.32.22/block/blk-map.c
20619 if (do_copy) 20644 if (do_copy)
20620 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 20645 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
20621 else 20646 else
20622diff -urNp linux-2.6.32.22/block/blk-softirq.c linux-2.6.32.22/block/blk-softirq.c 20647diff -urNp linux-2.6.32.23/block/blk-softirq.c linux-2.6.32.23/block/blk-softirq.c
20623--- linux-2.6.32.22/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400 20648--- linux-2.6.32.23/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
20624+++ linux-2.6.32.22/block/blk-softirq.c 2010-09-04 15:54:51.000000000 -0400 20649+++ linux-2.6.32.23/block/blk-softirq.c 2010-09-04 15:54:51.000000000 -0400
20625@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 20650@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
20626 * Softirq action handler - move entries to local list and loop over them 20651 * Softirq action handler - move entries to local list and loop over them
20627 * while passing them to the queue registered handler. 20652 * while passing them to the queue registered handler.
@@ -20631,9 +20656,9 @@ diff -urNp linux-2.6.32.22/block/blk-softirq.c linux-2.6.32.22/block/blk-softirq
20631 { 20656 {
20632 struct list_head *cpu_list, local_list; 20657 struct list_head *cpu_list, local_list;
20633 20658
20634diff -urNp linux-2.6.32.22/block/blk-sysfs.c linux-2.6.32.22/block/blk-sysfs.c 20659diff -urNp linux-2.6.32.23/block/blk-sysfs.c linux-2.6.32.23/block/blk-sysfs.c
20635--- linux-2.6.32.22/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400 20660--- linux-2.6.32.23/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
20636+++ linux-2.6.32.22/block/blk-sysfs.c 2010-09-04 15:54:51.000000000 -0400 20661+++ linux-2.6.32.23/block/blk-sysfs.c 2010-09-04 15:54:51.000000000 -0400
20637@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob 20662@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
20638 kmem_cache_free(blk_requestq_cachep, q); 20663 kmem_cache_free(blk_requestq_cachep, q);
20639 } 20664 }
@@ -20643,9 +20668,9 @@ diff -urNp linux-2.6.32.22/block/blk-sysfs.c linux-2.6.32.22/block/blk-sysfs.c
20643 .show = queue_attr_show, 20668 .show = queue_attr_show,
20644 .store = queue_attr_store, 20669 .store = queue_attr_store,
20645 }; 20670 };
20646diff -urNp linux-2.6.32.22/block/elevator.c linux-2.6.32.22/block/elevator.c 20671diff -urNp linux-2.6.32.23/block/elevator.c linux-2.6.32.23/block/elevator.c
20647--- linux-2.6.32.22/block/elevator.c 2010-08-13 16:24:37.000000000 -0400 20672--- linux-2.6.32.23/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
20648+++ linux-2.6.32.22/block/elevator.c 2010-09-04 15:54:51.000000000 -0400 20673+++ linux-2.6.32.23/block/elevator.c 2010-09-04 15:54:51.000000000 -0400
20649@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str 20674@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
20650 return error; 20675 return error;
20651 } 20676 }
@@ -20655,9 +20680,9 @@ diff -urNp linux-2.6.32.22/block/elevator.c linux-2.6.32.22/block/elevator.c
20655 .show = elv_attr_show, 20680 .show = elv_attr_show,
20656 .store = elv_attr_store, 20681 .store = elv_attr_store,
20657 }; 20682 };
20658diff -urNp linux-2.6.32.22/crypto/lrw.c linux-2.6.32.22/crypto/lrw.c 20683diff -urNp linux-2.6.32.23/crypto/lrw.c linux-2.6.32.23/crypto/lrw.c
20659--- linux-2.6.32.22/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400 20684--- linux-2.6.32.23/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
20660+++ linux-2.6.32.22/crypto/lrw.c 2010-09-04 15:54:51.000000000 -0400 20685+++ linux-2.6.32.23/crypto/lrw.c 2010-09-04 15:54:51.000000000 -0400
20661@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 20686@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
20662 struct priv *ctx = crypto_tfm_ctx(parent); 20687 struct priv *ctx = crypto_tfm_ctx(parent);
20663 struct crypto_cipher *child = ctx->child; 20688 struct crypto_cipher *child = ctx->child;
@@ -20667,9 +20692,9 @@ diff -urNp linux-2.6.32.22/crypto/lrw.c linux-2.6.32.22/crypto/lrw.c
20667 int bsize = crypto_cipher_blocksize(child); 20692 int bsize = crypto_cipher_blocksize(child);
20668 20693
20669 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 20694 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
20670diff -urNp linux-2.6.32.22/Documentation/dontdiff linux-2.6.32.22/Documentation/dontdiff 20695diff -urNp linux-2.6.32.23/Documentation/dontdiff linux-2.6.32.23/Documentation/dontdiff
20671--- linux-2.6.32.22/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400 20696--- linux-2.6.32.23/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
20672+++ linux-2.6.32.22/Documentation/dontdiff 2010-09-04 15:54:51.000000000 -0400 20697+++ linux-2.6.32.23/Documentation/dontdiff 2010-09-04 15:54:51.000000000 -0400
20673@@ -3,6 +3,7 @@ 20698@@ -3,6 +3,7 @@
20674 *.bin 20699 *.bin
20675 *.cpio 20700 *.cpio
@@ -20787,9 +20812,9 @@ diff -urNp linux-2.6.32.22/Documentation/dontdiff linux-2.6.32.22/Documentation/
20787 zImage* 20812 zImage*
20788 zconf.hash.c 20813 zconf.hash.c
20789+zoffset.h 20814+zoffset.h
20790diff -urNp linux-2.6.32.22/Documentation/kernel-parameters.txt linux-2.6.32.22/Documentation/kernel-parameters.txt 20815diff -urNp linux-2.6.32.23/Documentation/kernel-parameters.txt linux-2.6.32.23/Documentation/kernel-parameters.txt
20791--- linux-2.6.32.22/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400 20816--- linux-2.6.32.23/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
20792+++ linux-2.6.32.22/Documentation/kernel-parameters.txt 2010-09-04 15:54:51.000000000 -0400 20817+++ linux-2.6.32.23/Documentation/kernel-parameters.txt 2010-09-04 15:54:51.000000000 -0400
20793@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters. 20818@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
20794 the specified number of seconds. This is to be used if 20819 the specified number of seconds. This is to be used if
20795 your oopses keep scrolling off the screen. 20820 your oopses keep scrolling off the screen.
@@ -20803,9 +20828,9 @@ diff -urNp linux-2.6.32.22/Documentation/kernel-parameters.txt linux-2.6.32.22/D
20803 pcbit= [HW,ISDN] 20828 pcbit= [HW,ISDN]
20804 20829
20805 pcd. [PARIDE] 20830 pcd. [PARIDE]
20806diff -urNp linux-2.6.32.22/drivers/acpi/acpi_pad.c linux-2.6.32.22/drivers/acpi/acpi_pad.c 20831diff -urNp linux-2.6.32.23/drivers/acpi/acpi_pad.c linux-2.6.32.23/drivers/acpi/acpi_pad.c
20807--- linux-2.6.32.22/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400 20832--- linux-2.6.32.23/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
20808+++ linux-2.6.32.22/drivers/acpi/acpi_pad.c 2010-09-04 15:54:51.000000000 -0400 20833+++ linux-2.6.32.23/drivers/acpi/acpi_pad.c 2010-09-04 15:54:51.000000000 -0400
20809@@ -30,7 +30,7 @@ 20834@@ -30,7 +30,7 @@
20810 #include <acpi/acpi_bus.h> 20835 #include <acpi/acpi_bus.h>
20811 #include <acpi/acpi_drivers.h> 20836 #include <acpi/acpi_drivers.h>
@@ -20815,9 +20840,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/acpi_pad.c linux-2.6.32.22/drivers/acpi/
20815 #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator" 20840 #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
20816 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80 20841 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
20817 static DEFINE_MUTEX(isolated_cpus_lock); 20842 static DEFINE_MUTEX(isolated_cpus_lock);
20818diff -urNp linux-2.6.32.22/drivers/acpi/battery.c linux-2.6.32.22/drivers/acpi/battery.c 20843diff -urNp linux-2.6.32.23/drivers/acpi/battery.c linux-2.6.32.23/drivers/acpi/battery.c
20819--- linux-2.6.32.22/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400 20844--- linux-2.6.32.23/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
20820+++ linux-2.6.32.22/drivers/acpi/battery.c 2010-09-04 15:54:51.000000000 -0400 20845+++ linux-2.6.32.23/drivers/acpi/battery.c 2010-09-04 15:54:51.000000000 -0400
20821@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20846@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20822 } 20847 }
20823 20848
@@ -20827,9 +20852,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/battery.c linux-2.6.32.22/drivers/acpi/b
20827 mode_t mode; 20852 mode_t mode;
20828 const char *name; 20853 const char *name;
20829 } acpi_battery_file[] = { 20854 } acpi_battery_file[] = {
20830diff -urNp linux-2.6.32.22/drivers/acpi/blacklist.c linux-2.6.32.22/drivers/acpi/blacklist.c 20855diff -urNp linux-2.6.32.23/drivers/acpi/blacklist.c linux-2.6.32.23/drivers/acpi/blacklist.c
20831--- linux-2.6.32.22/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400 20856--- linux-2.6.32.23/drivers/acpi/blacklist.c 2010-09-26 17:26:05.000000000 -0400
20832+++ linux-2.6.32.22/drivers/acpi/blacklist.c 2010-09-04 15:54:51.000000000 -0400 20857+++ linux-2.6.32.23/drivers/acpi/blacklist.c 2010-09-26 17:26:38.000000000 -0400
20833@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20858@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
20834 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20859 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
20835 "Incorrect _ADR", 1}, 20860 "Incorrect _ADR", 1},
@@ -20839,9 +20864,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/blacklist.c linux-2.6.32.22/drivers/acpi
20839 }; 20864 };
20840 20865
20841 #if CONFIG_ACPI_BLACKLIST_YEAR 20866 #if CONFIG_ACPI_BLACKLIST_YEAR
20842diff -urNp linux-2.6.32.22/drivers/acpi/dock.c linux-2.6.32.22/drivers/acpi/dock.c 20867diff -urNp linux-2.6.32.23/drivers/acpi/dock.c linux-2.6.32.23/drivers/acpi/dock.c
20843--- linux-2.6.32.22/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400 20868--- linux-2.6.32.23/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
20844+++ linux-2.6.32.22/drivers/acpi/dock.c 2010-09-04 15:54:51.000000000 -0400 20869+++ linux-2.6.32.23/drivers/acpi/dock.c 2010-09-04 15:54:51.000000000 -0400
20845@@ -77,7 +77,7 @@ struct dock_dependent_device { 20870@@ -77,7 +77,7 @@ struct dock_dependent_device {
20846 struct list_head list; 20871 struct list_head list;
20847 struct list_head hotplug_list; 20872 struct list_head hotplug_list;
@@ -20860,9 +20885,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/dock.c linux-2.6.32.22/drivers/acpi/dock
20860 void *context) 20885 void *context)
20861 { 20886 {
20862 struct dock_dependent_device *dd; 20887 struct dock_dependent_device *dd;
20863diff -urNp linux-2.6.32.22/drivers/acpi/osl.c linux-2.6.32.22/drivers/acpi/osl.c 20888diff -urNp linux-2.6.32.23/drivers/acpi/osl.c linux-2.6.32.23/drivers/acpi/osl.c
20864--- linux-2.6.32.22/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400 20889--- linux-2.6.32.23/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
20865+++ linux-2.6.32.22/drivers/acpi/osl.c 2010-09-04 15:54:51.000000000 -0400 20890+++ linux-2.6.32.23/drivers/acpi/osl.c 2010-09-04 15:54:51.000000000 -0400
20866@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 20891@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
20867 void __iomem *virt_addr; 20892 void __iomem *virt_addr;
20868 20893
@@ -20881,9 +20906,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/osl.c linux-2.6.32.22/drivers/acpi/osl.c
20881 20906
20882 switch (width) { 20907 switch (width) {
20883 case 8: 20908 case 8:
20884diff -urNp linux-2.6.32.22/drivers/acpi/power_meter.c linux-2.6.32.22/drivers/acpi/power_meter.c 20909diff -urNp linux-2.6.32.23/drivers/acpi/power_meter.c linux-2.6.32.23/drivers/acpi/power_meter.c
20885--- linux-2.6.32.22/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400 20910--- linux-2.6.32.23/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
20886+++ linux-2.6.32.22/drivers/acpi/power_meter.c 2010-09-04 15:54:51.000000000 -0400 20911+++ linux-2.6.32.23/drivers/acpi/power_meter.c 2010-09-04 15:54:51.000000000 -0400
20887@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d 20912@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
20888 return res; 20913 return res;
20889 20914
@@ -20893,9 +20918,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/power_meter.c linux-2.6.32.22/drivers/ac
20893 20918
20894 mutex_lock(&resource->lock); 20919 mutex_lock(&resource->lock);
20895 resource->trip[attr->index - 7] = temp; 20920 resource->trip[attr->index - 7] = temp;
20896diff -urNp linux-2.6.32.22/drivers/acpi/proc.c linux-2.6.32.22/drivers/acpi/proc.c 20921diff -urNp linux-2.6.32.23/drivers/acpi/proc.c linux-2.6.32.23/drivers/acpi/proc.c
20897--- linux-2.6.32.22/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400 20922--- linux-2.6.32.23/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
20898+++ linux-2.6.32.22/drivers/acpi/proc.c 2010-09-04 15:54:51.000000000 -0400 20923+++ linux-2.6.32.23/drivers/acpi/proc.c 2010-09-04 15:54:51.000000000 -0400
20899@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f 20924@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
20900 size_t count, loff_t * ppos) 20925 size_t count, loff_t * ppos)
20901 { 20926 {
@@ -20931,9 +20956,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/proc.c linux-2.6.32.22/drivers/acpi/proc
20931 dev->wakeup.state.enabled = 20956 dev->wakeup.state.enabled =
20932 dev->wakeup.state.enabled ? 0 : 1; 20957 dev->wakeup.state.enabled ? 0 : 1;
20933 found_dev = dev; 20958 found_dev = dev;
20934diff -urNp linux-2.6.32.22/drivers/acpi/processor_core.c linux-2.6.32.22/drivers/acpi/processor_core.c 20959diff -urNp linux-2.6.32.23/drivers/acpi/processor_core.c linux-2.6.32.23/drivers/acpi/processor_core.c
20935--- linux-2.6.32.22/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400 20960--- linux-2.6.32.23/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
20936+++ linux-2.6.32.22/drivers/acpi/processor_core.c 2010-09-04 15:54:51.000000000 -0400 20961+++ linux-2.6.32.23/drivers/acpi/processor_core.c 2010-09-04 15:54:51.000000000 -0400
20937@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( 20962@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
20938 return 0; 20963 return 0;
20939 } 20964 }
@@ -20943,9 +20968,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/processor_core.c linux-2.6.32.22/drivers
20943 20968
20944 /* 20969 /*
20945 * Buggy BIOS check 20970 * Buggy BIOS check
20946diff -urNp linux-2.6.32.22/drivers/acpi/processor_idle.c linux-2.6.32.22/drivers/acpi/processor_idle.c 20971diff -urNp linux-2.6.32.23/drivers/acpi/processor_idle.c linux-2.6.32.23/drivers/acpi/processor_idle.c
20947--- linux-2.6.32.22/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400 20972--- linux-2.6.32.23/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
20948+++ linux-2.6.32.22/drivers/acpi/processor_idle.c 2010-09-04 15:54:51.000000000 -0400 20973+++ linux-2.6.32.23/drivers/acpi/processor_idle.c 2010-09-04 15:54:51.000000000 -0400
20949@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat 20974@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
20950 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20975 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
20951 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20976 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20955,9 +20980,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/processor_idle.c linux-2.6.32.22/drivers
20955 }; 20980 };
20956 20981
20957 20982
20958diff -urNp linux-2.6.32.22/drivers/acpi/sbshc.c linux-2.6.32.22/drivers/acpi/sbshc.c 20983diff -urNp linux-2.6.32.23/drivers/acpi/sbshc.c linux-2.6.32.23/drivers/acpi/sbshc.c
20959--- linux-2.6.32.22/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400 20984--- linux-2.6.32.23/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
20960+++ linux-2.6.32.22/drivers/acpi/sbshc.c 2010-09-04 15:54:51.000000000 -0400 20985+++ linux-2.6.32.23/drivers/acpi/sbshc.c 2010-09-04 15:54:51.000000000 -0400
20961@@ -17,7 +17,7 @@ 20986@@ -17,7 +17,7 @@
20962 20987
20963 #define PREFIX "ACPI: " 20988 #define PREFIX "ACPI: "
@@ -20967,9 +20992,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/sbshc.c linux-2.6.32.22/drivers/acpi/sbs
20967 #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC" 20992 #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
20968 20993
20969 struct acpi_smb_hc { 20994 struct acpi_smb_hc {
20970diff -urNp linux-2.6.32.22/drivers/acpi/sleep.c linux-2.6.32.22/drivers/acpi/sleep.c 20995diff -urNp linux-2.6.32.23/drivers/acpi/sleep.c linux-2.6.32.23/drivers/acpi/sleep.c
20971--- linux-2.6.32.22/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 20996--- linux-2.6.32.23/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
20972+++ linux-2.6.32.22/drivers/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400 20997+++ linux-2.6.32.23/drivers/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
20973@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp 20998@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
20974 } 20999 }
20975 } 21000 }
@@ -21006,9 +21031,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/sleep.c linux-2.6.32.22/drivers/acpi/sle
21006 .begin = acpi_hibernation_begin_old, 21031 .begin = acpi_hibernation_begin_old,
21007 .end = acpi_pm_end, 21032 .end = acpi_pm_end,
21008 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 21033 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
21009diff -urNp linux-2.6.32.22/drivers/acpi/video.c linux-2.6.32.22/drivers/acpi/video.c 21034diff -urNp linux-2.6.32.23/drivers/acpi/video.c linux-2.6.32.23/drivers/acpi/video.c
21010--- linux-2.6.32.22/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400 21035--- linux-2.6.32.23/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
21011+++ linux-2.6.32.22/drivers/acpi/video.c 2010-09-04 15:54:51.000000000 -0400 21036+++ linux-2.6.32.23/drivers/acpi/video.c 2010-09-04 15:54:51.000000000 -0400
21012@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str 21037@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
21013 vd->brightness->levels[request_level]); 21038 vd->brightness->levels[request_level]);
21014 } 21039 }
@@ -21018,9 +21043,9 @@ diff -urNp linux-2.6.32.22/drivers/acpi/video.c linux-2.6.32.22/drivers/acpi/vid
21018 .get_brightness = acpi_video_get_brightness, 21043 .get_brightness = acpi_video_get_brightness,
21019 .update_status = acpi_video_set_brightness, 21044 .update_status = acpi_video_set_brightness,
21020 }; 21045 };
21021diff -urNp linux-2.6.32.22/drivers/ata/ahci.c linux-2.6.32.22/drivers/ata/ahci.c 21046diff -urNp linux-2.6.32.23/drivers/ata/ahci.c linux-2.6.32.23/drivers/ata/ahci.c
21022--- linux-2.6.32.22/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400 21047--- linux-2.6.32.23/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
21023+++ linux-2.6.32.22/drivers/ata/ahci.c 2010-09-04 15:54:51.000000000 -0400 21048+++ linux-2.6.32.23/drivers/ata/ahci.c 2010-09-04 15:54:51.000000000 -0400
21024@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh 21049@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
21025 .sdev_attrs = ahci_sdev_attrs, 21050 .sdev_attrs = ahci_sdev_attrs,
21026 }; 21051 };
@@ -21060,9 +21085,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/ahci.c linux-2.6.32.22/drivers/ata/ahci.c
21060 }; 21085 };
21061 21086
21062 21087
21063diff -urNp linux-2.6.32.22/drivers/ata/ata_generic.c linux-2.6.32.22/drivers/ata/ata_generic.c 21088diff -urNp linux-2.6.32.23/drivers/ata/ata_generic.c linux-2.6.32.23/drivers/ata/ata_generic.c
21064--- linux-2.6.32.22/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400 21089--- linux-2.6.32.23/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
21065+++ linux-2.6.32.22/drivers/ata/ata_generic.c 2010-09-04 15:54:51.000000000 -0400 21090+++ linux-2.6.32.23/drivers/ata/ata_generic.c 2010-09-04 15:54:51.000000000 -0400
21066@@ -95,7 +95,7 @@ static struct scsi_host_template generic 21091@@ -95,7 +95,7 @@ static struct scsi_host_template generic
21067 ATA_BMDMA_SHT(DRV_NAME), 21092 ATA_BMDMA_SHT(DRV_NAME),
21068 }; 21093 };
@@ -21072,9 +21097,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/ata_generic.c linux-2.6.32.22/drivers/ata
21072 .inherits = &ata_bmdma_port_ops, 21097 .inherits = &ata_bmdma_port_ops,
21073 .cable_detect = ata_cable_unknown, 21098 .cable_detect = ata_cable_unknown,
21074 .set_mode = generic_set_mode, 21099 .set_mode = generic_set_mode,
21075diff -urNp linux-2.6.32.22/drivers/ata/ata_piix.c linux-2.6.32.22/drivers/ata/ata_piix.c 21100diff -urNp linux-2.6.32.23/drivers/ata/ata_piix.c linux-2.6.32.23/drivers/ata/ata_piix.c
21076--- linux-2.6.32.22/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400 21101--- linux-2.6.32.23/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
21077+++ linux-2.6.32.22/drivers/ata/ata_piix.c 2010-09-04 15:54:51.000000000 -0400 21102+++ linux-2.6.32.23/drivers/ata/ata_piix.c 2010-09-04 15:54:51.000000000 -0400
21078@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p 21103@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
21079 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 21104 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
21080 /* SATA Controller IDE (CPT) */ 21105 /* SATA Controller IDE (CPT) */
@@ -21138,9 +21163,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/ata_piix.c linux-2.6.32.22/drivers/ata/at
21138 }; 21163 };
21139 static const char *oemstrs[] = { 21164 static const char *oemstrs[] = {
21140 "Tecra M3,", 21165 "Tecra M3,",
21141diff -urNp linux-2.6.32.22/drivers/ata/libata-acpi.c linux-2.6.32.22/drivers/ata/libata-acpi.c 21166diff -urNp linux-2.6.32.23/drivers/ata/libata-acpi.c linux-2.6.32.23/drivers/ata/libata-acpi.c
21142--- linux-2.6.32.22/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400 21167--- linux-2.6.32.23/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
21143+++ linux-2.6.32.22/drivers/ata/libata-acpi.c 2010-09-04 15:54:51.000000000 -0400 21168+++ linux-2.6.32.23/drivers/ata/libata-acpi.c 2010-09-04 15:54:51.000000000 -0400
21144@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han 21169@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
21145 ata_acpi_uevent(dev->link->ap, dev, event); 21170 ata_acpi_uevent(dev->link->ap, dev, event);
21146 } 21171 }
@@ -21156,9 +21181,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/libata-acpi.c linux-2.6.32.22/drivers/ata
21156 .handler = ata_acpi_ap_notify_dock, 21181 .handler = ata_acpi_ap_notify_dock,
21157 .uevent = ata_acpi_ap_uevent, 21182 .uevent = ata_acpi_ap_uevent,
21158 }; 21183 };
21159diff -urNp linux-2.6.32.22/drivers/ata/libata-core.c linux-2.6.32.22/drivers/ata/libata-core.c 21184diff -urNp linux-2.6.32.23/drivers/ata/libata-core.c linux-2.6.32.23/drivers/ata/libata-core.c
21160--- linux-2.6.32.22/drivers/ata/libata-core.c 2010-09-20 17:26:42.000000000 -0400 21185--- linux-2.6.32.23/drivers/ata/libata-core.c 2010-09-20 17:26:42.000000000 -0400
21161+++ linux-2.6.32.22/drivers/ata/libata-core.c 2010-09-20 17:27:14.000000000 -0400 21186+++ linux-2.6.32.23/drivers/ata/libata-core.c 2010-09-20 17:27:14.000000000 -0400
21162@@ -900,7 +900,7 @@ static const struct ata_xfer_ent { 21187@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
21163 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 21188 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
21164 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 21189 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -21232,9 +21257,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/libata-core.c linux-2.6.32.22/drivers/ata
21232 .qc_prep = ata_noop_qc_prep, 21257 .qc_prep = ata_noop_qc_prep,
21233 .qc_issue = ata_dummy_qc_issue, 21258 .qc_issue = ata_dummy_qc_issue,
21234 .error_handler = ata_dummy_error_handler, 21259 .error_handler = ata_dummy_error_handler,
21235diff -urNp linux-2.6.32.22/drivers/ata/libata-eh.c linux-2.6.32.22/drivers/ata/libata-eh.c 21260diff -urNp linux-2.6.32.23/drivers/ata/libata-eh.c linux-2.6.32.23/drivers/ata/libata-eh.c
21236--- linux-2.6.32.22/drivers/ata/libata-eh.c 2010-09-20 17:26:42.000000000 -0400 21261--- linux-2.6.32.23/drivers/ata/libata-eh.c 2010-09-20 17:26:42.000000000 -0400
21237+++ linux-2.6.32.22/drivers/ata/libata-eh.c 2010-09-20 17:27:14.000000000 -0400 21262+++ linux-2.6.32.23/drivers/ata/libata-eh.c 2010-09-20 17:27:14.000000000 -0400
21238@@ -3590,7 +3590,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 21263@@ -3590,7 +3590,7 @@ void ata_do_eh(struct ata_port *ap, ata_
21239 */ 21264 */
21240 void ata_std_error_handler(struct ata_port *ap) 21265 void ata_std_error_handler(struct ata_port *ap)
@@ -21244,9 +21269,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/libata-eh.c linux-2.6.32.22/drivers/ata/l
21244 ata_reset_fn_t hardreset = ops->hardreset; 21269 ata_reset_fn_t hardreset = ops->hardreset;
21245 21270
21246 /* ignore built-in hardreset if SCR access is not available */ 21271 /* ignore built-in hardreset if SCR access is not available */
21247diff -urNp linux-2.6.32.22/drivers/ata/libata-pmp.c linux-2.6.32.22/drivers/ata/libata-pmp.c 21272diff -urNp linux-2.6.32.23/drivers/ata/libata-pmp.c linux-2.6.32.23/drivers/ata/libata-pmp.c
21248--- linux-2.6.32.22/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400 21273--- linux-2.6.32.23/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
21249+++ linux-2.6.32.22/drivers/ata/libata-pmp.c 2010-09-04 15:54:51.000000000 -0400 21274+++ linux-2.6.32.23/drivers/ata/libata-pmp.c 2010-09-04 15:54:51.000000000 -0400
21250@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str 21275@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
21251 */ 21276 */
21252 static int sata_pmp_eh_recover(struct ata_port *ap) 21277 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -21256,9 +21281,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/libata-pmp.c linux-2.6.32.22/drivers/ata/
21256 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; 21281 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
21257 struct ata_link *pmp_link = &ap->link; 21282 struct ata_link *pmp_link = &ap->link;
21258 struct ata_device *pmp_dev = pmp_link->device; 21283 struct ata_device *pmp_dev = pmp_link->device;
21259diff -urNp linux-2.6.32.22/drivers/ata/pata_acpi.c linux-2.6.32.22/drivers/ata/pata_acpi.c 21284diff -urNp linux-2.6.32.23/drivers/ata/pata_acpi.c linux-2.6.32.23/drivers/ata/pata_acpi.c
21260--- linux-2.6.32.22/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400 21285--- linux-2.6.32.23/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
21261+++ linux-2.6.32.22/drivers/ata/pata_acpi.c 2010-09-04 15:54:51.000000000 -0400 21286+++ linux-2.6.32.23/drivers/ata/pata_acpi.c 2010-09-04 15:54:51.000000000 -0400
21262@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s 21287@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
21263 ATA_BMDMA_SHT(DRV_NAME), 21288 ATA_BMDMA_SHT(DRV_NAME),
21264 }; 21289 };
@@ -21268,9 +21293,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_acpi.c linux-2.6.32.22/drivers/ata/p
21268 .inherits = &ata_bmdma_port_ops, 21293 .inherits = &ata_bmdma_port_ops,
21269 .qc_issue = pacpi_qc_issue, 21294 .qc_issue = pacpi_qc_issue,
21270 .cable_detect = pacpi_cable_detect, 21295 .cable_detect = pacpi_cable_detect,
21271diff -urNp linux-2.6.32.22/drivers/ata/pata_ali.c linux-2.6.32.22/drivers/ata/pata_ali.c 21296diff -urNp linux-2.6.32.23/drivers/ata/pata_ali.c linux-2.6.32.23/drivers/ata/pata_ali.c
21272--- linux-2.6.32.22/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400 21297--- linux-2.6.32.23/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
21273+++ linux-2.6.32.22/drivers/ata/pata_ali.c 2010-09-04 15:54:51.000000000 -0400 21298+++ linux-2.6.32.23/drivers/ata/pata_ali.c 2010-09-04 15:54:51.000000000 -0400
21274@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht 21299@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
21275 * Port operations for PIO only ALi 21300 * Port operations for PIO only ALi
21276 */ 21301 */
@@ -21316,9 +21341,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_ali.c linux-2.6.32.22/drivers/ata/pa
21316 .inherits = &ali_dma_base_ops, 21341 .inherits = &ali_dma_base_ops,
21317 .check_atapi_dma = ali_check_atapi_dma, 21342 .check_atapi_dma = ali_check_atapi_dma,
21318 .dev_config = ali_warn_atapi_dma, 21343 .dev_config = ali_warn_atapi_dma,
21319diff -urNp linux-2.6.32.22/drivers/ata/pata_amd.c linux-2.6.32.22/drivers/ata/pata_amd.c 21344diff -urNp linux-2.6.32.23/drivers/ata/pata_amd.c linux-2.6.32.23/drivers/ata/pata_amd.c
21320--- linux-2.6.32.22/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400 21345--- linux-2.6.32.23/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
21321+++ linux-2.6.32.22/drivers/ata/pata_amd.c 2010-09-04 15:54:51.000000000 -0400 21346+++ linux-2.6.32.23/drivers/ata/pata_amd.c 2010-09-04 15:54:51.000000000 -0400
21322@@ -397,28 +397,28 @@ static const struct ata_port_operations 21347@@ -397,28 +397,28 @@ static const struct ata_port_operations
21323 .prereset = amd_pre_reset, 21348 .prereset = amd_pre_reset,
21324 }; 21349 };
@@ -21368,9 +21393,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_amd.c linux-2.6.32.22/drivers/ata/pa
21368 .inherits = &nv_base_port_ops, 21393 .inherits = &nv_base_port_ops,
21369 .set_piomode = nv133_set_piomode, 21394 .set_piomode = nv133_set_piomode,
21370 .set_dmamode = nv133_set_dmamode, 21395 .set_dmamode = nv133_set_dmamode,
21371diff -urNp linux-2.6.32.22/drivers/ata/pata_artop.c linux-2.6.32.22/drivers/ata/pata_artop.c 21396diff -urNp linux-2.6.32.23/drivers/ata/pata_artop.c linux-2.6.32.23/drivers/ata/pata_artop.c
21372--- linux-2.6.32.22/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400 21397--- linux-2.6.32.23/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
21373+++ linux-2.6.32.22/drivers/ata/pata_artop.c 2010-09-04 15:54:51.000000000 -0400 21398+++ linux-2.6.32.23/drivers/ata/pata_artop.c 2010-09-04 15:54:51.000000000 -0400
21374@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 21399@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
21375 ATA_BMDMA_SHT(DRV_NAME), 21400 ATA_BMDMA_SHT(DRV_NAME),
21376 }; 21401 };
@@ -21389,9 +21414,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_artop.c linux-2.6.32.22/drivers/ata/
21389 .inherits = &ata_bmdma_port_ops, 21414 .inherits = &ata_bmdma_port_ops,
21390 .cable_detect = artop6260_cable_detect, 21415 .cable_detect = artop6260_cable_detect,
21391 .set_piomode = artop6260_set_piomode, 21416 .set_piomode = artop6260_set_piomode,
21392diff -urNp linux-2.6.32.22/drivers/ata/pata_at32.c linux-2.6.32.22/drivers/ata/pata_at32.c 21417diff -urNp linux-2.6.32.23/drivers/ata/pata_at32.c linux-2.6.32.23/drivers/ata/pata_at32.c
21393--- linux-2.6.32.22/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400 21418--- linux-2.6.32.23/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
21394+++ linux-2.6.32.22/drivers/ata/pata_at32.c 2010-09-04 15:54:51.000000000 -0400 21419+++ linux-2.6.32.23/drivers/ata/pata_at32.c 2010-09-04 15:54:51.000000000 -0400
21395@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh 21420@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
21396 ATA_PIO_SHT(DRV_NAME), 21421 ATA_PIO_SHT(DRV_NAME),
21397 }; 21422 };
@@ -21401,9 +21426,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_at32.c linux-2.6.32.22/drivers/ata/p
21401 .inherits = &ata_sff_port_ops, 21426 .inherits = &ata_sff_port_ops,
21402 .cable_detect = ata_cable_40wire, 21427 .cable_detect = ata_cable_40wire,
21403 .set_piomode = pata_at32_set_piomode, 21428 .set_piomode = pata_at32_set_piomode,
21404diff -urNp linux-2.6.32.22/drivers/ata/pata_at91.c linux-2.6.32.22/drivers/ata/pata_at91.c 21429diff -urNp linux-2.6.32.23/drivers/ata/pata_at91.c linux-2.6.32.23/drivers/ata/pata_at91.c
21405--- linux-2.6.32.22/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400 21430--- linux-2.6.32.23/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
21406+++ linux-2.6.32.22/drivers/ata/pata_at91.c 2010-09-04 15:54:51.000000000 -0400 21431+++ linux-2.6.32.23/drivers/ata/pata_at91.c 2010-09-04 15:54:51.000000000 -0400
21407@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at 21432@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
21408 ATA_PIO_SHT(DRV_NAME), 21433 ATA_PIO_SHT(DRV_NAME),
21409 }; 21434 };
@@ -21413,9 +21438,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_at91.c linux-2.6.32.22/drivers/ata/p
21413 .inherits = &ata_sff_port_ops, 21438 .inherits = &ata_sff_port_ops,
21414 21439
21415 .sff_data_xfer = pata_at91_data_xfer_noirq, 21440 .sff_data_xfer = pata_at91_data_xfer_noirq,
21416diff -urNp linux-2.6.32.22/drivers/ata/pata_atiixp.c linux-2.6.32.22/drivers/ata/pata_atiixp.c 21441diff -urNp linux-2.6.32.23/drivers/ata/pata_atiixp.c linux-2.6.32.23/drivers/ata/pata_atiixp.c
21417--- linux-2.6.32.22/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400 21442--- linux-2.6.32.23/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
21418+++ linux-2.6.32.22/drivers/ata/pata_atiixp.c 2010-09-04 15:54:51.000000000 -0400 21443+++ linux-2.6.32.23/drivers/ata/pata_atiixp.c 2010-09-04 15:54:51.000000000 -0400
21419@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ 21444@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
21420 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21445 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21421 }; 21446 };
@@ -21425,9 +21450,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_atiixp.c linux-2.6.32.22/drivers/ata
21425 .inherits = &ata_bmdma_port_ops, 21450 .inherits = &ata_bmdma_port_ops,
21426 21451
21427 .qc_prep = ata_sff_dumb_qc_prep, 21452 .qc_prep = ata_sff_dumb_qc_prep,
21428diff -urNp linux-2.6.32.22/drivers/ata/pata_atp867x.c linux-2.6.32.22/drivers/ata/pata_atp867x.c 21453diff -urNp linux-2.6.32.23/drivers/ata/pata_atp867x.c linux-2.6.32.23/drivers/ata/pata_atp867x.c
21429--- linux-2.6.32.22/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400 21454--- linux-2.6.32.23/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
21430+++ linux-2.6.32.22/drivers/ata/pata_atp867x.c 2010-09-04 15:54:51.000000000 -0400 21455+++ linux-2.6.32.23/drivers/ata/pata_atp867x.c 2010-09-04 15:54:51.000000000 -0400
21431@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x 21456@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
21432 ATA_BMDMA_SHT(DRV_NAME), 21457 ATA_BMDMA_SHT(DRV_NAME),
21433 }; 21458 };
@@ -21437,9 +21462,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_atp867x.c linux-2.6.32.22/drivers/at
21437 .inherits = &ata_bmdma_port_ops, 21462 .inherits = &ata_bmdma_port_ops,
21438 .cable_detect = atp867x_cable_detect, 21463 .cable_detect = atp867x_cable_detect,
21439 .set_piomode = atp867x_set_piomode, 21464 .set_piomode = atp867x_set_piomode,
21440diff -urNp linux-2.6.32.22/drivers/ata/pata_bf54x.c linux-2.6.32.22/drivers/ata/pata_bf54x.c 21465diff -urNp linux-2.6.32.23/drivers/ata/pata_bf54x.c linux-2.6.32.23/drivers/ata/pata_bf54x.c
21441--- linux-2.6.32.22/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400 21466--- linux-2.6.32.23/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
21442+++ linux-2.6.32.22/drivers/ata/pata_bf54x.c 2010-09-04 15:54:51.000000000 -0400 21467+++ linux-2.6.32.23/drivers/ata/pata_bf54x.c 2010-09-04 15:54:51.000000000 -0400
21443@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh 21468@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
21444 .dma_boundary = ATA_DMA_BOUNDARY, 21469 .dma_boundary = ATA_DMA_BOUNDARY,
21445 }; 21470 };
@@ -21449,9 +21474,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_bf54x.c linux-2.6.32.22/drivers/ata/
21449 .inherits = &ata_sff_port_ops, 21474 .inherits = &ata_sff_port_ops,
21450 21475
21451 .set_piomode = bfin_set_piomode, 21476 .set_piomode = bfin_set_piomode,
21452diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd640.c linux-2.6.32.22/drivers/ata/pata_cmd640.c 21477diff -urNp linux-2.6.32.23/drivers/ata/pata_cmd640.c linux-2.6.32.23/drivers/ata/pata_cmd640.c
21453--- linux-2.6.32.22/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400 21478--- linux-2.6.32.23/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
21454+++ linux-2.6.32.22/drivers/ata/pata_cmd640.c 2010-09-04 15:54:51.000000000 -0400 21479+++ linux-2.6.32.23/drivers/ata/pata_cmd640.c 2010-09-04 15:54:51.000000000 -0400
21455@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ 21480@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
21456 ATA_BMDMA_SHT(DRV_NAME), 21481 ATA_BMDMA_SHT(DRV_NAME),
21457 }; 21482 };
@@ -21461,9 +21486,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd640.c linux-2.6.32.22/drivers/ata
21461 .inherits = &ata_bmdma_port_ops, 21486 .inherits = &ata_bmdma_port_ops,
21462 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 21487 /* In theory xfer_noirq is not needed once we kill the prefetcher */
21463 .sff_data_xfer = ata_sff_data_xfer_noirq, 21488 .sff_data_xfer = ata_sff_data_xfer_noirq,
21464diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd64x.c linux-2.6.32.22/drivers/ata/pata_cmd64x.c 21489diff -urNp linux-2.6.32.23/drivers/ata/pata_cmd64x.c linux-2.6.32.23/drivers/ata/pata_cmd64x.c
21465--- linux-2.6.32.22/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400 21490--- linux-2.6.32.23/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
21466+++ linux-2.6.32.22/drivers/ata/pata_cmd64x.c 2010-09-04 15:54:51.000000000 -0400 21491+++ linux-2.6.32.23/drivers/ata/pata_cmd64x.c 2010-09-04 15:54:51.000000000 -0400
21467@@ -275,18 +275,18 @@ static const struct ata_port_operations 21492@@ -275,18 +275,18 @@ static const struct ata_port_operations
21468 .set_dmamode = cmd64x_set_dmamode, 21493 .set_dmamode = cmd64x_set_dmamode,
21469 }; 21494 };
@@ -21486,9 +21511,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd64x.c linux-2.6.32.22/drivers/ata
21486 .inherits = &cmd64x_base_ops, 21511 .inherits = &cmd64x_base_ops,
21487 .bmdma_stop = cmd648_bmdma_stop, 21512 .bmdma_stop = cmd648_bmdma_stop,
21488 .cable_detect = cmd648_cable_detect, 21513 .cable_detect = cmd648_cable_detect,
21489diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5520.c linux-2.6.32.22/drivers/ata/pata_cs5520.c 21514diff -urNp linux-2.6.32.23/drivers/ata/pata_cs5520.c linux-2.6.32.23/drivers/ata/pata_cs5520.c
21490--- linux-2.6.32.22/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400 21515--- linux-2.6.32.23/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
21491+++ linux-2.6.32.22/drivers/ata/pata_cs5520.c 2010-09-04 15:54:51.000000000 -0400 21516+++ linux-2.6.32.23/drivers/ata/pata_cs5520.c 2010-09-04 15:54:51.000000000 -0400
21492@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ 21517@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
21493 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21518 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21494 }; 21519 };
@@ -21498,9 +21523,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5520.c linux-2.6.32.22/drivers/ata
21498 .inherits = &ata_bmdma_port_ops, 21523 .inherits = &ata_bmdma_port_ops,
21499 .qc_prep = ata_sff_dumb_qc_prep, 21524 .qc_prep = ata_sff_dumb_qc_prep,
21500 .cable_detect = ata_cable_40wire, 21525 .cable_detect = ata_cable_40wire,
21501diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5530.c linux-2.6.32.22/drivers/ata/pata_cs5530.c 21526diff -urNp linux-2.6.32.23/drivers/ata/pata_cs5530.c linux-2.6.32.23/drivers/ata/pata_cs5530.c
21502--- linux-2.6.32.22/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400 21527--- linux-2.6.32.23/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
21503+++ linux-2.6.32.22/drivers/ata/pata_cs5530.c 2010-09-04 15:54:51.000000000 -0400 21528+++ linux-2.6.32.23/drivers/ata/pata_cs5530.c 2010-09-04 15:54:51.000000000 -0400
21504@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 21529@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
21505 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21530 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21506 }; 21531 };
@@ -21510,9 +21535,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5530.c linux-2.6.32.22/drivers/ata
21510 .inherits = &ata_bmdma_port_ops, 21535 .inherits = &ata_bmdma_port_ops,
21511 21536
21512 .qc_prep = ata_sff_dumb_qc_prep, 21537 .qc_prep = ata_sff_dumb_qc_prep,
21513diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5535.c linux-2.6.32.22/drivers/ata/pata_cs5535.c 21538diff -urNp linux-2.6.32.23/drivers/ata/pata_cs5535.c linux-2.6.32.23/drivers/ata/pata_cs5535.c
21514--- linux-2.6.32.22/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400 21539--- linux-2.6.32.23/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
21515+++ linux-2.6.32.22/drivers/ata/pata_cs5535.c 2010-09-04 15:54:51.000000000 -0400 21540+++ linux-2.6.32.23/drivers/ata/pata_cs5535.c 2010-09-04 15:54:51.000000000 -0400
21516@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 21541@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
21517 ATA_BMDMA_SHT(DRV_NAME), 21542 ATA_BMDMA_SHT(DRV_NAME),
21518 }; 21543 };
@@ -21522,9 +21547,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5535.c linux-2.6.32.22/drivers/ata
21522 .inherits = &ata_bmdma_port_ops, 21547 .inherits = &ata_bmdma_port_ops,
21523 .cable_detect = cs5535_cable_detect, 21548 .cable_detect = cs5535_cable_detect,
21524 .set_piomode = cs5535_set_piomode, 21549 .set_piomode = cs5535_set_piomode,
21525diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5536.c linux-2.6.32.22/drivers/ata/pata_cs5536.c 21550diff -urNp linux-2.6.32.23/drivers/ata/pata_cs5536.c linux-2.6.32.23/drivers/ata/pata_cs5536.c
21526--- linux-2.6.32.22/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400 21551--- linux-2.6.32.23/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
21527+++ linux-2.6.32.22/drivers/ata/pata_cs5536.c 2010-09-04 15:54:51.000000000 -0400 21552+++ linux-2.6.32.23/drivers/ata/pata_cs5536.c 2010-09-04 15:54:51.000000000 -0400
21528@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 21553@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
21529 ATA_BMDMA_SHT(DRV_NAME), 21554 ATA_BMDMA_SHT(DRV_NAME),
21530 }; 21555 };
@@ -21534,9 +21559,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5536.c linux-2.6.32.22/drivers/ata
21534 .inherits = &ata_bmdma_port_ops, 21559 .inherits = &ata_bmdma_port_ops,
21535 .cable_detect = cs5536_cable_detect, 21560 .cable_detect = cs5536_cable_detect,
21536 .set_piomode = cs5536_set_piomode, 21561 .set_piomode = cs5536_set_piomode,
21537diff -urNp linux-2.6.32.22/drivers/ata/pata_cypress.c linux-2.6.32.22/drivers/ata/pata_cypress.c 21562diff -urNp linux-2.6.32.23/drivers/ata/pata_cypress.c linux-2.6.32.23/drivers/ata/pata_cypress.c
21538--- linux-2.6.32.22/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400 21563--- linux-2.6.32.23/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
21539+++ linux-2.6.32.22/drivers/ata/pata_cypress.c 2010-09-04 15:54:51.000000000 -0400 21564+++ linux-2.6.32.23/drivers/ata/pata_cypress.c 2010-09-04 15:54:51.000000000 -0400
21540@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 21565@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
21541 ATA_BMDMA_SHT(DRV_NAME), 21566 ATA_BMDMA_SHT(DRV_NAME),
21542 }; 21567 };
@@ -21546,9 +21571,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_cypress.c linux-2.6.32.22/drivers/at
21546 .inherits = &ata_bmdma_port_ops, 21571 .inherits = &ata_bmdma_port_ops,
21547 .cable_detect = ata_cable_40wire, 21572 .cable_detect = ata_cable_40wire,
21548 .set_piomode = cy82c693_set_piomode, 21573 .set_piomode = cy82c693_set_piomode,
21549diff -urNp linux-2.6.32.22/drivers/ata/pata_efar.c linux-2.6.32.22/drivers/ata/pata_efar.c 21574diff -urNp linux-2.6.32.23/drivers/ata/pata_efar.c linux-2.6.32.23/drivers/ata/pata_efar.c
21550--- linux-2.6.32.22/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400 21575--- linux-2.6.32.23/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
21551+++ linux-2.6.32.22/drivers/ata/pata_efar.c 2010-09-04 15:54:51.000000000 -0400 21576+++ linux-2.6.32.23/drivers/ata/pata_efar.c 2010-09-04 15:54:51.000000000 -0400
21552@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh 21577@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
21553 ATA_BMDMA_SHT(DRV_NAME), 21578 ATA_BMDMA_SHT(DRV_NAME),
21554 }; 21579 };
@@ -21558,9 +21583,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_efar.c linux-2.6.32.22/drivers/ata/p
21558 .inherits = &ata_bmdma_port_ops, 21583 .inherits = &ata_bmdma_port_ops,
21559 .cable_detect = efar_cable_detect, 21584 .cable_detect = efar_cable_detect,
21560 .set_piomode = efar_set_piomode, 21585 .set_piomode = efar_set_piomode,
21561diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt366.c linux-2.6.32.22/drivers/ata/pata_hpt366.c 21586diff -urNp linux-2.6.32.23/drivers/ata/pata_hpt366.c linux-2.6.32.23/drivers/ata/pata_hpt366.c
21562--- linux-2.6.32.22/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400 21587--- linux-2.6.32.23/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
21563+++ linux-2.6.32.22/drivers/ata/pata_hpt366.c 2010-09-04 15:54:51.000000000 -0400 21588+++ linux-2.6.32.23/drivers/ata/pata_hpt366.c 2010-09-04 15:54:51.000000000 -0400
21564@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ 21589@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
21565 * Configuration for HPT366/68 21590 * Configuration for HPT366/68
21566 */ 21591 */
@@ -21570,9 +21595,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt366.c linux-2.6.32.22/drivers/ata
21570 .inherits = &ata_bmdma_port_ops, 21595 .inherits = &ata_bmdma_port_ops,
21571 .cable_detect = hpt36x_cable_detect, 21596 .cable_detect = hpt36x_cable_detect,
21572 .mode_filter = hpt366_filter, 21597 .mode_filter = hpt366_filter,
21573diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt37x.c linux-2.6.32.22/drivers/ata/pata_hpt37x.c 21598diff -urNp linux-2.6.32.23/drivers/ata/pata_hpt37x.c linux-2.6.32.23/drivers/ata/pata_hpt37x.c
21574--- linux-2.6.32.22/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400 21599--- linux-2.6.32.23/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
21575+++ linux-2.6.32.22/drivers/ata/pata_hpt37x.c 2010-09-04 15:54:51.000000000 -0400 21600+++ linux-2.6.32.23/drivers/ata/pata_hpt37x.c 2010-09-04 15:54:51.000000000 -0400
21576@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ 21601@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
21577 * Configuration for HPT370 21602 * Configuration for HPT370
21578 */ 21603 */
@@ -21609,9 +21634,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt37x.c linux-2.6.32.22/drivers/ata
21609 .inherits = &hpt372_port_ops, 21634 .inherits = &hpt372_port_ops,
21610 .prereset = hpt374_fn1_pre_reset, 21635 .prereset = hpt374_fn1_pre_reset,
21611 }; 21636 };
21612diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 21637diff -urNp linux-2.6.32.23/drivers/ata/pata_hpt3x2n.c linux-2.6.32.23/drivers/ata/pata_hpt3x2n.c
21613--- linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400 21638--- linux-2.6.32.23/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
21614+++ linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 2010-09-04 15:54:51.000000000 -0400 21639+++ linux-2.6.32.23/drivers/ata/pata_hpt3x2n.c 2010-09-04 15:54:51.000000000 -0400
21615@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n 21640@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
21616 * Configuration for HPT3x2n. 21641 * Configuration for HPT3x2n.
21617 */ 21642 */
@@ -21621,9 +21646,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c linux-2.6.32.22/drivers/at
21621 .inherits = &ata_bmdma_port_ops, 21646 .inherits = &ata_bmdma_port_ops,
21622 21647
21623 .bmdma_stop = hpt3x2n_bmdma_stop, 21648 .bmdma_stop = hpt3x2n_bmdma_stop,
21624diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x3.c linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 21649diff -urNp linux-2.6.32.23/drivers/ata/pata_hpt3x3.c linux-2.6.32.23/drivers/ata/pata_hpt3x3.c
21625--- linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400 21650--- linux-2.6.32.23/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
21626+++ linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 2010-09-04 15:54:51.000000000 -0400 21651+++ linux-2.6.32.23/drivers/ata/pata_hpt3x3.c 2010-09-04 15:54:51.000000000 -0400
21627@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 21652@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
21628 ATA_BMDMA_SHT(DRV_NAME), 21653 ATA_BMDMA_SHT(DRV_NAME),
21629 }; 21654 };
@@ -21633,9 +21658,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x3.c linux-2.6.32.22/drivers/ata
21633 .inherits = &ata_bmdma_port_ops, 21658 .inherits = &ata_bmdma_port_ops,
21634 .cable_detect = ata_cable_40wire, 21659 .cable_detect = ata_cable_40wire,
21635 .set_piomode = hpt3x3_set_piomode, 21660 .set_piomode = hpt3x3_set_piomode,
21636diff -urNp linux-2.6.32.22/drivers/ata/pata_icside.c linux-2.6.32.22/drivers/ata/pata_icside.c 21661diff -urNp linux-2.6.32.23/drivers/ata/pata_icside.c linux-2.6.32.23/drivers/ata/pata_icside.c
21637--- linux-2.6.32.22/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400 21662--- linux-2.6.32.23/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
21638+++ linux-2.6.32.22/drivers/ata/pata_icside.c 2010-09-04 15:54:51.000000000 -0400 21663+++ linux-2.6.32.23/drivers/ata/pata_icside.c 2010-09-04 15:54:51.000000000 -0400
21639@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct 21664@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
21640 } 21665 }
21641 } 21666 }
@@ -21645,9 +21670,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_icside.c linux-2.6.32.22/drivers/ata
21645 .inherits = &ata_sff_port_ops, 21670 .inherits = &ata_sff_port_ops,
21646 /* no need to build any PRD tables for DMA */ 21671 /* no need to build any PRD tables for DMA */
21647 .qc_prep = ata_noop_qc_prep, 21672 .qc_prep = ata_noop_qc_prep,
21648diff -urNp linux-2.6.32.22/drivers/ata/pata_isapnp.c linux-2.6.32.22/drivers/ata/pata_isapnp.c 21673diff -urNp linux-2.6.32.23/drivers/ata/pata_isapnp.c linux-2.6.32.23/drivers/ata/pata_isapnp.c
21649--- linux-2.6.32.22/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400 21674--- linux-2.6.32.23/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
21650+++ linux-2.6.32.22/drivers/ata/pata_isapnp.c 2010-09-04 15:54:51.000000000 -0400 21675+++ linux-2.6.32.23/drivers/ata/pata_isapnp.c 2010-09-04 15:54:51.000000000 -0400
21651@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 21676@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
21652 ATA_PIO_SHT(DRV_NAME), 21677 ATA_PIO_SHT(DRV_NAME),
21653 }; 21678 };
@@ -21663,9 +21688,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_isapnp.c linux-2.6.32.22/drivers/ata
21663 .inherits = &ata_sff_port_ops, 21688 .inherits = &ata_sff_port_ops,
21664 .cable_detect = ata_cable_40wire, 21689 .cable_detect = ata_cable_40wire,
21665 /* No altstatus so we don't want to use the lost interrupt poll */ 21690 /* No altstatus so we don't want to use the lost interrupt poll */
21666diff -urNp linux-2.6.32.22/drivers/ata/pata_it8213.c linux-2.6.32.22/drivers/ata/pata_it8213.c 21691diff -urNp linux-2.6.32.23/drivers/ata/pata_it8213.c linux-2.6.32.23/drivers/ata/pata_it8213.c
21667--- linux-2.6.32.22/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400 21692--- linux-2.6.32.23/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
21668+++ linux-2.6.32.22/drivers/ata/pata_it8213.c 2010-09-04 15:54:51.000000000 -0400 21693+++ linux-2.6.32.23/drivers/ata/pata_it8213.c 2010-09-04 15:54:51.000000000 -0400
21669@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ 21694@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
21670 }; 21695 };
21671 21696
@@ -21675,9 +21700,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_it8213.c linux-2.6.32.22/drivers/ata
21675 .inherits = &ata_bmdma_port_ops, 21700 .inherits = &ata_bmdma_port_ops,
21676 .cable_detect = it8213_cable_detect, 21701 .cable_detect = it8213_cable_detect,
21677 .set_piomode = it8213_set_piomode, 21702 .set_piomode = it8213_set_piomode,
21678diff -urNp linux-2.6.32.22/drivers/ata/pata_it821x.c linux-2.6.32.22/drivers/ata/pata_it821x.c 21703diff -urNp linux-2.6.32.23/drivers/ata/pata_it821x.c linux-2.6.32.23/drivers/ata/pata_it821x.c
21679--- linux-2.6.32.22/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400 21704--- linux-2.6.32.23/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
21680+++ linux-2.6.32.22/drivers/ata/pata_it821x.c 2010-09-04 15:54:51.000000000 -0400 21705+++ linux-2.6.32.23/drivers/ata/pata_it821x.c 2010-09-04 15:54:51.000000000 -0400
21681@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ 21706@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
21682 ATA_BMDMA_SHT(DRV_NAME), 21707 ATA_BMDMA_SHT(DRV_NAME),
21683 }; 21708 };
@@ -21705,9 +21730,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_it821x.c linux-2.6.32.22/drivers/ata
21705 .inherits = &ata_bmdma_port_ops, 21730 .inherits = &ata_bmdma_port_ops,
21706 21731
21707 .check_atapi_dma= it821x_check_atapi_dma, 21732 .check_atapi_dma= it821x_check_atapi_dma,
21708diff -urNp linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 21733diff -urNp linux-2.6.32.23/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.23/drivers/ata/pata_ixp4xx_cf.c
21709--- linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400 21734--- linux-2.6.32.23/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
21710+++ linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 2010-09-04 15:54:51.000000000 -0400 21735+++ linux-2.6.32.23/drivers/ata/pata_ixp4xx_cf.c 2010-09-04 15:54:51.000000000 -0400
21711@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 21736@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
21712 ATA_PIO_SHT(DRV_NAME), 21737 ATA_PIO_SHT(DRV_NAME),
21713 }; 21738 };
@@ -21717,9 +21742,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.22/drivers/
21717 .inherits = &ata_sff_port_ops, 21742 .inherits = &ata_sff_port_ops,
21718 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21743 .sff_data_xfer = ixp4xx_mmio_data_xfer,
21719 .cable_detect = ata_cable_40wire, 21744 .cable_detect = ata_cable_40wire,
21720diff -urNp linux-2.6.32.22/drivers/ata/pata_jmicron.c linux-2.6.32.22/drivers/ata/pata_jmicron.c 21745diff -urNp linux-2.6.32.23/drivers/ata/pata_jmicron.c linux-2.6.32.23/drivers/ata/pata_jmicron.c
21721--- linux-2.6.32.22/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400 21746--- linux-2.6.32.23/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
21722+++ linux-2.6.32.22/drivers/ata/pata_jmicron.c 2010-09-04 15:54:51.000000000 -0400 21747+++ linux-2.6.32.23/drivers/ata/pata_jmicron.c 2010-09-04 15:54:51.000000000 -0400
21723@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21748@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21724 ATA_BMDMA_SHT(DRV_NAME), 21749 ATA_BMDMA_SHT(DRV_NAME),
21725 }; 21750 };
@@ -21729,9 +21754,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_jmicron.c linux-2.6.32.22/drivers/at
21729 .inherits = &ata_bmdma_port_ops, 21754 .inherits = &ata_bmdma_port_ops,
21730 .prereset = jmicron_pre_reset, 21755 .prereset = jmicron_pre_reset,
21731 }; 21756 };
21732diff -urNp linux-2.6.32.22/drivers/ata/pata_legacy.c linux-2.6.32.22/drivers/ata/pata_legacy.c 21757diff -urNp linux-2.6.32.23/drivers/ata/pata_legacy.c linux-2.6.32.23/drivers/ata/pata_legacy.c
21733--- linux-2.6.32.22/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400 21758--- linux-2.6.32.23/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
21734+++ linux-2.6.32.22/drivers/ata/pata_legacy.c 2010-09-04 15:54:51.000000000 -0400 21759+++ linux-2.6.32.23/drivers/ata/pata_legacy.c 2010-09-04 15:54:51.000000000 -0400
21735@@ -106,7 +106,7 @@ struct legacy_probe { 21760@@ -106,7 +106,7 @@ struct legacy_probe {
21736 21761
21737 struct legacy_controller { 21762 struct legacy_controller {
@@ -21843,9 +21868,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_legacy.c linux-2.6.32.22/drivers/ata
21843 struct legacy_data *ld = &legacy_data[probe->slot]; 21868 struct legacy_data *ld = &legacy_data[probe->slot];
21844 struct ata_host *host = NULL; 21869 struct ata_host *host = NULL;
21845 struct ata_port *ap; 21870 struct ata_port *ap;
21846diff -urNp linux-2.6.32.22/drivers/ata/pata_marvell.c linux-2.6.32.22/drivers/ata/pata_marvell.c 21871diff -urNp linux-2.6.32.23/drivers/ata/pata_marvell.c linux-2.6.32.23/drivers/ata/pata_marvell.c
21847--- linux-2.6.32.22/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400 21872--- linux-2.6.32.23/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
21848+++ linux-2.6.32.22/drivers/ata/pata_marvell.c 2010-09-04 15:54:51.000000000 -0400 21873+++ linux-2.6.32.23/drivers/ata/pata_marvell.c 2010-09-04 15:54:51.000000000 -0400
21849@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21874@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
21850 ATA_BMDMA_SHT(DRV_NAME), 21875 ATA_BMDMA_SHT(DRV_NAME),
21851 }; 21876 };
@@ -21855,9 +21880,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_marvell.c linux-2.6.32.22/drivers/at
21855 .inherits = &ata_bmdma_port_ops, 21880 .inherits = &ata_bmdma_port_ops,
21856 .cable_detect = marvell_cable_detect, 21881 .cable_detect = marvell_cable_detect,
21857 .prereset = marvell_pre_reset, 21882 .prereset = marvell_pre_reset,
21858diff -urNp linux-2.6.32.22/drivers/ata/pata_mpc52xx.c linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 21883diff -urNp linux-2.6.32.23/drivers/ata/pata_mpc52xx.c linux-2.6.32.23/drivers/ata/pata_mpc52xx.c
21859--- linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400 21884--- linux-2.6.32.23/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
21860+++ linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 2010-09-04 15:54:51.000000000 -0400 21885+++ linux-2.6.32.23/drivers/ata/pata_mpc52xx.c 2010-09-04 15:54:51.000000000 -0400
21861@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21886@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
21862 ATA_PIO_SHT(DRV_NAME), 21887 ATA_PIO_SHT(DRV_NAME),
21863 }; 21888 };
@@ -21867,9 +21892,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_mpc52xx.c linux-2.6.32.22/drivers/at
21867 .inherits = &ata_sff_port_ops, 21892 .inherits = &ata_sff_port_ops,
21868 .sff_dev_select = mpc52xx_ata_dev_select, 21893 .sff_dev_select = mpc52xx_ata_dev_select,
21869 .set_piomode = mpc52xx_ata_set_piomode, 21894 .set_piomode = mpc52xx_ata_set_piomode,
21870diff -urNp linux-2.6.32.22/drivers/ata/pata_mpiix.c linux-2.6.32.22/drivers/ata/pata_mpiix.c 21895diff -urNp linux-2.6.32.23/drivers/ata/pata_mpiix.c linux-2.6.32.23/drivers/ata/pata_mpiix.c
21871--- linux-2.6.32.22/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400 21896--- linux-2.6.32.23/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
21872+++ linux-2.6.32.22/drivers/ata/pata_mpiix.c 2010-09-04 15:54:51.000000000 -0400 21897+++ linux-2.6.32.23/drivers/ata/pata_mpiix.c 2010-09-04 15:54:51.000000000 -0400
21873@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21898@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
21874 ATA_PIO_SHT(DRV_NAME), 21899 ATA_PIO_SHT(DRV_NAME),
21875 }; 21900 };
@@ -21879,9 +21904,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_mpiix.c linux-2.6.32.22/drivers/ata/
21879 .inherits = &ata_sff_port_ops, 21904 .inherits = &ata_sff_port_ops,
21880 .qc_issue = mpiix_qc_issue, 21905 .qc_issue = mpiix_qc_issue,
21881 .cable_detect = ata_cable_40wire, 21906 .cable_detect = ata_cable_40wire,
21882diff -urNp linux-2.6.32.22/drivers/ata/pata_netcell.c linux-2.6.32.22/drivers/ata/pata_netcell.c 21907diff -urNp linux-2.6.32.23/drivers/ata/pata_netcell.c linux-2.6.32.23/drivers/ata/pata_netcell.c
21883--- linux-2.6.32.22/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400 21908--- linux-2.6.32.23/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
21884+++ linux-2.6.32.22/drivers/ata/pata_netcell.c 2010-09-04 15:54:51.000000000 -0400 21909+++ linux-2.6.32.23/drivers/ata/pata_netcell.c 2010-09-04 15:54:51.000000000 -0400
21885@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21910@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
21886 ATA_BMDMA_SHT(DRV_NAME), 21911 ATA_BMDMA_SHT(DRV_NAME),
21887 }; 21912 };
@@ -21891,9 +21916,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_netcell.c linux-2.6.32.22/drivers/at
21891 .inherits = &ata_bmdma_port_ops, 21916 .inherits = &ata_bmdma_port_ops,
21892 .cable_detect = ata_cable_80wire, 21917 .cable_detect = ata_cable_80wire,
21893 .read_id = netcell_read_id, 21918 .read_id = netcell_read_id,
21894diff -urNp linux-2.6.32.22/drivers/ata/pata_ninja32.c linux-2.6.32.22/drivers/ata/pata_ninja32.c 21919diff -urNp linux-2.6.32.23/drivers/ata/pata_ninja32.c linux-2.6.32.23/drivers/ata/pata_ninja32.c
21895--- linux-2.6.32.22/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400 21920--- linux-2.6.32.23/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
21896+++ linux-2.6.32.22/drivers/ata/pata_ninja32.c 2010-09-04 15:54:51.000000000 -0400 21921+++ linux-2.6.32.23/drivers/ata/pata_ninja32.c 2010-09-04 15:54:51.000000000 -0400
21897@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21922@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
21898 ATA_BMDMA_SHT(DRV_NAME), 21923 ATA_BMDMA_SHT(DRV_NAME),
21899 }; 21924 };
@@ -21903,9 +21928,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_ninja32.c linux-2.6.32.22/drivers/at
21903 .inherits = &ata_bmdma_port_ops, 21928 .inherits = &ata_bmdma_port_ops,
21904 .sff_dev_select = ninja32_dev_select, 21929 .sff_dev_select = ninja32_dev_select,
21905 .cable_detect = ata_cable_40wire, 21930 .cable_detect = ata_cable_40wire,
21906diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87410.c linux-2.6.32.22/drivers/ata/pata_ns87410.c 21931diff -urNp linux-2.6.32.23/drivers/ata/pata_ns87410.c linux-2.6.32.23/drivers/ata/pata_ns87410.c
21907--- linux-2.6.32.22/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400 21932--- linux-2.6.32.23/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
21908+++ linux-2.6.32.22/drivers/ata/pata_ns87410.c 2010-09-04 15:54:51.000000000 -0400 21933+++ linux-2.6.32.23/drivers/ata/pata_ns87410.c 2010-09-04 15:54:51.000000000 -0400
21909@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21934@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
21910 ATA_PIO_SHT(DRV_NAME), 21935 ATA_PIO_SHT(DRV_NAME),
21911 }; 21936 };
@@ -21915,9 +21940,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87410.c linux-2.6.32.22/drivers/at
21915 .inherits = &ata_sff_port_ops, 21940 .inherits = &ata_sff_port_ops,
21916 .qc_issue = ns87410_qc_issue, 21941 .qc_issue = ns87410_qc_issue,
21917 .cable_detect = ata_cable_40wire, 21942 .cable_detect = ata_cable_40wire,
21918diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87415.c linux-2.6.32.22/drivers/ata/pata_ns87415.c 21943diff -urNp linux-2.6.32.23/drivers/ata/pata_ns87415.c linux-2.6.32.23/drivers/ata/pata_ns87415.c
21919--- linux-2.6.32.22/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400 21944--- linux-2.6.32.23/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
21920+++ linux-2.6.32.22/drivers/ata/pata_ns87415.c 2010-09-04 15:54:51.000000000 -0400 21945+++ linux-2.6.32.23/drivers/ata/pata_ns87415.c 2010-09-04 15:54:51.000000000 -0400
21921@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21946@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
21922 } 21947 }
21923 #endif /* 87560 SuperIO Support */ 21948 #endif /* 87560 SuperIO Support */
@@ -21936,9 +21961,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87415.c linux-2.6.32.22/drivers/at
21936 .inherits = &ns87415_pata_ops, 21961 .inherits = &ns87415_pata_ops,
21937 .sff_tf_read = ns87560_tf_read, 21962 .sff_tf_read = ns87560_tf_read,
21938 .sff_check_status = ns87560_check_status, 21963 .sff_check_status = ns87560_check_status,
21939diff -urNp linux-2.6.32.22/drivers/ata/pata_octeon_cf.c linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 21964diff -urNp linux-2.6.32.23/drivers/ata/pata_octeon_cf.c linux-2.6.32.23/drivers/ata/pata_octeon_cf.c
21940--- linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400 21965--- linux-2.6.32.23/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
21941+++ linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 2010-09-04 15:54:51.000000000 -0400 21966+++ linux-2.6.32.23/drivers/ata/pata_octeon_cf.c 2010-09-04 15:54:51.000000000 -0400
21942@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s 21967@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
21943 return 0; 21968 return 0;
21944 } 21969 }
@@ -21947,9 +21972,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_octeon_cf.c linux-2.6.32.22/drivers/
21947 static struct ata_port_operations octeon_cf_ops = { 21972 static struct ata_port_operations octeon_cf_ops = {
21948 .inherits = &ata_sff_port_ops, 21973 .inherits = &ata_sff_port_ops,
21949 .check_atapi_dma = octeon_cf_check_atapi_dma, 21974 .check_atapi_dma = octeon_cf_check_atapi_dma,
21950diff -urNp linux-2.6.32.22/drivers/ata/pata_oldpiix.c linux-2.6.32.22/drivers/ata/pata_oldpiix.c 21975diff -urNp linux-2.6.32.23/drivers/ata/pata_oldpiix.c linux-2.6.32.23/drivers/ata/pata_oldpiix.c
21951--- linux-2.6.32.22/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400 21976--- linux-2.6.32.23/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
21952+++ linux-2.6.32.22/drivers/ata/pata_oldpiix.c 2010-09-04 15:54:51.000000000 -0400 21977+++ linux-2.6.32.23/drivers/ata/pata_oldpiix.c 2010-09-04 15:54:51.000000000 -0400
21953@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21978@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
21954 ATA_BMDMA_SHT(DRV_NAME), 21979 ATA_BMDMA_SHT(DRV_NAME),
21955 }; 21980 };
@@ -21959,9 +21984,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_oldpiix.c linux-2.6.32.22/drivers/at
21959 .inherits = &ata_bmdma_port_ops, 21984 .inherits = &ata_bmdma_port_ops,
21960 .qc_issue = oldpiix_qc_issue, 21985 .qc_issue = oldpiix_qc_issue,
21961 .cable_detect = ata_cable_40wire, 21986 .cable_detect = ata_cable_40wire,
21962diff -urNp linux-2.6.32.22/drivers/ata/pata_opti.c linux-2.6.32.22/drivers/ata/pata_opti.c 21987diff -urNp linux-2.6.32.23/drivers/ata/pata_opti.c linux-2.6.32.23/drivers/ata/pata_opti.c
21963--- linux-2.6.32.22/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400 21988--- linux-2.6.32.23/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
21964+++ linux-2.6.32.22/drivers/ata/pata_opti.c 2010-09-04 15:54:51.000000000 -0400 21989+++ linux-2.6.32.23/drivers/ata/pata_opti.c 2010-09-04 15:54:51.000000000 -0400
21965@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21990@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
21966 ATA_PIO_SHT(DRV_NAME), 21991 ATA_PIO_SHT(DRV_NAME),
21967 }; 21992 };
@@ -21971,9 +21996,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_opti.c linux-2.6.32.22/drivers/ata/p
21971 .inherits = &ata_sff_port_ops, 21996 .inherits = &ata_sff_port_ops,
21972 .cable_detect = ata_cable_40wire, 21997 .cable_detect = ata_cable_40wire,
21973 .set_piomode = opti_set_piomode, 21998 .set_piomode = opti_set_piomode,
21974diff -urNp linux-2.6.32.22/drivers/ata/pata_optidma.c linux-2.6.32.22/drivers/ata/pata_optidma.c 21999diff -urNp linux-2.6.32.23/drivers/ata/pata_optidma.c linux-2.6.32.23/drivers/ata/pata_optidma.c
21975--- linux-2.6.32.22/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400 22000--- linux-2.6.32.23/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
21976+++ linux-2.6.32.22/drivers/ata/pata_optidma.c 2010-09-04 15:54:51.000000000 -0400 22001+++ linux-2.6.32.23/drivers/ata/pata_optidma.c 2010-09-04 15:54:51.000000000 -0400
21977@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 22002@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
21978 ATA_BMDMA_SHT(DRV_NAME), 22003 ATA_BMDMA_SHT(DRV_NAME),
21979 }; 22004 };
@@ -21992,9 +22017,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_optidma.c linux-2.6.32.22/drivers/at
21992 .inherits = &optidma_port_ops, 22017 .inherits = &optidma_port_ops,
21993 .set_piomode = optiplus_set_pio_mode, 22018 .set_piomode = optiplus_set_pio_mode,
21994 .set_dmamode = optiplus_set_dma_mode, 22019 .set_dmamode = optiplus_set_dma_mode,
21995diff -urNp linux-2.6.32.22/drivers/ata/pata_palmld.c linux-2.6.32.22/drivers/ata/pata_palmld.c 22020diff -urNp linux-2.6.32.23/drivers/ata/pata_palmld.c linux-2.6.32.23/drivers/ata/pata_palmld.c
21996--- linux-2.6.32.22/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400 22021--- linux-2.6.32.23/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
21997+++ linux-2.6.32.22/drivers/ata/pata_palmld.c 2010-09-04 15:54:52.000000000 -0400 22022+++ linux-2.6.32.23/drivers/ata/pata_palmld.c 2010-09-04 15:54:52.000000000 -0400
21998@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 22023@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
21999 ATA_PIO_SHT(DRV_NAME), 22024 ATA_PIO_SHT(DRV_NAME),
22000 }; 22025 };
@@ -22004,9 +22029,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_palmld.c linux-2.6.32.22/drivers/ata
22004 .inherits = &ata_sff_port_ops, 22029 .inherits = &ata_sff_port_ops,
22005 .sff_data_xfer = ata_sff_data_xfer_noirq, 22030 .sff_data_xfer = ata_sff_data_xfer_noirq,
22006 .cable_detect = ata_cable_40wire, 22031 .cable_detect = ata_cable_40wire,
22007diff -urNp linux-2.6.32.22/drivers/ata/pata_pcmcia.c linux-2.6.32.22/drivers/ata/pata_pcmcia.c 22032diff -urNp linux-2.6.32.23/drivers/ata/pata_pcmcia.c linux-2.6.32.23/drivers/ata/pata_pcmcia.c
22008--- linux-2.6.32.22/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400 22033--- linux-2.6.32.23/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
22009+++ linux-2.6.32.22/drivers/ata/pata_pcmcia.c 2010-09-04 15:54:52.000000000 -0400 22034+++ linux-2.6.32.23/drivers/ata/pata_pcmcia.c 2010-09-04 15:54:52.000000000 -0400
22010@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ 22035@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
22011 ATA_PIO_SHT(DRV_NAME), 22036 ATA_PIO_SHT(DRV_NAME),
22012 }; 22037 };
@@ -22033,9 +22058,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_pcmcia.c linux-2.6.32.22/drivers/ata
22033 22058
22034 info = kzalloc(sizeof(*info), GFP_KERNEL); 22059 info = kzalloc(sizeof(*info), GFP_KERNEL);
22035 if (info == NULL) 22060 if (info == NULL)
22036diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc2027x.c linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 22061diff -urNp linux-2.6.32.23/drivers/ata/pata_pdc2027x.c linux-2.6.32.23/drivers/ata/pata_pdc2027x.c
22037--- linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400 22062--- linux-2.6.32.23/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
22038+++ linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 2010-09-04 15:54:52.000000000 -0400 22063+++ linux-2.6.32.23/drivers/ata/pata_pdc2027x.c 2010-09-04 15:54:52.000000000 -0400
22039@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 22064@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
22040 ATA_BMDMA_SHT(DRV_NAME), 22065 ATA_BMDMA_SHT(DRV_NAME),
22041 }; 22066 };
@@ -22053,10 +22078,10 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc2027x.c linux-2.6.32.22/drivers/a
22053 .inherits = &pdc2027x_pata100_ops, 22078 .inherits = &pdc2027x_pata100_ops,
22054 .mode_filter = pdc2027x_mode_filter, 22079 .mode_filter = pdc2027x_mode_filter,
22055 .set_piomode = pdc2027x_set_piomode, 22080 .set_piomode = pdc2027x_set_piomode,
22056diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 22081diff -urNp linux-2.6.32.23/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.23/drivers/ata/pata_pdc202xx_old.c
22057--- linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400 22082--- linux-2.6.32.23/drivers/ata/pata_pdc202xx_old.c 2010-09-26 17:26:05.000000000 -0400
22058+++ linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 2010-09-04 15:54:52.000000000 -0400 22083+++ linux-2.6.32.23/drivers/ata/pata_pdc202xx_old.c 2010-09-26 17:29:23.000000000 -0400
22059@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x 22084@@ -274,17 +274,17 @@ static struct scsi_host_template pdc202x
22060 ATA_BMDMA_SHT(DRV_NAME), 22085 ATA_BMDMA_SHT(DRV_NAME),
22061 }; 22086 };
22062 22087
@@ -22065,8 +22090,11 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.22/drive
22065 .inherits = &ata_bmdma_port_ops, 22090 .inherits = &ata_bmdma_port_ops,
22066 22091
22067 .cable_detect = ata_cable_40wire, 22092 .cable_detect = ata_cable_40wire,
22068@@ -273,7 +273,7 @@ static struct ata_port_operations pdc202 22093 .set_piomode = pdc202xx_set_piomode,
22069 .set_dmamode = pdc202xx_set_dmamode, 22094 .set_dmamode = pdc202xx_set_dmamode,
22095
22096- .sff_exec_command = pdc202xx_exec_command,
22097+ .sff_exec_command = pdc202xx_exec_command,
22070 }; 22098 };
22071 22099
22072-static struct ata_port_operations pdc2026x_port_ops = { 22100-static struct ata_port_operations pdc2026x_port_ops = {
@@ -22074,9 +22102,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.22/drive
22074 .inherits = &pdc2024x_port_ops, 22102 .inherits = &pdc2024x_port_ops,
22075 22103
22076 .check_atapi_dma = pdc2026x_check_atapi_dma, 22104 .check_atapi_dma = pdc2026x_check_atapi_dma,
22077diff -urNp linux-2.6.32.22/drivers/ata/pata_platform.c linux-2.6.32.22/drivers/ata/pata_platform.c 22105diff -urNp linux-2.6.32.23/drivers/ata/pata_platform.c linux-2.6.32.23/drivers/ata/pata_platform.c
22078--- linux-2.6.32.22/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400 22106--- linux-2.6.32.23/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
22079+++ linux-2.6.32.22/drivers/ata/pata_platform.c 2010-09-04 15:54:52.000000000 -0400 22107+++ linux-2.6.32.23/drivers/ata/pata_platform.c 2010-09-04 15:54:52.000000000 -0400
22080@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 22108@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
22081 ATA_PIO_SHT(DRV_NAME), 22109 ATA_PIO_SHT(DRV_NAME),
22082 }; 22110 };
@@ -22086,9 +22114,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_platform.c linux-2.6.32.22/drivers/a
22086 .inherits = &ata_sff_port_ops, 22114 .inherits = &ata_sff_port_ops,
22087 .sff_data_xfer = ata_sff_data_xfer_noirq, 22115 .sff_data_xfer = ata_sff_data_xfer_noirq,
22088 .cable_detect = ata_cable_unknown, 22116 .cable_detect = ata_cable_unknown,
22089diff -urNp linux-2.6.32.22/drivers/ata/pata_qdi.c linux-2.6.32.22/drivers/ata/pata_qdi.c 22117diff -urNp linux-2.6.32.23/drivers/ata/pata_qdi.c linux-2.6.32.23/drivers/ata/pata_qdi.c
22090--- linux-2.6.32.22/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400 22118--- linux-2.6.32.23/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
22091+++ linux-2.6.32.22/drivers/ata/pata_qdi.c 2010-09-04 15:54:52.000000000 -0400 22119+++ linux-2.6.32.23/drivers/ata/pata_qdi.c 2010-09-04 15:54:52.000000000 -0400
22092@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 22120@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
22093 ATA_PIO_SHT(DRV_NAME), 22121 ATA_PIO_SHT(DRV_NAME),
22094 }; 22122 };
@@ -22107,9 +22135,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_qdi.c linux-2.6.32.22/drivers/ata/pa
22107 .inherits = &qdi6500_port_ops, 22135 .inherits = &qdi6500_port_ops,
22108 .set_piomode = qdi6580_set_piomode, 22136 .set_piomode = qdi6580_set_piomode,
22109 }; 22137 };
22110diff -urNp linux-2.6.32.22/drivers/ata/pata_radisys.c linux-2.6.32.22/drivers/ata/pata_radisys.c 22138diff -urNp linux-2.6.32.23/drivers/ata/pata_radisys.c linux-2.6.32.23/drivers/ata/pata_radisys.c
22111--- linux-2.6.32.22/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400 22139--- linux-2.6.32.23/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
22112+++ linux-2.6.32.22/drivers/ata/pata_radisys.c 2010-09-04 15:54:52.000000000 -0400 22140+++ linux-2.6.32.23/drivers/ata/pata_radisys.c 2010-09-04 15:54:52.000000000 -0400
22113@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 22141@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
22114 ATA_BMDMA_SHT(DRV_NAME), 22142 ATA_BMDMA_SHT(DRV_NAME),
22115 }; 22143 };
@@ -22119,9 +22147,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_radisys.c linux-2.6.32.22/drivers/at
22119 .inherits = &ata_bmdma_port_ops, 22147 .inherits = &ata_bmdma_port_ops,
22120 .qc_issue = radisys_qc_issue, 22148 .qc_issue = radisys_qc_issue,
22121 .cable_detect = ata_cable_unknown, 22149 .cable_detect = ata_cable_unknown,
22122diff -urNp linux-2.6.32.22/drivers/ata/pata_rb532_cf.c linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 22150diff -urNp linux-2.6.32.23/drivers/ata/pata_rb532_cf.c linux-2.6.32.23/drivers/ata/pata_rb532_cf.c
22123--- linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400 22151--- linux-2.6.32.23/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
22124+++ linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 2010-09-04 15:54:52.000000000 -0400 22152+++ linux-2.6.32.23/drivers/ata/pata_rb532_cf.c 2010-09-04 15:54:52.000000000 -0400
22125@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle 22153@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
22126 return IRQ_HANDLED; 22154 return IRQ_HANDLED;
22127 } 22155 }
@@ -22131,9 +22159,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_rb532_cf.c linux-2.6.32.22/drivers/a
22131 .inherits = &ata_sff_port_ops, 22159 .inherits = &ata_sff_port_ops,
22132 .sff_data_xfer = ata_sff_data_xfer32, 22160 .sff_data_xfer = ata_sff_data_xfer32,
22133 }; 22161 };
22134diff -urNp linux-2.6.32.22/drivers/ata/pata_rdc.c linux-2.6.32.22/drivers/ata/pata_rdc.c 22162diff -urNp linux-2.6.32.23/drivers/ata/pata_rdc.c linux-2.6.32.23/drivers/ata/pata_rdc.c
22135--- linux-2.6.32.22/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400 22163--- linux-2.6.32.23/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
22136+++ linux-2.6.32.22/drivers/ata/pata_rdc.c 2010-09-04 15:54:52.000000000 -0400 22164+++ linux-2.6.32.23/drivers/ata/pata_rdc.c 2010-09-04 15:54:52.000000000 -0400
22137@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p 22165@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
22138 pci_write_config_byte(dev, 0x48, udma_enable); 22166 pci_write_config_byte(dev, 0x48, udma_enable);
22139 } 22167 }
@@ -22143,9 +22171,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_rdc.c linux-2.6.32.22/drivers/ata/pa
22143 .inherits = &ata_bmdma32_port_ops, 22171 .inherits = &ata_bmdma32_port_ops,
22144 .cable_detect = rdc_pata_cable_detect, 22172 .cable_detect = rdc_pata_cable_detect,
22145 .set_piomode = rdc_set_piomode, 22173 .set_piomode = rdc_set_piomode,
22146diff -urNp linux-2.6.32.22/drivers/ata/pata_rz1000.c linux-2.6.32.22/drivers/ata/pata_rz1000.c 22174diff -urNp linux-2.6.32.23/drivers/ata/pata_rz1000.c linux-2.6.32.23/drivers/ata/pata_rz1000.c
22147--- linux-2.6.32.22/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400 22175--- linux-2.6.32.23/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
22148+++ linux-2.6.32.22/drivers/ata/pata_rz1000.c 2010-09-04 15:54:52.000000000 -0400 22176+++ linux-2.6.32.23/drivers/ata/pata_rz1000.c 2010-09-04 15:54:52.000000000 -0400
22149@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 22177@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
22150 ATA_PIO_SHT(DRV_NAME), 22178 ATA_PIO_SHT(DRV_NAME),
22151 }; 22179 };
@@ -22155,9 +22183,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_rz1000.c linux-2.6.32.22/drivers/ata
22155 .inherits = &ata_sff_port_ops, 22183 .inherits = &ata_sff_port_ops,
22156 .cable_detect = ata_cable_40wire, 22184 .cable_detect = ata_cable_40wire,
22157 .set_mode = rz1000_set_mode, 22185 .set_mode = rz1000_set_mode,
22158diff -urNp linux-2.6.32.22/drivers/ata/pata_sc1200.c linux-2.6.32.22/drivers/ata/pata_sc1200.c 22186diff -urNp linux-2.6.32.23/drivers/ata/pata_sc1200.c linux-2.6.32.23/drivers/ata/pata_sc1200.c
22159--- linux-2.6.32.22/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400 22187--- linux-2.6.32.23/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
22160+++ linux-2.6.32.22/drivers/ata/pata_sc1200.c 2010-09-04 15:54:52.000000000 -0400 22188+++ linux-2.6.32.23/drivers/ata/pata_sc1200.c 2010-09-04 15:54:52.000000000 -0400
22161@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 22189@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
22162 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 22190 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
22163 }; 22191 };
@@ -22167,9 +22195,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_sc1200.c linux-2.6.32.22/drivers/ata
22167 .inherits = &ata_bmdma_port_ops, 22195 .inherits = &ata_bmdma_port_ops,
22168 .qc_prep = ata_sff_dumb_qc_prep, 22196 .qc_prep = ata_sff_dumb_qc_prep,
22169 .qc_issue = sc1200_qc_issue, 22197 .qc_issue = sc1200_qc_issue,
22170diff -urNp linux-2.6.32.22/drivers/ata/pata_scc.c linux-2.6.32.22/drivers/ata/pata_scc.c 22198diff -urNp linux-2.6.32.23/drivers/ata/pata_scc.c linux-2.6.32.23/drivers/ata/pata_scc.c
22171--- linux-2.6.32.22/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400 22199--- linux-2.6.32.23/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
22172+++ linux-2.6.32.22/drivers/ata/pata_scc.c 2010-09-04 15:54:52.000000000 -0400 22200+++ linux-2.6.32.23/drivers/ata/pata_scc.c 2010-09-04 15:54:52.000000000 -0400
22173@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht 22201@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
22174 ATA_BMDMA_SHT(DRV_NAME), 22202 ATA_BMDMA_SHT(DRV_NAME),
22175 }; 22203 };
@@ -22179,9 +22207,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_scc.c linux-2.6.32.22/drivers/ata/pa
22179 .inherits = &ata_bmdma_port_ops, 22207 .inherits = &ata_bmdma_port_ops,
22180 22208
22181 .set_piomode = scc_set_piomode, 22209 .set_piomode = scc_set_piomode,
22182diff -urNp linux-2.6.32.22/drivers/ata/pata_sch.c linux-2.6.32.22/drivers/ata/pata_sch.c 22210diff -urNp linux-2.6.32.23/drivers/ata/pata_sch.c linux-2.6.32.23/drivers/ata/pata_sch.c
22183--- linux-2.6.32.22/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400 22211--- linux-2.6.32.23/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
22184+++ linux-2.6.32.22/drivers/ata/pata_sch.c 2010-09-04 15:54:52.000000000 -0400 22212+++ linux-2.6.32.23/drivers/ata/pata_sch.c 2010-09-04 15:54:52.000000000 -0400
22185@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 22213@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
22186 ATA_BMDMA_SHT(DRV_NAME), 22214 ATA_BMDMA_SHT(DRV_NAME),
22187 }; 22215 };
@@ -22191,9 +22219,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_sch.c linux-2.6.32.22/drivers/ata/pa
22191 .inherits = &ata_bmdma_port_ops, 22219 .inherits = &ata_bmdma_port_ops,
22192 .cable_detect = ata_cable_unknown, 22220 .cable_detect = ata_cable_unknown,
22193 .set_piomode = sch_set_piomode, 22221 .set_piomode = sch_set_piomode,
22194diff -urNp linux-2.6.32.22/drivers/ata/pata_serverworks.c linux-2.6.32.22/drivers/ata/pata_serverworks.c 22222diff -urNp linux-2.6.32.23/drivers/ata/pata_serverworks.c linux-2.6.32.23/drivers/ata/pata_serverworks.c
22195--- linux-2.6.32.22/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400 22223--- linux-2.6.32.23/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
22196+++ linux-2.6.32.22/drivers/ata/pata_serverworks.c 2010-09-04 15:54:52.000000000 -0400 22224+++ linux-2.6.32.23/drivers/ata/pata_serverworks.c 2010-09-04 15:54:52.000000000 -0400
22197@@ -299,7 +299,7 @@ static struct scsi_host_template serverw 22225@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
22198 ATA_BMDMA_SHT(DRV_NAME), 22226 ATA_BMDMA_SHT(DRV_NAME),
22199 }; 22227 };
@@ -22212,9 +22240,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_serverworks.c linux-2.6.32.22/driver
22212 .inherits = &serverworks_osb4_port_ops, 22240 .inherits = &serverworks_osb4_port_ops,
22213 .mode_filter = serverworks_csb_filter, 22241 .mode_filter = serverworks_csb_filter,
22214 }; 22242 };
22215diff -urNp linux-2.6.32.22/drivers/ata/pata_sil680.c linux-2.6.32.22/drivers/ata/pata_sil680.c 22243diff -urNp linux-2.6.32.23/drivers/ata/pata_sil680.c linux-2.6.32.23/drivers/ata/pata_sil680.c
22216--- linux-2.6.32.22/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400 22244--- linux-2.6.32.23/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
22217+++ linux-2.6.32.22/drivers/ata/pata_sil680.c 2010-09-04 15:54:52.000000000 -0400 22245+++ linux-2.6.32.23/drivers/ata/pata_sil680.c 2010-09-04 15:54:52.000000000 -0400
22218@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ 22246@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
22219 ATA_BMDMA_SHT(DRV_NAME), 22247 ATA_BMDMA_SHT(DRV_NAME),
22220 }; 22248 };
@@ -22224,9 +22252,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_sil680.c linux-2.6.32.22/drivers/ata
22224 .inherits = &ata_bmdma32_port_ops, 22252 .inherits = &ata_bmdma32_port_ops,
22225 .cable_detect = sil680_cable_detect, 22253 .cable_detect = sil680_cable_detect,
22226 .set_piomode = sil680_set_piomode, 22254 .set_piomode = sil680_set_piomode,
22227diff -urNp linux-2.6.32.22/drivers/ata/pata_sis.c linux-2.6.32.22/drivers/ata/pata_sis.c 22255diff -urNp linux-2.6.32.23/drivers/ata/pata_sis.c linux-2.6.32.23/drivers/ata/pata_sis.c
22228--- linux-2.6.32.22/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400 22256--- linux-2.6.32.23/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
22229+++ linux-2.6.32.22/drivers/ata/pata_sis.c 2010-09-04 15:54:52.000000000 -0400 22257+++ linux-2.6.32.23/drivers/ata/pata_sis.c 2010-09-04 15:54:52.000000000 -0400
22230@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 22258@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
22231 ATA_BMDMA_SHT(DRV_NAME), 22259 ATA_BMDMA_SHT(DRV_NAME),
22232 }; 22260 };
@@ -22282,9 +22310,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_sis.c linux-2.6.32.22/drivers/ata/pa
22282 .inherits = &sis_base_ops, 22310 .inherits = &sis_base_ops,
22283 .set_piomode = sis_old_set_piomode, 22311 .set_piomode = sis_old_set_piomode,
22284 .set_dmamode = sis_old_set_dmamode, 22312 .set_dmamode = sis_old_set_dmamode,
22285diff -urNp linux-2.6.32.22/drivers/ata/pata_sl82c105.c linux-2.6.32.22/drivers/ata/pata_sl82c105.c 22313diff -urNp linux-2.6.32.23/drivers/ata/pata_sl82c105.c linux-2.6.32.23/drivers/ata/pata_sl82c105.c
22286--- linux-2.6.32.22/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400 22314--- linux-2.6.32.23/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
22287+++ linux-2.6.32.22/drivers/ata/pata_sl82c105.c 2010-09-04 15:54:52.000000000 -0400 22315+++ linux-2.6.32.23/drivers/ata/pata_sl82c105.c 2010-09-04 15:54:52.000000000 -0400
22288@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 22316@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
22289 ATA_BMDMA_SHT(DRV_NAME), 22317 ATA_BMDMA_SHT(DRV_NAME),
22290 }; 22318 };
@@ -22294,9 +22322,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_sl82c105.c linux-2.6.32.22/drivers/a
22294 .inherits = &ata_bmdma_port_ops, 22322 .inherits = &ata_bmdma_port_ops,
22295 .qc_defer = sl82c105_qc_defer, 22323 .qc_defer = sl82c105_qc_defer,
22296 .bmdma_start = sl82c105_bmdma_start, 22324 .bmdma_start = sl82c105_bmdma_start,
22297diff -urNp linux-2.6.32.22/drivers/ata/pata_triflex.c linux-2.6.32.22/drivers/ata/pata_triflex.c 22325diff -urNp linux-2.6.32.23/drivers/ata/pata_triflex.c linux-2.6.32.23/drivers/ata/pata_triflex.c
22298--- linux-2.6.32.22/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400 22326--- linux-2.6.32.23/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
22299+++ linux-2.6.32.22/drivers/ata/pata_triflex.c 2010-09-04 15:54:52.000000000 -0400 22327+++ linux-2.6.32.23/drivers/ata/pata_triflex.c 2010-09-04 15:54:52.000000000 -0400
22300@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 22328@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
22301 ATA_BMDMA_SHT(DRV_NAME), 22329 ATA_BMDMA_SHT(DRV_NAME),
22302 }; 22330 };
@@ -22306,9 +22334,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_triflex.c linux-2.6.32.22/drivers/at
22306 .inherits = &ata_bmdma_port_ops, 22334 .inherits = &ata_bmdma_port_ops,
22307 .bmdma_start = triflex_bmdma_start, 22335 .bmdma_start = triflex_bmdma_start,
22308 .bmdma_stop = triflex_bmdma_stop, 22336 .bmdma_stop = triflex_bmdma_stop,
22309diff -urNp linux-2.6.32.22/drivers/ata/pata_via.c linux-2.6.32.22/drivers/ata/pata_via.c 22337diff -urNp linux-2.6.32.23/drivers/ata/pata_via.c linux-2.6.32.23/drivers/ata/pata_via.c
22310--- linux-2.6.32.22/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400 22338--- linux-2.6.32.23/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
22311+++ linux-2.6.32.22/drivers/ata/pata_via.c 2010-09-04 15:54:52.000000000 -0400 22339+++ linux-2.6.32.23/drivers/ata/pata_via.c 2010-09-04 15:54:52.000000000 -0400
22312@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht 22340@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
22313 ATA_BMDMA_SHT(DRV_NAME), 22341 ATA_BMDMA_SHT(DRV_NAME),
22314 }; 22342 };
@@ -22327,9 +22355,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_via.c linux-2.6.32.22/drivers/ata/pa
22327 .inherits = &via_port_ops, 22355 .inherits = &via_port_ops,
22328 .sff_data_xfer = ata_sff_data_xfer_noirq, 22356 .sff_data_xfer = ata_sff_data_xfer_noirq,
22329 }; 22357 };
22330diff -urNp linux-2.6.32.22/drivers/ata/pata_winbond.c linux-2.6.32.22/drivers/ata/pata_winbond.c 22358diff -urNp linux-2.6.32.23/drivers/ata/pata_winbond.c linux-2.6.32.23/drivers/ata/pata_winbond.c
22331--- linux-2.6.32.22/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400 22359--- linux-2.6.32.23/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
22332+++ linux-2.6.32.22/drivers/ata/pata_winbond.c 2010-09-04 15:54:52.000000000 -0400 22360+++ linux-2.6.32.23/drivers/ata/pata_winbond.c 2010-09-04 15:54:52.000000000 -0400
22333@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 22361@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
22334 ATA_PIO_SHT(DRV_NAME), 22362 ATA_PIO_SHT(DRV_NAME),
22335 }; 22363 };
@@ -22339,9 +22367,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pata_winbond.c linux-2.6.32.22/drivers/at
22339 .inherits = &ata_sff_port_ops, 22367 .inherits = &ata_sff_port_ops,
22340 .sff_data_xfer = winbond_data_xfer, 22368 .sff_data_xfer = winbond_data_xfer,
22341 .cable_detect = ata_cable_40wire, 22369 .cable_detect = ata_cable_40wire,
22342diff -urNp linux-2.6.32.22/drivers/ata/pdc_adma.c linux-2.6.32.22/drivers/ata/pdc_adma.c 22370diff -urNp linux-2.6.32.23/drivers/ata/pdc_adma.c linux-2.6.32.23/drivers/ata/pdc_adma.c
22343--- linux-2.6.32.22/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400 22371--- linux-2.6.32.23/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
22344+++ linux-2.6.32.22/drivers/ata/pdc_adma.c 2010-09-04 15:54:52.000000000 -0400 22372+++ linux-2.6.32.23/drivers/ata/pdc_adma.c 2010-09-04 15:54:52.000000000 -0400
22345@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at 22373@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
22346 .dma_boundary = ADMA_DMA_BOUNDARY, 22374 .dma_boundary = ADMA_DMA_BOUNDARY,
22347 }; 22375 };
@@ -22351,9 +22379,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/pdc_adma.c linux-2.6.32.22/drivers/ata/pd
22351 .inherits = &ata_sff_port_ops, 22379 .inherits = &ata_sff_port_ops,
22352 22380
22353 .lost_interrupt = ATA_OP_NULL, 22381 .lost_interrupt = ATA_OP_NULL,
22354diff -urNp linux-2.6.32.22/drivers/ata/sata_fsl.c linux-2.6.32.22/drivers/ata/sata_fsl.c 22382diff -urNp linux-2.6.32.23/drivers/ata/sata_fsl.c linux-2.6.32.23/drivers/ata/sata_fsl.c
22355--- linux-2.6.32.22/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400 22383--- linux-2.6.32.23/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
22356+++ linux-2.6.32.22/drivers/ata/sata_fsl.c 2010-09-04 15:54:52.000000000 -0400 22384+++ linux-2.6.32.23/drivers/ata/sata_fsl.c 2010-09-04 15:54:52.000000000 -0400
22357@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 22385@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
22358 .dma_boundary = ATA_DMA_BOUNDARY, 22386 .dma_boundary = ATA_DMA_BOUNDARY,
22359 }; 22387 };
@@ -22363,9 +22391,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_fsl.c linux-2.6.32.22/drivers/ata/sa
22363 .inherits = &sata_pmp_port_ops, 22391 .inherits = &sata_pmp_port_ops,
22364 22392
22365 .qc_defer = ata_std_qc_defer, 22393 .qc_defer = ata_std_qc_defer,
22366diff -urNp linux-2.6.32.22/drivers/ata/sata_inic162x.c linux-2.6.32.22/drivers/ata/sata_inic162x.c 22394diff -urNp linux-2.6.32.23/drivers/ata/sata_inic162x.c linux-2.6.32.23/drivers/ata/sata_inic162x.c
22367--- linux-2.6.32.22/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400 22395--- linux-2.6.32.23/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
22368+++ linux-2.6.32.22/drivers/ata/sata_inic162x.c 2010-09-04 15:54:52.000000000 -0400 22396+++ linux-2.6.32.23/drivers/ata/sata_inic162x.c 2010-09-04 15:54:52.000000000 -0400
22369@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po 22397@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
22370 return 0; 22398 return 0;
22371 } 22399 }
@@ -22375,9 +22403,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_inic162x.c linux-2.6.32.22/drivers/a
22375 .inherits = &sata_port_ops, 22403 .inherits = &sata_port_ops,
22376 22404
22377 .check_atapi_dma = inic_check_atapi_dma, 22405 .check_atapi_dma = inic_check_atapi_dma,
22378diff -urNp linux-2.6.32.22/drivers/ata/sata_mv.c linux-2.6.32.22/drivers/ata/sata_mv.c 22406diff -urNp linux-2.6.32.23/drivers/ata/sata_mv.c linux-2.6.32.23/drivers/ata/sata_mv.c
22379--- linux-2.6.32.22/drivers/ata/sata_mv.c 2010-09-20 17:26:42.000000000 -0400 22407--- linux-2.6.32.23/drivers/ata/sata_mv.c 2010-09-20 17:26:42.000000000 -0400
22380+++ linux-2.6.32.22/drivers/ata/sata_mv.c 2010-09-20 17:27:14.000000000 -0400 22408+++ linux-2.6.32.23/drivers/ata/sata_mv.c 2010-09-20 17:27:14.000000000 -0400
22381@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht 22409@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
22382 .dma_boundary = MV_DMA_BOUNDARY, 22410 .dma_boundary = MV_DMA_BOUNDARY,
22383 }; 22411 };
@@ -22405,9 +22433,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_mv.c linux-2.6.32.22/drivers/ata/sat
22405 .inherits = &mv6_ops, 22433 .inherits = &mv6_ops,
22406 .dev_config = ATA_OP_NULL, 22434 .dev_config = ATA_OP_NULL,
22407 .qc_prep = mv_qc_prep_iie, 22435 .qc_prep = mv_qc_prep_iie,
22408diff -urNp linux-2.6.32.22/drivers/ata/sata_nv.c linux-2.6.32.22/drivers/ata/sata_nv.c 22436diff -urNp linux-2.6.32.23/drivers/ata/sata_nv.c linux-2.6.32.23/drivers/ata/sata_nv.c
22409--- linux-2.6.32.22/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400 22437--- linux-2.6.32.23/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
22410+++ linux-2.6.32.22/drivers/ata/sata_nv.c 2010-09-04 15:54:52.000000000 -0400 22438+++ linux-2.6.32.23/drivers/ata/sata_nv.c 2010-09-04 15:54:52.000000000 -0400
22411@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc 22439@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
22412 * cases. Define nv_hardreset() which only kicks in for post-boot 22440 * cases. Define nv_hardreset() which only kicks in for post-boot
22413 * probing and use it for all variants. 22441 * probing and use it for all variants.
@@ -22450,9 +22478,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_nv.c linux-2.6.32.22/drivers/ata/sat
22450 .inherits = &nv_generic_ops, 22478 .inherits = &nv_generic_ops,
22451 22479
22452 .qc_defer = ata_std_qc_defer, 22480 .qc_defer = ata_std_qc_defer,
22453diff -urNp linux-2.6.32.22/drivers/ata/sata_promise.c linux-2.6.32.22/drivers/ata/sata_promise.c 22481diff -urNp linux-2.6.32.23/drivers/ata/sata_promise.c linux-2.6.32.23/drivers/ata/sata_promise.c
22454--- linux-2.6.32.22/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400 22482--- linux-2.6.32.23/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
22455+++ linux-2.6.32.22/drivers/ata/sata_promise.c 2010-09-04 15:54:52.000000000 -0400 22483+++ linux-2.6.32.23/drivers/ata/sata_promise.c 2010-09-04 15:54:52.000000000 -0400
22456@@ -195,7 +195,7 @@ static const struct ata_port_operations 22484@@ -195,7 +195,7 @@ static const struct ata_port_operations
22457 .error_handler = pdc_error_handler, 22485 .error_handler = pdc_error_handler,
22458 }; 22486 };
@@ -22479,9 +22507,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_promise.c linux-2.6.32.22/drivers/at
22479 .inherits = &pdc_common_ops, 22507 .inherits = &pdc_common_ops,
22480 .cable_detect = pdc_pata_cable_detect, 22508 .cable_detect = pdc_pata_cable_detect,
22481 .freeze = pdc_freeze, 22509 .freeze = pdc_freeze,
22482diff -urNp linux-2.6.32.22/drivers/ata/sata_qstor.c linux-2.6.32.22/drivers/ata/sata_qstor.c 22510diff -urNp linux-2.6.32.23/drivers/ata/sata_qstor.c linux-2.6.32.23/drivers/ata/sata_qstor.c
22483--- linux-2.6.32.22/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400 22511--- linux-2.6.32.23/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
22484+++ linux-2.6.32.22/drivers/ata/sata_qstor.c 2010-09-04 15:54:52.000000000 -0400 22512+++ linux-2.6.32.23/drivers/ata/sata_qstor.c 2010-09-04 15:54:52.000000000 -0400
22485@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ 22513@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
22486 .dma_boundary = QS_DMA_BOUNDARY, 22514 .dma_boundary = QS_DMA_BOUNDARY,
22487 }; 22515 };
@@ -22491,9 +22519,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_qstor.c linux-2.6.32.22/drivers/ata/
22491 .inherits = &ata_sff_port_ops, 22519 .inherits = &ata_sff_port_ops,
22492 22520
22493 .check_atapi_dma = qs_check_atapi_dma, 22521 .check_atapi_dma = qs_check_atapi_dma,
22494diff -urNp linux-2.6.32.22/drivers/ata/sata_sil24.c linux-2.6.32.22/drivers/ata/sata_sil24.c 22522diff -urNp linux-2.6.32.23/drivers/ata/sata_sil24.c linux-2.6.32.23/drivers/ata/sata_sil24.c
22495--- linux-2.6.32.22/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400 22523--- linux-2.6.32.23/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
22496+++ linux-2.6.32.22/drivers/ata/sata_sil24.c 2010-09-04 15:54:52.000000000 -0400 22524+++ linux-2.6.32.23/drivers/ata/sata_sil24.c 2010-09-04 15:54:52.000000000 -0400
22497@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s 22525@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
22498 .dma_boundary = ATA_DMA_BOUNDARY, 22526 .dma_boundary = ATA_DMA_BOUNDARY,
22499 }; 22527 };
@@ -22503,9 +22531,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_sil24.c linux-2.6.32.22/drivers/ata/
22503 .inherits = &sata_pmp_port_ops, 22531 .inherits = &sata_pmp_port_ops,
22504 22532
22505 .qc_defer = sil24_qc_defer, 22533 .qc_defer = sil24_qc_defer,
22506diff -urNp linux-2.6.32.22/drivers/ata/sata_sil.c linux-2.6.32.22/drivers/ata/sata_sil.c 22534diff -urNp linux-2.6.32.23/drivers/ata/sata_sil.c linux-2.6.32.23/drivers/ata/sata_sil.c
22507--- linux-2.6.32.22/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400 22535--- linux-2.6.32.23/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
22508+++ linux-2.6.32.22/drivers/ata/sata_sil.c 2010-09-04 15:54:52.000000000 -0400 22536+++ linux-2.6.32.23/drivers/ata/sata_sil.c 2010-09-04 15:54:52.000000000 -0400
22509@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 22537@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
22510 .sg_tablesize = ATA_MAX_PRD 22538 .sg_tablesize = ATA_MAX_PRD
22511 }; 22539 };
@@ -22515,9 +22543,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_sil.c linux-2.6.32.22/drivers/ata/sa
22515 .inherits = &ata_bmdma32_port_ops, 22543 .inherits = &ata_bmdma32_port_ops,
22516 .dev_config = sil_dev_config, 22544 .dev_config = sil_dev_config,
22517 .set_mode = sil_set_mode, 22545 .set_mode = sil_set_mode,
22518diff -urNp linux-2.6.32.22/drivers/ata/sata_sis.c linux-2.6.32.22/drivers/ata/sata_sis.c 22546diff -urNp linux-2.6.32.23/drivers/ata/sata_sis.c linux-2.6.32.23/drivers/ata/sata_sis.c
22519--- linux-2.6.32.22/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400 22547--- linux-2.6.32.23/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
22520+++ linux-2.6.32.22/drivers/ata/sata_sis.c 2010-09-04 15:54:52.000000000 -0400 22548+++ linux-2.6.32.23/drivers/ata/sata_sis.c 2010-09-04 15:54:52.000000000 -0400
22521@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 22549@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
22522 ATA_BMDMA_SHT(DRV_NAME), 22550 ATA_BMDMA_SHT(DRV_NAME),
22523 }; 22551 };
@@ -22527,9 +22555,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_sis.c linux-2.6.32.22/drivers/ata/sa
22527 .inherits = &ata_bmdma_port_ops, 22555 .inherits = &ata_bmdma_port_ops,
22528 .scr_read = sis_scr_read, 22556 .scr_read = sis_scr_read,
22529 .scr_write = sis_scr_write, 22557 .scr_write = sis_scr_write,
22530diff -urNp linux-2.6.32.22/drivers/ata/sata_svw.c linux-2.6.32.22/drivers/ata/sata_svw.c 22558diff -urNp linux-2.6.32.23/drivers/ata/sata_svw.c linux-2.6.32.23/drivers/ata/sata_svw.c
22531--- linux-2.6.32.22/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400 22559--- linux-2.6.32.23/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
22532+++ linux-2.6.32.22/drivers/ata/sata_svw.c 2010-09-04 15:54:52.000000000 -0400 22560+++ linux-2.6.32.23/drivers/ata/sata_svw.c 2010-09-04 15:54:52.000000000 -0400
22533@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 22561@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
22534 }; 22562 };
22535 22563
@@ -22539,9 +22567,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_svw.c linux-2.6.32.22/drivers/ata/sa
22539 .inherits = &ata_bmdma_port_ops, 22567 .inherits = &ata_bmdma_port_ops,
22540 .sff_tf_load = k2_sata_tf_load, 22568 .sff_tf_load = k2_sata_tf_load,
22541 .sff_tf_read = k2_sata_tf_read, 22569 .sff_tf_read = k2_sata_tf_read,
22542diff -urNp linux-2.6.32.22/drivers/ata/sata_sx4.c linux-2.6.32.22/drivers/ata/sata_sx4.c 22570diff -urNp linux-2.6.32.23/drivers/ata/sata_sx4.c linux-2.6.32.23/drivers/ata/sata_sx4.c
22543--- linux-2.6.32.22/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400 22571--- linux-2.6.32.23/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
22544+++ linux-2.6.32.22/drivers/ata/sata_sx4.c 2010-09-04 15:54:52.000000000 -0400 22572+++ linux-2.6.32.23/drivers/ata/sata_sx4.c 2010-09-04 15:54:52.000000000 -0400
22545@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat 22573@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
22546 }; 22574 };
22547 22575
@@ -22551,9 +22579,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_sx4.c linux-2.6.32.22/drivers/ata/sa
22551 .inherits = &ata_sff_port_ops, 22579 .inherits = &ata_sff_port_ops,
22552 22580
22553 .check_atapi_dma = pdc_check_atapi_dma, 22581 .check_atapi_dma = pdc_check_atapi_dma,
22554diff -urNp linux-2.6.32.22/drivers/ata/sata_uli.c linux-2.6.32.22/drivers/ata/sata_uli.c 22582diff -urNp linux-2.6.32.23/drivers/ata/sata_uli.c linux-2.6.32.23/drivers/ata/sata_uli.c
22555--- linux-2.6.32.22/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400 22583--- linux-2.6.32.23/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
22556+++ linux-2.6.32.22/drivers/ata/sata_uli.c 2010-09-04 15:54:52.000000000 -0400 22584+++ linux-2.6.32.23/drivers/ata/sata_uli.c 2010-09-04 15:54:52.000000000 -0400
22557@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht 22585@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
22558 ATA_BMDMA_SHT(DRV_NAME), 22586 ATA_BMDMA_SHT(DRV_NAME),
22559 }; 22587 };
@@ -22563,9 +22591,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_uli.c linux-2.6.32.22/drivers/ata/sa
22563 .inherits = &ata_bmdma_port_ops, 22591 .inherits = &ata_bmdma_port_ops,
22564 .scr_read = uli_scr_read, 22592 .scr_read = uli_scr_read,
22565 .scr_write = uli_scr_write, 22593 .scr_write = uli_scr_write,
22566diff -urNp linux-2.6.32.22/drivers/ata/sata_via.c linux-2.6.32.22/drivers/ata/sata_via.c 22594diff -urNp linux-2.6.32.23/drivers/ata/sata_via.c linux-2.6.32.23/drivers/ata/sata_via.c
22567--- linux-2.6.32.22/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400 22595--- linux-2.6.32.23/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
22568+++ linux-2.6.32.22/drivers/ata/sata_via.c 2010-09-04 15:54:52.000000000 -0400 22596+++ linux-2.6.32.23/drivers/ata/sata_via.c 2010-09-04 15:54:52.000000000 -0400
22569@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh 22597@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
22570 ATA_BMDMA_SHT(DRV_NAME), 22598 ATA_BMDMA_SHT(DRV_NAME),
22571 }; 22599 };
@@ -22603,9 +22631,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_via.c linux-2.6.32.22/drivers/ata/sa
22603 .inherits = &svia_base_ops, 22631 .inherits = &svia_base_ops,
22604 .hardreset = sata_std_hardreset, 22632 .hardreset = sata_std_hardreset,
22605 .scr_read = vt8251_scr_read, 22633 .scr_read = vt8251_scr_read,
22606diff -urNp linux-2.6.32.22/drivers/ata/sata_vsc.c linux-2.6.32.22/drivers/ata/sata_vsc.c 22634diff -urNp linux-2.6.32.23/drivers/ata/sata_vsc.c linux-2.6.32.23/drivers/ata/sata_vsc.c
22607--- linux-2.6.32.22/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400 22635--- linux-2.6.32.23/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
22608+++ linux-2.6.32.22/drivers/ata/sata_vsc.c 2010-09-04 15:54:52.000000000 -0400 22636+++ linux-2.6.32.23/drivers/ata/sata_vsc.c 2010-09-04 15:54:52.000000000 -0400
22609@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat 22637@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
22610 }; 22638 };
22611 22639
@@ -22615,9 +22643,9 @@ diff -urNp linux-2.6.32.22/drivers/ata/sata_vsc.c linux-2.6.32.22/drivers/ata/sa
22615 .inherits = &ata_bmdma_port_ops, 22643 .inherits = &ata_bmdma_port_ops,
22616 /* The IRQ handling is not quite standard SFF behaviour so we 22644 /* The IRQ handling is not quite standard SFF behaviour so we
22617 cannot use the default lost interrupt handler */ 22645 cannot use the default lost interrupt handler */
22618diff -urNp linux-2.6.32.22/drivers/atm/adummy.c linux-2.6.32.22/drivers/atm/adummy.c 22646diff -urNp linux-2.6.32.23/drivers/atm/adummy.c linux-2.6.32.23/drivers/atm/adummy.c
22619--- linux-2.6.32.22/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400 22647--- linux-2.6.32.23/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
22620+++ linux-2.6.32.22/drivers/atm/adummy.c 2010-09-04 15:54:52.000000000 -0400 22648+++ linux-2.6.32.23/drivers/atm/adummy.c 2010-09-04 15:54:52.000000000 -0400
22621@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 22649@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
22622 vcc->pop(vcc, skb); 22650 vcc->pop(vcc, skb);
22623 else 22651 else
@@ -22627,9 +22655,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/adummy.c linux-2.6.32.22/drivers/atm/adum
22627 22655
22628 return 0; 22656 return 0;
22629 } 22657 }
22630diff -urNp linux-2.6.32.22/drivers/atm/ambassador.c linux-2.6.32.22/drivers/atm/ambassador.c 22658diff -urNp linux-2.6.32.23/drivers/atm/ambassador.c linux-2.6.32.23/drivers/atm/ambassador.c
22631--- linux-2.6.32.22/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400 22659--- linux-2.6.32.23/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
22632+++ linux-2.6.32.22/drivers/atm/ambassador.c 2010-09-04 15:54:52.000000000 -0400 22660+++ linux-2.6.32.23/drivers/atm/ambassador.c 2010-09-04 15:54:52.000000000 -0400
22633@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 22661@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
22634 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 22662 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
22635 22663
@@ -22666,9 +22694,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/ambassador.c linux-2.6.32.22/drivers/atm/
22666 return -ENOMEM; // ? 22694 return -ENOMEM; // ?
22667 } 22695 }
22668 22696
22669diff -urNp linux-2.6.32.22/drivers/atm/atmtcp.c linux-2.6.32.22/drivers/atm/atmtcp.c 22697diff -urNp linux-2.6.32.23/drivers/atm/atmtcp.c linux-2.6.32.23/drivers/atm/atmtcp.c
22670--- linux-2.6.32.22/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400 22698--- linux-2.6.32.23/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
22671+++ linux-2.6.32.22/drivers/atm/atmtcp.c 2010-09-04 15:54:52.000000000 -0400 22699+++ linux-2.6.32.23/drivers/atm/atmtcp.c 2010-09-04 15:54:52.000000000 -0400
22672@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 22700@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
22673 if (vcc->pop) vcc->pop(vcc,skb); 22701 if (vcc->pop) vcc->pop(vcc,skb);
22674 else dev_kfree_skb(skb); 22702 else dev_kfree_skb(skb);
@@ -22718,9 +22746,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/atmtcp.c linux-2.6.32.22/drivers/atm/atmt
22718 done: 22746 done:
22719 if (vcc->pop) vcc->pop(vcc,skb); 22747 if (vcc->pop) vcc->pop(vcc,skb);
22720 else dev_kfree_skb(skb); 22748 else dev_kfree_skb(skb);
22721diff -urNp linux-2.6.32.22/drivers/atm/eni.c linux-2.6.32.22/drivers/atm/eni.c 22749diff -urNp linux-2.6.32.23/drivers/atm/eni.c linux-2.6.32.23/drivers/atm/eni.c
22722--- linux-2.6.32.22/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400 22750--- linux-2.6.32.23/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
22723+++ linux-2.6.32.22/drivers/atm/eni.c 2010-09-04 15:54:52.000000000 -0400 22751+++ linux-2.6.32.23/drivers/atm/eni.c 2010-09-04 15:54:52.000000000 -0400
22724@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22752@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22725 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22753 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22726 vcc->dev->number); 22754 vcc->dev->number);
@@ -22766,9 +22794,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/eni.c linux-2.6.32.22/drivers/atm/eni.c
22766 wake_up(&eni_dev->tx_wait); 22794 wake_up(&eni_dev->tx_wait);
22767 dma_complete++; 22795 dma_complete++;
22768 } 22796 }
22769diff -urNp linux-2.6.32.22/drivers/atm/firestream.c linux-2.6.32.22/drivers/atm/firestream.c 22797diff -urNp linux-2.6.32.23/drivers/atm/firestream.c linux-2.6.32.23/drivers/atm/firestream.c
22770--- linux-2.6.32.22/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400 22798--- linux-2.6.32.23/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
22771+++ linux-2.6.32.22/drivers/atm/firestream.c 2010-09-04 15:54:52.000000000 -0400 22799+++ linux-2.6.32.23/drivers/atm/firestream.c 2010-09-04 15:54:52.000000000 -0400
22772@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 22800@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
22773 } 22801 }
22774 } 22802 }
@@ -22802,9 +22830,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/firestream.c linux-2.6.32.22/drivers/atm/
22802 break; 22830 break;
22803 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22831 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22804 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22832 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22805diff -urNp linux-2.6.32.22/drivers/atm/fore200e.c linux-2.6.32.22/drivers/atm/fore200e.c 22833diff -urNp linux-2.6.32.23/drivers/atm/fore200e.c linux-2.6.32.23/drivers/atm/fore200e.c
22806--- linux-2.6.32.22/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400 22834--- linux-2.6.32.23/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
22807+++ linux-2.6.32.22/drivers/atm/fore200e.c 2010-09-04 15:54:52.000000000 -0400 22835+++ linux-2.6.32.23/drivers/atm/fore200e.c 2010-09-04 15:54:52.000000000 -0400
22808@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 22836@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
22809 #endif 22837 #endif
22810 /* check error condition */ 22838 /* check error condition */
@@ -22861,9 +22889,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/fore200e.c linux-2.6.32.22/drivers/atm/fo
22861 22889
22862 fore200e->tx_sat++; 22890 fore200e->tx_sat++;
22863 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22891 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
22864diff -urNp linux-2.6.32.22/drivers/atm/he.c linux-2.6.32.22/drivers/atm/he.c 22892diff -urNp linux-2.6.32.23/drivers/atm/he.c linux-2.6.32.23/drivers/atm/he.c
22865--- linux-2.6.32.22/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400 22893--- linux-2.6.32.23/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
22866+++ linux-2.6.32.22/drivers/atm/he.c 2010-09-04 15:54:52.000000000 -0400 22894+++ linux-2.6.32.23/drivers/atm/he.c 2010-09-04 15:54:52.000000000 -0400
22867@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22895@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
22868 22896
22869 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22897 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22945,9 +22973,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/he.c linux-2.6.32.22/drivers/atm/he.c
22945 22973
22946 return 0; 22974 return 0;
22947 } 22975 }
22948diff -urNp linux-2.6.32.22/drivers/atm/horizon.c linux-2.6.32.22/drivers/atm/horizon.c 22976diff -urNp linux-2.6.32.23/drivers/atm/horizon.c linux-2.6.32.23/drivers/atm/horizon.c
22949--- linux-2.6.32.22/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400 22977--- linux-2.6.32.23/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
22950+++ linux-2.6.32.22/drivers/atm/horizon.c 2010-09-04 15:54:52.000000000 -0400 22978+++ linux-2.6.32.23/drivers/atm/horizon.c 2010-09-04 15:54:52.000000000 -0400
22951@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 22979@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
22952 { 22980 {
22953 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 22981 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22966,9 +22994,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/horizon.c linux-2.6.32.22/drivers/atm/hor
22966 22994
22967 // free the skb 22995 // free the skb
22968 hrz_kfree_skb (skb); 22996 hrz_kfree_skb (skb);
22969diff -urNp linux-2.6.32.22/drivers/atm/idt77252.c linux-2.6.32.22/drivers/atm/idt77252.c 22997diff -urNp linux-2.6.32.23/drivers/atm/idt77252.c linux-2.6.32.23/drivers/atm/idt77252.c
22970--- linux-2.6.32.22/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400 22998--- linux-2.6.32.23/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
22971+++ linux-2.6.32.22/drivers/atm/idt77252.c 2010-09-04 15:54:52.000000000 -0400 22999+++ linux-2.6.32.23/drivers/atm/idt77252.c 2010-09-04 15:54:52.000000000 -0400
22972@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 23000@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
22973 else 23001 else
22974 dev_kfree_skb(skb); 23002 dev_kfree_skb(skb);
@@ -23123,9 +23151,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/idt77252.c linux-2.6.32.22/drivers/atm/id
23123 return -ENOMEM; 23151 return -ENOMEM;
23124 } 23152 }
23125 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 23153 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
23126diff -urNp linux-2.6.32.22/drivers/atm/iphase.c linux-2.6.32.22/drivers/atm/iphase.c 23154diff -urNp linux-2.6.32.23/drivers/atm/iphase.c linux-2.6.32.23/drivers/atm/iphase.c
23127--- linux-2.6.32.22/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400 23155--- linux-2.6.32.23/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
23128+++ linux-2.6.32.22/drivers/atm/iphase.c 2010-09-04 15:54:52.000000000 -0400 23156+++ linux-2.6.32.23/drivers/atm/iphase.c 2010-09-04 15:54:52.000000000 -0400
23129@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 23157@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
23130 status = (u_short) (buf_desc_ptr->desc_mode); 23158 status = (u_short) (buf_desc_ptr->desc_mode);
23131 if (status & (RX_CER | RX_PTE | RX_OFL)) 23159 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -23222,9 +23250,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/iphase.c linux-2.6.32.22/drivers/atm/ipha
23222 if (iavcc->vc_desc_cnt > 10) { 23250 if (iavcc->vc_desc_cnt > 10) {
23223 vcc->tx_quota = vcc->tx_quota * 3 / 4; 23251 vcc->tx_quota = vcc->tx_quota * 3 / 4;
23224 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 23252 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
23225diff -urNp linux-2.6.32.22/drivers/atm/lanai.c linux-2.6.32.22/drivers/atm/lanai.c 23253diff -urNp linux-2.6.32.23/drivers/atm/lanai.c linux-2.6.32.23/drivers/atm/lanai.c
23226--- linux-2.6.32.22/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400 23254--- linux-2.6.32.23/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
23227+++ linux-2.6.32.22/drivers/atm/lanai.c 2010-09-04 15:54:52.000000000 -0400 23255+++ linux-2.6.32.23/drivers/atm/lanai.c 2010-09-04 15:54:52.000000000 -0400
23228@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 23256@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
23229 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 23257 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
23230 lanai_endtx(lanai, lvcc); 23258 lanai_endtx(lanai, lvcc);
@@ -23279,9 +23307,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/lanai.c linux-2.6.32.22/drivers/atm/lanai
23279 lvcc->stats.x.aal5.service_rxcrc++; 23307 lvcc->stats.x.aal5.service_rxcrc++;
23280 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 23308 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
23281 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 23309 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
23282diff -urNp linux-2.6.32.22/drivers/atm/nicstar.c linux-2.6.32.22/drivers/atm/nicstar.c 23310diff -urNp linux-2.6.32.23/drivers/atm/nicstar.c linux-2.6.32.23/drivers/atm/nicstar.c
23283--- linux-2.6.32.22/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400 23311--- linux-2.6.32.23/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
23284+++ linux-2.6.32.22/drivers/atm/nicstar.c 2010-09-04 15:54:52.000000000 -0400 23312+++ linux-2.6.32.23/drivers/atm/nicstar.c 2010-09-04 15:54:52.000000000 -0400
23285@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 23313@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
23286 if ((vc = (vc_map *) vcc->dev_data) == NULL) 23314 if ((vc = (vc_map *) vcc->dev_data) == NULL)
23287 { 23315 {
@@ -23484,9 +23512,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/nicstar.c linux-2.6.32.22/drivers/atm/nic
23484 } 23512 }
23485 } 23513 }
23486 23514
23487diff -urNp linux-2.6.32.22/drivers/atm/solos-pci.c linux-2.6.32.22/drivers/atm/solos-pci.c 23515diff -urNp linux-2.6.32.23/drivers/atm/solos-pci.c linux-2.6.32.23/drivers/atm/solos-pci.c
23488--- linux-2.6.32.22/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400 23516--- linux-2.6.32.23/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
23489+++ linux-2.6.32.22/drivers/atm/solos-pci.c 2010-09-04 15:54:52.000000000 -0400 23517+++ linux-2.6.32.23/drivers/atm/solos-pci.c 2010-09-04 15:54:52.000000000 -0400
23490@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) 23518@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
23491 } 23519 }
23492 atm_charge(vcc, skb->truesize); 23520 atm_charge(vcc, skb->truesize);
@@ -23505,9 +23533,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/solos-pci.c linux-2.6.32.22/drivers/atm/s
23505 solos_pop(vcc, oldskb); 23533 solos_pop(vcc, oldskb);
23506 } else 23534 } else
23507 dev_kfree_skb_irq(oldskb); 23535 dev_kfree_skb_irq(oldskb);
23508diff -urNp linux-2.6.32.22/drivers/atm/suni.c linux-2.6.32.22/drivers/atm/suni.c 23536diff -urNp linux-2.6.32.23/drivers/atm/suni.c linux-2.6.32.23/drivers/atm/suni.c
23509--- linux-2.6.32.22/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400 23537--- linux-2.6.32.23/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
23510+++ linux-2.6.32.22/drivers/atm/suni.c 2010-09-04 15:54:52.000000000 -0400 23538+++ linux-2.6.32.23/drivers/atm/suni.c 2010-09-04 15:54:52.000000000 -0400
23511@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); 23539@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
23512 23540
23513 23541
@@ -23519,9 +23547,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/suni.c linux-2.6.32.22/drivers/atm/suni.c
23519 23547
23520 23548
23521 static void suni_hz(unsigned long from_timer) 23549 static void suni_hz(unsigned long from_timer)
23522diff -urNp linux-2.6.32.22/drivers/atm/uPD98402.c linux-2.6.32.22/drivers/atm/uPD98402.c 23550diff -urNp linux-2.6.32.23/drivers/atm/uPD98402.c linux-2.6.32.23/drivers/atm/uPD98402.c
23523--- linux-2.6.32.22/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400 23551--- linux-2.6.32.23/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
23524+++ linux-2.6.32.22/drivers/atm/uPD98402.c 2010-09-04 15:54:52.000000000 -0400 23552+++ linux-2.6.32.23/drivers/atm/uPD98402.c 2010-09-04 15:54:52.000000000 -0400
23525@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 23553@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
23526 struct sonet_stats tmp; 23554 struct sonet_stats tmp;
23527 int error = 0; 23555 int error = 0;
@@ -23566,9 +23594,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/uPD98402.c linux-2.6.32.22/drivers/atm/uP
23566 return 0; 23594 return 0;
23567 } 23595 }
23568 23596
23569diff -urNp linux-2.6.32.22/drivers/atm/zatm.c linux-2.6.32.22/drivers/atm/zatm.c 23597diff -urNp linux-2.6.32.23/drivers/atm/zatm.c linux-2.6.32.23/drivers/atm/zatm.c
23570--- linux-2.6.32.22/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400 23598--- linux-2.6.32.23/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
23571+++ linux-2.6.32.22/drivers/atm/zatm.c 2010-09-04 15:54:52.000000000 -0400 23599+++ linux-2.6.32.23/drivers/atm/zatm.c 2010-09-04 15:54:52.000000000 -0400
23572@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 23600@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
23573 } 23601 }
23574 if (!size) { 23602 if (!size) {
@@ -23596,9 +23624,9 @@ diff -urNp linux-2.6.32.22/drivers/atm/zatm.c linux-2.6.32.22/drivers/atm/zatm.c
23596 wake_up(&zatm_vcc->tx_wait); 23624 wake_up(&zatm_vcc->tx_wait);
23597 } 23625 }
23598 23626
23599diff -urNp linux-2.6.32.22/drivers/base/bus.c linux-2.6.32.22/drivers/base/bus.c 23627diff -urNp linux-2.6.32.23/drivers/base/bus.c linux-2.6.32.23/drivers/base/bus.c
23600--- linux-2.6.32.22/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400 23628--- linux-2.6.32.23/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
23601+++ linux-2.6.32.22/drivers/base/bus.c 2010-09-04 15:54:52.000000000 -0400 23629+++ linux-2.6.32.23/drivers/base/bus.c 2010-09-04 15:54:52.000000000 -0400
23602@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob 23630@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
23603 return ret; 23631 return ret;
23604 } 23632 }
@@ -23626,9 +23654,9 @@ diff -urNp linux-2.6.32.22/drivers/base/bus.c linux-2.6.32.22/drivers/base/bus.c
23626 .filter = bus_uevent_filter, 23654 .filter = bus_uevent_filter,
23627 }; 23655 };
23628 23656
23629diff -urNp linux-2.6.32.22/drivers/base/class.c linux-2.6.32.22/drivers/base/class.c 23657diff -urNp linux-2.6.32.23/drivers/base/class.c linux-2.6.32.23/drivers/base/class.c
23630--- linux-2.6.32.22/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400 23658--- linux-2.6.32.23/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
23631+++ linux-2.6.32.22/drivers/base/class.c 2010-09-04 15:54:52.000000000 -0400 23659+++ linux-2.6.32.23/drivers/base/class.c 2010-09-04 15:54:52.000000000 -0400
23632@@ -63,7 +63,7 @@ static void class_release(struct kobject 23660@@ -63,7 +63,7 @@ static void class_release(struct kobject
23633 kfree(cp); 23661 kfree(cp);
23634 } 23662 }
@@ -23638,9 +23666,9 @@ diff -urNp linux-2.6.32.22/drivers/base/class.c linux-2.6.32.22/drivers/base/cla
23638 .show = class_attr_show, 23666 .show = class_attr_show,
23639 .store = class_attr_store, 23667 .store = class_attr_store,
23640 }; 23668 };
23641diff -urNp linux-2.6.32.22/drivers/base/core.c linux-2.6.32.22/drivers/base/core.c 23669diff -urNp linux-2.6.32.23/drivers/base/core.c linux-2.6.32.23/drivers/base/core.c
23642--- linux-2.6.32.22/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400 23670--- linux-2.6.32.23/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
23643+++ linux-2.6.32.22/drivers/base/core.c 2010-09-04 15:54:52.000000000 -0400 23671+++ linux-2.6.32.23/drivers/base/core.c 2010-09-04 15:54:52.000000000 -0400
23644@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob 23672@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
23645 return ret; 23673 return ret;
23646 } 23674 }
@@ -23659,9 +23687,9 @@ diff -urNp linux-2.6.32.22/drivers/base/core.c linux-2.6.32.22/drivers/base/core
23659 .filter = dev_uevent_filter, 23687 .filter = dev_uevent_filter,
23660 .name = dev_uevent_name, 23688 .name = dev_uevent_name,
23661 .uevent = dev_uevent, 23689 .uevent = dev_uevent,
23662diff -urNp linux-2.6.32.22/drivers/base/memory.c linux-2.6.32.22/drivers/base/memory.c 23690diff -urNp linux-2.6.32.23/drivers/base/memory.c linux-2.6.32.23/drivers/base/memory.c
23663--- linux-2.6.32.22/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400 23691--- linux-2.6.32.23/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
23664+++ linux-2.6.32.22/drivers/base/memory.c 2010-09-04 15:54:52.000000000 -0400 23692+++ linux-2.6.32.23/drivers/base/memory.c 2010-09-04 15:54:52.000000000 -0400
23665@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks 23693@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
23666 return retval; 23694 return retval;
23667 } 23695 }
@@ -23671,9 +23699,9 @@ diff -urNp linux-2.6.32.22/drivers/base/memory.c linux-2.6.32.22/drivers/base/me
23671 .name = memory_uevent_name, 23699 .name = memory_uevent_name,
23672 .uevent = memory_uevent, 23700 .uevent = memory_uevent,
23673 }; 23701 };
23674diff -urNp linux-2.6.32.22/drivers/base/sys.c linux-2.6.32.22/drivers/base/sys.c 23702diff -urNp linux-2.6.32.23/drivers/base/sys.c linux-2.6.32.23/drivers/base/sys.c
23675--- linux-2.6.32.22/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400 23703--- linux-2.6.32.23/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
23676+++ linux-2.6.32.22/drivers/base/sys.c 2010-09-04 15:54:52.000000000 -0400 23704+++ linux-2.6.32.23/drivers/base/sys.c 2010-09-04 15:54:52.000000000 -0400
23677@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc 23705@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
23678 return -EIO; 23706 return -EIO;
23679 } 23707 }
@@ -23692,9 +23720,9 @@ diff -urNp linux-2.6.32.22/drivers/base/sys.c linux-2.6.32.22/drivers/base/sys.c
23692 .show = sysdev_class_show, 23720 .show = sysdev_class_show,
23693 .store = sysdev_class_store, 23721 .store = sysdev_class_store,
23694 }; 23722 };
23695diff -urNp linux-2.6.32.22/drivers/block/pktcdvd.c linux-2.6.32.22/drivers/block/pktcdvd.c 23723diff -urNp linux-2.6.32.23/drivers/block/pktcdvd.c linux-2.6.32.23/drivers/block/pktcdvd.c
23696--- linux-2.6.32.22/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400 23724--- linux-2.6.32.23/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
23697+++ linux-2.6.32.22/drivers/block/pktcdvd.c 2010-09-04 15:54:52.000000000 -0400 23725+++ linux-2.6.32.23/drivers/block/pktcdvd.c 2010-09-04 15:54:52.000000000 -0400
23698@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob 23726@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
23699 return len; 23727 return len;
23700 } 23728 }
@@ -23704,9 +23732,9 @@ diff -urNp linux-2.6.32.22/drivers/block/pktcdvd.c linux-2.6.32.22/drivers/block
23704 .show = kobj_pkt_show, 23732 .show = kobj_pkt_show,
23705 .store = kobj_pkt_store 23733 .store = kobj_pkt_store
23706 }; 23734 };
23707diff -urNp linux-2.6.32.22/drivers/char/agp/frontend.c linux-2.6.32.22/drivers/char/agp/frontend.c 23735diff -urNp linux-2.6.32.23/drivers/char/agp/frontend.c linux-2.6.32.23/drivers/char/agp/frontend.c
23708--- linux-2.6.32.22/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400 23736--- linux-2.6.32.23/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
23709+++ linux-2.6.32.22/drivers/char/agp/frontend.c 2010-09-04 15:54:52.000000000 -0400 23737+++ linux-2.6.32.23/drivers/char/agp/frontend.c 2010-09-04 15:54:52.000000000 -0400
23710@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 23738@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
23711 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 23739 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
23712 return -EFAULT; 23740 return -EFAULT;
@@ -23716,9 +23744,9 @@ diff -urNp linux-2.6.32.22/drivers/char/agp/frontend.c linux-2.6.32.22/drivers/c
23716 return -EFAULT; 23744 return -EFAULT;
23717 23745
23718 client = agp_find_client_by_pid(reserve.pid); 23746 client = agp_find_client_by_pid(reserve.pid);
23719diff -urNp linux-2.6.32.22/drivers/char/agp/intel-agp.c linux-2.6.32.22/drivers/char/agp/intel-agp.c 23747diff -urNp linux-2.6.32.23/drivers/char/agp/intel-agp.c linux-2.6.32.23/drivers/char/agp/intel-agp.c
23720--- linux-2.6.32.22/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400 23748--- linux-2.6.32.23/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
23721+++ linux-2.6.32.22/drivers/char/agp/intel-agp.c 2010-09-04 15:54:52.000000000 -0400 23749+++ linux-2.6.32.23/drivers/char/agp/intel-agp.c 2010-09-04 15:54:52.000000000 -0400
23722@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc 23750@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
23723 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), 23751 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
23724 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), 23752 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23728,9 +23756,9 @@ diff -urNp linux-2.6.32.22/drivers/char/agp/intel-agp.c linux-2.6.32.22/drivers/
23728 }; 23756 };
23729 23757
23730 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23758 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23731diff -urNp linux-2.6.32.22/drivers/char/hpet.c linux-2.6.32.22/drivers/char/hpet.c 23759diff -urNp linux-2.6.32.23/drivers/char/hpet.c linux-2.6.32.23/drivers/char/hpet.c
23732--- linux-2.6.32.22/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400 23760--- linux-2.6.32.23/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
23733+++ linux-2.6.32.22/drivers/char/hpet.c 2010-09-04 15:54:52.000000000 -0400 23761+++ linux-2.6.32.23/drivers/char/hpet.c 2010-09-04 15:54:52.000000000 -0400
23734@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in 23762@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
23735 return 0; 23763 return 0;
23736 } 23764 }
@@ -23758,9 +23786,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hpet.c linux-2.6.32.22/drivers/char/hpet
23758 23786
23759 static int __init hpet_init(void) 23787 static int __init hpet_init(void)
23760 { 23788 {
23761diff -urNp linux-2.6.32.22/drivers/char/hvc_beat.c linux-2.6.32.22/drivers/char/hvc_beat.c 23789diff -urNp linux-2.6.32.23/drivers/char/hvc_beat.c linux-2.6.32.23/drivers/char/hvc_beat.c
23762--- linux-2.6.32.22/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400 23790--- linux-2.6.32.23/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
23763+++ linux-2.6.32.22/drivers/char/hvc_beat.c 2010-09-04 15:54:52.000000000 -0400 23791+++ linux-2.6.32.23/drivers/char/hvc_beat.c 2010-09-04 15:54:52.000000000 -0400
23764@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v 23792@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
23765 return cnt; 23793 return cnt;
23766 } 23794 }
@@ -23770,9 +23798,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_beat.c linux-2.6.32.22/drivers/char/
23770 .get_chars = hvc_beat_get_chars, 23798 .get_chars = hvc_beat_get_chars,
23771 .put_chars = hvc_beat_put_chars, 23799 .put_chars = hvc_beat_put_chars,
23772 }; 23800 };
23773diff -urNp linux-2.6.32.22/drivers/char/hvc_console.c linux-2.6.32.22/drivers/char/hvc_console.c 23801diff -urNp linux-2.6.32.23/drivers/char/hvc_console.c linux-2.6.32.23/drivers/char/hvc_console.c
23774--- linux-2.6.32.22/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400 23802--- linux-2.6.32.23/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
23775+++ linux-2.6.32.22/drivers/char/hvc_console.c 2010-09-04 15:54:52.000000000 -0400 23803+++ linux-2.6.32.23/drivers/char/hvc_console.c 2010-09-04 15:54:52.000000000 -0400
23776@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind 23804@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
23777 * console interfaces but can still be used as a tty device. This has to be 23805 * console interfaces but can still be used as a tty device. This has to be
23778 * static because kmalloc will not work during early console init. 23806 * static because kmalloc will not work during early console init.
@@ -23800,9 +23828,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_console.c linux-2.6.32.22/drivers/ch
23800 { 23828 {
23801 struct hvc_struct *hp; 23829 struct hvc_struct *hp;
23802 int i; 23830 int i;
23803diff -urNp linux-2.6.32.22/drivers/char/hvc_console.h linux-2.6.32.22/drivers/char/hvc_console.h 23831diff -urNp linux-2.6.32.23/drivers/char/hvc_console.h linux-2.6.32.23/drivers/char/hvc_console.h
23804--- linux-2.6.32.22/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400 23832--- linux-2.6.32.23/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
23805+++ linux-2.6.32.22/drivers/char/hvc_console.h 2010-09-04 15:54:52.000000000 -0400 23833+++ linux-2.6.32.23/drivers/char/hvc_console.h 2010-09-04 15:54:52.000000000 -0400
23806@@ -55,7 +55,7 @@ struct hvc_struct { 23834@@ -55,7 +55,7 @@ struct hvc_struct {
23807 int outbuf_size; 23835 int outbuf_size;
23808 int n_outbuf; 23836 int n_outbuf;
@@ -23826,9 +23854,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_console.h linux-2.6.32.22/drivers/ch
23826 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ 23854 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
23827 extern int hvc_remove(struct hvc_struct *hp); 23855 extern int hvc_remove(struct hvc_struct *hp);
23828 23856
23829diff -urNp linux-2.6.32.22/drivers/char/hvc_iseries.c linux-2.6.32.22/drivers/char/hvc_iseries.c 23857diff -urNp linux-2.6.32.23/drivers/char/hvc_iseries.c linux-2.6.32.23/drivers/char/hvc_iseries.c
23830--- linux-2.6.32.22/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400 23858--- linux-2.6.32.23/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
23831+++ linux-2.6.32.22/drivers/char/hvc_iseries.c 2010-09-04 15:54:52.000000000 -0400 23859+++ linux-2.6.32.23/drivers/char/hvc_iseries.c 2010-09-04 15:54:52.000000000 -0400
23832@@ -197,7 +197,7 @@ done: 23860@@ -197,7 +197,7 @@ done:
23833 return sent; 23861 return sent;
23834 } 23862 }
@@ -23838,9 +23866,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_iseries.c linux-2.6.32.22/drivers/ch
23838 .get_chars = get_chars, 23866 .get_chars = get_chars,
23839 .put_chars = put_chars, 23867 .put_chars = put_chars,
23840 .notifier_add = notifier_add_irq, 23868 .notifier_add = notifier_add_irq,
23841diff -urNp linux-2.6.32.22/drivers/char/hvc_iucv.c linux-2.6.32.22/drivers/char/hvc_iucv.c 23869diff -urNp linux-2.6.32.23/drivers/char/hvc_iucv.c linux-2.6.32.23/drivers/char/hvc_iucv.c
23842--- linux-2.6.32.22/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400 23870--- linux-2.6.32.23/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
23843+++ linux-2.6.32.22/drivers/char/hvc_iucv.c 2010-09-04 15:54:52.000000000 -0400 23871+++ linux-2.6.32.23/drivers/char/hvc_iucv.c 2010-09-04 15:54:52.000000000 -0400
23844@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru 23872@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
23845 23873
23846 23874
@@ -23850,9 +23878,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_iucv.c linux-2.6.32.22/drivers/char/
23850 .get_chars = hvc_iucv_get_chars, 23878 .get_chars = hvc_iucv_get_chars,
23851 .put_chars = hvc_iucv_put_chars, 23879 .put_chars = hvc_iucv_put_chars,
23852 .notifier_add = hvc_iucv_notifier_add, 23880 .notifier_add = hvc_iucv_notifier_add,
23853diff -urNp linux-2.6.32.22/drivers/char/hvc_rtas.c linux-2.6.32.22/drivers/char/hvc_rtas.c 23881diff -urNp linux-2.6.32.23/drivers/char/hvc_rtas.c linux-2.6.32.23/drivers/char/hvc_rtas.c
23854--- linux-2.6.32.22/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400 23882--- linux-2.6.32.23/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
23855+++ linux-2.6.32.22/drivers/char/hvc_rtas.c 2010-09-04 15:54:52.000000000 -0400 23883+++ linux-2.6.32.23/drivers/char/hvc_rtas.c 2010-09-04 15:54:52.000000000 -0400
23856@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ 23884@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
23857 return i; 23885 return i;
23858 } 23886 }
@@ -23862,9 +23890,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_rtas.c linux-2.6.32.22/drivers/char/
23862 .get_chars = hvc_rtas_read_console, 23890 .get_chars = hvc_rtas_read_console,
23863 .put_chars = hvc_rtas_write_console, 23891 .put_chars = hvc_rtas_write_console,
23864 }; 23892 };
23865diff -urNp linux-2.6.32.22/drivers/char/hvcs.c linux-2.6.32.22/drivers/char/hvcs.c 23893diff -urNp linux-2.6.32.23/drivers/char/hvcs.c linux-2.6.32.23/drivers/char/hvcs.c
23866--- linux-2.6.32.22/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400 23894--- linux-2.6.32.23/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
23867+++ linux-2.6.32.22/drivers/char/hvcs.c 2010-09-04 15:54:52.000000000 -0400 23895+++ linux-2.6.32.23/drivers/char/hvcs.c 2010-09-04 15:54:52.000000000 -0400
23868@@ -269,7 +269,7 @@ struct hvcs_struct { 23896@@ -269,7 +269,7 @@ struct hvcs_struct {
23869 unsigned int index; 23897 unsigned int index;
23870 23898
@@ -23959,9 +23987,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvcs.c linux-2.6.32.22/drivers/char/hvcs
23959 return 0; 23987 return 0;
23960 23988
23961 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23989 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
23962diff -urNp linux-2.6.32.22/drivers/char/hvc_udbg.c linux-2.6.32.22/drivers/char/hvc_udbg.c 23990diff -urNp linux-2.6.32.23/drivers/char/hvc_udbg.c linux-2.6.32.23/drivers/char/hvc_udbg.c
23963--- linux-2.6.32.22/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400 23991--- linux-2.6.32.23/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
23964+++ linux-2.6.32.22/drivers/char/hvc_udbg.c 2010-09-04 15:54:52.000000000 -0400 23992+++ linux-2.6.32.23/drivers/char/hvc_udbg.c 2010-09-04 15:54:52.000000000 -0400
23965@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno 23993@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
23966 return i; 23994 return i;
23967 } 23995 }
@@ -23971,9 +23999,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_udbg.c linux-2.6.32.22/drivers/char/
23971 .get_chars = hvc_udbg_get, 23999 .get_chars = hvc_udbg_get,
23972 .put_chars = hvc_udbg_put, 24000 .put_chars = hvc_udbg_put,
23973 }; 24001 };
23974diff -urNp linux-2.6.32.22/drivers/char/hvc_vio.c linux-2.6.32.22/drivers/char/hvc_vio.c 24002diff -urNp linux-2.6.32.23/drivers/char/hvc_vio.c linux-2.6.32.23/drivers/char/hvc_vio.c
23975--- linux-2.6.32.22/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400 24003--- linux-2.6.32.23/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
23976+++ linux-2.6.32.22/drivers/char/hvc_vio.c 2010-09-04 15:54:52.000000000 -0400 24004+++ linux-2.6.32.23/drivers/char/hvc_vio.c 2010-09-04 15:54:52.000000000 -0400
23977@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v 24005@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
23978 return got; 24006 return got;
23979 } 24007 }
@@ -23983,9 +24011,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_vio.c linux-2.6.32.22/drivers/char/h
23983 .get_chars = filtered_get_chars, 24011 .get_chars = filtered_get_chars,
23984 .put_chars = hvc_put_chars, 24012 .put_chars = hvc_put_chars,
23985 .notifier_add = notifier_add_irq, 24013 .notifier_add = notifier_add_irq,
23986diff -urNp linux-2.6.32.22/drivers/char/hvc_xen.c linux-2.6.32.22/drivers/char/hvc_xen.c 24014diff -urNp linux-2.6.32.23/drivers/char/hvc_xen.c linux-2.6.32.23/drivers/char/hvc_xen.c
23987--- linux-2.6.32.22/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400 24015--- linux-2.6.32.23/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
23988+++ linux-2.6.32.22/drivers/char/hvc_xen.c 2010-09-04 15:54:52.000000000 -0400 24016+++ linux-2.6.32.23/drivers/char/hvc_xen.c 2010-09-04 15:54:52.000000000 -0400
23989@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno 24017@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
23990 return recv; 24018 return recv;
23991 } 24019 }
@@ -23995,9 +24023,9 @@ diff -urNp linux-2.6.32.22/drivers/char/hvc_xen.c linux-2.6.32.22/drivers/char/h
23995 .get_chars = read_console, 24023 .get_chars = read_console,
23996 .put_chars = write_console, 24024 .put_chars = write_console,
23997 .notifier_add = notifier_add_irq, 24025 .notifier_add = notifier_add_irq,
23998diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 24026diff -urNp linux-2.6.32.23/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.23/drivers/char/ipmi/ipmi_msghandler.c
23999--- linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400 24027--- linux-2.6.32.23/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
24000+++ linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 2010-09-04 15:54:52.000000000 -0400 24028+++ linux-2.6.32.23/drivers/char/ipmi/ipmi_msghandler.c 2010-09-04 15:54:52.000000000 -0400
24001@@ -414,7 +414,7 @@ struct ipmi_smi { 24029@@ -414,7 +414,7 @@ struct ipmi_smi {
24002 struct proc_dir_entry *proc_dir; 24030 struct proc_dir_entry *proc_dir;
24003 char proc_dir_name[10]; 24031 char proc_dir_name[10];
@@ -24028,9 +24056,9 @@ diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.22/d
24028 24056
24029 intf->proc_dir = NULL; 24057 intf->proc_dir = NULL;
24030 24058
24031diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 24059diff -urNp linux-2.6.32.23/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.23/drivers/char/ipmi/ipmi_si_intf.c
24032--- linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400 24060--- linux-2.6.32.23/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
24033+++ linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 2010-09-04 15:54:52.000000000 -0400 24061+++ linux-2.6.32.23/drivers/char/ipmi/ipmi_si_intf.c 2010-09-04 15:54:52.000000000 -0400
24034@@ -277,7 +277,7 @@ struct smi_info { 24062@@ -277,7 +277,7 @@ struct smi_info {
24035 unsigned char slave_addr; 24063 unsigned char slave_addr;
24036 24064
@@ -24061,9 +24089,9 @@ diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.22/driv
24061 24089
24062 new_smi->interrupt_disabled = 0; 24090 new_smi->interrupt_disabled = 0;
24063 atomic_set(&new_smi->stop_operation, 0); 24091 atomic_set(&new_smi->stop_operation, 0);
24064diff -urNp linux-2.6.32.22/drivers/char/keyboard.c linux-2.6.32.22/drivers/char/keyboard.c 24092diff -urNp linux-2.6.32.23/drivers/char/keyboard.c linux-2.6.32.23/drivers/char/keyboard.c
24065--- linux-2.6.32.22/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400 24093--- linux-2.6.32.23/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
24066+++ linux-2.6.32.22/drivers/char/keyboard.c 2010-09-04 15:54:52.000000000 -0400 24094+++ linux-2.6.32.23/drivers/char/keyboard.c 2010-09-04 15:54:52.000000000 -0400
24067@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 24095@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
24068 kbd->kbdmode == VC_MEDIUMRAW) && 24096 kbd->kbdmode == VC_MEDIUMRAW) &&
24069 value != KVAL(K_SAK)) 24097 value != KVAL(K_SAK))
@@ -24090,9 +24118,9 @@ diff -urNp linux-2.6.32.22/drivers/char/keyboard.c linux-2.6.32.22/drivers/char/
24090 }; 24118 };
24091 24119
24092 MODULE_DEVICE_TABLE(input, kbd_ids); 24120 MODULE_DEVICE_TABLE(input, kbd_ids);
24093diff -urNp linux-2.6.32.22/drivers/char/mem.c linux-2.6.32.22/drivers/char/mem.c 24121diff -urNp linux-2.6.32.23/drivers/char/mem.c linux-2.6.32.23/drivers/char/mem.c
24094--- linux-2.6.32.22/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400 24122--- linux-2.6.32.23/drivers/char/mem.c 2010-09-26 17:26:05.000000000 -0400
24095+++ linux-2.6.32.22/drivers/char/mem.c 2010-09-04 15:54:52.000000000 -0400 24123+++ linux-2.6.32.23/drivers/char/mem.c 2010-09-26 17:26:38.000000000 -0400
24096@@ -18,6 +18,7 @@ 24124@@ -18,6 +18,7 @@
24097 #include <linux/raw.h> 24125 #include <linux/raw.h>
24098 #include <linux/tty.h> 24126 #include <linux/tty.h>
@@ -24259,7 +24287,7 @@ diff -urNp linux-2.6.32.22/drivers/char/mem.c linux-2.6.32.22/drivers/char/mem.c
24259 #define open_kmem open_mem 24287 #define open_kmem open_mem
24260 #define open_oldmem open_mem 24288 #define open_oldmem open_mem
24261 24289
24262@@ -888,6 +955,9 @@ static const struct memdev { 24290@@ -889,6 +956,9 @@ static const struct memdev {
24263 #ifdef CONFIG_CRASH_DUMP 24291 #ifdef CONFIG_CRASH_DUMP
24264 [12] = { "oldmem", 0, &oldmem_fops, NULL }, 24292 [12] = { "oldmem", 0, &oldmem_fops, NULL },
24265 #endif 24293 #endif
@@ -24269,9 +24297,9 @@ diff -urNp linux-2.6.32.22/drivers/char/mem.c linux-2.6.32.22/drivers/char/mem.c
24269 }; 24297 };
24270 24298
24271 static int memory_open(struct inode *inode, struct file *filp) 24299 static int memory_open(struct inode *inode, struct file *filp)
24272diff -urNp linux-2.6.32.22/drivers/char/nvram.c linux-2.6.32.22/drivers/char/nvram.c 24300diff -urNp linux-2.6.32.23/drivers/char/nvram.c linux-2.6.32.23/drivers/char/nvram.c
24273--- linux-2.6.32.22/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400 24301--- linux-2.6.32.23/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
24274+++ linux-2.6.32.22/drivers/char/nvram.c 2010-09-04 15:54:52.000000000 -0400 24302+++ linux-2.6.32.23/drivers/char/nvram.c 2010-09-04 15:54:52.000000000 -0400
24275@@ -435,7 +435,10 @@ static const struct file_operations nvra 24303@@ -435,7 +435,10 @@ static const struct file_operations nvra
24276 static struct miscdevice nvram_dev = { 24304 static struct miscdevice nvram_dev = {
24277 NVRAM_MINOR, 24305 NVRAM_MINOR,
@@ -24284,9 +24312,9 @@ diff -urNp linux-2.6.32.22/drivers/char/nvram.c linux-2.6.32.22/drivers/char/nvr
24284 }; 24312 };
24285 24313
24286 static int __init nvram_init(void) 24314 static int __init nvram_init(void)
24287diff -urNp linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 24315diff -urNp linux-2.6.32.23/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.23/drivers/char/pcmcia/ipwireless/tty.c
24288--- linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400 24316--- linux-2.6.32.23/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
24289+++ linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 2010-09-04 15:54:52.000000000 -0400 24317+++ linux-2.6.32.23/drivers/char/pcmcia/ipwireless/tty.c 2010-09-04 15:54:52.000000000 -0400
24290@@ -51,7 +51,7 @@ struct ipw_tty { 24318@@ -51,7 +51,7 @@ struct ipw_tty {
24291 int tty_type; 24319 int tty_type;
24292 struct ipw_network *network; 24320 struct ipw_network *network;
@@ -24401,9 +24429,9 @@ diff -urNp linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.22/
24401 do_ipw_close(ttyj); 24429 do_ipw_close(ttyj);
24402 ipwireless_disassociate_network_ttys(network, 24430 ipwireless_disassociate_network_ttys(network,
24403 ttyj->channel_idx); 24431 ttyj->channel_idx);
24404diff -urNp linux-2.6.32.22/drivers/char/pty.c linux-2.6.32.22/drivers/char/pty.c 24432diff -urNp linux-2.6.32.23/drivers/char/pty.c linux-2.6.32.23/drivers/char/pty.c
24405--- linux-2.6.32.22/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400 24433--- linux-2.6.32.23/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
24406+++ linux-2.6.32.22/drivers/char/pty.c 2010-09-04 15:54:52.000000000 -0400 24434+++ linux-2.6.32.23/drivers/char/pty.c 2010-09-04 15:54:52.000000000 -0400
24407@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode 24435@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
24408 return ret; 24436 return ret;
24409 } 24437 }
@@ -24434,9 +24462,9 @@ diff -urNp linux-2.6.32.22/drivers/char/pty.c linux-2.6.32.22/drivers/char/pty.c
24434 cdev_init(&ptmx_cdev, &ptmx_fops); 24462 cdev_init(&ptmx_cdev, &ptmx_fops);
24435 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 24463 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
24436 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 24464 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
24437diff -urNp linux-2.6.32.22/drivers/char/random.c linux-2.6.32.22/drivers/char/random.c 24465diff -urNp linux-2.6.32.23/drivers/char/random.c linux-2.6.32.23/drivers/char/random.c
24438--- linux-2.6.32.22/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400 24466--- linux-2.6.32.23/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
24439+++ linux-2.6.32.22/drivers/char/random.c 2010-09-04 15:54:52.000000000 -0400 24467+++ linux-2.6.32.23/drivers/char/random.c 2010-09-04 15:54:52.000000000 -0400
24440@@ -254,8 +254,13 @@ 24468@@ -254,8 +254,13 @@
24441 /* 24469 /*
24442 * Configuration information 24470 * Configuration information
@@ -24478,9 +24506,9 @@ diff -urNp linux-2.6.32.22/drivers/char/random.c linux-2.6.32.22/drivers/char/ra
24478 static int max_write_thresh = INPUT_POOL_WORDS * 32; 24506 static int max_write_thresh = INPUT_POOL_WORDS * 32;
24479 static char sysctl_bootid[16]; 24507 static char sysctl_bootid[16];
24480 24508
24481diff -urNp linux-2.6.32.22/drivers/char/sonypi.c linux-2.6.32.22/drivers/char/sonypi.c 24509diff -urNp linux-2.6.32.23/drivers/char/sonypi.c linux-2.6.32.23/drivers/char/sonypi.c
24482--- linux-2.6.32.22/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400 24510--- linux-2.6.32.23/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
24483+++ linux-2.6.32.22/drivers/char/sonypi.c 2010-09-04 15:54:52.000000000 -0400 24511+++ linux-2.6.32.23/drivers/char/sonypi.c 2010-09-04 15:54:52.000000000 -0400
24484@@ -491,7 +491,7 @@ static struct sonypi_device { 24512@@ -491,7 +491,7 @@ static struct sonypi_device {
24485 spinlock_t fifo_lock; 24513 spinlock_t fifo_lock;
24486 wait_queue_head_t fifo_proc_list; 24514 wait_queue_head_t fifo_proc_list;
@@ -24511,9 +24539,9 @@ diff -urNp linux-2.6.32.22/drivers/char/sonypi.c linux-2.6.32.22/drivers/char/so
24511 mutex_unlock(&sonypi_device.lock); 24539 mutex_unlock(&sonypi_device.lock);
24512 unlock_kernel(); 24540 unlock_kernel();
24513 return 0; 24541 return 0;
24514diff -urNp linux-2.6.32.22/drivers/char/tpm/tpm_bios.c linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 24542diff -urNp linux-2.6.32.23/drivers/char/tpm/tpm_bios.c linux-2.6.32.23/drivers/char/tpm/tpm_bios.c
24515--- linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400 24543--- linux-2.6.32.23/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
24516+++ linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 2010-09-04 15:54:52.000000000 -0400 24544+++ linux-2.6.32.23/drivers/char/tpm/tpm_bios.c 2010-09-04 15:54:52.000000000 -0400
24517@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start 24545@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
24518 event = addr; 24546 event = addr;
24519 24547
@@ -24554,9 +24582,9 @@ diff -urNp linux-2.6.32.22/drivers/char/tpm/tpm_bios.c linux-2.6.32.22/drivers/c
24554 24582
24555 memcpy(log->bios_event_log, virt, len); 24583 memcpy(log->bios_event_log, virt, len);
24556 24584
24557diff -urNp linux-2.6.32.22/drivers/char/tty_io.c linux-2.6.32.22/drivers/char/tty_io.c 24585diff -urNp linux-2.6.32.23/drivers/char/tty_io.c linux-2.6.32.23/drivers/char/tty_io.c
24558--- linux-2.6.32.22/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400 24586--- linux-2.6.32.23/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
24559+++ linux-2.6.32.22/drivers/char/tty_io.c 2010-09-04 15:54:52.000000000 -0400 24587+++ linux-2.6.32.23/drivers/char/tty_io.c 2010-09-04 15:54:52.000000000 -0400
24560@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 24588@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
24561 DEFINE_MUTEX(tty_mutex); 24589 DEFINE_MUTEX(tty_mutex);
24562 EXPORT_SYMBOL(tty_mutex); 24590 EXPORT_SYMBOL(tty_mutex);
@@ -24695,9 +24723,9 @@ diff -urNp linux-2.6.32.22/drivers/char/tty_io.c linux-2.6.32.22/drivers/char/tt
24695 /* 24723 /*
24696 * Initialize the console device. This is called *early*, so 24724 * Initialize the console device. This is called *early*, so
24697 * we can't necessarily depend on lots of kernel help here. 24725 * we can't necessarily depend on lots of kernel help here.
24698diff -urNp linux-2.6.32.22/drivers/char/tty_ldisc.c linux-2.6.32.22/drivers/char/tty_ldisc.c 24726diff -urNp linux-2.6.32.23/drivers/char/tty_ldisc.c linux-2.6.32.23/drivers/char/tty_ldisc.c
24699--- linux-2.6.32.22/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400 24727--- linux-2.6.32.23/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
24700+++ linux-2.6.32.22/drivers/char/tty_ldisc.c 2010-09-04 15:54:52.000000000 -0400 24728+++ linux-2.6.32.23/drivers/char/tty_ldisc.c 2010-09-04 15:54:52.000000000 -0400
24701@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * 24729@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
24702 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 24730 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
24703 struct tty_ldisc_ops *ldo = ld->ops; 24731 struct tty_ldisc_ops *ldo = ld->ops;
@@ -24743,9 +24771,9 @@ diff -urNp linux-2.6.32.22/drivers/char/tty_ldisc.c linux-2.6.32.22/drivers/char
24743 module_put(ldops->owner); 24771 module_put(ldops->owner);
24744 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 24772 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
24745 } 24773 }
24746diff -urNp linux-2.6.32.22/drivers/char/virtio_console.c linux-2.6.32.22/drivers/char/virtio_console.c 24774diff -urNp linux-2.6.32.23/drivers/char/virtio_console.c linux-2.6.32.23/drivers/char/virtio_console.c
24747--- linux-2.6.32.22/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400 24775--- linux-2.6.32.23/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
24748+++ linux-2.6.32.22/drivers/char/virtio_console.c 2010-09-04 15:54:52.000000000 -0400 24776+++ linux-2.6.32.23/drivers/char/virtio_console.c 2010-09-04 15:54:52.000000000 -0400
24749@@ -44,6 +44,7 @@ static unsigned int in_len; 24777@@ -44,6 +44,7 @@ static unsigned int in_len;
24750 static char *in, *inbuf; 24778 static char *in, *inbuf;
24751 24779
@@ -24754,9 +24782,9 @@ diff -urNp linux-2.6.32.22/drivers/char/virtio_console.c linux-2.6.32.22/drivers
24754 static struct hv_ops virtio_cons; 24782 static struct hv_ops virtio_cons;
24755 24783
24756 /* The hvc device */ 24784 /* The hvc device */
24757diff -urNp linux-2.6.32.22/drivers/char/vt_ioctl.c linux-2.6.32.22/drivers/char/vt_ioctl.c 24785diff -urNp linux-2.6.32.23/drivers/char/vt_ioctl.c linux-2.6.32.23/drivers/char/vt_ioctl.c
24758--- linux-2.6.32.22/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400 24786--- linux-2.6.32.23/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
24759+++ linux-2.6.32.22/drivers/char/vt_ioctl.c 2010-09-04 15:54:52.000000000 -0400 24787+++ linux-2.6.32.23/drivers/char/vt_ioctl.c 2010-09-04 15:54:52.000000000 -0400
24760@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 24788@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
24761 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) 24789 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
24762 return -EFAULT; 24790 return -EFAULT;
@@ -24800,9 +24828,9 @@ diff -urNp linux-2.6.32.22/drivers/char/vt_ioctl.c linux-2.6.32.22/drivers/char/
24800 if (!perm) { 24828 if (!perm) {
24801 ret = -EPERM; 24829 ret = -EPERM;
24802 goto reterr; 24830 goto reterr;
24803diff -urNp linux-2.6.32.22/drivers/cpufreq/cpufreq.c linux-2.6.32.22/drivers/cpufreq/cpufreq.c 24831diff -urNp linux-2.6.32.23/drivers/cpufreq/cpufreq.c linux-2.6.32.23/drivers/cpufreq/cpufreq.c
24804--- linux-2.6.32.22/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400 24832--- linux-2.6.32.23/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
24805+++ linux-2.6.32.22/drivers/cpufreq/cpufreq.c 2010-09-04 15:54:52.000000000 -0400 24833+++ linux-2.6.32.23/drivers/cpufreq/cpufreq.c 2010-09-04 15:54:52.000000000 -0400
24806@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct 24834@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
24807 complete(&policy->kobj_unregister); 24835 complete(&policy->kobj_unregister);
24808 } 24836 }
@@ -24812,9 +24840,9 @@ diff -urNp linux-2.6.32.22/drivers/cpufreq/cpufreq.c linux-2.6.32.22/drivers/cpu
24812 .show = show, 24840 .show = show,
24813 .store = store, 24841 .store = store,
24814 }; 24842 };
24815diff -urNp linux-2.6.32.22/drivers/cpuidle/sysfs.c linux-2.6.32.22/drivers/cpuidle/sysfs.c 24843diff -urNp linux-2.6.32.23/drivers/cpuidle/sysfs.c linux-2.6.32.23/drivers/cpuidle/sysfs.c
24816--- linux-2.6.32.22/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400 24844--- linux-2.6.32.23/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
24817+++ linux-2.6.32.22/drivers/cpuidle/sysfs.c 2010-09-04 15:54:52.000000000 -0400 24845+++ linux-2.6.32.23/drivers/cpuidle/sysfs.c 2010-09-04 15:54:52.000000000 -0400
24818@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj 24846@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
24819 return ret; 24847 return ret;
24820 } 24848 }
@@ -24842,9 +24870,9 @@ diff -urNp linux-2.6.32.22/drivers/cpuidle/sysfs.c linux-2.6.32.22/drivers/cpuid
24842 { 24870 {
24843 kobject_put(&device->kobjs[i]->kobj); 24871 kobject_put(&device->kobjs[i]->kobj);
24844 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24872 wait_for_completion(&device->kobjs[i]->kobj_unregister);
24845diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.c linux-2.6.32.22/drivers/dma/ioat/dma.c 24873diff -urNp linux-2.6.32.23/drivers/dma/ioat/dma.c linux-2.6.32.23/drivers/dma/ioat/dma.c
24846--- linux-2.6.32.22/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400 24874--- linux-2.6.32.23/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
24847+++ linux-2.6.32.22/drivers/dma/ioat/dma.c 2010-09-04 15:54:52.000000000 -0400 24875+++ linux-2.6.32.23/drivers/dma/ioat/dma.c 2010-09-04 15:54:52.000000000 -0400
24848@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str 24876@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
24849 return entry->show(&chan->common, page); 24877 return entry->show(&chan->common, page);
24850 } 24878 }
@@ -24854,9 +24882,9 @@ diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.c linux-2.6.32.22/drivers/dma/io
24854 .show = ioat_attr_show, 24882 .show = ioat_attr_show,
24855 }; 24883 };
24856 24884
24857diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.h linux-2.6.32.22/drivers/dma/ioat/dma.h 24885diff -urNp linux-2.6.32.23/drivers/dma/ioat/dma.h linux-2.6.32.23/drivers/dma/ioat/dma.h
24858--- linux-2.6.32.22/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400 24886--- linux-2.6.32.23/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
24859+++ linux-2.6.32.22/drivers/dma/ioat/dma.h 2010-09-04 15:54:52.000000000 -0400 24887+++ linux-2.6.32.23/drivers/dma/ioat/dma.h 2010-09-04 15:54:52.000000000 -0400
24860@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c 24888@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
24861 unsigned long *phys_complete); 24889 unsigned long *phys_complete);
24862 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); 24890 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24866,9 +24894,9 @@ diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.h linux-2.6.32.22/drivers/dma/io
24866 extern struct ioat_sysfs_entry ioat_version_attr; 24894 extern struct ioat_sysfs_entry ioat_version_attr;
24867 extern struct ioat_sysfs_entry ioat_cap_attr; 24895 extern struct ioat_sysfs_entry ioat_cap_attr;
24868 #endif /* IOATDMA_H */ 24896 #endif /* IOATDMA_H */
24869diff -urNp linux-2.6.32.22/drivers/edac/edac_core.h linux-2.6.32.22/drivers/edac/edac_core.h 24897diff -urNp linux-2.6.32.23/drivers/edac/edac_core.h linux-2.6.32.23/drivers/edac/edac_core.h
24870--- linux-2.6.32.22/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400 24898--- linux-2.6.32.23/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
24871+++ linux-2.6.32.22/drivers/edac/edac_core.h 2010-09-04 15:54:52.000000000 -0400 24899+++ linux-2.6.32.23/drivers/edac/edac_core.h 2010-09-04 15:54:52.000000000 -0400
24872@@ -99,11 +99,11 @@ extern int edac_debug_level; 24900@@ -99,11 +99,11 @@ extern int edac_debug_level;
24873 24901
24874 #else /* !CONFIG_EDAC_DEBUG */ 24902 #else /* !CONFIG_EDAC_DEBUG */
@@ -24886,9 +24914,9 @@ diff -urNp linux-2.6.32.22/drivers/edac/edac_core.h linux-2.6.32.22/drivers/edac
24886 24914
24887 #endif /* !CONFIG_EDAC_DEBUG */ 24915 #endif /* !CONFIG_EDAC_DEBUG */
24888 24916
24889diff -urNp linux-2.6.32.22/drivers/edac/edac_device_sysfs.c linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 24917diff -urNp linux-2.6.32.23/drivers/edac/edac_device_sysfs.c linux-2.6.32.23/drivers/edac/edac_device_sysfs.c
24890--- linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24918--- linux-2.6.32.23/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
24891+++ linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 2010-09-04 15:54:52.000000000 -0400 24919+++ linux-2.6.32.23/drivers/edac/edac_device_sysfs.c 2010-09-04 15:54:52.000000000 -0400
24892@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s 24920@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
24893 } 24921 }
24894 24922
@@ -24916,9 +24944,9 @@ diff -urNp linux-2.6.32.22/drivers/edac/edac_device_sysfs.c linux-2.6.32.22/driv
24916 .show = edac_dev_block_show, 24944 .show = edac_dev_block_show,
24917 .store = edac_dev_block_store 24945 .store = edac_dev_block_store
24918 }; 24946 };
24919diff -urNp linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 24947diff -urNp linux-2.6.32.23/drivers/edac/edac_mc_sysfs.c linux-2.6.32.23/drivers/edac/edac_mc_sysfs.c
24920--- linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24948--- linux-2.6.32.23/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
24921+++ linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 2010-09-04 15:54:52.000000000 -0400 24949+++ linux-2.6.32.23/drivers/edac/edac_mc_sysfs.c 2010-09-04 15:54:52.000000000 -0400
24922@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob 24950@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
24923 return -EIO; 24951 return -EIO;
24924 } 24952 }
@@ -24937,9 +24965,9 @@ diff -urNp linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c linux-2.6.32.22/drivers/
24937 .show = mcidev_show, 24965 .show = mcidev_show,
24938 .store = mcidev_store 24966 .store = mcidev_store
24939 }; 24967 };
24940diff -urNp linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 24968diff -urNp linux-2.6.32.23/drivers/edac/edac_pci_sysfs.c linux-2.6.32.23/drivers/edac/edac_pci_sysfs.c
24941--- linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24969--- linux-2.6.32.23/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
24942+++ linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 2010-09-04 15:54:52.000000000 -0400 24970+++ linux-2.6.32.23/drivers/edac/edac_pci_sysfs.c 2010-09-04 15:54:52.000000000 -0400
24943@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s 24971@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
24944 } 24972 }
24945 24973
@@ -24958,9 +24986,9 @@ diff -urNp linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c linux-2.6.32.22/drivers
24958 .show = edac_pci_dev_show, 24986 .show = edac_pci_dev_show,
24959 .store = edac_pci_dev_store 24987 .store = edac_pci_dev_store
24960 }; 24988 };
24961diff -urNp linux-2.6.32.22/drivers/firewire/core-cdev.c linux-2.6.32.22/drivers/firewire/core-cdev.c 24989diff -urNp linux-2.6.32.23/drivers/firewire/core-cdev.c linux-2.6.32.23/drivers/firewire/core-cdev.c
24962--- linux-2.6.32.22/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400 24990--- linux-2.6.32.23/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
24963+++ linux-2.6.32.22/drivers/firewire/core-cdev.c 2010-09-04 15:54:52.000000000 -0400 24991+++ linux-2.6.32.23/drivers/firewire/core-cdev.c 2010-09-04 15:54:52.000000000 -0400
24964@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie 24992@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
24965 int ret; 24993 int ret;
24966 24994
@@ -24971,9 +24999,9 @@ diff -urNp linux-2.6.32.22/drivers/firewire/core-cdev.c linux-2.6.32.22/drivers/
24971 return -EINVAL; 24999 return -EINVAL;
24972 25000
24973 r = kmalloc(sizeof(*r), GFP_KERNEL); 25001 r = kmalloc(sizeof(*r), GFP_KERNEL);
24974diff -urNp linux-2.6.32.22/drivers/firmware/dmi_scan.c linux-2.6.32.22/drivers/firmware/dmi_scan.c 25002diff -urNp linux-2.6.32.23/drivers/firmware/dmi_scan.c linux-2.6.32.23/drivers/firmware/dmi_scan.c
24975--- linux-2.6.32.22/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400 25003--- linux-2.6.32.23/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
24976+++ linux-2.6.32.22/drivers/firmware/dmi_scan.c 2010-09-04 15:54:52.000000000 -0400 25004+++ linux-2.6.32.23/drivers/firmware/dmi_scan.c 2010-09-04 15:54:52.000000000 -0400
24977@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 25005@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
24978 } 25006 }
24979 } 25007 }
@@ -24986,9 +25014,9 @@ diff -urNp linux-2.6.32.22/drivers/firmware/dmi_scan.c linux-2.6.32.22/drivers/f
24986 p = dmi_ioremap(0xF0000, 0x10000); 25014 p = dmi_ioremap(0xF0000, 0x10000);
24987 if (p == NULL) 25015 if (p == NULL)
24988 goto error; 25016 goto error;
24989diff -urNp linux-2.6.32.22/drivers/firmware/edd.c linux-2.6.32.22/drivers/firmware/edd.c 25017diff -urNp linux-2.6.32.23/drivers/firmware/edd.c linux-2.6.32.23/drivers/firmware/edd.c
24990--- linux-2.6.32.22/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400 25018--- linux-2.6.32.23/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
24991+++ linux-2.6.32.22/drivers/firmware/edd.c 2010-09-04 15:54:52.000000000 -0400 25019+++ linux-2.6.32.23/drivers/firmware/edd.c 2010-09-04 15:54:52.000000000 -0400
24992@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str 25020@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
24993 return ret; 25021 return ret;
24994 } 25022 }
@@ -24998,9 +25026,9 @@ diff -urNp linux-2.6.32.22/drivers/firmware/edd.c linux-2.6.32.22/drivers/firmwa
24998 .show = edd_attr_show, 25026 .show = edd_attr_show,
24999 }; 25027 };
25000 25028
25001diff -urNp linux-2.6.32.22/drivers/firmware/efivars.c linux-2.6.32.22/drivers/firmware/efivars.c 25029diff -urNp linux-2.6.32.23/drivers/firmware/efivars.c linux-2.6.32.23/drivers/firmware/efivars.c
25002--- linux-2.6.32.22/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400 25030--- linux-2.6.32.23/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
25003+++ linux-2.6.32.22/drivers/firmware/efivars.c 2010-09-04 15:54:52.000000000 -0400 25031+++ linux-2.6.32.23/drivers/firmware/efivars.c 2010-09-04 15:54:52.000000000 -0400
25004@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 25032@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
25005 return ret; 25033 return ret;
25006 } 25034 }
@@ -25010,9 +25038,9 @@ diff -urNp linux-2.6.32.22/drivers/firmware/efivars.c linux-2.6.32.22/drivers/fi
25010 .show = efivar_attr_show, 25038 .show = efivar_attr_show,
25011 .store = efivar_attr_store, 25039 .store = efivar_attr_store,
25012 }; 25040 };
25013diff -urNp linux-2.6.32.22/drivers/firmware/iscsi_ibft.c linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 25041diff -urNp linux-2.6.32.23/drivers/firmware/iscsi_ibft.c linux-2.6.32.23/drivers/firmware/iscsi_ibft.c
25014--- linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400 25042--- linux-2.6.32.23/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
25015+++ linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 2010-09-04 15:54:52.000000000 -0400 25043+++ linux-2.6.32.23/drivers/firmware/iscsi_ibft.c 2010-09-04 15:54:52.000000000 -0400
25016@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc 25044@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
25017 return ret; 25045 return ret;
25018 } 25046 }
@@ -25022,9 +25050,9 @@ diff -urNp linux-2.6.32.22/drivers/firmware/iscsi_ibft.c linux-2.6.32.22/drivers
25022 .show = ibft_show_attribute, 25050 .show = ibft_show_attribute,
25023 }; 25051 };
25024 25052
25025diff -urNp linux-2.6.32.22/drivers/firmware/memmap.c linux-2.6.32.22/drivers/firmware/memmap.c 25053diff -urNp linux-2.6.32.23/drivers/firmware/memmap.c linux-2.6.32.23/drivers/firmware/memmap.c
25026--- linux-2.6.32.22/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400 25054--- linux-2.6.32.23/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
25027+++ linux-2.6.32.22/drivers/firmware/memmap.c 2010-09-04 15:54:52.000000000 -0400 25055+++ linux-2.6.32.23/drivers/firmware/memmap.c 2010-09-04 15:54:52.000000000 -0400
25028@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { 25056@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
25029 NULL 25057 NULL
25030 }; 25058 };
@@ -25034,9 +25062,9 @@ diff -urNp linux-2.6.32.22/drivers/firmware/memmap.c linux-2.6.32.22/drivers/fir
25034 .show = memmap_attr_show, 25062 .show = memmap_attr_show,
25035 }; 25063 };
25036 25064
25037diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_drv.c linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 25065diff -urNp linux-2.6.32.23/drivers/gpu/drm/drm_drv.c linux-2.6.32.23/drivers/gpu/drm/drm_drv.c
25038--- linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400 25066--- linux-2.6.32.23/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400
25039+++ linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 2010-09-04 15:54:52.000000000 -0400 25067+++ linux-2.6.32.23/drivers/gpu/drm/drm_drv.c 2010-09-04 15:54:52.000000000 -0400
25040@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc 25068@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
25041 char *kdata = NULL; 25069 char *kdata = NULL;
25042 25070
@@ -25046,9 +25074,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_drv.c linux-2.6.32.22/drivers/gpu
25046 ++file_priv->ioctl_count; 25074 ++file_priv->ioctl_count;
25047 25075
25048 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 25076 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
25049diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_fops.c linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 25077diff -urNp linux-2.6.32.23/drivers/gpu/drm/drm_fops.c linux-2.6.32.23/drivers/gpu/drm/drm_fops.c
25050--- linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400 25078--- linux-2.6.32.23/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
25051+++ linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 2010-09-04 15:54:52.000000000 -0400 25079+++ linux-2.6.32.23/drivers/gpu/drm/drm_fops.c 2010-09-04 15:54:52.000000000 -0400
25052@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * 25080@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
25053 } 25081 }
25054 25082
@@ -25100,9 +25128,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_fops.c linux-2.6.32.22/drivers/gp
25100 if (atomic_read(&dev->ioctl_count)) { 25128 if (atomic_read(&dev->ioctl_count)) {
25101 DRM_ERROR("Device busy: %d\n", 25129 DRM_ERROR("Device busy: %d\n",
25102 atomic_read(&dev->ioctl_count)); 25130 atomic_read(&dev->ioctl_count));
25103diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 25131diff -urNp linux-2.6.32.23/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.23/drivers/gpu/drm/drm_ioctl.c
25104--- linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400 25132--- linux-2.6.32.23/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
25105+++ linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 2010-09-04 15:54:52.000000000 -0400 25133+++ linux-2.6.32.23/drivers/gpu/drm/drm_ioctl.c 2010-09-04 15:54:52.000000000 -0400
25106@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 25134@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
25107 stats->data[i].value = 25135 stats->data[i].value =
25108 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 25136 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -25112,9 +25140,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.22/drivers/g
25112 stats->data[i].type = dev->types[i]; 25140 stats->data[i].type = dev->types[i];
25113 } 25141 }
25114 25142
25115diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_lock.c linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 25143diff -urNp linux-2.6.32.23/drivers/gpu/drm/drm_lock.c linux-2.6.32.23/drivers/gpu/drm/drm_lock.c
25116--- linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400 25144--- linux-2.6.32.23/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
25117+++ linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 2010-09-04 15:54:52.000000000 -0400 25145+++ linux-2.6.32.23/drivers/gpu/drm/drm_lock.c 2010-09-04 15:54:52.000000000 -0400
25118@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 25146@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
25119 if (drm_lock_take(&master->lock, lock->context)) { 25147 if (drm_lock_take(&master->lock, lock->context)) {
25120 master->lock.file_priv = file_priv; 25148 master->lock.file_priv = file_priv;
@@ -25133,9 +25161,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_lock.c linux-2.6.32.22/drivers/gp
25133 25161
25134 /* kernel_context_switch isn't used by any of the x86 drm 25162 /* kernel_context_switch isn't used by any of the x86 drm
25135 * modules but is required by the Sparc driver. 25163 * modules but is required by the Sparc driver.
25136diff -urNp linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 25164diff -urNp linux-2.6.32.23/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.23/drivers/gpu/drm/i810/i810_dma.c
25137--- linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400 25165--- linux-2.6.32.23/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
25138+++ linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 2010-09-04 15:54:52.000000000 -0400 25166+++ linux-2.6.32.23/drivers/gpu/drm/i810/i810_dma.c 2010-09-04 15:54:52.000000000 -0400
25139@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de 25167@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
25140 dma->buflist[vertex->idx], 25168 dma->buflist[vertex->idx],
25141 vertex->discard, vertex->used); 25169 vertex->discard, vertex->used);
@@ -25158,9 +25186,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.22/drive
25158 sarea_priv->last_enqueue = dev_priv->counter - 1; 25186 sarea_priv->last_enqueue = dev_priv->counter - 1;
25159 sarea_priv->last_dispatch = (int)hw_status[5]; 25187 sarea_priv->last_dispatch = (int)hw_status[5];
25160 25188
25161diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 25189diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7017.c
25162--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400 25190--- linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
25163+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-04 15:54:52.000000000 -0400 25191+++ linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-04 15:54:52.000000000 -0400
25164@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_ 25192@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
25165 } 25193 }
25166 } 25194 }
@@ -25170,9 +25198,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.22/dri
25170 .init = ch7017_init, 25198 .init = ch7017_init,
25171 .detect = ch7017_detect, 25199 .detect = ch7017_detect,
25172 .mode_valid = ch7017_mode_valid, 25200 .mode_valid = ch7017_mode_valid,
25173diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 25201diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7xxx.c
25174--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400 25202--- linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
25175+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-04 15:54:52.000000000 -0400 25203+++ linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-04 15:54:52.000000000 -0400
25176@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_ 25204@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
25177 } 25205 }
25178 } 25206 }
@@ -25182,9 +25210,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.22/dri
25182 .init = ch7xxx_init, 25210 .init = ch7xxx_init,
25183 .detect = ch7xxx_detect, 25211 .detect = ch7xxx_detect,
25184 .mode_valid = ch7xxx_mode_valid, 25212 .mode_valid = ch7xxx_mode_valid,
25185diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 25213diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/dvo.h linux-2.6.32.23/drivers/gpu/drm/i915/dvo.h
25186--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400 25214--- linux-2.6.32.23/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
25187+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 2010-09-04 15:54:52.000000000 -0400 25215+++ linux-2.6.32.23/drivers/gpu/drm/i915/dvo.h 2010-09-04 15:54:52.000000000 -0400
25188@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { 25216@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
25189 * 25217 *
25190 * \return singly-linked list of modes or NULL if no modes found. 25218 * \return singly-linked list of modes or NULL if no modes found.
@@ -25217,9 +25245,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h linux-2.6.32.22/drivers/gp
25217+extern const struct intel_dvo_dev_ops ch7017_ops; 25245+extern const struct intel_dvo_dev_ops ch7017_ops;
25218 25246
25219 #endif /* _INTEL_DVO_H */ 25247 #endif /* _INTEL_DVO_H */
25220diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 25248diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ivch.c
25221--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400 25249--- linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
25222+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-04 15:54:52.000000000 -0400 25250+++ linux-2.6.32.23/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-04 15:54:52.000000000 -0400
25223@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv 25251@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
25224 } 25252 }
25225 } 25253 }
@@ -25229,9 +25257,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.22/drive
25229 .init = ivch_init, 25257 .init = ivch_init,
25230 .dpms = ivch_dpms, 25258 .dpms = ivch_dpms,
25231 .save = ivch_save, 25259 .save = ivch_save,
25232diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 25260diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.23/drivers/gpu/drm/i915/dvo_sil164.c
25233--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400 25261--- linux-2.6.32.23/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
25234+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-04 15:54:52.000000000 -0400 25262+++ linux-2.6.32.23/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-04 15:54:52.000000000 -0400
25235@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ 25263@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
25236 } 25264 }
25237 } 25265 }
@@ -25241,9 +25269,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.22/dri
25241 .init = sil164_init, 25269 .init = sil164_init,
25242 .detect = sil164_detect, 25270 .detect = sil164_detect,
25243 .mode_valid = sil164_mode_valid, 25271 .mode_valid = sil164_mode_valid,
25244diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 25272diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.23/drivers/gpu/drm/i915/dvo_tfp410.c
25245--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400 25273--- linux-2.6.32.23/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
25246+++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-04 15:54:52.000000000 -0400 25274+++ linux-2.6.32.23/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-04 15:54:52.000000000 -0400
25247@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ 25275@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
25248 } 25276 }
25249 } 25277 }
@@ -25253,9 +25281,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.22/dri
25253 .init = tfp410_init, 25281 .init = tfp410_init,
25254 .detect = tfp410_detect, 25282 .detect = tfp410_detect,
25255 .mode_valid = tfp410_mode_valid, 25283 .mode_valid = tfp410_mode_valid,
25256diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 25284diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.23/drivers/gpu/drm/i915/i915_drv.c
25257--- linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400 25285--- linux-2.6.32.23/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
25258+++ linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 2010-09-04 15:54:52.000000000 -0400 25286+++ linux-2.6.32.23/drivers/gpu/drm/i915/i915_drv.c 2010-09-04 15:54:52.000000000 -0400
25259@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev) 25287@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
25260 return i915_resume(dev); 25288 return i915_resume(dev);
25261 } 25289 }
@@ -25265,9 +25293,34 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.22/drive
25265 .fault = i915_gem_fault, 25293 .fault = i915_gem_fault,
25266 .open = drm_gem_vm_open, 25294 .open = drm_gem_vm_open,
25267 .close = drm_gem_vm_close, 25295 .close = drm_gem_vm_close,
25268diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 25296diff -urNp linux-2.6.32.23/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.23/drivers/gpu/drm/i915/i915_gem.c
25269--- linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400 25297--- linux-2.6.32.23/drivers/gpu/drm/i915/i915_gem.c 2010-09-20 17:26:42.000000000 -0400
25270+++ linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 2010-09-04 15:54:52.000000000 -0400 25298+++ linux-2.6.32.23/drivers/gpu/drm/i915/i915_gem.c 2010-09-26 16:58:07.000000000 -0400
25299@@ -491,6 +491,10 @@ i915_gem_pread_ioctl(struct drm_device *
25300 drm_gem_object_unreference(obj);
25301 return -EINVAL;
25302 }
25303+ if (!access_ok(VERIFY_WRITE, (char __user *) (uintptr_t)args->data_ptr, args->size)) {
25304+ drm_gem_object_unreference(obj);
25305+ return -EFAULT;
25306+ }
25307
25308 if (i915_gem_object_needs_bit17_swizzle(obj)) {
25309 ret = i915_gem_shmem_pread_slow(dev, obj, args, file_priv);
25310@@ -964,6 +968,10 @@ i915_gem_pwrite_ioctl(struct drm_device
25311 drm_gem_object_unreference(obj);
25312 return -EINVAL;
25313 }
25314+ if (!access_ok(VERIFY_READ, (char __user *) (uintptr_t)args->data_ptr, args->size)) {
25315+ drm_gem_object_unreference(obj);
25316+ return -EFAULT;
25317+ }
25318
25319 /* We can only do the GTT pwrite on untiled buffers, as otherwise
25320 * it would end up going through the fenced access, and we'll get
25321diff -urNp linux-2.6.32.23/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.23/drivers/gpu/drm/radeon/mkregtable.c
25322--- linux-2.6.32.23/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
25323+++ linux-2.6.32.23/drivers/gpu/drm/radeon/mkregtable.c 2010-09-04 15:54:52.000000000 -0400
25271@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 25324@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
25272 regex_t mask_rex; 25325 regex_t mask_rex;
25273 regmatch_t match[4]; 25326 regmatch_t match[4];
@@ -25285,9 +25338,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.22/d
25285 25338
25286 if (regcomp 25339 if (regcomp
25287 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 25340 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
25288diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 25341diff -urNp linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_atombios.c
25289--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400 25342--- linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
25290+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-04 15:54:52.000000000 -0400 25343+++ linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-04 15:54:52.000000000 -0400
25291@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o 25344@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
25292 } 25345 }
25293 } 25346 }
@@ -25312,9 +25365,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
25312 25365
25313 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset); 25366 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
25314 25367
25315diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 25368diff -urNp linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_display.c
25316--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400 25369--- linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
25317+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 2010-09-04 15:54:52.000000000 -0400 25370+++ linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_display.c 2010-09-04 15:54:52.000000000 -0400
25318@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl 25371@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
25319 25372
25320 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { 25373 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -25324,9 +25377,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
25324 } else 25377 } else
25325 error = abs(current_freq - freq); 25378 error = abs(current_freq - freq);
25326 vco_diff = abs(vco - best_vco); 25379 vco_diff = abs(vco - best_vco);
25327diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 25380diff -urNp linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_state.c
25328--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400 25381--- linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
25329+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 2010-09-04 15:54:52.000000000 -0400 25382+++ linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_state.c 2010-09-04 15:54:52.000000000 -0400
25330@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm 25383@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
25331 { 25384 {
25332 drm_radeon_private_t *dev_priv = dev->dev_private; 25385 drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -25336,9 +25389,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.22
25336 25389
25337 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 25390 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
25338 25391
25339diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 25392diff -urNp linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_ttm.c
25340--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400 25393--- linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
25341+++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-04 15:54:52.000000000 -0400 25394+++ linux-2.6.32.23/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-04 15:54:52.000000000 -0400
25342@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic 25395@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
25343 DRM_INFO("radeon: ttm finalized\n"); 25396 DRM_INFO("radeon: ttm finalized\n");
25344 } 25397 }
@@ -25390,9 +25443,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.22/d
25390 } 25443 }
25391 25444
25392 25445
25393diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 25446diff -urNp linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo.c
25394--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400 25447--- linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
25395+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-04 15:54:52.000000000 -0400 25448+++ linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-04 15:54:52.000000000 -0400
25396@@ -39,7 +39,7 @@ 25449@@ -39,7 +39,7 @@
25397 #include <linux/module.h> 25450 #include <linux/module.h>
25398 25451
@@ -25411,9 +25464,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.22/drivers/
25411 .show = &ttm_bo_global_show 25464 .show = &ttm_bo_global_show
25412 }; 25465 };
25413 25466
25414diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 25467diff -urNp linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo_vm.c
25415--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400 25468--- linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
25416+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-04 15:54:52.000000000 -0400 25469+++ linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-04 15:54:52.000000000 -0400
25417@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are 25470@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
25418 { 25471 {
25419 struct ttm_buffer_object *bo = (struct ttm_buffer_object *) 25472 struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -25434,9 +25487,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.22/drive
25434 /* 25487 /*
25435 * Work around locking order reversal in fault / nopfn 25488 * Work around locking order reversal in fault / nopfn
25436 * between mmap_sem and bo_reserve: Perform a trylock operation 25489 * between mmap_sem and bo_reserve: Perform a trylock operation
25437diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 25490diff -urNp linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_global.c
25438--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400 25491--- linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
25439+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 2010-09-04 15:54:52.000000000 -0400 25492+++ linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_global.c 2010-09-04 15:54:52.000000000 -0400
25440@@ -36,7 +36,7 @@ 25493@@ -36,7 +36,7 @@
25441 struct ttm_global_item { 25494 struct ttm_global_item {
25442 struct mutex mutex; 25495 struct mutex mutex;
@@ -25494,9 +25547,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.22/driv
25494 ref->release(ref); 25547 ref->release(ref);
25495 item->object = NULL; 25548 item->object = NULL;
25496 } 25549 }
25497diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 25550diff -urNp linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_memory.c
25498--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400 25551--- linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
25499+++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-04 15:54:52.000000000 -0400 25552+++ linux-2.6.32.23/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-04 15:54:52.000000000 -0400
25500@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at 25553@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
25501 NULL 25554 NULL
25502 }; 25555 };
@@ -25506,9 +25559,9 @@ diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.22/driv
25506 .show = &ttm_mem_zone_show, 25559 .show = &ttm_mem_zone_show,
25507 .store = &ttm_mem_zone_store 25560 .store = &ttm_mem_zone_store
25508 }; 25561 };
25509diff -urNp linux-2.6.32.22/drivers/hid/usbhid/hiddev.c linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 25562diff -urNp linux-2.6.32.23/drivers/hid/usbhid/hiddev.c linux-2.6.32.23/drivers/hid/usbhid/hiddev.c
25510--- linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400 25563--- linux-2.6.32.23/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
25511+++ linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 2010-09-04 15:54:52.000000000 -0400 25564+++ linux-2.6.32.23/drivers/hid/usbhid/hiddev.c 2010-09-04 15:54:52.000000000 -0400
25512@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi 25565@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
25513 return put_user(HID_VERSION, (int __user *)arg); 25566 return put_user(HID_VERSION, (int __user *)arg);
25514 25567
@@ -25518,9 +25571,9 @@ diff -urNp linux-2.6.32.22/drivers/hid/usbhid/hiddev.c linux-2.6.32.22/drivers/h
25518 return -EINVAL; 25571 return -EINVAL;
25519 25572
25520 for (i = 0; i < hid->maxcollection; i++) 25573 for (i = 0; i < hid->maxcollection; i++)
25521diff -urNp linux-2.6.32.22/drivers/hwmon/k8temp.c linux-2.6.32.22/drivers/hwmon/k8temp.c 25574diff -urNp linux-2.6.32.23/drivers/hwmon/k8temp.c linux-2.6.32.23/drivers/hwmon/k8temp.c
25522--- linux-2.6.32.22/drivers/hwmon/k8temp.c 2010-09-20 17:26:42.000000000 -0400 25575--- linux-2.6.32.23/drivers/hwmon/k8temp.c 2010-09-20 17:26:42.000000000 -0400
25523+++ linux-2.6.32.22/drivers/hwmon/k8temp.c 2010-09-20 17:27:14.000000000 -0400 25576+++ linux-2.6.32.23/drivers/hwmon/k8temp.c 2010-09-20 17:27:14.000000000 -0400
25524@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 25577@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
25525 25578
25526 static struct pci_device_id k8temp_ids[] = { 25579 static struct pci_device_id k8temp_ids[] = {
@@ -25530,9 +25583,9 @@ diff -urNp linux-2.6.32.22/drivers/hwmon/k8temp.c linux-2.6.32.22/drivers/hwmon/
25530 }; 25583 };
25531 25584
25532 MODULE_DEVICE_TABLE(pci, k8temp_ids); 25585 MODULE_DEVICE_TABLE(pci, k8temp_ids);
25533diff -urNp linux-2.6.32.22/drivers/hwmon/sis5595.c linux-2.6.32.22/drivers/hwmon/sis5595.c 25586diff -urNp linux-2.6.32.23/drivers/hwmon/sis5595.c linux-2.6.32.23/drivers/hwmon/sis5595.c
25534--- linux-2.6.32.22/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400 25587--- linux-2.6.32.23/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
25535+++ linux-2.6.32.22/drivers/hwmon/sis5595.c 2010-09-04 15:54:52.000000000 -0400 25588+++ linux-2.6.32.23/drivers/hwmon/sis5595.c 2010-09-04 15:54:52.000000000 -0400
25536@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 25589@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
25537 25590
25538 static struct pci_device_id sis5595_pci_ids[] = { 25591 static struct pci_device_id sis5595_pci_ids[] = {
@@ -25542,9 +25595,9 @@ diff -urNp linux-2.6.32.22/drivers/hwmon/sis5595.c linux-2.6.32.22/drivers/hwmon
25542 }; 25595 };
25543 25596
25544 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 25597 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
25545diff -urNp linux-2.6.32.22/drivers/hwmon/via686a.c linux-2.6.32.22/drivers/hwmon/via686a.c 25598diff -urNp linux-2.6.32.23/drivers/hwmon/via686a.c linux-2.6.32.23/drivers/hwmon/via686a.c
25546--- linux-2.6.32.22/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400 25599--- linux-2.6.32.23/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
25547+++ linux-2.6.32.22/drivers/hwmon/via686a.c 2010-09-04 15:54:52.000000000 -0400 25600+++ linux-2.6.32.23/drivers/hwmon/via686a.c 2010-09-04 15:54:52.000000000 -0400
25548@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 25601@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
25549 25602
25550 static struct pci_device_id via686a_pci_ids[] = { 25603 static struct pci_device_id via686a_pci_ids[] = {
@@ -25554,9 +25607,9 @@ diff -urNp linux-2.6.32.22/drivers/hwmon/via686a.c linux-2.6.32.22/drivers/hwmon
25554 }; 25607 };
25555 25608
25556 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 25609 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
25557diff -urNp linux-2.6.32.22/drivers/hwmon/vt8231.c linux-2.6.32.22/drivers/hwmon/vt8231.c 25610diff -urNp linux-2.6.32.23/drivers/hwmon/vt8231.c linux-2.6.32.23/drivers/hwmon/vt8231.c
25558--- linux-2.6.32.22/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400 25611--- linux-2.6.32.23/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
25559+++ linux-2.6.32.22/drivers/hwmon/vt8231.c 2010-09-04 15:54:52.000000000 -0400 25612+++ linux-2.6.32.23/drivers/hwmon/vt8231.c 2010-09-04 15:54:52.000000000 -0400
25560@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 25613@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
25561 25614
25562 static struct pci_device_id vt8231_pci_ids[] = { 25615 static struct pci_device_id vt8231_pci_ids[] = {
@@ -25566,9 +25619,9 @@ diff -urNp linux-2.6.32.22/drivers/hwmon/vt8231.c linux-2.6.32.22/drivers/hwmon/
25566 }; 25619 };
25567 25620
25568 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 25621 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
25569diff -urNp linux-2.6.32.22/drivers/hwmon/w83791d.c linux-2.6.32.22/drivers/hwmon/w83791d.c 25622diff -urNp linux-2.6.32.23/drivers/hwmon/w83791d.c linux-2.6.32.23/drivers/hwmon/w83791d.c
25570--- linux-2.6.32.22/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400 25623--- linux-2.6.32.23/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
25571+++ linux-2.6.32.22/drivers/hwmon/w83791d.c 2010-09-04 15:54:52.000000000 -0400 25624+++ linux-2.6.32.23/drivers/hwmon/w83791d.c 2010-09-04 15:54:52.000000000 -0400
25572@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 25625@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
25573 struct i2c_board_info *info); 25626 struct i2c_board_info *info);
25574 static int w83791d_remove(struct i2c_client *client); 25627 static int w83791d_remove(struct i2c_client *client);
@@ -25580,9 +25633,9 @@ diff -urNp linux-2.6.32.22/drivers/hwmon/w83791d.c linux-2.6.32.22/drivers/hwmon
25580 static struct w83791d_data *w83791d_update_device(struct device *dev); 25633 static struct w83791d_data *w83791d_update_device(struct device *dev);
25581 25634
25582 #ifdef DEBUG 25635 #ifdef DEBUG
25583diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 25636diff -urNp linux-2.6.32.23/drivers/i2c/busses/i2c-i801.c linux-2.6.32.23/drivers/i2c/busses/i2c-i801.c
25584--- linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400 25637--- linux-2.6.32.23/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
25585+++ linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 2010-09-04 15:54:52.000000000 -0400 25638+++ linux-2.6.32.23/drivers/i2c/busses/i2c-i801.c 2010-09-04 15:54:52.000000000 -0400
25586@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] = 25639@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
25587 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 25640 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
25588 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, 25641 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25592,9 +25645,9 @@ diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c linux-2.6.32.22/drivers
25592 }; 25645 };
25593 25646
25594 MODULE_DEVICE_TABLE (pci, i801_ids); 25647 MODULE_DEVICE_TABLE (pci, i801_ids);
25595diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 25648diff -urNp linux-2.6.32.23/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.23/drivers/i2c/busses/i2c-piix4.c
25596--- linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400 25649--- linux-2.6.32.23/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
25597+++ linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 2010-09-04 15:54:52.000000000 -0400 25650+++ linux-2.6.32.23/drivers/i2c/busses/i2c-piix4.c 2010-09-04 15:54:52.000000000 -0400
25598@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 25651@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
25599 .ident = "IBM", 25652 .ident = "IBM",
25600 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 25653 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25613,9 +25666,9 @@ diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.22/driver
25613 }; 25666 };
25614 25667
25615 MODULE_DEVICE_TABLE (pci, piix4_ids); 25668 MODULE_DEVICE_TABLE (pci, piix4_ids);
25616diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 25669diff -urNp linux-2.6.32.23/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.23/drivers/i2c/busses/i2c-sis630.c
25617--- linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400 25670--- linux-2.6.32.23/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
25618+++ linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 2010-09-04 15:54:52.000000000 -0400 25671+++ linux-2.6.32.23/drivers/i2c/busses/i2c-sis630.c 2010-09-04 15:54:52.000000000 -0400
25619@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 25672@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
25620 static struct pci_device_id sis630_ids[] __devinitdata = { 25673 static struct pci_device_id sis630_ids[] __devinitdata = {
25621 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 25674 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25625,9 +25678,9 @@ diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.22/drive
25625 }; 25678 };
25626 25679
25627 MODULE_DEVICE_TABLE (pci, sis630_ids); 25680 MODULE_DEVICE_TABLE (pci, sis630_ids);
25628diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 25681diff -urNp linux-2.6.32.23/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.23/drivers/i2c/busses/i2c-sis96x.c
25629--- linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400 25682--- linux-2.6.32.23/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
25630+++ linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 2010-09-04 15:54:52.000000000 -0400 25683+++ linux-2.6.32.23/drivers/i2c/busses/i2c-sis96x.c 2010-09-04 15:54:52.000000000 -0400
25631@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 25684@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
25632 25685
25633 static struct pci_device_id sis96x_ids[] = { 25686 static struct pci_device_id sis96x_ids[] = {
@@ -25637,9 +25690,9 @@ diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.22/drive
25637 }; 25690 };
25638 25691
25639 MODULE_DEVICE_TABLE (pci, sis96x_ids); 25692 MODULE_DEVICE_TABLE (pci, sis96x_ids);
25640diff -urNp linux-2.6.32.22/drivers/ide/ide-cd.c linux-2.6.32.22/drivers/ide/ide-cd.c 25693diff -urNp linux-2.6.32.23/drivers/ide/ide-cd.c linux-2.6.32.23/drivers/ide/ide-cd.c
25641--- linux-2.6.32.22/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400 25694--- linux-2.6.32.23/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
25642+++ linux-2.6.32.22/drivers/ide/ide-cd.c 2010-09-04 15:54:52.000000000 -0400 25695+++ linux-2.6.32.23/drivers/ide/ide-cd.c 2010-09-04 15:54:52.000000000 -0400
25643@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_ 25696@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
25644 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 25697 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
25645 if ((unsigned long)buf & alignment 25698 if ((unsigned long)buf & alignment
@@ -25649,9 +25702,9 @@ diff -urNp linux-2.6.32.22/drivers/ide/ide-cd.c linux-2.6.32.22/drivers/ide/ide-
25649 drive->dma = 0; 25702 drive->dma = 0;
25650 } 25703 }
25651 } 25704 }
25652diff -urNp linux-2.6.32.22/drivers/ieee1394/dv1394.c linux-2.6.32.22/drivers/ieee1394/dv1394.c 25705diff -urNp linux-2.6.32.23/drivers/ieee1394/dv1394.c linux-2.6.32.23/drivers/ieee1394/dv1394.c
25653--- linux-2.6.32.22/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400 25706--- linux-2.6.32.23/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
25654+++ linux-2.6.32.22/drivers/ieee1394/dv1394.c 2010-09-04 15:54:52.000000000 -0400 25707+++ linux-2.6.32.23/drivers/ieee1394/dv1394.c 2010-09-04 15:54:52.000000000 -0400
25655@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 25708@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
25656 based upon DIF section and sequence 25709 based upon DIF section and sequence
25657 */ 25710 */
@@ -25670,9 +25723,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/dv1394.c linux-2.6.32.22/drivers/iee
25670 }; 25723 };
25671 25724
25672 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 25725 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
25673diff -urNp linux-2.6.32.22/drivers/ieee1394/eth1394.c linux-2.6.32.22/drivers/ieee1394/eth1394.c 25726diff -urNp linux-2.6.32.23/drivers/ieee1394/eth1394.c linux-2.6.32.23/drivers/ieee1394/eth1394.c
25674--- linux-2.6.32.22/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400 25727--- linux-2.6.32.23/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
25675+++ linux-2.6.32.22/drivers/ieee1394/eth1394.c 2010-09-04 15:54:52.000000000 -0400 25728+++ linux-2.6.32.23/drivers/ieee1394/eth1394.c 2010-09-04 15:54:52.000000000 -0400
25676@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 25729@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
25677 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 25730 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
25678 .version = ETHER1394_GASP_VERSION, 25731 .version = ETHER1394_GASP_VERSION,
@@ -25682,9 +25735,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/eth1394.c linux-2.6.32.22/drivers/ie
25682 }; 25735 };
25683 25736
25684 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 25737 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
25685diff -urNp linux-2.6.32.22/drivers/ieee1394/hosts.c linux-2.6.32.22/drivers/ieee1394/hosts.c 25738diff -urNp linux-2.6.32.23/drivers/ieee1394/hosts.c linux-2.6.32.23/drivers/ieee1394/hosts.c
25686--- linux-2.6.32.22/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400 25739--- linux-2.6.32.23/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
25687+++ linux-2.6.32.22/drivers/ieee1394/hosts.c 2010-09-04 15:54:52.000000000 -0400 25740+++ linux-2.6.32.23/drivers/ieee1394/hosts.c 2010-09-04 15:54:52.000000000 -0400
25688@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 25741@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
25689 } 25742 }
25690 25743
@@ -25693,9 +25746,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/hosts.c linux-2.6.32.22/drivers/ieee
25693 .transmit_packet = dummy_transmit_packet, 25746 .transmit_packet = dummy_transmit_packet,
25694 .devctl = dummy_devctl, 25747 .devctl = dummy_devctl,
25695 .isoctl = dummy_isoctl 25748 .isoctl = dummy_isoctl
25696diff -urNp linux-2.6.32.22/drivers/ieee1394/ohci1394.c linux-2.6.32.22/drivers/ieee1394/ohci1394.c 25749diff -urNp linux-2.6.32.23/drivers/ieee1394/ohci1394.c linux-2.6.32.23/drivers/ieee1394/ohci1394.c
25697--- linux-2.6.32.22/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400 25750--- linux-2.6.32.23/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
25698+++ linux-2.6.32.22/drivers/ieee1394/ohci1394.c 2010-09-04 15:54:52.000000000 -0400 25751+++ linux-2.6.32.23/drivers/ieee1394/ohci1394.c 2010-09-04 15:54:52.000000000 -0400
25699@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 25752@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
25700 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 25753 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
25701 25754
@@ -25717,9 +25770,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/ohci1394.c linux-2.6.32.22/drivers/i
25717 }; 25770 };
25718 25771
25719 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 25772 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
25720diff -urNp linux-2.6.32.22/drivers/ieee1394/raw1394.c linux-2.6.32.22/drivers/ieee1394/raw1394.c 25773diff -urNp linux-2.6.32.23/drivers/ieee1394/raw1394.c linux-2.6.32.23/drivers/ieee1394/raw1394.c
25721--- linux-2.6.32.22/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400 25774--- linux-2.6.32.23/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
25722+++ linux-2.6.32.22/drivers/ieee1394/raw1394.c 2010-09-04 15:54:52.000000000 -0400 25775+++ linux-2.6.32.23/drivers/ieee1394/raw1394.c 2010-09-04 15:54:52.000000000 -0400
25723@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 25776@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
25724 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25777 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25725 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25778 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25729,9 +25782,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/raw1394.c linux-2.6.32.22/drivers/ie
25729 }; 25782 };
25730 25783
25731 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 25784 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
25732diff -urNp linux-2.6.32.22/drivers/ieee1394/sbp2.c linux-2.6.32.22/drivers/ieee1394/sbp2.c 25785diff -urNp linux-2.6.32.23/drivers/ieee1394/sbp2.c linux-2.6.32.23/drivers/ieee1394/sbp2.c
25733--- linux-2.6.32.22/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400 25786--- linux-2.6.32.23/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
25734+++ linux-2.6.32.22/drivers/ieee1394/sbp2.c 2010-09-04 15:54:52.000000000 -0400 25787+++ linux-2.6.32.23/drivers/ieee1394/sbp2.c 2010-09-04 15:54:52.000000000 -0400
25735@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 25788@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
25736 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25789 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25737 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 25790 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25750,9 +25803,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/sbp2.c linux-2.6.32.22/drivers/ieee1
25750 { 25803 {
25751 int ret; 25804 int ret;
25752 25805
25753diff -urNp linux-2.6.32.22/drivers/ieee1394/video1394.c linux-2.6.32.22/drivers/ieee1394/video1394.c 25806diff -urNp linux-2.6.32.23/drivers/ieee1394/video1394.c linux-2.6.32.23/drivers/ieee1394/video1394.c
25754--- linux-2.6.32.22/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400 25807--- linux-2.6.32.23/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
25755+++ linux-2.6.32.22/drivers/ieee1394/video1394.c 2010-09-04 15:54:52.000000000 -0400 25808+++ linux-2.6.32.23/drivers/ieee1394/video1394.c 2010-09-04 15:54:52.000000000 -0400
25756@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v 25809@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
25757 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25810 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
25758 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 25811 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25762,9 +25815,9 @@ diff -urNp linux-2.6.32.22/drivers/ieee1394/video1394.c linux-2.6.32.22/drivers/
25762 }; 25815 };
25763 25816
25764 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 25817 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
25765diff -urNp linux-2.6.32.22/drivers/infiniband/core/cm.c linux-2.6.32.22/drivers/infiniband/core/cm.c 25818diff -urNp linux-2.6.32.23/drivers/infiniband/core/cm.c linux-2.6.32.23/drivers/infiniband/core/cm.c
25766--- linux-2.6.32.22/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400 25819--- linux-2.6.32.23/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
25767+++ linux-2.6.32.22/drivers/infiniband/core/cm.c 2010-09-04 15:54:52.000000000 -0400 25820+++ linux-2.6.32.23/drivers/infiniband/core/cm.c 2010-09-04 15:54:52.000000000 -0400
25768@@ -112,7 +112,7 @@ static char const counter_group_names[CM 25821@@ -112,7 +112,7 @@ static char const counter_group_names[CM
25769 25822
25770 struct cm_counter_group { 25823 struct cm_counter_group {
@@ -25908,9 +25961,9 @@ diff -urNp linux-2.6.32.22/drivers/infiniband/core/cm.c linux-2.6.32.22/drivers/
25908 .show = cm_show_counter 25961 .show = cm_show_counter
25909 }; 25962 };
25910 25963
25911diff -urNp linux-2.6.32.22/drivers/infiniband/core/sysfs.c linux-2.6.32.22/drivers/infiniband/core/sysfs.c 25964diff -urNp linux-2.6.32.23/drivers/infiniband/core/sysfs.c linux-2.6.32.23/drivers/infiniband/core/sysfs.c
25912--- linux-2.6.32.22/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400 25965--- linux-2.6.32.23/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
25913+++ linux-2.6.32.22/drivers/infiniband/core/sysfs.c 2010-09-04 15:54:52.000000000 -0400 25966+++ linux-2.6.32.23/drivers/infiniband/core/sysfs.c 2010-09-04 15:54:52.000000000 -0400
25914@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob 25967@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
25915 return port_attr->show(p, port_attr, buf); 25968 return port_attr->show(p, port_attr, buf);
25916 } 25969 }
@@ -25920,9 +25973,9 @@ diff -urNp linux-2.6.32.22/drivers/infiniband/core/sysfs.c linux-2.6.32.22/drive
25920 .show = port_attr_show 25973 .show = port_attr_show
25921 }; 25974 };
25922 25975
25923diff -urNp linux-2.6.32.22/drivers/input/keyboard/atkbd.c linux-2.6.32.22/drivers/input/keyboard/atkbd.c 25976diff -urNp linux-2.6.32.23/drivers/input/keyboard/atkbd.c linux-2.6.32.23/drivers/input/keyboard/atkbd.c
25924--- linux-2.6.32.22/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400 25977--- linux-2.6.32.23/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
25925+++ linux-2.6.32.22/drivers/input/keyboard/atkbd.c 2010-09-04 15:54:52.000000000 -0400 25978+++ linux-2.6.32.23/drivers/input/keyboard/atkbd.c 2010-09-04 15:54:52.000000000 -0400
25926@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri 25979@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
25927 .id = SERIO_ANY, 25980 .id = SERIO_ANY,
25928 .extra = SERIO_ANY, 25981 .extra = SERIO_ANY,
@@ -25932,9 +25985,9 @@ diff -urNp linux-2.6.32.22/drivers/input/keyboard/atkbd.c linux-2.6.32.22/driver
25932 }; 25985 };
25933 25986
25934 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25987 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
25935diff -urNp linux-2.6.32.22/drivers/input/mouse/lifebook.c linux-2.6.32.22/drivers/input/mouse/lifebook.c 25988diff -urNp linux-2.6.32.23/drivers/input/mouse/lifebook.c linux-2.6.32.23/drivers/input/mouse/lifebook.c
25936--- linux-2.6.32.22/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400 25989--- linux-2.6.32.23/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
25937+++ linux-2.6.32.22/drivers/input/mouse/lifebook.c 2010-09-04 15:54:52.000000000 -0400 25990+++ linux-2.6.32.23/drivers/input/mouse/lifebook.c 2010-09-04 15:54:52.000000000 -0400
25938@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo 25991@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
25939 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25992 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
25940 }, 25993 },
@@ -25944,9 +25997,9 @@ diff -urNp linux-2.6.32.22/drivers/input/mouse/lifebook.c linux-2.6.32.22/driver
25944 }; 25997 };
25945 25998
25946 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 25999 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
25947diff -urNp linux-2.6.32.22/drivers/input/mouse/psmouse-base.c linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 26000diff -urNp linux-2.6.32.23/drivers/input/mouse/psmouse-base.c linux-2.6.32.23/drivers/input/mouse/psmouse-base.c
25948--- linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400 26001--- linux-2.6.32.23/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
25949+++ linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 2010-09-04 15:54:52.000000000 -0400 26002+++ linux-2.6.32.23/drivers/input/mouse/psmouse-base.c 2010-09-04 15:54:52.000000000 -0400
25950@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se 26003@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
25951 .id = SERIO_ANY, 26004 .id = SERIO_ANY,
25952 .extra = SERIO_ANY, 26005 .extra = SERIO_ANY,
@@ -25956,9 +26009,9 @@ diff -urNp linux-2.6.32.22/drivers/input/mouse/psmouse-base.c linux-2.6.32.22/dr
25956 }; 26009 };
25957 26010
25958 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 26011 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
25959diff -urNp linux-2.6.32.22/drivers/input/mouse/synaptics.c linux-2.6.32.22/drivers/input/mouse/synaptics.c 26012diff -urNp linux-2.6.32.23/drivers/input/mouse/synaptics.c linux-2.6.32.23/drivers/input/mouse/synaptics.c
25960--- linux-2.6.32.22/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400 26013--- linux-2.6.32.23/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
25961+++ linux-2.6.32.22/drivers/input/mouse/synaptics.c 2010-09-04 15:54:52.000000000 -0400 26014+++ linux-2.6.32.23/drivers/input/mouse/synaptics.c 2010-09-04 15:54:52.000000000 -0400
25962@@ -437,7 +437,7 @@ static void synaptics_process_packet(str 26015@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
25963 break; 26016 break;
25964 case 2: 26017 case 2:
@@ -25987,9 +26040,9 @@ diff -urNp linux-2.6.32.22/drivers/input/mouse/synaptics.c linux-2.6.32.22/drive
25987 }; 26040 };
25988 #endif 26041 #endif
25989 26042
25990diff -urNp linux-2.6.32.22/drivers/input/mousedev.c linux-2.6.32.22/drivers/input/mousedev.c 26043diff -urNp linux-2.6.32.23/drivers/input/mousedev.c linux-2.6.32.23/drivers/input/mousedev.c
25991--- linux-2.6.32.22/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400 26044--- linux-2.6.32.23/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
25992+++ linux-2.6.32.22/drivers/input/mousedev.c 2010-09-04 15:54:52.000000000 -0400 26045+++ linux-2.6.32.23/drivers/input/mousedev.c 2010-09-04 15:54:52.000000000 -0400
25993@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han 26046@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
25994 26047
25995 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 26048 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25999,9 +26052,9 @@ diff -urNp linux-2.6.32.22/drivers/input/mousedev.c linux-2.6.32.22/drivers/inpu
25999 }; 26052 };
26000 static int psaux_registered; 26053 static int psaux_registered;
26001 #endif 26054 #endif
26002diff -urNp linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 26055diff -urNp linux-2.6.32.23/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.23/drivers/input/serio/i8042-x86ia64io.h
26003--- linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400 26056--- linux-2.6.32.23/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
26004+++ linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 2010-09-04 15:54:52.000000000 -0400 26057+++ linux-2.6.32.23/drivers/input/serio/i8042-x86ia64io.h 2010-09-04 15:54:52.000000000 -0400
26005@@ -179,7 +179,7 @@ static const struct dmi_system_id __init 26058@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
26006 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 26059 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
26007 }, 26060 },
@@ -26056,9 +26109,9 @@ diff -urNp linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.22
26056 }; 26109 };
26057 26110
26058 #endif /* CONFIG_X86 */ 26111 #endif /* CONFIG_X86 */
26059diff -urNp linux-2.6.32.22/drivers/input/serio/serio_raw.c linux-2.6.32.22/drivers/input/serio/serio_raw.c 26112diff -urNp linux-2.6.32.23/drivers/input/serio/serio_raw.c linux-2.6.32.23/drivers/input/serio/serio_raw.c
26060--- linux-2.6.32.22/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400 26113--- linux-2.6.32.23/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
26061+++ linux-2.6.32.22/drivers/input/serio/serio_raw.c 2010-09-04 15:54:52.000000000 -0400 26114+++ linux-2.6.32.23/drivers/input/serio/serio_raw.c 2010-09-04 15:54:52.000000000 -0400
26062@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ 26115@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
26063 .id = SERIO_ANY, 26116 .id = SERIO_ANY,
26064 .extra = SERIO_ANY, 26117 .extra = SERIO_ANY,
@@ -26068,9 +26121,9 @@ diff -urNp linux-2.6.32.22/drivers/input/serio/serio_raw.c linux-2.6.32.22/drive
26068 }; 26121 };
26069 26122
26070 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 26123 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
26071diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/common.c linux-2.6.32.22/drivers/isdn/gigaset/common.c 26124diff -urNp linux-2.6.32.23/drivers/isdn/gigaset/common.c linux-2.6.32.23/drivers/isdn/gigaset/common.c
26072--- linux-2.6.32.22/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400 26125--- linux-2.6.32.23/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
26073+++ linux-2.6.32.22/drivers/isdn/gigaset/common.c 2010-09-04 15:54:52.000000000 -0400 26126+++ linux-2.6.32.23/drivers/isdn/gigaset/common.c 2010-09-04 15:54:52.000000000 -0400
26074@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 26127@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
26075 cs->commands_pending = 0; 26128 cs->commands_pending = 0;
26076 cs->cur_at_seq = 0; 26129 cs->cur_at_seq = 0;
@@ -26080,9 +26133,9 @@ diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/common.c linux-2.6.32.22/drivers
26080 cs->dev = NULL; 26133 cs->dev = NULL;
26081 cs->tty = NULL; 26134 cs->tty = NULL;
26082 cs->tty_dev = NULL; 26135 cs->tty_dev = NULL;
26083diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 26136diff -urNp linux-2.6.32.23/drivers/isdn/gigaset/gigaset.h linux-2.6.32.23/drivers/isdn/gigaset/gigaset.h
26084--- linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400 26137--- linux-2.6.32.23/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
26085+++ linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 2010-09-04 15:54:52.000000000 -0400 26138+++ linux-2.6.32.23/drivers/isdn/gigaset/gigaset.h 2010-09-04 15:54:52.000000000 -0400
26086@@ -446,7 +446,7 @@ struct cardstate { 26139@@ -446,7 +446,7 @@ struct cardstate {
26087 spinlock_t cmdlock; 26140 spinlock_t cmdlock;
26088 unsigned curlen, cmdbytes; 26141 unsigned curlen, cmdbytes;
@@ -26092,9 +26145,9 @@ diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h linux-2.6.32.22/driver
26092 struct tty_struct *tty; 26145 struct tty_struct *tty;
26093 struct tasklet_struct if_wake_tasklet; 26146 struct tasklet_struct if_wake_tasklet;
26094 unsigned control_state; 26147 unsigned control_state;
26095diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/interface.c linux-2.6.32.22/drivers/isdn/gigaset/interface.c 26148diff -urNp linux-2.6.32.23/drivers/isdn/gigaset/interface.c linux-2.6.32.23/drivers/isdn/gigaset/interface.c
26096--- linux-2.6.32.22/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400 26149--- linux-2.6.32.23/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
26097+++ linux-2.6.32.22/drivers/isdn/gigaset/interface.c 2010-09-04 15:54:52.000000000 -0400 26150+++ linux-2.6.32.23/drivers/isdn/gigaset/interface.c 2010-09-04 15:54:52.000000000 -0400
26098@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt 26151@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
26099 return -ERESTARTSYS; // FIXME -EINTR? 26152 return -ERESTARTSYS; // FIXME -EINTR?
26100 tty->driver_data = cs; 26153 tty->driver_data = cs;
@@ -26182,9 +26235,9 @@ diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/interface.c linux-2.6.32.22/driv
26182 dev_warn(cs->dev, "%s: device not opened\n", __func__); 26235 dev_warn(cs->dev, "%s: device not opened\n", __func__);
26183 goto out; 26236 goto out;
26184 } 26237 }
26185diff -urNp linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 26238diff -urNp linux-2.6.32.23/drivers/isdn/hardware/avm/b1.c linux-2.6.32.23/drivers/isdn/hardware/avm/b1.c
26186--- linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400 26239--- linux-2.6.32.23/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
26187+++ linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 2010-09-04 15:54:52.000000000 -0400 26240+++ linux-2.6.32.23/drivers/isdn/hardware/avm/b1.c 2010-09-04 15:54:52.000000000 -0400
26188@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo 26241@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
26189 } 26242 }
26190 if (left) { 26243 if (left) {
@@ -26203,9 +26256,9 @@ diff -urNp linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c linux-2.6.32.22/driver
26203 return -EFAULT; 26256 return -EFAULT;
26204 } else { 26257 } else {
26205 memcpy(buf, dp, left); 26258 memcpy(buf, dp, left);
26206diff -urNp linux-2.6.32.22/drivers/isdn/icn/icn.c linux-2.6.32.22/drivers/isdn/icn/icn.c 26259diff -urNp linux-2.6.32.23/drivers/isdn/icn/icn.c linux-2.6.32.23/drivers/isdn/icn/icn.c
26207--- linux-2.6.32.22/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400 26260--- linux-2.6.32.23/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
26208+++ linux-2.6.32.22/drivers/isdn/icn/icn.c 2010-09-04 15:54:52.000000000 -0400 26261+++ linux-2.6.32.23/drivers/isdn/icn/icn.c 2010-09-04 15:54:52.000000000 -0400
26209@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len 26262@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
26210 if (count > len) 26263 if (count > len)
26211 count = len; 26264 count = len;
@@ -26215,9 +26268,9 @@ diff -urNp linux-2.6.32.22/drivers/isdn/icn/icn.c linux-2.6.32.22/drivers/isdn/i
26215 return -EFAULT; 26268 return -EFAULT;
26216 } else 26269 } else
26217 memcpy(msg, buf, count); 26270 memcpy(msg, buf, count);
26218diff -urNp linux-2.6.32.22/drivers/lguest/core.c linux-2.6.32.22/drivers/lguest/core.c 26271diff -urNp linux-2.6.32.23/drivers/lguest/core.c linux-2.6.32.23/drivers/lguest/core.c
26219--- linux-2.6.32.22/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400 26272--- linux-2.6.32.23/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
26220+++ linux-2.6.32.22/drivers/lguest/core.c 2010-09-04 15:54:52.000000000 -0400 26273+++ linux-2.6.32.23/drivers/lguest/core.c 2010-09-04 15:54:52.000000000 -0400
26221@@ -91,9 +91,17 @@ static __init int map_switcher(void) 26274@@ -91,9 +91,17 @@ static __init int map_switcher(void)
26222 * it's worked so far. The end address needs +1 because __get_vm_area 26275 * it's worked so far. The end address needs +1 because __get_vm_area
26223 * allocates an extra guard page, so we need space for that. 26276 * allocates an extra guard page, so we need space for that.
@@ -26236,9 +26289,9 @@ diff -urNp linux-2.6.32.22/drivers/lguest/core.c linux-2.6.32.22/drivers/lguest/
26236 if (!switcher_vma) { 26289 if (!switcher_vma) {
26237 err = -ENOMEM; 26290 err = -ENOMEM;
26238 printk("lguest: could not map switcher pages high\n"); 26291 printk("lguest: could not map switcher pages high\n");
26239diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 26292diff -urNp linux-2.6.32.23/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.23/drivers/macintosh/via-pmu-backlight.c
26240--- linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400 26293--- linux-2.6.32.23/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
26241+++ linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 2010-09-04 15:54:52.000000000 -0400 26294+++ linux-2.6.32.23/drivers/macintosh/via-pmu-backlight.c 2010-09-04 15:54:52.000000000 -0400
26242@@ -15,7 +15,7 @@ 26295@@ -15,7 +15,7 @@
26243 26296
26244 #define MAX_PMU_LEVEL 0xFF 26297 #define MAX_PMU_LEVEL 0xFF
@@ -26257,9 +26310,9 @@ diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.22
26257 .get_brightness = pmu_backlight_get_brightness, 26310 .get_brightness = pmu_backlight_get_brightness,
26258 .update_status = pmu_backlight_update_status, 26311 .update_status = pmu_backlight_update_status,
26259 26312
26260diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu.c linux-2.6.32.22/drivers/macintosh/via-pmu.c 26313diff -urNp linux-2.6.32.23/drivers/macintosh/via-pmu.c linux-2.6.32.23/drivers/macintosh/via-pmu.c
26261--- linux-2.6.32.22/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400 26314--- linux-2.6.32.23/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
26262+++ linux-2.6.32.22/drivers/macintosh/via-pmu.c 2010-09-04 15:54:52.000000000 -0400 26315+++ linux-2.6.32.23/drivers/macintosh/via-pmu.c 2010-09-04 15:54:52.000000000 -0400
26263@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state 26316@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
26264 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 26317 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
26265 } 26318 }
@@ -26269,9 +26322,9 @@ diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu.c linux-2.6.32.22/drivers/m
26269 .enter = powerbook_sleep, 26322 .enter = powerbook_sleep,
26270 .valid = pmu_sleep_valid, 26323 .valid = pmu_sleep_valid,
26271 }; 26324 };
26272diff -urNp linux-2.6.32.22/drivers/md/bitmap.c linux-2.6.32.22/drivers/md/bitmap.c 26325diff -urNp linux-2.6.32.23/drivers/md/bitmap.c linux-2.6.32.23/drivers/md/bitmap.c
26273--- linux-2.6.32.22/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400 26326--- linux-2.6.32.23/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
26274+++ linux-2.6.32.22/drivers/md/bitmap.c 2010-09-04 15:54:52.000000000 -0400 26327+++ linux-2.6.32.23/drivers/md/bitmap.c 2010-09-04 15:54:52.000000000 -0400
26275@@ -58,7 +58,7 @@ 26328@@ -58,7 +58,7 @@
26276 # if DEBUG > 0 26329 # if DEBUG > 0
26277 # define PRINTK(x...) printk(KERN_DEBUG x) 26330 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -26281,9 +26334,9 @@ diff -urNp linux-2.6.32.22/drivers/md/bitmap.c linux-2.6.32.22/drivers/md/bitmap
26281 # endif 26334 # endif
26282 #endif 26335 #endif
26283 26336
26284diff -urNp linux-2.6.32.22/drivers/md/dm-sysfs.c linux-2.6.32.22/drivers/md/dm-sysfs.c 26337diff -urNp linux-2.6.32.23/drivers/md/dm-sysfs.c linux-2.6.32.23/drivers/md/dm-sysfs.c
26285--- linux-2.6.32.22/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400 26338--- linux-2.6.32.23/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
26286+++ linux-2.6.32.22/drivers/md/dm-sysfs.c 2010-09-04 15:54:52.000000000 -0400 26339+++ linux-2.6.32.23/drivers/md/dm-sysfs.c 2010-09-04 15:54:52.000000000 -0400
26287@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { 26340@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
26288 NULL, 26341 NULL,
26289 }; 26342 };
@@ -26293,9 +26346,9 @@ diff -urNp linux-2.6.32.22/drivers/md/dm-sysfs.c linux-2.6.32.22/drivers/md/dm-s
26293 .show = dm_attr_show, 26346 .show = dm_attr_show,
26294 }; 26347 };
26295 26348
26296diff -urNp linux-2.6.32.22/drivers/md/dm-table.c linux-2.6.32.22/drivers/md/dm-table.c 26349diff -urNp linux-2.6.32.23/drivers/md/dm-table.c linux-2.6.32.23/drivers/md/dm-table.c
26297--- linux-2.6.32.22/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400 26350--- linux-2.6.32.23/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
26298+++ linux-2.6.32.22/drivers/md/dm-table.c 2010-09-04 15:54:52.000000000 -0400 26351+++ linux-2.6.32.23/drivers/md/dm-table.c 2010-09-04 15:54:52.000000000 -0400
26299@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct 26352@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
26300 if (!dev_size) 26353 if (!dev_size)
26301 return 0; 26354 return 0;
@@ -26305,9 +26358,9 @@ diff -urNp linux-2.6.32.22/drivers/md/dm-table.c linux-2.6.32.22/drivers/md/dm-t
26305 DMWARN("%s: %s too small for target: " 26358 DMWARN("%s: %s too small for target: "
26306 "start=%llu, len=%llu, dev_size=%llu", 26359 "start=%llu, len=%llu, dev_size=%llu",
26307 dm_device_name(ti->table->md), bdevname(bdev, b), 26360 dm_device_name(ti->table->md), bdevname(bdev, b),
26308diff -urNp linux-2.6.32.22/drivers/md/md.c linux-2.6.32.22/drivers/md/md.c 26361diff -urNp linux-2.6.32.23/drivers/md/md.c linux-2.6.32.23/drivers/md/md.c
26309--- linux-2.6.32.22/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400 26362--- linux-2.6.32.23/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
26310+++ linux-2.6.32.22/drivers/md/md.c 2010-09-04 15:54:52.000000000 -0400 26363+++ linux-2.6.32.23/drivers/md/md.c 2010-09-04 15:54:52.000000000 -0400
26311@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko 26364@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
26312 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); 26365 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
26313 kfree(rdev); 26366 kfree(rdev);
@@ -26344,9 +26397,9 @@ diff -urNp linux-2.6.32.22/drivers/md/md.c linux-2.6.32.22/drivers/md/md.c
26344 /* sync IO will cause sync_io to increase before the disk_stats 26397 /* sync IO will cause sync_io to increase before the disk_stats
26345 * as sync_io is counted when a request starts, and 26398 * as sync_io is counted when a request starts, and
26346 * disk_stats is counted when it completes. 26399 * disk_stats is counted when it completes.
26347diff -urNp linux-2.6.32.22/drivers/md/md.h linux-2.6.32.22/drivers/md/md.h 26400diff -urNp linux-2.6.32.23/drivers/md/md.h linux-2.6.32.23/drivers/md/md.h
26348--- linux-2.6.32.22/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400 26401--- linux-2.6.32.23/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
26349+++ linux-2.6.32.22/drivers/md/md.h 2010-09-04 15:54:52.000000000 -0400 26402+++ linux-2.6.32.23/drivers/md/md.h 2010-09-04 15:54:52.000000000 -0400
26350@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ 26403@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
26351 26404
26352 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 26405 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -26356,9 +26409,9 @@ diff -urNp linux-2.6.32.22/drivers/md/md.h linux-2.6.32.22/drivers/md/md.h
26356 } 26409 }
26357 26410
26358 struct mdk_personality 26411 struct mdk_personality
26359diff -urNp linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 26412diff -urNp linux-2.6.32.23/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.23/drivers/media/dvb/dvb-core/dvbdev.c
26360--- linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400 26413--- linux-2.6.32.23/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
26361+++ linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-04 15:54:52.000000000 -0400 26414+++ linux-2.6.32.23/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-04 15:54:52.000000000 -0400
26362@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt 26415@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
26363 const struct dvb_device *template, void *priv, int type) 26416 const struct dvb_device *template, void *priv, int type)
26364 { 26417 {
@@ -26367,9 +26420,9 @@ diff -urNp linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.22/d
26367 struct file_operations *dvbdevfops; 26420 struct file_operations *dvbdevfops;
26368 struct device *clsdev; 26421 struct device *clsdev;
26369 int minor; 26422 int minor;
26370diff -urNp linux-2.6.32.22/drivers/media/radio/radio-cadet.c linux-2.6.32.22/drivers/media/radio/radio-cadet.c 26423diff -urNp linux-2.6.32.23/drivers/media/radio/radio-cadet.c linux-2.6.32.23/drivers/media/radio/radio-cadet.c
26371--- linux-2.6.32.22/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400 26424--- linux-2.6.32.23/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
26372+++ linux-2.6.32.22/drivers/media/radio/radio-cadet.c 2010-09-04 15:54:52.000000000 -0400 26425+++ linux-2.6.32.23/drivers/media/radio/radio-cadet.c 2010-09-04 15:54:52.000000000 -0400
26373@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f 26426@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
26374 while (i < count && dev->rdsin != dev->rdsout) 26427 while (i < count && dev->rdsin != dev->rdsout)
26375 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 26428 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -26379,9 +26432,9 @@ diff -urNp linux-2.6.32.22/drivers/media/radio/radio-cadet.c linux-2.6.32.22/dri
26379 return -EFAULT; 26432 return -EFAULT;
26380 return i; 26433 return i;
26381 } 26434 }
26382diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 26435diff -urNp linux-2.6.32.23/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.23/drivers/media/video/usbvideo/konicawc.c
26383--- linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400 26436--- linux-2.6.32.23/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
26384+++ linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 2010-09-04 15:54:52.000000000 -0400 26437+++ linux-2.6.32.23/drivers/media/video/usbvideo/konicawc.c 2010-09-04 15:54:52.000000000 -0400
26385@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 26438@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
26386 int error; 26439 int error;
26387 26440
@@ -26391,9 +26444,9 @@ diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
26391 26444
26392 cam->input = input_dev = input_allocate_device(); 26445 cam->input = input_dev = input_allocate_device();
26393 if (!input_dev) { 26446 if (!input_dev) {
26394diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 26447diff -urNp linux-2.6.32.23/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.23/drivers/media/video/usbvideo/quickcam_messenger.c
26395--- linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400 26448--- linux-2.6.32.23/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
26396+++ linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-04 15:54:52.000000000 -0400 26449+++ linux-2.6.32.23/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-04 15:54:52.000000000 -0400
26397@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 26450@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
26398 int error; 26451 int error;
26399 26452
@@ -26403,9 +26456,9 @@ diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c lin
26403 26456
26404 cam->input = input_dev = input_allocate_device(); 26457 cam->input = input_dev = input_allocate_device();
26405 if (!input_dev) { 26458 if (!input_dev) {
26406diff -urNp linux-2.6.32.22/drivers/message/fusion/mptbase.c linux-2.6.32.22/drivers/message/fusion/mptbase.c 26459diff -urNp linux-2.6.32.23/drivers/message/fusion/mptbase.c linux-2.6.32.23/drivers/message/fusion/mptbase.c
26407--- linux-2.6.32.22/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400 26460--- linux-2.6.32.23/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400
26408+++ linux-2.6.32.22/drivers/message/fusion/mptbase.c 2010-09-14 21:32:19.000000000 -0400 26461+++ linux-2.6.32.23/drivers/message/fusion/mptbase.c 2010-09-14 21:32:19.000000000 -0400
26409@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s 26462@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s
26410 len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth); 26463 len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
26411 len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize); 26464 len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -26421,9 +26474,9 @@ diff -urNp linux-2.6.32.22/drivers/message/fusion/mptbase.c linux-2.6.32.22/driv
26421 /* 26474 /*
26422 * Rounding UP to nearest 4-kB boundary here... 26475 * Rounding UP to nearest 4-kB boundary here...
26423 */ 26476 */
26424diff -urNp linux-2.6.32.22/drivers/message/fusion/mptdebug.h linux-2.6.32.22/drivers/message/fusion/mptdebug.h 26477diff -urNp linux-2.6.32.23/drivers/message/fusion/mptdebug.h linux-2.6.32.23/drivers/message/fusion/mptdebug.h
26425--- linux-2.6.32.22/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400 26478--- linux-2.6.32.23/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
26426+++ linux-2.6.32.22/drivers/message/fusion/mptdebug.h 2010-09-04 15:54:52.000000000 -0400 26479+++ linux-2.6.32.23/drivers/message/fusion/mptdebug.h 2010-09-04 15:54:52.000000000 -0400
26427@@ -71,7 +71,7 @@ 26480@@ -71,7 +71,7 @@
26428 CMD; \ 26481 CMD; \
26429 } 26482 }
@@ -26433,9 +26486,9 @@ diff -urNp linux-2.6.32.22/drivers/message/fusion/mptdebug.h linux-2.6.32.22/dri
26433 #endif 26486 #endif
26434 26487
26435 26488
26436diff -urNp linux-2.6.32.22/drivers/message/fusion/mptsas.c linux-2.6.32.22/drivers/message/fusion/mptsas.c 26489diff -urNp linux-2.6.32.23/drivers/message/fusion/mptsas.c linux-2.6.32.23/drivers/message/fusion/mptsas.c
26437--- linux-2.6.32.22/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400 26490--- linux-2.6.32.23/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
26438+++ linux-2.6.32.22/drivers/message/fusion/mptsas.c 2010-09-04 15:54:52.000000000 -0400 26491+++ linux-2.6.32.23/drivers/message/fusion/mptsas.c 2010-09-04 15:54:52.000000000 -0400
26439@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin 26492@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
26440 return 0; 26493 return 0;
26441 } 26494 }
@@ -26484,9 +26537,9 @@ diff -urNp linux-2.6.32.22/drivers/message/fusion/mptsas.c linux-2.6.32.22/drive
26484 static inline struct sas_port * 26537 static inline struct sas_port *
26485 mptsas_get_port(struct mptsas_phyinfo *phy_info) 26538 mptsas_get_port(struct mptsas_phyinfo *phy_info)
26486 { 26539 {
26487diff -urNp linux-2.6.32.22/drivers/message/i2o/i2o_proc.c linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 26540diff -urNp linux-2.6.32.23/drivers/message/i2o/i2o_proc.c linux-2.6.32.23/drivers/message/i2o/i2o_proc.c
26488--- linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400 26541--- linux-2.6.32.23/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
26489+++ linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 2010-09-04 15:54:52.000000000 -0400 26542+++ linux-2.6.32.23/drivers/message/i2o/i2o_proc.c 2010-09-04 15:54:52.000000000 -0400
26490@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 26543@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
26491 "Array Controller Device" 26544 "Array Controller Device"
26492 }; 26545 };
@@ -26573,9 +26626,9 @@ diff -urNp linux-2.6.32.22/drivers/message/i2o/i2o_proc.c linux-2.6.32.22/driver
26573 26626
26574 return 0; 26627 return 0;
26575 } 26628 }
26576diff -urNp linux-2.6.32.22/drivers/misc/kgdbts.c linux-2.6.32.22/drivers/misc/kgdbts.c 26629diff -urNp linux-2.6.32.23/drivers/misc/kgdbts.c linux-2.6.32.23/drivers/misc/kgdbts.c
26577--- linux-2.6.32.22/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400 26630--- linux-2.6.32.23/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
26578+++ linux-2.6.32.22/drivers/misc/kgdbts.c 2010-09-04 15:54:52.000000000 -0400 26631+++ linux-2.6.32.23/drivers/misc/kgdbts.c 2010-09-04 15:54:52.000000000 -0400
26579@@ -118,7 +118,7 @@ 26632@@ -118,7 +118,7 @@
26580 } while (0) 26633 } while (0)
26581 #define MAX_CONFIG_LEN 40 26634 #define MAX_CONFIG_LEN 40
@@ -26594,9 +26647,9 @@ diff -urNp linux-2.6.32.22/drivers/misc/kgdbts.c linux-2.6.32.22/drivers/misc/kg
26594 .name = "kgdbts", 26647 .name = "kgdbts",
26595 .read_char = kgdbts_get_char, 26648 .read_char = kgdbts_get_char,
26596 .write_char = kgdbts_put_char, 26649 .write_char = kgdbts_put_char,
26597diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 26650diff -urNp linux-2.6.32.23/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.23/drivers/misc/sgi-gru/gruhandles.c
26598--- linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400 26651--- linux-2.6.32.23/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
26599+++ linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 2010-09-04 15:54:52.000000000 -0400 26652+++ linux-2.6.32.23/drivers/misc/sgi-gru/gruhandles.c 2010-09-04 15:54:52.000000000 -0400
26600@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic 26653@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
26601 26654
26602 static void update_mcs_stats(enum mcs_op op, unsigned long clks) 26655 static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26608,9 +26661,9 @@ diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.22/dri
26608 if (mcs_op_statistics[op].max < clks) 26661 if (mcs_op_statistics[op].max < clks)
26609 mcs_op_statistics[op].max = clks; 26662 mcs_op_statistics[op].max = clks;
26610 } 26663 }
26611diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 26664diff -urNp linux-2.6.32.23/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.23/drivers/misc/sgi-gru/gruprocfs.c
26612--- linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400 26665--- linux-2.6.32.23/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
26613+++ linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 2010-09-04 15:54:52.000000000 -0400 26666+++ linux-2.6.32.23/drivers/misc/sgi-gru/gruprocfs.c 2010-09-04 15:54:52.000000000 -0400
26614@@ -32,9 +32,9 @@ 26667@@ -32,9 +32,9 @@
26615 26668
26616 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 26669 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26634,9 +26687,9 @@ diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.22/driv
26634 max = mcs_op_statistics[op].max; 26687 max = mcs_op_statistics[op].max;
26635 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 26688 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
26636 count ? total / count : 0, max); 26689 count ? total / count : 0, max);
26637diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 26690diff -urNp linux-2.6.32.23/drivers/misc/sgi-gru/grutables.h linux-2.6.32.23/drivers/misc/sgi-gru/grutables.h
26638--- linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400 26691--- linux-2.6.32.23/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
26639+++ linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 2010-09-04 15:54:52.000000000 -0400 26692+++ linux-2.6.32.23/drivers/misc/sgi-gru/grutables.h 2010-09-04 15:54:52.000000000 -0400
26640@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; 26693@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
26641 * GRU statistics. 26694 * GRU statistics.
26642 */ 26695 */
@@ -26820,9 +26873,9 @@ diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h linux-2.6.32.22/driv
26820 } while (0) 26873 } while (0)
26821 26874
26822 #ifdef CONFIG_SGI_GRU_DEBUG 26875 #ifdef CONFIG_SGI_GRU_DEBUG
26823diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2000.c linux-2.6.32.22/drivers/mtd/devices/doc2000.c 26876diff -urNp linux-2.6.32.23/drivers/mtd/devices/doc2000.c linux-2.6.32.23/drivers/mtd/devices/doc2000.c
26824--- linux-2.6.32.22/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400 26877--- linux-2.6.32.23/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
26825+++ linux-2.6.32.22/drivers/mtd/devices/doc2000.c 2010-09-04 15:54:52.000000000 -0400 26878+++ linux-2.6.32.23/drivers/mtd/devices/doc2000.c 2010-09-04 15:54:52.000000000 -0400
26826@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 26879@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
26827 26880
26828 /* The ECC will not be calculated correctly if less than 512 is written */ 26881 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -26832,9 +26885,9 @@ diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2000.c linux-2.6.32.22/drivers
26832 printk(KERN_WARNING 26885 printk(KERN_WARNING
26833 "ECC needs a full sector write (adr: %lx size %lx)\n", 26886 "ECC needs a full sector write (adr: %lx size %lx)\n",
26834 (long) to, (long) len); 26887 (long) to, (long) len);
26835diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2001.c linux-2.6.32.22/drivers/mtd/devices/doc2001.c 26888diff -urNp linux-2.6.32.23/drivers/mtd/devices/doc2001.c linux-2.6.32.23/drivers/mtd/devices/doc2001.c
26836--- linux-2.6.32.22/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400 26889--- linux-2.6.32.23/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
26837+++ linux-2.6.32.22/drivers/mtd/devices/doc2001.c 2010-09-04 15:54:52.000000000 -0400 26890+++ linux-2.6.32.23/drivers/mtd/devices/doc2001.c 2010-09-04 15:54:52.000000000 -0400
26838@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26891@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
26839 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26892 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
26840 26893
@@ -26844,9 +26897,9 @@ diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2001.c linux-2.6.32.22/drivers
26844 return -EINVAL; 26897 return -EINVAL;
26845 26898
26846 /* Don't allow a single read to cross a 512-byte block boundary */ 26899 /* Don't allow a single read to cross a 512-byte block boundary */
26847diff -urNp linux-2.6.32.22/drivers/mtd/ubi/build.c linux-2.6.32.22/drivers/mtd/ubi/build.c 26900diff -urNp linux-2.6.32.23/drivers/mtd/ubi/build.c linux-2.6.32.23/drivers/mtd/ubi/build.c
26848--- linux-2.6.32.22/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400 26901--- linux-2.6.32.23/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
26849+++ linux-2.6.32.22/drivers/mtd/ubi/build.c 2010-09-04 15:54:52.000000000 -0400 26902+++ linux-2.6.32.23/drivers/mtd/ubi/build.c 2010-09-04 15:54:52.000000000 -0400
26850@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); 26903@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
26851 static int __init bytes_str_to_int(const char *str) 26904 static int __init bytes_str_to_int(const char *str)
26852 { 26905 {
@@ -26886,21 +26939,21 @@ diff -urNp linux-2.6.32.22/drivers/mtd/ubi/build.c linux-2.6.32.22/drivers/mtd/u
26886 } 26939 }
26887 26940
26888 /** 26941 /**
26889diff -urNp linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 26942diff -urNp linux-2.6.32.23/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.23/drivers/net/cxgb3/cxgb3_main.c
26890--- linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 2010-08-13 16:24:37.000000000 -0400 26943--- linux-2.6.32.23/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:26:05.000000000 -0400
26891+++ linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 2010-09-16 14:27:30.000000000 -0400 26944+++ linux-2.6.32.23/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:26:38.000000000 -0400
26892@@ -2274,6 +2274,8 @@ static int cxgb_extension_ioctl(struct n 26945@@ -2275,7 +2275,7 @@ static int cxgb_extension_ioctl(struct n
26893 case CHELSIO_GET_QSET_NUM:{ 26946 case CHELSIO_GET_QSET_NUM:{
26894 struct ch_reg edata; 26947 struct ch_reg edata;
26895 26948
26949- memset(&edata, 0, sizeof(struct ch_reg));
26896+ memset(&edata, 0, sizeof(edata)); 26950+ memset(&edata, 0, sizeof(edata));
26897+ 26951
26898 edata.cmd = CHELSIO_GET_QSET_NUM; 26952 edata.cmd = CHELSIO_GET_QSET_NUM;
26899 edata.val = pi->nqsets; 26953 edata.val = pi->nqsets;
26900 if (copy_to_user(useraddr, &edata, sizeof(edata))) 26954diff -urNp linux-2.6.32.23/drivers/net/e1000e/82571.c linux-2.6.32.23/drivers/net/e1000e/82571.c
26901diff -urNp linux-2.6.32.22/drivers/net/e1000e/82571.c linux-2.6.32.22/drivers/net/e1000e/82571.c 26955--- linux-2.6.32.23/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
26902--- linux-2.6.32.22/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400 26956+++ linux-2.6.32.23/drivers/net/e1000e/82571.c 2010-09-04 15:54:52.000000000 -0400
26903+++ linux-2.6.32.22/drivers/net/e1000e/82571.c 2010-09-04 15:54:52.000000000 -0400
26904@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s 26957@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
26905 { 26958 {
26906 struct e1000_hw *hw = &adapter->hw; 26959 struct e1000_hw *hw = &adapter->hw;
@@ -26954,9 +27007,9 @@ diff -urNp linux-2.6.32.22/drivers/net/e1000e/82571.c linux-2.6.32.22/drivers/ne
26954 .acquire_nvm = e1000_acquire_nvm_82571, 27007 .acquire_nvm = e1000_acquire_nvm_82571,
26955 .read_nvm = e1000e_read_nvm_eerd, 27008 .read_nvm = e1000e_read_nvm_eerd,
26956 .release_nvm = e1000_release_nvm_82571, 27009 .release_nvm = e1000_release_nvm_82571,
26957diff -urNp linux-2.6.32.22/drivers/net/e1000e/e1000.h linux-2.6.32.22/drivers/net/e1000e/e1000.h 27010diff -urNp linux-2.6.32.23/drivers/net/e1000e/e1000.h linux-2.6.32.23/drivers/net/e1000e/e1000.h
26958--- linux-2.6.32.22/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400 27011--- linux-2.6.32.23/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
26959+++ linux-2.6.32.22/drivers/net/e1000e/e1000.h 2010-09-04 15:54:52.000000000 -0400 27012+++ linux-2.6.32.23/drivers/net/e1000e/e1000.h 2010-09-04 15:54:52.000000000 -0400
26960@@ -375,9 +375,9 @@ struct e1000_info { 27013@@ -375,9 +375,9 @@ struct e1000_info {
26961 u32 pba; 27014 u32 pba;
26962 u32 max_hw_frame_size; 27015 u32 max_hw_frame_size;
@@ -26970,9 +27023,9 @@ diff -urNp linux-2.6.32.22/drivers/net/e1000e/e1000.h linux-2.6.32.22/drivers/ne
26970 }; 27023 };
26971 27024
26972 /* hardware capability, feature, and workaround flags */ 27025 /* hardware capability, feature, and workaround flags */
26973diff -urNp linux-2.6.32.22/drivers/net/e1000e/es2lan.c linux-2.6.32.22/drivers/net/e1000e/es2lan.c 27026diff -urNp linux-2.6.32.23/drivers/net/e1000e/es2lan.c linux-2.6.32.23/drivers/net/e1000e/es2lan.c
26974--- linux-2.6.32.22/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400 27027--- linux-2.6.32.23/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
26975+++ linux-2.6.32.22/drivers/net/e1000e/es2lan.c 2010-09-04 15:54:52.000000000 -0400 27028+++ linux-2.6.32.23/drivers/net/e1000e/es2lan.c 2010-09-04 15:54:52.000000000 -0400
26976@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es 27029@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
26977 { 27030 {
26978 struct e1000_hw *hw = &adapter->hw; 27031 struct e1000_hw *hw = &adapter->hw;
@@ -27008,9 +27061,9 @@ diff -urNp linux-2.6.32.22/drivers/net/e1000e/es2lan.c linux-2.6.32.22/drivers/n
27008 .acquire_nvm = e1000_acquire_nvm_80003es2lan, 27061 .acquire_nvm = e1000_acquire_nvm_80003es2lan,
27009 .read_nvm = e1000e_read_nvm_eerd, 27062 .read_nvm = e1000e_read_nvm_eerd,
27010 .release_nvm = e1000_release_nvm_80003es2lan, 27063 .release_nvm = e1000_release_nvm_80003es2lan,
27011diff -urNp linux-2.6.32.22/drivers/net/e1000e/hw.h linux-2.6.32.22/drivers/net/e1000e/hw.h 27064diff -urNp linux-2.6.32.23/drivers/net/e1000e/hw.h linux-2.6.32.23/drivers/net/e1000e/hw.h
27012--- linux-2.6.32.22/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400 27065--- linux-2.6.32.23/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
27013+++ linux-2.6.32.22/drivers/net/e1000e/hw.h 2010-09-04 15:54:52.000000000 -0400 27066+++ linux-2.6.32.23/drivers/net/e1000e/hw.h 2010-09-04 15:54:52.000000000 -0400
27014@@ -756,34 +756,34 @@ struct e1000_mac_operations { 27067@@ -756,34 +756,34 @@ struct e1000_mac_operations {
27015 27068
27016 /* Function pointers for the PHY. */ 27069 /* Function pointers for the PHY. */
@@ -27070,9 +27123,9 @@ diff -urNp linux-2.6.32.22/drivers/net/e1000e/hw.h linux-2.6.32.22/drivers/net/e
27070 }; 27123 };
27071 27124
27072 struct e1000_mac_info { 27125 struct e1000_mac_info {
27073diff -urNp linux-2.6.32.22/drivers/net/e1000e/ich8lan.c linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 27126diff -urNp linux-2.6.32.23/drivers/net/e1000e/ich8lan.c linux-2.6.32.23/drivers/net/e1000e/ich8lan.c
27074--- linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400 27127--- linux-2.6.32.23/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
27075+++ linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 2010-09-04 15:54:52.000000000 -0400 27128+++ linux-2.6.32.23/drivers/net/e1000e/ich8lan.c 2010-09-04 15:54:52.000000000 -0400
27076@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan 27129@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
27077 } 27130 }
27078 } 27131 }
@@ -27100,21 +27153,21 @@ diff -urNp linux-2.6.32.22/drivers/net/e1000e/ich8lan.c linux-2.6.32.22/drivers/
27100 .acquire_nvm = e1000_acquire_nvm_ich8lan, 27153 .acquire_nvm = e1000_acquire_nvm_ich8lan,
27101 .read_nvm = e1000_read_nvm_ich8lan, 27154 .read_nvm = e1000_read_nvm_ich8lan,
27102 .release_nvm = e1000_release_nvm_ich8lan, 27155 .release_nvm = e1000_release_nvm_ich8lan,
27103diff -urNp linux-2.6.32.22/drivers/net/eql.c linux-2.6.32.22/drivers/net/eql.c 27156diff -urNp linux-2.6.32.23/drivers/net/eql.c linux-2.6.32.23/drivers/net/eql.c
27104--- linux-2.6.32.22/drivers/net/eql.c 2010-08-13 16:24:37.000000000 -0400 27157--- linux-2.6.32.23/drivers/net/eql.c 2010-09-26 17:26:05.000000000 -0400
27105+++ linux-2.6.32.22/drivers/net/eql.c 2010-09-16 14:28:21.000000000 -0400 27158+++ linux-2.6.32.23/drivers/net/eql.c 2010-09-26 17:26:38.000000000 -0400
27106@@ -554,6 +554,8 @@ static int eql_g_master_cfg(struct net_d 27159@@ -554,7 +554,7 @@ static int eql_g_master_cfg(struct net_d
27107 equalizer_t *eql; 27160 equalizer_t *eql;
27108 master_config_t mc; 27161 master_config_t mc;
27109 27162
27163- memset(&mc, 0, sizeof(master_config_t));
27110+ memset(&mc, 0, sizeof(mc)); 27164+ memset(&mc, 0, sizeof(mc));
27111+ 27165
27112 if (eql_is_master(dev)) { 27166 if (eql_is_master(dev)) {
27113 eql = netdev_priv(dev); 27167 eql = netdev_priv(dev);
27114 mc.max_slaves = eql->max_slaves; 27168diff -urNp linux-2.6.32.23/drivers/net/ibmveth.c linux-2.6.32.23/drivers/net/ibmveth.c
27115diff -urNp linux-2.6.32.22/drivers/net/ibmveth.c linux-2.6.32.22/drivers/net/ibmveth.c 27169--- linux-2.6.32.23/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
27116--- linux-2.6.32.22/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400 27170+++ linux-2.6.32.23/drivers/net/ibmveth.c 2010-09-04 15:54:52.000000000 -0400
27117+++ linux-2.6.32.22/drivers/net/ibmveth.c 2010-09-04 15:54:52.000000000 -0400
27118@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr 27171@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
27119 NULL, 27172 NULL,
27120 }; 27173 };
@@ -27124,9 +27177,9 @@ diff -urNp linux-2.6.32.22/drivers/net/ibmveth.c linux-2.6.32.22/drivers/net/ibm
27124 .show = veth_pool_show, 27177 .show = veth_pool_show,
27125 .store = veth_pool_store, 27178 .store = veth_pool_store,
27126 }; 27179 };
27127diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_82575.c linux-2.6.32.22/drivers/net/igb/e1000_82575.c 27180diff -urNp linux-2.6.32.23/drivers/net/igb/e1000_82575.c linux-2.6.32.23/drivers/net/igb/e1000_82575.c
27128--- linux-2.6.32.22/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400 27181--- linux-2.6.32.23/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
27129+++ linux-2.6.32.22/drivers/net/igb/e1000_82575.c 2010-09-04 15:54:52.000000000 -0400 27182+++ linux-2.6.32.23/drivers/net/igb/e1000_82575.c 2010-09-04 15:54:52.000000000 -0400
27130@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct 27183@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
27131 wr32(E1000_VT_CTL, vt_ctl); 27184 wr32(E1000_VT_CTL, vt_ctl);
27132 } 27185 }
@@ -27152,9 +27205,9 @@ diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_82575.c linux-2.6.32.22/drivers
27152 .acquire = igb_acquire_nvm_82575, 27205 .acquire = igb_acquire_nvm_82575,
27153 .read = igb_read_nvm_eerd, 27206 .read = igb_read_nvm_eerd,
27154 .release = igb_release_nvm_82575, 27207 .release = igb_release_nvm_82575,
27155diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_hw.h linux-2.6.32.22/drivers/net/igb/e1000_hw.h 27208diff -urNp linux-2.6.32.23/drivers/net/igb/e1000_hw.h linux-2.6.32.23/drivers/net/igb/e1000_hw.h
27156--- linux-2.6.32.22/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400 27209--- linux-2.6.32.23/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
27157+++ linux-2.6.32.22/drivers/net/igb/e1000_hw.h 2010-09-04 15:54:52.000000000 -0400 27210+++ linux-2.6.32.23/drivers/net/igb/e1000_hw.h 2010-09-04 15:54:52.000000000 -0400
27158@@ -305,17 +305,17 @@ struct e1000_phy_operations { 27211@@ -305,17 +305,17 @@ struct e1000_phy_operations {
27159 }; 27212 };
27160 27213
@@ -27180,9 +27233,9 @@ diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_hw.h linux-2.6.32.22/drivers/ne
27180 }; 27233 };
27181 27234
27182 extern const struct e1000_info e1000_82575_info; 27235 extern const struct e1000_info e1000_82575_info;
27183diff -urNp linux-2.6.32.22/drivers/net/irda/vlsi_ir.c linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 27236diff -urNp linux-2.6.32.23/drivers/net/irda/vlsi_ir.c linux-2.6.32.23/drivers/net/irda/vlsi_ir.c
27184--- linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400 27237--- linux-2.6.32.23/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
27185+++ linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 2010-09-04 15:54:52.000000000 -0400 27238+++ linux-2.6.32.23/drivers/net/irda/vlsi_ir.c 2010-09-04 15:54:52.000000000 -0400
27186@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 27239@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
27187 /* no race - tx-ring already empty */ 27240 /* no race - tx-ring already empty */
27188 vlsi_set_baud(idev, iobase); 27241 vlsi_set_baud(idev, iobase);
@@ -27199,9 +27252,9 @@ diff -urNp linux-2.6.32.22/drivers/net/irda/vlsi_ir.c linux-2.6.32.22/drivers/ne
27199 spin_unlock_irqrestore(&idev->lock, flags); 27252 spin_unlock_irqrestore(&idev->lock, flags);
27200 dev_kfree_skb_any(skb); 27253 dev_kfree_skb_any(skb);
27201 return NETDEV_TX_OK; 27254 return NETDEV_TX_OK;
27202diff -urNp linux-2.6.32.22/drivers/net/iseries_veth.c linux-2.6.32.22/drivers/net/iseries_veth.c 27255diff -urNp linux-2.6.32.23/drivers/net/iseries_veth.c linux-2.6.32.23/drivers/net/iseries_veth.c
27203--- linux-2.6.32.22/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400 27256--- linux-2.6.32.23/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
27204+++ linux-2.6.32.22/drivers/net/iseries_veth.c 2010-09-04 15:54:52.000000000 -0400 27257+++ linux-2.6.32.23/drivers/net/iseries_veth.c 2010-09-04 15:54:52.000000000 -0400
27205@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul 27258@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
27206 NULL 27259 NULL
27207 }; 27260 };
@@ -27220,9 +27273,9 @@ diff -urNp linux-2.6.32.22/drivers/net/iseries_veth.c linux-2.6.32.22/drivers/ne
27220 .show = veth_port_attribute_show 27273 .show = veth_port_attribute_show
27221 }; 27274 };
27222 27275
27223diff -urNp linux-2.6.32.22/drivers/net/pcnet32.c linux-2.6.32.22/drivers/net/pcnet32.c 27276diff -urNp linux-2.6.32.23/drivers/net/pcnet32.c linux-2.6.32.23/drivers/net/pcnet32.c
27224--- linux-2.6.32.22/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400 27277--- linux-2.6.32.23/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
27225+++ linux-2.6.32.22/drivers/net/pcnet32.c 2010-09-04 15:54:52.000000000 -0400 27278+++ linux-2.6.32.23/drivers/net/pcnet32.c 2010-09-04 15:54:52.000000000 -0400
27226@@ -79,7 +79,7 @@ static int cards_found; 27279@@ -79,7 +79,7 @@ static int cards_found;
27227 /* 27280 /*
27228 * VLB I/O addresses 27281 * VLB I/O addresses
@@ -27232,9 +27285,9 @@ diff -urNp linux-2.6.32.22/drivers/net/pcnet32.c linux-2.6.32.22/drivers/net/pcn
27232 { 0x300, 0x320, 0x340, 0x360, 0 }; 27285 { 0x300, 0x320, 0x340, 0x360, 0 };
27233 27286
27234 static int pcnet32_debug = 0; 27287 static int pcnet32_debug = 0;
27235diff -urNp linux-2.6.32.22/drivers/net/tg3.h linux-2.6.32.22/drivers/net/tg3.h 27288diff -urNp linux-2.6.32.23/drivers/net/tg3.h linux-2.6.32.23/drivers/net/tg3.h
27236--- linux-2.6.32.22/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400 27289--- linux-2.6.32.23/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
27237+++ linux-2.6.32.22/drivers/net/tg3.h 2010-09-04 15:54:52.000000000 -0400 27290+++ linux-2.6.32.23/drivers/net/tg3.h 2010-09-04 15:54:52.000000000 -0400
27238@@ -95,6 +95,7 @@ 27291@@ -95,6 +95,7 @@
27239 #define CHIPREV_ID_5750_A0 0x4000 27292 #define CHIPREV_ID_5750_A0 0x4000
27240 #define CHIPREV_ID_5750_A1 0x4001 27293 #define CHIPREV_ID_5750_A1 0x4001
@@ -27243,9 +27296,9 @@ diff -urNp linux-2.6.32.22/drivers/net/tg3.h linux-2.6.32.22/drivers/net/tg3.h
27243 #define CHIPREV_ID_5750_C2 0x4202 27296 #define CHIPREV_ID_5750_C2 0x4202
27244 #define CHIPREV_ID_5752_A0_HW 0x5000 27297 #define CHIPREV_ID_5752_A0_HW 0x5000
27245 #define CHIPREV_ID_5752_A0 0x6000 27298 #define CHIPREV_ID_5752_A0 0x6000
27246diff -urNp linux-2.6.32.22/drivers/net/tulip/de4x5.c linux-2.6.32.22/drivers/net/tulip/de4x5.c 27299diff -urNp linux-2.6.32.23/drivers/net/tulip/de4x5.c linux-2.6.32.23/drivers/net/tulip/de4x5.c
27247--- linux-2.6.32.22/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400 27300--- linux-2.6.32.23/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
27248+++ linux-2.6.32.22/drivers/net/tulip/de4x5.c 2010-09-16 14:26:16.000000000 -0400 27301+++ linux-2.6.32.23/drivers/net/tulip/de4x5.c 2010-09-16 14:26:16.000000000 -0400
27249@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru 27302@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
27250 for (i=0; i<ETH_ALEN; i++) { 27303 for (i=0; i<ETH_ALEN; i++) {
27251 tmp.addr[i] = dev->dev_addr[i]; 27304 tmp.addr[i] = dev->dev_addr[i];
@@ -27273,9 +27326,9 @@ diff -urNp linux-2.6.32.22/drivers/net/tulip/de4x5.c linux-2.6.32.22/drivers/net
27273 break; 27326 break;
27274 27327
27275 #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */ 27328 #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */
27276diff -urNp linux-2.6.32.22/drivers/net/usb/hso.c linux-2.6.32.22/drivers/net/usb/hso.c 27329diff -urNp linux-2.6.32.23/drivers/net/usb/hso.c linux-2.6.32.23/drivers/net/usb/hso.c
27277--- linux-2.6.32.22/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400 27330--- linux-2.6.32.23/drivers/net/usb/hso.c 2010-09-26 17:26:05.000000000 -0400
27278+++ linux-2.6.32.22/drivers/net/usb/hso.c 2010-09-16 14:33:14.000000000 -0400 27331+++ linux-2.6.32.23/drivers/net/usb/hso.c 2010-09-26 17:26:38.000000000 -0400
27279@@ -258,7 +258,7 @@ struct hso_serial { 27332@@ -258,7 +258,7 @@ struct hso_serial {
27280 27333
27281 /* from usb_serial_port */ 27334 /* from usb_serial_port */
@@ -27345,8 +27398,12 @@ diff -urNp linux-2.6.32.22/drivers/net/usb/hso.c linux-2.6.32.22/drivers/net/usb
27345 _hso_serial_set_termios(tty, old); 27398 _hso_serial_set_termios(tty, old);
27346 else 27399 else
27347 tty->termios = old; 27400 tty->termios = old;
27348@@ -1636,6 +1635,9 @@ static int hso_get_count(struct hso_seri 27401@@ -1634,10 +1633,11 @@ static int hso_get_count(struct hso_seri
27402 struct uart_icount cnow;
27403 struct hso_tiocmget *tiocmget = serial->tiocmget;
27349 27404
27405- memset(&icount, 0, sizeof(struct serial_icounter_struct));
27406-
27350 if (!tiocmget) 27407 if (!tiocmget)
27351 return -ENOENT; 27408 return -ENOENT;
27352+ 27409+
@@ -27355,7 +27412,7 @@ diff -urNp linux-2.6.32.22/drivers/net/usb/hso.c linux-2.6.32.22/drivers/net/usb
27355 spin_lock_irq(&serial->serial_lock); 27412 spin_lock_irq(&serial->serial_lock);
27356 memcpy(&cnow, &tiocmget->icount, sizeof(struct uart_icount)); 27413 memcpy(&cnow, &tiocmget->icount, sizeof(struct uart_icount));
27357 spin_unlock_irq(&serial->serial_lock); 27414 spin_unlock_irq(&serial->serial_lock);
27358@@ -3095,7 +3097,7 @@ static int hso_resume(struct usb_interfa 27415@@ -3097,7 +3097,7 @@ static int hso_resume(struct usb_interfa
27359 /* Start all serial ports */ 27416 /* Start all serial ports */
27360 for (i = 0; i < HSO_SERIAL_TTY_MINORS; i++) { 27417 for (i = 0; i < HSO_SERIAL_TTY_MINORS; i++) {
27361 if (serial_table[i] && (serial_table[i]->interface == iface)) { 27418 if (serial_table[i] && (serial_table[i]->interface == iface)) {
@@ -27364,9 +27421,9 @@ diff -urNp linux-2.6.32.22/drivers/net/usb/hso.c linux-2.6.32.22/drivers/net/usb
27364 result = 27421 result =
27365 hso_start_serial_device(serial_table[i], GFP_NOIO); 27422 hso_start_serial_device(serial_table[i], GFP_NOIO);
27366 hso_kick_transmit(dev2ser(serial_table[i])); 27423 hso_kick_transmit(dev2ser(serial_table[i]));
27367diff -urNp linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 27424diff -urNp linux-2.6.32.23/drivers/net/wireless/b43/debugfs.c linux-2.6.32.23/drivers/net/wireless/b43/debugfs.c
27368--- linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27425--- linux-2.6.32.23/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
27369+++ linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 2010-09-04 15:54:52.000000000 -0400 27426+++ linux-2.6.32.23/drivers/net/wireless/b43/debugfs.c 2010-09-04 15:54:52.000000000 -0400
27370@@ -43,7 +43,7 @@ static struct dentry *rootdir; 27427@@ -43,7 +43,7 @@ static struct dentry *rootdir;
27371 struct b43_debugfs_fops { 27428 struct b43_debugfs_fops {
27372 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 27429 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -27376,9 +27433,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c linux-2.6.32.22/dr
27376 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ 27433 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
27377 size_t file_struct_offset; 27434 size_t file_struct_offset;
27378 }; 27435 };
27379diff -urNp linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 27436diff -urNp linux-2.6.32.23/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.23/drivers/net/wireless/b43legacy/debugfs.c
27380--- linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27437--- linux-2.6.32.23/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
27381+++ linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 2010-09-04 15:54:52.000000000 -0400 27438+++ linux-2.6.32.23/drivers/net/wireless/b43legacy/debugfs.c 2010-09-04 15:54:52.000000000 -0400
27382@@ -44,7 +44,7 @@ static struct dentry *rootdir; 27439@@ -44,7 +44,7 @@ static struct dentry *rootdir;
27383 struct b43legacy_debugfs_fops { 27440 struct b43legacy_debugfs_fops {
27384 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 27441 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -27388,9 +27445,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
27388 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ 27445 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
27389 size_t file_struct_offset; 27446 size_t file_struct_offset;
27390 /* Take wl->irq_lock before calling read/write? */ 27447 /* Take wl->irq_lock before calling read/write? */
27391diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 27448diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-1000.c
27392--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400 27449--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
27393+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-04 15:54:52.000000000 -0400 27450+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-04 15:54:52.000000000 -0400
27394@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 27451@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
27395 }, 27452 },
27396 }; 27453 };
@@ -27400,9 +27457,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
27400 .ucode = &iwl5000_ucode, 27457 .ucode = &iwl5000_ucode,
27401 .lib = &iwl1000_lib, 27458 .lib = &iwl1000_lib,
27402 .hcmd = &iwl5000_hcmd, 27459 .hcmd = &iwl5000_hcmd,
27403diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 27460diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-3945.c
27404--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400 27461--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
27405+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-04 15:54:52.000000000 -0400 27462+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-04 15:54:52.000000000 -0400
27406@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945 27463@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
27407 .build_addsta_hcmd = iwl3945_build_addsta_hcmd, 27464 .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
27408 }; 27465 };
@@ -27412,9 +27469,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
27412 .ucode = &iwl3945_ucode, 27469 .ucode = &iwl3945_ucode,
27413 .lib = &iwl3945_lib, 27470 .lib = &iwl3945_lib,
27414 .hcmd = &iwl3945_hcmd, 27471 .hcmd = &iwl3945_hcmd,
27415diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 27472diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-4965.c
27416--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400 27473--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
27417+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-04 15:54:52.000000000 -0400 27474+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-04 15:54:52.000000000 -0400
27418@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib = 27475@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
27419 }, 27476 },
27420 }; 27477 };
@@ -27424,9 +27481,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
27424 .ucode = &iwl4965_ucode, 27481 .ucode = &iwl4965_ucode,
27425 .lib = &iwl4965_lib, 27482 .lib = &iwl4965_lib,
27426 .hcmd = &iwl4965_hcmd, 27483 .hcmd = &iwl4965_hcmd,
27427diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 27484diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-5000.c
27428--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400 27485--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
27429+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-04 15:54:52.000000000 -0400 27486+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-04 15:54:52.000000000 -0400
27430@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib = 27487@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
27431 }, 27488 },
27432 }; 27489 };
@@ -27444,9 +27501,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
27444 .ucode = &iwl5000_ucode, 27501 .ucode = &iwl5000_ucode,
27445 .lib = &iwl5150_lib, 27502 .lib = &iwl5150_lib,
27446 .hcmd = &iwl5000_hcmd, 27503 .hcmd = &iwl5000_hcmd,
27447diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 27504diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-6000.c
27448--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400 27505--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
27449+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-04 15:54:52.000000000 -0400 27506+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-04 15:54:52.000000000 -0400
27450@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 27507@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
27451 .calc_rssi = iwl5000_calc_rssi, 27508 .calc_rssi = iwl5000_calc_rssi,
27452 }; 27509 };
@@ -27456,9 +27513,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
27456 .ucode = &iwl5000_ucode, 27513 .ucode = &iwl5000_ucode,
27457 .lib = &iwl6000_lib, 27514 .lib = &iwl6000_lib,
27458 .hcmd = &iwl5000_hcmd, 27515 .hcmd = &iwl5000_hcmd,
27459diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 27516diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-debug.h
27460--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400 27517--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
27461+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-04 15:54:52.000000000 -0400 27518+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-04 15:54:52.000000000 -0400
27462@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri 27519@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
27463 #endif 27520 #endif
27464 27521
@@ -27470,9 +27527,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
27470 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, 27527 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
27471 void *p, u32 len) 27528 void *p, u32 len)
27472 {} 27529 {}
27473diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 27530diff -urNp linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-dev.h
27474--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400 27531--- linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
27475+++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-04 15:54:52.000000000 -0400 27532+++ linux-2.6.32.23/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-04 15:54:52.000000000 -0400
27476@@ -68,7 +68,7 @@ struct iwl_tx_queue; 27533@@ -68,7 +68,7 @@ struct iwl_tx_queue;
27477 27534
27478 /* shared structures from iwl-5000.c */ 27535 /* shared structures from iwl-5000.c */
@@ -27482,9 +27539,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.2
27482 extern struct iwl_ucode_ops iwl5000_ucode; 27539 extern struct iwl_ucode_ops iwl5000_ucode;
27483 extern struct iwl_lib_ops iwl5000_lib; 27540 extern struct iwl_lib_ops iwl5000_lib;
27484 extern struct iwl_hcmd_ops iwl5000_hcmd; 27541 extern struct iwl_hcmd_ops iwl5000_hcmd;
27485diff -urNp linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 27542diff -urNp linux-2.6.32.23/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.23/drivers/net/wireless/libertas/debugfs.c
27486--- linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27543--- linux-2.6.32.23/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
27487+++ linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 2010-09-04 15:54:52.000000000 -0400 27544+++ linux-2.6.32.23/drivers/net/wireless/libertas/debugfs.c 2010-09-04 15:54:52.000000000 -0400
27488@@ -708,7 +708,7 @@ out_unlock: 27545@@ -708,7 +708,7 @@ out_unlock:
27489 struct lbs_debugfs_files { 27546 struct lbs_debugfs_files {
27490 const char *name; 27547 const char *name;
@@ -27494,9 +27551,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
27494 }; 27551 };
27495 27552
27496 static const struct lbs_debugfs_files debugfs_files[] = { 27553 static const struct lbs_debugfs_files debugfs_files[] = {
27497diff -urNp linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 27554diff -urNp linux-2.6.32.23/drivers/net/wireless/rndis_wlan.c linux-2.6.32.23/drivers/net/wireless/rndis_wlan.c
27498--- linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400 27555--- linux-2.6.32.23/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
27499+++ linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 2010-09-04 15:54:52.000000000 -0400 27556+++ linux-2.6.32.23/drivers/net/wireless/rndis_wlan.c 2010-09-04 15:54:52.000000000 -0400
27500@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn 27557@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
27501 27558
27502 devdbg(usbdev, "set_rts_threshold %i", rts_threshold); 27559 devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -27506,9 +27563,9 @@ diff -urNp linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c linux-2.6.32.22/dri
27506 rts_threshold = 2347; 27563 rts_threshold = 2347;
27507 27564
27508 tmp = cpu_to_le32(rts_threshold); 27565 tmp = cpu_to_le32(rts_threshold);
27509diff -urNp linux-2.6.32.22/drivers/oprofile/buffer_sync.c linux-2.6.32.22/drivers/oprofile/buffer_sync.c 27566diff -urNp linux-2.6.32.23/drivers/oprofile/buffer_sync.c linux-2.6.32.23/drivers/oprofile/buffer_sync.c
27510--- linux-2.6.32.22/drivers/oprofile/buffer_sync.c 2010-09-20 17:26:42.000000000 -0400 27567--- linux-2.6.32.23/drivers/oprofile/buffer_sync.c 2010-09-20 17:26:42.000000000 -0400
27511+++ linux-2.6.32.22/drivers/oprofile/buffer_sync.c 2010-09-20 17:27:14.000000000 -0400 27568+++ linux-2.6.32.23/drivers/oprofile/buffer_sync.c 2010-09-20 17:27:14.000000000 -0400
27512@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en 27569@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
27513 if (cookie == NO_COOKIE) 27570 if (cookie == NO_COOKIE)
27514 offset = pc; 27571 offset = pc;
@@ -27544,9 +27601,9 @@ diff -urNp linux-2.6.32.22/drivers/oprofile/buffer_sync.c linux-2.6.32.22/driver
27544 } 27601 }
27545 } 27602 }
27546 release_mm(mm); 27603 release_mm(mm);
27547diff -urNp linux-2.6.32.22/drivers/oprofile/event_buffer.c linux-2.6.32.22/drivers/oprofile/event_buffer.c 27604diff -urNp linux-2.6.32.23/drivers/oprofile/event_buffer.c linux-2.6.32.23/drivers/oprofile/event_buffer.c
27548--- linux-2.6.32.22/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400 27605--- linux-2.6.32.23/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
27549+++ linux-2.6.32.22/drivers/oprofile/event_buffer.c 2010-09-04 15:54:52.000000000 -0400 27606+++ linux-2.6.32.23/drivers/oprofile/event_buffer.c 2010-09-04 15:54:52.000000000 -0400
27550@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 27607@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
27551 } 27608 }
27552 27609
@@ -27556,9 +27613,9 @@ diff -urNp linux-2.6.32.22/drivers/oprofile/event_buffer.c linux-2.6.32.22/drive
27556 return; 27613 return;
27557 } 27614 }
27558 27615
27559diff -urNp linux-2.6.32.22/drivers/oprofile/oprof.c linux-2.6.32.22/drivers/oprofile/oprof.c 27616diff -urNp linux-2.6.32.23/drivers/oprofile/oprof.c linux-2.6.32.23/drivers/oprofile/oprof.c
27560--- linux-2.6.32.22/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400 27617--- linux-2.6.32.23/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
27561+++ linux-2.6.32.22/drivers/oprofile/oprof.c 2010-09-04 15:54:52.000000000 -0400 27618+++ linux-2.6.32.23/drivers/oprofile/oprof.c 2010-09-04 15:54:52.000000000 -0400
27562@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 27619@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
27563 if (oprofile_ops.switch_events()) 27620 if (oprofile_ops.switch_events())
27564 return; 27621 return;
@@ -27568,9 +27625,9 @@ diff -urNp linux-2.6.32.22/drivers/oprofile/oprof.c linux-2.6.32.22/drivers/opro
27568 start_switch_worker(); 27625 start_switch_worker();
27569 } 27626 }
27570 27627
27571diff -urNp linux-2.6.32.22/drivers/oprofile/oprofilefs.c linux-2.6.32.22/drivers/oprofile/oprofilefs.c 27628diff -urNp linux-2.6.32.23/drivers/oprofile/oprofilefs.c linux-2.6.32.23/drivers/oprofile/oprofilefs.c
27572--- linux-2.6.32.22/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400 27629--- linux-2.6.32.23/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
27573+++ linux-2.6.32.22/drivers/oprofile/oprofilefs.c 2010-09-04 15:54:52.000000000 -0400 27630+++ linux-2.6.32.23/drivers/oprofile/oprofilefs.c 2010-09-04 15:54:52.000000000 -0400
27574@@ -187,7 +187,7 @@ static const struct file_operations atom 27631@@ -187,7 +187,7 @@ static const struct file_operations atom
27575 27632
27576 27633
@@ -27580,9 +27637,9 @@ diff -urNp linux-2.6.32.22/drivers/oprofile/oprofilefs.c linux-2.6.32.22/drivers
27580 { 27637 {
27581 struct dentry *d = __oprofilefs_create_file(sb, root, name, 27638 struct dentry *d = __oprofilefs_create_file(sb, root, name,
27582 &atomic_ro_fops, 0444); 27639 &atomic_ro_fops, 0444);
27583diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.c linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 27640diff -urNp linux-2.6.32.23/drivers/oprofile/oprofile_stats.c linux-2.6.32.23/drivers/oprofile/oprofile_stats.c
27584--- linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400 27641--- linux-2.6.32.23/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
27585+++ linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 2010-09-04 15:54:52.000000000 -0400 27642+++ linux-2.6.32.23/drivers/oprofile/oprofile_stats.c 2010-09-04 15:54:52.000000000 -0400
27586@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 27643@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
27587 cpu_buf->sample_invalid_eip = 0; 27644 cpu_buf->sample_invalid_eip = 0;
27588 } 27645 }
@@ -27600,9 +27657,9 @@ diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.c linux-2.6.32.22/dri
27600 } 27657 }
27601 27658
27602 27659
27603diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.h linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 27660diff -urNp linux-2.6.32.23/drivers/oprofile/oprofile_stats.h linux-2.6.32.23/drivers/oprofile/oprofile_stats.h
27604--- linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400 27661--- linux-2.6.32.23/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
27605+++ linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 2010-09-04 15:54:52.000000000 -0400 27662+++ linux-2.6.32.23/drivers/oprofile/oprofile_stats.h 2010-09-04 15:54:52.000000000 -0400
27606@@ -13,11 +13,11 @@ 27663@@ -13,11 +13,11 @@
27607 #include <asm/atomic.h> 27664 #include <asm/atomic.h>
27608 27665
@@ -27620,9 +27677,9 @@ diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.h linux-2.6.32.22/dri
27620 }; 27677 };
27621 27678
27622 extern struct oprofile_stat_struct oprofile_stats; 27679 extern struct oprofile_stat_struct oprofile_stats;
27623diff -urNp linux-2.6.32.22/drivers/parisc/pdc_stable.c linux-2.6.32.22/drivers/parisc/pdc_stable.c 27680diff -urNp linux-2.6.32.23/drivers/parisc/pdc_stable.c linux-2.6.32.23/drivers/parisc/pdc_stable.c
27624--- linux-2.6.32.22/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400 27681--- linux-2.6.32.23/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
27625+++ linux-2.6.32.22/drivers/parisc/pdc_stable.c 2010-09-04 15:54:52.000000000 -0400 27682+++ linux-2.6.32.23/drivers/parisc/pdc_stable.c 2010-09-04 15:54:52.000000000 -0400
27626@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj 27683@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
27627 return ret; 27684 return ret;
27628 } 27685 }
@@ -27632,9 +27689,9 @@ diff -urNp linux-2.6.32.22/drivers/parisc/pdc_stable.c linux-2.6.32.22/drivers/p
27632 .show = pdcspath_attr_show, 27689 .show = pdcspath_attr_show,
27633 .store = pdcspath_attr_store, 27690 .store = pdcspath_attr_store,
27634 }; 27691 };
27635diff -urNp linux-2.6.32.22/drivers/parport/procfs.c linux-2.6.32.22/drivers/parport/procfs.c 27692diff -urNp linux-2.6.32.23/drivers/parport/procfs.c linux-2.6.32.23/drivers/parport/procfs.c
27636--- linux-2.6.32.22/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400 27693--- linux-2.6.32.23/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
27637+++ linux-2.6.32.22/drivers/parport/procfs.c 2010-09-04 15:54:52.000000000 -0400 27694+++ linux-2.6.32.23/drivers/parport/procfs.c 2010-09-04 15:54:52.000000000 -0400
27638@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 27695@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
27639 27696
27640 *ppos += len; 27697 *ppos += len;
@@ -27653,9 +27710,9 @@ diff -urNp linux-2.6.32.22/drivers/parport/procfs.c linux-2.6.32.22/drivers/parp
27653 } 27710 }
27654 #endif /* IEEE1284.3 support. */ 27711 #endif /* IEEE1284.3 support. */
27655 27712
27656diff -urNp linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 27713diff -urNp linux-2.6.32.23/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.23/drivers/pci/hotplug/acpiphp_glue.c
27657--- linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400 27714--- linux-2.6.32.23/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
27658+++ linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 2010-09-04 15:54:52.000000000 -0400 27715+++ linux-2.6.32.23/drivers/pci/hotplug/acpiphp_glue.c 2010-09-04 15:54:52.000000000 -0400
27659@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif 27716@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
27660 } 27717 }
27661 27718
@@ -27665,9 +27722,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.22/dr
27665 .handler = handle_hotplug_event_func, 27722 .handler = handle_hotplug_event_func,
27666 }; 27723 };
27667 27724
27668diff -urNp linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 27725diff -urNp linux-2.6.32.23/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.23/drivers/pci/hotplug/cpqphp_nvram.c
27669--- linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400 27726--- linux-2.6.32.23/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
27670+++ linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-04 15:54:52.000000000 -0400 27727+++ linux-2.6.32.23/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-04 15:54:52.000000000 -0400
27671@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 27728@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
27672 27729
27673 void compaq_nvram_init (void __iomem *rom_start) 27730 void compaq_nvram_init (void __iomem *rom_start)
@@ -27682,9 +27739,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.22/dr
27682 dbg("int15 entry = %p\n", compaq_int15_entry_point); 27739 dbg("int15 entry = %p\n", compaq_int15_entry_point);
27683 27740
27684 /* initialize our int15 lock */ 27741 /* initialize our int15 lock */
27685diff -urNp linux-2.6.32.22/drivers/pci/hotplug/fakephp.c linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 27742diff -urNp linux-2.6.32.23/drivers/pci/hotplug/fakephp.c linux-2.6.32.23/drivers/pci/hotplug/fakephp.c
27686--- linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400 27743--- linux-2.6.32.23/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
27687+++ linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 2010-09-04 15:54:52.000000000 -0400 27744+++ linux-2.6.32.23/drivers/pci/hotplug/fakephp.c 2010-09-04 15:54:52.000000000 -0400
27688@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec 27745@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
27689 } 27746 }
27690 27747
@@ -27694,10 +27751,10 @@ diff -urNp linux-2.6.32.22/drivers/pci/hotplug/fakephp.c linux-2.6.32.22/drivers
27694 .store = legacy_store, .show = legacy_show 27751 .store = legacy_store, .show = legacy_show
27695 }, 27752 },
27696 .release = &legacy_release, 27753 .release = &legacy_release,
27697diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci/intel-iommu.c 27754diff -urNp linux-2.6.32.23/drivers/pci/intel-iommu.c linux-2.6.32.23/drivers/pci/intel-iommu.c
27698--- linux-2.6.32.22/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400 27755--- linux-2.6.32.23/drivers/pci/intel-iommu.c 2010-09-26 17:26:05.000000000 -0400
27699+++ linux-2.6.32.22/drivers/pci/intel-iommu.c 2010-09-04 15:54:52.000000000 -0400 27756+++ linux-2.6.32.23/drivers/pci/intel-iommu.c 2010-09-26 17:26:38.000000000 -0400
27700@@ -2647,7 +2647,7 @@ error: 27757@@ -2643,7 +2643,7 @@ error:
27701 return 0; 27758 return 0;
27702 } 27759 }
27703 27760
@@ -27706,7 +27763,7 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27706 unsigned long offset, size_t size, 27763 unsigned long offset, size_t size,
27707 enum dma_data_direction dir, 27764 enum dma_data_direction dir,
27708 struct dma_attrs *attrs) 27765 struct dma_attrs *attrs)
27709@@ -2723,7 +2723,7 @@ static void add_unmap(struct dmar_domain 27766@@ -2719,7 +2719,7 @@ static void add_unmap(struct dmar_domain
27710 spin_unlock_irqrestore(&async_umap_flush_lock, flags); 27767 spin_unlock_irqrestore(&async_umap_flush_lock, flags);
27711 } 27768 }
27712 27769
@@ -27715,7 +27772,7 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27715 size_t size, enum dma_data_direction dir, 27772 size_t size, enum dma_data_direction dir,
27716 struct dma_attrs *attrs) 27773 struct dma_attrs *attrs)
27717 { 27774 {
27718@@ -2772,7 +2772,7 @@ static void intel_unmap_page(struct devi 27775@@ -2768,7 +2768,7 @@ static void intel_unmap_page(struct devi
27719 } 27776 }
27720 } 27777 }
27721 27778
@@ -27724,7 +27781,7 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27724 dma_addr_t *dma_handle, gfp_t flags) 27781 dma_addr_t *dma_handle, gfp_t flags)
27725 { 27782 {
27726 void *vaddr; 27783 void *vaddr;
27727@@ -2804,7 +2804,7 @@ static void *intel_alloc_coherent(struct 27784@@ -2800,7 +2800,7 @@ static void *intel_alloc_coherent(struct
27728 return NULL; 27785 return NULL;
27729 } 27786 }
27730 27787
@@ -27733,7 +27790,7 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27733 dma_addr_t dma_handle) 27790 dma_addr_t dma_handle)
27734 { 27791 {
27735 int order; 27792 int order;
27736@@ -2816,7 +2816,7 @@ static void intel_free_coherent(struct d 27793@@ -2812,7 +2812,7 @@ static void intel_free_coherent(struct d
27737 free_pages((unsigned long)vaddr, order); 27794 free_pages((unsigned long)vaddr, order);
27738 } 27795 }
27739 27796
@@ -27742,7 +27799,7 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27742 int nelems, enum dma_data_direction dir, 27799 int nelems, enum dma_data_direction dir,
27743 struct dma_attrs *attrs) 27800 struct dma_attrs *attrs)
27744 { 27801 {
27745@@ -2876,7 +2876,7 @@ static int intel_nontranslate_map_sg(str 27802@@ -2872,7 +2872,7 @@ static int intel_nontranslate_map_sg(str
27746 return nelems; 27803 return nelems;
27747 } 27804 }
27748 27805
@@ -27751,7 +27808,7 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27751 enum dma_data_direction dir, struct dma_attrs *attrs) 27808 enum dma_data_direction dir, struct dma_attrs *attrs)
27752 { 27809 {
27753 int i; 27810 int i;
27754@@ -2945,12 +2945,12 @@ static int intel_map_sg(struct device *h 27811@@ -2941,12 +2941,12 @@ static int intel_map_sg(struct device *h
27755 return nelems; 27812 return nelems;
27756 } 27813 }
27757 27814
@@ -27766,9 +27823,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci
27766 .alloc_coherent = intel_alloc_coherent, 27823 .alloc_coherent = intel_alloc_coherent,
27767 .free_coherent = intel_free_coherent, 27824 .free_coherent = intel_free_coherent,
27768 .map_sg = intel_map_sg, 27825 .map_sg = intel_map_sg,
27769diff -urNp linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 27826diff -urNp linux-2.6.32.23/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.23/drivers/pci/pcie/portdrv_pci.c
27770--- linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400 27827--- linux-2.6.32.23/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
27771+++ linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 2010-09-04 15:54:52.000000000 -0400 27828+++ linux-2.6.32.23/drivers/pci/pcie/portdrv_pci.c 2010-09-04 15:54:52.000000000 -0400
27772@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 27829@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
27773 static const struct pci_device_id port_pci_ids[] = { { 27830 static const struct pci_device_id port_pci_ids[] = { {
27774 /* handle any PCI-Express port */ 27831 /* handle any PCI-Express port */
@@ -27778,9 +27835,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.22/driver
27778 }; 27835 };
27779 MODULE_DEVICE_TABLE(pci, port_pci_ids); 27836 MODULE_DEVICE_TABLE(pci, port_pci_ids);
27780 27837
27781diff -urNp linux-2.6.32.22/drivers/pci/probe.c linux-2.6.32.22/drivers/pci/probe.c 27838diff -urNp linux-2.6.32.23/drivers/pci/probe.c linux-2.6.32.23/drivers/pci/probe.c
27782--- linux-2.6.32.22/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400 27839--- linux-2.6.32.23/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
27783+++ linux-2.6.32.22/drivers/pci/probe.c 2010-09-04 15:54:52.000000000 -0400 27840+++ linux-2.6.32.23/drivers/pci/probe.c 2010-09-04 15:54:52.000000000 -0400
27784@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 27841@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
27785 return ret; 27842 return ret;
27786 } 27843 }
@@ -27798,9 +27855,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/probe.c linux-2.6.32.22/drivers/pci/probe
27798 struct device_attribute *attr, 27855 struct device_attribute *attr,
27799 char *buf) 27856 char *buf)
27800 { 27857 {
27801diff -urNp linux-2.6.32.22/drivers/pci/proc.c linux-2.6.32.22/drivers/pci/proc.c 27858diff -urNp linux-2.6.32.23/drivers/pci/proc.c linux-2.6.32.23/drivers/pci/proc.c
27802--- linux-2.6.32.22/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400 27859--- linux-2.6.32.23/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
27803+++ linux-2.6.32.22/drivers/pci/proc.c 2010-09-04 15:54:52.000000000 -0400 27860+++ linux-2.6.32.23/drivers/pci/proc.c 2010-09-04 15:54:52.000000000 -0400
27804@@ -480,7 +480,16 @@ static const struct file_operations proc 27861@@ -480,7 +480,16 @@ static const struct file_operations proc
27805 static int __init pci_proc_init(void) 27862 static int __init pci_proc_init(void)
27806 { 27863 {
@@ -27818,9 +27875,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/proc.c linux-2.6.32.22/drivers/pci/proc.c
27818 proc_create("devices", 0, proc_bus_pci_dir, 27875 proc_create("devices", 0, proc_bus_pci_dir,
27819 &proc_bus_pci_dev_operations); 27876 &proc_bus_pci_dev_operations);
27820 proc_initialized = 1; 27877 proc_initialized = 1;
27821diff -urNp linux-2.6.32.22/drivers/pci/slot.c linux-2.6.32.22/drivers/pci/slot.c 27878diff -urNp linux-2.6.32.23/drivers/pci/slot.c linux-2.6.32.23/drivers/pci/slot.c
27822--- linux-2.6.32.22/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400 27879--- linux-2.6.32.23/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
27823+++ linux-2.6.32.22/drivers/pci/slot.c 2010-09-04 15:54:52.000000000 -0400 27880+++ linux-2.6.32.23/drivers/pci/slot.c 2010-09-04 15:54:52.000000000 -0400
27824@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc 27881@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
27825 return attribute->store ? attribute->store(slot, buf, len) : -EIO; 27882 return attribute->store ? attribute->store(slot, buf, len) : -EIO;
27826 } 27883 }
@@ -27830,9 +27887,9 @@ diff -urNp linux-2.6.32.22/drivers/pci/slot.c linux-2.6.32.22/drivers/pci/slot.c
27830 .show = pci_slot_attr_show, 27887 .show = pci_slot_attr_show,
27831 .store = pci_slot_attr_store, 27888 .store = pci_slot_attr_store,
27832 }; 27889 };
27833diff -urNp linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 27890diff -urNp linux-2.6.32.23/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.23/drivers/pcmcia/pcmcia_ioctl.c
27834--- linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400 27891--- linux-2.6.32.23/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400
27835+++ linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 2010-09-04 15:54:52.000000000 -0400 27892+++ linux-2.6.32.23/drivers/pcmcia/pcmcia_ioctl.c 2010-09-04 15:54:52.000000000 -0400
27836@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode 27893@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
27837 return -EFAULT; 27894 return -EFAULT;
27838 } 27895 }
@@ -27842,9 +27899,9 @@ diff -urNp linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.22/drivers
27842 if (!buf) 27899 if (!buf)
27843 return -ENOMEM; 27900 return -ENOMEM;
27844 27901
27845diff -urNp linux-2.6.32.22/drivers/pcmcia/ti113x.h linux-2.6.32.22/drivers/pcmcia/ti113x.h 27902diff -urNp linux-2.6.32.23/drivers/pcmcia/ti113x.h linux-2.6.32.23/drivers/pcmcia/ti113x.h
27846--- linux-2.6.32.22/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400 27903--- linux-2.6.32.23/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
27847+++ linux-2.6.32.22/drivers/pcmcia/ti113x.h 2010-09-04 15:54:52.000000000 -0400 27904+++ linux-2.6.32.23/drivers/pcmcia/ti113x.h 2010-09-04 15:54:52.000000000 -0400
27848@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 27905@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
27849 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 27906 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
27850 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 27907 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27854,9 +27911,9 @@ diff -urNp linux-2.6.32.22/drivers/pcmcia/ti113x.h linux-2.6.32.22/drivers/pcmci
27854 }; 27911 };
27855 27912
27856 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 27913 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
27857diff -urNp linux-2.6.32.22/drivers/pcmcia/yenta_socket.c linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 27914diff -urNp linux-2.6.32.23/drivers/pcmcia/yenta_socket.c linux-2.6.32.23/drivers/pcmcia/yenta_socket.c
27858--- linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400 27915--- linux-2.6.32.23/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
27859+++ linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 2010-09-04 15:54:52.000000000 -0400 27916+++ linux-2.6.32.23/drivers/pcmcia/yenta_socket.c 2010-09-04 15:54:52.000000000 -0400
27860@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 27917@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
27861 27918
27862 /* match any cardbus bridge */ 27919 /* match any cardbus bridge */
@@ -27866,9 +27923,9 @@ diff -urNp linux-2.6.32.22/drivers/pcmcia/yenta_socket.c linux-2.6.32.22/drivers
27866 }; 27923 };
27867 MODULE_DEVICE_TABLE(pci, yenta_table); 27924 MODULE_DEVICE_TABLE(pci, yenta_table);
27868 27925
27869diff -urNp linux-2.6.32.22/drivers/platform/x86/acer-wmi.c linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 27926diff -urNp linux-2.6.32.23/drivers/platform/x86/acer-wmi.c linux-2.6.32.23/drivers/platform/x86/acer-wmi.c
27870--- linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400 27927--- linux-2.6.32.23/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
27871+++ linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 2010-09-04 15:54:52.000000000 -0400 27928+++ linux-2.6.32.23/drivers/platform/x86/acer-wmi.c 2010-09-04 15:54:52.000000000 -0400
27872@@ -918,7 +918,7 @@ static int update_bl_status(struct backl 27929@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
27873 return 0; 27930 return 0;
27874 } 27931 }
@@ -27878,9 +27935,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/acer-wmi.c linux-2.6.32.22/drive
27878 .get_brightness = read_brightness, 27935 .get_brightness = read_brightness,
27879 .update_status = update_bl_status, 27936 .update_status = update_bl_status,
27880 }; 27937 };
27881diff -urNp linux-2.6.32.22/drivers/platform/x86/asus_acpi.c linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 27938diff -urNp linux-2.6.32.23/drivers/platform/x86/asus_acpi.c linux-2.6.32.23/drivers/platform/x86/asus_acpi.c
27882--- linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400 27939--- linux-2.6.32.23/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
27883+++ linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 2010-09-04 15:54:52.000000000 -0400 27940+++ linux-2.6.32.23/drivers/platform/x86/asus_acpi.c 2010-09-04 15:54:52.000000000 -0400
27884@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_ 27941@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
27885 return 0; 27942 return 0;
27886 } 27943 }
@@ -27890,9 +27947,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/asus_acpi.c linux-2.6.32.22/driv
27890 .get_brightness = read_brightness, 27947 .get_brightness = read_brightness,
27891 .update_status = set_brightness_status, 27948 .update_status = set_brightness_status,
27892 }; 27949 };
27893diff -urNp linux-2.6.32.22/drivers/platform/x86/asus-laptop.c linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 27950diff -urNp linux-2.6.32.23/drivers/platform/x86/asus-laptop.c linux-2.6.32.23/drivers/platform/x86/asus-laptop.c
27894--- linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400 27951--- linux-2.6.32.23/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
27895+++ linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 2010-09-04 15:54:52.000000000 -0400 27952+++ linux-2.6.32.23/drivers/platform/x86/asus-laptop.c 2010-09-04 15:54:52.000000000 -0400
27896@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac 27953@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
27897 */ 27954 */
27898 static int read_brightness(struct backlight_device *bd); 27955 static int read_brightness(struct backlight_device *bd);
@@ -27902,9 +27959,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/asus-laptop.c linux-2.6.32.22/dr
27902 .get_brightness = read_brightness, 27959 .get_brightness = read_brightness,
27903 .update_status = update_bl_status, 27960 .update_status = update_bl_status,
27904 }; 27961 };
27905diff -urNp linux-2.6.32.22/drivers/platform/x86/compal-laptop.c linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 27962diff -urNp linux-2.6.32.23/drivers/platform/x86/compal-laptop.c linux-2.6.32.23/drivers/platform/x86/compal-laptop.c
27906--- linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400 27963--- linux-2.6.32.23/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
27907+++ linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 2010-09-04 15:54:52.000000000 -0400 27964+++ linux-2.6.32.23/drivers/platform/x86/compal-laptop.c 2010-09-04 15:54:52.000000000 -0400
27908@@ -163,7 +163,7 @@ static int bl_update_status(struct backl 27965@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
27909 return set_lcd_level(b->props.brightness); 27966 return set_lcd_level(b->props.brightness);
27910 } 27967 }
@@ -27914,9 +27971,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/compal-laptop.c linux-2.6.32.22/
27914 .get_brightness = bl_get_brightness, 27971 .get_brightness = bl_get_brightness,
27915 .update_status = bl_update_status, 27972 .update_status = bl_update_status,
27916 }; 27973 };
27917diff -urNp linux-2.6.32.22/drivers/platform/x86/dell-laptop.c linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 27974diff -urNp linux-2.6.32.23/drivers/platform/x86/dell-laptop.c linux-2.6.32.23/drivers/platform/x86/dell-laptop.c
27918--- linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400 27975--- linux-2.6.32.23/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
27919+++ linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 2010-09-04 15:54:52.000000000 -0400 27976+++ linux-2.6.32.23/drivers/platform/x86/dell-laptop.c 2010-09-04 15:54:52.000000000 -0400
27920@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac 27977@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
27921 return buffer.output[1]; 27978 return buffer.output[1];
27922 } 27979 }
@@ -27926,9 +27983,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/dell-laptop.c linux-2.6.32.22/dr
27926 .get_brightness = dell_get_intensity, 27983 .get_brightness = dell_get_intensity,
27927 .update_status = dell_send_intensity, 27984 .update_status = dell_send_intensity,
27928 }; 27985 };
27929diff -urNp linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 27986diff -urNp linux-2.6.32.23/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.23/drivers/platform/x86/eeepc-laptop.c
27930--- linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400 27987--- linux-2.6.32.23/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
27931+++ linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 2010-09-04 15:54:52.000000000 -0400 27988+++ linux-2.6.32.23/drivers/platform/x86/eeepc-laptop.c 2010-09-04 15:54:52.000000000 -0400
27932@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device 27989@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
27933 */ 27990 */
27934 static int read_brightness(struct backlight_device *bd); 27991 static int read_brightness(struct backlight_device *bd);
@@ -27938,9 +27995,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.22/d
27938 .get_brightness = read_brightness, 27995 .get_brightness = read_brightness,
27939 .update_status = update_bl_status, 27996 .update_status = update_bl_status,
27940 }; 27997 };
27941diff -urNp linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 27998diff -urNp linux-2.6.32.23/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.23/drivers/platform/x86/fujitsu-laptop.c
27942--- linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400 27999--- linux-2.6.32.23/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
27943+++ linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 2010-09-04 15:54:52.000000000 -0400 28000+++ linux-2.6.32.23/drivers/platform/x86/fujitsu-laptop.c 2010-09-04 15:54:52.000000000 -0400
27944@@ -436,7 +436,7 @@ static int bl_update_status(struct backl 28001@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
27945 return ret; 28002 return ret;
27946 } 28003 }
@@ -27950,9 +28007,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.22
27950 .get_brightness = bl_get_brightness, 28007 .get_brightness = bl_get_brightness,
27951 .update_status = bl_update_status, 28008 .update_status = bl_update_status,
27952 }; 28009 };
27953diff -urNp linux-2.6.32.22/drivers/platform/x86/msi-laptop.c linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 28010diff -urNp linux-2.6.32.23/drivers/platform/x86/msi-laptop.c linux-2.6.32.23/drivers/platform/x86/msi-laptop.c
27954--- linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400 28011--- linux-2.6.32.23/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
27955+++ linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 2010-09-04 15:54:52.000000000 -0400 28012+++ linux-2.6.32.23/drivers/platform/x86/msi-laptop.c 2010-09-04 15:54:52.000000000 -0400
27956@@ -161,7 +161,7 @@ static int bl_update_status(struct backl 28013@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
27957 return set_lcd_level(b->props.brightness); 28014 return set_lcd_level(b->props.brightness);
27958 } 28015 }
@@ -27962,9 +28019,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/msi-laptop.c linux-2.6.32.22/dri
27962 .get_brightness = bl_get_brightness, 28019 .get_brightness = bl_get_brightness,
27963 .update_status = bl_update_status, 28020 .update_status = bl_update_status,
27964 }; 28021 };
27965diff -urNp linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 28022diff -urNp linux-2.6.32.23/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.23/drivers/platform/x86/panasonic-laptop.c
27966--- linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400 28023--- linux-2.6.32.23/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
27967+++ linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 2010-09-04 15:54:52.000000000 -0400 28024+++ linux-2.6.32.23/drivers/platform/x86/panasonic-laptop.c 2010-09-04 15:54:52.000000000 -0400
27968@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh 28025@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
27969 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); 28026 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
27970 } 28027 }
@@ -27974,9 +28031,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
27974 .get_brightness = bl_get, 28031 .get_brightness = bl_get,
27975 .update_status = bl_set_status, 28032 .update_status = bl_set_status,
27976 }; 28033 };
27977diff -urNp linux-2.6.32.22/drivers/platform/x86/sony-laptop.c linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 28034diff -urNp linux-2.6.32.23/drivers/platform/x86/sony-laptop.c linux-2.6.32.23/drivers/platform/x86/sony-laptop.c
27978--- linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400 28035--- linux-2.6.32.23/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
27979+++ linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 2010-09-04 15:54:52.000000000 -0400 28036+++ linux-2.6.32.23/drivers/platform/x86/sony-laptop.c 2010-09-04 15:54:52.000000000 -0400
27980@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness 28037@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
27981 } 28038 }
27982 28039
@@ -27986,9 +28043,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/sony-laptop.c linux-2.6.32.22/dr
27986 .update_status = sony_backlight_update_status, 28043 .update_status = sony_backlight_update_status,
27987 .get_brightness = sony_backlight_get_brightness, 28044 .get_brightness = sony_backlight_get_brightness,
27988 }; 28045 };
27989diff -urNp linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 28046diff -urNp linux-2.6.32.23/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.23/drivers/platform/x86/thinkpad_acpi.c
27990--- linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400 28047--- linux-2.6.32.23/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
27991+++ linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 2010-09-04 15:54:52.000000000 -0400 28048+++ linux-2.6.32.23/drivers/platform/x86/thinkpad_acpi.c 2010-09-04 15:54:52.000000000 -0400
27992@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha 28049@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
27993 BACKLIGHT_UPDATE_HOTKEY); 28050 BACKLIGHT_UPDATE_HOTKEY);
27994 } 28051 }
@@ -27998,9 +28055,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.22/
27998 .get_brightness = brightness_get, 28055 .get_brightness = brightness_get,
27999 .update_status = brightness_update_status, 28056 .update_status = brightness_update_status,
28000 }; 28057 };
28001diff -urNp linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 28058diff -urNp linux-2.6.32.23/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.23/drivers/platform/x86/toshiba_acpi.c
28002--- linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400 28059--- linux-2.6.32.23/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
28003+++ linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 2010-09-04 15:54:52.000000000 -0400 28060+++ linux-2.6.32.23/drivers/platform/x86/toshiba_acpi.c 2010-09-04 15:54:52.000000000 -0400
28004@@ -671,7 +671,7 @@ static acpi_status remove_device(void) 28061@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
28005 return AE_OK; 28062 return AE_OK;
28006 } 28063 }
@@ -28010,9 +28067,9 @@ diff -urNp linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.22/d
28010 .get_brightness = get_lcd, 28067 .get_brightness = get_lcd,
28011 .update_status = set_lcd_status, 28068 .update_status = set_lcd_status,
28012 }; 28069 };
28013diff -urNp linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 28070diff -urNp linux-2.6.32.23/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.23/drivers/pnp/pnpbios/bioscalls.c
28014--- linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400 28071--- linux-2.6.32.23/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
28015+++ linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 2010-09-04 15:54:52.000000000 -0400 28072+++ linux-2.6.32.23/drivers/pnp/pnpbios/bioscalls.c 2010-09-04 15:54:52.000000000 -0400
28016@@ -60,7 +60,7 @@ do { \ 28073@@ -60,7 +60,7 @@ do { \
28017 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 28074 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
28018 } while(0) 28075 } while(0)
@@ -28069,9 +28126,9 @@ diff -urNp linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.22/drive
28069+ 28126+
28070+ pax_close_kernel(); 28127+ pax_close_kernel();
28071 } 28128 }
28072diff -urNp linux-2.6.32.22/drivers/pnp/quirks.c linux-2.6.32.22/drivers/pnp/quirks.c 28129diff -urNp linux-2.6.32.23/drivers/pnp/quirks.c linux-2.6.32.23/drivers/pnp/quirks.c
28073--- linux-2.6.32.22/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400 28130--- linux-2.6.32.23/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
28074+++ linux-2.6.32.22/drivers/pnp/quirks.c 2010-09-04 15:54:52.000000000 -0400 28131+++ linux-2.6.32.23/drivers/pnp/quirks.c 2010-09-04 15:54:52.000000000 -0400
28075@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 28132@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
28076 /* PnP resources that might overlap PCI BARs */ 28133 /* PnP resources that might overlap PCI BARs */
28077 {"PNP0c01", quirk_system_pci_resources}, 28134 {"PNP0c01", quirk_system_pci_resources},
@@ -28081,9 +28138,9 @@ diff -urNp linux-2.6.32.22/drivers/pnp/quirks.c linux-2.6.32.22/drivers/pnp/quir
28081 }; 28138 };
28082 28139
28083 void pnp_fixup_device(struct pnp_dev *dev) 28140 void pnp_fixup_device(struct pnp_dev *dev)
28084diff -urNp linux-2.6.32.22/drivers/pnp/resource.c linux-2.6.32.22/drivers/pnp/resource.c 28141diff -urNp linux-2.6.32.23/drivers/pnp/resource.c linux-2.6.32.23/drivers/pnp/resource.c
28085--- linux-2.6.32.22/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400 28142--- linux-2.6.32.23/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
28086+++ linux-2.6.32.22/drivers/pnp/resource.c 2010-09-04 15:54:52.000000000 -0400 28143+++ linux-2.6.32.23/drivers/pnp/resource.c 2010-09-04 15:54:52.000000000 -0400
28087@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 28144@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
28088 return 1; 28145 return 1;
28089 28146
@@ -28102,9 +28159,9 @@ diff -urNp linux-2.6.32.22/drivers/pnp/resource.c linux-2.6.32.22/drivers/pnp/re
28102 return 0; 28159 return 0;
28103 28160
28104 /* check if the resource is reserved */ 28161 /* check if the resource is reserved */
28105diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.c linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 28162diff -urNp linux-2.6.32.23/drivers/s390/cio/qdio_perf.c linux-2.6.32.23/drivers/s390/cio/qdio_perf.c
28106--- linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400 28163--- linux-2.6.32.23/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
28107+++ linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 2010-09-04 15:54:52.000000000 -0400 28164+++ linux-2.6.32.23/drivers/s390/cio/qdio_perf.c 2010-09-04 15:54:52.000000000 -0400
28108@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ 28165@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
28109 static int qdio_perf_proc_show(struct seq_file *m, void *v) 28166 static int qdio_perf_proc_show(struct seq_file *m, void *v)
28110 { 28167 {
@@ -28180,9 +28237,9 @@ diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.c linux-2.6.32.22/drivers/
28180 seq_printf(m, "\n"); 28237 seq_printf(m, "\n");
28181 return 0; 28238 return 0;
28182 } 28239 }
28183diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.h linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 28240diff -urNp linux-2.6.32.23/drivers/s390/cio/qdio_perf.h linux-2.6.32.23/drivers/s390/cio/qdio_perf.h
28184--- linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400 28241--- linux-2.6.32.23/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
28185+++ linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 2010-09-04 15:54:52.000000000 -0400 28242+++ linux-2.6.32.23/drivers/s390/cio/qdio_perf.h 2010-09-04 15:54:52.000000000 -0400
28186@@ -13,46 +13,46 @@ 28243@@ -13,46 +13,46 @@
28187 28244
28188 struct qdio_perf_stats { 28245 struct qdio_perf_stats {
@@ -28255,9 +28312,9 @@ diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.h linux-2.6.32.22/drivers/
28255 } 28312 }
28256 28313
28257 int qdio_setup_perf_stats(void); 28314 int qdio_setup_perf_stats(void);
28258diff -urNp linux-2.6.32.22/drivers/scsi/ipr.c linux-2.6.32.22/drivers/scsi/ipr.c 28315diff -urNp linux-2.6.32.23/drivers/scsi/ipr.c linux-2.6.32.23/drivers/scsi/ipr.c
28259--- linux-2.6.32.22/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400 28316--- linux-2.6.32.23/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
28260+++ linux-2.6.32.22/drivers/scsi/ipr.c 2010-09-04 15:54:52.000000000 -0400 28317+++ linux-2.6.32.23/drivers/scsi/ipr.c 2010-09-04 15:54:52.000000000 -0400
28261@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 28318@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
28262 return true; 28319 return true;
28263 } 28320 }
@@ -28267,9 +28324,9 @@ diff -urNp linux-2.6.32.22/drivers/scsi/ipr.c linux-2.6.32.22/drivers/scsi/ipr.c
28267 .phy_reset = ipr_ata_phy_reset, 28324 .phy_reset = ipr_ata_phy_reset,
28268 .hardreset = ipr_sata_reset, 28325 .hardreset = ipr_sata_reset,
28269 .post_internal_cmd = ipr_ata_post_internal, 28326 .post_internal_cmd = ipr_ata_post_internal,
28270diff -urNp linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 28327diff -urNp linux-2.6.32.23/drivers/scsi/libfc/fc_exch.c linux-2.6.32.23/drivers/scsi/libfc/fc_exch.c
28271--- linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400 28328--- linux-2.6.32.23/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
28272+++ linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 2010-09-04 15:54:52.000000000 -0400 28329+++ linux-2.6.32.23/drivers/scsi/libfc/fc_exch.c 2010-09-04 15:54:52.000000000 -0400
28273@@ -86,12 +86,12 @@ struct fc_exch_mgr { 28330@@ -86,12 +86,12 @@ struct fc_exch_mgr {
28274 * all together if not used XXX 28331 * all together if not used XXX
28275 */ 28332 */
@@ -28391,9 +28448,9 @@ diff -urNp linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c linux-2.6.32.22/drivers/
28391 28448
28392 fc_frame_free(fp); 28449 fc_frame_free(fp);
28393 } 28450 }
28394diff -urNp linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 28451diff -urNp linux-2.6.32.23/drivers/scsi/libsas/sas_ata.c linux-2.6.32.23/drivers/scsi/libsas/sas_ata.c
28395--- linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400 28452--- linux-2.6.32.23/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
28396+++ linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 2010-09-04 15:54:52.000000000 -0400 28453+++ linux-2.6.32.23/drivers/scsi/libsas/sas_ata.c 2010-09-04 15:54:52.000000000 -0400
28397@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l 28454@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
28398 } 28455 }
28399 } 28456 }
@@ -28403,9 +28460,9 @@ diff -urNp linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c linux-2.6.32.22/drivers
28403 .phy_reset = sas_ata_phy_reset, 28460 .phy_reset = sas_ata_phy_reset,
28404 .post_internal_cmd = sas_ata_post_internal, 28461 .post_internal_cmd = sas_ata_post_internal,
28405 .qc_prep = ata_noop_qc_prep, 28462 .qc_prep = ata_noop_qc_prep,
28406diff -urNp linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 28463diff -urNp linux-2.6.32.23/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.23/drivers/scsi/mpt2sas/mpt2sas_debug.h
28407--- linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400 28464--- linux-2.6.32.23/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
28408+++ linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-04 15:54:52.000000000 -0400 28465+++ linux-2.6.32.23/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-04 15:54:52.000000000 -0400
28409@@ -79,7 +79,7 @@ 28466@@ -79,7 +79,7 @@
28410 CMD; \ 28467 CMD; \
28411 } 28468 }
@@ -28415,9 +28472,9 @@ diff -urNp linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.22/
28415 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ 28472 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
28416 28473
28417 28474
28418diff -urNp linux-2.6.32.22/drivers/scsi/scsi_logging.h linux-2.6.32.22/drivers/scsi/scsi_logging.h 28475diff -urNp linux-2.6.32.23/drivers/scsi/scsi_logging.h linux-2.6.32.23/drivers/scsi/scsi_logging.h
28419--- linux-2.6.32.22/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400 28476--- linux-2.6.32.23/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
28420+++ linux-2.6.32.22/drivers/scsi/scsi_logging.h 2010-09-04 15:54:52.000000000 -0400 28477+++ linux-2.6.32.23/drivers/scsi/scsi_logging.h 2010-09-04 15:54:52.000000000 -0400
28421@@ -51,7 +51,7 @@ do { \ 28478@@ -51,7 +51,7 @@ do { \
28422 } while (0); \ 28479 } while (0); \
28423 } while (0) 28480 } while (0)
@@ -28427,9 +28484,9 @@ diff -urNp linux-2.6.32.22/drivers/scsi/scsi_logging.h linux-2.6.32.22/drivers/s
28427 #endif /* CONFIG_SCSI_LOGGING */ 28484 #endif /* CONFIG_SCSI_LOGGING */
28428 28485
28429 /* 28486 /*
28430diff -urNp linux-2.6.32.22/drivers/scsi/sg.c linux-2.6.32.22/drivers/scsi/sg.c 28487diff -urNp linux-2.6.32.23/drivers/scsi/sg.c linux-2.6.32.23/drivers/scsi/sg.c
28431--- linux-2.6.32.22/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400 28488--- linux-2.6.32.23/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
28432+++ linux-2.6.32.22/drivers/scsi/sg.c 2010-09-04 15:54:52.000000000 -0400 28489+++ linux-2.6.32.23/drivers/scsi/sg.c 2010-09-04 15:54:52.000000000 -0400
28433@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { 28490@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
28434 const struct file_operations * fops; 28491 const struct file_operations * fops;
28435 }; 28492 };
@@ -28448,9 +28505,9 @@ diff -urNp linux-2.6.32.22/drivers/scsi/sg.c linux-2.6.32.22/drivers/scsi/sg.c
28448 28505
28449 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 28506 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
28450 if (!sg_proc_sgp) 28507 if (!sg_proc_sgp)
28451diff -urNp linux-2.6.32.22/drivers/serial/8250_pci.c linux-2.6.32.22/drivers/serial/8250_pci.c 28508diff -urNp linux-2.6.32.23/drivers/serial/8250_pci.c linux-2.6.32.23/drivers/serial/8250_pci.c
28452--- linux-2.6.32.22/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400 28509--- linux-2.6.32.23/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
28453+++ linux-2.6.32.22/drivers/serial/8250_pci.c 2010-09-04 15:54:52.000000000 -0400 28510+++ linux-2.6.32.23/drivers/serial/8250_pci.c 2010-09-04 15:54:52.000000000 -0400
28454@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t 28511@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
28455 PCI_ANY_ID, PCI_ANY_ID, 28512 PCI_ANY_ID, PCI_ANY_ID,
28456 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 28513 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -28460,9 +28517,9 @@ diff -urNp linux-2.6.32.22/drivers/serial/8250_pci.c linux-2.6.32.22/drivers/ser
28460 }; 28517 };
28461 28518
28462 static struct pci_driver serial_pci_driver = { 28519 static struct pci_driver serial_pci_driver = {
28463diff -urNp linux-2.6.32.22/drivers/serial/kgdboc.c linux-2.6.32.22/drivers/serial/kgdboc.c 28520diff -urNp linux-2.6.32.23/drivers/serial/kgdboc.c linux-2.6.32.23/drivers/serial/kgdboc.c
28464--- linux-2.6.32.22/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400 28521--- linux-2.6.32.23/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
28465+++ linux-2.6.32.22/drivers/serial/kgdboc.c 2010-09-04 15:54:52.000000000 -0400 28522+++ linux-2.6.32.23/drivers/serial/kgdboc.c 2010-09-04 15:54:52.000000000 -0400
28466@@ -18,7 +18,7 @@ 28523@@ -18,7 +18,7 @@
28467 28524
28468 #define MAX_CONFIG_LEN 40 28525 #define MAX_CONFIG_LEN 40
@@ -28481,9 +28538,9 @@ diff -urNp linux-2.6.32.22/drivers/serial/kgdboc.c linux-2.6.32.22/drivers/seria
28481 .name = "kgdboc", 28538 .name = "kgdboc",
28482 .read_char = kgdboc_get_char, 28539 .read_char = kgdboc_get_char,
28483 .write_char = kgdboc_put_char, 28540 .write_char = kgdboc_put_char,
28484diff -urNp linux-2.6.32.22/drivers/staging/android/binder.c linux-2.6.32.22/drivers/staging/android/binder.c 28541diff -urNp linux-2.6.32.23/drivers/staging/android/binder.c linux-2.6.32.23/drivers/staging/android/binder.c
28485--- linux-2.6.32.22/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400 28542--- linux-2.6.32.23/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
28486+++ linux-2.6.32.22/drivers/staging/android/binder.c 2010-09-04 15:54:52.000000000 -0400 28543+++ linux-2.6.32.23/drivers/staging/android/binder.c 2010-09-04 15:54:52.000000000 -0400
28487@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a 28544@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
28488 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 28545 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
28489 } 28546 }
@@ -28493,9 +28550,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/android/binder.c linux-2.6.32.22/driv
28493 .open = binder_vma_open, 28550 .open = binder_vma_open,
28494 .close = binder_vma_close, 28551 .close = binder_vma_close,
28495 }; 28552 };
28496diff -urNp linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 28553diff -urNp linux-2.6.32.23/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.23/drivers/staging/b3dfg/b3dfg.c
28497--- linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400 28554--- linux-2.6.32.23/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
28498+++ linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 2010-09-04 15:54:52.000000000 -0400 28555+++ linux-2.6.32.23/drivers/staging/b3dfg/b3dfg.c 2010-09-04 15:54:52.000000000 -0400
28499@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 28556@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
28500 return VM_FAULT_NOPAGE; 28557 return VM_FAULT_NOPAGE;
28501 } 28558 }
@@ -28514,9 +28571,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.22/drivers
28514 .owner = THIS_MODULE, 28571 .owner = THIS_MODULE,
28515 .open = b3dfg_open, 28572 .open = b3dfg_open,
28516 .release = b3dfg_release, 28573 .release = b3dfg_release,
28517diff -urNp linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 28574diff -urNp linux-2.6.32.23/drivers/staging/comedi/comedi_fops.c linux-2.6.32.23/drivers/staging/comedi/comedi_fops.c
28518--- linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400 28575--- linux-2.6.32.23/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
28519+++ linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 2010-09-04 15:54:52.000000000 -0400 28576+++ linux-2.6.32.23/drivers/staging/comedi/comedi_fops.c 2010-09-04 15:54:52.000000000 -0400
28520@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 28577@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
28521 mutex_unlock(&dev->mutex); 28578 mutex_unlock(&dev->mutex);
28522 } 28579 }
@@ -28526,9 +28583,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c linux-2.6.32.22/
28526 .close = comedi_unmap, 28583 .close = comedi_unmap,
28527 }; 28584 };
28528 28585
28529diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 28586diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.23/drivers/staging/dream/qdsp5/adsp_driver.c
28530--- linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400 28587--- linux-2.6.32.23/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
28531+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-04 15:54:52.000000000 -0400 28588+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-04 15:54:52.000000000 -0400
28532@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi 28589@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
28533 static dev_t adsp_devno; 28590 static dev_t adsp_devno;
28534 static struct class *adsp_class; 28591 static struct class *adsp_class;
@@ -28538,9 +28595,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
28538 .owner = THIS_MODULE, 28595 .owner = THIS_MODULE,
28539 .open = adsp_open, 28596 .open = adsp_open,
28540 .unlocked_ioctl = adsp_ioctl, 28597 .unlocked_ioctl = adsp_ioctl,
28541diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 28598diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_aac.c
28542--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400 28599--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
28543+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-04 15:54:52.000000000 -0400 28600+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-04 15:54:52.000000000 -0400
28544@@ -1022,7 +1022,7 @@ done: 28601@@ -1022,7 +1022,7 @@ done:
28545 return rc; 28602 return rc;
28546 } 28603 }
@@ -28550,9 +28607,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
28550 .owner = THIS_MODULE, 28607 .owner = THIS_MODULE,
28551 .open = audio_open, 28608 .open = audio_open,
28552 .release = audio_release, 28609 .release = audio_release,
28553diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 28610diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_amrnb.c
28554--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400 28611--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
28555+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-04 15:54:52.000000000 -0400 28612+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-04 15:54:52.000000000 -0400
28556@@ -833,7 +833,7 @@ done: 28613@@ -833,7 +833,7 @@ done:
28557 return rc; 28614 return rc;
28558 } 28615 }
@@ -28562,9 +28619,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
28562 .owner = THIS_MODULE, 28619 .owner = THIS_MODULE,
28563 .open = audamrnb_open, 28620 .open = audamrnb_open,
28564 .release = audamrnb_release, 28621 .release = audamrnb_release,
28565diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 28622diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_evrc.c
28566--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400 28623--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
28567+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-04 15:54:52.000000000 -0400 28624+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-04 15:54:52.000000000 -0400
28568@@ -805,7 +805,7 @@ dma_fail: 28625@@ -805,7 +805,7 @@ dma_fail:
28569 return rc; 28626 return rc;
28570 } 28627 }
@@ -28574,9 +28631,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
28574 .owner = THIS_MODULE, 28631 .owner = THIS_MODULE,
28575 .open = audevrc_open, 28632 .open = audevrc_open,
28576 .release = audevrc_release, 28633 .release = audevrc_release,
28577diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 28634diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_in.c
28578--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400 28635--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
28579+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 2010-09-04 15:54:52.000000000 -0400 28636+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_in.c 2010-09-04 15:54:52.000000000 -0400
28580@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino 28637@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
28581 return 0; 28638 return 0;
28582 } 28639 }
@@ -28595,9 +28652,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.2
28595 .owner = THIS_MODULE, 28652 .owner = THIS_MODULE,
28596 .open = audpre_open, 28653 .open = audpre_open,
28597 .unlocked_ioctl = audpre_ioctl, 28654 .unlocked_ioctl = audpre_ioctl,
28598diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 28655diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_mp3.c
28599--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400 28656--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
28600+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-04 15:54:52.000000000 -0400 28657+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-04 15:54:52.000000000 -0400
28601@@ -941,7 +941,7 @@ done: 28658@@ -941,7 +941,7 @@ done:
28602 return rc; 28659 return rc;
28603 } 28660 }
@@ -28607,9 +28664,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
28607 .owner = THIS_MODULE, 28664 .owner = THIS_MODULE,
28608 .open = audio_open, 28665 .open = audio_open,
28609 .release = audio_release, 28666 .release = audio_release,
28610diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 28667diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_out.c
28611--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400 28668--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
28612+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 2010-09-04 15:54:52.000000000 -0400 28669+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_out.c 2010-09-04 15:54:52.000000000 -0400
28613@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod 28670@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
28614 return 0; 28671 return 0;
28615 } 28672 }
@@ -28628,9 +28685,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
28628 .owner = THIS_MODULE, 28685 .owner = THIS_MODULE,
28629 .open = audpp_open, 28686 .open = audpp_open,
28630 .unlocked_ioctl = audpp_ioctl, 28687 .unlocked_ioctl = audpp_ioctl,
28631diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 28688diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_qcelp.c
28632--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400 28689--- linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
28633+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-04 15:54:52.000000000 -0400 28690+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-04 15:54:52.000000000 -0400
28634@@ -816,7 +816,7 @@ err: 28691@@ -816,7 +816,7 @@ err:
28635 return rc; 28692 return rc;
28636 } 28693 }
@@ -28640,9 +28697,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
28640 .owner = THIS_MODULE, 28697 .owner = THIS_MODULE,
28641 .open = audqcelp_open, 28698 .open = audqcelp_open,
28642 .release = audqcelp_release, 28699 .release = audqcelp_release,
28643diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 28700diff -urNp linux-2.6.32.23/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.23/drivers/staging/dream/qdsp5/snd.c
28644--- linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400 28701--- linux-2.6.32.23/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
28645+++ linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 2010-09-04 15:54:52.000000000 -0400 28702+++ linux-2.6.32.23/drivers/staging/dream/qdsp5/snd.c 2010-09-04 15:54:52.000000000 -0400
28646@@ -242,7 +242,7 @@ err: 28703@@ -242,7 +242,7 @@ err:
28647 return rc; 28704 return rc;
28648 } 28705 }
@@ -28652,9 +28709,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.22/dri
28652 .owner = THIS_MODULE, 28709 .owner = THIS_MODULE,
28653 .open = snd_open, 28710 .open = snd_open,
28654 .release = snd_release, 28711 .release = snd_release,
28655diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 28712diff -urNp linux-2.6.32.23/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.23/drivers/staging/dream/smd/smd_qmi.c
28656--- linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400 28713--- linux-2.6.32.23/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
28657+++ linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 2010-09-04 15:54:52.000000000 -0400 28714+++ linux-2.6.32.23/drivers/staging/dream/smd/smd_qmi.c 2010-09-04 15:54:52.000000000 -0400
28658@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, 28715@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
28659 return 0; 28716 return 0;
28660 } 28717 }
@@ -28664,9 +28721,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.22/d
28664 .owner = THIS_MODULE, 28721 .owner = THIS_MODULE,
28665 .read = qmi_read, 28722 .read = qmi_read,
28666 .write = qmi_write, 28723 .write = qmi_write,
28667diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 28724diff -urNp linux-2.6.32.23/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.23/drivers/staging/dream/smd/smd_rpcrouter_device.c
28668--- linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400 28725--- linux-2.6.32.23/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
28669+++ linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-04 15:54:52.000000000 -0400 28726+++ linux-2.6.32.23/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-04 15:54:52.000000000 -0400
28670@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 28727@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
28671 return rc; 28728 return rc;
28672 } 28729 }
@@ -28685,9 +28742,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
28685 .owner = THIS_MODULE, 28742 .owner = THIS_MODULE,
28686 .open = rpcrouter_open, 28743 .open = rpcrouter_open,
28687 .release = rpcrouter_release, 28744 .release = rpcrouter_release,
28688diff -urNp linux-2.6.32.22/drivers/staging/dst/dcore.c linux-2.6.32.22/drivers/staging/dst/dcore.c 28745diff -urNp linux-2.6.32.23/drivers/staging/dst/dcore.c linux-2.6.32.23/drivers/staging/dst/dcore.c
28689--- linux-2.6.32.22/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400 28746--- linux-2.6.32.23/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
28690+++ linux-2.6.32.22/drivers/staging/dst/dcore.c 2010-09-04 15:54:52.000000000 -0400 28747+++ linux-2.6.32.23/drivers/staging/dst/dcore.c 2010-09-04 15:54:52.000000000 -0400
28691@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi 28748@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
28692 return 0; 28749 return 0;
28693 } 28750 }
@@ -28706,9 +28763,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dst/dcore.c linux-2.6.32.22/drivers/s
28706 snprintf(n->name, sizeof(n->name), "%s", ctl->name); 28763 snprintf(n->name, sizeof(n->name), "%s", ctl->name);
28707 28764
28708 err = dst_node_sysfs_init(n); 28765 err = dst_node_sysfs_init(n);
28709diff -urNp linux-2.6.32.22/drivers/staging/dst/trans.c linux-2.6.32.22/drivers/staging/dst/trans.c 28766diff -urNp linux-2.6.32.23/drivers/staging/dst/trans.c linux-2.6.32.23/drivers/staging/dst/trans.c
28710--- linux-2.6.32.22/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400 28767--- linux-2.6.32.23/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
28711+++ linux-2.6.32.22/drivers/staging/dst/trans.c 2010-09-04 15:54:52.000000000 -0400 28768+++ linux-2.6.32.23/drivers/staging/dst/trans.c 2010-09-04 15:54:52.000000000 -0400
28712@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 28769@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
28713 t->error = 0; 28770 t->error = 0;
28714 t->retries = 0; 28771 t->retries = 0;
@@ -28718,9 +28775,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/dst/trans.c linux-2.6.32.22/drivers/s
28718 28775
28719 t->enc = bio_data_dir(bio); 28776 t->enc = bio_data_dir(bio);
28720 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); 28777 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
28721diff -urNp linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 28778diff -urNp linux-2.6.32.23/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.23/drivers/staging/go7007/go7007-v4l2.c
28722--- linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400 28779--- linux-2.6.32.23/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
28723+++ linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 2010-09-04 15:54:52.000000000 -0400 28780+++ linux-2.6.32.23/drivers/staging/go7007/go7007-v4l2.c 2010-09-04 15:54:52.000000000 -0400
28724@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are 28781@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
28725 return 0; 28782 return 0;
28726 } 28783 }
@@ -28730,9 +28787,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.22/
28730 .open = go7007_vm_open, 28787 .open = go7007_vm_open,
28731 .close = go7007_vm_close, 28788 .close = go7007_vm_close,
28732 .fault = go7007_vm_fault, 28789 .fault = go7007_vm_fault,
28733diff -urNp linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 28790diff -urNp linux-2.6.32.23/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.23/drivers/staging/hv/blkvsc_drv.c
28734--- linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400 28791--- linux-2.6.32.23/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
28735+++ linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 2010-09-04 15:54:52.000000000 -0400 28792+++ linux-2.6.32.23/drivers/staging/hv/blkvsc_drv.c 2010-09-04 15:54:52.000000000 -0400
28736@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV 28793@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
28737 /* The one and only one */ 28794 /* The one and only one */
28738 static struct blkvsc_driver_context g_blkvsc_drv; 28795 static struct blkvsc_driver_context g_blkvsc_drv;
@@ -28742,9 +28799,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.22/drive
28742 .owner = THIS_MODULE, 28799 .owner = THIS_MODULE,
28743 .open = blkvsc_open, 28800 .open = blkvsc_open,
28744 .release = blkvsc_release, 28801 .release = blkvsc_release,
28745diff -urNp linux-2.6.32.22/drivers/staging/hv/Hv.c linux-2.6.32.22/drivers/staging/hv/Hv.c 28802diff -urNp linux-2.6.32.23/drivers/staging/hv/Hv.c linux-2.6.32.23/drivers/staging/hv/Hv.c
28746--- linux-2.6.32.22/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400 28803--- linux-2.6.32.23/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
28747+++ linux-2.6.32.22/drivers/staging/hv/Hv.c 2010-09-04 15:54:52.000000000 -0400 28804+++ linux-2.6.32.23/drivers/staging/hv/Hv.c 2010-09-04 15:54:52.000000000 -0400
28748@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo 28805@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
28749 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; 28806 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
28750 u32 outputAddressHi = outputAddress >> 32; 28807 u32 outputAddressHi = outputAddress >> 32;
@@ -28754,9 +28811,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/hv/Hv.c linux-2.6.32.22/drivers/stagi
28754 28811
28755 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", 28812 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
28756 Control, Input, Output); 28813 Control, Input, Output);
28757diff -urNp linux-2.6.32.22/drivers/staging/panel/panel.c linux-2.6.32.22/drivers/staging/panel/panel.c 28814diff -urNp linux-2.6.32.23/drivers/staging/panel/panel.c linux-2.6.32.23/drivers/staging/panel/panel.c
28758--- linux-2.6.32.22/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400 28815--- linux-2.6.32.23/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
28759+++ linux-2.6.32.22/drivers/staging/panel/panel.c 2010-09-04 15:54:52.000000000 -0400 28816+++ linux-2.6.32.23/drivers/staging/panel/panel.c 2010-09-04 15:54:52.000000000 -0400
28760@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino 28817@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
28761 return 0; 28818 return 0;
28762 } 28819 }
@@ -28775,9 +28832,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/panel/panel.c linux-2.6.32.22/drivers
28775 .read = keypad_read, /* read */ 28832 .read = keypad_read, /* read */
28776 .open = keypad_open, /* open */ 28833 .open = keypad_open, /* open */
28777 .release = keypad_release, /* close */ 28834 .release = keypad_release, /* close */
28778diff -urNp linux-2.6.32.22/drivers/staging/phison/phison.c linux-2.6.32.22/drivers/staging/phison/phison.c 28835diff -urNp linux-2.6.32.23/drivers/staging/phison/phison.c linux-2.6.32.23/drivers/staging/phison/phison.c
28779--- linux-2.6.32.22/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400 28836--- linux-2.6.32.23/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
28780+++ linux-2.6.32.22/drivers/staging/phison/phison.c 2010-09-04 15:54:52.000000000 -0400 28837+++ linux-2.6.32.23/drivers/staging/phison/phison.c 2010-09-04 15:54:52.000000000 -0400
28781@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 28838@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
28782 ATA_BMDMA_SHT(DRV_NAME), 28839 ATA_BMDMA_SHT(DRV_NAME),
28783 }; 28840 };
@@ -28787,9 +28844,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/phison/phison.c linux-2.6.32.22/drive
28787 .inherits = &ata_bmdma_port_ops, 28844 .inherits = &ata_bmdma_port_ops,
28788 .prereset = phison_pre_reset, 28845 .prereset = phison_pre_reset,
28789 }; 28846 };
28790diff -urNp linux-2.6.32.22/drivers/staging/poch/poch.c linux-2.6.32.22/drivers/staging/poch/poch.c 28847diff -urNp linux-2.6.32.23/drivers/staging/poch/poch.c linux-2.6.32.23/drivers/staging/poch/poch.c
28791--- linux-2.6.32.22/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400 28848--- linux-2.6.32.23/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
28792+++ linux-2.6.32.22/drivers/staging/poch/poch.c 2010-09-04 15:54:52.000000000 -0400 28849+++ linux-2.6.32.23/drivers/staging/poch/poch.c 2010-09-04 15:54:52.000000000 -0400
28793@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod 28850@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
28794 return 0; 28851 return 0;
28795 } 28852 }
@@ -28799,9 +28856,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/poch/poch.c linux-2.6.32.22/drivers/s
28799 .owner = THIS_MODULE, 28856 .owner = THIS_MODULE,
28800 .open = poch_open, 28857 .open = poch_open,
28801 .release = poch_release, 28858 .release = poch_release,
28802diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/inode.c linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 28859diff -urNp linux-2.6.32.23/drivers/staging/pohmelfs/inode.c linux-2.6.32.23/drivers/staging/pohmelfs/inode.c
28803--- linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400 28860--- linux-2.6.32.23/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
28804+++ linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 2010-09-04 15:54:52.000000000 -0400 28861+++ linux-2.6.32.23/drivers/staging/pohmelfs/inode.c 2010-09-04 15:54:52.000000000 -0400
28805@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su 28862@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
28806 mutex_init(&psb->mcache_lock); 28863 mutex_init(&psb->mcache_lock);
28807 psb->mcache_root = RB_ROOT; 28864 psb->mcache_root = RB_ROOT;
@@ -28811,9 +28868,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/inode.c linux-2.6.32.22/driv
28811 28868
28812 psb->trans_max_pages = 100; 28869 psb->trans_max_pages = 100;
28813 28870
28814diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 28871diff -urNp linux-2.6.32.23/drivers/staging/pohmelfs/mcache.c linux-2.6.32.23/drivers/staging/pohmelfs/mcache.c
28815--- linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400 28872--- linux-2.6.32.23/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
28816+++ linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 2010-09-04 15:54:52.000000000 -0400 28873+++ linux-2.6.32.23/drivers/staging/pohmelfs/mcache.c 2010-09-04 15:54:52.000000000 -0400
28817@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 28874@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
28818 m->data = data; 28875 m->data = data;
28819 m->start = start; 28876 m->start = start;
@@ -28823,9 +28880,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c linux-2.6.32.22/dri
28823 28880
28824 mutex_lock(&psb->mcache_lock); 28881 mutex_lock(&psb->mcache_lock);
28825 err = pohmelfs_mcache_insert(psb, m); 28882 err = pohmelfs_mcache_insert(psb, m);
28826diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 28883diff -urNp linux-2.6.32.23/drivers/staging/pohmelfs/netfs.h linux-2.6.32.23/drivers/staging/pohmelfs/netfs.h
28827--- linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400 28884--- linux-2.6.32.23/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
28828+++ linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 2010-09-04 15:54:52.000000000 -0400 28885+++ linux-2.6.32.23/drivers/staging/pohmelfs/netfs.h 2010-09-04 15:54:52.000000000 -0400
28829@@ -570,7 +570,7 @@ struct pohmelfs_config; 28886@@ -570,7 +570,7 @@ struct pohmelfs_config;
28830 struct pohmelfs_sb { 28887 struct pohmelfs_sb {
28831 struct rb_root mcache_root; 28888 struct rb_root mcache_root;
@@ -28835,9 +28892,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h linux-2.6.32.22/driv
28835 unsigned long mcache_timeout; 28892 unsigned long mcache_timeout;
28836 28893
28837 unsigned int idx; 28894 unsigned int idx;
28838diff -urNp linux-2.6.32.22/drivers/staging/sep/sep_driver.c linux-2.6.32.22/drivers/staging/sep/sep_driver.c 28895diff -urNp linux-2.6.32.23/drivers/staging/sep/sep_driver.c linux-2.6.32.23/drivers/staging/sep/sep_driver.c
28839--- linux-2.6.32.22/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400 28896--- linux-2.6.32.23/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
28840+++ linux-2.6.32.22/drivers/staging/sep/sep_driver.c 2010-09-04 15:54:52.000000000 -0400 28897+++ linux-2.6.32.23/drivers/staging/sep/sep_driver.c 2010-09-04 15:54:52.000000000 -0400
28841@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 28898@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
28842 static dev_t sep_devno; 28899 static dev_t sep_devno;
28843 28900
@@ -28847,9 +28904,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/sep/sep_driver.c linux-2.6.32.22/driv
28847 .owner = THIS_MODULE, 28904 .owner = THIS_MODULE,
28848 .ioctl = sep_ioctl, 28905 .ioctl = sep_ioctl,
28849 .poll = sep_poll, 28906 .poll = sep_poll,
28850diff -urNp linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 28907diff -urNp linux-2.6.32.23/drivers/staging/vme/devices/vme_user.c linux-2.6.32.23/drivers/staging/vme/devices/vme_user.c
28851--- linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400 28908--- linux-2.6.32.23/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
28852+++ linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 2010-09-04 15:54:52.000000000 -0400 28909+++ linux-2.6.32.23/drivers/staging/vme/devices/vme_user.c 2010-09-04 15:54:52.000000000 -0400
28853@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * 28910@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
28854 static int __init vme_user_probe(struct device *, int, int); 28911 static int __init vme_user_probe(struct device *, int, int);
28855 static int __exit vme_user_remove(struct device *, int, int); 28912 static int __exit vme_user_remove(struct device *, int, int);
@@ -28859,9 +28916,9 @@ diff -urNp linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c linux-2.6.32.2
28859 .open = vme_user_open, 28916 .open = vme_user_open,
28860 .release = vme_user_release, 28917 .release = vme_user_release,
28861 .read = vme_user_read, 28918 .read = vme_user_read,
28862diff -urNp linux-2.6.32.22/drivers/uio/uio.c linux-2.6.32.22/drivers/uio/uio.c 28919diff -urNp linux-2.6.32.23/drivers/uio/uio.c linux-2.6.32.23/drivers/uio/uio.c
28863--- linux-2.6.32.22/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400 28920--- linux-2.6.32.23/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
28864+++ linux-2.6.32.22/drivers/uio/uio.c 2010-09-04 15:54:52.000000000 -0400 28921+++ linux-2.6.32.23/drivers/uio/uio.c 2010-09-04 15:54:52.000000000 -0400
28865@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj 28922@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
28866 return entry->show(mem, buf); 28923 return entry->show(mem, buf);
28867 } 28924 }
@@ -28880,9 +28937,9 @@ diff -urNp linux-2.6.32.22/drivers/uio/uio.c linux-2.6.32.22/drivers/uio/uio.c
28880 .show = portio_type_show, 28937 .show = portio_type_show,
28881 }; 28938 };
28882 28939
28883diff -urNp linux-2.6.32.22/drivers/usb/atm/usbatm.c linux-2.6.32.22/drivers/usb/atm/usbatm.c 28940diff -urNp linux-2.6.32.23/drivers/usb/atm/usbatm.c linux-2.6.32.23/drivers/usb/atm/usbatm.c
28884--- linux-2.6.32.22/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400 28941--- linux-2.6.32.23/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
28885+++ linux-2.6.32.22/drivers/usb/atm/usbatm.c 2010-09-04 15:54:52.000000000 -0400 28942+++ linux-2.6.32.23/drivers/usb/atm/usbatm.c 2010-09-04 15:54:52.000000000 -0400
28886@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 28943@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
28887 if (printk_ratelimit()) 28944 if (printk_ratelimit())
28888 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 28945 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28962,9 +29019,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/atm/usbatm.c linux-2.6.32.22/drivers/usb/
28962 29019
28963 if (!left--) { 29020 if (!left--) {
28964 if (instance->disconnected) 29021 if (instance->disconnected)
28965diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-acm.c linux-2.6.32.22/drivers/usb/class/cdc-acm.c 29022diff -urNp linux-2.6.32.23/drivers/usb/class/cdc-acm.c linux-2.6.32.23/drivers/usb/class/cdc-acm.c
28966--- linux-2.6.32.22/drivers/usb/class/cdc-acm.c 2010-09-20 17:26:42.000000000 -0400 29023--- linux-2.6.32.23/drivers/usb/class/cdc-acm.c 2010-09-20 17:26:42.000000000 -0400
28967+++ linux-2.6.32.22/drivers/usb/class/cdc-acm.c 2010-09-20 17:32:02.000000000 -0400 29024+++ linux-2.6.32.23/drivers/usb/class/cdc-acm.c 2010-09-20 17:32:02.000000000 -0400
28968@@ -1618,7 +1618,7 @@ static struct usb_device_id acm_ids[] = 29025@@ -1618,7 +1618,7 @@ static struct usb_device_id acm_ids[] =
28969 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM, 29026 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
28970 USB_CDC_ACM_PROTO_AT_CDMA) }, 29027 USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -28974,9 +29031,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-acm.c linux-2.6.32.22/drivers/u
28974 }; 29031 };
28975 29032
28976 MODULE_DEVICE_TABLE(usb, acm_ids); 29033 MODULE_DEVICE_TABLE(usb, acm_ids);
28977diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-wdm.c linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 29034diff -urNp linux-2.6.32.23/drivers/usb/class/cdc-wdm.c linux-2.6.32.23/drivers/usb/class/cdc-wdm.c
28978--- linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400 29035--- linux-2.6.32.23/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
28979+++ linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 2010-09-04 15:54:52.000000000 -0400 29036+++ linux-2.6.32.23/drivers/usb/class/cdc-wdm.c 2010-09-04 15:54:52.000000000 -0400
28980@@ -314,7 +314,7 @@ static ssize_t wdm_write 29037@@ -314,7 +314,7 @@ static ssize_t wdm_write
28981 if (r < 0) 29038 if (r < 0)
28982 goto outnp; 29039 goto outnp;
@@ -28986,9 +29043,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-wdm.c linux-2.6.32.22/drivers/u
28986 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE, 29043 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
28987 &desc->flags)); 29044 &desc->flags));
28988 else 29045 else
28989diff -urNp linux-2.6.32.22/drivers/usb/class/usblp.c linux-2.6.32.22/drivers/usb/class/usblp.c 29046diff -urNp linux-2.6.32.23/drivers/usb/class/usblp.c linux-2.6.32.23/drivers/usb/class/usblp.c
28990--- linux-2.6.32.22/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400 29047--- linux-2.6.32.23/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
28991+++ linux-2.6.32.22/drivers/usb/class/usblp.c 2010-09-04 15:54:52.000000000 -0400 29048+++ linux-2.6.32.23/drivers/usb/class/usblp.c 2010-09-04 15:54:52.000000000 -0400
28992@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 29049@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
28993 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 29050 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
28994 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 29051 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -29007,9 +29064,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/class/usblp.c linux-2.6.32.22/drivers/usb
29007 }; 29064 };
29008 29065
29009 MODULE_DEVICE_TABLE (usb, usblp_ids); 29066 MODULE_DEVICE_TABLE (usb, usblp_ids);
29010diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.c linux-2.6.32.22/drivers/usb/core/hcd.c 29067diff -urNp linux-2.6.32.23/drivers/usb/core/hcd.c linux-2.6.32.23/drivers/usb/core/hcd.c
29011--- linux-2.6.32.22/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400 29068--- linux-2.6.32.23/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
29012+++ linux-2.6.32.22/drivers/usb/core/hcd.c 2010-09-04 15:54:52.000000000 -0400 29069+++ linux-2.6.32.23/drivers/usb/core/hcd.c 2010-09-04 15:54:52.000000000 -0400
29013@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 29070@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
29014 29071
29015 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 29072 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -29028,9 +29085,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.c linux-2.6.32.22/drivers/usb/co
29028 { 29085 {
29029 29086
29030 if (mon_ops) 29087 if (mon_ops)
29031diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.h linux-2.6.32.22/drivers/usb/core/hcd.h 29088diff -urNp linux-2.6.32.23/drivers/usb/core/hcd.h linux-2.6.32.23/drivers/usb/core/hcd.h
29032--- linux-2.6.32.22/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400 29089--- linux-2.6.32.23/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
29033+++ linux-2.6.32.22/drivers/usb/core/hcd.h 2010-09-04 15:54:52.000000000 -0400 29090+++ linux-2.6.32.23/drivers/usb/core/hcd.h 2010-09-04 15:54:52.000000000 -0400
29034@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { 29091@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
29035 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 29092 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
29036 29093
@@ -29058,9 +29115,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.h linux-2.6.32.22/drivers/usb/co
29058 void usb_mon_deregister(void); 29115 void usb_mon_deregister(void);
29059 29116
29060 #else 29117 #else
29061diff -urNp linux-2.6.32.22/drivers/usb/core/hub.c linux-2.6.32.22/drivers/usb/core/hub.c 29118diff -urNp linux-2.6.32.23/drivers/usb/core/hub.c linux-2.6.32.23/drivers/usb/core/hub.c
29062--- linux-2.6.32.22/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400 29119--- linux-2.6.32.23/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
29063+++ linux-2.6.32.22/drivers/usb/core/hub.c 2010-09-04 15:54:52.000000000 -0400 29120+++ linux-2.6.32.23/drivers/usb/core/hub.c 2010-09-04 15:54:52.000000000 -0400
29064@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table 29121@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
29065 .bDeviceClass = USB_CLASS_HUB}, 29122 .bDeviceClass = USB_CLASS_HUB},
29066 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 29123 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -29070,9 +29127,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/core/hub.c linux-2.6.32.22/drivers/usb/co
29070 }; 29127 };
29071 29128
29072 MODULE_DEVICE_TABLE (usb, hub_id_table); 29129 MODULE_DEVICE_TABLE (usb, hub_id_table);
29073diff -urNp linux-2.6.32.22/drivers/usb/core/message.c linux-2.6.32.22/drivers/usb/core/message.c 29130diff -urNp linux-2.6.32.23/drivers/usb/core/message.c linux-2.6.32.23/drivers/usb/core/message.c
29074--- linux-2.6.32.22/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400 29131--- linux-2.6.32.23/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
29075+++ linux-2.6.32.22/drivers/usb/core/message.c 2010-09-04 15:54:52.000000000 -0400 29132+++ linux-2.6.32.23/drivers/usb/core/message.c 2010-09-04 15:54:52.000000000 -0400
29076@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device 29133@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
29077 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 29134 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
29078 if (buf) { 29135 if (buf) {
@@ -29084,9 +29141,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/core/message.c linux-2.6.32.22/drivers/us
29084 if (!smallbuf) 29141 if (!smallbuf)
29085 return buf; 29142 return buf;
29086 memcpy(smallbuf, buf, len); 29143 memcpy(smallbuf, buf, len);
29087diff -urNp linux-2.6.32.22/drivers/usb/host/ehci-pci.c linux-2.6.32.22/drivers/usb/host/ehci-pci.c 29144diff -urNp linux-2.6.32.23/drivers/usb/host/ehci-pci.c linux-2.6.32.23/drivers/usb/host/ehci-pci.c
29088--- linux-2.6.32.22/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400 29145--- linux-2.6.32.23/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
29089+++ linux-2.6.32.22/drivers/usb/host/ehci-pci.c 2010-09-04 15:54:52.000000000 -0400 29146+++ linux-2.6.32.23/drivers/usb/host/ehci-pci.c 2010-09-04 15:54:52.000000000 -0400
29090@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id 29147@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
29091 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 29148 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
29092 .driver_data = (unsigned long) &ehci_pci_hc_driver, 29149 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -29096,9 +29153,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/host/ehci-pci.c linux-2.6.32.22/drivers/u
29096 }; 29153 };
29097 MODULE_DEVICE_TABLE(pci, pci_ids); 29154 MODULE_DEVICE_TABLE(pci, pci_ids);
29098 29155
29099diff -urNp linux-2.6.32.22/drivers/usb/host/uhci-hcd.c linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 29156diff -urNp linux-2.6.32.23/drivers/usb/host/uhci-hcd.c linux-2.6.32.23/drivers/usb/host/uhci-hcd.c
29100--- linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400 29157--- linux-2.6.32.23/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
29101+++ linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 2010-09-04 15:54:52.000000000 -0400 29158+++ linux-2.6.32.23/drivers/usb/host/uhci-hcd.c 2010-09-04 15:54:52.000000000 -0400
29102@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p 29159@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
29103 /* handle any USB UHCI controller */ 29160 /* handle any USB UHCI controller */
29104 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 29161 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -29108,9 +29165,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/host/uhci-hcd.c linux-2.6.32.22/drivers/u
29108 }; 29165 };
29109 29166
29110 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 29167 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
29111diff -urNp linux-2.6.32.22/drivers/usb/misc/appledisplay.c linux-2.6.32.22/drivers/usb/misc/appledisplay.c 29168diff -urNp linux-2.6.32.23/drivers/usb/misc/appledisplay.c linux-2.6.32.23/drivers/usb/misc/appledisplay.c
29112--- linux-2.6.32.22/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400 29169--- linux-2.6.32.23/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
29113+++ linux-2.6.32.22/drivers/usb/misc/appledisplay.c 2010-09-04 15:54:52.000000000 -0400 29170+++ linux-2.6.32.23/drivers/usb/misc/appledisplay.c 2010-09-04 15:54:52.000000000 -0400
29114@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes 29171@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
29115 return pdata->msgdata[1]; 29172 return pdata->msgdata[1];
29116 } 29173 }
@@ -29120,9 +29177,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/misc/appledisplay.c linux-2.6.32.22/drive
29120 .get_brightness = appledisplay_bl_get_brightness, 29177 .get_brightness = appledisplay_bl_get_brightness,
29121 .update_status = appledisplay_bl_update_status, 29178 .update_status = appledisplay_bl_update_status,
29122 }; 29179 };
29123diff -urNp linux-2.6.32.22/drivers/usb/mon/mon_main.c linux-2.6.32.22/drivers/usb/mon/mon_main.c 29180diff -urNp linux-2.6.32.23/drivers/usb/mon/mon_main.c linux-2.6.32.23/drivers/usb/mon/mon_main.c
29124--- linux-2.6.32.22/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400 29181--- linux-2.6.32.23/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
29125+++ linux-2.6.32.22/drivers/usb/mon/mon_main.c 2010-09-04 15:54:52.000000000 -0400 29182+++ linux-2.6.32.23/drivers/usb/mon/mon_main.c 2010-09-04 15:54:52.000000000 -0400
29126@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 29183@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
29127 /* 29184 /*
29128 * Ops 29185 * Ops
@@ -29132,9 +29189,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/mon/mon_main.c linux-2.6.32.22/drivers/us
29132 .urb_submit = mon_submit, 29189 .urb_submit = mon_submit,
29133 .urb_submit_error = mon_submit_error, 29190 .urb_submit_error = mon_submit_error,
29134 .urb_complete = mon_complete, 29191 .urb_complete = mon_complete,
29135diff -urNp linux-2.6.32.22/drivers/usb/storage/debug.h linux-2.6.32.22/drivers/usb/storage/debug.h 29192diff -urNp linux-2.6.32.23/drivers/usb/storage/debug.h linux-2.6.32.23/drivers/usb/storage/debug.h
29136--- linux-2.6.32.22/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400 29193--- linux-2.6.32.23/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
29137+++ linux-2.6.32.22/drivers/usb/storage/debug.h 2010-09-04 15:54:52.000000000 -0400 29194+++ linux-2.6.32.23/drivers/usb/storage/debug.h 2010-09-04 15:54:52.000000000 -0400
29138@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 29195@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
29139 #define US_DEBUGPX(x...) printk( x ) 29196 #define US_DEBUGPX(x...) printk( x )
29140 #define US_DEBUG(x) x 29197 #define US_DEBUG(x) x
@@ -29148,9 +29205,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/storage/debug.h linux-2.6.32.22/drivers/u
29148 #endif 29205 #endif
29149 29206
29150 #endif 29207 #endif
29151diff -urNp linux-2.6.32.22/drivers/usb/storage/usb.c linux-2.6.32.22/drivers/usb/storage/usb.c 29208diff -urNp linux-2.6.32.23/drivers/usb/storage/usb.c linux-2.6.32.23/drivers/usb/storage/usb.c
29152--- linux-2.6.32.22/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400 29209--- linux-2.6.32.23/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
29153+++ linux-2.6.32.22/drivers/usb/storage/usb.c 2010-09-04 15:54:52.000000000 -0400 29210+++ linux-2.6.32.23/drivers/usb/storage/usb.c 2010-09-04 15:54:52.000000000 -0400
29154@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 29211@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
29155 29212
29156 static struct us_unusual_dev us_unusual_dev_list[] = { 29213 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -29160,9 +29217,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/storage/usb.c linux-2.6.32.22/drivers/usb
29160 }; 29217 };
29161 29218
29162 #undef UNUSUAL_DEV 29219 #undef UNUSUAL_DEV
29163diff -urNp linux-2.6.32.22/drivers/usb/storage/usual-tables.c linux-2.6.32.22/drivers/usb/storage/usual-tables.c 29220diff -urNp linux-2.6.32.23/drivers/usb/storage/usual-tables.c linux-2.6.32.23/drivers/usb/storage/usual-tables.c
29164--- linux-2.6.32.22/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400 29221--- linux-2.6.32.23/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
29165+++ linux-2.6.32.22/drivers/usb/storage/usual-tables.c 2010-09-04 15:54:52.000000000 -0400 29222+++ linux-2.6.32.23/drivers/usb/storage/usual-tables.c 2010-09-04 15:54:52.000000000 -0400
29166@@ -48,7 +48,7 @@ 29223@@ -48,7 +48,7 @@
29167 29224
29168 struct usb_device_id usb_storage_usb_ids[] = { 29225 struct usb_device_id usb_storage_usb_ids[] = {
@@ -29172,9 +29229,9 @@ diff -urNp linux-2.6.32.22/drivers/usb/storage/usual-tables.c linux-2.6.32.22/dr
29172 }; 29229 };
29173 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 29230 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
29174 29231
29175diff -urNp linux-2.6.32.22/drivers/uwb/wlp/messages.c linux-2.6.32.22/drivers/uwb/wlp/messages.c 29232diff -urNp linux-2.6.32.23/drivers/uwb/wlp/messages.c linux-2.6.32.23/drivers/uwb/wlp/messages.c
29176--- linux-2.6.32.22/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400 29233--- linux-2.6.32.23/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
29177+++ linux-2.6.32.22/drivers/uwb/wlp/messages.c 2010-09-04 15:54:52.000000000 -0400 29234+++ linux-2.6.32.23/drivers/uwb/wlp/messages.c 2010-09-04 15:54:52.000000000 -0400
29178@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 29235@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
29179 size_t len = skb->len; 29236 size_t len = skb->len;
29180 size_t used; 29237 size_t used;
@@ -29184,9 +29241,9 @@ diff -urNp linux-2.6.32.22/drivers/uwb/wlp/messages.c linux-2.6.32.22/drivers/uw
29184 enum wlp_assc_error assc_err; 29241 enum wlp_assc_error assc_err;
29185 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 29242 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
29186 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 29243 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
29187diff -urNp linux-2.6.32.22/drivers/uwb/wlp/sysfs.c linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 29244diff -urNp linux-2.6.32.23/drivers/uwb/wlp/sysfs.c linux-2.6.32.23/drivers/uwb/wlp/sysfs.c
29188--- linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400 29245--- linux-2.6.32.23/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
29189+++ linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 2010-09-04 15:54:52.000000000 -0400 29246+++ linux-2.6.32.23/drivers/uwb/wlp/sysfs.c 2010-09-04 15:54:52.000000000 -0400
29190@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec 29247@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
29191 return ret; 29248 return ret;
29192 } 29249 }
@@ -29197,9 +29254,9 @@ diff -urNp linux-2.6.32.22/drivers/uwb/wlp/sysfs.c linux-2.6.32.22/drivers/uwb/w
29197 .show = wlp_wss_attr_show, 29254 .show = wlp_wss_attr_show,
29198 .store = wlp_wss_attr_store, 29255 .store = wlp_wss_attr_store,
29199 }; 29256 };
29200diff -urNp linux-2.6.32.22/drivers/video/atmel_lcdfb.c linux-2.6.32.22/drivers/video/atmel_lcdfb.c 29257diff -urNp linux-2.6.32.23/drivers/video/atmel_lcdfb.c linux-2.6.32.23/drivers/video/atmel_lcdfb.c
29201--- linux-2.6.32.22/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400 29258--- linux-2.6.32.23/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
29202+++ linux-2.6.32.22/drivers/video/atmel_lcdfb.c 2010-09-04 15:54:52.000000000 -0400 29259+++ linux-2.6.32.23/drivers/video/atmel_lcdfb.c 2010-09-04 15:54:52.000000000 -0400
29203@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc 29260@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
29204 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 29261 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
29205 } 29262 }
@@ -29209,9 +29266,9 @@ diff -urNp linux-2.6.32.22/drivers/video/atmel_lcdfb.c linux-2.6.32.22/drivers/v
29209 .update_status = atmel_bl_update_status, 29266 .update_status = atmel_bl_update_status,
29210 .get_brightness = atmel_bl_get_brightness, 29267 .get_brightness = atmel_bl_get_brightness,
29211 }; 29268 };
29212diff -urNp linux-2.6.32.22/drivers/video/aty/aty128fb.c linux-2.6.32.22/drivers/video/aty/aty128fb.c 29269diff -urNp linux-2.6.32.23/drivers/video/aty/aty128fb.c linux-2.6.32.23/drivers/video/aty/aty128fb.c
29213--- linux-2.6.32.22/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400 29270--- linux-2.6.32.23/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
29214+++ linux-2.6.32.22/drivers/video/aty/aty128fb.c 2010-09-04 15:54:52.000000000 -0400 29271+++ linux-2.6.32.23/drivers/video/aty/aty128fb.c 2010-09-04 15:54:52.000000000 -0400
29215@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru 29272@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
29216 return bd->props.brightness; 29273 return bd->props.brightness;
29217 } 29274 }
@@ -29221,9 +29278,9 @@ diff -urNp linux-2.6.32.22/drivers/video/aty/aty128fb.c linux-2.6.32.22/drivers/
29221 .get_brightness = aty128_bl_get_brightness, 29278 .get_brightness = aty128_bl_get_brightness,
29222 .update_status = aty128_bl_update_status, 29279 .update_status = aty128_bl_update_status,
29223 }; 29280 };
29224diff -urNp linux-2.6.32.22/drivers/video/aty/atyfb_base.c linux-2.6.32.22/drivers/video/aty/atyfb_base.c 29281diff -urNp linux-2.6.32.23/drivers/video/aty/atyfb_base.c linux-2.6.32.23/drivers/video/aty/atyfb_base.c
29225--- linux-2.6.32.22/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400 29282--- linux-2.6.32.23/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
29226+++ linux-2.6.32.22/drivers/video/aty/atyfb_base.c 2010-09-04 15:54:52.000000000 -0400 29283+++ linux-2.6.32.23/drivers/video/aty/atyfb_base.c 2010-09-04 15:54:52.000000000 -0400
29227@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 29284@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
29228 return bd->props.brightness; 29285 return bd->props.brightness;
29229 } 29286 }
@@ -29233,9 +29290,9 @@ diff -urNp linux-2.6.32.22/drivers/video/aty/atyfb_base.c linux-2.6.32.22/driver
29233 .get_brightness = aty_bl_get_brightness, 29290 .get_brightness = aty_bl_get_brightness,
29234 .update_status = aty_bl_update_status, 29291 .update_status = aty_bl_update_status,
29235 }; 29292 };
29236diff -urNp linux-2.6.32.22/drivers/video/aty/radeon_backlight.c linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 29293diff -urNp linux-2.6.32.23/drivers/video/aty/radeon_backlight.c linux-2.6.32.23/drivers/video/aty/radeon_backlight.c
29237--- linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400 29294--- linux-2.6.32.23/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
29238+++ linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 2010-09-04 15:54:52.000000000 -0400 29295+++ linux-2.6.32.23/drivers/video/aty/radeon_backlight.c 2010-09-04 15:54:52.000000000 -0400
29239@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru 29296@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
29240 return bd->props.brightness; 29297 return bd->props.brightness;
29241 } 29298 }
@@ -29245,9 +29302,9 @@ diff -urNp linux-2.6.32.22/drivers/video/aty/radeon_backlight.c linux-2.6.32.22/
29245 .get_brightness = radeon_bl_get_brightness, 29302 .get_brightness = radeon_bl_get_brightness,
29246 .update_status = radeon_bl_update_status, 29303 .update_status = radeon_bl_update_status,
29247 }; 29304 };
29248diff -urNp linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 29305diff -urNp linux-2.6.32.23/drivers/video/backlight/adp5520_bl.c linux-2.6.32.23/drivers/video/backlight/adp5520_bl.c
29249--- linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400 29306--- linux-2.6.32.23/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
29250+++ linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 2010-09-04 15:54:52.000000000 -0400 29307+++ linux-2.6.32.23/drivers/video/backlight/adp5520_bl.c 2010-09-04 15:54:52.000000000 -0400
29251@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str 29308@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
29252 return error ? data->current_brightness : reg_val; 29309 return error ? data->current_brightness : reg_val;
29253 } 29310 }
@@ -29257,9 +29314,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c linux-2.6.32.22/
29257 .update_status = adp5520_bl_update_status, 29314 .update_status = adp5520_bl_update_status,
29258 .get_brightness = adp5520_bl_get_brightness, 29315 .get_brightness = adp5520_bl_get_brightness,
29259 }; 29316 };
29260diff -urNp linux-2.6.32.22/drivers/video/backlight/adx_bl.c linux-2.6.32.22/drivers/video/backlight/adx_bl.c 29317diff -urNp linux-2.6.32.23/drivers/video/backlight/adx_bl.c linux-2.6.32.23/drivers/video/backlight/adx_bl.c
29261--- linux-2.6.32.22/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400 29318--- linux-2.6.32.23/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
29262+++ linux-2.6.32.22/drivers/video/backlight/adx_bl.c 2010-09-04 15:54:52.000000000 -0400 29319+++ linux-2.6.32.23/drivers/video/backlight/adx_bl.c 2010-09-04 15:54:52.000000000 -0400
29263@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct 29320@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
29264 return 1; 29321 return 1;
29265 } 29322 }
@@ -29269,9 +29326,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/adx_bl.c linux-2.6.32.22/driv
29269 .options = 0, 29326 .options = 0,
29270 .update_status = adx_backlight_update_status, 29327 .update_status = adx_backlight_update_status,
29271 .get_brightness = adx_backlight_get_brightness, 29328 .get_brightness = adx_backlight_get_brightness,
29272diff -urNp linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 29329diff -urNp linux-2.6.32.23/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.23/drivers/video/backlight/atmel-pwm-bl.c
29273--- linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400 29330--- linux-2.6.32.23/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
29274+++ linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 2010-09-04 15:54:52.000000000 -0400 29331+++ linux-2.6.32.23/drivers/video/backlight/atmel-pwm-bl.c 2010-09-04 15:54:52.000000000 -0400
29275@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 29332@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
29276 return pwm_channel_enable(&pwmbl->pwmc); 29333 return pwm_channel_enable(&pwmbl->pwmc);
29277 } 29334 }
@@ -29281,9 +29338,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.2
29281 .get_brightness = atmel_pwm_bl_get_intensity, 29338 .get_brightness = atmel_pwm_bl_get_intensity,
29282 .update_status = atmel_pwm_bl_set_intensity, 29339 .update_status = atmel_pwm_bl_set_intensity,
29283 }; 29340 };
29284diff -urNp linux-2.6.32.22/drivers/video/backlight/backlight.c linux-2.6.32.22/drivers/video/backlight/backlight.c 29341diff -urNp linux-2.6.32.23/drivers/video/backlight/backlight.c linux-2.6.32.23/drivers/video/backlight/backlight.c
29285--- linux-2.6.32.22/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400 29342--- linux-2.6.32.23/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
29286+++ linux-2.6.32.22/drivers/video/backlight/backlight.c 2010-09-04 15:54:52.000000000 -0400 29343+++ linux-2.6.32.23/drivers/video/backlight/backlight.c 2010-09-04 15:54:52.000000000 -0400
29287@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); 29344@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
29288 * ERR_PTR() or a pointer to the newly allocated device. 29345 * ERR_PTR() or a pointer to the newly allocated device.
29289 */ 29346 */
@@ -29293,9 +29350,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/backlight.c linux-2.6.32.22/d
29293 { 29350 {
29294 struct backlight_device *new_bd; 29351 struct backlight_device *new_bd;
29295 int rc; 29352 int rc;
29296diff -urNp linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 29353diff -urNp linux-2.6.32.23/drivers/video/backlight/corgi_lcd.c linux-2.6.32.23/drivers/video/backlight/corgi_lcd.c
29297--- linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400 29354--- linux-2.6.32.23/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
29298+++ linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 2010-09-04 15:54:52.000000000 -0400 29355+++ linux-2.6.32.23/drivers/video/backlight/corgi_lcd.c 2010-09-04 15:54:52.000000000 -0400
29299@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit 29356@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
29300 } 29357 }
29301 EXPORT_SYMBOL(corgi_lcd_limit_intensity); 29358 EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -29305,9 +29362,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c linux-2.6.32.22/d
29305 .get_brightness = corgi_bl_get_intensity, 29362 .get_brightness = corgi_bl_get_intensity,
29306 .update_status = corgi_bl_update_status, 29363 .update_status = corgi_bl_update_status,
29307 }; 29364 };
29308diff -urNp linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 29365diff -urNp linux-2.6.32.23/drivers/video/backlight/cr_bllcd.c linux-2.6.32.23/drivers/video/backlight/cr_bllcd.c
29309--- linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400 29366--- linux-2.6.32.23/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
29310+++ linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 2010-09-04 15:54:52.000000000 -0400 29367+++ linux-2.6.32.23/drivers/video/backlight/cr_bllcd.c 2010-09-04 15:54:52.000000000 -0400
29311@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st 29368@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
29312 return intensity; 29369 return intensity;
29313 } 29370 }
@@ -29317,9 +29374,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c linux-2.6.32.22/dr
29317 .get_brightness = cr_backlight_get_intensity, 29374 .get_brightness = cr_backlight_get_intensity,
29318 .update_status = cr_backlight_set_intensity, 29375 .update_status = cr_backlight_set_intensity,
29319 }; 29376 };
29320diff -urNp linux-2.6.32.22/drivers/video/backlight/da903x_bl.c linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 29377diff -urNp linux-2.6.32.23/drivers/video/backlight/da903x_bl.c linux-2.6.32.23/drivers/video/backlight/da903x_bl.c
29321--- linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400 29378--- linux-2.6.32.23/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
29322+++ linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 2010-09-04 15:54:52.000000000 -0400 29379+++ linux-2.6.32.23/drivers/video/backlight/da903x_bl.c 2010-09-04 15:54:52.000000000 -0400
29323@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne 29380@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
29324 return data->current_brightness; 29381 return data->current_brightness;
29325 } 29382 }
@@ -29329,9 +29386,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/da903x_bl.c linux-2.6.32.22/d
29329 .update_status = da903x_backlight_update_status, 29386 .update_status = da903x_backlight_update_status,
29330 .get_brightness = da903x_backlight_get_brightness, 29387 .get_brightness = da903x_backlight_get_brightness,
29331 }; 29388 };
29332diff -urNp linux-2.6.32.22/drivers/video/backlight/generic_bl.c linux-2.6.32.22/drivers/video/backlight/generic_bl.c 29389diff -urNp linux-2.6.32.23/drivers/video/backlight/generic_bl.c linux-2.6.32.23/drivers/video/backlight/generic_bl.c
29333--- linux-2.6.32.22/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400 29390--- linux-2.6.32.23/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
29334+++ linux-2.6.32.22/drivers/video/backlight/generic_bl.c 2010-09-04 15:54:52.000000000 -0400 29391+++ linux-2.6.32.23/drivers/video/backlight/generic_bl.c 2010-09-04 15:54:52.000000000 -0400
29335@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) 29392@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
29336 } 29393 }
29337 EXPORT_SYMBOL(corgibl_limit_intensity); 29394 EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -29341,9 +29398,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/generic_bl.c linux-2.6.32.22/
29341 .options = BL_CORE_SUSPENDRESUME, 29398 .options = BL_CORE_SUSPENDRESUME,
29342 .get_brightness = genericbl_get_intensity, 29399 .get_brightness = genericbl_get_intensity,
29343 .update_status = genericbl_send_intensity, 29400 .update_status = genericbl_send_intensity,
29344diff -urNp linux-2.6.32.22/drivers/video/backlight/hp680_bl.c linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 29401diff -urNp linux-2.6.32.23/drivers/video/backlight/hp680_bl.c linux-2.6.32.23/drivers/video/backlight/hp680_bl.c
29345--- linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400 29402--- linux-2.6.32.23/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
29346+++ linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 2010-09-04 15:54:52.000000000 -0400 29403+++ linux-2.6.32.23/drivers/video/backlight/hp680_bl.c 2010-09-04 15:54:52.000000000 -0400
29347@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 29404@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
29348 return current_intensity; 29405 return current_intensity;
29349 } 29406 }
@@ -29353,9 +29410,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/hp680_bl.c linux-2.6.32.22/dr
29353 .get_brightness = hp680bl_get_intensity, 29410 .get_brightness = hp680bl_get_intensity,
29354 .update_status = hp680bl_set_intensity, 29411 .update_status = hp680bl_set_intensity,
29355 }; 29412 };
29356diff -urNp linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 29413diff -urNp linux-2.6.32.23/drivers/video/backlight/jornada720_bl.c linux-2.6.32.23/drivers/video/backlight/jornada720_bl.c
29357--- linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400 29414--- linux-2.6.32.23/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
29358+++ linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 2010-09-04 15:54:52.000000000 -0400 29415+++ linux-2.6.32.23/drivers/video/backlight/jornada720_bl.c 2010-09-04 15:54:52.000000000 -0400
29359@@ -93,7 +93,7 @@ out: 29416@@ -93,7 +93,7 @@ out:
29360 return ret; 29417 return ret;
29361 } 29418 }
@@ -29365,9 +29422,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
29365 .get_brightness = jornada_bl_get_brightness, 29422 .get_brightness = jornada_bl_get_brightness,
29366 .update_status = jornada_bl_update_status, 29423 .update_status = jornada_bl_update_status,
29367 .options = BL_CORE_SUSPENDRESUME, 29424 .options = BL_CORE_SUSPENDRESUME,
29368diff -urNp linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 29425diff -urNp linux-2.6.32.23/drivers/video/backlight/kb3886_bl.c linux-2.6.32.23/drivers/video/backlight/kb3886_bl.c
29369--- linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400 29426--- linux-2.6.32.23/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
29370+++ linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 2010-09-04 15:54:52.000000000 -0400 29427+++ linux-2.6.32.23/drivers/video/backlight/kb3886_bl.c 2010-09-04 15:54:52.000000000 -0400
29371@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct 29428@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
29372 return kb3886bl_intensity; 29429 return kb3886bl_intensity;
29373 } 29430 }
@@ -29377,9 +29434,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c linux-2.6.32.22/d
29377 .get_brightness = kb3886bl_get_intensity, 29434 .get_brightness = kb3886bl_get_intensity,
29378 .update_status = kb3886bl_send_intensity, 29435 .update_status = kb3886bl_send_intensity,
29379 }; 29436 };
29380diff -urNp linux-2.6.32.22/drivers/video/backlight/locomolcd.c linux-2.6.32.22/drivers/video/backlight/locomolcd.c 29437diff -urNp linux-2.6.32.23/drivers/video/backlight/locomolcd.c linux-2.6.32.23/drivers/video/backlight/locomolcd.c
29381--- linux-2.6.32.22/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400 29438--- linux-2.6.32.23/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
29382+++ linux-2.6.32.22/drivers/video/backlight/locomolcd.c 2010-09-04 15:54:52.000000000 -0400 29439+++ linux-2.6.32.23/drivers/video/backlight/locomolcd.c 2010-09-04 15:54:52.000000000 -0400
29383@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc 29440@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
29384 return current_intensity; 29441 return current_intensity;
29385 } 29442 }
@@ -29389,9 +29446,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/locomolcd.c linux-2.6.32.22/d
29389 .get_brightness = locomolcd_get_intensity, 29446 .get_brightness = locomolcd_get_intensity,
29390 .update_status = locomolcd_set_intensity, 29447 .update_status = locomolcd_set_intensity,
29391 }; 29448 };
29392diff -urNp linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 29449diff -urNp linux-2.6.32.23/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.23/drivers/video/backlight/mbp_nvidia_bl.c
29393--- linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400 29450--- linux-2.6.32.23/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
29394+++ linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-04 15:54:52.000000000 -0400 29451+++ linux-2.6.32.23/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-04 15:54:52.000000000 -0400
29395@@ -33,7 +33,7 @@ struct dmi_match_data { 29452@@ -33,7 +33,7 @@ struct dmi_match_data {
29396 unsigned long iostart; 29453 unsigned long iostart;
29397 unsigned long iolen; 29454 unsigned long iolen;
@@ -29401,9 +29458,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
29401 }; 29458 };
29402 29459
29403 /* Module parameters. */ 29460 /* Module parameters. */
29404diff -urNp linux-2.6.32.22/drivers/video/backlight/omap1_bl.c linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 29461diff -urNp linux-2.6.32.23/drivers/video/backlight/omap1_bl.c linux-2.6.32.23/drivers/video/backlight/omap1_bl.c
29405--- linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400 29462--- linux-2.6.32.23/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
29406+++ linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 2010-09-04 15:54:52.000000000 -0400 29463+++ linux-2.6.32.23/drivers/video/backlight/omap1_bl.c 2010-09-04 15:54:52.000000000 -0400
29407@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b 29464@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
29408 return bl->current_intensity; 29465 return bl->current_intensity;
29409 } 29466 }
@@ -29413,9 +29470,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/omap1_bl.c linux-2.6.32.22/dr
29413 .get_brightness = omapbl_get_intensity, 29470 .get_brightness = omapbl_get_intensity,
29414 .update_status = omapbl_update_status, 29471 .update_status = omapbl_update_status,
29415 }; 29472 };
29416diff -urNp linux-2.6.32.22/drivers/video/backlight/progear_bl.c linux-2.6.32.22/drivers/video/backlight/progear_bl.c 29473diff -urNp linux-2.6.32.23/drivers/video/backlight/progear_bl.c linux-2.6.32.23/drivers/video/backlight/progear_bl.c
29417--- linux-2.6.32.22/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400 29474--- linux-2.6.32.23/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
29418+++ linux-2.6.32.22/drivers/video/backlight/progear_bl.c 2010-09-04 15:54:52.000000000 -0400 29475+++ linux-2.6.32.23/drivers/video/backlight/progear_bl.c 2010-09-04 15:54:52.000000000 -0400
29419@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc 29476@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
29420 return intensity - HW_LEVEL_MIN; 29477 return intensity - HW_LEVEL_MIN;
29421 } 29478 }
@@ -29425,9 +29482,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/progear_bl.c linux-2.6.32.22/
29425 .get_brightness = progearbl_get_intensity, 29482 .get_brightness = progearbl_get_intensity,
29426 .update_status = progearbl_set_intensity, 29483 .update_status = progearbl_set_intensity,
29427 }; 29484 };
29428diff -urNp linux-2.6.32.22/drivers/video/backlight/pwm_bl.c linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 29485diff -urNp linux-2.6.32.23/drivers/video/backlight/pwm_bl.c linux-2.6.32.23/drivers/video/backlight/pwm_bl.c
29429--- linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400 29486--- linux-2.6.32.23/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
29430+++ linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 2010-09-04 15:54:52.000000000 -0400 29487+++ linux-2.6.32.23/drivers/video/backlight/pwm_bl.c 2010-09-04 15:54:52.000000000 -0400
29431@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( 29488@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
29432 return bl->props.brightness; 29489 return bl->props.brightness;
29433 } 29490 }
@@ -29437,9 +29494,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/pwm_bl.c linux-2.6.32.22/driv
29437 .update_status = pwm_backlight_update_status, 29494 .update_status = pwm_backlight_update_status,
29438 .get_brightness = pwm_backlight_get_brightness, 29495 .get_brightness = pwm_backlight_get_brightness,
29439 }; 29496 };
29440diff -urNp linux-2.6.32.22/drivers/video/backlight/tosa_bl.c linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 29497diff -urNp linux-2.6.32.23/drivers/video/backlight/tosa_bl.c linux-2.6.32.23/drivers/video/backlight/tosa_bl.c
29441--- linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400 29498--- linux-2.6.32.23/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
29442+++ linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 2010-09-04 15:54:52.000000000 -0400 29499+++ linux-2.6.32.23/drivers/video/backlight/tosa_bl.c 2010-09-04 15:54:52.000000000 -0400
29443@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct 29500@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
29444 return props->brightness; 29501 return props->brightness;
29445 } 29502 }
@@ -29449,9 +29506,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/tosa_bl.c linux-2.6.32.22/dri
29449 .get_brightness = tosa_bl_get_brightness, 29506 .get_brightness = tosa_bl_get_brightness,
29450 .update_status = tosa_bl_update_status, 29507 .update_status = tosa_bl_update_status,
29451 }; 29508 };
29452diff -urNp linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 29509diff -urNp linux-2.6.32.23/drivers/video/backlight/wm831x_bl.c linux-2.6.32.23/drivers/video/backlight/wm831x_bl.c
29453--- linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400 29510--- linux-2.6.32.23/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
29454+++ linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 2010-09-04 15:54:52.000000000 -0400 29511+++ linux-2.6.32.23/drivers/video/backlight/wm831x_bl.c 2010-09-04 15:54:52.000000000 -0400
29455@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne 29512@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
29456 return data->current_brightness; 29513 return data->current_brightness;
29457 } 29514 }
@@ -29461,9 +29518,9 @@ diff -urNp linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c linux-2.6.32.22/d
29461 .options = BL_CORE_SUSPENDRESUME, 29518 .options = BL_CORE_SUSPENDRESUME,
29462 .update_status = wm831x_backlight_update_status, 29519 .update_status = wm831x_backlight_update_status,
29463 .get_brightness = wm831x_backlight_get_brightness, 29520 .get_brightness = wm831x_backlight_get_brightness,
29464diff -urNp linux-2.6.32.22/drivers/video/bf54x-lq043fb.c linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 29521diff -urNp linux-2.6.32.23/drivers/video/bf54x-lq043fb.c linux-2.6.32.23/drivers/video/bf54x-lq043fb.c
29465--- linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400 29522--- linux-2.6.32.23/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
29466+++ linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 2010-09-04 15:54:52.000000000 -0400 29523+++ linux-2.6.32.23/drivers/video/bf54x-lq043fb.c 2010-09-04 15:54:52.000000000 -0400
29467@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back 29524@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
29468 return 0; 29525 return 0;
29469 } 29526 }
@@ -29473,9 +29530,9 @@ diff -urNp linux-2.6.32.22/drivers/video/bf54x-lq043fb.c linux-2.6.32.22/drivers
29473 .get_brightness = bl_get_brightness, 29530 .get_brightness = bl_get_brightness,
29474 }; 29531 };
29475 29532
29476diff -urNp linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 29533diff -urNp linux-2.6.32.23/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.23/drivers/video/bfin-t350mcqb-fb.c
29477--- linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400 29534--- linux-2.6.32.23/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
29478+++ linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 2010-09-04 15:54:52.000000000 -0400 29535+++ linux-2.6.32.23/drivers/video/bfin-t350mcqb-fb.c 2010-09-04 15:54:52.000000000 -0400
29479@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back 29536@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
29480 return 0; 29537 return 0;
29481 } 29538 }
@@ -29485,9 +29542,9 @@ diff -urNp linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.22/driv
29485 .get_brightness = bl_get_brightness, 29542 .get_brightness = bl_get_brightness,
29486 }; 29543 };
29487 29544
29488diff -urNp linux-2.6.32.22/drivers/video/fbcmap.c linux-2.6.32.22/drivers/video/fbcmap.c 29545diff -urNp linux-2.6.32.23/drivers/video/fbcmap.c linux-2.6.32.23/drivers/video/fbcmap.c
29489--- linux-2.6.32.22/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400 29546--- linux-2.6.32.23/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
29490+++ linux-2.6.32.22/drivers/video/fbcmap.c 2010-09-04 15:54:52.000000000 -0400 29547+++ linux-2.6.32.23/drivers/video/fbcmap.c 2010-09-04 15:54:52.000000000 -0400
29491@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user 29548@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
29492 rc = -ENODEV; 29549 rc = -ENODEV;
29493 goto out; 29550 goto out;
@@ -29498,9 +29555,9 @@ diff -urNp linux-2.6.32.22/drivers/video/fbcmap.c linux-2.6.32.22/drivers/video/
29498 rc = -EINVAL; 29555 rc = -EINVAL;
29499 goto out1; 29556 goto out1;
29500 } 29557 }
29501diff -urNp linux-2.6.32.22/drivers/video/fbmem.c linux-2.6.32.22/drivers/video/fbmem.c 29558diff -urNp linux-2.6.32.23/drivers/video/fbmem.c linux-2.6.32.23/drivers/video/fbmem.c
29502--- linux-2.6.32.22/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400 29559--- linux-2.6.32.23/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
29503+++ linux-2.6.32.22/drivers/video/fbmem.c 2010-09-04 15:54:52.000000000 -0400 29560+++ linux-2.6.32.23/drivers/video/fbmem.c 2010-09-04 15:54:52.000000000 -0400
29504@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 29561@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
29505 image->dx += image->width + 8; 29562 image->dx += image->width + 8;
29506 } 29563 }
@@ -29528,9 +29585,9 @@ diff -urNp linux-2.6.32.22/drivers/video/fbmem.c linux-2.6.32.22/drivers/video/f
29528 return -EINVAL; 29585 return -EINVAL;
29529 if (!registered_fb[con2fb.framebuffer]) 29586 if (!registered_fb[con2fb.framebuffer])
29530 request_module("fb%d", con2fb.framebuffer); 29587 request_module("fb%d", con2fb.framebuffer);
29531diff -urNp linux-2.6.32.22/drivers/video/fbmon.c linux-2.6.32.22/drivers/video/fbmon.c 29588diff -urNp linux-2.6.32.23/drivers/video/fbmon.c linux-2.6.32.23/drivers/video/fbmon.c
29532--- linux-2.6.32.22/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400 29589--- linux-2.6.32.23/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
29533+++ linux-2.6.32.22/drivers/video/fbmon.c 2010-09-04 15:54:52.000000000 -0400 29590+++ linux-2.6.32.23/drivers/video/fbmon.c 2010-09-04 15:54:52.000000000 -0400
29534@@ -45,7 +45,7 @@ 29591@@ -45,7 +45,7 @@
29535 #ifdef DEBUG 29592 #ifdef DEBUG
29536 #define DPRINTK(fmt, args...) printk(fmt,## args) 29593 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -29540,9 +29597,9 @@ diff -urNp linux-2.6.32.22/drivers/video/fbmon.c linux-2.6.32.22/drivers/video/f
29540 #endif 29597 #endif
29541 29598
29542 #define FBMON_FIX_HEADER 1 29599 #define FBMON_FIX_HEADER 1
29543diff -urNp linux-2.6.32.22/drivers/video/i810/i810_accel.c linux-2.6.32.22/drivers/video/i810/i810_accel.c 29600diff -urNp linux-2.6.32.23/drivers/video/i810/i810_accel.c linux-2.6.32.23/drivers/video/i810/i810_accel.c
29544--- linux-2.6.32.22/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400 29601--- linux-2.6.32.23/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
29545+++ linux-2.6.32.22/drivers/video/i810/i810_accel.c 2010-09-04 15:54:52.000000000 -0400 29602+++ linux-2.6.32.23/drivers/video/i810/i810_accel.c 2010-09-04 15:54:52.000000000 -0400
29546@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 29603@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
29547 } 29604 }
29548 } 29605 }
@@ -29551,9 +29608,9 @@ diff -urNp linux-2.6.32.22/drivers/video/i810/i810_accel.c linux-2.6.32.22/drive
29551 i810_report_error(mmio); 29608 i810_report_error(mmio);
29552 par->dev_flags |= LOCKUP; 29609 par->dev_flags |= LOCKUP;
29553 info->pixmap.scan_align = 1; 29610 info->pixmap.scan_align = 1;
29554diff -urNp linux-2.6.32.22/drivers/video/i810/i810_main.c linux-2.6.32.22/drivers/video/i810/i810_main.c 29611diff -urNp linux-2.6.32.23/drivers/video/i810/i810_main.c linux-2.6.32.23/drivers/video/i810/i810_main.c
29555--- linux-2.6.32.22/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400 29612--- linux-2.6.32.23/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
29556+++ linux-2.6.32.22/drivers/video/i810/i810_main.c 2010-09-04 15:54:52.000000000 -0400 29613+++ linux-2.6.32.23/drivers/video/i810/i810_main.c 2010-09-04 15:54:52.000000000 -0400
29557@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 29614@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
29558 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 29615 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
29559 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 29616 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -29563,9 +29620,9 @@ diff -urNp linux-2.6.32.22/drivers/video/i810/i810_main.c linux-2.6.32.22/driver
29563 }; 29620 };
29564 29621
29565 static struct pci_driver i810fb_driver = { 29622 static struct pci_driver i810fb_driver = {
29566diff -urNp linux-2.6.32.22/drivers/video/modedb.c linux-2.6.32.22/drivers/video/modedb.c 29623diff -urNp linux-2.6.32.23/drivers/video/modedb.c linux-2.6.32.23/drivers/video/modedb.c
29567--- linux-2.6.32.22/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400 29624--- linux-2.6.32.23/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
29568+++ linux-2.6.32.22/drivers/video/modedb.c 2010-09-04 15:54:52.000000000 -0400 29625+++ linux-2.6.32.23/drivers/video/modedb.c 2010-09-04 15:54:52.000000000 -0400
29569@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ 29626@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
29570 { 29627 {
29571 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 29628 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29866,9 +29923,9 @@ diff -urNp linux-2.6.32.22/drivers/video/modedb.c linux-2.6.32.22/drivers/video/
29866 }, 29923 },
29867 }; 29924 };
29868 29925
29869diff -urNp linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 29926diff -urNp linux-2.6.32.23/drivers/video/nvidia/nv_backlight.c linux-2.6.32.23/drivers/video/nvidia/nv_backlight.c
29870--- linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400 29927--- linux-2.6.32.23/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
29871+++ linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 2010-09-04 15:54:52.000000000 -0400 29928+++ linux-2.6.32.23/drivers/video/nvidia/nv_backlight.c 2010-09-04 15:54:52.000000000 -0400
29872@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 29929@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
29873 return bd->props.brightness; 29930 return bd->props.brightness;
29874 } 29931 }
@@ -29878,9 +29935,9 @@ diff -urNp linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c linux-2.6.32.22/d
29878 .get_brightness = nvidia_bl_get_brightness, 29935 .get_brightness = nvidia_bl_get_brightness,
29879 .update_status = nvidia_bl_update_status, 29936 .update_status = nvidia_bl_update_status,
29880 }; 29937 };
29881diff -urNp linux-2.6.32.22/drivers/video/riva/fbdev.c linux-2.6.32.22/drivers/video/riva/fbdev.c 29938diff -urNp linux-2.6.32.23/drivers/video/riva/fbdev.c linux-2.6.32.23/drivers/video/riva/fbdev.c
29882--- linux-2.6.32.22/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400 29939--- linux-2.6.32.23/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
29883+++ linux-2.6.32.22/drivers/video/riva/fbdev.c 2010-09-04 15:54:52.000000000 -0400 29940+++ linux-2.6.32.23/drivers/video/riva/fbdev.c 2010-09-04 15:54:52.000000000 -0400
29884@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 29941@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
29885 return bd->props.brightness; 29942 return bd->props.brightness;
29886 } 29943 }
@@ -29890,9 +29947,9 @@ diff -urNp linux-2.6.32.22/drivers/video/riva/fbdev.c linux-2.6.32.22/drivers/vi
29890 .get_brightness = riva_bl_get_brightness, 29947 .get_brightness = riva_bl_get_brightness,
29891 .update_status = riva_bl_update_status, 29948 .update_status = riva_bl_update_status,
29892 }; 29949 };
29893diff -urNp linux-2.6.32.22/drivers/video/uvesafb.c linux-2.6.32.22/drivers/video/uvesafb.c 29950diff -urNp linux-2.6.32.23/drivers/video/uvesafb.c linux-2.6.32.23/drivers/video/uvesafb.c
29894--- linux-2.6.32.22/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400 29951--- linux-2.6.32.23/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
29895+++ linux-2.6.32.22/drivers/video/uvesafb.c 2010-09-04 15:54:52.000000000 -0400 29952+++ linux-2.6.32.23/drivers/video/uvesafb.c 2010-09-04 15:54:52.000000000 -0400
29896@@ -18,6 +18,7 @@ 29953@@ -18,6 +18,7 @@
29897 #include <linux/fb.h> 29954 #include <linux/fb.h>
29898 #include <linux/io.h> 29955 #include <linux/io.h>
@@ -29968,9 +30025,9 @@ diff -urNp linux-2.6.32.22/drivers/video/uvesafb.c linux-2.6.32.22/drivers/video
29968 } 30025 }
29969 30026
29970 framebuffer_release(info); 30027 framebuffer_release(info);
29971diff -urNp linux-2.6.32.22/drivers/video/vesafb.c linux-2.6.32.22/drivers/video/vesafb.c 30028diff -urNp linux-2.6.32.23/drivers/video/vesafb.c linux-2.6.32.23/drivers/video/vesafb.c
29972--- linux-2.6.32.22/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400 30029--- linux-2.6.32.23/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
29973+++ linux-2.6.32.22/drivers/video/vesafb.c 2010-09-04 15:54:52.000000000 -0400 30030+++ linux-2.6.32.23/drivers/video/vesafb.c 2010-09-04 15:54:52.000000000 -0400
29974@@ -9,6 +9,7 @@ 30031@@ -9,6 +9,7 @@
29975 */ 30032 */
29976 30033
@@ -30074,9 +30131,9 @@ diff -urNp linux-2.6.32.22/drivers/video/vesafb.c linux-2.6.32.22/drivers/video/
30074 if (info->screen_base) 30131 if (info->screen_base)
30075 iounmap(info->screen_base); 30132 iounmap(info->screen_base);
30076 framebuffer_release(info); 30133 framebuffer_release(info);
30077diff -urNp linux-2.6.32.22/drivers/xen/events.c linux-2.6.32.22/drivers/xen/events.c 30134diff -urNp linux-2.6.32.23/drivers/xen/events.c linux-2.6.32.23/drivers/xen/events.c
30078--- linux-2.6.32.22/drivers/xen/events.c 2010-09-20 17:26:42.000000000 -0400 30135--- linux-2.6.32.23/drivers/xen/events.c 2010-09-20 17:26:42.000000000 -0400
30079+++ linux-2.6.32.22/drivers/xen/events.c 2010-09-21 21:18:38.000000000 -0400 30136+++ linux-2.6.32.23/drivers/xen/events.c 2010-09-21 21:18:38.000000000 -0400
30080@@ -106,7 +106,6 @@ static inline unsigned long *cpu_evtchn_ 30137@@ -106,7 +106,6 @@ static inline unsigned long *cpu_evtchn_
30081 #define VALID_EVTCHN(chn) ((chn) != 0) 30138 #define VALID_EVTCHN(chn) ((chn) != 0)
30082 30139
@@ -30133,9 +30190,9 @@ diff -urNp linux-2.6.32.22/drivers/xen/events.c linux-2.6.32.22/drivers/xen/even
30133 void __init xen_init_IRQ(void) 30190 void __init xen_init_IRQ(void)
30134 { 30191 {
30135 int i; 30192 int i;
30136diff -urNp linux-2.6.32.22/drivers/xen/sys-hypervisor.c linux-2.6.32.22/drivers/xen/sys-hypervisor.c 30193diff -urNp linux-2.6.32.23/drivers/xen/sys-hypervisor.c linux-2.6.32.23/drivers/xen/sys-hypervisor.c
30137--- linux-2.6.32.22/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400 30194--- linux-2.6.32.23/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
30138+++ linux-2.6.32.22/drivers/xen/sys-hypervisor.c 2010-09-04 15:54:52.000000000 -0400 30195+++ linux-2.6.32.23/drivers/xen/sys-hypervisor.c 2010-09-04 15:54:52.000000000 -0400
30139@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko 30196@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
30140 return 0; 30197 return 0;
30141 } 30198 }
@@ -30145,9 +30202,9 @@ diff -urNp linux-2.6.32.22/drivers/xen/sys-hypervisor.c linux-2.6.32.22/drivers/
30145 .show = hyp_sysfs_show, 30202 .show = hyp_sysfs_show,
30146 .store = hyp_sysfs_store, 30203 .store = hyp_sysfs_store,
30147 }; 30204 };
30148diff -urNp linux-2.6.32.22/fs/9p/vfs_inode.c linux-2.6.32.22/fs/9p/vfs_inode.c 30205diff -urNp linux-2.6.32.23/fs/9p/vfs_inode.c linux-2.6.32.23/fs/9p/vfs_inode.c
30149--- linux-2.6.32.22/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400 30206--- linux-2.6.32.23/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
30150+++ linux-2.6.32.22/fs/9p/vfs_inode.c 2010-09-04 15:54:52.000000000 -0400 30207+++ linux-2.6.32.23/fs/9p/vfs_inode.c 2010-09-04 15:54:52.000000000 -0400
30151@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct 30208@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
30152 static void 30209 static void
30153 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 30210 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -30157,9 +30214,9 @@ diff -urNp linux-2.6.32.22/fs/9p/vfs_inode.c linux-2.6.32.22/fs/9p/vfs_inode.c
30157 30214
30158 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 30215 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
30159 IS_ERR(s) ? "<error>" : s); 30216 IS_ERR(s) ? "<error>" : s);
30160diff -urNp linux-2.6.32.22/fs/aio.c linux-2.6.32.22/fs/aio.c 30217diff -urNp linux-2.6.32.23/fs/aio.c linux-2.6.32.23/fs/aio.c
30161--- linux-2.6.32.22/fs/aio.c 2010-08-13 16:24:37.000000000 -0400 30218--- linux-2.6.32.23/fs/aio.c 2010-09-26 17:26:05.000000000 -0400
30162+++ linux-2.6.32.22/fs/aio.c 2010-09-20 17:25:35.000000000 -0400 30219+++ linux-2.6.32.23/fs/aio.c 2010-09-20 17:25:35.000000000 -0400
30163@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 30220@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
30164 size += sizeof(struct io_event) * nr_events; 30221 size += sizeof(struct io_event) * nr_events;
30165 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 30222 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -30169,19 +30226,9 @@ diff -urNp linux-2.6.32.22/fs/aio.c linux-2.6.32.22/fs/aio.c
30169 return -EINVAL; 30226 return -EINVAL;
30170 30227
30171 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 30228 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
30172@@ -1639,6 +1639,9 @@ SYSCALL_DEFINE3(io_submit, aio_context_t 30229diff -urNp linux-2.6.32.23/fs/attr.c linux-2.6.32.23/fs/attr.c
30173 if (unlikely(nr < 0)) 30230--- linux-2.6.32.23/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
30174 return -EINVAL; 30231+++ linux-2.6.32.23/fs/attr.c 2010-09-04 15:54:52.000000000 -0400
30175
30176+ if (unlikely(nr > LONG_MAX/sizeof(*iocbpp)))
30177+ nr = LONG_MAX/sizeof(*iocbpp);
30178+
30179 if (unlikely(!access_ok(VERIFY_READ, iocbpp, (nr*sizeof(*iocbpp)))))
30180 return -EFAULT;
30181
30182diff -urNp linux-2.6.32.22/fs/attr.c linux-2.6.32.22/fs/attr.c
30183--- linux-2.6.32.22/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
30184+++ linux-2.6.32.22/fs/attr.c 2010-09-04 15:54:52.000000000 -0400
30185@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 30232@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
30186 unsigned long limit; 30233 unsigned long limit;
30187 30234
@@ -30190,9 +30237,9 @@ diff -urNp linux-2.6.32.22/fs/attr.c linux-2.6.32.22/fs/attr.c
30190 if (limit != RLIM_INFINITY && offset > limit) 30237 if (limit != RLIM_INFINITY && offset > limit)
30191 goto out_sig; 30238 goto out_sig;
30192 if (offset > inode->i_sb->s_maxbytes) 30239 if (offset > inode->i_sb->s_maxbytes)
30193diff -urNp linux-2.6.32.22/fs/autofs/root.c linux-2.6.32.22/fs/autofs/root.c 30240diff -urNp linux-2.6.32.23/fs/autofs/root.c linux-2.6.32.23/fs/autofs/root.c
30194--- linux-2.6.32.22/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400 30241--- linux-2.6.32.23/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
30195+++ linux-2.6.32.22/fs/autofs/root.c 2010-09-04 15:54:52.000000000 -0400 30242+++ linux-2.6.32.23/fs/autofs/root.c 2010-09-04 15:54:52.000000000 -0400
30196@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 30243@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
30197 set_bit(n,sbi->symlink_bitmap); 30244 set_bit(n,sbi->symlink_bitmap);
30198 sl = &sbi->symlink[n]; 30245 sl = &sbi->symlink[n];
@@ -30203,9 +30250,9 @@ diff -urNp linux-2.6.32.22/fs/autofs/root.c linux-2.6.32.22/fs/autofs/root.c
30203 if (!sl->data) { 30250 if (!sl->data) {
30204 clear_bit(n,sbi->symlink_bitmap); 30251 clear_bit(n,sbi->symlink_bitmap);
30205 unlock_kernel(); 30252 unlock_kernel();
30206diff -urNp linux-2.6.32.22/fs/autofs4/symlink.c linux-2.6.32.22/fs/autofs4/symlink.c 30253diff -urNp linux-2.6.32.23/fs/autofs4/symlink.c linux-2.6.32.23/fs/autofs4/symlink.c
30207--- linux-2.6.32.22/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400 30254--- linux-2.6.32.23/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
30208+++ linux-2.6.32.22/fs/autofs4/symlink.c 2010-09-04 15:54:52.000000000 -0400 30255+++ linux-2.6.32.23/fs/autofs4/symlink.c 2010-09-04 15:54:52.000000000 -0400
30209@@ -15,7 +15,7 @@ 30256@@ -15,7 +15,7 @@
30210 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 30257 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
30211 { 30258 {
@@ -30215,9 +30262,9 @@ diff -urNp linux-2.6.32.22/fs/autofs4/symlink.c linux-2.6.32.22/fs/autofs4/symli
30215 return NULL; 30262 return NULL;
30216 } 30263 }
30217 30264
30218diff -urNp linux-2.6.32.22/fs/befs/linuxvfs.c linux-2.6.32.22/fs/befs/linuxvfs.c 30265diff -urNp linux-2.6.32.23/fs/befs/linuxvfs.c linux-2.6.32.23/fs/befs/linuxvfs.c
30219--- linux-2.6.32.22/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400 30266--- linux-2.6.32.23/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
30220+++ linux-2.6.32.22/fs/befs/linuxvfs.c 2010-09-04 15:54:52.000000000 -0400 30267+++ linux-2.6.32.23/fs/befs/linuxvfs.c 2010-09-04 15:54:52.000000000 -0400
30221@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 30268@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
30222 { 30269 {
30223 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 30270 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -30227,9 +30274,9 @@ diff -urNp linux-2.6.32.22/fs/befs/linuxvfs.c linux-2.6.32.22/fs/befs/linuxvfs.c
30227 if (!IS_ERR(link)) 30274 if (!IS_ERR(link))
30228 kfree(link); 30275 kfree(link);
30229 } 30276 }
30230diff -urNp linux-2.6.32.22/fs/binfmt_aout.c linux-2.6.32.22/fs/binfmt_aout.c 30277diff -urNp linux-2.6.32.23/fs/binfmt_aout.c linux-2.6.32.23/fs/binfmt_aout.c
30231--- linux-2.6.32.22/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400 30278--- linux-2.6.32.23/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
30232+++ linux-2.6.32.22/fs/binfmt_aout.c 2010-09-04 15:54:52.000000000 -0400 30279+++ linux-2.6.32.23/fs/binfmt_aout.c 2010-09-23 20:12:17.000000000 -0400
30233@@ -16,6 +16,7 @@ 30280@@ -16,6 +16,7 @@
30234 #include <linux/string.h> 30281 #include <linux/string.h>
30235 #include <linux/fs.h> 30282 #include <linux/fs.h>
@@ -30238,7 +30285,16 @@ diff -urNp linux-2.6.32.22/fs/binfmt_aout.c linux-2.6.32.22/fs/binfmt_aout.c
30238 #include <linux/stat.h> 30285 #include <linux/stat.h>
30239 #include <linux/fcntl.h> 30286 #include <linux/fcntl.h>
30240 #include <linux/ptrace.h> 30287 #include <linux/ptrace.h>
30241@@ -113,10 +114,12 @@ static int aout_core_dump(long signr, st 30288@@ -102,6 +103,8 @@ static int aout_core_dump(long signr, st
30289 #endif
30290 # define START_STACK(u) (u.start_stack)
30291
30292+ memset(&dump, 0, sizeof(dump));
30293+
30294 fs = get_fs();
30295 set_fs(KERNEL_DS);
30296 has_dumped = 1;
30297@@ -113,10 +116,12 @@ static int aout_core_dump(long signr, st
30242 30298
30243 /* If the size of the dump file exceeds the rlimit, then see what would happen 30299 /* If the size of the dump file exceeds the rlimit, then see what would happen
30244 if we wrote the stack, but not the data area. */ 30300 if we wrote the stack, but not the data area. */
@@ -30251,6 +30307,17 @@ diff -urNp linux-2.6.32.22/fs/binfmt_aout.c linux-2.6.32.22/fs/binfmt_aout.c
30251 if ((dump.u_ssize + 1) * PAGE_SIZE > limit) 30307 if ((dump.u_ssize + 1) * PAGE_SIZE > limit)
30252 dump.u_ssize = 0; 30308 dump.u_ssize = 0;
30253 30309
30310@@ -146,9 +151,7 @@ static int aout_core_dump(long signr, st
30311 dump_size = dump.u_ssize << PAGE_SHIFT;
30312 DUMP_WRITE(dump_start,dump_size);
30313 }
30314-/* Finally dump the task struct. Not be used by gdb, but could be useful */
30315- set_fs(KERNEL_DS);
30316- DUMP_WRITE(current,sizeof(*current));
30317+/* Finally, let's not dump the task struct. Not be used by gdb, but could be useful to an attacker */
30318 end_coredump:
30319 set_fs(fs);
30320 return has_dumped;
30254@@ -249,6 +252,8 @@ static int load_aout_binary(struct linux 30321@@ -249,6 +252,8 @@ static int load_aout_binary(struct linux
30255 rlim = current->signal->rlim[RLIMIT_DATA].rlim_cur; 30322 rlim = current->signal->rlim[RLIMIT_DATA].rlim_cur;
30256 if (rlim >= RLIM_INFINITY) 30323 if (rlim >= RLIM_INFINITY)
@@ -30297,9 +30364,9 @@ diff -urNp linux-2.6.32.22/fs/binfmt_aout.c linux-2.6.32.22/fs/binfmt_aout.c
30297 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 30364 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
30298 fd_offset + ex.a_text); 30365 fd_offset + ex.a_text);
30299 up_write(&current->mm->mmap_sem); 30366 up_write(&current->mm->mmap_sem);
30300diff -urNp linux-2.6.32.22/fs/binfmt_elf.c linux-2.6.32.22/fs/binfmt_elf.c 30367diff -urNp linux-2.6.32.23/fs/binfmt_elf.c linux-2.6.32.23/fs/binfmt_elf.c
30301--- linux-2.6.32.22/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 30368--- linux-2.6.32.23/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
30302+++ linux-2.6.32.22/fs/binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400 30369+++ linux-2.6.32.23/fs/binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
30303@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str 30370@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
30304 #define elf_core_dump NULL 30371 #define elf_core_dump NULL
30305 #endif 30372 #endif
@@ -30935,9 +31002,9 @@ diff -urNp linux-2.6.32.22/fs/binfmt_elf.c linux-2.6.32.22/fs/binfmt_elf.c
30935 static int __init init_elf_binfmt(void) 31002 static int __init init_elf_binfmt(void)
30936 { 31003 {
30937 return register_binfmt(&elf_format); 31004 return register_binfmt(&elf_format);
30938diff -urNp linux-2.6.32.22/fs/binfmt_flat.c linux-2.6.32.22/fs/binfmt_flat.c 31005diff -urNp linux-2.6.32.23/fs/binfmt_flat.c linux-2.6.32.23/fs/binfmt_flat.c
30939--- linux-2.6.32.22/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400 31006--- linux-2.6.32.23/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
30940+++ linux-2.6.32.22/fs/binfmt_flat.c 2010-09-04 15:54:52.000000000 -0400 31007+++ linux-2.6.32.23/fs/binfmt_flat.c 2010-09-04 15:54:52.000000000 -0400
30941@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b 31008@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
30942 realdatastart = (unsigned long) -ENOMEM; 31009 realdatastart = (unsigned long) -ENOMEM;
30943 printk("Unable to allocate RAM for process data, errno %d\n", 31010 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30970,9 +31037,9 @@ diff -urNp linux-2.6.32.22/fs/binfmt_flat.c linux-2.6.32.22/fs/binfmt_flat.c
30970 ret = result; 31037 ret = result;
30971 goto err; 31038 goto err;
30972 } 31039 }
30973diff -urNp linux-2.6.32.22/fs/binfmt_misc.c linux-2.6.32.22/fs/binfmt_misc.c 31040diff -urNp linux-2.6.32.23/fs/binfmt_misc.c linux-2.6.32.23/fs/binfmt_misc.c
30974--- linux-2.6.32.22/fs/binfmt_misc.c 2010-09-20 17:26:42.000000000 -0400 31041--- linux-2.6.32.23/fs/binfmt_misc.c 2010-09-20 17:26:42.000000000 -0400
30975+++ linux-2.6.32.22/fs/binfmt_misc.c 2010-09-20 17:27:14.000000000 -0400 31042+++ linux-2.6.32.23/fs/binfmt_misc.c 2010-09-20 17:27:14.000000000 -0400
30976@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 31043@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
30977 static struct tree_descr bm_files[] = { 31044 static struct tree_descr bm_files[] = {
30978 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 31045 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30982,9 +31049,9 @@ diff -urNp linux-2.6.32.22/fs/binfmt_misc.c linux-2.6.32.22/fs/binfmt_misc.c
30982 }; 31049 };
30983 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 31050 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
30984 if (!err) 31051 if (!err)
30985diff -urNp linux-2.6.32.22/fs/bio.c linux-2.6.32.22/fs/bio.c 31052diff -urNp linux-2.6.32.23/fs/bio.c linux-2.6.32.23/fs/bio.c
30986--- linux-2.6.32.22/fs/bio.c 2010-08-13 16:24:37.000000000 -0400 31053--- linux-2.6.32.23/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
30987+++ linux-2.6.32.22/fs/bio.c 2010-09-04 15:54:52.000000000 -0400 31054+++ linux-2.6.32.23/fs/bio.c 2010-09-04 15:54:52.000000000 -0400
30988@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr 31055@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
30989 31056
30990 i = 0; 31057 i = 0;
@@ -31003,9 +31070,9 @@ diff -urNp linux-2.6.32.22/fs/bio.c linux-2.6.32.22/fs/bio.c
31003 31070
31004 __bio_for_each_segment(bvec, bio, i, 0) { 31071 __bio_for_each_segment(bvec, bio, i, 0) {
31005 char *addr = page_address(bvec->bv_page); 31072 char *addr = page_address(bvec->bv_page);
31006diff -urNp linux-2.6.32.22/fs/block_dev.c linux-2.6.32.22/fs/block_dev.c 31073diff -urNp linux-2.6.32.23/fs/block_dev.c linux-2.6.32.23/fs/block_dev.c
31007--- linux-2.6.32.22/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400 31074--- linux-2.6.32.23/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
31008+++ linux-2.6.32.22/fs/block_dev.c 2010-09-04 15:54:52.000000000 -0400 31075+++ linux-2.6.32.23/fs/block_dev.c 2010-09-04 15:54:52.000000000 -0400
31009@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev, 31076@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
31010 else if (bdev->bd_contains == bdev) 31077 else if (bdev->bd_contains == bdev)
31011 res = 0; /* is a whole device which isn't held */ 31078 res = 0; /* is a whole device which isn't held */
@@ -31015,9 +31082,9 @@ diff -urNp linux-2.6.32.22/fs/block_dev.c linux-2.6.32.22/fs/block_dev.c
31015 res = 0; /* is a partition of a device that is being partitioned */ 31082 res = 0; /* is a partition of a device that is being partitioned */
31016 else if (bdev->bd_contains->bd_holder != NULL) 31083 else if (bdev->bd_contains->bd_holder != NULL)
31017 res = -EBUSY; /* is a partition of a held device */ 31084 res = -EBUSY; /* is a partition of a held device */
31018diff -urNp linux-2.6.32.22/fs/btrfs/ctree.c linux-2.6.32.22/fs/btrfs/ctree.c 31085diff -urNp linux-2.6.32.23/fs/btrfs/ctree.c linux-2.6.32.23/fs/btrfs/ctree.c
31019--- linux-2.6.32.22/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400 31086--- linux-2.6.32.23/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
31020+++ linux-2.6.32.22/fs/btrfs/ctree.c 2010-09-04 15:54:52.000000000 -0400 31087+++ linux-2.6.32.23/fs/btrfs/ctree.c 2010-09-04 15:54:52.000000000 -0400
31021@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran 31088@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
31022 31089
31023 ret = 0; 31090 ret = 0;
@@ -31026,9 +31093,9 @@ diff -urNp linux-2.6.32.22/fs/btrfs/ctree.c linux-2.6.32.22/fs/btrfs/ctree.c
31026 btrfs_cpu_key_to_disk(&disk_key, cpu_key); 31093 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
31027 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 31094 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
31028 } 31095 }
31029diff -urNp linux-2.6.32.22/fs/btrfs/disk-io.c linux-2.6.32.22/fs/btrfs/disk-io.c 31096diff -urNp linux-2.6.32.23/fs/btrfs/disk-io.c linux-2.6.32.23/fs/btrfs/disk-io.c
31030--- linux-2.6.32.22/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400 31097--- linux-2.6.32.23/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
31031+++ linux-2.6.32.22/fs/btrfs/disk-io.c 2010-09-04 15:54:52.000000000 -0400 31098+++ linux-2.6.32.23/fs/btrfs/disk-io.c 2010-09-04 15:54:52.000000000 -0400
31032@@ -39,7 +39,7 @@ 31099@@ -39,7 +39,7 @@
31033 #include "tree-log.h" 31100 #include "tree-log.h"
31034 #include "free-space-cache.h" 31101 #include "free-space-cache.h"
@@ -31047,9 +31114,9 @@ diff -urNp linux-2.6.32.22/fs/btrfs/disk-io.c linux-2.6.32.22/fs/btrfs/disk-io.c
31047 .write_cache_pages_lock_hook = btree_lock_page_hook, 31114 .write_cache_pages_lock_hook = btree_lock_page_hook,
31048 .readpage_end_io_hook = btree_readpage_end_io_hook, 31115 .readpage_end_io_hook = btree_readpage_end_io_hook,
31049 .submit_bio_hook = btree_submit_bio_hook, 31116 .submit_bio_hook = btree_submit_bio_hook,
31050diff -urNp linux-2.6.32.22/fs/btrfs/extent_io.h linux-2.6.32.22/fs/btrfs/extent_io.h 31117diff -urNp linux-2.6.32.23/fs/btrfs/extent_io.h linux-2.6.32.23/fs/btrfs/extent_io.h
31051--- linux-2.6.32.22/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400 31118--- linux-2.6.32.23/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
31052+++ linux-2.6.32.22/fs/btrfs/extent_io.h 2010-09-04 15:54:52.000000000 -0400 31119+++ linux-2.6.32.23/fs/btrfs/extent_io.h 2010-09-04 15:54:52.000000000 -0400
31053@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s 31120@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
31054 struct bio *bio, int mirror_num, 31121 struct bio *bio, int mirror_num,
31055 unsigned long bio_flags); 31122 unsigned long bio_flags);
@@ -31110,9 +31177,9 @@ diff -urNp linux-2.6.32.22/fs/btrfs/extent_io.h linux-2.6.32.22/fs/btrfs/extent_
31110 }; 31177 };
31111 31178
31112 struct extent_state { 31179 struct extent_state {
31113diff -urNp linux-2.6.32.22/fs/btrfs/free-space-cache.c linux-2.6.32.22/fs/btrfs/free-space-cache.c 31180diff -urNp linux-2.6.32.23/fs/btrfs/free-space-cache.c linux-2.6.32.23/fs/btrfs/free-space-cache.c
31114--- linux-2.6.32.22/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400 31181--- linux-2.6.32.23/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
31115+++ linux-2.6.32.22/fs/btrfs/free-space-cache.c 2010-09-04 15:54:52.000000000 -0400 31182+++ linux-2.6.32.23/fs/btrfs/free-space-cache.c 2010-09-04 15:54:52.000000000 -0400
31116@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 31183@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
31117 31184
31118 while(1) { 31185 while(1) {
@@ -31131,9 +31198,9 @@ diff -urNp linux-2.6.32.22/fs/btrfs/free-space-cache.c linux-2.6.32.22/fs/btrfs/
31131 31198
31132 if (entry->bitmap && entry->bytes > bytes + empty_size) { 31199 if (entry->bitmap && entry->bytes > bytes + empty_size) {
31133 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 31200 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
31134diff -urNp linux-2.6.32.22/fs/btrfs/inode.c linux-2.6.32.22/fs/btrfs/inode.c 31201diff -urNp linux-2.6.32.23/fs/btrfs/inode.c linux-2.6.32.23/fs/btrfs/inode.c
31135--- linux-2.6.32.22/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31202--- linux-2.6.32.23/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31136+++ linux-2.6.32.22/fs/btrfs/inode.c 2010-09-04 15:54:52.000000000 -0400 31203+++ linux-2.6.32.23/fs/btrfs/inode.c 2010-09-04 15:54:52.000000000 -0400
31137@@ -63,7 +63,7 @@ static const struct inode_operations btr 31204@@ -63,7 +63,7 @@ static const struct inode_operations btr
31138 static const struct address_space_operations btrfs_aops; 31205 static const struct address_space_operations btrfs_aops;
31139 static const struct address_space_operations btrfs_symlink_aops; 31206 static const struct address_space_operations btrfs_symlink_aops;
@@ -31152,9 +31219,9 @@ diff -urNp linux-2.6.32.22/fs/btrfs/inode.c linux-2.6.32.22/fs/btrfs/inode.c
31152 .fill_delalloc = run_delalloc_range, 31219 .fill_delalloc = run_delalloc_range,
31153 .submit_bio_hook = btrfs_submit_bio_hook, 31220 .submit_bio_hook = btrfs_submit_bio_hook,
31154 .merge_bio_hook = btrfs_merge_bio_hook, 31221 .merge_bio_hook = btrfs_merge_bio_hook,
31155diff -urNp linux-2.6.32.22/fs/btrfs/sysfs.c linux-2.6.32.22/fs/btrfs/sysfs.c 31222diff -urNp linux-2.6.32.23/fs/btrfs/sysfs.c linux-2.6.32.23/fs/btrfs/sysfs.c
31156--- linux-2.6.32.22/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400 31223--- linux-2.6.32.23/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
31157+++ linux-2.6.32.22/fs/btrfs/sysfs.c 2010-09-04 15:54:52.000000000 -0400 31224+++ linux-2.6.32.23/fs/btrfs/sysfs.c 2010-09-04 15:54:52.000000000 -0400
31158@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko 31225@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
31159 complete(&root->kobj_unregister); 31226 complete(&root->kobj_unregister);
31160 } 31227 }
@@ -31170,9 +31237,9 @@ diff -urNp linux-2.6.32.22/fs/btrfs/sysfs.c linux-2.6.32.22/fs/btrfs/sysfs.c
31170 .show = btrfs_root_attr_show, 31237 .show = btrfs_root_attr_show,
31171 .store = btrfs_root_attr_store, 31238 .store = btrfs_root_attr_store,
31172 }; 31239 };
31173diff -urNp linux-2.6.32.22/fs/buffer.c linux-2.6.32.22/fs/buffer.c 31240diff -urNp linux-2.6.32.23/fs/buffer.c linux-2.6.32.23/fs/buffer.c
31174--- linux-2.6.32.22/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400 31241--- linux-2.6.32.23/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
31175+++ linux-2.6.32.22/fs/buffer.c 2010-09-04 15:54:52.000000000 -0400 31242+++ linux-2.6.32.23/fs/buffer.c 2010-09-04 15:54:52.000000000 -0400
31176@@ -25,6 +25,7 @@ 31243@@ -25,6 +25,7 @@
31177 #include <linux/percpu.h> 31244 #include <linux/percpu.h>
31178 #include <linux/slab.h> 31245 #include <linux/slab.h>
@@ -31181,9 +31248,9 @@ diff -urNp linux-2.6.32.22/fs/buffer.c linux-2.6.32.22/fs/buffer.c
31181 #include <linux/blkdev.h> 31248 #include <linux/blkdev.h>
31182 #include <linux/file.h> 31249 #include <linux/file.h>
31183 #include <linux/quotaops.h> 31250 #include <linux/quotaops.h>
31184diff -urNp linux-2.6.32.22/fs/cachefiles/bind.c linux-2.6.32.22/fs/cachefiles/bind.c 31251diff -urNp linux-2.6.32.23/fs/cachefiles/bind.c linux-2.6.32.23/fs/cachefiles/bind.c
31185--- linux-2.6.32.22/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400 31252--- linux-2.6.32.23/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
31186+++ linux-2.6.32.22/fs/cachefiles/bind.c 2010-09-04 15:54:52.000000000 -0400 31253+++ linux-2.6.32.23/fs/cachefiles/bind.c 2010-09-04 15:54:52.000000000 -0400
31187@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 31254@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
31188 args); 31255 args);
31189 31256
@@ -31200,9 +31267,9 @@ diff -urNp linux-2.6.32.22/fs/cachefiles/bind.c linux-2.6.32.22/fs/cachefiles/bi
31200 cache->bcull_percent < cache->brun_percent && 31267 cache->bcull_percent < cache->brun_percent &&
31201 cache->brun_percent < 100); 31268 cache->brun_percent < 100);
31202 31269
31203diff -urNp linux-2.6.32.22/fs/cachefiles/daemon.c linux-2.6.32.22/fs/cachefiles/daemon.c 31270diff -urNp linux-2.6.32.23/fs/cachefiles/daemon.c linux-2.6.32.23/fs/cachefiles/daemon.c
31204--- linux-2.6.32.22/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400 31271--- linux-2.6.32.23/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
31205+++ linux-2.6.32.22/fs/cachefiles/daemon.c 2010-09-04 15:54:52.000000000 -0400 31272+++ linux-2.6.32.23/fs/cachefiles/daemon.c 2010-09-04 15:54:52.000000000 -0400
31206@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s 31273@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
31207 if (test_bit(CACHEFILES_DEAD, &cache->flags)) 31274 if (test_bit(CACHEFILES_DEAD, &cache->flags))
31208 return -EIO; 31275 return -EIO;
@@ -31230,9 +31297,9 @@ diff -urNp linux-2.6.32.22/fs/cachefiles/daemon.c linux-2.6.32.22/fs/cachefiles/
31230 return cachefiles_daemon_range_error(cache, args); 31297 return cachefiles_daemon_range_error(cache, args);
31231 31298
31232 cache->bstop_percent = bstop; 31299 cache->bstop_percent = bstop;
31233diff -urNp linux-2.6.32.22/fs/cachefiles/rdwr.c linux-2.6.32.22/fs/cachefiles/rdwr.c 31300diff -urNp linux-2.6.32.23/fs/cachefiles/rdwr.c linux-2.6.32.23/fs/cachefiles/rdwr.c
31234--- linux-2.6.32.22/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400 31301--- linux-2.6.32.23/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
31235+++ linux-2.6.32.22/fs/cachefiles/rdwr.c 2010-09-04 15:54:52.000000000 -0400 31302+++ linux-2.6.32.23/fs/cachefiles/rdwr.c 2010-09-04 15:54:52.000000000 -0400
31236@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache 31303@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
31237 old_fs = get_fs(); 31304 old_fs = get_fs();
31238 set_fs(KERNEL_DS); 31305 set_fs(KERNEL_DS);
@@ -31242,9 +31309,9 @@ diff -urNp linux-2.6.32.22/fs/cachefiles/rdwr.c linux-2.6.32.22/fs/cachefiles/rd
31242 set_fs(old_fs); 31309 set_fs(old_fs);
31243 kunmap(page); 31310 kunmap(page);
31244 if (ret != len) 31311 if (ret != len)
31245diff -urNp linux-2.6.32.22/fs/cifs/cifs_uniupr.h linux-2.6.32.22/fs/cifs/cifs_uniupr.h 31312diff -urNp linux-2.6.32.23/fs/cifs/cifs_uniupr.h linux-2.6.32.23/fs/cifs/cifs_uniupr.h
31246--- linux-2.6.32.22/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400 31313--- linux-2.6.32.23/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
31247+++ linux-2.6.32.22/fs/cifs/cifs_uniupr.h 2010-09-04 15:54:52.000000000 -0400 31314+++ linux-2.6.32.23/fs/cifs/cifs_uniupr.h 2010-09-04 15:54:52.000000000 -0400
31248@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 31315@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
31249 {0x0490, 0x04cc, UniCaseRangeU0490}, 31316 {0x0490, 0x04cc, UniCaseRangeU0490},
31250 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 31317 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -31254,9 +31321,9 @@ diff -urNp linux-2.6.32.22/fs/cifs/cifs_uniupr.h linux-2.6.32.22/fs/cifs/cifs_un
31254 }; 31321 };
31255 #endif 31322 #endif
31256 31323
31257diff -urNp linux-2.6.32.22/fs/cifs/link.c linux-2.6.32.22/fs/cifs/link.c 31324diff -urNp linux-2.6.32.23/fs/cifs/link.c linux-2.6.32.23/fs/cifs/link.c
31258--- linux-2.6.32.22/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400 31325--- linux-2.6.32.23/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
31259+++ linux-2.6.32.22/fs/cifs/link.c 2010-09-04 15:54:52.000000000 -0400 31326+++ linux-2.6.32.23/fs/cifs/link.c 2010-09-04 15:54:52.000000000 -0400
31260@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct 31327@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
31261 31328
31262 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 31329 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -31266,9 +31333,9 @@ diff -urNp linux-2.6.32.22/fs/cifs/link.c linux-2.6.32.22/fs/cifs/link.c
31266 if (!IS_ERR(p)) 31333 if (!IS_ERR(p))
31267 kfree(p); 31334 kfree(p);
31268 } 31335 }
31269diff -urNp linux-2.6.32.22/fs/compat_binfmt_elf.c linux-2.6.32.22/fs/compat_binfmt_elf.c 31336diff -urNp linux-2.6.32.23/fs/compat_binfmt_elf.c linux-2.6.32.23/fs/compat_binfmt_elf.c
31270--- linux-2.6.32.22/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 31337--- linux-2.6.32.23/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
31271+++ linux-2.6.32.22/fs/compat_binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400 31338+++ linux-2.6.32.23/fs/compat_binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
31272@@ -29,10 +29,12 @@ 31339@@ -29,10 +29,12 @@
31273 #undef elfhdr 31340 #undef elfhdr
31274 #undef elf_phdr 31341 #undef elf_phdr
@@ -31282,9 +31349,9 @@ diff -urNp linux-2.6.32.22/fs/compat_binfmt_elf.c linux-2.6.32.22/fs/compat_binf
31282 #define elf_addr_t Elf32_Addr 31349 #define elf_addr_t Elf32_Addr
31283 31350
31284 /* 31351 /*
31285diff -urNp linux-2.6.32.22/fs/compat.c linux-2.6.32.22/fs/compat.c 31352diff -urNp linux-2.6.32.23/fs/compat.c linux-2.6.32.23/fs/compat.c
31286--- linux-2.6.32.22/fs/compat.c 2010-08-13 16:24:37.000000000 -0400 31353--- linux-2.6.32.23/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
31287+++ linux-2.6.32.22/fs/compat.c 2010-09-04 15:54:52.000000000 -0400 31354+++ linux-2.6.32.23/fs/compat.c 2010-09-04 15:54:52.000000000 -0400
31288@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc, 31355@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
31289 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 31356 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
31290 struct page *page; 31357 struct page *page;
@@ -31384,9 +31451,9 @@ diff -urNp linux-2.6.32.22/fs/compat.c linux-2.6.32.22/fs/compat.c
31384 out: 31451 out:
31385 if (bprm->mm) 31452 if (bprm->mm)
31386 mmput(bprm->mm); 31453 mmput(bprm->mm);
31387diff -urNp linux-2.6.32.22/fs/compat_ioctl.c linux-2.6.32.22/fs/compat_ioctl.c 31454diff -urNp linux-2.6.32.23/fs/compat_ioctl.c linux-2.6.32.23/fs/compat_ioctl.c
31388--- linux-2.6.32.22/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400 31455--- linux-2.6.32.23/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
31389+++ linux-2.6.32.22/fs/compat_ioctl.c 2010-09-04 15:54:52.000000000 -0400 31456+++ linux-2.6.32.23/fs/compat_ioctl.c 2010-09-04 15:54:52.000000000 -0400
31390@@ -1827,15 +1827,15 @@ struct ioctl_trans { 31457@@ -1827,15 +1827,15 @@ struct ioctl_trans {
31391 }; 31458 };
31392 31459
@@ -31406,9 +31473,9 @@ diff -urNp linux-2.6.32.22/fs/compat_ioctl.c linux-2.6.32.22/fs/compat_ioctl.c
31406 31473
31407 /* ioctl should not be warned about even if it's not implemented. 31474 /* ioctl should not be warned about even if it's not implemented.
31408 Valid reasons to use this: 31475 Valid reasons to use this:
31409diff -urNp linux-2.6.32.22/fs/debugfs/inode.c linux-2.6.32.22/fs/debugfs/inode.c 31476diff -urNp linux-2.6.32.23/fs/debugfs/inode.c linux-2.6.32.23/fs/debugfs/inode.c
31410--- linux-2.6.32.22/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31477--- linux-2.6.32.23/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31411+++ linux-2.6.32.22/fs/debugfs/inode.c 2010-09-04 15:54:52.000000000 -0400 31478+++ linux-2.6.32.23/fs/debugfs/inode.c 2010-09-04 15:54:52.000000000 -0400
31412@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc 31479@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
31413 31480
31414 static int debug_fill_super(struct super_block *sb, void *data, int silent) 31481 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -31418,9 +31485,9 @@ diff -urNp linux-2.6.32.22/fs/debugfs/inode.c linux-2.6.32.22/fs/debugfs/inode.c
31418 31485
31419 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 31486 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
31420 } 31487 }
31421diff -urNp linux-2.6.32.22/fs/dlm/lockspace.c linux-2.6.32.22/fs/dlm/lockspace.c 31488diff -urNp linux-2.6.32.23/fs/dlm/lockspace.c linux-2.6.32.23/fs/dlm/lockspace.c
31422--- linux-2.6.32.22/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400 31489--- linux-2.6.32.23/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
31423+++ linux-2.6.32.22/fs/dlm/lockspace.c 2010-09-04 15:54:52.000000000 -0400 31490+++ linux-2.6.32.23/fs/dlm/lockspace.c 2010-09-04 15:54:52.000000000 -0400
31424@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc 31491@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
31425 kfree(ls); 31492 kfree(ls);
31426 } 31493 }
@@ -31430,9 +31497,9 @@ diff -urNp linux-2.6.32.22/fs/dlm/lockspace.c linux-2.6.32.22/fs/dlm/lockspace.c
31430 .show = dlm_attr_show, 31497 .show = dlm_attr_show,
31431 .store = dlm_attr_store, 31498 .store = dlm_attr_store,
31432 }; 31499 };
31433diff -urNp linux-2.6.32.22/fs/ecryptfs/inode.c linux-2.6.32.22/fs/ecryptfs/inode.c 31500diff -urNp linux-2.6.32.23/fs/ecryptfs/inode.c linux-2.6.32.23/fs/ecryptfs/inode.c
31434--- linux-2.6.32.22/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31501--- linux-2.6.32.23/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
31435+++ linux-2.6.32.22/fs/ecryptfs/inode.c 2010-09-04 15:54:52.000000000 -0400 31502+++ linux-2.6.32.23/fs/ecryptfs/inode.c 2010-09-04 15:54:52.000000000 -0400
31436@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc 31503@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
31437 old_fs = get_fs(); 31504 old_fs = get_fs();
31438 set_fs(get_ds()); 31505 set_fs(get_ds());
@@ -31451,9 +31518,9 @@ diff -urNp linux-2.6.32.22/fs/ecryptfs/inode.c linux-2.6.32.22/fs/ecryptfs/inode
31451 set_fs(old_fs); 31518 set_fs(old_fs);
31452 if (rc < 0) 31519 if (rc < 0)
31453 goto out_free; 31520 goto out_free;
31454diff -urNp linux-2.6.32.22/fs/exec.c linux-2.6.32.22/fs/exec.c 31521diff -urNp linux-2.6.32.23/fs/exec.c linux-2.6.32.23/fs/exec.c
31455--- linux-2.6.32.22/fs/exec.c 2010-08-13 16:24:37.000000000 -0400 31522--- linux-2.6.32.23/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
31456+++ linux-2.6.32.22/fs/exec.c 2010-09-20 17:21:37.000000000 -0400 31523+++ linux-2.6.32.23/fs/exec.c 2010-09-20 17:21:37.000000000 -0400
31457@@ -56,12 +56,24 @@ 31524@@ -56,12 +56,24 @@
31458 #include <linux/fsnotify.h> 31525 #include <linux/fsnotify.h>
31459 #include <linux/fs_struct.h> 31526 #include <linux/fs_struct.h>
@@ -32011,9 +32078,9 @@ diff -urNp linux-2.6.32.22/fs/exec.c linux-2.6.32.22/fs/exec.c
32011 /* 32078 /*
32012 * lock_kernel() because format_corename() is controlled by sysctl, which 32079 * lock_kernel() because format_corename() is controlled by sysctl, which
32013 * uses lock_kernel() 32080 * uses lock_kernel()
32014diff -urNp linux-2.6.32.22/fs/ext2/balloc.c linux-2.6.32.22/fs/ext2/balloc.c 32081diff -urNp linux-2.6.32.23/fs/ext2/balloc.c linux-2.6.32.23/fs/ext2/balloc.c
32015--- linux-2.6.32.22/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400 32082--- linux-2.6.32.23/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
32016+++ linux-2.6.32.22/fs/ext2/balloc.c 2010-09-04 15:54:52.000000000 -0400 32083+++ linux-2.6.32.23/fs/ext2/balloc.c 2010-09-04 15:54:52.000000000 -0400
32017@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 32084@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
32018 32085
32019 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 32086 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -32023,9 +32090,9 @@ diff -urNp linux-2.6.32.22/fs/ext2/balloc.c linux-2.6.32.22/fs/ext2/balloc.c
32023 sbi->s_resuid != current_fsuid() && 32090 sbi->s_resuid != current_fsuid() &&
32024 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 32091 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
32025 return 0; 32092 return 0;
32026diff -urNp linux-2.6.32.22/fs/ext2/xattr.c linux-2.6.32.22/fs/ext2/xattr.c 32093diff -urNp linux-2.6.32.23/fs/ext2/xattr.c linux-2.6.32.23/fs/ext2/xattr.c
32027--- linux-2.6.32.22/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400 32094--- linux-2.6.32.23/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
32028+++ linux-2.6.32.22/fs/ext2/xattr.c 2010-09-04 15:54:52.000000000 -0400 32095+++ linux-2.6.32.23/fs/ext2/xattr.c 2010-09-04 15:54:52.000000000 -0400
32029@@ -85,8 +85,8 @@ 32096@@ -85,8 +85,8 @@
32030 printk("\n"); \ 32097 printk("\n"); \
32031 } while (0) 32098 } while (0)
@@ -32037,9 +32104,9 @@ diff -urNp linux-2.6.32.22/fs/ext2/xattr.c linux-2.6.32.22/fs/ext2/xattr.c
32037 #endif 32104 #endif
32038 32105
32039 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 32106 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
32040diff -urNp linux-2.6.32.22/fs/ext3/balloc.c linux-2.6.32.22/fs/ext3/balloc.c 32107diff -urNp linux-2.6.32.23/fs/ext3/balloc.c linux-2.6.32.23/fs/ext3/balloc.c
32041--- linux-2.6.32.22/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400 32108--- linux-2.6.32.23/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
32042+++ linux-2.6.32.22/fs/ext3/balloc.c 2010-09-04 15:54:52.000000000 -0400 32109+++ linux-2.6.32.23/fs/ext3/balloc.c 2010-09-04 15:54:52.000000000 -0400
32043@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 32110@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
32044 32111
32045 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 32112 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -32049,9 +32116,9 @@ diff -urNp linux-2.6.32.22/fs/ext3/balloc.c linux-2.6.32.22/fs/ext3/balloc.c
32049 sbi->s_resuid != current_fsuid() && 32116 sbi->s_resuid != current_fsuid() &&
32050 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 32117 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
32051 return 0; 32118 return 0;
32052diff -urNp linux-2.6.32.22/fs/ext3/namei.c linux-2.6.32.22/fs/ext3/namei.c 32119diff -urNp linux-2.6.32.23/fs/ext3/namei.c linux-2.6.32.23/fs/ext3/namei.c
32053--- linux-2.6.32.22/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400 32120--- linux-2.6.32.23/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
32054+++ linux-2.6.32.22/fs/ext3/namei.c 2010-09-04 15:54:52.000000000 -0400 32121+++ linux-2.6.32.23/fs/ext3/namei.c 2010-09-04 15:54:52.000000000 -0400
32055@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 32122@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
32056 char *data1 = (*bh)->b_data, *data2; 32123 char *data1 = (*bh)->b_data, *data2;
32057 unsigned split, move, size; 32124 unsigned split, move, size;
@@ -32061,9 +32128,9 @@ diff -urNp linux-2.6.32.22/fs/ext3/namei.c linux-2.6.32.22/fs/ext3/namei.c
32061 32128
32062 bh2 = ext3_append (handle, dir, &newblock, &err); 32129 bh2 = ext3_append (handle, dir, &newblock, &err);
32063 if (!(bh2)) { 32130 if (!(bh2)) {
32064diff -urNp linux-2.6.32.22/fs/ext3/xattr.c linux-2.6.32.22/fs/ext3/xattr.c 32131diff -urNp linux-2.6.32.23/fs/ext3/xattr.c linux-2.6.32.23/fs/ext3/xattr.c
32065--- linux-2.6.32.22/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400 32132--- linux-2.6.32.23/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
32066+++ linux-2.6.32.22/fs/ext3/xattr.c 2010-09-04 15:54:52.000000000 -0400 32133+++ linux-2.6.32.23/fs/ext3/xattr.c 2010-09-04 15:54:52.000000000 -0400
32067@@ -89,8 +89,8 @@ 32134@@ -89,8 +89,8 @@
32068 printk("\n"); \ 32135 printk("\n"); \
32069 } while (0) 32136 } while (0)
@@ -32075,9 +32142,9 @@ diff -urNp linux-2.6.32.22/fs/ext3/xattr.c linux-2.6.32.22/fs/ext3/xattr.c
32075 #endif 32142 #endif
32076 32143
32077 static void ext3_xattr_cache_insert(struct buffer_head *); 32144 static void ext3_xattr_cache_insert(struct buffer_head *);
32078diff -urNp linux-2.6.32.22/fs/ext4/balloc.c linux-2.6.32.22/fs/ext4/balloc.c 32145diff -urNp linux-2.6.32.23/fs/ext4/balloc.c linux-2.6.32.23/fs/ext4/balloc.c
32079--- linux-2.6.32.22/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400 32146--- linux-2.6.32.23/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400
32080+++ linux-2.6.32.22/fs/ext4/balloc.c 2010-09-04 15:54:52.000000000 -0400 32147+++ linux-2.6.32.23/fs/ext4/balloc.c 2010-09-04 15:54:52.000000000 -0400
32081@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 32148@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
32082 /* Hm, nope. Are (enough) root reserved blocks available? */ 32149 /* Hm, nope. Are (enough) root reserved blocks available? */
32083 if (sbi->s_resuid == current_fsuid() || 32150 if (sbi->s_resuid == current_fsuid() ||
@@ -32087,9 +32154,9 @@ diff -urNp linux-2.6.32.22/fs/ext4/balloc.c linux-2.6.32.22/fs/ext4/balloc.c
32087 if (free_blocks >= (nblocks + dirty_blocks)) 32154 if (free_blocks >= (nblocks + dirty_blocks))
32088 return 1; 32155 return 1;
32089 } 32156 }
32090diff -urNp linux-2.6.32.22/fs/ext4/namei.c linux-2.6.32.22/fs/ext4/namei.c 32157diff -urNp linux-2.6.32.23/fs/ext4/namei.c linux-2.6.32.23/fs/ext4/namei.c
32091--- linux-2.6.32.22/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400 32158--- linux-2.6.32.23/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
32092+++ linux-2.6.32.22/fs/ext4/namei.c 2010-09-04 15:54:52.000000000 -0400 32159+++ linux-2.6.32.23/fs/ext4/namei.c 2010-09-04 15:54:52.000000000 -0400
32093@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 32160@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
32094 char *data1 = (*bh)->b_data, *data2; 32161 char *data1 = (*bh)->b_data, *data2;
32095 unsigned split, move, size; 32162 unsigned split, move, size;
@@ -32099,9 +32166,9 @@ diff -urNp linux-2.6.32.22/fs/ext4/namei.c linux-2.6.32.22/fs/ext4/namei.c
32099 32166
32100 bh2 = ext4_append (handle, dir, &newblock, &err); 32167 bh2 = ext4_append (handle, dir, &newblock, &err);
32101 if (!(bh2)) { 32168 if (!(bh2)) {
32102diff -urNp linux-2.6.32.22/fs/ext4/super.c linux-2.6.32.22/fs/ext4/super.c 32169diff -urNp linux-2.6.32.23/fs/ext4/super.c linux-2.6.32.23/fs/ext4/super.c
32103--- linux-2.6.32.22/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400 32170--- linux-2.6.32.23/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
32104+++ linux-2.6.32.22/fs/ext4/super.c 2010-09-04 15:54:52.000000000 -0400 32171+++ linux-2.6.32.23/fs/ext4/super.c 2010-09-04 15:54:52.000000000 -0400
32105@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje 32172@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
32106 } 32173 }
32107 32174
@@ -32111,9 +32178,9 @@ diff -urNp linux-2.6.32.22/fs/ext4/super.c linux-2.6.32.22/fs/ext4/super.c
32111 .show = ext4_attr_show, 32178 .show = ext4_attr_show,
32112 .store = ext4_attr_store, 32179 .store = ext4_attr_store,
32113 }; 32180 };
32114diff -urNp linux-2.6.32.22/fs/ext4/xattr.c linux-2.6.32.22/fs/ext4/xattr.c 32181diff -urNp linux-2.6.32.23/fs/ext4/xattr.c linux-2.6.32.23/fs/ext4/xattr.c
32115--- linux-2.6.32.22/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400 32182--- linux-2.6.32.23/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
32116+++ linux-2.6.32.22/fs/ext4/xattr.c 2010-09-04 15:54:52.000000000 -0400 32183+++ linux-2.6.32.23/fs/ext4/xattr.c 2010-09-04 15:54:52.000000000 -0400
32117@@ -82,8 +82,8 @@ 32184@@ -82,8 +82,8 @@
32118 printk("\n"); \ 32185 printk("\n"); \
32119 } while (0) 32186 } while (0)
@@ -32125,9 +32192,9 @@ diff -urNp linux-2.6.32.22/fs/ext4/xattr.c linux-2.6.32.22/fs/ext4/xattr.c
32125 #endif 32192 #endif
32126 32193
32127 static void ext4_xattr_cache_insert(struct buffer_head *); 32194 static void ext4_xattr_cache_insert(struct buffer_head *);
32128diff -urNp linux-2.6.32.22/fs/fcntl.c linux-2.6.32.22/fs/fcntl.c 32195diff -urNp linux-2.6.32.23/fs/fcntl.c linux-2.6.32.23/fs/fcntl.c
32129--- linux-2.6.32.22/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400 32196--- linux-2.6.32.23/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
32130+++ linux-2.6.32.22/fs/fcntl.c 2010-09-04 15:54:52.000000000 -0400 32197+++ linux-2.6.32.23/fs/fcntl.c 2010-09-04 15:54:52.000000000 -0400
32131@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct 32198@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
32132 if (err) 32199 if (err)
32133 return err; 32200 return err;
@@ -32148,9 +32215,9 @@ diff -urNp linux-2.6.32.22/fs/fcntl.c linux-2.6.32.22/fs/fcntl.c
32148 if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 32215 if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
32149 break; 32216 break;
32150 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0); 32217 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
32151diff -urNp linux-2.6.32.22/fs/fifo.c linux-2.6.32.22/fs/fifo.c 32218diff -urNp linux-2.6.32.23/fs/fifo.c linux-2.6.32.23/fs/fifo.c
32152--- linux-2.6.32.22/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400 32219--- linux-2.6.32.23/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
32153+++ linux-2.6.32.22/fs/fifo.c 2010-09-04 15:54:52.000000000 -0400 32220+++ linux-2.6.32.23/fs/fifo.c 2010-09-04 15:54:52.000000000 -0400
32154@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode 32221@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
32155 */ 32222 */
32156 filp->f_op = &read_pipefifo_fops; 32223 filp->f_op = &read_pipefifo_fops;
@@ -32221,9 +32288,9 @@ diff -urNp linux-2.6.32.22/fs/fifo.c linux-2.6.32.22/fs/fifo.c
32221 free_pipe_info(inode); 32288 free_pipe_info(inode);
32222 32289
32223 err_nocleanup: 32290 err_nocleanup:
32224diff -urNp linux-2.6.32.22/fs/file.c linux-2.6.32.22/fs/file.c 32291diff -urNp linux-2.6.32.23/fs/file.c linux-2.6.32.23/fs/file.c
32225--- linux-2.6.32.22/fs/file.c 2010-08-13 16:24:37.000000000 -0400 32292--- linux-2.6.32.23/fs/file.c 2010-08-13 16:24:37.000000000 -0400
32226+++ linux-2.6.32.22/fs/file.c 2010-09-04 15:54:52.000000000 -0400 32293+++ linux-2.6.32.23/fs/file.c 2010-09-04 15:54:52.000000000 -0400
32227@@ -14,6 +14,7 @@ 32294@@ -14,6 +14,7 @@
32228 #include <linux/slab.h> 32295 #include <linux/slab.h>
32229 #include <linux/vmalloc.h> 32296 #include <linux/vmalloc.h>
@@ -32241,9 +32308,9 @@ diff -urNp linux-2.6.32.22/fs/file.c linux-2.6.32.22/fs/file.c
32241 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 32308 if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
32242 return -EMFILE; 32309 return -EMFILE;
32243 32310
32244diff -urNp linux-2.6.32.22/fs/fs_struct.c linux-2.6.32.22/fs/fs_struct.c 32311diff -urNp linux-2.6.32.23/fs/fs_struct.c linux-2.6.32.23/fs/fs_struct.c
32245--- linux-2.6.32.22/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400 32312--- linux-2.6.32.23/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
32246+++ linux-2.6.32.22/fs/fs_struct.c 2010-09-04 15:54:52.000000000 -0400 32313+++ linux-2.6.32.23/fs/fs_struct.c 2010-09-04 15:54:52.000000000 -0400
32247@@ -4,6 +4,7 @@ 32314@@ -4,6 +4,7 @@
32248 #include <linux/path.h> 32315 #include <linux/path.h>
32249 #include <linux/slab.h> 32316 #include <linux/slab.h>
@@ -32323,9 +32390,9 @@ diff -urNp linux-2.6.32.22/fs/fs_struct.c linux-2.6.32.22/fs/fs_struct.c
32323 write_unlock(&fs->lock); 32390 write_unlock(&fs->lock);
32324 32391
32325 task_unlock(current); 32392 task_unlock(current);
32326diff -urNp linux-2.6.32.22/fs/fuse/control.c linux-2.6.32.22/fs/fuse/control.c 32393diff -urNp linux-2.6.32.23/fs/fuse/control.c linux-2.6.32.23/fs/fuse/control.c
32327--- linux-2.6.32.22/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400 32394--- linux-2.6.32.23/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
32328+++ linux-2.6.32.22/fs/fuse/control.c 2010-09-04 15:54:52.000000000 -0400 32395+++ linux-2.6.32.23/fs/fuse/control.c 2010-09-04 15:54:52.000000000 -0400
32329@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 32396@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
32330 32397
32331 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 32398 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -32335,9 +32402,9 @@ diff -urNp linux-2.6.32.22/fs/fuse/control.c linux-2.6.32.22/fs/fuse/control.c
32335 struct fuse_conn *fc; 32402 struct fuse_conn *fc;
32336 int err; 32403 int err;
32337 32404
32338diff -urNp linux-2.6.32.22/fs/fuse/cuse.c linux-2.6.32.22/fs/fuse/cuse.c 32405diff -urNp linux-2.6.32.23/fs/fuse/cuse.c linux-2.6.32.23/fs/fuse/cuse.c
32339--- linux-2.6.32.22/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400 32406--- linux-2.6.32.23/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
32340+++ linux-2.6.32.22/fs/fuse/cuse.c 2010-09-04 15:54:52.000000000 -0400 32407+++ linux-2.6.32.23/fs/fuse/cuse.c 2010-09-04 15:54:52.000000000 -0400
32341@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i 32408@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
32342 return rc; 32409 return rc;
32343 } 32410 }
@@ -32372,9 +32439,9 @@ diff -urNp linux-2.6.32.22/fs/fuse/cuse.c linux-2.6.32.22/fs/fuse/cuse.c
32372 cuse_class = class_create(THIS_MODULE, "cuse"); 32439 cuse_class = class_create(THIS_MODULE, "cuse");
32373 if (IS_ERR(cuse_class)) 32440 if (IS_ERR(cuse_class))
32374 return PTR_ERR(cuse_class); 32441 return PTR_ERR(cuse_class);
32375diff -urNp linux-2.6.32.22/fs/fuse/dev.c linux-2.6.32.22/fs/fuse/dev.c 32442diff -urNp linux-2.6.32.23/fs/fuse/dev.c linux-2.6.32.23/fs/fuse/dev.c
32376--- linux-2.6.32.22/fs/fuse/dev.c 2010-09-20 17:26:42.000000000 -0400 32443--- linux-2.6.32.23/fs/fuse/dev.c 2010-09-20 17:26:42.000000000 -0400
32377+++ linux-2.6.32.22/fs/fuse/dev.c 2010-09-20 17:27:14.000000000 -0400 32444+++ linux-2.6.32.23/fs/fuse/dev.c 2010-09-20 17:27:14.000000000 -0400
32378@@ -745,7 +745,7 @@ __releases(&fc->lock) 32445@@ -745,7 +745,7 @@ __releases(&fc->lock)
32379 * request_end(). Otherwise add it to the processing list, and set 32446 * request_end(). Otherwise add it to the processing list, and set
32380 * the 'sent' flag. 32447 * the 'sent' flag.
@@ -32480,9 +32547,9 @@ diff -urNp linux-2.6.32.22/fs/fuse/dev.c linux-2.6.32.22/fs/fuse/dev.c
32480 32547
32481 const struct file_operations fuse_dev_operations = { 32548 const struct file_operations fuse_dev_operations = {
32482 .owner = THIS_MODULE, 32549 .owner = THIS_MODULE,
32483diff -urNp linux-2.6.32.22/fs/fuse/dir.c linux-2.6.32.22/fs/fuse/dir.c 32550diff -urNp linux-2.6.32.23/fs/fuse/dir.c linux-2.6.32.23/fs/fuse/dir.c
32484--- linux-2.6.32.22/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400 32551--- linux-2.6.32.23/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
32485+++ linux-2.6.32.22/fs/fuse/dir.c 2010-09-04 15:54:52.000000000 -0400 32552+++ linux-2.6.32.23/fs/fuse/dir.c 2010-09-04 15:54:52.000000000 -0400
32486@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 32553@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
32487 return link; 32554 return link;
32488 } 32555 }
@@ -32492,9 +32559,9 @@ diff -urNp linux-2.6.32.22/fs/fuse/dir.c linux-2.6.32.22/fs/fuse/dir.c
32492 { 32559 {
32493 if (!IS_ERR(link)) 32560 if (!IS_ERR(link))
32494 free_page((unsigned long) link); 32561 free_page((unsigned long) link);
32495diff -urNp linux-2.6.32.22/fs/fuse/fuse_i.h linux-2.6.32.22/fs/fuse/fuse_i.h 32562diff -urNp linux-2.6.32.23/fs/fuse/fuse_i.h linux-2.6.32.23/fs/fuse/fuse_i.h
32496--- linux-2.6.32.22/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400 32563--- linux-2.6.32.23/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
32497+++ linux-2.6.32.22/fs/fuse/fuse_i.h 2010-09-04 15:54:52.000000000 -0400 32564+++ linux-2.6.32.23/fs/fuse/fuse_i.h 2010-09-04 15:54:52.000000000 -0400
32498@@ -521,6 +521,16 @@ extern const struct file_operations fuse 32565@@ -521,6 +521,16 @@ extern const struct file_operations fuse
32499 32566
32500 extern const struct dentry_operations fuse_dentry_operations; 32567 extern const struct dentry_operations fuse_dentry_operations;
@@ -32512,9 +32579,9 @@ diff -urNp linux-2.6.32.22/fs/fuse/fuse_i.h linux-2.6.32.22/fs/fuse/fuse_i.h
32512 /** 32579 /**
32513 * Inode to nodeid comparison. 32580 * Inode to nodeid comparison.
32514 */ 32581 */
32515diff -urNp linux-2.6.32.22/fs/gfs2/sys.c linux-2.6.32.22/fs/gfs2/sys.c 32582diff -urNp linux-2.6.32.23/fs/gfs2/sys.c linux-2.6.32.23/fs/gfs2/sys.c
32516--- linux-2.6.32.22/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400 32583--- linux-2.6.32.23/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
32517+++ linux-2.6.32.22/fs/gfs2/sys.c 2010-09-04 15:54:52.000000000 -0400 32584+++ linux-2.6.32.23/fs/gfs2/sys.c 2010-09-04 15:54:52.000000000 -0400
32518@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko 32585@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
32519 return a->store ? a->store(sdp, buf, len) : len; 32586 return a->store ? a->store(sdp, buf, len) : len;
32520 } 32587 }
@@ -32533,9 +32600,9 @@ diff -urNp linux-2.6.32.22/fs/gfs2/sys.c linux-2.6.32.22/fs/gfs2/sys.c
32533 .uevent = gfs2_uevent, 32600 .uevent = gfs2_uevent,
32534 }; 32601 };
32535 32602
32536diff -urNp linux-2.6.32.22/fs/hfs/inode.c linux-2.6.32.22/fs/hfs/inode.c 32603diff -urNp linux-2.6.32.23/fs/hfs/inode.c linux-2.6.32.23/fs/hfs/inode.c
32537--- linux-2.6.32.22/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32604--- linux-2.6.32.23/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
32538+++ linux-2.6.32.22/fs/hfs/inode.c 2010-09-04 15:54:52.000000000 -0400 32605+++ linux-2.6.32.23/fs/hfs/inode.c 2010-09-04 15:54:52.000000000 -0400
32539@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 32606@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
32540 32607
32541 if (S_ISDIR(main_inode->i_mode)) { 32608 if (S_ISDIR(main_inode->i_mode)) {
@@ -32554,9 +32621,9 @@ diff -urNp linux-2.6.32.22/fs/hfs/inode.c linux-2.6.32.22/fs/hfs/inode.c
32554 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 32621 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
32555 sizeof(struct hfs_cat_file)); 32622 sizeof(struct hfs_cat_file));
32556 if (rec.type != HFS_CDR_FIL || 32623 if (rec.type != HFS_CDR_FIL ||
32557diff -urNp linux-2.6.32.22/fs/hfsplus/inode.c linux-2.6.32.22/fs/hfsplus/inode.c 32624diff -urNp linux-2.6.32.23/fs/hfsplus/inode.c linux-2.6.32.23/fs/hfsplus/inode.c
32558--- linux-2.6.32.22/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400 32625--- linux-2.6.32.23/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
32559+++ linux-2.6.32.22/fs/hfsplus/inode.c 2010-09-04 15:54:52.000000000 -0400 32626+++ linux-2.6.32.23/fs/hfsplus/inode.c 2010-09-04 15:54:52.000000000 -0400
32560@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 32627@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
32561 struct hfsplus_cat_folder *folder = &entry.folder; 32628 struct hfsplus_cat_folder *folder = &entry.folder;
32562 32629
@@ -32593,9 +32660,9 @@ diff -urNp linux-2.6.32.22/fs/hfsplus/inode.c linux-2.6.32.22/fs/hfsplus/inode.c
32593 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 32660 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
32594 sizeof(struct hfsplus_cat_file)); 32661 sizeof(struct hfsplus_cat_file));
32595 hfsplus_inode_write_fork(inode, &file->data_fork); 32662 hfsplus_inode_write_fork(inode, &file->data_fork);
32596diff -urNp linux-2.6.32.22/fs/hugetlbfs/inode.c linux-2.6.32.22/fs/hugetlbfs/inode.c 32663diff -urNp linux-2.6.32.23/fs/hugetlbfs/inode.c linux-2.6.32.23/fs/hugetlbfs/inode.c
32597--- linux-2.6.32.22/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32664--- linux-2.6.32.23/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
32598+++ linux-2.6.32.22/fs/hugetlbfs/inode.c 2010-09-04 15:54:52.000000000 -0400 32665+++ linux-2.6.32.23/fs/hugetlbfs/inode.c 2010-09-04 15:54:52.000000000 -0400
32599@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs 32666@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
32600 .kill_sb = kill_litter_super, 32667 .kill_sb = kill_litter_super,
32601 }; 32668 };
@@ -32605,9 +32672,9 @@ diff -urNp linux-2.6.32.22/fs/hugetlbfs/inode.c linux-2.6.32.22/fs/hugetlbfs/ino
32605 32672
32606 static int can_do_hugetlb_shm(void) 32673 static int can_do_hugetlb_shm(void)
32607 { 32674 {
32608diff -urNp linux-2.6.32.22/fs/ioctl.c linux-2.6.32.22/fs/ioctl.c 32675diff -urNp linux-2.6.32.23/fs/ioctl.c linux-2.6.32.23/fs/ioctl.c
32609--- linux-2.6.32.22/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400 32676--- linux-2.6.32.23/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
32610+++ linux-2.6.32.22/fs/ioctl.c 2010-09-04 15:54:52.000000000 -0400 32677+++ linux-2.6.32.23/fs/ioctl.c 2010-09-04 15:54:52.000000000 -0400
32611@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 32678@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
32612 u64 phys, u64 len, u32 flags) 32679 u64 phys, u64 len, u32 flags)
32613 { 32680 {
@@ -32635,9 +32702,9 @@ diff -urNp linux-2.6.32.22/fs/ioctl.c linux-2.6.32.22/fs/ioctl.c
32635 error = -EFAULT; 32702 error = -EFAULT;
32636 32703
32637 return error; 32704 return error;
32638diff -urNp linux-2.6.32.22/fs/jffs2/debug.h linux-2.6.32.22/fs/jffs2/debug.h 32705diff -urNp linux-2.6.32.23/fs/jffs2/debug.h linux-2.6.32.23/fs/jffs2/debug.h
32639--- linux-2.6.32.22/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400 32706--- linux-2.6.32.23/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
32640+++ linux-2.6.32.22/fs/jffs2/debug.h 2010-09-04 15:54:52.000000000 -0400 32707+++ linux-2.6.32.23/fs/jffs2/debug.h 2010-09-04 15:54:52.000000000 -0400
32641@@ -52,13 +52,13 @@ 32708@@ -52,13 +52,13 @@
32642 #if CONFIG_JFFS2_FS_DEBUG > 0 32709 #if CONFIG_JFFS2_FS_DEBUG > 0
32643 #define D1(x) x 32710 #define D1(x) x
@@ -32739,9 +32806,9 @@ diff -urNp linux-2.6.32.22/fs/jffs2/debug.h linux-2.6.32.22/fs/jffs2/debug.h
32739 #endif 32806 #endif
32740 32807
32741 /* "Sanity" checks */ 32808 /* "Sanity" checks */
32742diff -urNp linux-2.6.32.22/fs/jffs2/erase.c linux-2.6.32.22/fs/jffs2/erase.c 32809diff -urNp linux-2.6.32.23/fs/jffs2/erase.c linux-2.6.32.23/fs/jffs2/erase.c
32743--- linux-2.6.32.22/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400 32810--- linux-2.6.32.23/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
32744+++ linux-2.6.32.22/fs/jffs2/erase.c 2010-09-04 15:54:52.000000000 -0400 32811+++ linux-2.6.32.23/fs/jffs2/erase.c 2010-09-04 15:54:52.000000000 -0400
32745@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru 32812@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
32746 struct jffs2_unknown_node marker = { 32813 struct jffs2_unknown_node marker = {
32747 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 32814 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32752,9 +32819,9 @@ diff -urNp linux-2.6.32.22/fs/jffs2/erase.c linux-2.6.32.22/fs/jffs2/erase.c
32752 }; 32819 };
32753 32820
32754 jffs2_prealloc_raw_node_refs(c, jeb, 1); 32821 jffs2_prealloc_raw_node_refs(c, jeb, 1);
32755diff -urNp linux-2.6.32.22/fs/jffs2/summary.h linux-2.6.32.22/fs/jffs2/summary.h 32822diff -urNp linux-2.6.32.23/fs/jffs2/summary.h linux-2.6.32.23/fs/jffs2/summary.h
32756--- linux-2.6.32.22/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400 32823--- linux-2.6.32.23/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
32757+++ linux-2.6.32.22/fs/jffs2/summary.h 2010-09-04 15:54:52.000000000 -0400 32824+++ linux-2.6.32.23/fs/jffs2/summary.h 2010-09-04 15:54:52.000000000 -0400
32758@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 32825@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
32759 32826
32760 #define jffs2_sum_active() (0) 32827 #define jffs2_sum_active() (0)
@@ -32783,9 +32850,9 @@ diff -urNp linux-2.6.32.22/fs/jffs2/summary.h linux-2.6.32.22/fs/jffs2/summary.h
32783 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 32850 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
32784 32851
32785 #endif /* CONFIG_JFFS2_SUMMARY */ 32852 #endif /* CONFIG_JFFS2_SUMMARY */
32786diff -urNp linux-2.6.32.22/fs/jffs2/wbuf.c linux-2.6.32.22/fs/jffs2/wbuf.c 32853diff -urNp linux-2.6.32.23/fs/jffs2/wbuf.c linux-2.6.32.23/fs/jffs2/wbuf.c
32787--- linux-2.6.32.22/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400 32854--- linux-2.6.32.23/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
32788+++ linux-2.6.32.22/fs/jffs2/wbuf.c 2010-09-04 15:54:52.000000000 -0400 32855+++ linux-2.6.32.23/fs/jffs2/wbuf.c 2010-09-04 15:54:52.000000000 -0400
32789@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 32856@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
32790 { 32857 {
32791 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 32858 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32796,9 +32863,21 @@ diff -urNp linux-2.6.32.22/fs/jffs2/wbuf.c linux-2.6.32.22/fs/jffs2/wbuf.c
32796 }; 32863 };
32797 32864
32798 /* 32865 /*
32799diff -urNp linux-2.6.32.22/fs/lockd/svc.c linux-2.6.32.22/fs/lockd/svc.c 32866diff -urNp linux-2.6.32.23/fs/Kconfig.binfmt linux-2.6.32.23/fs/Kconfig.binfmt
32800--- linux-2.6.32.22/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400 32867--- linux-2.6.32.23/fs/Kconfig.binfmt 2010-08-13 16:24:37.000000000 -0400
32801+++ linux-2.6.32.22/fs/lockd/svc.c 2010-09-04 15:54:52.000000000 -0400 32868+++ linux-2.6.32.23/fs/Kconfig.binfmt 2010-09-23 20:14:19.000000000 -0400
32869@@ -86,7 +86,7 @@ config HAVE_AOUT
32870
32871 config BINFMT_AOUT
32872 tristate "Kernel support for a.out and ECOFF binaries"
32873- depends on HAVE_AOUT
32874+ depends on HAVE_AOUT && BROKEN
32875 ---help---
32876 A.out (Assembler.OUTput) is a set of formats for libraries and
32877 executables used in the earliest versions of UNIX. Linux used
32878diff -urNp linux-2.6.32.23/fs/lockd/svc.c linux-2.6.32.23/fs/lockd/svc.c
32879--- linux-2.6.32.23/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
32880+++ linux-2.6.32.23/fs/lockd/svc.c 2010-09-04 15:54:52.000000000 -0400
32802@@ -43,7 +43,7 @@ 32881@@ -43,7 +43,7 @@
32803 32882
32804 static struct svc_program nlmsvc_program; 32883 static struct svc_program nlmsvc_program;
@@ -32808,9 +32887,9 @@ diff -urNp linux-2.6.32.22/fs/lockd/svc.c linux-2.6.32.22/fs/lockd/svc.c
32808 EXPORT_SYMBOL_GPL(nlmsvc_ops); 32887 EXPORT_SYMBOL_GPL(nlmsvc_ops);
32809 32888
32810 static DEFINE_MUTEX(nlmsvc_mutex); 32889 static DEFINE_MUTEX(nlmsvc_mutex);
32811diff -urNp linux-2.6.32.22/fs/locks.c linux-2.6.32.22/fs/locks.c 32890diff -urNp linux-2.6.32.23/fs/locks.c linux-2.6.32.23/fs/locks.c
32812--- linux-2.6.32.22/fs/locks.c 2010-08-13 16:24:37.000000000 -0400 32891--- linux-2.6.32.23/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
32813+++ linux-2.6.32.22/fs/locks.c 2010-09-04 15:54:52.000000000 -0400 32892+++ linux-2.6.32.23/fs/locks.c 2010-09-04 15:54:52.000000000 -0400
32814@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil 32893@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
32815 return; 32894 return;
32816 32895
@@ -32832,9 +32911,9 @@ diff -urNp linux-2.6.32.22/fs/locks.c linux-2.6.32.22/fs/locks.c
32832 } 32911 }
32833 32912
32834 lock_kernel(); 32913 lock_kernel();
32835diff -urNp linux-2.6.32.22/fs/namei.c linux-2.6.32.22/fs/namei.c 32914diff -urNp linux-2.6.32.23/fs/namei.c linux-2.6.32.23/fs/namei.c
32836--- linux-2.6.32.22/fs/namei.c 2010-08-13 16:24:37.000000000 -0400 32915--- linux-2.6.32.23/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
32837+++ linux-2.6.32.22/fs/namei.c 2010-09-04 15:54:52.000000000 -0400 32916+++ linux-2.6.32.23/fs/namei.c 2010-09-04 15:54:52.000000000 -0400
32838@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l 32917@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
32839 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 32918 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
32840 error = PTR_ERR(cookie); 32919 error = PTR_ERR(cookie);
@@ -33161,9 +33240,9 @@ diff -urNp linux-2.6.32.22/fs/namei.c linux-2.6.32.22/fs/namei.c
33161 exit6: 33240 exit6:
33162 mnt_drop_write(oldnd.path.mnt); 33241 mnt_drop_write(oldnd.path.mnt);
33163 exit5: 33242 exit5:
33164diff -urNp linux-2.6.32.22/fs/namespace.c linux-2.6.32.22/fs/namespace.c 33243diff -urNp linux-2.6.32.23/fs/namespace.c linux-2.6.32.23/fs/namespace.c
33165--- linux-2.6.32.22/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400 33244--- linux-2.6.32.23/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
33166+++ linux-2.6.32.22/fs/namespace.c 2010-09-04 15:54:52.000000000 -0400 33245+++ linux-2.6.32.23/fs/namespace.c 2010-09-04 15:54:52.000000000 -0400
33167@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn 33246@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
33168 if (!(sb->s_flags & MS_RDONLY)) 33247 if (!(sb->s_flags & MS_RDONLY))
33169 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 33248 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -33224,9 +33303,9 @@ diff -urNp linux-2.6.32.22/fs/namespace.c linux-2.6.32.22/fs/namespace.c
33224 read_lock(&current->fs->lock); 33303 read_lock(&current->fs->lock);
33225 root = current->fs->root; 33304 root = current->fs->root;
33226 path_get(&current->fs->root); 33305 path_get(&current->fs->root);
33227diff -urNp linux-2.6.32.22/fs/nfs/inode.c linux-2.6.32.22/fs/nfs/inode.c 33306diff -urNp linux-2.6.32.23/fs/nfs/inode.c linux-2.6.32.23/fs/nfs/inode.c
33228--- linux-2.6.32.22/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400 33307--- linux-2.6.32.23/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
33229+++ linux-2.6.32.22/fs/nfs/inode.c 2010-09-04 15:54:52.000000000 -0400 33308+++ linux-2.6.32.23/fs/nfs/inode.c 2010-09-04 15:54:52.000000000 -0400
33230@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st 33309@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
33231 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 33310 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
33232 } 33311 }
@@ -33247,9 +33326,9 @@ diff -urNp linux-2.6.32.22/fs/nfs/inode.c linux-2.6.32.22/fs/nfs/inode.c
33247 } 33326 }
33248 33327
33249 void nfs_fattr_init(struct nfs_fattr *fattr) 33328 void nfs_fattr_init(struct nfs_fattr *fattr)
33250diff -urNp linux-2.6.32.22/fs/nfs/nfs4proc.c linux-2.6.32.22/fs/nfs/nfs4proc.c 33329diff -urNp linux-2.6.32.23/fs/nfs/nfs4proc.c linux-2.6.32.23/fs/nfs/nfs4proc.c
33251--- linux-2.6.32.22/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400 33330--- linux-2.6.32.23/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
33252+++ linux-2.6.32.22/fs/nfs/nfs4proc.c 2010-09-04 15:54:52.000000000 -0400 33331+++ linux-2.6.32.23/fs/nfs/nfs4proc.c 2010-09-04 15:54:52.000000000 -0400
33253@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 33332@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
33254 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 33333 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
33255 { 33334 {
@@ -33520,9 +33599,9 @@ diff -urNp linux-2.6.32.22/fs/nfs/nfs4proc.c linux-2.6.32.22/fs/nfs/nfs4proc.c
33520 int err; 33599 int err;
33521 33600
33522 err = nfs4_set_lock_state(state, fl); 33601 err = nfs4_set_lock_state(state, fl);
33523diff -urNp linux-2.6.32.22/fs/nfsd/lockd.c linux-2.6.32.22/fs/nfsd/lockd.c 33602diff -urNp linux-2.6.32.23/fs/nfsd/lockd.c linux-2.6.32.23/fs/nfsd/lockd.c
33524--- linux-2.6.32.22/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400 33603--- linux-2.6.32.23/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
33525+++ linux-2.6.32.22/fs/nfsd/lockd.c 2010-09-04 15:54:52.000000000 -0400 33604+++ linux-2.6.32.23/fs/nfsd/lockd.c 2010-09-04 15:54:52.000000000 -0400
33526@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp) 33605@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
33527 fput(filp); 33606 fput(filp);
33528 } 33607 }
@@ -33532,9 +33611,9 @@ diff -urNp linux-2.6.32.22/fs/nfsd/lockd.c linux-2.6.32.22/fs/nfsd/lockd.c
33532 .fopen = nlm_fopen, /* open file for locking */ 33611 .fopen = nlm_fopen, /* open file for locking */
33533 .fclose = nlm_fclose, /* close file */ 33612 .fclose = nlm_fclose, /* close file */
33534 }; 33613 };
33535diff -urNp linux-2.6.32.22/fs/nfsd/vfs.c linux-2.6.32.22/fs/nfsd/vfs.c 33614diff -urNp linux-2.6.32.23/fs/nfsd/vfs.c linux-2.6.32.23/fs/nfsd/vfs.c
33536--- linux-2.6.32.22/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400 33615--- linux-2.6.32.23/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
33537+++ linux-2.6.32.22/fs/nfsd/vfs.c 2010-09-04 15:54:52.000000000 -0400 33616+++ linux-2.6.32.23/fs/nfsd/vfs.c 2010-09-04 15:54:52.000000000 -0400
33538@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 33617@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
33539 } else { 33618 } else {
33540 oldfs = get_fs(); 33619 oldfs = get_fs();
@@ -33562,9 +33641,9 @@ diff -urNp linux-2.6.32.22/fs/nfsd/vfs.c linux-2.6.32.22/fs/nfsd/vfs.c
33562 set_fs(oldfs); 33641 set_fs(oldfs);
33563 33642
33564 if (host_err < 0) 33643 if (host_err < 0)
33565diff -urNp linux-2.6.32.22/fs/nls/nls_base.c linux-2.6.32.22/fs/nls/nls_base.c 33644diff -urNp linux-2.6.32.23/fs/nls/nls_base.c linux-2.6.32.23/fs/nls/nls_base.c
33566--- linux-2.6.32.22/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400 33645--- linux-2.6.32.23/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
33567+++ linux-2.6.32.22/fs/nls/nls_base.c 2010-09-04 15:54:52.000000000 -0400 33646+++ linux-2.6.32.23/fs/nls/nls_base.c 2010-09-04 15:54:52.000000000 -0400
33568@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 33647@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
33569 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 33648 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
33570 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 33649 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -33574,9 +33653,9 @@ diff -urNp linux-2.6.32.22/fs/nls/nls_base.c linux-2.6.32.22/fs/nls/nls_base.c
33574 }; 33653 };
33575 33654
33576 #define UNICODE_MAX 0x0010ffff 33655 #define UNICODE_MAX 0x0010ffff
33577diff -urNp linux-2.6.32.22/fs/ntfs/file.c linux-2.6.32.22/fs/ntfs/file.c 33656diff -urNp linux-2.6.32.23/fs/ntfs/file.c linux-2.6.32.23/fs/ntfs/file.c
33578--- linux-2.6.32.22/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400 33657--- linux-2.6.32.23/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
33579+++ linux-2.6.32.22/fs/ntfs/file.c 2010-09-04 15:54:52.000000000 -0400 33658+++ linux-2.6.32.23/fs/ntfs/file.c 2010-09-04 15:54:52.000000000 -0400
33580@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_ 33659@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
33581 #endif /* NTFS_RW */ 33660 #endif /* NTFS_RW */
33582 }; 33661 };
@@ -33586,9 +33665,9 @@ diff -urNp linux-2.6.32.22/fs/ntfs/file.c linux-2.6.32.22/fs/ntfs/file.c
33586 33665
33587-const struct inode_operations ntfs_empty_inode_ops = {}; 33666-const struct inode_operations ntfs_empty_inode_ops = {};
33588+const struct inode_operations ntfs_empty_inode_ops __read_only; 33667+const struct inode_operations ntfs_empty_inode_ops __read_only;
33589diff -urNp linux-2.6.32.22/fs/ocfs2/cluster/masklog.c linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 33668diff -urNp linux-2.6.32.23/fs/ocfs2/cluster/masklog.c linux-2.6.32.23/fs/ocfs2/cluster/masklog.c
33590--- linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400 33669--- linux-2.6.32.23/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
33591+++ linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 2010-09-04 15:54:52.000000000 -0400 33670+++ linux-2.6.32.23/fs/ocfs2/cluster/masklog.c 2010-09-04 15:54:52.000000000 -0400
33592@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject 33671@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
33593 return mlog_mask_store(mlog_attr->mask, buf, count); 33672 return mlog_mask_store(mlog_attr->mask, buf, count);
33594 } 33673 }
@@ -33598,9 +33677,9 @@ diff -urNp linux-2.6.32.22/fs/ocfs2/cluster/masklog.c linux-2.6.32.22/fs/ocfs2/c
33598 .show = mlog_show, 33677 .show = mlog_show,
33599 .store = mlog_store, 33678 .store = mlog_store,
33600 }; 33679 };
33601diff -urNp linux-2.6.32.22/fs/ocfs2/localalloc.c linux-2.6.32.22/fs/ocfs2/localalloc.c 33680diff -urNp linux-2.6.32.23/fs/ocfs2/localalloc.c linux-2.6.32.23/fs/ocfs2/localalloc.c
33602--- linux-2.6.32.22/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400 33681--- linux-2.6.32.23/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
33603+++ linux-2.6.32.22/fs/ocfs2/localalloc.c 2010-09-04 15:54:52.000000000 -0400 33682+++ linux-2.6.32.23/fs/ocfs2/localalloc.c 2010-09-04 15:54:52.000000000 -0400
33604@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo 33683@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
33605 goto bail; 33684 goto bail;
33606 } 33685 }
@@ -33610,9 +33689,9 @@ diff -urNp linux-2.6.32.22/fs/ocfs2/localalloc.c linux-2.6.32.22/fs/ocfs2/locala
33610 33689
33611 status = 0; 33690 status = 0;
33612 bail: 33691 bail:
33613diff -urNp linux-2.6.32.22/fs/ocfs2/ocfs2.h linux-2.6.32.22/fs/ocfs2/ocfs2.h 33692diff -urNp linux-2.6.32.23/fs/ocfs2/ocfs2.h linux-2.6.32.23/fs/ocfs2/ocfs2.h
33614--- linux-2.6.32.22/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400 33693--- linux-2.6.32.23/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
33615+++ linux-2.6.32.22/fs/ocfs2/ocfs2.h 2010-09-04 15:54:52.000000000 -0400 33694+++ linux-2.6.32.23/fs/ocfs2/ocfs2.h 2010-09-04 15:54:52.000000000 -0400
33616@@ -217,11 +217,11 @@ enum ocfs2_vol_state 33695@@ -217,11 +217,11 @@ enum ocfs2_vol_state
33617 33696
33618 struct ocfs2_alloc_stats 33697 struct ocfs2_alloc_stats
@@ -33630,9 +33709,9 @@ diff -urNp linux-2.6.32.22/fs/ocfs2/ocfs2.h linux-2.6.32.22/fs/ocfs2/ocfs2.h
33630 }; 33709 };
33631 33710
33632 enum ocfs2_local_alloc_state 33711 enum ocfs2_local_alloc_state
33633diff -urNp linux-2.6.32.22/fs/ocfs2/suballoc.c linux-2.6.32.22/fs/ocfs2/suballoc.c 33712diff -urNp linux-2.6.32.23/fs/ocfs2/suballoc.c linux-2.6.32.23/fs/ocfs2/suballoc.c
33634--- linux-2.6.32.22/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400 33713--- linux-2.6.32.23/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
33635+++ linux-2.6.32.22/fs/ocfs2/suballoc.c 2010-09-04 15:54:52.000000000 -0400 33714+++ linux-2.6.32.23/fs/ocfs2/suballoc.c 2010-09-04 15:54:52.000000000 -0400
33636@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s 33715@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
33637 mlog_errno(status); 33716 mlog_errno(status);
33638 goto bail; 33717 goto bail;
@@ -33678,9 +33757,9 @@ diff -urNp linux-2.6.32.22/fs/ocfs2/suballoc.c linux-2.6.32.22/fs/ocfs2/suballoc
33678 } 33757 }
33679 } 33758 }
33680 if (status < 0) { 33759 if (status < 0) {
33681diff -urNp linux-2.6.32.22/fs/ocfs2/super.c linux-2.6.32.22/fs/ocfs2/super.c 33760diff -urNp linux-2.6.32.23/fs/ocfs2/super.c linux-2.6.32.23/fs/ocfs2/super.c
33682--- linux-2.6.32.22/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400 33761--- linux-2.6.32.23/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
33683+++ linux-2.6.32.22/fs/ocfs2/super.c 2010-09-04 15:54:52.000000000 -0400 33762+++ linux-2.6.32.23/fs/ocfs2/super.c 2010-09-04 15:54:52.000000000 -0400
33684@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 33763@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
33685 "%10s => GlobalAllocs: %d LocalAllocs: %d " 33764 "%10s => GlobalAllocs: %d LocalAllocs: %d "
33686 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 33765 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -33715,9 +33794,9 @@ diff -urNp linux-2.6.32.22/fs/ocfs2/super.c linux-2.6.32.22/fs/ocfs2/super.c
33715 33794
33716 /* Copy the blockcheck stats from the superblock probe */ 33795 /* Copy the blockcheck stats from the superblock probe */
33717 osb->osb_ecc_stats = *stats; 33796 osb->osb_ecc_stats = *stats;
33718diff -urNp linux-2.6.32.22/fs/open.c linux-2.6.32.22/fs/open.c 33797diff -urNp linux-2.6.32.23/fs/open.c linux-2.6.32.23/fs/open.c
33719--- linux-2.6.32.22/fs/open.c 2010-08-13 16:24:37.000000000 -0400 33798--- linux-2.6.32.23/fs/open.c 2010-08-13 16:24:37.000000000 -0400
33720+++ linux-2.6.32.22/fs/open.c 2010-09-04 15:54:52.000000000 -0400 33799+++ linux-2.6.32.23/fs/open.c 2010-09-04 15:54:52.000000000 -0400
33721@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 33800@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
33722 if (length < 0) 33801 if (length < 0)
33723 return -EINVAL; 33802 return -EINVAL;
@@ -33891,9 +33970,9 @@ diff -urNp linux-2.6.32.22/fs/open.c linux-2.6.32.22/fs/open.c
33891 mnt_drop_write(file->f_path.mnt); 33970 mnt_drop_write(file->f_path.mnt);
33892 out_fput: 33971 out_fput:
33893 fput(file); 33972 fput(file);
33894diff -urNp linux-2.6.32.22/fs/pipe.c linux-2.6.32.22/fs/pipe.c 33973diff -urNp linux-2.6.32.23/fs/pipe.c linux-2.6.32.23/fs/pipe.c
33895--- linux-2.6.32.22/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400 33974--- linux-2.6.32.23/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
33896+++ linux-2.6.32.22/fs/pipe.c 2010-09-04 15:54:52.000000000 -0400 33975+++ linux-2.6.32.23/fs/pipe.c 2010-09-04 15:54:52.000000000 -0400
33897@@ -401,9 +401,9 @@ redo: 33976@@ -401,9 +401,9 @@ redo:
33898 } 33977 }
33899 if (bufs) /* More to do? */ 33978 if (bufs) /* More to do? */
@@ -34017,9 +34096,9 @@ diff -urNp linux-2.6.32.22/fs/pipe.c linux-2.6.32.22/fs/pipe.c
34017 inode->i_fop = &rdwr_pipefifo_fops; 34096 inode->i_fop = &rdwr_pipefifo_fops;
34018 34097
34019 /* 34098 /*
34020diff -urNp linux-2.6.32.22/fs/proc/array.c linux-2.6.32.22/fs/proc/array.c 34099diff -urNp linux-2.6.32.23/fs/proc/array.c linux-2.6.32.23/fs/proc/array.c
34021--- linux-2.6.32.22/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400 34100--- linux-2.6.32.23/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
34022+++ linux-2.6.32.22/fs/proc/array.c 2010-09-04 15:54:52.000000000 -0400 34101+++ linux-2.6.32.23/fs/proc/array.c 2010-09-04 15:54:52.000000000 -0400
34023@@ -321,6 +321,21 @@ static inline void task_context_switch_c 34102@@ -321,6 +321,21 @@ static inline void task_context_switch_c
34024 p->nivcsw); 34103 p->nivcsw);
34025 } 34104 }
@@ -34110,9 +34189,9 @@ diff -urNp linux-2.6.32.22/fs/proc/array.c linux-2.6.32.22/fs/proc/array.c
34110+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); 34189+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
34111+} 34190+}
34112+#endif 34191+#endif
34113diff -urNp linux-2.6.32.22/fs/proc/base.c linux-2.6.32.22/fs/proc/base.c 34192diff -urNp linux-2.6.32.23/fs/proc/base.c linux-2.6.32.23/fs/proc/base.c
34114--- linux-2.6.32.22/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400 34193--- linux-2.6.32.23/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
34115+++ linux-2.6.32.22/fs/proc/base.c 2010-09-22 18:44:37.000000000 -0400 34194+++ linux-2.6.32.23/fs/proc/base.c 2010-09-22 18:44:37.000000000 -0400
34116@@ -102,6 +102,22 @@ struct pid_entry { 34195@@ -102,6 +102,22 @@ struct pid_entry {
34117 union proc_op op; 34196 union proc_op op;
34118 }; 34197 };
@@ -34485,9 +34564,9 @@ diff -urNp linux-2.6.32.22/fs/proc/base.c linux-2.6.32.22/fs/proc/base.c
34485 ONE("stack", S_IRUSR, proc_pid_stack), 34564 ONE("stack", S_IRUSR, proc_pid_stack),
34486 #endif 34565 #endif
34487 #ifdef CONFIG_SCHEDSTATS 34566 #ifdef CONFIG_SCHEDSTATS
34488diff -urNp linux-2.6.32.22/fs/proc/cmdline.c linux-2.6.32.22/fs/proc/cmdline.c 34567diff -urNp linux-2.6.32.23/fs/proc/cmdline.c linux-2.6.32.23/fs/proc/cmdline.c
34489--- linux-2.6.32.22/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400 34568--- linux-2.6.32.23/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
34490+++ linux-2.6.32.22/fs/proc/cmdline.c 2010-09-04 15:54:52.000000000 -0400 34569+++ linux-2.6.32.23/fs/proc/cmdline.c 2010-09-04 15:54:52.000000000 -0400
34491@@ -23,7 +23,11 @@ static const struct file_operations cmdl 34570@@ -23,7 +23,11 @@ static const struct file_operations cmdl
34492 34571
34493 static int __init proc_cmdline_init(void) 34572 static int __init proc_cmdline_init(void)
@@ -34500,9 +34579,9 @@ diff -urNp linux-2.6.32.22/fs/proc/cmdline.c linux-2.6.32.22/fs/proc/cmdline.c
34500 return 0; 34579 return 0;
34501 } 34580 }
34502 module_init(proc_cmdline_init); 34581 module_init(proc_cmdline_init);
34503diff -urNp linux-2.6.32.22/fs/proc/devices.c linux-2.6.32.22/fs/proc/devices.c 34582diff -urNp linux-2.6.32.23/fs/proc/devices.c linux-2.6.32.23/fs/proc/devices.c
34504--- linux-2.6.32.22/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400 34583--- linux-2.6.32.23/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
34505+++ linux-2.6.32.22/fs/proc/devices.c 2010-09-04 15:54:52.000000000 -0400 34584+++ linux-2.6.32.23/fs/proc/devices.c 2010-09-04 15:54:52.000000000 -0400
34506@@ -64,7 +64,11 @@ static const struct file_operations proc 34585@@ -64,7 +64,11 @@ static const struct file_operations proc
34507 34586
34508 static int __init proc_devices_init(void) 34587 static int __init proc_devices_init(void)
@@ -34515,9 +34594,9 @@ diff -urNp linux-2.6.32.22/fs/proc/devices.c linux-2.6.32.22/fs/proc/devices.c
34515 return 0; 34594 return 0;
34516 } 34595 }
34517 module_init(proc_devices_init); 34596 module_init(proc_devices_init);
34518diff -urNp linux-2.6.32.22/fs/proc/inode.c linux-2.6.32.22/fs/proc/inode.c 34597diff -urNp linux-2.6.32.23/fs/proc/inode.c linux-2.6.32.23/fs/proc/inode.c
34519--- linux-2.6.32.22/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400 34598--- linux-2.6.32.23/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
34520+++ linux-2.6.32.22/fs/proc/inode.c 2010-09-04 15:54:52.000000000 -0400 34599+++ linux-2.6.32.23/fs/proc/inode.c 2010-09-04 15:54:52.000000000 -0400
34521@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 34600@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
34522 if (de->mode) { 34601 if (de->mode) {
34523 inode->i_mode = de->mode; 34602 inode->i_mode = de->mode;
@@ -34530,9 +34609,9 @@ diff -urNp linux-2.6.32.22/fs/proc/inode.c linux-2.6.32.22/fs/proc/inode.c
34530 } 34609 }
34531 if (de->size) 34610 if (de->size)
34532 inode->i_size = de->size; 34611 inode->i_size = de->size;
34533diff -urNp linux-2.6.32.22/fs/proc/internal.h linux-2.6.32.22/fs/proc/internal.h 34612diff -urNp linux-2.6.32.23/fs/proc/internal.h linux-2.6.32.23/fs/proc/internal.h
34534--- linux-2.6.32.22/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400 34613--- linux-2.6.32.23/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
34535+++ linux-2.6.32.22/fs/proc/internal.h 2010-09-04 15:54:52.000000000 -0400 34614+++ linux-2.6.32.23/fs/proc/internal.h 2010-09-04 15:54:52.000000000 -0400
34536@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 34615@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
34537 struct pid *pid, struct task_struct *task); 34616 struct pid *pid, struct task_struct *task);
34538 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 34617 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -34543,9 +34622,9 @@ diff -urNp linux-2.6.32.22/fs/proc/internal.h linux-2.6.32.22/fs/proc/internal.h
34543 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 34622 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
34544 34623
34545 extern const struct file_operations proc_maps_operations; 34624 extern const struct file_operations proc_maps_operations;
34546diff -urNp linux-2.6.32.22/fs/proc/Kconfig linux-2.6.32.22/fs/proc/Kconfig 34625diff -urNp linux-2.6.32.23/fs/proc/Kconfig linux-2.6.32.23/fs/proc/Kconfig
34547--- linux-2.6.32.22/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400 34626--- linux-2.6.32.23/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
34548+++ linux-2.6.32.22/fs/proc/Kconfig 2010-09-04 15:54:52.000000000 -0400 34627+++ linux-2.6.32.23/fs/proc/Kconfig 2010-09-04 15:54:52.000000000 -0400
34549@@ -30,12 +30,12 @@ config PROC_FS 34628@@ -30,12 +30,12 @@ config PROC_FS
34550 34629
34551 config PROC_KCORE 34630 config PROC_KCORE
@@ -34573,9 +34652,9 @@ diff -urNp linux-2.6.32.22/fs/proc/Kconfig linux-2.6.32.22/fs/proc/Kconfig
34573 bool "Enable /proc page monitoring" if EMBEDDED 34652 bool "Enable /proc page monitoring" if EMBEDDED
34574 help 34653 help
34575 Various /proc files exist to monitor process memory utilization: 34654 Various /proc files exist to monitor process memory utilization:
34576diff -urNp linux-2.6.32.22/fs/proc/kcore.c linux-2.6.32.22/fs/proc/kcore.c 34655diff -urNp linux-2.6.32.23/fs/proc/kcore.c linux-2.6.32.23/fs/proc/kcore.c
34577--- linux-2.6.32.22/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400 34656--- linux-2.6.32.23/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
34578+++ linux-2.6.32.22/fs/proc/kcore.c 2010-09-04 15:54:52.000000000 -0400 34657+++ linux-2.6.32.23/fs/proc/kcore.c 2010-09-04 15:54:52.000000000 -0400
34579@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use 34658@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
34580 * the addresses in the elf_phdr on our list. 34659 * the addresses in the elf_phdr on our list.
34581 */ 34660 */
@@ -34629,9 +34708,9 @@ diff -urNp linux-2.6.32.22/fs/proc/kcore.c linux-2.6.32.22/fs/proc/kcore.c
34629 if (!capable(CAP_SYS_RAWIO)) 34708 if (!capable(CAP_SYS_RAWIO))
34630 return -EPERM; 34709 return -EPERM;
34631 if (kcore_need_update) 34710 if (kcore_need_update)
34632diff -urNp linux-2.6.32.22/fs/proc/meminfo.c linux-2.6.32.22/fs/proc/meminfo.c 34711diff -urNp linux-2.6.32.23/fs/proc/meminfo.c linux-2.6.32.23/fs/proc/meminfo.c
34633--- linux-2.6.32.22/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400 34712--- linux-2.6.32.23/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
34634+++ linux-2.6.32.22/fs/proc/meminfo.c 2010-09-04 15:54:52.000000000 -0400 34713+++ linux-2.6.32.23/fs/proc/meminfo.c 2010-09-04 15:54:52.000000000 -0400
34635@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 34714@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
34636 vmi.used >> 10, 34715 vmi.used >> 10,
34637 vmi.largest_chunk >> 10 34716 vmi.largest_chunk >> 10
@@ -34641,9 +34720,9 @@ diff -urNp linux-2.6.32.22/fs/proc/meminfo.c linux-2.6.32.22/fs/proc/meminfo.c
34641 #endif 34720 #endif
34642 ); 34721 );
34643 34722
34644diff -urNp linux-2.6.32.22/fs/proc/nommu.c linux-2.6.32.22/fs/proc/nommu.c 34723diff -urNp linux-2.6.32.23/fs/proc/nommu.c linux-2.6.32.23/fs/proc/nommu.c
34645--- linux-2.6.32.22/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400 34724--- linux-2.6.32.23/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
34646+++ linux-2.6.32.22/fs/proc/nommu.c 2010-09-04 15:54:52.000000000 -0400 34725+++ linux-2.6.32.23/fs/proc/nommu.c 2010-09-04 15:54:52.000000000 -0400
34647@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 34726@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
34648 if (len < 1) 34727 if (len < 1)
34649 len = 1; 34728 len = 1;
@@ -34653,9 +34732,9 @@ diff -urNp linux-2.6.32.22/fs/proc/nommu.c linux-2.6.32.22/fs/proc/nommu.c
34653 } 34732 }
34654 34733
34655 seq_putc(m, '\n'); 34734 seq_putc(m, '\n');
34656diff -urNp linux-2.6.32.22/fs/proc/proc_net.c linux-2.6.32.22/fs/proc/proc_net.c 34735diff -urNp linux-2.6.32.23/fs/proc/proc_net.c linux-2.6.32.23/fs/proc/proc_net.c
34657--- linux-2.6.32.22/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400 34736--- linux-2.6.32.23/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
34658+++ linux-2.6.32.22/fs/proc/proc_net.c 2010-09-04 15:54:52.000000000 -0400 34737+++ linux-2.6.32.23/fs/proc/proc_net.c 2010-09-04 15:54:52.000000000 -0400
34659@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 34738@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
34660 struct task_struct *task; 34739 struct task_struct *task;
34661 struct nsproxy *ns; 34740 struct nsproxy *ns;
@@ -34674,9 +34753,9 @@ diff -urNp linux-2.6.32.22/fs/proc/proc_net.c linux-2.6.32.22/fs/proc/proc_net.c
34674 34753
34675 rcu_read_lock(); 34754 rcu_read_lock();
34676 task = pid_task(proc_pid(dir), PIDTYPE_PID); 34755 task = pid_task(proc_pid(dir), PIDTYPE_PID);
34677diff -urNp linux-2.6.32.22/fs/proc/proc_sysctl.c linux-2.6.32.22/fs/proc/proc_sysctl.c 34756diff -urNp linux-2.6.32.23/fs/proc/proc_sysctl.c linux-2.6.32.23/fs/proc/proc_sysctl.c
34678--- linux-2.6.32.22/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 34757--- linux-2.6.32.23/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
34679+++ linux-2.6.32.22/fs/proc/proc_sysctl.c 2010-09-04 15:54:52.000000000 -0400 34758+++ linux-2.6.32.23/fs/proc/proc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
34680@@ -7,6 +7,8 @@ 34759@@ -7,6 +7,8 @@
34681 #include <linux/security.h> 34760 #include <linux/security.h>
34682 #include "internal.h" 34761 #include "internal.h"
@@ -34716,9 +34795,9 @@ diff -urNp linux-2.6.32.22/fs/proc/proc_sysctl.c linux-2.6.32.22/fs/proc/proc_sy
34716 generic_fillattr(inode, stat); 34795 generic_fillattr(inode, stat);
34717 if (table) 34796 if (table)
34718 stat->mode = (stat->mode & S_IFMT) | table->mode; 34797 stat->mode = (stat->mode & S_IFMT) | table->mode;
34719diff -urNp linux-2.6.32.22/fs/proc/root.c linux-2.6.32.22/fs/proc/root.c 34798diff -urNp linux-2.6.32.23/fs/proc/root.c linux-2.6.32.23/fs/proc/root.c
34720--- linux-2.6.32.22/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400 34799--- linux-2.6.32.23/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
34721+++ linux-2.6.32.22/fs/proc/root.c 2010-09-04 15:54:52.000000000 -0400 34800+++ linux-2.6.32.23/fs/proc/root.c 2010-09-04 15:54:52.000000000 -0400
34722@@ -134,7 +134,15 @@ void __init proc_root_init(void) 34801@@ -134,7 +134,15 @@ void __init proc_root_init(void)
34723 #ifdef CONFIG_PROC_DEVICETREE 34802 #ifdef CONFIG_PROC_DEVICETREE
34724 proc_device_tree_init(); 34803 proc_device_tree_init();
@@ -34735,9 +34814,9 @@ diff -urNp linux-2.6.32.22/fs/proc/root.c linux-2.6.32.22/fs/proc/root.c
34735 proc_sys_init(); 34814 proc_sys_init();
34736 } 34815 }
34737 34816
34738diff -urNp linux-2.6.32.22/fs/proc/task_mmu.c linux-2.6.32.22/fs/proc/task_mmu.c 34817diff -urNp linux-2.6.32.23/fs/proc/task_mmu.c linux-2.6.32.23/fs/proc/task_mmu.c
34739--- linux-2.6.32.22/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400 34818--- linux-2.6.32.23/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400
34740+++ linux-2.6.32.22/fs/proc/task_mmu.c 2010-09-17 18:40:06.000000000 -0400 34819+++ linux-2.6.32.23/fs/proc/task_mmu.c 2010-09-17 18:40:06.000000000 -0400
34741@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 34820@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
34742 "VmStk:\t%8lu kB\n" 34821 "VmStk:\t%8lu kB\n"
34743 "VmExe:\t%8lu kB\n" 34822 "VmExe:\t%8lu kB\n"
@@ -34873,9 +34952,9 @@ diff -urNp linux-2.6.32.22/fs/proc/task_mmu.c linux-2.6.32.22/fs/proc/task_mmu.c
34873 mss.resident >> 10, 34952 mss.resident >> 10,
34874 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 34953 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
34875 mss.shared_clean >> 10, 34954 mss.shared_clean >> 10,
34876diff -urNp linux-2.6.32.22/fs/proc/task_nommu.c linux-2.6.32.22/fs/proc/task_nommu.c 34955diff -urNp linux-2.6.32.23/fs/proc/task_nommu.c linux-2.6.32.23/fs/proc/task_nommu.c
34877--- linux-2.6.32.22/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400 34956--- linux-2.6.32.23/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
34878+++ linux-2.6.32.22/fs/proc/task_nommu.c 2010-09-04 15:54:52.000000000 -0400 34957+++ linux-2.6.32.23/fs/proc/task_nommu.c 2010-09-04 15:54:52.000000000 -0400
34879@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 34958@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
34880 else 34959 else
34881 bytes += kobjsize(mm); 34960 bytes += kobjsize(mm);
@@ -34894,9 +34973,9 @@ diff -urNp linux-2.6.32.22/fs/proc/task_nommu.c linux-2.6.32.22/fs/proc/task_nom
34894 } 34973 }
34895 34974
34896 seq_putc(m, '\n'); 34975 seq_putc(m, '\n');
34897diff -urNp linux-2.6.32.22/fs/readdir.c linux-2.6.32.22/fs/readdir.c 34976diff -urNp linux-2.6.32.23/fs/readdir.c linux-2.6.32.23/fs/readdir.c
34898--- linux-2.6.32.22/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400 34977--- linux-2.6.32.23/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
34899+++ linux-2.6.32.22/fs/readdir.c 2010-09-04 15:54:52.000000000 -0400 34978+++ linux-2.6.32.23/fs/readdir.c 2010-09-04 15:54:52.000000000 -0400
34900@@ -16,6 +16,7 @@ 34979@@ -16,6 +16,7 @@
34901 #include <linux/security.h> 34980 #include <linux/security.h>
34902 #include <linux/syscalls.h> 34981 #include <linux/syscalls.h>
@@ -34986,9 +35065,9 @@ diff -urNp linux-2.6.32.22/fs/readdir.c linux-2.6.32.22/fs/readdir.c
34986 buf.count = count; 35065 buf.count = count;
34987 buf.error = 0; 35066 buf.error = 0;
34988 35067
34989diff -urNp linux-2.6.32.22/fs/reiserfs/do_balan.c linux-2.6.32.22/fs/reiserfs/do_balan.c 35068diff -urNp linux-2.6.32.23/fs/reiserfs/do_balan.c linux-2.6.32.23/fs/reiserfs/do_balan.c
34990--- linux-2.6.32.22/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400 35069--- linux-2.6.32.23/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
34991+++ linux-2.6.32.22/fs/reiserfs/do_balan.c 2010-09-04 15:54:52.000000000 -0400 35070+++ linux-2.6.32.23/fs/reiserfs/do_balan.c 2010-09-04 15:54:52.000000000 -0400
34992@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb, 35071@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
34993 return; 35072 return;
34994 } 35073 }
@@ -34998,9 +35077,9 @@ diff -urNp linux-2.6.32.22/fs/reiserfs/do_balan.c linux-2.6.32.22/fs/reiserfs/do
34998 do_balance_starts(tb); 35077 do_balance_starts(tb);
34999 35078
35000 /* balance leaf returns 0 except if combining L R and S into 35079 /* balance leaf returns 0 except if combining L R and S into
35001diff -urNp linux-2.6.32.22/fs/reiserfs/item_ops.c linux-2.6.32.22/fs/reiserfs/item_ops.c 35080diff -urNp linux-2.6.32.23/fs/reiserfs/item_ops.c linux-2.6.32.23/fs/reiserfs/item_ops.c
35002--- linux-2.6.32.22/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400 35081--- linux-2.6.32.23/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
35003+++ linux-2.6.32.22/fs/reiserfs/item_ops.c 2010-09-04 15:54:52.000000000 -0400 35082+++ linux-2.6.32.23/fs/reiserfs/item_ops.c 2010-09-04 15:54:52.000000000 -0400
35004@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 35083@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
35005 vi->vi_index, vi->vi_type, vi->vi_ih); 35084 vi->vi_index, vi->vi_type, vi->vi_ih);
35006 } 35085 }
@@ -35055,9 +35134,9 @@ diff -urNp linux-2.6.32.22/fs/reiserfs/item_ops.c linux-2.6.32.22/fs/reiserfs/it
35055 &stat_data_ops, 35134 &stat_data_ops,
35056 &indirect_ops, 35135 &indirect_ops,
35057 &direct_ops, 35136 &direct_ops,
35058diff -urNp linux-2.6.32.22/fs/reiserfs/procfs.c linux-2.6.32.22/fs/reiserfs/procfs.c 35137diff -urNp linux-2.6.32.23/fs/reiserfs/procfs.c linux-2.6.32.23/fs/reiserfs/procfs.c
35059--- linux-2.6.32.22/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400 35138--- linux-2.6.32.23/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
35060+++ linux-2.6.32.22/fs/reiserfs/procfs.c 2010-09-04 15:54:52.000000000 -0400 35139+++ linux-2.6.32.23/fs/reiserfs/procfs.c 2010-09-04 15:54:52.000000000 -0400
35061@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m 35140@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
35062 "SMALL_TAILS " : "NO_TAILS ", 35141 "SMALL_TAILS " : "NO_TAILS ",
35063 replay_only(sb) ? "REPLAY_ONLY " : "", 35142 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -35067,9 +35146,9 @@ diff -urNp linux-2.6.32.22/fs/reiserfs/procfs.c linux-2.6.32.22/fs/reiserfs/proc
35067 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), 35146 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
35068 SF(s_do_balance), SF(s_unneeded_left_neighbor), 35147 SF(s_do_balance), SF(s_unneeded_left_neighbor),
35069 SF(s_good_search_by_key_reada), SF(s_bmaps), 35148 SF(s_good_search_by_key_reada), SF(s_bmaps),
35070diff -urNp linux-2.6.32.22/fs/select.c linux-2.6.32.22/fs/select.c 35149diff -urNp linux-2.6.32.23/fs/select.c linux-2.6.32.23/fs/select.c
35071--- linux-2.6.32.22/fs/select.c 2010-08-13 16:24:37.000000000 -0400 35150--- linux-2.6.32.23/fs/select.c 2010-08-13 16:24:37.000000000 -0400
35072+++ linux-2.6.32.22/fs/select.c 2010-09-04 15:54:52.000000000 -0400 35151+++ linux-2.6.32.23/fs/select.c 2010-09-04 15:54:52.000000000 -0400
35073@@ -20,6 +20,7 @@ 35152@@ -20,6 +20,7 @@
35074 #include <linux/module.h> 35153 #include <linux/module.h>
35075 #include <linux/slab.h> 35154 #include <linux/slab.h>
@@ -35086,9 +35165,9 @@ diff -urNp linux-2.6.32.22/fs/select.c linux-2.6.32.22/fs/select.c
35086 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur) 35165 if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
35087 return -EINVAL; 35166 return -EINVAL;
35088 35167
35089diff -urNp linux-2.6.32.22/fs/seq_file.c linux-2.6.32.22/fs/seq_file.c 35168diff -urNp linux-2.6.32.23/fs/seq_file.c linux-2.6.32.23/fs/seq_file.c
35090--- linux-2.6.32.22/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400 35169--- linux-2.6.32.23/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
35091+++ linux-2.6.32.22/fs/seq_file.c 2010-09-04 15:54:52.000000000 -0400 35170+++ linux-2.6.32.23/fs/seq_file.c 2010-09-04 15:54:52.000000000 -0400
35092@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 35171@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
35093 return 0; 35172 return 0;
35094 } 35173 }
@@ -35129,9 +35208,9 @@ diff -urNp linux-2.6.32.22/fs/seq_file.c linux-2.6.32.22/fs/seq_file.c
35129 if (!m->buf) 35208 if (!m->buf)
35130 goto Enomem; 35209 goto Enomem;
35131 m->count = 0; 35210 m->count = 0;
35132diff -urNp linux-2.6.32.22/fs/smbfs/symlink.c linux-2.6.32.22/fs/smbfs/symlink.c 35211diff -urNp linux-2.6.32.23/fs/smbfs/symlink.c linux-2.6.32.23/fs/smbfs/symlink.c
35133--- linux-2.6.32.22/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 35212--- linux-2.6.32.23/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
35134+++ linux-2.6.32.22/fs/smbfs/symlink.c 2010-09-04 15:54:52.000000000 -0400 35213+++ linux-2.6.32.23/fs/smbfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
35135@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 35214@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
35136 35215
35137 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 35216 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -35141,9 +35220,9 @@ diff -urNp linux-2.6.32.22/fs/smbfs/symlink.c linux-2.6.32.22/fs/smbfs/symlink.c
35141 if (!IS_ERR(s)) 35220 if (!IS_ERR(s))
35142 __putname(s); 35221 __putname(s);
35143 } 35222 }
35144diff -urNp linux-2.6.32.22/fs/splice.c linux-2.6.32.22/fs/splice.c 35223diff -urNp linux-2.6.32.23/fs/splice.c linux-2.6.32.23/fs/splice.c
35145--- linux-2.6.32.22/fs/splice.c 2010-08-13 16:24:37.000000000 -0400 35224--- linux-2.6.32.23/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
35146+++ linux-2.6.32.22/fs/splice.c 2010-09-04 15:54:52.000000000 -0400 35225+++ linux-2.6.32.23/fs/splice.c 2010-09-04 15:54:52.000000000 -0400
35147@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode 35226@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
35148 pipe_lock(pipe); 35227 pipe_lock(pipe);
35149 35228
@@ -35282,9 +35361,9 @@ diff -urNp linux-2.6.32.22/fs/splice.c linux-2.6.32.22/fs/splice.c
35282 ret = -EAGAIN; 35361 ret = -EAGAIN;
35283 35362
35284 pipe_unlock(ipipe); 35363 pipe_unlock(ipipe);
35285diff -urNp linux-2.6.32.22/fs/sysfs/file.c linux-2.6.32.22/fs/sysfs/file.c 35364diff -urNp linux-2.6.32.23/fs/sysfs/file.c linux-2.6.32.23/fs/sysfs/file.c
35286--- linux-2.6.32.22/fs/sysfs/file.c 2010-09-20 17:26:42.000000000 -0400 35365--- linux-2.6.32.23/fs/sysfs/file.c 2010-09-20 17:26:42.000000000 -0400
35287+++ linux-2.6.32.22/fs/sysfs/file.c 2010-09-20 17:27:14.000000000 -0400 35366+++ linux-2.6.32.23/fs/sysfs/file.c 2010-09-20 17:27:14.000000000 -0400
35288@@ -53,7 +53,7 @@ struct sysfs_buffer { 35367@@ -53,7 +53,7 @@ struct sysfs_buffer {
35289 size_t count; 35368 size_t count;
35290 loff_t pos; 35369 loff_t pos;
@@ -35321,9 +35400,9 @@ diff -urNp linux-2.6.32.22/fs/sysfs/file.c linux-2.6.32.22/fs/sysfs/file.c
35321 int error = -EACCES; 35400 int error = -EACCES;
35322 char *p; 35401 char *p;
35323 35402
35324diff -urNp linux-2.6.32.22/fs/sysfs/symlink.c linux-2.6.32.22/fs/sysfs/symlink.c 35403diff -urNp linux-2.6.32.23/fs/sysfs/symlink.c linux-2.6.32.23/fs/sysfs/symlink.c
35325--- linux-2.6.32.22/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 35404--- linux-2.6.32.23/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
35326+++ linux-2.6.32.22/fs/sysfs/symlink.c 2010-09-04 15:54:52.000000000 -0400 35405+++ linux-2.6.32.23/fs/sysfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
35327@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de 35406@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
35328 35407
35329 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 35408 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -35333,9 +35412,9 @@ diff -urNp linux-2.6.32.22/fs/sysfs/symlink.c linux-2.6.32.22/fs/sysfs/symlink.c
35333 if (!IS_ERR(page)) 35412 if (!IS_ERR(page))
35334 free_page((unsigned long)page); 35413 free_page((unsigned long)page);
35335 } 35414 }
35336diff -urNp linux-2.6.32.22/fs/udf/balloc.c linux-2.6.32.22/fs/udf/balloc.c 35415diff -urNp linux-2.6.32.23/fs/udf/balloc.c linux-2.6.32.23/fs/udf/balloc.c
35337--- linux-2.6.32.22/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400 35416--- linux-2.6.32.23/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
35338+++ linux-2.6.32.22/fs/udf/balloc.c 2010-09-04 15:54:52.000000000 -0400 35417+++ linux-2.6.32.23/fs/udf/balloc.c 2010-09-04 15:54:52.000000000 -0400
35339@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 35418@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
35340 35419
35341 mutex_lock(&sbi->s_alloc_mutex); 35420 mutex_lock(&sbi->s_alloc_mutex);
@@ -35358,9 +35437,9 @@ diff -urNp linux-2.6.32.22/fs/udf/balloc.c linux-2.6.32.22/fs/udf/balloc.c
35358 udf_debug("%d < %d || %d + %d > %d\n", 35437 udf_debug("%d < %d || %d + %d > %d\n",
35359 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, 35438 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
35360 partmap->s_partition_len); 35439 partmap->s_partition_len);
35361diff -urNp linux-2.6.32.22/fs/udf/misc.c linux-2.6.32.22/fs/udf/misc.c 35440diff -urNp linux-2.6.32.23/fs/udf/misc.c linux-2.6.32.23/fs/udf/misc.c
35362--- linux-2.6.32.22/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400 35441--- linux-2.6.32.23/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
35363+++ linux-2.6.32.22/fs/udf/misc.c 2010-09-04 15:54:52.000000000 -0400 35442+++ linux-2.6.32.23/fs/udf/misc.c 2010-09-04 15:54:52.000000000 -0400
35364@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 35443@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
35365 iinfo->i_lenEAttr += size; 35444 iinfo->i_lenEAttr += size;
35366 return (struct genericFormat *)&ea[offset]; 35445 return (struct genericFormat *)&ea[offset];
@@ -35372,9 +35451,9 @@ diff -urNp linux-2.6.32.22/fs/udf/misc.c linux-2.6.32.22/fs/udf/misc.c
35372 35451
35373 return NULL; 35452 return NULL;
35374 } 35453 }
35375diff -urNp linux-2.6.32.22/fs/udf/udfdecl.h linux-2.6.32.22/fs/udf/udfdecl.h 35454diff -urNp linux-2.6.32.23/fs/udf/udfdecl.h linux-2.6.32.23/fs/udf/udfdecl.h
35376--- linux-2.6.32.22/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400 35455--- linux-2.6.32.23/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
35377+++ linux-2.6.32.22/fs/udf/udfdecl.h 2010-09-04 15:54:52.000000000 -0400 35456+++ linux-2.6.32.23/fs/udf/udfdecl.h 2010-09-04 15:54:52.000000000 -0400
35378@@ -26,7 +26,7 @@ do { \ 35457@@ -26,7 +26,7 @@ do { \
35379 printk(f, ##a); \ 35458 printk(f, ##a); \
35380 } while (0) 35459 } while (0)
@@ -35384,9 +35463,9 @@ diff -urNp linux-2.6.32.22/fs/udf/udfdecl.h linux-2.6.32.22/fs/udf/udfdecl.h
35384 #endif 35463 #endif
35385 35464
35386 #define udf_info(f, a...) \ 35465 #define udf_info(f, a...) \
35387diff -urNp linux-2.6.32.22/fs/utimes.c linux-2.6.32.22/fs/utimes.c 35466diff -urNp linux-2.6.32.23/fs/utimes.c linux-2.6.32.23/fs/utimes.c
35388--- linux-2.6.32.22/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400 35467--- linux-2.6.32.23/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
35389+++ linux-2.6.32.22/fs/utimes.c 2010-09-04 15:54:52.000000000 -0400 35468+++ linux-2.6.32.23/fs/utimes.c 2010-09-04 15:54:52.000000000 -0400
35390@@ -1,6 +1,7 @@ 35469@@ -1,6 +1,7 @@
35391 #include <linux/compiler.h> 35470 #include <linux/compiler.h>
35392 #include <linux/file.h> 35471 #include <linux/file.h>
@@ -35408,9 +35487,9 @@ diff -urNp linux-2.6.32.22/fs/utimes.c linux-2.6.32.22/fs/utimes.c
35408 mutex_lock(&inode->i_mutex); 35487 mutex_lock(&inode->i_mutex);
35409 error = notify_change(path->dentry, &newattrs); 35488 error = notify_change(path->dentry, &newattrs);
35410 mutex_unlock(&inode->i_mutex); 35489 mutex_unlock(&inode->i_mutex);
35411diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 35490diff -urNp linux-2.6.32.23/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.23/fs/xfs/linux-2.6/xfs_ioctl.c
35412--- linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400 35491--- linux-2.6.32.23/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:26:05.000000000 -0400
35413+++ linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-04 15:54:52.000000000 -0400 35492+++ linux-2.6.32.23/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:26:57.000000000 -0400
35414@@ -134,7 +134,7 @@ xfs_find_handle( 35493@@ -134,7 +134,7 @@ xfs_find_handle(
35415 } 35494 }
35416 35495
@@ -35420,9 +35499,9 @@ diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.22/fs/xfs/l
35420 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) 35499 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
35421 goto out_put; 35500 goto out_put;
35422 35501
35423diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 35502diff -urNp linux-2.6.32.23/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.23/fs/xfs/linux-2.6/xfs_iops.c
35424--- linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400 35503--- linux-2.6.32.23/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
35425+++ linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 2010-09-04 15:54:52.000000000 -0400 35504+++ linux-2.6.32.23/fs/xfs/linux-2.6/xfs_iops.c 2010-09-04 15:54:52.000000000 -0400
35426@@ -468,7 +468,7 @@ xfs_vn_put_link( 35505@@ -468,7 +468,7 @@ xfs_vn_put_link(
35427 struct nameidata *nd, 35506 struct nameidata *nd,
35428 void *p) 35507 void *p)
@@ -35432,9 +35511,9 @@ diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.22/fs/xfs/li
35432 35511
35433 if (!IS_ERR(s)) 35512 if (!IS_ERR(s))
35434 kfree(s); 35513 kfree(s);
35435diff -urNp linux-2.6.32.22/fs/xfs/xfs_bmap.c linux-2.6.32.22/fs/xfs/xfs_bmap.c 35514diff -urNp linux-2.6.32.23/fs/xfs/xfs_bmap.c linux-2.6.32.23/fs/xfs/xfs_bmap.c
35436--- linux-2.6.32.22/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400 35515--- linux-2.6.32.23/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
35437+++ linux-2.6.32.22/fs/xfs/xfs_bmap.c 2010-09-04 15:54:52.000000000 -0400 35516+++ linux-2.6.32.23/fs/xfs/xfs_bmap.c 2010-09-04 15:54:52.000000000 -0400
35438@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 35517@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
35439 int nmap, 35518 int nmap,
35440 int ret_nmap); 35519 int ret_nmap);
@@ -35444,9 +35523,9 @@ diff -urNp linux-2.6.32.22/fs/xfs/xfs_bmap.c linux-2.6.32.22/fs/xfs/xfs_bmap.c
35444 #endif /* DEBUG */ 35523 #endif /* DEBUG */
35445 35524
35446 #if defined(XFS_RW_TRACE) 35525 #if defined(XFS_RW_TRACE)
35447diff -urNp linux-2.6.32.22/grsecurity/gracl_alloc.c linux-2.6.32.22/grsecurity/gracl_alloc.c 35526diff -urNp linux-2.6.32.23/grsecurity/gracl_alloc.c linux-2.6.32.23/grsecurity/gracl_alloc.c
35448--- linux-2.6.32.22/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 35527--- linux-2.6.32.23/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
35449+++ linux-2.6.32.22/grsecurity/gracl_alloc.c 2010-09-04 15:54:52.000000000 -0400 35528+++ linux-2.6.32.23/grsecurity/gracl_alloc.c 2010-09-04 15:54:52.000000000 -0400
35450@@ -0,0 +1,105 @@ 35529@@ -0,0 +1,105 @@
35451+#include <linux/kernel.h> 35530+#include <linux/kernel.h>
35452+#include <linux/mm.h> 35531+#include <linux/mm.h>
@@ -35553,9 +35632,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_alloc.c linux-2.6.32.22/grsecurity/g
35553+ else 35632+ else
35554+ return 1; 35633+ return 1;
35555+} 35634+}
35556diff -urNp linux-2.6.32.22/grsecurity/gracl.c linux-2.6.32.22/grsecurity/gracl.c 35635diff -urNp linux-2.6.32.23/grsecurity/gracl.c linux-2.6.32.23/grsecurity/gracl.c
35557--- linux-2.6.32.22/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 35636--- linux-2.6.32.23/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
35558+++ linux-2.6.32.22/grsecurity/gracl.c 2010-09-04 15:54:52.000000000 -0400 35637+++ linux-2.6.32.23/grsecurity/gracl.c 2010-09-04 15:54:52.000000000 -0400
35559@@ -0,0 +1,3919 @@ 35638@@ -0,0 +1,3919 @@
35560+#include <linux/kernel.h> 35639+#include <linux/kernel.h>
35561+#include <linux/module.h> 35640+#include <linux/module.h>
@@ -39476,9 +39555,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl.c linux-2.6.32.22/grsecurity/gracl.c
39476+EXPORT_SYMBOL(gr_check_group_change); 39555+EXPORT_SYMBOL(gr_check_group_change);
39477+#endif 39556+#endif
39478+ 39557+
39479diff -urNp linux-2.6.32.22/grsecurity/gracl_cap.c linux-2.6.32.22/grsecurity/gracl_cap.c 39558diff -urNp linux-2.6.32.23/grsecurity/gracl_cap.c linux-2.6.32.23/grsecurity/gracl_cap.c
39480--- linux-2.6.32.22/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 39559--- linux-2.6.32.23/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
39481+++ linux-2.6.32.22/grsecurity/gracl_cap.c 2010-09-04 15:54:52.000000000 -0400 39560+++ linux-2.6.32.23/grsecurity/gracl_cap.c 2010-09-04 15:54:52.000000000 -0400
39482@@ -0,0 +1,138 @@ 39561@@ -0,0 +1,138 @@
39483+#include <linux/kernel.h> 39562+#include <linux/kernel.h>
39484+#include <linux/module.h> 39563+#include <linux/module.h>
@@ -39618,9 +39697,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_cap.c linux-2.6.32.22/grsecurity/gra
39618+ return 0; 39697+ return 0;
39619+} 39698+}
39620+ 39699+
39621diff -urNp linux-2.6.32.22/grsecurity/gracl_fs.c linux-2.6.32.22/grsecurity/gracl_fs.c 39700diff -urNp linux-2.6.32.23/grsecurity/gracl_fs.c linux-2.6.32.23/grsecurity/gracl_fs.c
39622--- linux-2.6.32.22/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 39701--- linux-2.6.32.23/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
39623+++ linux-2.6.32.22/grsecurity/gracl_fs.c 2010-09-04 15:54:52.000000000 -0400 39702+++ linux-2.6.32.23/grsecurity/gracl_fs.c 2010-09-04 15:54:52.000000000 -0400
39624@@ -0,0 +1,424 @@ 39703@@ -0,0 +1,424 @@
39625+#include <linux/kernel.h> 39704+#include <linux/kernel.h>
39626+#include <linux/sched.h> 39705+#include <linux/sched.h>
@@ -40046,9 +40125,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_fs.c linux-2.6.32.22/grsecurity/grac
40046+ 40125+
40047+ return 0; 40126+ return 0;
40048+} 40127+}
40049diff -urNp linux-2.6.32.22/grsecurity/gracl_ip.c linux-2.6.32.22/grsecurity/gracl_ip.c 40128diff -urNp linux-2.6.32.23/grsecurity/gracl_ip.c linux-2.6.32.23/grsecurity/gracl_ip.c
40050--- linux-2.6.32.22/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 40129--- linux-2.6.32.23/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
40051+++ linux-2.6.32.22/grsecurity/gracl_ip.c 2010-09-04 15:54:52.000000000 -0400 40130+++ linux-2.6.32.23/grsecurity/gracl_ip.c 2010-09-04 15:54:52.000000000 -0400
40052@@ -0,0 +1,339 @@ 40131@@ -0,0 +1,339 @@
40053+#include <linux/kernel.h> 40132+#include <linux/kernel.h>
40054+#include <asm/uaccess.h> 40133+#include <asm/uaccess.h>
@@ -40389,9 +40468,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_ip.c linux-2.6.32.22/grsecurity/grac
40389+ 40468+
40390+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 40469+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
40391+} 40470+}
40392diff -urNp linux-2.6.32.22/grsecurity/gracl_learn.c linux-2.6.32.22/grsecurity/gracl_learn.c 40471diff -urNp linux-2.6.32.23/grsecurity/gracl_learn.c linux-2.6.32.23/grsecurity/gracl_learn.c
40393--- linux-2.6.32.22/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 40472--- linux-2.6.32.23/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
40394+++ linux-2.6.32.22/grsecurity/gracl_learn.c 2010-09-04 15:54:52.000000000 -0400 40473+++ linux-2.6.32.23/grsecurity/gracl_learn.c 2010-09-04 15:54:52.000000000 -0400
40395@@ -0,0 +1,211 @@ 40474@@ -0,0 +1,211 @@
40396+#include <linux/kernel.h> 40475+#include <linux/kernel.h>
40397+#include <linux/mm.h> 40476+#include <linux/mm.h>
@@ -40604,9 +40683,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_learn.c linux-2.6.32.22/grsecurity/g
40604+ .release = close_learn, 40683+ .release = close_learn,
40605+ .poll = poll_learn, 40684+ .poll = poll_learn,
40606+}; 40685+};
40607diff -urNp linux-2.6.32.22/grsecurity/gracl_res.c linux-2.6.32.22/grsecurity/gracl_res.c 40686diff -urNp linux-2.6.32.23/grsecurity/gracl_res.c linux-2.6.32.23/grsecurity/gracl_res.c
40608--- linux-2.6.32.22/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 40687--- linux-2.6.32.23/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
40609+++ linux-2.6.32.22/grsecurity/gracl_res.c 2010-09-04 15:54:52.000000000 -0400 40688+++ linux-2.6.32.23/grsecurity/gracl_res.c 2010-09-04 15:54:52.000000000 -0400
40610@@ -0,0 +1,67 @@ 40689@@ -0,0 +1,67 @@
40611+#include <linux/kernel.h> 40690+#include <linux/kernel.h>
40612+#include <linux/sched.h> 40691+#include <linux/sched.h>
@@ -40675,9 +40754,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_res.c linux-2.6.32.22/grsecurity/gra
40675+ rcu_read_unlock(); 40754+ rcu_read_unlock();
40676+ return; 40755+ return;
40677+} 40756+}
40678diff -urNp linux-2.6.32.22/grsecurity/gracl_segv.c linux-2.6.32.22/grsecurity/gracl_segv.c 40757diff -urNp linux-2.6.32.23/grsecurity/gracl_segv.c linux-2.6.32.23/grsecurity/gracl_segv.c
40679--- linux-2.6.32.22/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 40758--- linux-2.6.32.23/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
40680+++ linux-2.6.32.22/grsecurity/gracl_segv.c 2010-09-04 15:54:52.000000000 -0400 40759+++ linux-2.6.32.23/grsecurity/gracl_segv.c 2010-09-04 15:54:52.000000000 -0400
40681@@ -0,0 +1,310 @@ 40760@@ -0,0 +1,310 @@
40682+#include <linux/kernel.h> 40761+#include <linux/kernel.h>
40683+#include <linux/mm.h> 40762+#include <linux/mm.h>
@@ -40989,9 +41068,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_segv.c linux-2.6.32.22/grsecurity/gr
40989+ 41068+
40990+ return; 41069+ return;
40991+} 41070+}
40992diff -urNp linux-2.6.32.22/grsecurity/gracl_shm.c linux-2.6.32.22/grsecurity/gracl_shm.c 41071diff -urNp linux-2.6.32.23/grsecurity/gracl_shm.c linux-2.6.32.23/grsecurity/gracl_shm.c
40993--- linux-2.6.32.22/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 41072--- linux-2.6.32.23/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
40994+++ linux-2.6.32.22/grsecurity/gracl_shm.c 2010-09-04 15:54:52.000000000 -0400 41073+++ linux-2.6.32.23/grsecurity/gracl_shm.c 2010-09-04 15:54:52.000000000 -0400
40995@@ -0,0 +1,40 @@ 41074@@ -0,0 +1,40 @@
40996+#include <linux/kernel.h> 41075+#include <linux/kernel.h>
40997+#include <linux/mm.h> 41076+#include <linux/mm.h>
@@ -41033,9 +41112,9 @@ diff -urNp linux-2.6.32.22/grsecurity/gracl_shm.c linux-2.6.32.22/grsecurity/gra
41033+ 41112+
41034+ return 1; 41113+ return 1;
41035+} 41114+}
41036diff -urNp linux-2.6.32.22/grsecurity/grsec_chdir.c linux-2.6.32.22/grsecurity/grsec_chdir.c 41115diff -urNp linux-2.6.32.23/grsecurity/grsec_chdir.c linux-2.6.32.23/grsecurity/grsec_chdir.c
41037--- linux-2.6.32.22/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 41116--- linux-2.6.32.23/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
41038+++ linux-2.6.32.22/grsecurity/grsec_chdir.c 2010-09-04 15:54:52.000000000 -0400 41117+++ linux-2.6.32.23/grsecurity/grsec_chdir.c 2010-09-04 15:54:52.000000000 -0400
41039@@ -0,0 +1,19 @@ 41118@@ -0,0 +1,19 @@
41040+#include <linux/kernel.h> 41119+#include <linux/kernel.h>
41041+#include <linux/sched.h> 41120+#include <linux/sched.h>
@@ -41056,9 +41135,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_chdir.c linux-2.6.32.22/grsecurity/g
41056+#endif 41135+#endif
41057+ return; 41136+ return;
41058+} 41137+}
41059diff -urNp linux-2.6.32.22/grsecurity/grsec_chroot.c linux-2.6.32.22/grsecurity/grsec_chroot.c 41138diff -urNp linux-2.6.32.23/grsecurity/grsec_chroot.c linux-2.6.32.23/grsecurity/grsec_chroot.c
41060--- linux-2.6.32.22/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 41139--- linux-2.6.32.23/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
41061+++ linux-2.6.32.22/grsecurity/grsec_chroot.c 2010-09-04 15:54:52.000000000 -0400 41140+++ linux-2.6.32.23/grsecurity/grsec_chroot.c 2010-09-04 15:54:52.000000000 -0400
41062@@ -0,0 +1,389 @@ 41141@@ -0,0 +1,389 @@
41063+#include <linux/kernel.h> 41142+#include <linux/kernel.h>
41064+#include <linux/module.h> 41143+#include <linux/module.h>
@@ -41449,9 +41528,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_chroot.c linux-2.6.32.22/grsecurity/
41449+#ifdef CONFIG_SECURITY 41528+#ifdef CONFIG_SECURITY
41450+EXPORT_SYMBOL(gr_handle_chroot_caps); 41529+EXPORT_SYMBOL(gr_handle_chroot_caps);
41451+#endif 41530+#endif
41452diff -urNp linux-2.6.32.22/grsecurity/grsec_disabled.c linux-2.6.32.22/grsecurity/grsec_disabled.c 41531diff -urNp linux-2.6.32.23/grsecurity/grsec_disabled.c linux-2.6.32.23/grsecurity/grsec_disabled.c
41453--- linux-2.6.32.22/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 41532--- linux-2.6.32.23/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
41454+++ linux-2.6.32.22/grsecurity/grsec_disabled.c 2010-09-04 15:54:52.000000000 -0400 41533+++ linux-2.6.32.23/grsecurity/grsec_disabled.c 2010-09-04 15:54:52.000000000 -0400
41455@@ -0,0 +1,431 @@ 41534@@ -0,0 +1,431 @@
41456+#include <linux/kernel.h> 41535+#include <linux/kernel.h>
41457+#include <linux/module.h> 41536+#include <linux/module.h>
@@ -41884,9 +41963,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_disabled.c linux-2.6.32.22/grsecurit
41884+EXPORT_SYMBOL(gr_check_user_change); 41963+EXPORT_SYMBOL(gr_check_user_change);
41885+EXPORT_SYMBOL(gr_check_group_change); 41964+EXPORT_SYMBOL(gr_check_group_change);
41886+#endif 41965+#endif
41887diff -urNp linux-2.6.32.22/grsecurity/grsec_exec.c linux-2.6.32.22/grsecurity/grsec_exec.c 41966diff -urNp linux-2.6.32.23/grsecurity/grsec_exec.c linux-2.6.32.23/grsecurity/grsec_exec.c
41888--- linux-2.6.32.22/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 41967--- linux-2.6.32.23/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
41889+++ linux-2.6.32.22/grsecurity/grsec_exec.c 2010-09-04 15:54:52.000000000 -0400 41968+++ linux-2.6.32.23/grsecurity/grsec_exec.c 2010-09-04 15:54:52.000000000 -0400
41890@@ -0,0 +1,89 @@ 41969@@ -0,0 +1,89 @@
41891+#include <linux/kernel.h> 41970+#include <linux/kernel.h>
41892+#include <linux/sched.h> 41971+#include <linux/sched.h>
@@ -41977,9 +42056,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_exec.c linux-2.6.32.22/grsecurity/gr
41977+#endif 42056+#endif
41978+ return; 42057+ return;
41979+} 42058+}
41980diff -urNp linux-2.6.32.22/grsecurity/grsec_fifo.c linux-2.6.32.22/grsecurity/grsec_fifo.c 42059diff -urNp linux-2.6.32.23/grsecurity/grsec_fifo.c linux-2.6.32.23/grsecurity/grsec_fifo.c
41981--- linux-2.6.32.22/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 42060--- linux-2.6.32.23/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
41982+++ linux-2.6.32.22/grsecurity/grsec_fifo.c 2010-09-04 15:54:52.000000000 -0400 42061+++ linux-2.6.32.23/grsecurity/grsec_fifo.c 2010-09-04 15:54:52.000000000 -0400
41983@@ -0,0 +1,24 @@ 42062@@ -0,0 +1,24 @@
41984+#include <linux/kernel.h> 42063+#include <linux/kernel.h>
41985+#include <linux/sched.h> 42064+#include <linux/sched.h>
@@ -42005,10 +42084,10 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_fifo.c linux-2.6.32.22/grsecurity/gr
42005+#endif 42084+#endif
42006+ return 0; 42085+ return 0;
42007+} 42086+}
42008diff -urNp linux-2.6.32.22/grsecurity/grsec_fork.c linux-2.6.32.22/grsecurity/grsec_fork.c 42087diff -urNp linux-2.6.32.23/grsecurity/grsec_fork.c linux-2.6.32.23/grsecurity/grsec_fork.c
42009--- linux-2.6.32.22/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 42088--- linux-2.6.32.23/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
42010+++ linux-2.6.32.22/grsecurity/grsec_fork.c 2010-09-04 15:54:52.000000000 -0400 42089+++ linux-2.6.32.23/grsecurity/grsec_fork.c 2010-09-23 20:36:06.000000000 -0400
42011@@ -0,0 +1,15 @@ 42090@@ -0,0 +1,23 @@
42012+#include <linux/kernel.h> 42091+#include <linux/kernel.h>
42013+#include <linux/sched.h> 42092+#include <linux/sched.h>
42014+#include <linux/grsecurity.h> 42093+#include <linux/grsecurity.h>
@@ -42019,14 +42098,22 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_fork.c linux-2.6.32.22/grsecurity/gr
42019+gr_log_forkfail(const int retval) 42098+gr_log_forkfail(const int retval)
42020+{ 42099+{
42021+#ifdef CONFIG_GRKERNSEC_FORKFAIL 42100+#ifdef CONFIG_GRKERNSEC_FORKFAIL
42022+ if (grsec_enable_forkfail && retval != -ERESTARTNOINTR) 42101+ if (grsec_enable_forkfail && (retval == -EAGAIN || retval == -ENOMEM)) {
42023+ gr_log_int(GR_DONT_AUDIT, GR_FAILFORK_MSG, retval); 42102+ switch (retval) {
42103+ case -EAGAIN:
42104+ gr_log_str(GR_DONT_AUDIT, GR_FAILFORK_MSG, "EAGAIN");
42105+ break;
42106+ case -ENOMEM:
42107+ gr_log_str(GR_DONT_AUDIT, GR_FAILFORK_MSG, "ENOMEM");
42108+ break;
42109+ }
42110+ }
42024+#endif 42111+#endif
42025+ return; 42112+ return;
42026+} 42113+}
42027diff -urNp linux-2.6.32.22/grsecurity/grsec_init.c linux-2.6.32.22/grsecurity/grsec_init.c 42114diff -urNp linux-2.6.32.23/grsecurity/grsec_init.c linux-2.6.32.23/grsecurity/grsec_init.c
42028--- linux-2.6.32.22/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 42115--- linux-2.6.32.23/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
42029+++ linux-2.6.32.22/grsecurity/grsec_init.c 2010-09-17 19:24:55.000000000 -0400 42116+++ linux-2.6.32.23/grsecurity/grsec_init.c 2010-09-17 19:24:55.000000000 -0400
42030@@ -0,0 +1,266 @@ 42117@@ -0,0 +1,266 @@
42031+#include <linux/kernel.h> 42118+#include <linux/kernel.h>
42032+#include <linux/sched.h> 42119+#include <linux/sched.h>
@@ -42294,9 +42381,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_init.c linux-2.6.32.22/grsecurity/gr
42294+ 42381+
42295+ return; 42382+ return;
42296+} 42383+}
42297diff -urNp linux-2.6.32.22/grsecurity/grsec_link.c linux-2.6.32.22/grsecurity/grsec_link.c 42384diff -urNp linux-2.6.32.23/grsecurity/grsec_link.c linux-2.6.32.23/grsecurity/grsec_link.c
42298--- linux-2.6.32.22/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 42385--- linux-2.6.32.23/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
42299+++ linux-2.6.32.22/grsecurity/grsec_link.c 2010-09-04 15:54:52.000000000 -0400 42386+++ linux-2.6.32.23/grsecurity/grsec_link.c 2010-09-04 15:54:52.000000000 -0400
42300@@ -0,0 +1,43 @@ 42387@@ -0,0 +1,43 @@
42301+#include <linux/kernel.h> 42388+#include <linux/kernel.h>
42302+#include <linux/sched.h> 42389+#include <linux/sched.h>
@@ -42341,9 +42428,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_link.c linux-2.6.32.22/grsecurity/gr
42341+#endif 42428+#endif
42342+ return 0; 42429+ return 0;
42343+} 42430+}
42344diff -urNp linux-2.6.32.22/grsecurity/grsec_log.c linux-2.6.32.22/grsecurity/grsec_log.c 42431diff -urNp linux-2.6.32.23/grsecurity/grsec_log.c linux-2.6.32.23/grsecurity/grsec_log.c
42345--- linux-2.6.32.22/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 42432--- linux-2.6.32.23/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
42346+++ linux-2.6.32.22/grsecurity/grsec_log.c 2010-09-04 15:54:52.000000000 -0400 42433+++ linux-2.6.32.23/grsecurity/grsec_log.c 2010-09-04 15:54:52.000000000 -0400
42347@@ -0,0 +1,306 @@ 42434@@ -0,0 +1,306 @@
42348+#include <linux/kernel.h> 42435+#include <linux/kernel.h>
42349+#include <linux/sched.h> 42436+#include <linux/sched.h>
@@ -42651,9 +42738,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_log.c linux-2.6.32.22/grsecurity/grs
42651+ gr_log_end(audit); 42738+ gr_log_end(audit);
42652+ END_LOCKS(audit); 42739+ END_LOCKS(audit);
42653+} 42740+}
42654diff -urNp linux-2.6.32.22/grsecurity/grsec_mem.c linux-2.6.32.22/grsecurity/grsec_mem.c 42741diff -urNp linux-2.6.32.23/grsecurity/grsec_mem.c linux-2.6.32.23/grsecurity/grsec_mem.c
42655--- linux-2.6.32.22/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 42742--- linux-2.6.32.23/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
42656+++ linux-2.6.32.22/grsecurity/grsec_mem.c 2010-09-04 15:54:52.000000000 -0400 42743+++ linux-2.6.32.23/grsecurity/grsec_mem.c 2010-09-04 15:54:52.000000000 -0400
42657@@ -0,0 +1,85 @@ 42744@@ -0,0 +1,85 @@
42658+#include <linux/kernel.h> 42745+#include <linux/kernel.h>
42659+#include <linux/sched.h> 42746+#include <linux/sched.h>
@@ -42740,9 +42827,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_mem.c linux-2.6.32.22/grsecurity/grs
42740+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); 42827+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
42741+ return; 42828+ return;
42742+} 42829+}
42743diff -urNp linux-2.6.32.22/grsecurity/grsec_mount.c linux-2.6.32.22/grsecurity/grsec_mount.c 42830diff -urNp linux-2.6.32.23/grsecurity/grsec_mount.c linux-2.6.32.23/grsecurity/grsec_mount.c
42744--- linux-2.6.32.22/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 42831--- linux-2.6.32.23/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
42745+++ linux-2.6.32.22/grsecurity/grsec_mount.c 2010-09-04 15:54:52.000000000 -0400 42832+++ linux-2.6.32.23/grsecurity/grsec_mount.c 2010-09-04 15:54:52.000000000 -0400
42746@@ -0,0 +1,62 @@ 42833@@ -0,0 +1,62 @@
42747+#include <linux/kernel.h> 42834+#include <linux/kernel.h>
42748+#include <linux/sched.h> 42835+#include <linux/sched.h>
@@ -42806,9 +42893,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_mount.c linux-2.6.32.22/grsecurity/g
42806+#endif 42893+#endif
42807+ return 0; 42894+ return 0;
42808+} 42895+}
42809diff -urNp linux-2.6.32.22/grsecurity/grsec_ptrace.c linux-2.6.32.22/grsecurity/grsec_ptrace.c 42896diff -urNp linux-2.6.32.23/grsecurity/grsec_ptrace.c linux-2.6.32.23/grsecurity/grsec_ptrace.c
42810--- linux-2.6.32.22/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 42897--- linux-2.6.32.23/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
42811+++ linux-2.6.32.22/grsecurity/grsec_ptrace.c 2010-09-04 15:54:52.000000000 -0400 42898+++ linux-2.6.32.23/grsecurity/grsec_ptrace.c 2010-09-04 15:54:52.000000000 -0400
42812@@ -0,0 +1,14 @@ 42899@@ -0,0 +1,14 @@
42813+#include <linux/kernel.h> 42900+#include <linux/kernel.h>
42814+#include <linux/sched.h> 42901+#include <linux/sched.h>
@@ -42824,9 +42911,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_ptrace.c linux-2.6.32.22/grsecurity/
42824+#endif 42911+#endif
42825+ return; 42912+ return;
42826+} 42913+}
42827diff -urNp linux-2.6.32.22/grsecurity/grsec_sig.c linux-2.6.32.22/grsecurity/grsec_sig.c 42914diff -urNp linux-2.6.32.23/grsecurity/grsec_sig.c linux-2.6.32.23/grsecurity/grsec_sig.c
42828--- linux-2.6.32.22/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 42915--- linux-2.6.32.23/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
42829+++ linux-2.6.32.22/grsecurity/grsec_sig.c 2010-09-04 15:54:52.000000000 -0400 42916+++ linux-2.6.32.23/grsecurity/grsec_sig.c 2010-09-04 15:54:52.000000000 -0400
42830@@ -0,0 +1,65 @@ 42917@@ -0,0 +1,65 @@
42831+#include <linux/kernel.h> 42918+#include <linux/kernel.h>
42832+#include <linux/sched.h> 42919+#include <linux/sched.h>
@@ -42893,9 +42980,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_sig.c linux-2.6.32.22/grsecurity/grs
42893+ return; 42980+ return;
42894+} 42981+}
42895+ 42982+
42896diff -urNp linux-2.6.32.22/grsecurity/grsec_sock.c linux-2.6.32.22/grsecurity/grsec_sock.c 42983diff -urNp linux-2.6.32.23/grsecurity/grsec_sock.c linux-2.6.32.23/grsecurity/grsec_sock.c
42897--- linux-2.6.32.22/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 42984--- linux-2.6.32.23/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
42898+++ linux-2.6.32.22/grsecurity/grsec_sock.c 2010-09-04 15:54:52.000000000 -0400 42985+++ linux-2.6.32.23/grsecurity/grsec_sock.c 2010-09-04 15:54:52.000000000 -0400
42899@@ -0,0 +1,271 @@ 42986@@ -0,0 +1,271 @@
42900+#include <linux/kernel.h> 42987+#include <linux/kernel.h>
42901+#include <linux/module.h> 42988+#include <linux/module.h>
@@ -43168,9 +43255,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_sock.c linux-2.6.32.22/grsecurity/gr
43168+ return current_cap(); 43255+ return current_cap();
43169+#endif 43256+#endif
43170+} 43257+}
43171diff -urNp linux-2.6.32.22/grsecurity/grsec_sysctl.c linux-2.6.32.22/grsecurity/grsec_sysctl.c 43258diff -urNp linux-2.6.32.23/grsecurity/grsec_sysctl.c linux-2.6.32.23/grsecurity/grsec_sysctl.c
43172--- linux-2.6.32.22/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 43259--- linux-2.6.32.23/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
43173+++ linux-2.6.32.22/grsecurity/grsec_sysctl.c 2010-09-17 19:22:27.000000000 -0400 43260+++ linux-2.6.32.23/grsecurity/grsec_sysctl.c 2010-09-17 19:22:27.000000000 -0400
43174@@ -0,0 +1,469 @@ 43261@@ -0,0 +1,469 @@
43175+#include <linux/kernel.h> 43262+#include <linux/kernel.h>
43176+#include <linux/sched.h> 43263+#include <linux/sched.h>
@@ -43641,9 +43728,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_sysctl.c linux-2.6.32.22/grsecurity/
43641+ { .ctl_name = 0 } 43728+ { .ctl_name = 0 }
43642+}; 43729+};
43643+#endif 43730+#endif
43644diff -urNp linux-2.6.32.22/grsecurity/grsec_textrel.c linux-2.6.32.22/grsecurity/grsec_textrel.c 43731diff -urNp linux-2.6.32.23/grsecurity/grsec_textrel.c linux-2.6.32.23/grsecurity/grsec_textrel.c
43645--- linux-2.6.32.22/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 43732--- linux-2.6.32.23/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
43646+++ linux-2.6.32.22/grsecurity/grsec_textrel.c 2010-09-04 15:54:52.000000000 -0400 43733+++ linux-2.6.32.23/grsecurity/grsec_textrel.c 2010-09-04 15:54:52.000000000 -0400
43647@@ -0,0 +1,16 @@ 43734@@ -0,0 +1,16 @@
43648+#include <linux/kernel.h> 43735+#include <linux/kernel.h>
43649+#include <linux/sched.h> 43736+#include <linux/sched.h>
@@ -43661,9 +43748,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_textrel.c linux-2.6.32.22/grsecurity
43661+#endif 43748+#endif
43662+ return; 43749+ return;
43663+} 43750+}
43664diff -urNp linux-2.6.32.22/grsecurity/grsec_time.c linux-2.6.32.22/grsecurity/grsec_time.c 43751diff -urNp linux-2.6.32.23/grsecurity/grsec_time.c linux-2.6.32.23/grsecurity/grsec_time.c
43665--- linux-2.6.32.22/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 43752--- linux-2.6.32.23/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
43666+++ linux-2.6.32.22/grsecurity/grsec_time.c 2010-09-04 15:54:52.000000000 -0400 43753+++ linux-2.6.32.23/grsecurity/grsec_time.c 2010-09-04 15:54:52.000000000 -0400
43667@@ -0,0 +1,13 @@ 43754@@ -0,0 +1,13 @@
43668+#include <linux/kernel.h> 43755+#include <linux/kernel.h>
43669+#include <linux/sched.h> 43756+#include <linux/sched.h>
@@ -43678,9 +43765,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_time.c linux-2.6.32.22/grsecurity/gr
43678+#endif 43765+#endif
43679+ return; 43766+ return;
43680+} 43767+}
43681diff -urNp linux-2.6.32.22/grsecurity/grsec_tpe.c linux-2.6.32.22/grsecurity/grsec_tpe.c 43768diff -urNp linux-2.6.32.23/grsecurity/grsec_tpe.c linux-2.6.32.23/grsecurity/grsec_tpe.c
43682--- linux-2.6.32.22/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 43769--- linux-2.6.32.23/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
43683+++ linux-2.6.32.22/grsecurity/grsec_tpe.c 2010-09-17 19:28:20.000000000 -0400 43770+++ linux-2.6.32.23/grsecurity/grsec_tpe.c 2010-09-17 19:28:20.000000000 -0400
43684@@ -0,0 +1,39 @@ 43771@@ -0,0 +1,39 @@
43685+#include <linux/kernel.h> 43772+#include <linux/kernel.h>
43686+#include <linux/sched.h> 43773+#include <linux/sched.h>
@@ -43721,9 +43808,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsec_tpe.c linux-2.6.32.22/grsecurity/grs
43721+#endif 43808+#endif
43722+ return 1; 43809+ return 1;
43723+} 43810+}
43724diff -urNp linux-2.6.32.22/grsecurity/grsum.c linux-2.6.32.22/grsecurity/grsum.c 43811diff -urNp linux-2.6.32.23/grsecurity/grsum.c linux-2.6.32.23/grsecurity/grsum.c
43725--- linux-2.6.32.22/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 43812--- linux-2.6.32.23/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
43726+++ linux-2.6.32.22/grsecurity/grsum.c 2010-09-04 15:54:52.000000000 -0400 43813+++ linux-2.6.32.23/grsecurity/grsum.c 2010-09-04 15:54:52.000000000 -0400
43727@@ -0,0 +1,61 @@ 43814@@ -0,0 +1,61 @@
43728+#include <linux/err.h> 43815+#include <linux/err.h>
43729+#include <linux/kernel.h> 43816+#include <linux/kernel.h>
@@ -43786,9 +43873,9 @@ diff -urNp linux-2.6.32.22/grsecurity/grsum.c linux-2.6.32.22/grsecurity/grsum.c
43786+ 43873+
43787+ return retval; 43874+ return retval;
43788+} 43875+}
43789diff -urNp linux-2.6.32.22/grsecurity/Kconfig linux-2.6.32.22/grsecurity/Kconfig 43876diff -urNp linux-2.6.32.23/grsecurity/Kconfig linux-2.6.32.23/grsecurity/Kconfig
43790--- linux-2.6.32.22/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 43877--- linux-2.6.32.23/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
43791+++ linux-2.6.32.22/grsecurity/Kconfig 2010-09-17 19:36:28.000000000 -0400 43878+++ linux-2.6.32.23/grsecurity/Kconfig 2010-09-17 19:36:28.000000000 -0400
43792@@ -0,0 +1,986 @@ 43879@@ -0,0 +1,986 @@
43793+# 43880+#
43794+# grecurity configuration 43881+# grecurity configuration
@@ -44776,9 +44863,9 @@ diff -urNp linux-2.6.32.22/grsecurity/Kconfig linux-2.6.32.22/grsecurity/Kconfig
44776+endmenu 44863+endmenu
44777+ 44864+
44778+endmenu 44865+endmenu
44779diff -urNp linux-2.6.32.22/grsecurity/Makefile linux-2.6.32.22/grsecurity/Makefile 44866diff -urNp linux-2.6.32.23/grsecurity/Makefile linux-2.6.32.23/grsecurity/Makefile
44780--- linux-2.6.32.22/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 44867--- linux-2.6.32.23/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
44781+++ linux-2.6.32.22/grsecurity/Makefile 2010-09-04 15:54:52.000000000 -0400 44868+++ linux-2.6.32.23/grsecurity/Makefile 2010-09-04 15:54:52.000000000 -0400
44782@@ -0,0 +1,29 @@ 44869@@ -0,0 +1,29 @@
44783+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 44870+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
44784+# during 2001-2009 it has been completely redesigned by Brad Spengler 44871+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -44809,9 +44896,9 @@ diff -urNp linux-2.6.32.22/grsecurity/Makefile linux-2.6.32.22/grsecurity/Makefi
44809+ @-chmod -f 700 . 44896+ @-chmod -f 700 .
44810+ @echo ' grsec: protected kernel image paths' 44897+ @echo ' grsec: protected kernel image paths'
44811+endif 44898+endif
44812diff -urNp linux-2.6.32.22/include/acpi/acoutput.h linux-2.6.32.22/include/acpi/acoutput.h 44899diff -urNp linux-2.6.32.23/include/acpi/acoutput.h linux-2.6.32.23/include/acpi/acoutput.h
44813--- linux-2.6.32.22/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400 44900--- linux-2.6.32.23/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
44814+++ linux-2.6.32.22/include/acpi/acoutput.h 2010-09-04 15:54:52.000000000 -0400 44901+++ linux-2.6.32.23/include/acpi/acoutput.h 2010-09-04 15:54:52.000000000 -0400
44815@@ -264,8 +264,8 @@ 44902@@ -264,8 +264,8 @@
44816 * leaving no executable debug code! 44903 * leaving no executable debug code!
44817 */ 44904 */
@@ -44823,9 +44910,9 @@ diff -urNp linux-2.6.32.22/include/acpi/acoutput.h linux-2.6.32.22/include/acpi/
44823 44910
44824 #endif /* ACPI_DEBUG_OUTPUT */ 44911 #endif /* ACPI_DEBUG_OUTPUT */
44825 44912
44826diff -urNp linux-2.6.32.22/include/acpi/acpi_drivers.h linux-2.6.32.22/include/acpi/acpi_drivers.h 44913diff -urNp linux-2.6.32.23/include/acpi/acpi_drivers.h linux-2.6.32.23/include/acpi/acpi_drivers.h
44827--- linux-2.6.32.22/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400 44914--- linux-2.6.32.23/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
44828+++ linux-2.6.32.22/include/acpi/acpi_drivers.h 2010-09-04 15:54:52.000000000 -0400 44915+++ linux-2.6.32.23/include/acpi/acpi_drivers.h 2010-09-04 15:54:52.000000000 -0400
44829@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp 44916@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
44830 Dock Station 44917 Dock Station
44831 -------------------------------------------------------------------------- */ 44918 -------------------------------------------------------------------------- */
@@ -44855,9 +44942,9 @@ diff -urNp linux-2.6.32.22/include/acpi/acpi_drivers.h linux-2.6.32.22/include/a
44855 void *context) 44942 void *context)
44856 { 44943 {
44857 return -ENODEV; 44944 return -ENODEV;
44858diff -urNp linux-2.6.32.22/include/asm-generic/atomic-long.h linux-2.6.32.22/include/asm-generic/atomic-long.h 44945diff -urNp linux-2.6.32.23/include/asm-generic/atomic-long.h linux-2.6.32.23/include/asm-generic/atomic-long.h
44859--- linux-2.6.32.22/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400 44946--- linux-2.6.32.23/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
44860+++ linux-2.6.32.22/include/asm-generic/atomic-long.h 2010-09-04 15:54:56.000000000 -0400 44947+++ linux-2.6.32.23/include/asm-generic/atomic-long.h 2010-09-04 15:54:56.000000000 -0400
44861@@ -22,6 +22,12 @@ 44948@@ -22,6 +22,12 @@
44862 44949
44863 typedef atomic64_t atomic_long_t; 44950 typedef atomic64_t atomic_long_t;
@@ -45114,9 +45201,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/atomic-long.h linux-2.6.32.22/inc
45114+#endif 45201+#endif
45115+ 45202+
45116 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 45203 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
45117diff -urNp linux-2.6.32.22/include/asm-generic/dma-mapping-common.h linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 45204diff -urNp linux-2.6.32.23/include/asm-generic/dma-mapping-common.h linux-2.6.32.23/include/asm-generic/dma-mapping-common.h
45118--- linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400 45205--- linux-2.6.32.23/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
45119+++ linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 2010-09-04 15:54:52.000000000 -0400 45206+++ linux-2.6.32.23/include/asm-generic/dma-mapping-common.h 2010-09-04 15:54:52.000000000 -0400
45120@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 45207@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
45121 enum dma_data_direction dir, 45208 enum dma_data_direction dir,
45122 struct dma_attrs *attrs) 45209 struct dma_attrs *attrs)
@@ -45225,9 +45312,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/dma-mapping-common.h linux-2.6.32
45225 45312
45226 BUG_ON(!valid_dma_direction(dir)); 45313 BUG_ON(!valid_dma_direction(dir));
45227 if (ops->sync_sg_for_device) 45314 if (ops->sync_sg_for_device)
45228diff -urNp linux-2.6.32.22/include/asm-generic/futex.h linux-2.6.32.22/include/asm-generic/futex.h 45315diff -urNp linux-2.6.32.23/include/asm-generic/futex.h linux-2.6.32.23/include/asm-generic/futex.h
45229--- linux-2.6.32.22/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400 45316--- linux-2.6.32.23/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
45230+++ linux-2.6.32.22/include/asm-generic/futex.h 2010-09-04 15:54:52.000000000 -0400 45317+++ linux-2.6.32.23/include/asm-generic/futex.h 2010-09-04 15:54:52.000000000 -0400
45231@@ -6,7 +6,7 @@ 45318@@ -6,7 +6,7 @@
45232 #include <asm/errno.h> 45319 #include <asm/errno.h>
45233 45320
@@ -45246,9 +45333,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/futex.h linux-2.6.32.22/include/a
45246 { 45333 {
45247 return -ENOSYS; 45334 return -ENOSYS;
45248 } 45335 }
45249diff -urNp linux-2.6.32.22/include/asm-generic/int-l64.h linux-2.6.32.22/include/asm-generic/int-l64.h 45336diff -urNp linux-2.6.32.23/include/asm-generic/int-l64.h linux-2.6.32.23/include/asm-generic/int-l64.h
45250--- linux-2.6.32.22/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400 45337--- linux-2.6.32.23/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
45251+++ linux-2.6.32.22/include/asm-generic/int-l64.h 2010-09-04 15:54:52.000000000 -0400 45338+++ linux-2.6.32.23/include/asm-generic/int-l64.h 2010-09-04 15:54:52.000000000 -0400
45252@@ -46,6 +46,8 @@ typedef unsigned int u32; 45339@@ -46,6 +46,8 @@ typedef unsigned int u32;
45253 typedef signed long s64; 45340 typedef signed long s64;
45254 typedef unsigned long u64; 45341 typedef unsigned long u64;
@@ -45258,9 +45345,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/int-l64.h linux-2.6.32.22/include
45258 #define S8_C(x) x 45345 #define S8_C(x) x
45259 #define U8_C(x) x ## U 45346 #define U8_C(x) x ## U
45260 #define S16_C(x) x 45347 #define S16_C(x) x
45261diff -urNp linux-2.6.32.22/include/asm-generic/int-ll64.h linux-2.6.32.22/include/asm-generic/int-ll64.h 45348diff -urNp linux-2.6.32.23/include/asm-generic/int-ll64.h linux-2.6.32.23/include/asm-generic/int-ll64.h
45262--- linux-2.6.32.22/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400 45349--- linux-2.6.32.23/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
45263+++ linux-2.6.32.22/include/asm-generic/int-ll64.h 2010-09-04 15:54:52.000000000 -0400 45350+++ linux-2.6.32.23/include/asm-generic/int-ll64.h 2010-09-04 15:54:52.000000000 -0400
45264@@ -51,6 +51,8 @@ typedef unsigned int u32; 45351@@ -51,6 +51,8 @@ typedef unsigned int u32;
45265 typedef signed long long s64; 45352 typedef signed long long s64;
45266 typedef unsigned long long u64; 45353 typedef unsigned long long u64;
@@ -45270,9 +45357,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/int-ll64.h linux-2.6.32.22/includ
45270 #define S8_C(x) x 45357 #define S8_C(x) x
45271 #define U8_C(x) x ## U 45358 #define U8_C(x) x ## U
45272 #define S16_C(x) x 45359 #define S16_C(x) x
45273diff -urNp linux-2.6.32.22/include/asm-generic/kmap_types.h linux-2.6.32.22/include/asm-generic/kmap_types.h 45360diff -urNp linux-2.6.32.23/include/asm-generic/kmap_types.h linux-2.6.32.23/include/asm-generic/kmap_types.h
45274--- linux-2.6.32.22/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 45361--- linux-2.6.32.23/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
45275+++ linux-2.6.32.22/include/asm-generic/kmap_types.h 2010-09-04 15:54:52.000000000 -0400 45362+++ linux-2.6.32.23/include/asm-generic/kmap_types.h 2010-09-04 15:54:52.000000000 -0400
45276@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY, 45363@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
45277 KMAP_D(16) KM_IRQ_PTE, 45364 KMAP_D(16) KM_IRQ_PTE,
45278 KMAP_D(17) KM_NMI, 45365 KMAP_D(17) KM_NMI,
@@ -45283,9 +45370,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/kmap_types.h linux-2.6.32.22/incl
45283 }; 45370 };
45284 45371
45285 #undef KMAP_D 45372 #undef KMAP_D
45286diff -urNp linux-2.6.32.22/include/asm-generic/pgtable.h linux-2.6.32.22/include/asm-generic/pgtable.h 45373diff -urNp linux-2.6.32.23/include/asm-generic/pgtable.h linux-2.6.32.23/include/asm-generic/pgtable.h
45287--- linux-2.6.32.22/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400 45374--- linux-2.6.32.23/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
45288+++ linux-2.6.32.22/include/asm-generic/pgtable.h 2010-09-04 15:54:52.000000000 -0400 45375+++ linux-2.6.32.23/include/asm-generic/pgtable.h 2010-09-04 15:54:52.000000000 -0400
45289@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar 45376@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
45290 unsigned long size); 45377 unsigned long size);
45291 #endif 45378 #endif
@@ -45301,9 +45388,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/pgtable.h linux-2.6.32.22/include
45301 #endif /* !__ASSEMBLY__ */ 45388 #endif /* !__ASSEMBLY__ */
45302 45389
45303 #endif /* _ASM_GENERIC_PGTABLE_H */ 45390 #endif /* _ASM_GENERIC_PGTABLE_H */
45304diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 45391diff -urNp linux-2.6.32.23/include/asm-generic/pgtable-nopmd.h linux-2.6.32.23/include/asm-generic/pgtable-nopmd.h
45305--- linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400 45392--- linux-2.6.32.23/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
45306+++ linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 2010-09-04 15:54:52.000000000 -0400 45393+++ linux-2.6.32.23/include/asm-generic/pgtable-nopmd.h 2010-09-04 15:54:52.000000000 -0400
45307@@ -1,14 +1,19 @@ 45394@@ -1,14 +1,19 @@
45308 #ifndef _PGTABLE_NOPMD_H 45395 #ifndef _PGTABLE_NOPMD_H
45309 #define _PGTABLE_NOPMD_H 45396 #define _PGTABLE_NOPMD_H
@@ -45340,9 +45427,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h linux-2.6.32.22/i
45340 /* 45427 /*
45341 * The "pud_xxx()" functions here are trivial for a folded two-level 45428 * The "pud_xxx()" functions here are trivial for a folded two-level
45342 * setup: the pmd is never bad, and a pmd always exists (as it's folded 45429 * setup: the pmd is never bad, and a pmd always exists (as it's folded
45343diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopud.h linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 45430diff -urNp linux-2.6.32.23/include/asm-generic/pgtable-nopud.h linux-2.6.32.23/include/asm-generic/pgtable-nopud.h
45344--- linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400 45431--- linux-2.6.32.23/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
45345+++ linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 2010-09-04 15:54:52.000000000 -0400 45432+++ linux-2.6.32.23/include/asm-generic/pgtable-nopud.h 2010-09-04 15:54:52.000000000 -0400
45346@@ -1,10 +1,15 @@ 45433@@ -1,10 +1,15 @@
45347 #ifndef _PGTABLE_NOPUD_H 45434 #ifndef _PGTABLE_NOPUD_H
45348 #define _PGTABLE_NOPUD_H 45435 #define _PGTABLE_NOPUD_H
@@ -45373,9 +45460,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopud.h linux-2.6.32.22/i
45373 /* 45460 /*
45374 * The "pgd_xxx()" functions here are trivial for a folded two-level 45461 * The "pgd_xxx()" functions here are trivial for a folded two-level
45375 * setup: the pud is never bad, and a pud always exists (as it's folded 45462 * setup: the pud is never bad, and a pud always exists (as it's folded
45376diff -urNp linux-2.6.32.22/include/asm-generic/vmlinux.lds.h linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 45463diff -urNp linux-2.6.32.23/include/asm-generic/vmlinux.lds.h linux-2.6.32.23/include/asm-generic/vmlinux.lds.h
45377--- linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400 45464--- linux-2.6.32.23/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
45378+++ linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 2010-09-04 15:54:52.000000000 -0400 45465+++ linux-2.6.32.23/include/asm-generic/vmlinux.lds.h 2010-09-04 15:54:52.000000000 -0400
45379@@ -199,6 +199,7 @@ 45466@@ -199,6 +199,7 @@
45380 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 45467 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
45381 VMLINUX_SYMBOL(__start_rodata) = .; \ 45468 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -45414,9 +45501,9 @@ diff -urNp linux-2.6.32.22/include/asm-generic/vmlinux.lds.h linux-2.6.32.22/inc
45414 45501
45415 /** 45502 /**
45416 * PERCPU - define output section for percpu area, simple version 45503 * PERCPU - define output section for percpu area, simple version
45417diff -urNp linux-2.6.32.22/include/drm/drm_pciids.h linux-2.6.32.22/include/drm/drm_pciids.h 45504diff -urNp linux-2.6.32.23/include/drm/drm_pciids.h linux-2.6.32.23/include/drm/drm_pciids.h
45418--- linux-2.6.32.22/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400 45505--- linux-2.6.32.23/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
45419+++ linux-2.6.32.22/include/drm/drm_pciids.h 2010-09-04 15:54:52.000000000 -0400 45506+++ linux-2.6.32.23/include/drm/drm_pciids.h 2010-09-04 15:54:52.000000000 -0400
45420@@ -377,7 +377,7 @@ 45507@@ -377,7 +377,7 @@
45421 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 45508 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
45422 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 45509 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -45520,9 +45607,9 @@ diff -urNp linux-2.6.32.22/include/drm/drm_pciids.h linux-2.6.32.22/include/drm/
45520 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 45607 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
45521- {0, 0, 0} 45608- {0, 0, 0}
45522+ {0, 0, 0, 0, 0, 0} 45609+ {0, 0, 0, 0, 0, 0}
45523diff -urNp linux-2.6.32.22/include/drm/drmP.h linux-2.6.32.22/include/drm/drmP.h 45610diff -urNp linux-2.6.32.23/include/drm/drmP.h linux-2.6.32.23/include/drm/drmP.h
45524--- linux-2.6.32.22/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400 45611--- linux-2.6.32.23/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
45525+++ linux-2.6.32.22/include/drm/drmP.h 2010-09-04 15:54:52.000000000 -0400 45612+++ linux-2.6.32.23/include/drm/drmP.h 2010-09-04 15:54:52.000000000 -0400
45526@@ -814,7 +814,7 @@ struct drm_driver { 45613@@ -814,7 +814,7 @@ struct drm_driver {
45527 void (*vgaarb_irq)(struct drm_device *dev, bool state); 45614 void (*vgaarb_irq)(struct drm_device *dev, bool state);
45528 45615
@@ -45550,9 +45637,9 @@ diff -urNp linux-2.6.32.22/include/drm/drmP.h linux-2.6.32.22/include/drm/drmP.h
45550 /*@} */ 45637 /*@} */
45551 45638
45552 struct list_head filelist; 45639 struct list_head filelist;
45553diff -urNp linux-2.6.32.22/include/linux/a.out.h linux-2.6.32.22/include/linux/a.out.h 45640diff -urNp linux-2.6.32.23/include/linux/a.out.h linux-2.6.32.23/include/linux/a.out.h
45554--- linux-2.6.32.22/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400 45641--- linux-2.6.32.23/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
45555+++ linux-2.6.32.22/include/linux/a.out.h 2010-09-04 15:54:52.000000000 -0400 45642+++ linux-2.6.32.23/include/linux/a.out.h 2010-09-04 15:54:52.000000000 -0400
45556@@ -39,6 +39,14 @@ enum machine_type { 45643@@ -39,6 +39,14 @@ enum machine_type {
45557 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 45644 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
45558 }; 45645 };
@@ -45568,9 +45655,9 @@ diff -urNp linux-2.6.32.22/include/linux/a.out.h linux-2.6.32.22/include/linux/a
45568 #if !defined (N_MAGIC) 45655 #if !defined (N_MAGIC)
45569 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 45656 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
45570 #endif 45657 #endif
45571diff -urNp linux-2.6.32.22/include/linux/atmdev.h linux-2.6.32.22/include/linux/atmdev.h 45658diff -urNp linux-2.6.32.23/include/linux/atmdev.h linux-2.6.32.23/include/linux/atmdev.h
45572--- linux-2.6.32.22/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400 45659--- linux-2.6.32.23/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
45573+++ linux-2.6.32.22/include/linux/atmdev.h 2010-09-04 15:54:52.000000000 -0400 45660+++ linux-2.6.32.23/include/linux/atmdev.h 2010-09-04 15:54:52.000000000 -0400
45574@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 45661@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
45575 #endif 45662 #endif
45576 45663
@@ -45580,9 +45667,9 @@ diff -urNp linux-2.6.32.22/include/linux/atmdev.h linux-2.6.32.22/include/linux/
45580 __AAL_STAT_ITEMS 45667 __AAL_STAT_ITEMS
45581 #undef __HANDLE_ITEM 45668 #undef __HANDLE_ITEM
45582 }; 45669 };
45583diff -urNp linux-2.6.32.22/include/linux/backlight.h linux-2.6.32.22/include/linux/backlight.h 45670diff -urNp linux-2.6.32.23/include/linux/backlight.h linux-2.6.32.23/include/linux/backlight.h
45584--- linux-2.6.32.22/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400 45671--- linux-2.6.32.23/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
45585+++ linux-2.6.32.22/include/linux/backlight.h 2010-09-04 15:54:52.000000000 -0400 45672+++ linux-2.6.32.23/include/linux/backlight.h 2010-09-04 15:54:52.000000000 -0400
45586@@ -36,18 +36,18 @@ struct backlight_device; 45673@@ -36,18 +36,18 @@ struct backlight_device;
45587 struct fb_info; 45674 struct fb_info;
45588 45675
@@ -45624,9 +45711,9 @@ diff -urNp linux-2.6.32.22/include/linux/backlight.h linux-2.6.32.22/include/lin
45624 extern void backlight_device_unregister(struct backlight_device *bd); 45711 extern void backlight_device_unregister(struct backlight_device *bd);
45625 extern void backlight_force_update(struct backlight_device *bd, 45712 extern void backlight_force_update(struct backlight_device *bd,
45626 enum backlight_update_reason reason); 45713 enum backlight_update_reason reason);
45627diff -urNp linux-2.6.32.22/include/linux/binfmts.h linux-2.6.32.22/include/linux/binfmts.h 45714diff -urNp linux-2.6.32.23/include/linux/binfmts.h linux-2.6.32.23/include/linux/binfmts.h
45628--- linux-2.6.32.22/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400 45715--- linux-2.6.32.23/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
45629+++ linux-2.6.32.22/include/linux/binfmts.h 2010-09-04 15:54:52.000000000 -0400 45716+++ linux-2.6.32.23/include/linux/binfmts.h 2010-09-04 15:54:52.000000000 -0400
45630@@ -78,6 +78,7 @@ struct linux_binfmt { 45717@@ -78,6 +78,7 @@ struct linux_binfmt {
45631 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 45718 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
45632 int (*load_shlib)(struct file *); 45719 int (*load_shlib)(struct file *);
@@ -45635,9 +45722,9 @@ diff -urNp linux-2.6.32.22/include/linux/binfmts.h linux-2.6.32.22/include/linux
45635 unsigned long min_coredump; /* minimal dump size */ 45722 unsigned long min_coredump; /* minimal dump size */
45636 int hasvdso; 45723 int hasvdso;
45637 }; 45724 };
45638diff -urNp linux-2.6.32.22/include/linux/blkdev.h linux-2.6.32.22/include/linux/blkdev.h 45725diff -urNp linux-2.6.32.23/include/linux/blkdev.h linux-2.6.32.23/include/linux/blkdev.h
45639--- linux-2.6.32.22/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400 45726--- linux-2.6.32.23/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
45640+++ linux-2.6.32.22/include/linux/blkdev.h 2010-09-04 15:54:52.000000000 -0400 45727+++ linux-2.6.32.23/include/linux/blkdev.h 2010-09-04 15:54:52.000000000 -0400
45641@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc 45728@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
45642 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 45729 #endif /* CONFIG_BLK_DEV_INTEGRITY */
45643 45730
@@ -45669,9 +45756,9 @@ diff -urNp linux-2.6.32.22/include/linux/blkdev.h linux-2.6.32.22/include/linux/
45669 }; 45756 };
45670 45757
45671 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 45758 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
45672diff -urNp linux-2.6.32.22/include/linux/cache.h linux-2.6.32.22/include/linux/cache.h 45759diff -urNp linux-2.6.32.23/include/linux/cache.h linux-2.6.32.23/include/linux/cache.h
45673--- linux-2.6.32.22/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400 45760--- linux-2.6.32.23/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
45674+++ linux-2.6.32.22/include/linux/cache.h 2010-09-04 15:54:52.000000000 -0400 45761+++ linux-2.6.32.23/include/linux/cache.h 2010-09-04 15:54:52.000000000 -0400
45675@@ -16,6 +16,10 @@ 45762@@ -16,6 +16,10 @@
45676 #define __read_mostly 45763 #define __read_mostly
45677 #endif 45764 #endif
@@ -45683,9 +45770,9 @@ diff -urNp linux-2.6.32.22/include/linux/cache.h linux-2.6.32.22/include/linux/c
45683 #ifndef ____cacheline_aligned 45770 #ifndef ____cacheline_aligned
45684 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 45771 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
45685 #endif 45772 #endif
45686diff -urNp linux-2.6.32.22/include/linux/capability.h linux-2.6.32.22/include/linux/capability.h 45773diff -urNp linux-2.6.32.23/include/linux/capability.h linux-2.6.32.23/include/linux/capability.h
45687--- linux-2.6.32.22/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400 45774--- linux-2.6.32.23/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
45688+++ linux-2.6.32.22/include/linux/capability.h 2010-09-04 15:54:52.000000000 -0400 45775+++ linux-2.6.32.23/include/linux/capability.h 2010-09-04 15:54:52.000000000 -0400
45689@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 45776@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
45690 (security_real_capable_noaudit((t), (cap)) == 0) 45777 (security_real_capable_noaudit((t), (cap)) == 0)
45691 45778
@@ -45694,9 +45781,9 @@ diff -urNp linux-2.6.32.22/include/linux/capability.h linux-2.6.32.22/include/li
45694 45781
45695 /* audit system wants to get cap info from files as well */ 45782 /* audit system wants to get cap info from files as well */
45696 struct dentry; 45783 struct dentry;
45697diff -urNp linux-2.6.32.22/include/linux/compiler-gcc4.h linux-2.6.32.22/include/linux/compiler-gcc4.h 45784diff -urNp linux-2.6.32.23/include/linux/compiler-gcc4.h linux-2.6.32.23/include/linux/compiler-gcc4.h
45698--- linux-2.6.32.22/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400 45785--- linux-2.6.32.23/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
45699+++ linux-2.6.32.22/include/linux/compiler-gcc4.h 2010-09-04 15:54:52.000000000 -0400 45786+++ linux-2.6.32.23/include/linux/compiler-gcc4.h 2010-09-04 15:54:52.000000000 -0400
45700@@ -36,4 +36,8 @@ 45787@@ -36,4 +36,8 @@
45701 the kernel context */ 45788 the kernel context */
45702 #define __cold __attribute__((__cold__)) 45789 #define __cold __attribute__((__cold__))
@@ -45706,9 +45793,9 @@ diff -urNp linux-2.6.32.22/include/linux/compiler-gcc4.h linux-2.6.32.22/include
45706+#define __bos0(ptr) __bos((ptr), 0) 45793+#define __bos0(ptr) __bos((ptr), 0)
45707+#define __bos1(ptr) __bos((ptr), 1) 45794+#define __bos1(ptr) __bos((ptr), 1)
45708 #endif 45795 #endif
45709diff -urNp linux-2.6.32.22/include/linux/compiler.h linux-2.6.32.22/include/linux/compiler.h 45796diff -urNp linux-2.6.32.23/include/linux/compiler.h linux-2.6.32.23/include/linux/compiler.h
45710--- linux-2.6.32.22/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400 45797--- linux-2.6.32.23/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
45711+++ linux-2.6.32.22/include/linux/compiler.h 2010-09-04 15:54:52.000000000 -0400 45798+++ linux-2.6.32.23/include/linux/compiler.h 2010-09-04 15:54:52.000000000 -0400
45712@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_ 45799@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
45713 #define __cold 45800 #define __cold
45714 #endif 45801 #endif
@@ -45732,9 +45819,9 @@ diff -urNp linux-2.6.32.22/include/linux/compiler.h linux-2.6.32.22/include/linu
45732 /* Simple shorthand for a section definition */ 45819 /* Simple shorthand for a section definition */
45733 #ifndef __section 45820 #ifndef __section
45734 # define __section(S) __attribute__ ((__section__(#S))) 45821 # define __section(S) __attribute__ ((__section__(#S)))
45735diff -urNp linux-2.6.32.22/include/linux/decompress/mm.h linux-2.6.32.22/include/linux/decompress/mm.h 45822diff -urNp linux-2.6.32.23/include/linux/decompress/mm.h linux-2.6.32.23/include/linux/decompress/mm.h
45736--- linux-2.6.32.22/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400 45823--- linux-2.6.32.23/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
45737+++ linux-2.6.32.22/include/linux/decompress/mm.h 2010-09-04 15:54:52.000000000 -0400 45824+++ linux-2.6.32.23/include/linux/decompress/mm.h 2010-09-04 15:54:52.000000000 -0400
45738@@ -78,7 +78,7 @@ static void free(void *where) 45825@@ -78,7 +78,7 @@ static void free(void *where)
45739 * warnings when not needed (indeed large_malloc / large_free are not 45826 * warnings when not needed (indeed large_malloc / large_free are not
45740 * needed by inflate */ 45827 * needed by inflate */
@@ -45744,9 +45831,9 @@ diff -urNp linux-2.6.32.22/include/linux/decompress/mm.h linux-2.6.32.22/include
45744 #define free(a) kfree(a) 45831 #define free(a) kfree(a)
45745 45832
45746 #define large_malloc(a) vmalloc(a) 45833 #define large_malloc(a) vmalloc(a)
45747diff -urNp linux-2.6.32.22/include/linux/dma-mapping.h linux-2.6.32.22/include/linux/dma-mapping.h 45834diff -urNp linux-2.6.32.23/include/linux/dma-mapping.h linux-2.6.32.23/include/linux/dma-mapping.h
45748--- linux-2.6.32.22/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 45835--- linux-2.6.32.23/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
45749+++ linux-2.6.32.22/include/linux/dma-mapping.h 2010-09-04 15:54:52.000000000 -0400 45836+++ linux-2.6.32.23/include/linux/dma-mapping.h 2010-09-04 15:54:52.000000000 -0400
45750@@ -16,50 +16,50 @@ enum dma_data_direction { 45837@@ -16,50 +16,50 @@ enum dma_data_direction {
45751 }; 45838 };
45752 45839
@@ -45813,9 +45900,9 @@ diff -urNp linux-2.6.32.22/include/linux/dma-mapping.h linux-2.6.32.22/include/l
45813 }; 45900 };
45814 45901
45815 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 45902 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
45816diff -urNp linux-2.6.32.22/include/linux/dst.h linux-2.6.32.22/include/linux/dst.h 45903diff -urNp linux-2.6.32.23/include/linux/dst.h linux-2.6.32.23/include/linux/dst.h
45817--- linux-2.6.32.22/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400 45904--- linux-2.6.32.23/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
45818+++ linux-2.6.32.22/include/linux/dst.h 2010-09-04 15:54:52.000000000 -0400 45905+++ linux-2.6.32.23/include/linux/dst.h 2010-09-04 15:54:52.000000000 -0400
45819@@ -380,7 +380,7 @@ struct dst_node 45906@@ -380,7 +380,7 @@ struct dst_node
45820 struct thread_pool *pool; 45907 struct thread_pool *pool;
45821 45908
@@ -45825,9 +45912,9 @@ diff -urNp linux-2.6.32.22/include/linux/dst.h linux-2.6.32.22/include/linux/dst
45825 45912
45826 /* 45913 /*
45827 * How frequently and how many times transaction 45914 * How frequently and how many times transaction
45828diff -urNp linux-2.6.32.22/include/linux/elf.h linux-2.6.32.22/include/linux/elf.h 45915diff -urNp linux-2.6.32.23/include/linux/elf.h linux-2.6.32.23/include/linux/elf.h
45829--- linux-2.6.32.22/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400 45916--- linux-2.6.32.23/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
45830+++ linux-2.6.32.22/include/linux/elf.h 2010-09-04 15:54:52.000000000 -0400 45917+++ linux-2.6.32.23/include/linux/elf.h 2010-09-04 15:54:52.000000000 -0400
45831@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 45918@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
45832 #define PT_GNU_EH_FRAME 0x6474e550 45919 #define PT_GNU_EH_FRAME 0x6474e550
45833 45920
@@ -45900,9 +45987,9 @@ diff -urNp linux-2.6.32.22/include/linux/elf.h linux-2.6.32.22/include/linux/elf
45900 45987
45901 #endif 45988 #endif
45902 45989
45903diff -urNp linux-2.6.32.22/include/linux/fs.h linux-2.6.32.22/include/linux/fs.h 45990diff -urNp linux-2.6.32.23/include/linux/fs.h linux-2.6.32.23/include/linux/fs.h
45904--- linux-2.6.32.22/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400 45991--- linux-2.6.32.23/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
45905+++ linux-2.6.32.22/include/linux/fs.h 2010-09-04 15:54:52.000000000 -0400 45992+++ linux-2.6.32.23/include/linux/fs.h 2010-09-04 15:54:52.000000000 -0400
45906@@ -90,6 +90,11 @@ struct inodes_stat_t { 45993@@ -90,6 +90,11 @@ struct inodes_stat_t {
45907 /* Expect random access pattern */ 45994 /* Expect random access pattern */
45908 #define FMODE_RANDOM ((__force fmode_t)4096) 45995 #define FMODE_RANDOM ((__force fmode_t)4096)
@@ -46064,9 +46151,9 @@ diff -urNp linux-2.6.32.22/include/linux/fs.h linux-2.6.32.22/include/linux/fs.h
46064 }; 46151 };
46065 46152
46066 /* 46153 /*
46067diff -urNp linux-2.6.32.22/include/linux/fs_struct.h linux-2.6.32.22/include/linux/fs_struct.h 46154diff -urNp linux-2.6.32.23/include/linux/fs_struct.h linux-2.6.32.23/include/linux/fs_struct.h
46068--- linux-2.6.32.22/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400 46155--- linux-2.6.32.23/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
46069+++ linux-2.6.32.22/include/linux/fs_struct.h 2010-09-04 15:54:52.000000000 -0400 46156+++ linux-2.6.32.23/include/linux/fs_struct.h 2010-09-04 15:54:52.000000000 -0400
46070@@ -4,7 +4,7 @@ 46157@@ -4,7 +4,7 @@
46071 #include <linux/path.h> 46158 #include <linux/path.h>
46072 46159
@@ -46076,9 +46163,9 @@ diff -urNp linux-2.6.32.22/include/linux/fs_struct.h linux-2.6.32.22/include/lin
46076 rwlock_t lock; 46163 rwlock_t lock;
46077 int umask; 46164 int umask;
46078 int in_exec; 46165 int in_exec;
46079diff -urNp linux-2.6.32.22/include/linux/genhd.h linux-2.6.32.22/include/linux/genhd.h 46166diff -urNp linux-2.6.32.23/include/linux/genhd.h linux-2.6.32.23/include/linux/genhd.h
46080--- linux-2.6.32.22/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400 46167--- linux-2.6.32.23/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
46081+++ linux-2.6.32.22/include/linux/genhd.h 2010-09-04 15:54:52.000000000 -0400 46168+++ linux-2.6.32.23/include/linux/genhd.h 2010-09-04 15:54:52.000000000 -0400
46082@@ -161,7 +161,7 @@ struct gendisk { 46169@@ -161,7 +161,7 @@ struct gendisk {
46083 46170
46084 struct timer_rand_state *random; 46171 struct timer_rand_state *random;
@@ -46088,9 +46175,9 @@ diff -urNp linux-2.6.32.22/include/linux/genhd.h linux-2.6.32.22/include/linux/g
46088 struct work_struct async_notify; 46175 struct work_struct async_notify;
46089 #ifdef CONFIG_BLK_DEV_INTEGRITY 46176 #ifdef CONFIG_BLK_DEV_INTEGRITY
46090 struct blk_integrity *integrity; 46177 struct blk_integrity *integrity;
46091diff -urNp linux-2.6.32.22/include/linux/gracl.h linux-2.6.32.22/include/linux/gracl.h 46178diff -urNp linux-2.6.32.23/include/linux/gracl.h linux-2.6.32.23/include/linux/gracl.h
46092--- linux-2.6.32.22/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 46179--- linux-2.6.32.23/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
46093+++ linux-2.6.32.22/include/linux/gracl.h 2010-09-04 15:54:52.000000000 -0400 46180+++ linux-2.6.32.23/include/linux/gracl.h 2010-09-04 15:54:52.000000000 -0400
46094@@ -0,0 +1,310 @@ 46181@@ -0,0 +1,310 @@
46095+#ifndef GR_ACL_H 46182+#ifndef GR_ACL_H
46096+#define GR_ACL_H 46183+#define GR_ACL_H
@@ -46402,9 +46489,9 @@ diff -urNp linux-2.6.32.22/include/linux/gracl.h linux-2.6.32.22/include/linux/g
46402+ 46489+
46403+#endif 46490+#endif
46404+ 46491+
46405diff -urNp linux-2.6.32.22/include/linux/gralloc.h linux-2.6.32.22/include/linux/gralloc.h 46492diff -urNp linux-2.6.32.23/include/linux/gralloc.h linux-2.6.32.23/include/linux/gralloc.h
46406--- linux-2.6.32.22/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 46493--- linux-2.6.32.23/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
46407+++ linux-2.6.32.22/include/linux/gralloc.h 2010-09-04 15:54:52.000000000 -0400 46494+++ linux-2.6.32.23/include/linux/gralloc.h 2010-09-04 15:54:52.000000000 -0400
46408@@ -0,0 +1,9 @@ 46495@@ -0,0 +1,9 @@
46409+#ifndef __GRALLOC_H 46496+#ifndef __GRALLOC_H
46410+#define __GRALLOC_H 46497+#define __GRALLOC_H
@@ -46415,9 +46502,9 @@ diff -urNp linux-2.6.32.22/include/linux/gralloc.h linux-2.6.32.22/include/linux
46415+void *acl_alloc_num(unsigned long num, unsigned long len); 46502+void *acl_alloc_num(unsigned long num, unsigned long len);
46416+ 46503+
46417+#endif 46504+#endif
46418diff -urNp linux-2.6.32.22/include/linux/grdefs.h linux-2.6.32.22/include/linux/grdefs.h 46505diff -urNp linux-2.6.32.23/include/linux/grdefs.h linux-2.6.32.23/include/linux/grdefs.h
46419--- linux-2.6.32.22/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 46506--- linux-2.6.32.23/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
46420+++ linux-2.6.32.22/include/linux/grdefs.h 2010-09-04 15:54:52.000000000 -0400 46507+++ linux-2.6.32.23/include/linux/grdefs.h 2010-09-04 15:54:52.000000000 -0400
46421@@ -0,0 +1,136 @@ 46508@@ -0,0 +1,136 @@
46422+#ifndef GRDEFS_H 46509+#ifndef GRDEFS_H
46423+#define GRDEFS_H 46510+#define GRDEFS_H
@@ -46555,9 +46642,9 @@ diff -urNp linux-2.6.32.22/include/linux/grdefs.h linux-2.6.32.22/include/linux/
46555+}; 46642+};
46556+ 46643+
46557+#endif 46644+#endif
46558diff -urNp linux-2.6.32.22/include/linux/grinternal.h linux-2.6.32.22/include/linux/grinternal.h 46645diff -urNp linux-2.6.32.23/include/linux/grinternal.h linux-2.6.32.23/include/linux/grinternal.h
46559--- linux-2.6.32.22/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 46646--- linux-2.6.32.23/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
46560+++ linux-2.6.32.22/include/linux/grinternal.h 2010-09-17 19:39:50.000000000 -0400 46647+++ linux-2.6.32.23/include/linux/grinternal.h 2010-09-17 19:39:50.000000000 -0400
46561@@ -0,0 +1,211 @@ 46648@@ -0,0 +1,211 @@
46562+#ifndef __GRINTERNAL_H 46649+#ifndef __GRINTERNAL_H
46563+#define __GRINTERNAL_H 46650+#define __GRINTERNAL_H
@@ -46770,9 +46857,9 @@ diff -urNp linux-2.6.32.22/include/linux/grinternal.h linux-2.6.32.22/include/li
46770+#endif 46857+#endif
46771+ 46858+
46772+#endif 46859+#endif
46773diff -urNp linux-2.6.32.22/include/linux/grmsg.h linux-2.6.32.22/include/linux/grmsg.h 46860diff -urNp linux-2.6.32.23/include/linux/grmsg.h linux-2.6.32.23/include/linux/grmsg.h
46774--- linux-2.6.32.22/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 46861--- linux-2.6.32.23/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
46775+++ linux-2.6.32.22/include/linux/grmsg.h 2010-09-04 15:54:52.000000000 -0400 46862+++ linux-2.6.32.23/include/linux/grmsg.h 2010-09-23 20:35:45.000000000 -0400
46776@@ -0,0 +1,108 @@ 46863@@ -0,0 +1,108 @@
46777+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 46864+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
46778+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 46865+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46849,7 +46936,7 @@ diff -urNp linux-2.6.32.22/include/linux/grmsg.h linux-2.6.32.22/include/linux/g
46849+#define GR_UNSPROLES_ACL_MSG "successful unauth of special role %s (id %d) by " 46936+#define GR_UNSPROLES_ACL_MSG "successful unauth of special role %s (id %d) by "
46850+#define GR_INVMODE_ACL_MSG "invalid mode %d by " 46937+#define GR_INVMODE_ACL_MSG "invalid mode %d by "
46851+#define GR_PRIORITY_CHROOT_MSG "denied priority change of process (%.16s:%d) by " 46938+#define GR_PRIORITY_CHROOT_MSG "denied priority change of process (%.16s:%d) by "
46852+#define GR_FAILFORK_MSG "failed fork with errno %d by " 46939+#define GR_FAILFORK_MSG "failed fork with errno %s by "
46853+#define GR_NICE_CHROOT_MSG "denied priority change by " 46940+#define GR_NICE_CHROOT_MSG "denied priority change by "
46854+#define GR_UNISIGLOG_MSG "%.32s occurred at %p in " 46941+#define GR_UNISIGLOG_MSG "%.32s occurred at %p in "
46855+#define GR_DUALSIGLOG_MSG "signal %d sent to " DEFAULTSECMSG " by " 46942+#define GR_DUALSIGLOG_MSG "signal %d sent to " DEFAULTSECMSG " by "
@@ -46882,9 +46969,9 @@ diff -urNp linux-2.6.32.22/include/linux/grmsg.h linux-2.6.32.22/include/linux/g
46882+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 46969+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
46883+#define GR_VM86_MSG "denied use of vm86 by " 46970+#define GR_VM86_MSG "denied use of vm86 by "
46884+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 46971+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
46885diff -urNp linux-2.6.32.22/include/linux/grsecurity.h linux-2.6.32.22/include/linux/grsecurity.h 46972diff -urNp linux-2.6.32.23/include/linux/grsecurity.h linux-2.6.32.23/include/linux/grsecurity.h
46886--- linux-2.6.32.22/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 46973--- linux-2.6.32.23/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
46887+++ linux-2.6.32.22/include/linux/grsecurity.h 2010-09-04 15:54:52.000000000 -0400 46974+++ linux-2.6.32.23/include/linux/grsecurity.h 2010-09-04 15:54:52.000000000 -0400
46888@@ -0,0 +1,203 @@ 46975@@ -0,0 +1,203 @@
46889+#ifndef GR_SECURITY_H 46976+#ifndef GR_SECURITY_H
46890+#define GR_SECURITY_H 46977+#define GR_SECURITY_H
@@ -47089,9 +47176,9 @@ diff -urNp linux-2.6.32.22/include/linux/grsecurity.h linux-2.6.32.22/include/li
47089+#endif 47176+#endif
47090+ 47177+
47091+#endif 47178+#endif
47092diff -urNp linux-2.6.32.22/include/linux/hdpu_features.h linux-2.6.32.22/include/linux/hdpu_features.h 47179diff -urNp linux-2.6.32.23/include/linux/hdpu_features.h linux-2.6.32.23/include/linux/hdpu_features.h
47093--- linux-2.6.32.22/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400 47180--- linux-2.6.32.23/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
47094+++ linux-2.6.32.22/include/linux/hdpu_features.h 2010-09-04 15:54:52.000000000 -0400 47181+++ linux-2.6.32.23/include/linux/hdpu_features.h 2010-09-04 15:54:52.000000000 -0400
47095@@ -3,7 +3,7 @@ 47182@@ -3,7 +3,7 @@
47096 struct cpustate_t { 47183 struct cpustate_t {
47097 spinlock_t lock; 47184 spinlock_t lock;
@@ -47101,9 +47188,9 @@ diff -urNp linux-2.6.32.22/include/linux/hdpu_features.h linux-2.6.32.22/include
47101 unsigned char cached_val; 47188 unsigned char cached_val;
47102 int inited; 47189 int inited;
47103 unsigned long *set_addr; 47190 unsigned long *set_addr;
47104diff -urNp linux-2.6.32.22/include/linux/highmem.h linux-2.6.32.22/include/linux/highmem.h 47191diff -urNp linux-2.6.32.23/include/linux/highmem.h linux-2.6.32.23/include/linux/highmem.h
47105--- linux-2.6.32.22/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400 47192--- linux-2.6.32.23/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
47106+++ linux-2.6.32.22/include/linux/highmem.h 2010-09-04 15:54:52.000000000 -0400 47193+++ linux-2.6.32.23/include/linux/highmem.h 2010-09-04 15:54:52.000000000 -0400
47107@@ -137,6 +137,18 @@ static inline void clear_highpage(struct 47194@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
47108 kunmap_atomic(kaddr, KM_USER0); 47195 kunmap_atomic(kaddr, KM_USER0);
47109 } 47196 }
@@ -47123,9 +47210,9 @@ diff -urNp linux-2.6.32.22/include/linux/highmem.h linux-2.6.32.22/include/linux
47123 static inline void zero_user_segments(struct page *page, 47210 static inline void zero_user_segments(struct page *page,
47124 unsigned start1, unsigned end1, 47211 unsigned start1, unsigned end1,
47125 unsigned start2, unsigned end2) 47212 unsigned start2, unsigned end2)
47126diff -urNp linux-2.6.32.22/include/linux/interrupt.h linux-2.6.32.22/include/linux/interrupt.h 47213diff -urNp linux-2.6.32.23/include/linux/interrupt.h linux-2.6.32.23/include/linux/interrupt.h
47127--- linux-2.6.32.22/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400 47214--- linux-2.6.32.23/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
47128+++ linux-2.6.32.22/include/linux/interrupt.h 2010-09-04 15:54:52.000000000 -0400 47215+++ linux-2.6.32.23/include/linux/interrupt.h 2010-09-04 15:54:52.000000000 -0400
47129@@ -362,7 +362,7 @@ enum 47216@@ -362,7 +362,7 @@ enum
47130 /* map softirq index to softirq name. update 'softirq_to_name' in 47217 /* map softirq index to softirq name. update 'softirq_to_name' in
47131 * kernel/softirq.c when adding a new softirq. 47218 * kernel/softirq.c when adding a new softirq.
@@ -47150,9 +47237,9 @@ diff -urNp linux-2.6.32.22/include/linux/interrupt.h linux-2.6.32.22/include/lin
47150 extern void softirq_init(void); 47237 extern void softirq_init(void);
47151 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) 47238 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
47152 extern void raise_softirq_irqoff(unsigned int nr); 47239 extern void raise_softirq_irqoff(unsigned int nr);
47153diff -urNp linux-2.6.32.22/include/linux/jbd2.h linux-2.6.32.22/include/linux/jbd2.h 47240diff -urNp linux-2.6.32.23/include/linux/jbd2.h linux-2.6.32.23/include/linux/jbd2.h
47154--- linux-2.6.32.22/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400 47241--- linux-2.6.32.23/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
47155+++ linux-2.6.32.22/include/linux/jbd2.h 2010-09-04 15:54:52.000000000 -0400 47242+++ linux-2.6.32.23/include/linux/jbd2.h 2010-09-04 15:54:52.000000000 -0400
47156@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 47243@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
47157 } \ 47244 } \
47158 } while (0) 47245 } while (0)
@@ -47162,9 +47249,9 @@ diff -urNp linux-2.6.32.22/include/linux/jbd2.h linux-2.6.32.22/include/linux/jb
47162 #endif 47249 #endif
47163 47250
47164 static inline void *jbd2_alloc(size_t size, gfp_t flags) 47251 static inline void *jbd2_alloc(size_t size, gfp_t flags)
47165diff -urNp linux-2.6.32.22/include/linux/jbd.h linux-2.6.32.22/include/linux/jbd.h 47252diff -urNp linux-2.6.32.23/include/linux/jbd.h linux-2.6.32.23/include/linux/jbd.h
47166--- linux-2.6.32.22/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400 47253--- linux-2.6.32.23/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
47167+++ linux-2.6.32.22/include/linux/jbd.h 2010-09-04 15:54:52.000000000 -0400 47254+++ linux-2.6.32.23/include/linux/jbd.h 2010-09-04 15:54:52.000000000 -0400
47168@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 47255@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
47169 } \ 47256 } \
47170 } while (0) 47257 } while (0)
@@ -47174,9 +47261,9 @@ diff -urNp linux-2.6.32.22/include/linux/jbd.h linux-2.6.32.22/include/linux/jbd
47174 #endif 47261 #endif
47175 47262
47176 static inline void *jbd_alloc(size_t size, gfp_t flags) 47263 static inline void *jbd_alloc(size_t size, gfp_t flags)
47177diff -urNp linux-2.6.32.22/include/linux/kallsyms.h linux-2.6.32.22/include/linux/kallsyms.h 47264diff -urNp linux-2.6.32.23/include/linux/kallsyms.h linux-2.6.32.23/include/linux/kallsyms.h
47178--- linux-2.6.32.22/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400 47265--- linux-2.6.32.23/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
47179+++ linux-2.6.32.22/include/linux/kallsyms.h 2010-09-04 15:54:52.000000000 -0400 47266+++ linux-2.6.32.23/include/linux/kallsyms.h 2010-09-04 15:54:52.000000000 -0400
47180@@ -15,7 +15,8 @@ 47267@@ -15,7 +15,8 @@
47181 47268
47182 struct module; 47269 struct module;
@@ -47197,9 +47284,9 @@ diff -urNp linux-2.6.32.22/include/linux/kallsyms.h linux-2.6.32.22/include/linu
47197 47284
47198 /* This macro allows us to keep printk typechecking */ 47285 /* This macro allows us to keep printk typechecking */
47199 static void __check_printsym_format(const char *fmt, ...) 47286 static void __check_printsym_format(const char *fmt, ...)
47200diff -urNp linux-2.6.32.22/include/linux/kgdb.h linux-2.6.32.22/include/linux/kgdb.h 47287diff -urNp linux-2.6.32.23/include/linux/kgdb.h linux-2.6.32.23/include/linux/kgdb.h
47201--- linux-2.6.32.22/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400 47288--- linux-2.6.32.23/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
47202+++ linux-2.6.32.22/include/linux/kgdb.h 2010-09-04 15:54:52.000000000 -0400 47289+++ linux-2.6.32.23/include/linux/kgdb.h 2010-09-04 15:54:52.000000000 -0400
47203@@ -251,20 +251,20 @@ struct kgdb_arch { 47290@@ -251,20 +251,20 @@ struct kgdb_arch {
47204 */ 47291 */
47205 struct kgdb_io { 47292 struct kgdb_io {
@@ -47230,9 +47317,9 @@ diff -urNp linux-2.6.32.22/include/linux/kgdb.h linux-2.6.32.22/include/linux/kg
47230 47317
47231 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 47318 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
47232 extern int kgdb_mem2hex(char *mem, char *buf, int count); 47319 extern int kgdb_mem2hex(char *mem, char *buf, int count);
47233diff -urNp linux-2.6.32.22/include/linux/kobject.h linux-2.6.32.22/include/linux/kobject.h 47320diff -urNp linux-2.6.32.23/include/linux/kobject.h linux-2.6.32.23/include/linux/kobject.h
47234--- linux-2.6.32.22/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400 47321--- linux-2.6.32.23/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
47235+++ linux-2.6.32.22/include/linux/kobject.h 2010-09-04 15:54:52.000000000 -0400 47322+++ linux-2.6.32.23/include/linux/kobject.h 2010-09-04 15:54:52.000000000 -0400
47236@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob 47323@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
47237 47324
47238 struct kobj_type { 47325 struct kobj_type {
@@ -47281,9 +47368,9 @@ diff -urNp linux-2.6.32.22/include/linux/kobject.h linux-2.6.32.22/include/linux
47281 struct kobject *parent_kobj); 47368 struct kobject *parent_kobj);
47282 47369
47283 static inline struct kset *to_kset(struct kobject *kobj) 47370 static inline struct kset *to_kset(struct kobject *kobj)
47284diff -urNp linux-2.6.32.22/include/linux/kvm_host.h linux-2.6.32.22/include/linux/kvm_host.h 47371diff -urNp linux-2.6.32.23/include/linux/kvm_host.h linux-2.6.32.23/include/linux/kvm_host.h
47285--- linux-2.6.32.22/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 47372--- linux-2.6.32.23/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
47286+++ linux-2.6.32.22/include/linux/kvm_host.h 2010-09-04 15:54:52.000000000 -0400 47373+++ linux-2.6.32.23/include/linux/kvm_host.h 2010-09-04 15:54:52.000000000 -0400
47287@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 47374@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
47288 void vcpu_load(struct kvm_vcpu *vcpu); 47375 void vcpu_load(struct kvm_vcpu *vcpu);
47289 void vcpu_put(struct kvm_vcpu *vcpu); 47376 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -47302,9 +47389,9 @@ diff -urNp linux-2.6.32.22/include/linux/kvm_host.h linux-2.6.32.22/include/linu
47302 void kvm_arch_exit(void); 47389 void kvm_arch_exit(void);
47303 47390
47304 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 47391 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
47305diff -urNp linux-2.6.32.22/include/linux/libata.h linux-2.6.32.22/include/linux/libata.h 47392diff -urNp linux-2.6.32.23/include/linux/libata.h linux-2.6.32.23/include/linux/libata.h
47306--- linux-2.6.32.22/include/linux/libata.h 2010-09-20 17:26:42.000000000 -0400 47393--- linux-2.6.32.23/include/linux/libata.h 2010-09-20 17:26:42.000000000 -0400
47307+++ linux-2.6.32.22/include/linux/libata.h 2010-09-20 17:27:30.000000000 -0400 47394+++ linux-2.6.32.23/include/linux/libata.h 2010-09-20 17:27:30.000000000 -0400
47308@@ -64,11 +64,11 @@ 47395@@ -64,11 +64,11 @@
47309 #ifdef ATA_VERBOSE_DEBUG 47396 #ifdef ATA_VERBOSE_DEBUG
47310 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 47397 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -47370,9 +47457,9 @@ diff -urNp linux-2.6.32.22/include/linux/libata.h linux-2.6.32.22/include/linux/
47370 extern int ata_scsi_detect(struct scsi_host_template *sht); 47457 extern int ata_scsi_detect(struct scsi_host_template *sht);
47371 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 47458 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
47372 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 47459 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
47373diff -urNp linux-2.6.32.22/include/linux/lockd/bind.h linux-2.6.32.22/include/linux/lockd/bind.h 47460diff -urNp linux-2.6.32.23/include/linux/lockd/bind.h linux-2.6.32.23/include/linux/lockd/bind.h
47374--- linux-2.6.32.22/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400 47461--- linux-2.6.32.23/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
47375+++ linux-2.6.32.22/include/linux/lockd/bind.h 2010-09-04 15:54:52.000000000 -0400 47462+++ linux-2.6.32.23/include/linux/lockd/bind.h 2010-09-04 15:54:52.000000000 -0400
47376@@ -23,13 +23,13 @@ struct svc_rqst; 47463@@ -23,13 +23,13 @@ struct svc_rqst;
47377 * This is the set of functions for lockd->nfsd communication 47464 * This is the set of functions for lockd->nfsd communication
47378 */ 47465 */
@@ -47390,10 +47477,10 @@ diff -urNp linux-2.6.32.22/include/linux/lockd/bind.h linux-2.6.32.22/include/li
47390 47477
47391 /* 47478 /*
47392 * Similar to nfs_client_initdata, but without the NFS-specific 47479 * Similar to nfs_client_initdata, but without the NFS-specific
47393diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h 47480diff -urNp linux-2.6.32.23/include/linux/mm.h linux-2.6.32.23/include/linux/mm.h
47394--- linux-2.6.32.22/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400 47481--- linux-2.6.32.23/include/linux/mm.h 2010-09-26 17:26:05.000000000 -0400
47395+++ linux-2.6.32.22/include/linux/mm.h 2010-09-04 15:54:52.000000000 -0400 47482+++ linux-2.6.32.23/include/linux/mm.h 2010-09-26 17:26:57.000000000 -0400
47396@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void 47483@@ -106,7 +106,14 @@ extern unsigned int kobjsize(const void
47397 47484
47398 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ 47485 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
47399 #define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */ 47486 #define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */
@@ -47408,7 +47495,7 @@ diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47408 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */ 47495 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
47409 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ 47496 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
47410 47497
47411@@ -880,6 +887,8 @@ struct shrinker { 47498@@ -884,6 +891,8 @@ struct shrinker {
47412 extern void register_shrinker(struct shrinker *); 47499 extern void register_shrinker(struct shrinker *);
47413 extern void unregister_shrinker(struct shrinker *); 47500 extern void unregister_shrinker(struct shrinker *);
47414 47501
@@ -47417,7 +47504,7 @@ diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47417 int vma_wants_writenotify(struct vm_area_struct *vma); 47504 int vma_wants_writenotify(struct vm_area_struct *vma);
47418 47505
47419 extern pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl); 47506 extern pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl);
47420@@ -1152,6 +1161,7 @@ out: 47507@@ -1156,6 +1165,7 @@ out:
47421 } 47508 }
47422 47509
47423 extern int do_munmap(struct mm_struct *, unsigned long, size_t); 47510 extern int do_munmap(struct mm_struct *, unsigned long, size_t);
@@ -47425,7 +47512,7 @@ diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47425 47512
47426 extern unsigned long do_brk(unsigned long, unsigned long); 47513 extern unsigned long do_brk(unsigned long, unsigned long);
47427 47514
47428@@ -1206,6 +1216,10 @@ extern struct vm_area_struct * find_vma( 47515@@ -1212,6 +1222,10 @@ extern struct vm_area_struct * find_vma(
47429 extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr, 47516 extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
47430 struct vm_area_struct **pprev); 47517 struct vm_area_struct **pprev);
47431 47518
@@ -47436,7 +47523,7 @@ diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47436 /* Look up the first VMA which intersects the interval start_addr..end_addr-1, 47523 /* Look up the first VMA which intersects the interval start_addr..end_addr-1,
47437 NULL if none. Assume start_addr < end_addr. */ 47524 NULL if none. Assume start_addr < end_addr. */
47438 static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr) 47525 static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
47439@@ -1222,7 +1236,6 @@ static inline unsigned long vma_pages(st 47526@@ -1228,7 +1242,6 @@ static inline unsigned long vma_pages(st
47440 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; 47527 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
47441 } 47528 }
47442 47529
@@ -47444,7 +47531,7 @@ diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47444 struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr); 47531 struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
47445 int remap_pfn_range(struct vm_area_struct *, unsigned long addr, 47532 int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
47446 unsigned long pfn, unsigned long size, pgprot_t); 47533 unsigned long pfn, unsigned long size, pgprot_t);
47447@@ -1320,7 +1333,13 @@ extern void memory_failure(unsigned long 47534@@ -1326,7 +1339,13 @@ extern void memory_failure(unsigned long
47448 extern int __memory_failure(unsigned long pfn, int trapno, int ref); 47535 extern int __memory_failure(unsigned long pfn, int trapno, int ref);
47449 extern int sysctl_memory_failure_early_kill; 47536 extern int sysctl_memory_failure_early_kill;
47450 extern int sysctl_memory_failure_recovery; 47537 extern int sysctl_memory_failure_recovery;
@@ -47459,9 +47546,9 @@ diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
47459 47546
47460 #endif /* __KERNEL__ */ 47547 #endif /* __KERNEL__ */
47461 #endif /* _LINUX_MM_H */ 47548 #endif /* _LINUX_MM_H */
47462diff -urNp linux-2.6.32.22/include/linux/mm_types.h linux-2.6.32.22/include/linux/mm_types.h 47549diff -urNp linux-2.6.32.23/include/linux/mm_types.h linux-2.6.32.23/include/linux/mm_types.h
47463--- linux-2.6.32.22/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400 47550--- linux-2.6.32.23/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400
47464+++ linux-2.6.32.22/include/linux/mm_types.h 2010-09-04 15:54:52.000000000 -0400 47551+++ linux-2.6.32.23/include/linux/mm_types.h 2010-09-04 15:54:52.000000000 -0400
47465@@ -186,6 +186,8 @@ struct vm_area_struct { 47552@@ -186,6 +186,8 @@ struct vm_area_struct {
47466 #ifdef CONFIG_NUMA 47553 #ifdef CONFIG_NUMA
47467 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 47554 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -47496,9 +47583,9 @@ diff -urNp linux-2.6.32.22/include/linux/mm_types.h linux-2.6.32.22/include/linu
47496 }; 47583 };
47497 47584
47498 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 47585 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
47499diff -urNp linux-2.6.32.22/include/linux/mmu_notifier.h linux-2.6.32.22/include/linux/mmu_notifier.h 47586diff -urNp linux-2.6.32.23/include/linux/mmu_notifier.h linux-2.6.32.23/include/linux/mmu_notifier.h
47500--- linux-2.6.32.22/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400 47587--- linux-2.6.32.23/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
47501+++ linux-2.6.32.22/include/linux/mmu_notifier.h 2010-09-04 15:54:52.000000000 -0400 47588+++ linux-2.6.32.23/include/linux/mmu_notifier.h 2010-09-04 15:54:52.000000000 -0400
47502@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 47589@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
47503 */ 47590 */
47504 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 47591 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -47515,10 +47602,10 @@ diff -urNp linux-2.6.32.22/include/linux/mmu_notifier.h linux-2.6.32.22/include/
47515 }) 47602 })
47516 47603
47517 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 47604 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
47518diff -urNp linux-2.6.32.22/include/linux/mmzone.h linux-2.6.32.22/include/linux/mmzone.h 47605diff -urNp linux-2.6.32.23/include/linux/mmzone.h linux-2.6.32.23/include/linux/mmzone.h
47519--- linux-2.6.32.22/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400 47606--- linux-2.6.32.23/include/linux/mmzone.h 2010-09-26 17:26:05.000000000 -0400
47520+++ linux-2.6.32.22/include/linux/mmzone.h 2010-09-04 15:54:52.000000000 -0400 47607+++ linux-2.6.32.23/include/linux/mmzone.h 2010-09-26 17:26:57.000000000 -0400
47521@@ -343,7 +343,7 @@ struct zone { 47608@@ -350,7 +350,7 @@ struct zone {
47522 unsigned long flags; /* zone flags, see below */ 47609 unsigned long flags; /* zone flags, see below */
47523 47610
47524 /* Zone statistics */ 47611 /* Zone statistics */
@@ -47527,9 +47614,9 @@ diff -urNp linux-2.6.32.22/include/linux/mmzone.h linux-2.6.32.22/include/linux/
47527 47614
47528 /* 47615 /*
47529 * prev_priority holds the scanning priority for this zone. It is 47616 * prev_priority holds the scanning priority for this zone. It is
47530diff -urNp linux-2.6.32.22/include/linux/mod_devicetable.h linux-2.6.32.22/include/linux/mod_devicetable.h 47617diff -urNp linux-2.6.32.23/include/linux/mod_devicetable.h linux-2.6.32.23/include/linux/mod_devicetable.h
47531--- linux-2.6.32.22/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400 47618--- linux-2.6.32.23/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
47532+++ linux-2.6.32.22/include/linux/mod_devicetable.h 2010-09-04 15:54:52.000000000 -0400 47619+++ linux-2.6.32.23/include/linux/mod_devicetable.h 2010-09-04 15:54:52.000000000 -0400
47533@@ -12,7 +12,7 @@ 47620@@ -12,7 +12,7 @@
47534 typedef unsigned long kernel_ulong_t; 47621 typedef unsigned long kernel_ulong_t;
47535 #endif 47622 #endif
@@ -47548,9 +47635,9 @@ diff -urNp linux-2.6.32.22/include/linux/mod_devicetable.h linux-2.6.32.22/inclu
47548 47635
47549 struct hid_device_id { 47636 struct hid_device_id {
47550 __u16 bus; 47637 __u16 bus;
47551diff -urNp linux-2.6.32.22/include/linux/module.h linux-2.6.32.22/include/linux/module.h 47638diff -urNp linux-2.6.32.23/include/linux/module.h linux-2.6.32.23/include/linux/module.h
47552--- linux-2.6.32.22/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400 47639--- linux-2.6.32.23/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
47553+++ linux-2.6.32.22/include/linux/module.h 2010-09-04 15:54:52.000000000 -0400 47640+++ linux-2.6.32.23/include/linux/module.h 2010-09-04 15:54:52.000000000 -0400
47554@@ -287,16 +287,16 @@ struct module 47641@@ -287,16 +287,16 @@ struct module
47555 int (*init)(void); 47642 int (*init)(void);
47556 47643
@@ -47623,9 +47710,9 @@ diff -urNp linux-2.6.32.22/include/linux/module.h linux-2.6.32.22/include/linux/
47623 } 47710 }
47624 47711
47625 /* Search for module by name: must hold module_mutex. */ 47712 /* Search for module by name: must hold module_mutex. */
47626diff -urNp linux-2.6.32.22/include/linux/moduleloader.h linux-2.6.32.22/include/linux/moduleloader.h 47713diff -urNp linux-2.6.32.23/include/linux/moduleloader.h linux-2.6.32.23/include/linux/moduleloader.h
47627--- linux-2.6.32.22/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400 47714--- linux-2.6.32.23/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
47628+++ linux-2.6.32.22/include/linux/moduleloader.h 2010-09-04 15:54:52.000000000 -0400 47715+++ linux-2.6.32.23/include/linux/moduleloader.h 2010-09-04 15:54:52.000000000 -0400
47629@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 47716@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
47630 sections. Returns NULL on failure. */ 47717 sections. Returns NULL on failure. */
47631 void *module_alloc(unsigned long size); 47718 void *module_alloc(unsigned long size);
@@ -47648,9 +47735,9 @@ diff -urNp linux-2.6.32.22/include/linux/moduleloader.h linux-2.6.32.22/include/
47648 /* Apply the given relocation to the (simplified) ELF. Return -error 47735 /* Apply the given relocation to the (simplified) ELF. Return -error
47649 or 0. */ 47736 or 0. */
47650 int apply_relocate(Elf_Shdr *sechdrs, 47737 int apply_relocate(Elf_Shdr *sechdrs,
47651diff -urNp linux-2.6.32.22/include/linux/namei.h linux-2.6.32.22/include/linux/namei.h 47738diff -urNp linux-2.6.32.23/include/linux/namei.h linux-2.6.32.23/include/linux/namei.h
47652--- linux-2.6.32.22/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400 47739--- linux-2.6.32.23/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
47653+++ linux-2.6.32.22/include/linux/namei.h 2010-09-04 15:54:52.000000000 -0400 47740+++ linux-2.6.32.23/include/linux/namei.h 2010-09-04 15:54:52.000000000 -0400
47654@@ -22,7 +22,7 @@ struct nameidata { 47741@@ -22,7 +22,7 @@ struct nameidata {
47655 unsigned int flags; 47742 unsigned int flags;
47656 int last_type; 47743 int last_type;
@@ -47675,9 +47762,9 @@ diff -urNp linux-2.6.32.22/include/linux/namei.h linux-2.6.32.22/include/linux/n
47675 { 47762 {
47676 return nd->saved_names[nd->depth]; 47763 return nd->saved_names[nd->depth];
47677 } 47764 }
47678diff -urNp linux-2.6.32.22/include/linux/nodemask.h linux-2.6.32.22/include/linux/nodemask.h 47765diff -urNp linux-2.6.32.23/include/linux/nodemask.h linux-2.6.32.23/include/linux/nodemask.h
47679--- linux-2.6.32.22/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400 47766--- linux-2.6.32.23/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
47680+++ linux-2.6.32.22/include/linux/nodemask.h 2010-09-04 15:54:52.000000000 -0400 47767+++ linux-2.6.32.23/include/linux/nodemask.h 2010-09-04 15:54:52.000000000 -0400
47681@@ -464,11 +464,11 @@ static inline int num_node_state(enum no 47768@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
47682 47769
47683 #define any_online_node(mask) \ 47770 #define any_online_node(mask) \
@@ -47694,9 +47781,9 @@ diff -urNp linux-2.6.32.22/include/linux/nodemask.h linux-2.6.32.22/include/linu
47694 }) 47781 })
47695 47782
47696 #define num_online_nodes() num_node_state(N_ONLINE) 47783 #define num_online_nodes() num_node_state(N_ONLINE)
47697diff -urNp linux-2.6.32.22/include/linux/oprofile.h linux-2.6.32.22/include/linux/oprofile.h 47784diff -urNp linux-2.6.32.23/include/linux/oprofile.h linux-2.6.32.23/include/linux/oprofile.h
47698--- linux-2.6.32.22/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400 47785--- linux-2.6.32.23/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
47699+++ linux-2.6.32.22/include/linux/oprofile.h 2010-09-04 15:54:52.000000000 -0400 47786+++ linux-2.6.32.23/include/linux/oprofile.h 2010-09-04 15:54:52.000000000 -0400
47700@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 47787@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
47701 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 47788 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
47702 char const * name, ulong * val); 47789 char const * name, ulong * val);
@@ -47709,9 +47796,9 @@ diff -urNp linux-2.6.32.22/include/linux/oprofile.h linux-2.6.32.22/include/linu
47709 47796
47710 /** create a directory */ 47797 /** create a directory */
47711 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 47798 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
47712diff -urNp linux-2.6.32.22/include/linux/pipe_fs_i.h linux-2.6.32.22/include/linux/pipe_fs_i.h 47799diff -urNp linux-2.6.32.23/include/linux/pipe_fs_i.h linux-2.6.32.23/include/linux/pipe_fs_i.h
47713--- linux-2.6.32.22/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400 47800--- linux-2.6.32.23/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
47714+++ linux-2.6.32.22/include/linux/pipe_fs_i.h 2010-09-04 15:54:52.000000000 -0400 47801+++ linux-2.6.32.23/include/linux/pipe_fs_i.h 2010-09-04 15:54:52.000000000 -0400
47715@@ -46,9 +46,9 @@ struct pipe_inode_info { 47802@@ -46,9 +46,9 @@ struct pipe_inode_info {
47716 wait_queue_head_t wait; 47803 wait_queue_head_t wait;
47717 unsigned int nrbufs, curbuf; 47804 unsigned int nrbufs, curbuf;
@@ -47725,9 +47812,9 @@ diff -urNp linux-2.6.32.22/include/linux/pipe_fs_i.h linux-2.6.32.22/include/lin
47725 unsigned int r_counter; 47812 unsigned int r_counter;
47726 unsigned int w_counter; 47813 unsigned int w_counter;
47727 struct fasync_struct *fasync_readers; 47814 struct fasync_struct *fasync_readers;
47728diff -urNp linux-2.6.32.22/include/linux/poison.h linux-2.6.32.22/include/linux/poison.h 47815diff -urNp linux-2.6.32.23/include/linux/poison.h linux-2.6.32.23/include/linux/poison.h
47729--- linux-2.6.32.22/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400 47816--- linux-2.6.32.23/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
47730+++ linux-2.6.32.22/include/linux/poison.h 2010-09-04 15:54:52.000000000 -0400 47817+++ linux-2.6.32.23/include/linux/poison.h 2010-09-04 15:54:52.000000000 -0400
47731@@ -19,8 +19,8 @@ 47818@@ -19,8 +19,8 @@
47732 * under normal circumstances, used to verify that nobody uses 47819 * under normal circumstances, used to verify that nobody uses
47733 * non-initialized list entries. 47820 * non-initialized list entries.
@@ -47739,9 +47826,9 @@ diff -urNp linux-2.6.32.22/include/linux/poison.h linux-2.6.32.22/include/linux/
47739 47826
47740 /********** include/linux/timer.h **********/ 47827 /********** include/linux/timer.h **********/
47741 /* 47828 /*
47742diff -urNp linux-2.6.32.22/include/linux/proc_fs.h linux-2.6.32.22/include/linux/proc_fs.h 47829diff -urNp linux-2.6.32.23/include/linux/proc_fs.h linux-2.6.32.23/include/linux/proc_fs.h
47743--- linux-2.6.32.22/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400 47830--- linux-2.6.32.23/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
47744+++ linux-2.6.32.22/include/linux/proc_fs.h 2010-09-04 15:54:52.000000000 -0400 47831+++ linux-2.6.32.23/include/linux/proc_fs.h 2010-09-04 15:54:52.000000000 -0400
47745@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 47832@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
47746 return proc_create_data(name, mode, parent, proc_fops, NULL); 47833 return proc_create_data(name, mode, parent, proc_fops, NULL);
47747 } 47834 }
@@ -47762,9 +47849,9 @@ diff -urNp linux-2.6.32.22/include/linux/proc_fs.h linux-2.6.32.22/include/linux
47762 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 47849 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
47763 mode_t mode, struct proc_dir_entry *base, 47850 mode_t mode, struct proc_dir_entry *base,
47764 read_proc_t *read_proc, void * data) 47851 read_proc_t *read_proc, void * data)
47765diff -urNp linux-2.6.32.22/include/linux/random.h linux-2.6.32.22/include/linux/random.h 47852diff -urNp linux-2.6.32.23/include/linux/random.h linux-2.6.32.23/include/linux/random.h
47766--- linux-2.6.32.22/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400 47853--- linux-2.6.32.23/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
47767+++ linux-2.6.32.22/include/linux/random.h 2010-09-04 15:54:52.000000000 -0400 47854+++ linux-2.6.32.23/include/linux/random.h 2010-09-04 15:54:52.000000000 -0400
47768@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 47855@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
47769 u32 random32(void); 47856 u32 random32(void);
47770 void srandom32(u32 seed); 47857 void srandom32(u32 seed);
@@ -47777,9 +47864,9 @@ diff -urNp linux-2.6.32.22/include/linux/random.h linux-2.6.32.22/include/linux/
47777 #endif /* __KERNEL___ */ 47864 #endif /* __KERNEL___ */
47778 47865
47779 #endif /* _LINUX_RANDOM_H */ 47866 #endif /* _LINUX_RANDOM_H */
47780diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs.h linux-2.6.32.22/include/linux/reiserfs_fs.h 47867diff -urNp linux-2.6.32.23/include/linux/reiserfs_fs.h linux-2.6.32.23/include/linux/reiserfs_fs.h
47781--- linux-2.6.32.22/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400 47868--- linux-2.6.32.23/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
47782+++ linux-2.6.32.22/include/linux/reiserfs_fs.h 2010-09-04 15:54:52.000000000 -0400 47869+++ linux-2.6.32.23/include/linux/reiserfs_fs.h 2010-09-04 15:54:52.000000000 -0400
47783@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset 47870@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
47784 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 47871 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
47785 47872
@@ -47826,9 +47913,9 @@ diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs.h linux-2.6.32.22/include/l
47826 47913
47827 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 47914 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
47828 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 47915 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
47829diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs_sb.h linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 47916diff -urNp linux-2.6.32.23/include/linux/reiserfs_fs_sb.h linux-2.6.32.23/include/linux/reiserfs_fs_sb.h
47830--- linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400 47917--- linux-2.6.32.23/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
47831+++ linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 2010-09-04 15:54:52.000000000 -0400 47918+++ linux-2.6.32.23/include/linux/reiserfs_fs_sb.h 2010-09-04 15:54:52.000000000 -0400
47832@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 47919@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
47833 /* Comment? -Hans */ 47920 /* Comment? -Hans */
47834 wait_queue_head_t s_wait; 47921 wait_queue_head_t s_wait;
@@ -47838,9 +47925,9 @@ diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs_sb.h linux-2.6.32.22/includ
47838 // tree gets re-balanced 47925 // tree gets re-balanced
47839 unsigned long s_properties; /* File system properties. Currently holds 47926 unsigned long s_properties; /* File system properties. Currently holds
47840 on-disk FS format */ 47927 on-disk FS format */
47841diff -urNp linux-2.6.32.22/include/linux/sched.h linux-2.6.32.22/include/linux/sched.h 47928diff -urNp linux-2.6.32.23/include/linux/sched.h linux-2.6.32.23/include/linux/sched.h
47842--- linux-2.6.32.22/include/linux/sched.h 2010-09-20 17:26:42.000000000 -0400 47929--- linux-2.6.32.23/include/linux/sched.h 2010-09-20 17:26:42.000000000 -0400
47843+++ linux-2.6.32.22/include/linux/sched.h 2010-09-20 17:27:30.000000000 -0400 47930+++ linux-2.6.32.23/include/linux/sched.h 2010-09-20 17:27:30.000000000 -0400
47844@@ -101,6 +101,7 @@ struct bio; 47931@@ -101,6 +101,7 @@ struct bio;
47845 struct fs_struct; 47932 struct fs_struct;
47846 struct bts_context; 47933 struct bts_context;
@@ -48054,9 +48141,9 @@ diff -urNp linux-2.6.32.22/include/linux/sched.h linux-2.6.32.22/include/linux/s
48054 extern void thread_info_cache_init(void); 48141 extern void thread_info_cache_init(void);
48055 48142
48056 #ifdef CONFIG_DEBUG_STACK_USAGE 48143 #ifdef CONFIG_DEBUG_STACK_USAGE
48057diff -urNp linux-2.6.32.22/include/linux/screen_info.h linux-2.6.32.22/include/linux/screen_info.h 48144diff -urNp linux-2.6.32.23/include/linux/screen_info.h linux-2.6.32.23/include/linux/screen_info.h
48058--- linux-2.6.32.22/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400 48145--- linux-2.6.32.23/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
48059+++ linux-2.6.32.22/include/linux/screen_info.h 2010-09-04 15:54:52.000000000 -0400 48146+++ linux-2.6.32.23/include/linux/screen_info.h 2010-09-04 15:54:52.000000000 -0400
48060@@ -42,7 +42,8 @@ struct screen_info { 48147@@ -42,7 +42,8 @@ struct screen_info {
48061 __u16 pages; /* 0x32 */ 48148 __u16 pages; /* 0x32 */
48062 __u16 vesa_attributes; /* 0x34 */ 48149 __u16 vesa_attributes; /* 0x34 */
@@ -48067,9 +48154,9 @@ diff -urNp linux-2.6.32.22/include/linux/screen_info.h linux-2.6.32.22/include/l
48067 } __attribute__((packed)); 48154 } __attribute__((packed));
48068 48155
48069 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 48156 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
48070diff -urNp linux-2.6.32.22/include/linux/security.h linux-2.6.32.22/include/linux/security.h 48157diff -urNp linux-2.6.32.23/include/linux/security.h linux-2.6.32.23/include/linux/security.h
48071--- linux-2.6.32.22/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400 48158--- linux-2.6.32.23/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
48072+++ linux-2.6.32.22/include/linux/security.h 2010-09-04 15:54:52.000000000 -0400 48159+++ linux-2.6.32.23/include/linux/security.h 2010-09-04 15:54:52.000000000 -0400
48073@@ -34,6 +34,7 @@ 48160@@ -34,6 +34,7 @@
48074 #include <linux/key.h> 48161 #include <linux/key.h>
48075 #include <linux/xfrm.h> 48162 #include <linux/xfrm.h>
@@ -48078,9 +48165,9 @@ diff -urNp linux-2.6.32.22/include/linux/security.h linux-2.6.32.22/include/linu
48078 #include <net/flow.h> 48165 #include <net/flow.h>
48079 48166
48080 /* Maximum number of letters for an LSM name string */ 48167 /* Maximum number of letters for an LSM name string */
48081diff -urNp linux-2.6.32.22/include/linux/shm.h linux-2.6.32.22/include/linux/shm.h 48168diff -urNp linux-2.6.32.23/include/linux/shm.h linux-2.6.32.23/include/linux/shm.h
48082--- linux-2.6.32.22/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400 48169--- linux-2.6.32.23/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
48083+++ linux-2.6.32.22/include/linux/shm.h 2010-09-04 15:54:52.000000000 -0400 48170+++ linux-2.6.32.23/include/linux/shm.h 2010-09-04 15:54:52.000000000 -0400
48084@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 48171@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
48085 pid_t shm_cprid; 48172 pid_t shm_cprid;
48086 pid_t shm_lprid; 48173 pid_t shm_lprid;
@@ -48092,9 +48179,9 @@ diff -urNp linux-2.6.32.22/include/linux/shm.h linux-2.6.32.22/include/linux/shm
48092 }; 48179 };
48093 48180
48094 /* shm_mode upper byte flags */ 48181 /* shm_mode upper byte flags */
48095diff -urNp linux-2.6.32.22/include/linux/slab.h linux-2.6.32.22/include/linux/slab.h 48182diff -urNp linux-2.6.32.23/include/linux/slab.h linux-2.6.32.23/include/linux/slab.h
48096--- linux-2.6.32.22/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400 48183--- linux-2.6.32.23/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
48097+++ linux-2.6.32.22/include/linux/slab.h 2010-09-04 15:54:52.000000000 -0400 48184+++ linux-2.6.32.23/include/linux/slab.h 2010-09-04 15:54:52.000000000 -0400
48098@@ -11,6 +11,7 @@ 48185@@ -11,6 +11,7 @@
48099 48186
48100 #include <linux/gfp.h> 48187 #include <linux/gfp.h>
@@ -48166,9 +48253,9 @@ diff -urNp linux-2.6.32.22/include/linux/slab.h linux-2.6.32.22/include/linux/sl
48166+}) 48253+})
48167+ 48254+
48168 #endif /* _LINUX_SLAB_H */ 48255 #endif /* _LINUX_SLAB_H */
48169diff -urNp linux-2.6.32.22/include/linux/slub_def.h linux-2.6.32.22/include/linux/slub_def.h 48256diff -urNp linux-2.6.32.23/include/linux/slub_def.h linux-2.6.32.23/include/linux/slub_def.h
48170--- linux-2.6.32.22/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400 48257--- linux-2.6.32.23/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
48171+++ linux-2.6.32.22/include/linux/slub_def.h 2010-09-04 15:54:52.000000000 -0400 48258+++ linux-2.6.32.23/include/linux/slub_def.h 2010-09-04 15:54:52.000000000 -0400
48172@@ -86,7 +86,7 @@ struct kmem_cache { 48259@@ -86,7 +86,7 @@ struct kmem_cache {
48173 struct kmem_cache_order_objects max; 48260 struct kmem_cache_order_objects max;
48174 struct kmem_cache_order_objects min; 48261 struct kmem_cache_order_objects min;
@@ -48178,9 +48265,9 @@ diff -urNp linux-2.6.32.22/include/linux/slub_def.h linux-2.6.32.22/include/linu
48178 void (*ctor)(void *); 48265 void (*ctor)(void *);
48179 int inuse; /* Offset to metadata */ 48266 int inuse; /* Offset to metadata */
48180 int align; /* Alignment */ 48267 int align; /* Alignment */
48181diff -urNp linux-2.6.32.22/include/linux/sonet.h linux-2.6.32.22/include/linux/sonet.h 48268diff -urNp linux-2.6.32.23/include/linux/sonet.h linux-2.6.32.23/include/linux/sonet.h
48182--- linux-2.6.32.22/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400 48269--- linux-2.6.32.23/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
48183+++ linux-2.6.32.22/include/linux/sonet.h 2010-09-04 15:54:52.000000000 -0400 48270+++ linux-2.6.32.23/include/linux/sonet.h 2010-09-04 15:54:52.000000000 -0400
48184@@ -61,7 +61,7 @@ struct sonet_stats { 48271@@ -61,7 +61,7 @@ struct sonet_stats {
48185 #include <asm/atomic.h> 48272 #include <asm/atomic.h>
48186 48273
@@ -48190,9 +48277,9 @@ diff -urNp linux-2.6.32.22/include/linux/sonet.h linux-2.6.32.22/include/linux/s
48190 __SONET_ITEMS 48277 __SONET_ITEMS
48191 #undef __HANDLE_ITEM 48278 #undef __HANDLE_ITEM
48192 }; 48279 };
48193diff -urNp linux-2.6.32.22/include/linux/suspend.h linux-2.6.32.22/include/linux/suspend.h 48280diff -urNp linux-2.6.32.23/include/linux/suspend.h linux-2.6.32.23/include/linux/suspend.h
48194--- linux-2.6.32.22/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400 48281--- linux-2.6.32.23/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
48195+++ linux-2.6.32.22/include/linux/suspend.h 2010-09-04 15:54:52.000000000 -0400 48282+++ linux-2.6.32.23/include/linux/suspend.h 2010-09-04 15:54:52.000000000 -0400
48196@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 48283@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
48197 * which require special recovery actions in that situation. 48284 * which require special recovery actions in that situation.
48198 */ 48285 */
@@ -48281,9 +48368,9 @@ diff -urNp linux-2.6.32.22/include/linux/suspend.h linux-2.6.32.22/include/linux
48281 static inline int hibernate(void) { return -ENOSYS; } 48368 static inline int hibernate(void) { return -ENOSYS; }
48282 static inline bool system_entering_hibernation(void) { return false; } 48369 static inline bool system_entering_hibernation(void) { return false; }
48283 #endif /* CONFIG_HIBERNATION */ 48370 #endif /* CONFIG_HIBERNATION */
48284diff -urNp linux-2.6.32.22/include/linux/sysctl.h linux-2.6.32.22/include/linux/sysctl.h 48371diff -urNp linux-2.6.32.23/include/linux/sysctl.h linux-2.6.32.23/include/linux/sysctl.h
48285--- linux-2.6.32.22/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400 48372--- linux-2.6.32.23/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
48286+++ linux-2.6.32.22/include/linux/sysctl.h 2010-09-04 15:54:52.000000000 -0400 48373+++ linux-2.6.32.23/include/linux/sysctl.h 2010-09-04 15:54:52.000000000 -0400
48287@@ -164,7 +164,11 @@ enum 48374@@ -164,7 +164,11 @@ enum
48288 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 48375 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
48289 }; 48376 };
@@ -48297,9 +48384,9 @@ diff -urNp linux-2.6.32.22/include/linux/sysctl.h linux-2.6.32.22/include/linux/
48297 48384
48298 /* CTL_VM names: */ 48385 /* CTL_VM names: */
48299 enum 48386 enum
48300diff -urNp linux-2.6.32.22/include/linux/sysfs.h linux-2.6.32.22/include/linux/sysfs.h 48387diff -urNp linux-2.6.32.23/include/linux/sysfs.h linux-2.6.32.23/include/linux/sysfs.h
48301--- linux-2.6.32.22/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400 48388--- linux-2.6.32.23/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
48302+++ linux-2.6.32.22/include/linux/sysfs.h 2010-09-04 15:54:52.000000000 -0400 48389+++ linux-2.6.32.23/include/linux/sysfs.h 2010-09-04 15:54:52.000000000 -0400
48303@@ -75,8 +75,8 @@ struct bin_attribute { 48390@@ -75,8 +75,8 @@ struct bin_attribute {
48304 }; 48391 };
48305 48392
@@ -48311,9 +48398,9 @@ diff -urNp linux-2.6.32.22/include/linux/sysfs.h linux-2.6.32.22/include/linux/s
48311 }; 48398 };
48312 48399
48313 struct sysfs_dirent; 48400 struct sysfs_dirent;
48314diff -urNp linux-2.6.32.22/include/linux/thread_info.h linux-2.6.32.22/include/linux/thread_info.h 48401diff -urNp linux-2.6.32.23/include/linux/thread_info.h linux-2.6.32.23/include/linux/thread_info.h
48315--- linux-2.6.32.22/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400 48402--- linux-2.6.32.23/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
48316+++ linux-2.6.32.22/include/linux/thread_info.h 2010-09-04 15:54:52.000000000 -0400 48403+++ linux-2.6.32.23/include/linux/thread_info.h 2010-09-04 15:54:52.000000000 -0400
48317@@ -23,7 +23,7 @@ struct restart_block { 48404@@ -23,7 +23,7 @@ struct restart_block {
48318 }; 48405 };
48319 /* For futex_wait and futex_wait_requeue_pi */ 48406 /* For futex_wait and futex_wait_requeue_pi */
@@ -48323,9 +48410,9 @@ diff -urNp linux-2.6.32.22/include/linux/thread_info.h linux-2.6.32.22/include/l
48323 u32 val; 48410 u32 val;
48324 u32 flags; 48411 u32 flags;
48325 u32 bitset; 48412 u32 bitset;
48326diff -urNp linux-2.6.32.22/include/linux/tty.h linux-2.6.32.22/include/linux/tty.h 48413diff -urNp linux-2.6.32.23/include/linux/tty.h linux-2.6.32.23/include/linux/tty.h
48327--- linux-2.6.32.22/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400 48414--- linux-2.6.32.23/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
48328+++ linux-2.6.32.22/include/linux/tty.h 2010-09-04 15:54:52.000000000 -0400 48415+++ linux-2.6.32.23/include/linux/tty.h 2010-09-04 15:54:52.000000000 -0400
48329@@ -13,6 +13,7 @@ 48416@@ -13,6 +13,7 @@
48330 #include <linux/tty_driver.h> 48417 #include <linux/tty_driver.h>
48331 #include <linux/tty_ldisc.h> 48418 #include <linux/tty_ldisc.h>
@@ -48361,9 +48448,9 @@ diff -urNp linux-2.6.32.22/include/linux/tty.h linux-2.6.32.22/include/linux/tty
48361 48448
48362 /* n_tty.c */ 48449 /* n_tty.c */
48363 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 48450 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
48364diff -urNp linux-2.6.32.22/include/linux/tty_ldisc.h linux-2.6.32.22/include/linux/tty_ldisc.h 48451diff -urNp linux-2.6.32.23/include/linux/tty_ldisc.h linux-2.6.32.23/include/linux/tty_ldisc.h
48365--- linux-2.6.32.22/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400 48452--- linux-2.6.32.23/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
48366+++ linux-2.6.32.22/include/linux/tty_ldisc.h 2010-09-04 15:54:52.000000000 -0400 48453+++ linux-2.6.32.23/include/linux/tty_ldisc.h 2010-09-04 15:54:52.000000000 -0400
48367@@ -139,7 +139,7 @@ struct tty_ldisc_ops { 48454@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
48368 48455
48369 struct module *owner; 48456 struct module *owner;
@@ -48373,9 +48460,9 @@ diff -urNp linux-2.6.32.22/include/linux/tty_ldisc.h linux-2.6.32.22/include/lin
48373 }; 48460 };
48374 48461
48375 struct tty_ldisc { 48462 struct tty_ldisc {
48376diff -urNp linux-2.6.32.22/include/linux/types.h linux-2.6.32.22/include/linux/types.h 48463diff -urNp linux-2.6.32.23/include/linux/types.h linux-2.6.32.23/include/linux/types.h
48377--- linux-2.6.32.22/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400 48464--- linux-2.6.32.23/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
48378+++ linux-2.6.32.22/include/linux/types.h 2010-09-04 15:54:52.000000000 -0400 48465+++ linux-2.6.32.23/include/linux/types.h 2010-09-04 15:54:52.000000000 -0400
48379@@ -191,10 +191,26 @@ typedef struct { 48466@@ -191,10 +191,26 @@ typedef struct {
48380 volatile int counter; 48467 volatile int counter;
48381 } atomic_t; 48468 } atomic_t;
@@ -48403,9 +48490,9 @@ diff -urNp linux-2.6.32.22/include/linux/types.h linux-2.6.32.22/include/linux/t
48403 #endif 48490 #endif
48404 48491
48405 struct ustat { 48492 struct ustat {
48406diff -urNp linux-2.6.32.22/include/linux/uaccess.h linux-2.6.32.22/include/linux/uaccess.h 48493diff -urNp linux-2.6.32.23/include/linux/uaccess.h linux-2.6.32.23/include/linux/uaccess.h
48407--- linux-2.6.32.22/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400 48494--- linux-2.6.32.23/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
48408+++ linux-2.6.32.22/include/linux/uaccess.h 2010-09-04 15:54:52.000000000 -0400 48495+++ linux-2.6.32.23/include/linux/uaccess.h 2010-09-04 15:54:52.000000000 -0400
48409@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 48496@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
48410 long ret; \ 48497 long ret; \
48411 mm_segment_t old_fs = get_fs(); \ 48498 mm_segment_t old_fs = get_fs(); \
@@ -48437,9 +48524,9 @@ diff -urNp linux-2.6.32.22/include/linux/uaccess.h linux-2.6.32.22/include/linux
48437+extern long probe_kernel_write(void *dst, const void *src, size_t size); 48524+extern long probe_kernel_write(void *dst, const void *src, size_t size);
48438 48525
48439 #endif /* __LINUX_UACCESS_H__ */ 48526 #endif /* __LINUX_UACCESS_H__ */
48440diff -urNp linux-2.6.32.22/include/linux/vmalloc.h linux-2.6.32.22/include/linux/vmalloc.h 48527diff -urNp linux-2.6.32.23/include/linux/vmalloc.h linux-2.6.32.23/include/linux/vmalloc.h
48441--- linux-2.6.32.22/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400 48528--- linux-2.6.32.23/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
48442+++ linux-2.6.32.22/include/linux/vmalloc.h 2010-09-04 15:54:52.000000000 -0400 48529+++ linux-2.6.32.23/include/linux/vmalloc.h 2010-09-04 15:54:52.000000000 -0400
48443@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 48530@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
48444 #define VM_MAP 0x00000004 /* vmap()ed pages */ 48531 #define VM_MAP 0x00000004 /* vmap()ed pages */
48445 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 48532 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -48534,9 +48621,9 @@ diff -urNp linux-2.6.32.22/include/linux/vmalloc.h linux-2.6.32.22/include/linux
48534+}) 48621+})
48535+ 48622+
48536 #endif /* _LINUX_VMALLOC_H */ 48623 #endif /* _LINUX_VMALLOC_H */
48537diff -urNp linux-2.6.32.22/include/linux/vmstat.h linux-2.6.32.22/include/linux/vmstat.h 48624diff -urNp linux-2.6.32.23/include/linux/vmstat.h linux-2.6.32.23/include/linux/vmstat.h
48538--- linux-2.6.32.22/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400 48625--- linux-2.6.32.23/include/linux/vmstat.h 2010-09-26 17:26:05.000000000 -0400
48539+++ linux-2.6.32.22/include/linux/vmstat.h 2010-09-04 15:54:52.000000000 -0400 48626+++ linux-2.6.32.23/include/linux/vmstat.h 2010-09-26 17:26:57.000000000 -0400
48540@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in 48627@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
48541 /* 48628 /*
48542 * Zone based page accounting with per cpu differentials. 48629 * Zone based page accounting with per cpu differentials.
@@ -48569,7 +48656,7 @@ diff -urNp linux-2.6.32.22/include/linux/vmstat.h linux-2.6.32.22/include/linux/
48569 #ifdef CONFIG_SMP 48656 #ifdef CONFIG_SMP
48570 if (x < 0) 48657 if (x < 0)
48571 x = 0; 48658 x = 0;
48572@@ -242,8 +242,8 @@ static inline void __mod_zone_page_state 48659@@ -264,8 +264,8 @@ static inline void __mod_zone_page_state
48573 48660
48574 static inline void __inc_zone_state(struct zone *zone, enum zone_stat_item item) 48661 static inline void __inc_zone_state(struct zone *zone, enum zone_stat_item item)
48575 { 48662 {
@@ -48580,7 +48667,7 @@ diff -urNp linux-2.6.32.22/include/linux/vmstat.h linux-2.6.32.22/include/linux/
48580 } 48667 }
48581 48668
48582 static inline void __inc_zone_page_state(struct page *page, 48669 static inline void __inc_zone_page_state(struct page *page,
48583@@ -254,8 +254,8 @@ static inline void __inc_zone_page_state 48670@@ -276,8 +276,8 @@ static inline void __inc_zone_page_state
48584 48671
48585 static inline void __dec_zone_state(struct zone *zone, enum zone_stat_item item) 48672 static inline void __dec_zone_state(struct zone *zone, enum zone_stat_item item)
48586 { 48673 {
@@ -48591,9 +48678,9 @@ diff -urNp linux-2.6.32.22/include/linux/vmstat.h linux-2.6.32.22/include/linux/
48591 } 48678 }
48592 48679
48593 static inline void __dec_zone_page_state(struct page *page, 48680 static inline void __dec_zone_page_state(struct page *page,
48594diff -urNp linux-2.6.32.22/include/net/irda/ircomm_tty.h linux-2.6.32.22/include/net/irda/ircomm_tty.h 48681diff -urNp linux-2.6.32.23/include/net/irda/ircomm_tty.h linux-2.6.32.23/include/net/irda/ircomm_tty.h
48595--- linux-2.6.32.22/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400 48682--- linux-2.6.32.23/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
48596+++ linux-2.6.32.22/include/net/irda/ircomm_tty.h 2010-09-04 15:54:52.000000000 -0400 48683+++ linux-2.6.32.23/include/net/irda/ircomm_tty.h 2010-09-04 15:54:52.000000000 -0400
48597@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 48684@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
48598 unsigned short close_delay; 48685 unsigned short close_delay;
48599 unsigned short closing_wait; /* time to wait before closing */ 48686 unsigned short closing_wait; /* time to wait before closing */
@@ -48605,9 +48692,9 @@ diff -urNp linux-2.6.32.22/include/net/irda/ircomm_tty.h linux-2.6.32.22/include
48605 48692
48606 /* Protect concurent access to : 48693 /* Protect concurent access to :
48607 * o self->open_count 48694 * o self->open_count
48608diff -urNp linux-2.6.32.22/include/net/neighbour.h linux-2.6.32.22/include/net/neighbour.h 48695diff -urNp linux-2.6.32.23/include/net/neighbour.h linux-2.6.32.23/include/net/neighbour.h
48609--- linux-2.6.32.22/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400 48696--- linux-2.6.32.23/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
48610+++ linux-2.6.32.22/include/net/neighbour.h 2010-09-04 15:54:52.000000000 -0400 48697+++ linux-2.6.32.23/include/net/neighbour.h 2010-09-04 15:54:52.000000000 -0400
48611@@ -125,12 +125,12 @@ struct neighbour 48698@@ -125,12 +125,12 @@ struct neighbour
48612 struct neigh_ops 48699 struct neigh_ops
48613 { 48700 {
@@ -48627,9 +48714,9 @@ diff -urNp linux-2.6.32.22/include/net/neighbour.h linux-2.6.32.22/include/net/n
48627 }; 48714 };
48628 48715
48629 struct pneigh_entry 48716 struct pneigh_entry
48630diff -urNp linux-2.6.32.22/include/net/sctp/sctp.h linux-2.6.32.22/include/net/sctp/sctp.h 48717diff -urNp linux-2.6.32.23/include/net/sctp/sctp.h linux-2.6.32.23/include/net/sctp/sctp.h
48631--- linux-2.6.32.22/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400 48718--- linux-2.6.32.23/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
48632+++ linux-2.6.32.22/include/net/sctp/sctp.h 2010-09-04 15:54:52.000000000 -0400 48719+++ linux-2.6.32.23/include/net/sctp/sctp.h 2010-09-04 15:54:52.000000000 -0400
48633@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 48720@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
48634 48721
48635 #else /* SCTP_DEBUG */ 48722 #else /* SCTP_DEBUG */
@@ -48641,10 +48728,10 @@ diff -urNp linux-2.6.32.22/include/net/sctp/sctp.h linux-2.6.32.22/include/net/s
48641 #define SCTP_ENABLE_DEBUG 48728 #define SCTP_ENABLE_DEBUG
48642 #define SCTP_DISABLE_DEBUG 48729 #define SCTP_DISABLE_DEBUG
48643 #define SCTP_ASSERT(expr, str, func) 48730 #define SCTP_ASSERT(expr, str, func)
48644diff -urNp linux-2.6.32.22/include/net/tcp.h linux-2.6.32.22/include/net/tcp.h 48731diff -urNp linux-2.6.32.23/include/net/tcp.h linux-2.6.32.23/include/net/tcp.h
48645--- linux-2.6.32.22/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400 48732--- linux-2.6.32.23/include/net/tcp.h 2010-09-26 17:26:05.000000000 -0400
48646+++ linux-2.6.32.22/include/net/tcp.h 2010-09-04 15:54:52.000000000 -0400 48733+++ linux-2.6.32.23/include/net/tcp.h 2010-09-26 17:26:57.000000000 -0400
48647@@ -1420,6 +1420,7 @@ enum tcp_seq_states { 48734@@ -1444,6 +1444,7 @@ enum tcp_seq_states {
48648 struct tcp_seq_afinfo { 48735 struct tcp_seq_afinfo {
48649 char *name; 48736 char *name;
48650 sa_family_t family; 48737 sa_family_t family;
@@ -48652,9 +48739,9 @@ diff -urNp linux-2.6.32.22/include/net/tcp.h linux-2.6.32.22/include/net/tcp.h
48652 struct file_operations seq_fops; 48739 struct file_operations seq_fops;
48653 struct seq_operations seq_ops; 48740 struct seq_operations seq_ops;
48654 }; 48741 };
48655diff -urNp linux-2.6.32.22/include/net/udp.h linux-2.6.32.22/include/net/udp.h 48742diff -urNp linux-2.6.32.23/include/net/udp.h linux-2.6.32.23/include/net/udp.h
48656--- linux-2.6.32.22/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400 48743--- linux-2.6.32.23/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
48657+++ linux-2.6.32.22/include/net/udp.h 2010-09-04 15:54:52.000000000 -0400 48744+++ linux-2.6.32.23/include/net/udp.h 2010-09-04 15:54:52.000000000 -0400
48658@@ -187,6 +187,7 @@ struct udp_seq_afinfo { 48745@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
48659 char *name; 48746 char *name;
48660 sa_family_t family; 48747 sa_family_t family;
@@ -48663,9 +48750,9 @@ diff -urNp linux-2.6.32.22/include/net/udp.h linux-2.6.32.22/include/net/udp.h
48663 struct file_operations seq_fops; 48750 struct file_operations seq_fops;
48664 struct seq_operations seq_ops; 48751 struct seq_operations seq_ops;
48665 }; 48752 };
48666diff -urNp linux-2.6.32.22/include/sound/ac97_codec.h linux-2.6.32.22/include/sound/ac97_codec.h 48753diff -urNp linux-2.6.32.23/include/sound/ac97_codec.h linux-2.6.32.23/include/sound/ac97_codec.h
48667--- linux-2.6.32.22/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400 48754--- linux-2.6.32.23/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
48668+++ linux-2.6.32.22/include/sound/ac97_codec.h 2010-09-04 15:54:52.000000000 -0400 48755+++ linux-2.6.32.23/include/sound/ac97_codec.h 2010-09-04 15:54:52.000000000 -0400
48669@@ -419,15 +419,15 @@ 48756@@ -419,15 +419,15 @@
48670 struct snd_ac97; 48757 struct snd_ac97;
48671 48758
@@ -48698,9 +48785,9 @@ diff -urNp linux-2.6.32.22/include/sound/ac97_codec.h linux-2.6.32.22/include/so
48698 void *private_data; 48785 void *private_data;
48699 void (*private_free) (struct snd_ac97 *ac97); 48786 void (*private_free) (struct snd_ac97 *ac97);
48700 /* --- */ 48787 /* --- */
48701diff -urNp linux-2.6.32.22/include/trace/events/irq.h linux-2.6.32.22/include/trace/events/irq.h 48788diff -urNp linux-2.6.32.23/include/trace/events/irq.h linux-2.6.32.23/include/trace/events/irq.h
48702--- linux-2.6.32.22/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400 48789--- linux-2.6.32.23/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
48703+++ linux-2.6.32.22/include/trace/events/irq.h 2010-09-04 15:54:52.000000000 -0400 48790+++ linux-2.6.32.23/include/trace/events/irq.h 2010-09-04 15:54:52.000000000 -0400
48704@@ -34,7 +34,7 @@ 48791@@ -34,7 +34,7 @@
48705 */ 48792 */
48706 TRACE_EVENT(irq_handler_entry, 48793 TRACE_EVENT(irq_handler_entry,
@@ -48737,9 +48824,9 @@ diff -urNp linux-2.6.32.22/include/trace/events/irq.h linux-2.6.32.22/include/tr
48737 48824
48738 TP_ARGS(h, vec), 48825 TP_ARGS(h, vec),
48739 48826
48740diff -urNp linux-2.6.32.22/include/video/uvesafb.h linux-2.6.32.22/include/video/uvesafb.h 48827diff -urNp linux-2.6.32.23/include/video/uvesafb.h linux-2.6.32.23/include/video/uvesafb.h
48741--- linux-2.6.32.22/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400 48828--- linux-2.6.32.23/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
48742+++ linux-2.6.32.22/include/video/uvesafb.h 2010-09-04 15:54:52.000000000 -0400 48829+++ linux-2.6.32.23/include/video/uvesafb.h 2010-09-04 15:54:52.000000000 -0400
48743@@ -177,6 +177,7 @@ struct uvesafb_par { 48830@@ -177,6 +177,7 @@ struct uvesafb_par {
48744 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 48831 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
48745 u8 pmi_setpal; /* PMI for palette changes */ 48832 u8 pmi_setpal; /* PMI for palette changes */
@@ -48748,9 +48835,9 @@ diff -urNp linux-2.6.32.22/include/video/uvesafb.h linux-2.6.32.22/include/video
48748 void *pmi_start; 48835 void *pmi_start;
48749 void *pmi_pal; 48836 void *pmi_pal;
48750 u8 *vbe_state_orig; /* 48837 u8 *vbe_state_orig; /*
48751diff -urNp linux-2.6.32.22/init/do_mounts.c linux-2.6.32.22/init/do_mounts.c 48838diff -urNp linux-2.6.32.23/init/do_mounts.c linux-2.6.32.23/init/do_mounts.c
48752--- linux-2.6.32.22/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400 48839--- linux-2.6.32.23/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
48753+++ linux-2.6.32.22/init/do_mounts.c 2010-09-04 15:54:52.000000000 -0400 48840+++ linux-2.6.32.23/init/do_mounts.c 2010-09-04 15:54:52.000000000 -0400
48754@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 48841@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
48755 48842
48756 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 48843 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -48796,9 +48883,9 @@ diff -urNp linux-2.6.32.22/init/do_mounts.c linux-2.6.32.22/init/do_mounts.c
48796+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); 48883+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
48797+ sys_chroot((__force char __user *)"."); 48884+ sys_chroot((__force char __user *)".");
48798 } 48885 }
48799diff -urNp linux-2.6.32.22/init/do_mounts.h linux-2.6.32.22/init/do_mounts.h 48886diff -urNp linux-2.6.32.23/init/do_mounts.h linux-2.6.32.23/init/do_mounts.h
48800--- linux-2.6.32.22/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400 48887--- linux-2.6.32.23/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
48801+++ linux-2.6.32.22/init/do_mounts.h 2010-09-04 15:54:52.000000000 -0400 48888+++ linux-2.6.32.23/init/do_mounts.h 2010-09-04 15:54:52.000000000 -0400
48802@@ -15,15 +15,15 @@ extern int root_mountflags; 48889@@ -15,15 +15,15 @@ extern int root_mountflags;
48803 48890
48804 static inline int create_dev(char *name, dev_t dev) 48891 static inline int create_dev(char *name, dev_t dev)
@@ -48818,9 +48905,9 @@ diff -urNp linux-2.6.32.22/init/do_mounts.h linux-2.6.32.22/init/do_mounts.h
48818 return 0; 48905 return 0;
48819 if (!S_ISBLK(stat.st_mode)) 48906 if (!S_ISBLK(stat.st_mode))
48820 return 0; 48907 return 0;
48821diff -urNp linux-2.6.32.22/init/do_mounts_initrd.c linux-2.6.32.22/init/do_mounts_initrd.c 48908diff -urNp linux-2.6.32.23/init/do_mounts_initrd.c linux-2.6.32.23/init/do_mounts_initrd.c
48822--- linux-2.6.32.22/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400 48909--- linux-2.6.32.23/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
48823+++ linux-2.6.32.22/init/do_mounts_initrd.c 2010-09-04 15:54:52.000000000 -0400 48910+++ linux-2.6.32.23/init/do_mounts_initrd.c 2010-09-04 15:54:52.000000000 -0400
48824@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 48911@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
48825 sys_close(old_fd);sys_close(root_fd); 48912 sys_close(old_fd);sys_close(root_fd);
48826 sys_close(0);sys_close(1);sys_close(2); 48913 sys_close(0);sys_close(1);sys_close(2);
@@ -48904,9 +48991,9 @@ diff -urNp linux-2.6.32.22/init/do_mounts_initrd.c linux-2.6.32.22/init/do_mount
48904+ sys_unlink((__force const char __user *)"/initrd.image"); 48991+ sys_unlink((__force const char __user *)"/initrd.image");
48905 return 0; 48992 return 0;
48906 } 48993 }
48907diff -urNp linux-2.6.32.22/init/do_mounts_md.c linux-2.6.32.22/init/do_mounts_md.c 48994diff -urNp linux-2.6.32.23/init/do_mounts_md.c linux-2.6.32.23/init/do_mounts_md.c
48908--- linux-2.6.32.22/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400 48995--- linux-2.6.32.23/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
48909+++ linux-2.6.32.22/init/do_mounts_md.c 2010-09-04 15:54:52.000000000 -0400 48996+++ linux-2.6.32.23/init/do_mounts_md.c 2010-09-04 15:54:52.000000000 -0400
48910@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 48997@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
48911 partitioned ? "_d" : "", minor, 48998 partitioned ? "_d" : "", minor,
48912 md_setup_args[ent].device_names); 48999 md_setup_args[ent].device_names);
@@ -48934,9 +49021,9 @@ diff -urNp linux-2.6.32.22/init/do_mounts_md.c linux-2.6.32.22/init/do_mounts_md
48934 if (fd >= 0) { 49021 if (fd >= 0) {
48935 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 49022 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
48936 sys_close(fd); 49023 sys_close(fd);
48937diff -urNp linux-2.6.32.22/init/initramfs.c linux-2.6.32.22/init/initramfs.c 49024diff -urNp linux-2.6.32.23/init/initramfs.c linux-2.6.32.23/init/initramfs.c
48938--- linux-2.6.32.22/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400 49025--- linux-2.6.32.23/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
48939+++ linux-2.6.32.22/init/initramfs.c 2010-09-04 15:54:52.000000000 -0400 49026+++ linux-2.6.32.23/init/initramfs.c 2010-09-04 15:54:52.000000000 -0400
48940@@ -74,7 +74,7 @@ static void __init free_hash(void) 49027@@ -74,7 +74,7 @@ static void __init free_hash(void)
48941 } 49028 }
48942 } 49029 }
@@ -49045,9 +49132,9 @@ diff -urNp linux-2.6.32.22/init/initramfs.c linux-2.6.32.22/init/initramfs.c
49045 state = SkipIt; 49132 state = SkipIt;
49046 next_state = Reset; 49133 next_state = Reset;
49047 return 0; 49134 return 0;
49048diff -urNp linux-2.6.32.22/init/Kconfig linux-2.6.32.22/init/Kconfig 49135diff -urNp linux-2.6.32.23/init/Kconfig linux-2.6.32.23/init/Kconfig
49049--- linux-2.6.32.22/init/Kconfig 2010-08-13 16:24:37.000000000 -0400 49136--- linux-2.6.32.23/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
49050+++ linux-2.6.32.22/init/Kconfig 2010-09-04 15:54:52.000000000 -0400 49137+++ linux-2.6.32.23/init/Kconfig 2010-09-04 15:54:52.000000000 -0400
49051@@ -1026,7 +1026,7 @@ config SLUB_DEBUG 49138@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
49052 49139
49053 config COMPAT_BRK 49140 config COMPAT_BRK
@@ -49057,9 +49144,9 @@ diff -urNp linux-2.6.32.22/init/Kconfig linux-2.6.32.22/init/Kconfig
49057 help 49144 help
49058 Randomizing heap placement makes heap exploits harder, but it 49145 Randomizing heap placement makes heap exploits harder, but it
49059 also breaks ancient binaries (including anything libc5 based). 49146 also breaks ancient binaries (including anything libc5 based).
49060diff -urNp linux-2.6.32.22/init/main.c linux-2.6.32.22/init/main.c 49147diff -urNp linux-2.6.32.23/init/main.c linux-2.6.32.23/init/main.c
49061--- linux-2.6.32.22/init/main.c 2010-08-13 16:24:37.000000000 -0400 49148--- linux-2.6.32.23/init/main.c 2010-08-13 16:24:37.000000000 -0400
49062+++ linux-2.6.32.22/init/main.c 2010-09-04 15:54:52.000000000 -0400 49149+++ linux-2.6.32.23/init/main.c 2010-09-04 15:54:52.000000000 -0400
49063@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 49150@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
49064 #ifdef CONFIG_TC 49151 #ifdef CONFIG_TC
49065 extern void tc_init(void); 49152 extern void tc_init(void);
@@ -49204,9 +49291,9 @@ diff -urNp linux-2.6.32.22/init/main.c linux-2.6.32.22/init/main.c
49204 /* 49291 /*
49205 * Ok, we have completed the initial bootup, and 49292 * Ok, we have completed the initial bootup, and
49206 * we're essentially up and running. Get rid of the 49293 * we're essentially up and running. Get rid of the
49207diff -urNp linux-2.6.32.22/init/noinitramfs.c linux-2.6.32.22/init/noinitramfs.c 49294diff -urNp linux-2.6.32.23/init/noinitramfs.c linux-2.6.32.23/init/noinitramfs.c
49208--- linux-2.6.32.22/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400 49295--- linux-2.6.32.23/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
49209+++ linux-2.6.32.22/init/noinitramfs.c 2010-09-04 15:54:52.000000000 -0400 49296+++ linux-2.6.32.23/init/noinitramfs.c 2010-09-04 15:54:52.000000000 -0400
49210@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 49297@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
49211 { 49298 {
49212 int err; 49299 int err;
@@ -49225,9 +49312,9 @@ diff -urNp linux-2.6.32.22/init/noinitramfs.c linux-2.6.32.22/init/noinitramfs.c
49225 if (err < 0) 49312 if (err < 0)
49226 goto out; 49313 goto out;
49227 49314
49228diff -urNp linux-2.6.32.22/ipc/ipc_sysctl.c linux-2.6.32.22/ipc/ipc_sysctl.c 49315diff -urNp linux-2.6.32.23/ipc/ipc_sysctl.c linux-2.6.32.23/ipc/ipc_sysctl.c
49229--- linux-2.6.32.22/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 49316--- linux-2.6.32.23/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
49230+++ linux-2.6.32.22/ipc/ipc_sysctl.c 2010-09-04 15:54:52.000000000 -0400 49317+++ linux-2.6.32.23/ipc/ipc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
49231@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 49318@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
49232 .extra1 = &zero, 49319 .extra1 = &zero,
49233 .extra2 = &one, 49320 .extra2 = &one,
@@ -49246,9 +49333,9 @@ diff -urNp linux-2.6.32.22/ipc/ipc_sysctl.c linux-2.6.32.22/ipc/ipc_sysctl.c
49246 }; 49333 };
49247 49334
49248 static int __init ipc_sysctl_init(void) 49335 static int __init ipc_sysctl_init(void)
49249diff -urNp linux-2.6.32.22/ipc/mqueue.c linux-2.6.32.22/ipc/mqueue.c 49336diff -urNp linux-2.6.32.23/ipc/mqueue.c linux-2.6.32.23/ipc/mqueue.c
49250--- linux-2.6.32.22/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400 49337--- linux-2.6.32.23/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
49251+++ linux-2.6.32.22/ipc/mqueue.c 2010-09-04 15:54:52.000000000 -0400 49338+++ linux-2.6.32.23/ipc/mqueue.c 2010-09-04 15:54:52.000000000 -0400
49252@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st 49339@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
49253 mq_bytes = (mq_msg_tblsz + 49340 mq_bytes = (mq_msg_tblsz +
49254 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 49341 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -49257,9 +49344,9 @@ diff -urNp linux-2.6.32.22/ipc/mqueue.c linux-2.6.32.22/ipc/mqueue.c
49257 spin_lock(&mq_lock); 49344 spin_lock(&mq_lock);
49258 if (u->mq_bytes + mq_bytes < u->mq_bytes || 49345 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
49259 u->mq_bytes + mq_bytes > 49346 u->mq_bytes + mq_bytes >
49260diff -urNp linux-2.6.32.22/ipc/shm.c linux-2.6.32.22/ipc/shm.c 49347diff -urNp linux-2.6.32.23/ipc/shm.c linux-2.6.32.23/ipc/shm.c
49261--- linux-2.6.32.22/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400 49348--- linux-2.6.32.23/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
49262+++ linux-2.6.32.22/ipc/shm.c 2010-09-04 15:54:52.000000000 -0400 49349+++ linux-2.6.32.23/ipc/shm.c 2010-09-04 15:54:52.000000000 -0400
49263@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name 49350@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
49264 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 49351 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
49265 #endif 49352 #endif
@@ -49312,9 +49399,9 @@ diff -urNp linux-2.6.32.22/ipc/shm.c linux-2.6.32.22/ipc/shm.c
49312 size = i_size_read(path.dentry->d_inode); 49399 size = i_size_read(path.dentry->d_inode);
49313 shm_unlock(shp); 49400 shm_unlock(shp);
49314 49401
49315diff -urNp linux-2.6.32.22/kernel/acct.c linux-2.6.32.22/kernel/acct.c 49402diff -urNp linux-2.6.32.23/kernel/acct.c linux-2.6.32.23/kernel/acct.c
49316--- linux-2.6.32.22/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400 49403--- linux-2.6.32.23/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
49317+++ linux-2.6.32.22/kernel/acct.c 2010-09-04 15:54:52.000000000 -0400 49404+++ linux-2.6.32.23/kernel/acct.c 2010-09-04 15:54:52.000000000 -0400
49318@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a 49405@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
49319 */ 49406 */
49320 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 49407 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -49324,9 +49411,9 @@ diff -urNp linux-2.6.32.22/kernel/acct.c linux-2.6.32.22/kernel/acct.c
49324 sizeof(acct_t), &file->f_pos); 49411 sizeof(acct_t), &file->f_pos);
49325 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 49412 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
49326 set_fs(fs); 49413 set_fs(fs);
49327diff -urNp linux-2.6.32.22/kernel/capability.c linux-2.6.32.22/kernel/capability.c 49414diff -urNp linux-2.6.32.23/kernel/capability.c linux-2.6.32.23/kernel/capability.c
49328--- linux-2.6.32.22/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400 49415--- linux-2.6.32.23/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
49329+++ linux-2.6.32.22/kernel/capability.c 2010-09-04 15:54:52.000000000 -0400 49416+++ linux-2.6.32.23/kernel/capability.c 2010-09-04 15:54:52.000000000 -0400
49330@@ -306,10 +306,21 @@ int capable(int cap) 49417@@ -306,10 +306,21 @@ int capable(int cap)
49331 BUG(); 49418 BUG();
49332 } 49419 }
@@ -49350,9 +49437,9 @@ diff -urNp linux-2.6.32.22/kernel/capability.c linux-2.6.32.22/kernel/capability
49350+ 49437+
49351 EXPORT_SYMBOL(capable); 49438 EXPORT_SYMBOL(capable);
49352+EXPORT_SYMBOL(capable_nolog); 49439+EXPORT_SYMBOL(capable_nolog);
49353diff -urNp linux-2.6.32.22/kernel/configs.c linux-2.6.32.22/kernel/configs.c 49440diff -urNp linux-2.6.32.23/kernel/configs.c linux-2.6.32.23/kernel/configs.c
49354--- linux-2.6.32.22/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400 49441--- linux-2.6.32.23/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
49355+++ linux-2.6.32.22/kernel/configs.c 2010-09-04 15:54:52.000000000 -0400 49442+++ linux-2.6.32.23/kernel/configs.c 2010-09-04 15:54:52.000000000 -0400
49356@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 49443@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
49357 struct proc_dir_entry *entry; 49444 struct proc_dir_entry *entry;
49358 49445
@@ -49373,9 +49460,9 @@ diff -urNp linux-2.6.32.22/kernel/configs.c linux-2.6.32.22/kernel/configs.c
49373 if (!entry) 49460 if (!entry)
49374 return -ENOMEM; 49461 return -ENOMEM;
49375 49462
49376diff -urNp linux-2.6.32.22/kernel/cpu.c linux-2.6.32.22/kernel/cpu.c 49463diff -urNp linux-2.6.32.23/kernel/cpu.c linux-2.6.32.23/kernel/cpu.c
49377--- linux-2.6.32.22/kernel/cpu.c 2010-09-20 17:26:42.000000000 -0400 49464--- linux-2.6.32.23/kernel/cpu.c 2010-09-20 17:26:42.000000000 -0400
49378+++ linux-2.6.32.22/kernel/cpu.c 2010-09-20 17:27:30.000000000 -0400 49465+++ linux-2.6.32.23/kernel/cpu.c 2010-09-20 17:27:30.000000000 -0400
49379@@ -19,7 +19,7 @@ 49466@@ -19,7 +19,7 @@
49380 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 49467 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
49381 static DEFINE_MUTEX(cpu_add_remove_lock); 49468 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -49385,9 +49472,9 @@ diff -urNp linux-2.6.32.22/kernel/cpu.c linux-2.6.32.22/kernel/cpu.c
49385 49472
49386 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. 49473 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
49387 * Should always be manipulated under cpu_add_remove_lock 49474 * Should always be manipulated under cpu_add_remove_lock
49388diff -urNp linux-2.6.32.22/kernel/cred.c linux-2.6.32.22/kernel/cred.c 49475diff -urNp linux-2.6.32.23/kernel/cred.c linux-2.6.32.23/kernel/cred.c
49389--- linux-2.6.32.22/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400 49476--- linux-2.6.32.23/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
49390+++ linux-2.6.32.22/kernel/cred.c 2010-09-04 15:54:52.000000000 -0400 49477+++ linux-2.6.32.23/kernel/cred.c 2010-09-04 15:54:52.000000000 -0400
49391@@ -520,6 +520,8 @@ int commit_creds(struct cred *new) 49478@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
49392 49479
49393 get_cred(new); /* we will require a ref for the subj creds too */ 49480 get_cred(new); /* we will require a ref for the subj creds too */
@@ -49397,9 +49484,9 @@ diff -urNp linux-2.6.32.22/kernel/cred.c linux-2.6.32.22/kernel/cred.c
49397 /* dumpability changes */ 49484 /* dumpability changes */
49398 if (old->euid != new->euid || 49485 if (old->euid != new->euid ||
49399 old->egid != new->egid || 49486 old->egid != new->egid ||
49400diff -urNp linux-2.6.32.22/kernel/exit.c linux-2.6.32.22/kernel/exit.c 49487diff -urNp linux-2.6.32.23/kernel/exit.c linux-2.6.32.23/kernel/exit.c
49401--- linux-2.6.32.22/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400 49488--- linux-2.6.32.23/kernel/exit.c 2010-09-26 17:26:05.000000000 -0400
49402+++ linux-2.6.32.22/kernel/exit.c 2010-09-04 15:54:52.000000000 -0400 49489+++ linux-2.6.32.23/kernel/exit.c 2010-09-26 17:26:57.000000000 -0400
49403@@ -56,6 +56,10 @@ 49490@@ -56,6 +56,10 @@
49404 #include <asm/mmu_context.h> 49491 #include <asm/mmu_context.h>
49405 #include "cred-internals.h" 49492 #include "cred-internals.h"
@@ -49489,9 +49576,9 @@ diff -urNp linux-2.6.32.22/kernel/exit.c linux-2.6.32.22/kernel/exit.c
49489 49576
49490 get_task_struct(p); 49577 get_task_struct(p);
49491 read_unlock(&tasklist_lock); 49578 read_unlock(&tasklist_lock);
49492diff -urNp linux-2.6.32.22/kernel/fork.c linux-2.6.32.22/kernel/fork.c 49579diff -urNp linux-2.6.32.23/kernel/fork.c linux-2.6.32.23/kernel/fork.c
49493--- linux-2.6.32.22/kernel/fork.c 2010-09-20 17:26:42.000000000 -0400 49580--- linux-2.6.32.23/kernel/fork.c 2010-09-20 17:26:42.000000000 -0400
49494+++ linux-2.6.32.22/kernel/fork.c 2010-09-20 17:27:30.000000000 -0400 49581+++ linux-2.6.32.23/kernel/fork.c 2010-09-20 17:27:30.000000000 -0400
49495@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru 49582@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
49496 *stackend = STACK_END_MAGIC; /* for overflow detection */ 49583 *stackend = STACK_END_MAGIC; /* for overflow detection */
49497 49584
@@ -49630,9 +49717,9 @@ diff -urNp linux-2.6.32.22/kernel/fork.c linux-2.6.32.22/kernel/fork.c
49630 new_fs = NULL; 49717 new_fs = NULL;
49631 else 49718 else
49632 new_fs = fs; 49719 new_fs = fs;
49633diff -urNp linux-2.6.32.22/kernel/futex.c linux-2.6.32.22/kernel/futex.c 49720diff -urNp linux-2.6.32.23/kernel/futex.c linux-2.6.32.23/kernel/futex.c
49634--- linux-2.6.32.22/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400 49721--- linux-2.6.32.23/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
49635+++ linux-2.6.32.22/kernel/futex.c 2010-09-17 17:43:01.000000000 -0400 49722+++ linux-2.6.32.23/kernel/futex.c 2010-09-17 17:43:01.000000000 -0400
49636@@ -54,6 +54,7 @@ 49723@@ -54,6 +54,7 @@
49637 #include <linux/mount.h> 49724 #include <linux/mount.h>
49638 #include <linux/pagemap.h> 49725 #include <linux/pagemap.h>
@@ -49698,9 +49785,9 @@ diff -urNp linux-2.6.32.22/kernel/futex.c linux-2.6.32.22/kernel/futex.c
49698 { 49785 {
49699 unsigned long uentry; 49786 unsigned long uentry;
49700 49787
49701diff -urNp linux-2.6.32.22/kernel/futex_compat.c linux-2.6.32.22/kernel/futex_compat.c 49788diff -urNp linux-2.6.32.23/kernel/futex_compat.c linux-2.6.32.23/kernel/futex_compat.c
49702--- linux-2.6.32.22/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400 49789--- linux-2.6.32.23/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
49703+++ linux-2.6.32.22/kernel/futex_compat.c 2010-09-04 15:54:52.000000000 -0400 49790+++ linux-2.6.32.23/kernel/futex_compat.c 2010-09-04 15:54:52.000000000 -0400
49704@@ -10,6 +10,7 @@ 49791@@ -10,6 +10,7 @@
49705 #include <linux/compat.h> 49792 #include <linux/compat.h>
49706 #include <linux/nsproxy.h> 49793 #include <linux/nsproxy.h>
@@ -49738,9 +49825,9 @@ diff -urNp linux-2.6.32.22/kernel/futex_compat.c linux-2.6.32.22/kernel/futex_co
49738 head = p->compat_robust_list; 49825 head = p->compat_robust_list;
49739 read_unlock(&tasklist_lock); 49826 read_unlock(&tasklist_lock);
49740 } 49827 }
49741diff -urNp linux-2.6.32.22/kernel/gcov/base.c linux-2.6.32.22/kernel/gcov/base.c 49828diff -urNp linux-2.6.32.23/kernel/gcov/base.c linux-2.6.32.23/kernel/gcov/base.c
49742--- linux-2.6.32.22/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400 49829--- linux-2.6.32.23/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
49743+++ linux-2.6.32.22/kernel/gcov/base.c 2010-09-04 15:54:52.000000000 -0400 49830+++ linux-2.6.32.23/kernel/gcov/base.c 2010-09-04 15:54:52.000000000 -0400
49744@@ -102,11 +102,6 @@ void gcov_enable_events(void) 49831@@ -102,11 +102,6 @@ void gcov_enable_events(void)
49745 } 49832 }
49746 49833
@@ -49762,9 +49849,9 @@ diff -urNp linux-2.6.32.22/kernel/gcov/base.c linux-2.6.32.22/kernel/gcov/base.c
49762 if (prev) 49849 if (prev)
49763 prev->next = info->next; 49850 prev->next = info->next;
49764 else 49851 else
49765diff -urNp linux-2.6.32.22/kernel/hrtimer.c linux-2.6.32.22/kernel/hrtimer.c 49852diff -urNp linux-2.6.32.23/kernel/hrtimer.c linux-2.6.32.23/kernel/hrtimer.c
49766--- linux-2.6.32.22/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400 49853--- linux-2.6.32.23/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
49767+++ linux-2.6.32.22/kernel/hrtimer.c 2010-09-04 15:54:52.000000000 -0400 49854+++ linux-2.6.32.23/kernel/hrtimer.c 2010-09-04 15:54:52.000000000 -0400
49768@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void) 49855@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
49769 local_irq_restore(flags); 49856 local_irq_restore(flags);
49770 } 49857 }
@@ -49774,9 +49861,9 @@ diff -urNp linux-2.6.32.22/kernel/hrtimer.c linux-2.6.32.22/kernel/hrtimer.c
49774 { 49861 {
49775 hrtimer_peek_ahead_timers(); 49862 hrtimer_peek_ahead_timers();
49776 } 49863 }
49777diff -urNp linux-2.6.32.22/kernel/kallsyms.c linux-2.6.32.22/kernel/kallsyms.c 49864diff -urNp linux-2.6.32.23/kernel/kallsyms.c linux-2.6.32.23/kernel/kallsyms.c
49778--- linux-2.6.32.22/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 49865--- linux-2.6.32.23/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
49779+++ linux-2.6.32.22/kernel/kallsyms.c 2010-09-04 15:54:52.000000000 -0400 49866+++ linux-2.6.32.23/kernel/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
49780@@ -11,6 +11,9 @@ 49867@@ -11,6 +11,9 @@
49781 * Changed the compression method from stem compression to "table lookup" 49868 * Changed the compression method from stem compression to "table lookup"
49782 * compression (see scripts/kallsyms.c for a more complete description) 49869 * compression (see scripts/kallsyms.c for a more complete description)
@@ -49879,9 +49966,9 @@ diff -urNp linux-2.6.32.22/kernel/kallsyms.c linux-2.6.32.22/kernel/kallsyms.c
49879 if (!iter) 49966 if (!iter)
49880 return -ENOMEM; 49967 return -ENOMEM;
49881 reset_iter(iter, 0); 49968 reset_iter(iter, 0);
49882diff -urNp linux-2.6.32.22/kernel/kgdb.c linux-2.6.32.22/kernel/kgdb.c 49969diff -urNp linux-2.6.32.23/kernel/kgdb.c linux-2.6.32.23/kernel/kgdb.c
49883--- linux-2.6.32.22/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 49970--- linux-2.6.32.23/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
49884+++ linux-2.6.32.22/kernel/kgdb.c 2010-09-04 15:54:52.000000000 -0400 49971+++ linux-2.6.32.23/kernel/kgdb.c 2010-09-04 15:54:52.000000000 -0400
49885@@ -86,7 +86,7 @@ static int kgdb_io_module_registered; 49972@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
49886 /* Guard for recursive entry */ 49973 /* Guard for recursive entry */
49887 static int exception_level; 49974 static int exception_level;
@@ -49909,9 +49996,9 @@ diff -urNp linux-2.6.32.22/kernel/kgdb.c linux-2.6.32.22/kernel/kgdb.c
49909 { 49996 {
49910 BUG_ON(kgdb_connected); 49997 BUG_ON(kgdb_connected);
49911 49998
49912diff -urNp linux-2.6.32.22/kernel/kmod.c linux-2.6.32.22/kernel/kmod.c 49999diff -urNp linux-2.6.32.23/kernel/kmod.c linux-2.6.32.23/kernel/kmod.c
49913--- linux-2.6.32.22/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400 50000--- linux-2.6.32.23/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
49914+++ linux-2.6.32.22/kernel/kmod.c 2010-09-04 15:54:52.000000000 -0400 50001+++ linux-2.6.32.23/kernel/kmod.c 2010-09-04 15:54:52.000000000 -0400
49915@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 50002@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
49916 if (ret >= MODULE_NAME_LEN) 50003 if (ret >= MODULE_NAME_LEN)
49917 return -ENAMETOOLONG; 50004 return -ENAMETOOLONG;
@@ -49931,9 +50018,9 @@ diff -urNp linux-2.6.32.22/kernel/kmod.c linux-2.6.32.22/kernel/kmod.c
49931 /* If modprobe needs a service that is in a module, we get a recursive 50018 /* If modprobe needs a service that is in a module, we get a recursive
49932 * loop. Limit the number of running kmod threads to max_threads/2 or 50019 * loop. Limit the number of running kmod threads to max_threads/2 or
49933 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 50020 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
49934diff -urNp linux-2.6.32.22/kernel/kprobes.c linux-2.6.32.22/kernel/kprobes.c 50021diff -urNp linux-2.6.32.23/kernel/kprobes.c linux-2.6.32.23/kernel/kprobes.c
49935--- linux-2.6.32.22/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 50022--- linux-2.6.32.23/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
49936+++ linux-2.6.32.22/kernel/kprobes.c 2010-09-04 15:54:52.000000000 -0400 50023+++ linux-2.6.32.23/kernel/kprobes.c 2010-09-04 15:54:52.000000000 -0400
49937@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 50024@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
49938 * kernel image and loaded module images reside. This is required 50025 * kernel image and loaded module images reside. This is required
49939 * so x86_64 can correctly handle the %rip-relative fixups. 50026 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -49970,9 +50057,9 @@ diff -urNp linux-2.6.32.22/kernel/kprobes.c linux-2.6.32.22/kernel/kprobes.c
49970 50057
49971 head = &kprobe_table[i]; 50058 head = &kprobe_table[i];
49972 preempt_disable(); 50059 preempt_disable();
49973diff -urNp linux-2.6.32.22/kernel/lockdep.c linux-2.6.32.22/kernel/lockdep.c 50060diff -urNp linux-2.6.32.23/kernel/lockdep.c linux-2.6.32.23/kernel/lockdep.c
49974--- linux-2.6.32.22/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400 50061--- linux-2.6.32.23/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
49975+++ linux-2.6.32.22/kernel/lockdep.c 2010-09-04 15:54:52.000000000 -0400 50062+++ linux-2.6.32.23/kernel/lockdep.c 2010-09-04 15:54:52.000000000 -0400
49976@@ -577,6 +577,10 @@ static int static_obj(void *obj) 50063@@ -577,6 +577,10 @@ static int static_obj(void *obj)
49977 int i; 50064 int i;
49978 #endif 50065 #endif
@@ -50002,9 +50089,9 @@ diff -urNp linux-2.6.32.22/kernel/lockdep.c linux-2.6.32.22/kernel/lockdep.c
50002 printk("the code is fine but needs lockdep annotation.\n"); 50089 printk("the code is fine but needs lockdep annotation.\n");
50003 printk("turning off the locking correctness validator.\n"); 50090 printk("turning off the locking correctness validator.\n");
50004 dump_stack(); 50091 dump_stack();
50005diff -urNp linux-2.6.32.22/kernel/lockdep_proc.c linux-2.6.32.22/kernel/lockdep_proc.c 50092diff -urNp linux-2.6.32.23/kernel/lockdep_proc.c linux-2.6.32.23/kernel/lockdep_proc.c
50006--- linux-2.6.32.22/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400 50093--- linux-2.6.32.23/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
50007+++ linux-2.6.32.22/kernel/lockdep_proc.c 2010-09-04 15:54:52.000000000 -0400 50094+++ linux-2.6.32.23/kernel/lockdep_proc.c 2010-09-04 15:54:52.000000000 -0400
50008@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 50095@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
50009 50096
50010 static void print_name(struct seq_file *m, struct lock_class *class) 50097 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -50014,9 +50101,9 @@ diff -urNp linux-2.6.32.22/kernel/lockdep_proc.c linux-2.6.32.22/kernel/lockdep_
50014 const char *name = class->name; 50101 const char *name = class->name;
50015 50102
50016 if (!name) { 50103 if (!name) {
50017diff -urNp linux-2.6.32.22/kernel/module.c linux-2.6.32.22/kernel/module.c 50104diff -urNp linux-2.6.32.23/kernel/module.c linux-2.6.32.23/kernel/module.c
50018--- linux-2.6.32.22/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 50105--- linux-2.6.32.23/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
50019+++ linux-2.6.32.22/kernel/module.c 2010-09-04 15:54:52.000000000 -0400 50106+++ linux-2.6.32.23/kernel/module.c 2010-09-04 15:54:52.000000000 -0400
50020@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq 50107@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
50021 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 50108 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
50022 50109
@@ -50556,9 +50643,9 @@ diff -urNp linux-2.6.32.22/kernel/module.c linux-2.6.32.22/kernel/module.c
50556 mod = NULL; 50643 mod = NULL;
50557 } 50644 }
50558 return mod; 50645 return mod;
50559diff -urNp linux-2.6.32.22/kernel/panic.c linux-2.6.32.22/kernel/panic.c 50646diff -urNp linux-2.6.32.23/kernel/panic.c linux-2.6.32.23/kernel/panic.c
50560--- linux-2.6.32.22/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400 50647--- linux-2.6.32.23/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
50561+++ linux-2.6.32.22/kernel/panic.c 2010-09-04 15:54:52.000000000 -0400 50648+++ linux-2.6.32.23/kernel/panic.c 2010-09-04 15:54:52.000000000 -0400
50562@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 50649@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
50563 */ 50650 */
50564 void __stack_chk_fail(void) 50651 void __stack_chk_fail(void)
@@ -50569,9 +50656,9 @@ diff -urNp linux-2.6.32.22/kernel/panic.c linux-2.6.32.22/kernel/panic.c
50569 __builtin_return_address(0)); 50656 __builtin_return_address(0));
50570 } 50657 }
50571 EXPORT_SYMBOL(__stack_chk_fail); 50658 EXPORT_SYMBOL(__stack_chk_fail);
50572diff -urNp linux-2.6.32.22/kernel/params.c linux-2.6.32.22/kernel/params.c 50659diff -urNp linux-2.6.32.23/kernel/params.c linux-2.6.32.23/kernel/params.c
50573--- linux-2.6.32.22/kernel/params.c 2010-08-13 16:24:37.000000000 -0400 50660--- linux-2.6.32.23/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
50574+++ linux-2.6.32.22/kernel/params.c 2010-09-04 15:54:52.000000000 -0400 50661+++ linux-2.6.32.23/kernel/params.c 2010-09-04 15:54:52.000000000 -0400
50575@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 50662@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
50576 return ret; 50663 return ret;
50577 } 50664 }
@@ -50590,9 +50677,9 @@ diff -urNp linux-2.6.32.22/kernel/params.c linux-2.6.32.22/kernel/params.c
50590 .filter = uevent_filter, 50677 .filter = uevent_filter,
50591 }; 50678 };
50592 50679
50593diff -urNp linux-2.6.32.22/kernel/pid.c linux-2.6.32.22/kernel/pid.c 50680diff -urNp linux-2.6.32.23/kernel/pid.c linux-2.6.32.23/kernel/pid.c
50594--- linux-2.6.32.22/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400 50681--- linux-2.6.32.23/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
50595+++ linux-2.6.32.22/kernel/pid.c 2010-09-04 15:54:52.000000000 -0400 50682+++ linux-2.6.32.23/kernel/pid.c 2010-09-04 15:54:52.000000000 -0400
50596@@ -33,6 +33,7 @@ 50683@@ -33,6 +33,7 @@
50597 #include <linux/rculist.h> 50684 #include <linux/rculist.h>
50598 #include <linux/bootmem.h> 50685 #include <linux/bootmem.h>
@@ -50626,9 +50713,9 @@ diff -urNp linux-2.6.32.22/kernel/pid.c linux-2.6.32.22/kernel/pid.c
50626 } 50713 }
50627 50714
50628 struct task_struct *find_task_by_vpid(pid_t vnr) 50715 struct task_struct *find_task_by_vpid(pid_t vnr)
50629diff -urNp linux-2.6.32.22/kernel/posix-cpu-timers.c linux-2.6.32.22/kernel/posix-cpu-timers.c 50716diff -urNp linux-2.6.32.23/kernel/posix-cpu-timers.c linux-2.6.32.23/kernel/posix-cpu-timers.c
50630--- linux-2.6.32.22/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400 50717--- linux-2.6.32.23/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
50631+++ linux-2.6.32.22/kernel/posix-cpu-timers.c 2010-09-04 15:54:52.000000000 -0400 50718+++ linux-2.6.32.23/kernel/posix-cpu-timers.c 2010-09-04 15:54:52.000000000 -0400
50632@@ -6,6 +6,7 @@ 50719@@ -6,6 +6,7 @@
50633 #include <linux/posix-timers.h> 50720 #include <linux/posix-timers.h>
50634 #include <linux/errno.h> 50721 #include <linux/errno.h>
@@ -50653,9 +50740,9 @@ diff -urNp linux-2.6.32.22/kernel/posix-cpu-timers.c linux-2.6.32.22/kernel/posi
50653 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) { 50740 if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
50654 /* 50741 /*
50655 * At the hard limit, we just die. 50742 * At the hard limit, we just die.
50656diff -urNp linux-2.6.32.22/kernel/power/hibernate.c linux-2.6.32.22/kernel/power/hibernate.c 50743diff -urNp linux-2.6.32.23/kernel/power/hibernate.c linux-2.6.32.23/kernel/power/hibernate.c
50657--- linux-2.6.32.22/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400 50744--- linux-2.6.32.23/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
50658+++ linux-2.6.32.22/kernel/power/hibernate.c 2010-09-04 15:54:52.000000000 -0400 50745+++ linux-2.6.32.23/kernel/power/hibernate.c 2010-09-04 15:54:52.000000000 -0400
50659@@ -48,14 +48,14 @@ enum { 50746@@ -48,14 +48,14 @@ enum {
50660 50747
50661 static int hibernation_mode = HIBERNATION_SHUTDOWN; 50748 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -50673,9 +50760,9 @@ diff -urNp linux-2.6.32.22/kernel/power/hibernate.c linux-2.6.32.22/kernel/power
50673 { 50760 {
50674 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 50761 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
50675 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 50762 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
50676diff -urNp linux-2.6.32.22/kernel/power/poweroff.c linux-2.6.32.22/kernel/power/poweroff.c 50763diff -urNp linux-2.6.32.23/kernel/power/poweroff.c linux-2.6.32.23/kernel/power/poweroff.c
50677--- linux-2.6.32.22/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400 50764--- linux-2.6.32.23/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
50678+++ linux-2.6.32.22/kernel/power/poweroff.c 2010-09-04 15:54:52.000000000 -0400 50765+++ linux-2.6.32.23/kernel/power/poweroff.c 2010-09-04 15:54:52.000000000 -0400
50679@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 50766@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
50680 .enable_mask = SYSRQ_ENABLE_BOOT, 50767 .enable_mask = SYSRQ_ENABLE_BOOT,
50681 }; 50768 };
@@ -50685,9 +50772,9 @@ diff -urNp linux-2.6.32.22/kernel/power/poweroff.c linux-2.6.32.22/kernel/power/
50685 { 50772 {
50686 register_sysrq_key('o', &sysrq_poweroff_op); 50773 register_sysrq_key('o', &sysrq_poweroff_op);
50687 return 0; 50774 return 0;
50688diff -urNp linux-2.6.32.22/kernel/power/process.c linux-2.6.32.22/kernel/power/process.c 50775diff -urNp linux-2.6.32.23/kernel/power/process.c linux-2.6.32.23/kernel/power/process.c
50689--- linux-2.6.32.22/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400 50776--- linux-2.6.32.23/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
50690+++ linux-2.6.32.22/kernel/power/process.c 2010-09-04 15:54:52.000000000 -0400 50777+++ linux-2.6.32.23/kernel/power/process.c 2010-09-04 15:54:52.000000000 -0400
50691@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_ 50778@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
50692 struct timeval start, end; 50779 struct timeval start, end;
50693 u64 elapsed_csecs64; 50780 u64 elapsed_csecs64;
@@ -50727,9 +50814,9 @@ diff -urNp linux-2.6.32.22/kernel/power/process.c linux-2.6.32.22/kernel/power/p
50727 50814
50728 do_gettimeofday(&end); 50815 do_gettimeofday(&end);
50729 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 50816 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
50730diff -urNp linux-2.6.32.22/kernel/power/suspend.c linux-2.6.32.22/kernel/power/suspend.c 50817diff -urNp linux-2.6.32.23/kernel/power/suspend.c linux-2.6.32.23/kernel/power/suspend.c
50731--- linux-2.6.32.22/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400 50818--- linux-2.6.32.23/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
50732+++ linux-2.6.32.22/kernel/power/suspend.c 2010-09-04 15:54:52.000000000 -0400 50819+++ linux-2.6.32.23/kernel/power/suspend.c 2010-09-04 15:54:52.000000000 -0400
50733@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M 50820@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
50734 [PM_SUSPEND_MEM] = "mem", 50821 [PM_SUSPEND_MEM] = "mem",
50735 }; 50822 };
@@ -50746,9 +50833,9 @@ diff -urNp linux-2.6.32.22/kernel/power/suspend.c linux-2.6.32.22/kernel/power/s
50746 { 50833 {
50747 mutex_lock(&pm_mutex); 50834 mutex_lock(&pm_mutex);
50748 suspend_ops = ops; 50835 suspend_ops = ops;
50749diff -urNp linux-2.6.32.22/kernel/printk.c linux-2.6.32.22/kernel/printk.c 50836diff -urNp linux-2.6.32.23/kernel/printk.c linux-2.6.32.23/kernel/printk.c
50750--- linux-2.6.32.22/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400 50837--- linux-2.6.32.23/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
50751+++ linux-2.6.32.22/kernel/printk.c 2010-09-04 15:54:52.000000000 -0400 50838+++ linux-2.6.32.23/kernel/printk.c 2010-09-04 15:54:52.000000000 -0400
50752@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf 50839@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
50753 char c; 50840 char c;
50754 int error = 0; 50841 int error = 0;
@@ -50761,9 +50848,9 @@ diff -urNp linux-2.6.32.22/kernel/printk.c linux-2.6.32.22/kernel/printk.c
50761 error = security_syslog(type); 50848 error = security_syslog(type);
50762 if (error) 50849 if (error)
50763 return error; 50850 return error;
50764diff -urNp linux-2.6.32.22/kernel/ptrace.c linux-2.6.32.22/kernel/ptrace.c 50851diff -urNp linux-2.6.32.23/kernel/ptrace.c linux-2.6.32.23/kernel/ptrace.c
50765--- linux-2.6.32.22/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 50852--- linux-2.6.32.23/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
50766+++ linux-2.6.32.22/kernel/ptrace.c 2010-09-04 15:54:52.000000000 -0400 50853+++ linux-2.6.32.23/kernel/ptrace.c 2010-09-04 15:54:52.000000000 -0400
50767@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru 50854@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
50768 cred->gid != tcred->egid || 50855 cred->gid != tcred->egid ||
50769 cred->gid != tcred->sgid || 50856 cred->gid != tcred->sgid ||
@@ -50845,9 +50932,9 @@ diff -urNp linux-2.6.32.22/kernel/ptrace.c linux-2.6.32.22/kernel/ptrace.c
50845 } 50932 }
50846 50933
50847 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 50934 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
50848diff -urNp linux-2.6.32.22/kernel/rcutree.c linux-2.6.32.22/kernel/rcutree.c 50935diff -urNp linux-2.6.32.23/kernel/rcutree.c linux-2.6.32.23/kernel/rcutree.c
50849--- linux-2.6.32.22/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400 50936--- linux-2.6.32.23/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
50850+++ linux-2.6.32.22/kernel/rcutree.c 2010-09-04 15:54:52.000000000 -0400 50937+++ linux-2.6.32.23/kernel/rcutree.c 2010-09-04 15:54:52.000000000 -0400
50851@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state 50938@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
50852 /* 50939 /*
50853 * Do softirq processing for the current CPU. 50940 * Do softirq processing for the current CPU.
@@ -50857,9 +50944,9 @@ diff -urNp linux-2.6.32.22/kernel/rcutree.c linux-2.6.32.22/kernel/rcutree.c
50857 { 50944 {
50858 /* 50945 /*
50859 * Memory references from any prior RCU read-side critical sections 50946 * Memory references from any prior RCU read-side critical sections
50860diff -urNp linux-2.6.32.22/kernel/relay.c linux-2.6.32.22/kernel/relay.c 50947diff -urNp linux-2.6.32.23/kernel/relay.c linux-2.6.32.23/kernel/relay.c
50861--- linux-2.6.32.22/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400 50948--- linux-2.6.32.23/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
50862+++ linux-2.6.32.22/kernel/relay.c 2010-09-04 15:54:52.000000000 -0400 50949+++ linux-2.6.32.23/kernel/relay.c 2010-09-04 15:54:52.000000000 -0400
50863@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi 50950@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
50864 unsigned int flags, 50951 unsigned int flags,
50865 int *nonpad_ret) 50952 int *nonpad_ret)
@@ -50877,9 +50964,9 @@ diff -urNp linux-2.6.32.22/kernel/relay.c linux-2.6.32.22/kernel/relay.c
50877 50964
50878 if (rbuf->subbufs_produced == rbuf->subbufs_consumed) 50965 if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
50879 return 0; 50966 return 0;
50880diff -urNp linux-2.6.32.22/kernel/resource.c linux-2.6.32.22/kernel/resource.c 50967diff -urNp linux-2.6.32.23/kernel/resource.c linux-2.6.32.23/kernel/resource.c
50881--- linux-2.6.32.22/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400 50968--- linux-2.6.32.23/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
50882+++ linux-2.6.32.22/kernel/resource.c 2010-09-04 15:54:52.000000000 -0400 50969+++ linux-2.6.32.23/kernel/resource.c 2010-09-04 15:54:52.000000000 -0400
50883@@ -132,8 +132,18 @@ static const struct file_operations proc 50970@@ -132,8 +132,18 @@ static const struct file_operations proc
50884 50971
50885 static int __init ioresources_init(void) 50972 static int __init ioresources_init(void)
@@ -50899,9 +50986,9 @@ diff -urNp linux-2.6.32.22/kernel/resource.c linux-2.6.32.22/kernel/resource.c
50899 return 0; 50986 return 0;
50900 } 50987 }
50901 __initcall(ioresources_init); 50988 __initcall(ioresources_init);
50902diff -urNp linux-2.6.32.22/kernel/sched.c linux-2.6.32.22/kernel/sched.c 50989diff -urNp linux-2.6.32.23/kernel/sched.c linux-2.6.32.23/kernel/sched.c
50903--- linux-2.6.32.22/kernel/sched.c 2010-09-20 17:26:42.000000000 -0400 50990--- linux-2.6.32.23/kernel/sched.c 2010-09-26 17:26:05.000000000 -0400
50904+++ linux-2.6.32.22/kernel/sched.c 2010-09-20 17:27:30.000000000 -0400 50991+++ linux-2.6.32.23/kernel/sched.c 2010-09-26 17:26:57.000000000 -0400
50905@@ -4905,7 +4905,7 @@ out: 50992@@ -4905,7 +4905,7 @@ out:
50906 * In CONFIG_NO_HZ case, the idle load balance owner will do the 50993 * In CONFIG_NO_HZ case, the idle load balance owner will do the
50907 * rebalancing for all the cpus for whom scheduler ticks are stopped. 50994 * rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -50948,9 +51035,9 @@ diff -urNp linux-2.6.32.22/kernel/sched.c linux-2.6.32.22/kernel/sched.c
50948 }; 51035 };
50949 51036
50950 static struct ctl_table *sd_alloc_ctl_entry(int n) 51037 static struct ctl_table *sd_alloc_ctl_entry(int n)
50951diff -urNp linux-2.6.32.22/kernel/signal.c linux-2.6.32.22/kernel/signal.c 51038diff -urNp linux-2.6.32.23/kernel/signal.c linux-2.6.32.23/kernel/signal.c
50952--- linux-2.6.32.22/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 51039--- linux-2.6.32.23/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
50953+++ linux-2.6.32.22/kernel/signal.c 2010-09-04 15:54:52.000000000 -0400 51040+++ linux-2.6.32.23/kernel/signal.c 2010-09-04 15:54:52.000000000 -0400
50954@@ -41,12 +41,12 @@ 51041@@ -41,12 +41,12 @@
50955 51042
50956 static struct kmem_cache *sigqueue_cachep; 51043 static struct kmem_cache *sigqueue_cachep;
@@ -51036,9 +51123,9 @@ diff -urNp linux-2.6.32.22/kernel/signal.c linux-2.6.32.22/kernel/signal.c
51036 51123
51037 return ret; 51124 return ret;
51038 } 51125 }
51039diff -urNp linux-2.6.32.22/kernel/smp.c linux-2.6.32.22/kernel/smp.c 51126diff -urNp linux-2.6.32.23/kernel/smp.c linux-2.6.32.23/kernel/smp.c
51040--- linux-2.6.32.22/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400 51127--- linux-2.6.32.23/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
51041+++ linux-2.6.32.22/kernel/smp.c 2010-09-04 15:54:52.000000000 -0400 51128+++ linux-2.6.32.23/kernel/smp.c 2010-09-04 15:54:52.000000000 -0400
51042@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 51129@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
51043 } 51130 }
51044 EXPORT_SYMBOL(smp_call_function); 51131 EXPORT_SYMBOL(smp_call_function);
@@ -51066,9 +51153,9 @@ diff -urNp linux-2.6.32.22/kernel/smp.c linux-2.6.32.22/kernel/smp.c
51066 { 51153 {
51067 spin_unlock_irq(&call_function.lock); 51154 spin_unlock_irq(&call_function.lock);
51068 } 51155 }
51069diff -urNp linux-2.6.32.22/kernel/softirq.c linux-2.6.32.22/kernel/softirq.c 51156diff -urNp linux-2.6.32.23/kernel/softirq.c linux-2.6.32.23/kernel/softirq.c
51070--- linux-2.6.32.22/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400 51157--- linux-2.6.32.23/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
51071+++ linux-2.6.32.22/kernel/softirq.c 2010-09-04 15:54:52.000000000 -0400 51158+++ linux-2.6.32.23/kernel/softirq.c 2010-09-04 15:54:52.000000000 -0400
51072@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 51159@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
51073 51160
51074 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 51161 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -51123,9 +51210,9 @@ diff -urNp linux-2.6.32.22/kernel/softirq.c linux-2.6.32.22/kernel/softirq.c
51123 { 51210 {
51124 struct tasklet_struct *list; 51211 struct tasklet_struct *list;
51125 51212
51126diff -urNp linux-2.6.32.22/kernel/sys.c linux-2.6.32.22/kernel/sys.c 51213diff -urNp linux-2.6.32.23/kernel/sys.c linux-2.6.32.23/kernel/sys.c
51127--- linux-2.6.32.22/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400 51214--- linux-2.6.32.23/kernel/sys.c 2010-09-26 17:26:05.000000000 -0400
51128+++ linux-2.6.32.22/kernel/sys.c 2010-09-14 20:43:23.000000000 -0400 51215+++ linux-2.6.32.23/kernel/sys.c 2010-09-26 17:26:57.000000000 -0400
51129@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru 51216@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
51130 error = -EACCES; 51217 error = -EACCES;
51131 goto out; 51218 goto out;
@@ -51252,7 +51339,7 @@ diff -urNp linux-2.6.32.22/kernel/sys.c linux-2.6.32.22/kernel/sys.c
51252 if (gid != old_fsgid) { 51339 if (gid != old_fsgid) {
51253 new->fsgid = gid; 51340 new->fsgid = gid;
51254 goto change_okay; 51341 goto change_okay;
51255@@ -1457,7 +1491,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi 51342@@ -1459,7 +1493,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
51256 error = get_dumpable(me->mm); 51343 error = get_dumpable(me->mm);
51257 break; 51344 break;
51258 case PR_SET_DUMPABLE: 51345 case PR_SET_DUMPABLE:
@@ -51261,9 +51348,9 @@ diff -urNp linux-2.6.32.22/kernel/sys.c linux-2.6.32.22/kernel/sys.c
51261 error = -EINVAL; 51348 error = -EINVAL;
51262 break; 51349 break;
51263 } 51350 }
51264diff -urNp linux-2.6.32.22/kernel/sysctl.c linux-2.6.32.22/kernel/sysctl.c 51351diff -urNp linux-2.6.32.23/kernel/sysctl.c linux-2.6.32.23/kernel/sysctl.c
51265--- linux-2.6.32.22/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400 51352--- linux-2.6.32.23/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
51266+++ linux-2.6.32.22/kernel/sysctl.c 2010-09-17 18:34:04.000000000 -0400 51353+++ linux-2.6.32.23/kernel/sysctl.c 2010-09-17 18:34:04.000000000 -0400
51267@@ -63,6 +63,13 @@ 51354@@ -63,6 +63,13 @@
51268 static int deprecated_sysctl_warning(struct __sysctl_args *args); 51355 static int deprecated_sysctl_warning(struct __sysctl_args *args);
51269 51356
@@ -51399,9 +51486,9 @@ diff -urNp linux-2.6.32.22/kernel/sysctl.c linux-2.6.32.22/kernel/sysctl.c
51399 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC)); 51486 error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
51400 if (error) 51487 if (error)
51401 return error; 51488 return error;
51402diff -urNp linux-2.6.32.22/kernel/taskstats.c linux-2.6.32.22/kernel/taskstats.c 51489diff -urNp linux-2.6.32.23/kernel/taskstats.c linux-2.6.32.23/kernel/taskstats.c
51403--- linux-2.6.32.22/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400 51490--- linux-2.6.32.23/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
51404+++ linux-2.6.32.22/kernel/taskstats.c 2010-09-04 15:54:52.000000000 -0400 51491+++ linux-2.6.32.23/kernel/taskstats.c 2010-09-04 15:54:52.000000000 -0400
51405@@ -26,9 +26,12 @@ 51492@@ -26,9 +26,12 @@
51406 #include <linux/cgroup.h> 51493 #include <linux/cgroup.h>
51407 #include <linux/fs.h> 51494 #include <linux/fs.h>
@@ -51425,9 +51512,9 @@ diff -urNp linux-2.6.32.22/kernel/taskstats.c linux-2.6.32.22/kernel/taskstats.c
51425 if (!alloc_cpumask_var(&mask, GFP_KERNEL)) 51512 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
51426 return -ENOMEM; 51513 return -ENOMEM;
51427 51514
51428diff -urNp linux-2.6.32.22/kernel/time/tick-broadcast.c linux-2.6.32.22/kernel/time/tick-broadcast.c 51515diff -urNp linux-2.6.32.23/kernel/time/tick-broadcast.c linux-2.6.32.23/kernel/time/tick-broadcast.c
51429--- linux-2.6.32.22/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400 51516--- linux-2.6.32.23/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
51430+++ linux-2.6.32.22/kernel/time/tick-broadcast.c 2010-09-04 15:54:52.000000000 -0400 51517+++ linux-2.6.32.23/kernel/time/tick-broadcast.c 2010-09-04 15:54:52.000000000 -0400
51431@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 51518@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
51432 * then clear the broadcast bit. 51519 * then clear the broadcast bit.
51433 */ 51520 */
@@ -51437,9 +51524,9 @@ diff -urNp linux-2.6.32.22/kernel/time/tick-broadcast.c linux-2.6.32.22/kernel/t
51437 51524
51438 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 51525 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
51439 tick_broadcast_clear_oneshot(cpu); 51526 tick_broadcast_clear_oneshot(cpu);
51440diff -urNp linux-2.6.32.22/kernel/time/timer_list.c linux-2.6.32.22/kernel/time/timer_list.c 51527diff -urNp linux-2.6.32.23/kernel/time/timer_list.c linux-2.6.32.23/kernel/time/timer_list.c
51441--- linux-2.6.32.22/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400 51528--- linux-2.6.32.23/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400
51442+++ linux-2.6.32.22/kernel/time/timer_list.c 2010-09-14 22:29:01.000000000 -0400 51529+++ linux-2.6.32.23/kernel/time/timer_list.c 2010-09-14 22:29:01.000000000 -0400
51443@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, 51530@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
51444 51531
51445 static void print_name_offset(struct seq_file *m, void *sym) 51532 static void print_name_offset(struct seq_file *m, void *sym)
@@ -51481,9 +51568,9 @@ diff -urNp linux-2.6.32.22/kernel/time/timer_list.c linux-2.6.32.22/kernel/time/
51481 if (!pe) 51568 if (!pe)
51482 return -ENOMEM; 51569 return -ENOMEM;
51483 return 0; 51570 return 0;
51484diff -urNp linux-2.6.32.22/kernel/time/timer_stats.c linux-2.6.32.22/kernel/time/timer_stats.c 51571diff -urNp linux-2.6.32.23/kernel/time/timer_stats.c linux-2.6.32.23/kernel/time/timer_stats.c
51485--- linux-2.6.32.22/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400 51572--- linux-2.6.32.23/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400
51486+++ linux-2.6.32.22/kernel/time/timer_stats.c 2010-09-14 22:28:35.000000000 -0400 51573+++ linux-2.6.32.23/kernel/time/timer_stats.c 2010-09-14 22:28:35.000000000 -0400
51487@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time 51574@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
51488 51575
51489 static void print_name_offset(struct seq_file *m, unsigned long addr) 51576 static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -51513,9 +51600,9 @@ diff -urNp linux-2.6.32.22/kernel/time/timer_stats.c linux-2.6.32.22/kernel/time
51513 if (!pe) 51600 if (!pe)
51514 return -ENOMEM; 51601 return -ENOMEM;
51515 return 0; 51602 return 0;
51516diff -urNp linux-2.6.32.22/kernel/time.c linux-2.6.32.22/kernel/time.c 51603diff -urNp linux-2.6.32.23/kernel/time.c linux-2.6.32.23/kernel/time.c
51517--- linux-2.6.32.22/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 51604--- linux-2.6.32.23/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
51518+++ linux-2.6.32.22/kernel/time.c 2010-09-04 15:54:52.000000000 -0400 51605+++ linux-2.6.32.23/kernel/time.c 2010-09-04 15:54:52.000000000 -0400
51519@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 51606@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
51520 return err; 51607 return err;
51521 51608
@@ -51553,9 +51640,9 @@ diff -urNp linux-2.6.32.22/kernel/time.c linux-2.6.32.22/kernel/time.c
51553 { 51640 {
51554 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 51641 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
51555 return (USEC_PER_SEC / HZ) * j; 51642 return (USEC_PER_SEC / HZ) * j;
51556diff -urNp linux-2.6.32.22/kernel/timer.c linux-2.6.32.22/kernel/timer.c 51643diff -urNp linux-2.6.32.23/kernel/timer.c linux-2.6.32.23/kernel/timer.c
51557--- linux-2.6.32.22/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400 51644--- linux-2.6.32.23/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
51558+++ linux-2.6.32.22/kernel/timer.c 2010-09-04 15:54:52.000000000 -0400 51645+++ linux-2.6.32.23/kernel/timer.c 2010-09-04 15:54:52.000000000 -0400
51559@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick) 51646@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
51560 /* 51647 /*
51561 * This function runs timers and the timer-tq in bottom half context. 51648 * This function runs timers and the timer-tq in bottom half context.
@@ -51565,9 +51652,9 @@ diff -urNp linux-2.6.32.22/kernel/timer.c linux-2.6.32.22/kernel/timer.c
51565 { 51652 {
51566 struct tvec_base *base = __get_cpu_var(tvec_bases); 51653 struct tvec_base *base = __get_cpu_var(tvec_bases);
51567 51654
51568diff -urNp linux-2.6.32.22/kernel/trace/ftrace.c linux-2.6.32.22/kernel/trace/ftrace.c 51655diff -urNp linux-2.6.32.23/kernel/trace/ftrace.c linux-2.6.32.23/kernel/trace/ftrace.c
51569--- linux-2.6.32.22/kernel/trace/ftrace.c 2010-09-20 17:26:42.000000000 -0400 51656--- linux-2.6.32.23/kernel/trace/ftrace.c 2010-09-20 17:26:42.000000000 -0400
51570+++ linux-2.6.32.22/kernel/trace/ftrace.c 2010-09-20 17:27:30.000000000 -0400 51657+++ linux-2.6.32.23/kernel/trace/ftrace.c 2010-09-20 17:27:30.000000000 -0400
51571@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod, 51658@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod,
51572 51659
51573 ip = rec->ip; 51660 ip = rec->ip;
@@ -51589,9 +51676,9 @@ diff -urNp linux-2.6.32.22/kernel/trace/ftrace.c linux-2.6.32.22/kernel/trace/ft
51589 } 51676 }
51590 51677
51591 /* 51678 /*
51592diff -urNp linux-2.6.32.22/kernel/trace/ring_buffer.c linux-2.6.32.22/kernel/trace/ring_buffer.c 51679diff -urNp linux-2.6.32.23/kernel/trace/ring_buffer.c linux-2.6.32.23/kernel/trace/ring_buffer.c
51593--- linux-2.6.32.22/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400 51680--- linux-2.6.32.23/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
51594+++ linux-2.6.32.22/kernel/trace/ring_buffer.c 2010-09-04 15:54:52.000000000 -0400 51681+++ linux-2.6.32.23/kernel/trace/ring_buffer.c 2010-09-04 15:54:52.000000000 -0400
51595@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st 51682@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
51596 * the reader page). But if the next page is a header page, 51683 * the reader page). But if the next page is a header page,
51597 * its flags will be non zero. 51684 * its flags will be non zero.
@@ -51601,9 +51688,9 @@ diff -urNp linux-2.6.32.22/kernel/trace/ring_buffer.c linux-2.6.32.22/kernel/tra
51601 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, 51688 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
51602 struct buffer_page *page, struct list_head *list) 51689 struct buffer_page *page, struct list_head *list)
51603 { 51690 {
51604diff -urNp linux-2.6.32.22/kernel/trace/trace.c linux-2.6.32.22/kernel/trace/trace.c 51691diff -urNp linux-2.6.32.23/kernel/trace/trace.c linux-2.6.32.23/kernel/trace/trace.c
51605--- linux-2.6.32.22/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400 51692--- linux-2.6.32.23/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
51606+++ linux-2.6.32.22/kernel/trace/trace.c 2010-09-04 15:54:52.000000000 -0400 51693+++ linux-2.6.32.23/kernel/trace/trace.c 2010-09-04 15:54:52.000000000 -0400
51607@@ -3808,10 +3808,9 @@ static const struct file_operations trac 51694@@ -3808,10 +3808,9 @@ static const struct file_operations trac
51608 }; 51695 };
51609 #endif 51696 #endif
@@ -51628,9 +51715,9 @@ diff -urNp linux-2.6.32.22/kernel/trace/trace.c linux-2.6.32.22/kernel/trace/tra
51628 static int once; 51715 static int once;
51629 struct dentry *d_tracer; 51716 struct dentry *d_tracer;
51630 51717
51631diff -urNp linux-2.6.32.22/kernel/trace/trace_events.c linux-2.6.32.22/kernel/trace/trace_events.c 51718diff -urNp linux-2.6.32.23/kernel/trace/trace_events.c linux-2.6.32.23/kernel/trace/trace_events.c
51632--- linux-2.6.32.22/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400 51719--- linux-2.6.32.23/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
51633+++ linux-2.6.32.22/kernel/trace/trace_events.c 2010-09-04 15:54:52.000000000 -0400 51720+++ linux-2.6.32.23/kernel/trace/trace_events.c 2010-09-04 15:54:52.000000000 -0400
51634@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list 51721@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
51635 * Modules must own their file_operations to keep up with 51722 * Modules must own their file_operations to keep up with
51636 * reference counting. 51723 * reference counting.
@@ -51640,9 +51727,9 @@ diff -urNp linux-2.6.32.22/kernel/trace/trace_events.c linux-2.6.32.22/kernel/tr
51640 struct ftrace_module_file_ops { 51727 struct ftrace_module_file_ops {
51641 struct list_head list; 51728 struct list_head list;
51642 struct module *mod; 51729 struct module *mod;
51643diff -urNp linux-2.6.32.22/kernel/trace/trace_output.c linux-2.6.32.22/kernel/trace/trace_output.c 51730diff -urNp linux-2.6.32.23/kernel/trace/trace_output.c linux-2.6.32.23/kernel/trace/trace_output.c
51644--- linux-2.6.32.22/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400 51731--- linux-2.6.32.23/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
51645+++ linux-2.6.32.22/kernel/trace/trace_output.c 2010-09-04 15:54:52.000000000 -0400 51732+++ linux-2.6.32.23/kernel/trace/trace_output.c 2010-09-04 15:54:52.000000000 -0400
51646@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 51733@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
51647 return 0; 51734 return 0;
51648 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 51735 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -51652,9 +51739,9 @@ diff -urNp linux-2.6.32.22/kernel/trace/trace_output.c linux-2.6.32.22/kernel/tr
51652 if (p) { 51739 if (p) {
51653 s->len = p - s->buffer; 51740 s->len = p - s->buffer;
51654 return 1; 51741 return 1;
51655diff -urNp linux-2.6.32.22/kernel/trace/trace_stack.c linux-2.6.32.22/kernel/trace/trace_stack.c 51742diff -urNp linux-2.6.32.23/kernel/trace/trace_stack.c linux-2.6.32.23/kernel/trace/trace_stack.c
51656--- linux-2.6.32.22/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400 51743--- linux-2.6.32.23/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
51657+++ linux-2.6.32.22/kernel/trace/trace_stack.c 2010-09-04 15:54:52.000000000 -0400 51744+++ linux-2.6.32.23/kernel/trace/trace_stack.c 2010-09-04 15:54:52.000000000 -0400
51658@@ -50,7 +50,7 @@ static inline void check_stack(void) 51745@@ -50,7 +50,7 @@ static inline void check_stack(void)
51659 return; 51746 return;
51660 51747
@@ -51664,9 +51751,9 @@ diff -urNp linux-2.6.32.22/kernel/trace/trace_stack.c linux-2.6.32.22/kernel/tra
51664 return; 51751 return;
51665 51752
51666 local_irq_save(flags); 51753 local_irq_save(flags);
51667diff -urNp linux-2.6.32.22/kernel/utsname_sysctl.c linux-2.6.32.22/kernel/utsname_sysctl.c 51754diff -urNp linux-2.6.32.23/kernel/utsname_sysctl.c linux-2.6.32.23/kernel/utsname_sysctl.c
51668--- linux-2.6.32.22/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400 51755--- linux-2.6.32.23/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
51669+++ linux-2.6.32.22/kernel/utsname_sysctl.c 2010-09-04 15:54:52.000000000 -0400 51756+++ linux-2.6.32.23/kernel/utsname_sysctl.c 2010-09-04 15:54:52.000000000 -0400
51670@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 51757@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
51671 .proc_handler = proc_do_uts_string, 51758 .proc_handler = proc_do_uts_string,
51672 .strategy = sysctl_uts_string, 51759 .strategy = sysctl_uts_string,
@@ -51685,9 +51772,9 @@ diff -urNp linux-2.6.32.22/kernel/utsname_sysctl.c linux-2.6.32.22/kernel/utsnam
51685 }; 51772 };
51686 51773
51687 static int __init utsname_sysctl_init(void) 51774 static int __init utsname_sysctl_init(void)
51688diff -urNp linux-2.6.32.22/lib/bug.c linux-2.6.32.22/lib/bug.c 51775diff -urNp linux-2.6.32.23/lib/bug.c linux-2.6.32.23/lib/bug.c
51689--- linux-2.6.32.22/lib/bug.c 2010-08-13 16:24:37.000000000 -0400 51776--- linux-2.6.32.23/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
51690+++ linux-2.6.32.22/lib/bug.c 2010-09-04 15:54:52.000000000 -0400 51777+++ linux-2.6.32.23/lib/bug.c 2010-09-04 15:54:52.000000000 -0400
51691@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 51778@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
51692 return BUG_TRAP_TYPE_NONE; 51779 return BUG_TRAP_TYPE_NONE;
51693 51780
@@ -51697,9 +51784,9 @@ diff -urNp linux-2.6.32.22/lib/bug.c linux-2.6.32.22/lib/bug.c
51697 51784
51698 printk(KERN_EMERG "------------[ cut here ]------------\n"); 51785 printk(KERN_EMERG "------------[ cut here ]------------\n");
51699 51786
51700diff -urNp linux-2.6.32.22/lib/debugobjects.c linux-2.6.32.22/lib/debugobjects.c 51787diff -urNp linux-2.6.32.23/lib/debugobjects.c linux-2.6.32.23/lib/debugobjects.c
51701--- linux-2.6.32.22/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400 51788--- linux-2.6.32.23/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
51702+++ linux-2.6.32.22/lib/debugobjects.c 2010-09-04 15:54:52.000000000 -0400 51789+++ linux-2.6.32.23/lib/debugobjects.c 2010-09-04 15:54:52.000000000 -0400
51703@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi 51790@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
51704 if (limit > 4) 51791 if (limit > 4)
51705 return; 51792 return;
@@ -51709,9 +51796,9 @@ diff -urNp linux-2.6.32.22/lib/debugobjects.c linux-2.6.32.22/lib/debugobjects.c
51709 if (is_on_stack == onstack) 51796 if (is_on_stack == onstack)
51710 return; 51797 return;
51711 51798
51712diff -urNp linux-2.6.32.22/lib/dma-debug.c linux-2.6.32.22/lib/dma-debug.c 51799diff -urNp linux-2.6.32.23/lib/dma-debug.c linux-2.6.32.23/lib/dma-debug.c
51713--- linux-2.6.32.22/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400 51800--- linux-2.6.32.23/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
51714+++ linux-2.6.32.22/lib/dma-debug.c 2010-09-04 15:54:52.000000000 -0400 51801+++ linux-2.6.32.23/lib/dma-debug.c 2010-09-04 15:54:52.000000000 -0400
51715@@ -861,7 +861,7 @@ out: 51802@@ -861,7 +861,7 @@ out:
51716 51803
51717 static void check_for_stack(struct device *dev, void *addr) 51804 static void check_for_stack(struct device *dev, void *addr)
@@ -51721,9 +51808,9 @@ diff -urNp linux-2.6.32.22/lib/dma-debug.c linux-2.6.32.22/lib/dma-debug.c
51721 err_printk(dev, NULL, "DMA-API: device driver maps memory from" 51808 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
51722 "stack [addr=%p]\n", addr); 51809 "stack [addr=%p]\n", addr);
51723 } 51810 }
51724diff -urNp linux-2.6.32.22/lib/idr.c linux-2.6.32.22/lib/idr.c 51811diff -urNp linux-2.6.32.23/lib/idr.c linux-2.6.32.23/lib/idr.c
51725--- linux-2.6.32.22/lib/idr.c 2010-08-13 16:24:37.000000000 -0400 51812--- linux-2.6.32.23/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
51726+++ linux-2.6.32.22/lib/idr.c 2010-09-04 15:54:52.000000000 -0400 51813+++ linux-2.6.32.23/lib/idr.c 2010-09-04 15:54:52.000000000 -0400
51727@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in 51814@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
51728 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1; 51815 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
51729 51816
@@ -51733,9 +51820,9 @@ diff -urNp linux-2.6.32.22/lib/idr.c linux-2.6.32.22/lib/idr.c
51733 *starting_id = id; 51820 *starting_id = id;
51734 return IDR_NEED_TO_GROW; 51821 return IDR_NEED_TO_GROW;
51735 } 51822 }
51736diff -urNp linux-2.6.32.22/lib/inflate.c linux-2.6.32.22/lib/inflate.c 51823diff -urNp linux-2.6.32.23/lib/inflate.c linux-2.6.32.23/lib/inflate.c
51737--- linux-2.6.32.22/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400 51824--- linux-2.6.32.23/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
51738+++ linux-2.6.32.22/lib/inflate.c 2010-09-04 15:54:52.000000000 -0400 51825+++ linux-2.6.32.23/lib/inflate.c 2010-09-04 15:54:52.000000000 -0400
51739@@ -266,7 +266,7 @@ static void free(void *where) 51826@@ -266,7 +266,7 @@ static void free(void *where)
51740 malloc_ptr = free_mem_ptr; 51827 malloc_ptr = free_mem_ptr;
51741 } 51828 }
@@ -51745,9 +51832,9 @@ diff -urNp linux-2.6.32.22/lib/inflate.c linux-2.6.32.22/lib/inflate.c
51745 #define free(a) kfree(a) 51832 #define free(a) kfree(a)
51746 #endif 51833 #endif
51747 51834
51748diff -urNp linux-2.6.32.22/lib/Kconfig.debug linux-2.6.32.22/lib/Kconfig.debug 51835diff -urNp linux-2.6.32.23/lib/Kconfig.debug linux-2.6.32.23/lib/Kconfig.debug
51749--- linux-2.6.32.22/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400 51836--- linux-2.6.32.23/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
51750+++ linux-2.6.32.22/lib/Kconfig.debug 2010-09-04 15:54:52.000000000 -0400 51837+++ linux-2.6.32.23/lib/Kconfig.debug 2010-09-04 15:54:52.000000000 -0400
51751@@ -905,7 +905,7 @@ config LATENCYTOP 51838@@ -905,7 +905,7 @@ config LATENCYTOP
51752 select STACKTRACE 51839 select STACKTRACE
51753 select SCHEDSTATS 51840 select SCHEDSTATS
@@ -51757,9 +51844,9 @@ diff -urNp linux-2.6.32.22/lib/Kconfig.debug linux-2.6.32.22/lib/Kconfig.debug
51757 help 51844 help
51758 Enable this option if you want to use the LatencyTOP tool 51845 Enable this option if you want to use the LatencyTOP tool
51759 to find out which userspace is blocking on what kernel operations. 51846 to find out which userspace is blocking on what kernel operations.
51760diff -urNp linux-2.6.32.22/lib/kobject.c linux-2.6.32.22/lib/kobject.c 51847diff -urNp linux-2.6.32.23/lib/kobject.c linux-2.6.32.23/lib/kobject.c
51761--- linux-2.6.32.22/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400 51848--- linux-2.6.32.23/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
51762+++ linux-2.6.32.22/lib/kobject.c 2010-09-04 15:54:52.000000000 -0400 51849+++ linux-2.6.32.23/lib/kobject.c 2010-09-04 15:54:52.000000000 -0400
51763@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko 51850@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
51764 return ret; 51851 return ret;
51765 } 51852 }
@@ -51787,9 +51874,9 @@ diff -urNp linux-2.6.32.22/lib/kobject.c linux-2.6.32.22/lib/kobject.c
51787 struct kobject *parent_kobj) 51874 struct kobject *parent_kobj)
51788 { 51875 {
51789 struct kset *kset; 51876 struct kset *kset;
51790diff -urNp linux-2.6.32.22/lib/kobject_uevent.c linux-2.6.32.22/lib/kobject_uevent.c 51877diff -urNp linux-2.6.32.23/lib/kobject_uevent.c linux-2.6.32.23/lib/kobject_uevent.c
51791--- linux-2.6.32.22/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400 51878--- linux-2.6.32.23/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
51792+++ linux-2.6.32.22/lib/kobject_uevent.c 2010-09-04 15:54:52.000000000 -0400 51879+++ linux-2.6.32.23/lib/kobject_uevent.c 2010-09-04 15:54:52.000000000 -0400
51793@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k 51880@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
51794 const char *subsystem; 51881 const char *subsystem;
51795 struct kobject *top_kobj; 51882 struct kobject *top_kobj;
@@ -51799,9 +51886,9 @@ diff -urNp linux-2.6.32.22/lib/kobject_uevent.c linux-2.6.32.22/lib/kobject_ueve
51799 u64 seq; 51886 u64 seq;
51800 int i = 0; 51887 int i = 0;
51801 int retval = 0; 51888 int retval = 0;
51802diff -urNp linux-2.6.32.22/lib/parser.c linux-2.6.32.22/lib/parser.c 51889diff -urNp linux-2.6.32.23/lib/parser.c linux-2.6.32.23/lib/parser.c
51803--- linux-2.6.32.22/lib/parser.c 2010-08-13 16:24:37.000000000 -0400 51890--- linux-2.6.32.23/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
51804+++ linux-2.6.32.22/lib/parser.c 2010-09-04 15:54:52.000000000 -0400 51891+++ linux-2.6.32.23/lib/parser.c 2010-09-04 15:54:52.000000000 -0400
51805@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 51892@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
51806 char *buf; 51893 char *buf;
51807 int ret; 51894 int ret;
@@ -51811,9 +51898,9 @@ diff -urNp linux-2.6.32.22/lib/parser.c linux-2.6.32.22/lib/parser.c
51811 if (!buf) 51898 if (!buf)
51812 return -ENOMEM; 51899 return -ENOMEM;
51813 memcpy(buf, s->from, s->to - s->from); 51900 memcpy(buf, s->from, s->to - s->from);
51814diff -urNp linux-2.6.32.22/lib/radix-tree.c linux-2.6.32.22/lib/radix-tree.c 51901diff -urNp linux-2.6.32.23/lib/radix-tree.c linux-2.6.32.23/lib/radix-tree.c
51815--- linux-2.6.32.22/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400 51902--- linux-2.6.32.23/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
51816+++ linux-2.6.32.22/lib/radix-tree.c 2010-09-04 15:54:52.000000000 -0400 51903+++ linux-2.6.32.23/lib/radix-tree.c 2010-09-04 15:54:52.000000000 -0400
51817@@ -81,7 +81,7 @@ struct radix_tree_preload { 51904@@ -81,7 +81,7 @@ struct radix_tree_preload {
51818 int nr; 51905 int nr;
51819 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 51906 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -51823,9 +51910,9 @@ diff -urNp linux-2.6.32.22/lib/radix-tree.c linux-2.6.32.22/lib/radix-tree.c
51823 51910
51824 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 51911 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
51825 { 51912 {
51826diff -urNp linux-2.6.32.22/lib/random32.c linux-2.6.32.22/lib/random32.c 51913diff -urNp linux-2.6.32.23/lib/random32.c linux-2.6.32.23/lib/random32.c
51827--- linux-2.6.32.22/lib/random32.c 2010-08-13 16:24:37.000000000 -0400 51914--- linux-2.6.32.23/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
51828+++ linux-2.6.32.22/lib/random32.c 2010-09-04 15:54:52.000000000 -0400 51915+++ linux-2.6.32.23/lib/random32.c 2010-09-04 15:54:52.000000000 -0400
51829@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 51916@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
51830 */ 51917 */
51831 static inline u32 __seed(u32 x, u32 m) 51918 static inline u32 __seed(u32 x, u32 m)
@@ -51835,14 +51922,44 @@ diff -urNp linux-2.6.32.22/lib/random32.c linux-2.6.32.22/lib/random32.c
51835 } 51922 }
51836 51923
51837 /** 51924 /**
51838diff -urNp linux-2.6.32.22/localversion-grsec linux-2.6.32.22/localversion-grsec 51925diff -urNp linux-2.6.32.23/lib/vsprintf.c linux-2.6.32.23/lib/vsprintf.c
51839--- linux-2.6.32.22/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 51926--- linux-2.6.32.23/lib/vsprintf.c 2010-08-13 16:24:37.000000000 -0400
51840+++ linux-2.6.32.22/localversion-grsec 2010-09-04 15:54:52.000000000 -0400 51927+++ linux-2.6.32.23/lib/vsprintf.c 2010-09-23 19:51:59.000000000 -0400
51928@@ -551,7 +551,7 @@ static char *string(char *buf, char *end
51929 int len, i;
51930
51931 if ((unsigned long)s < PAGE_SIZE)
51932- s = "<NULL>";
51933+ s = "(null)";
51934
51935 len = strnlen(s, spec.precision);
51936
51937@@ -822,7 +822,7 @@ static char *pointer(const char *fmt, ch
51938 struct printf_spec spec)
51939 {
51940 if (!ptr)
51941- return string(buf, end, "(null)", spec);
51942+ return string(buf, end, "(nil)", spec);
51943
51944 switch (*fmt) {
51945 case 'F':
51946@@ -1445,7 +1445,7 @@ do { \
51947 size_t len;
51948 if ((unsigned long)save_str > (unsigned long)-PAGE_SIZE
51949 || (unsigned long)save_str < PAGE_SIZE)
51950- save_str = "<NULL>";
51951+ save_str = "(null)";
51952 len = strlen(save_str);
51953 if (str + len + 1 < end)
51954 memcpy(str, save_str, len + 1);
51955diff -urNp linux-2.6.32.23/localversion-grsec linux-2.6.32.23/localversion-grsec
51956--- linux-2.6.32.23/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
51957+++ linux-2.6.32.23/localversion-grsec 2010-09-04 15:54:52.000000000 -0400
51841@@ -0,0 +1 @@ 51958@@ -0,0 +1 @@
51842+-grsec 51959+-grsec
51843diff -urNp linux-2.6.32.22/Makefile linux-2.6.32.22/Makefile 51960diff -urNp linux-2.6.32.23/Makefile linux-2.6.32.23/Makefile
51844--- linux-2.6.32.22/Makefile 2010-09-20 17:26:42.000000000 -0400 51961--- linux-2.6.32.23/Makefile 2010-09-26 17:26:05.000000000 -0400
51845+++ linux-2.6.32.22/Makefile 2010-09-20 17:26:54.000000000 -0400 51962+++ linux-2.6.32.23/Makefile 2010-09-26 17:26:38.000000000 -0400
51846@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 51963@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
51847 51964
51848 HOSTCC = gcc 51965 HOSTCC = gcc
@@ -51863,9 +51980,9 @@ diff -urNp linux-2.6.32.22/Makefile linux-2.6.32.22/Makefile
51863 51980
51864 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 51981 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
51865 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 51982 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
51866diff -urNp linux-2.6.32.22/mm/filemap.c linux-2.6.32.22/mm/filemap.c 51983diff -urNp linux-2.6.32.23/mm/filemap.c linux-2.6.32.23/mm/filemap.c
51867--- linux-2.6.32.22/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400 51984--- linux-2.6.32.23/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
51868+++ linux-2.6.32.22/mm/filemap.c 2010-09-04 15:54:52.000000000 -0400 51985+++ linux-2.6.32.23/mm/filemap.c 2010-09-04 15:54:52.000000000 -0400
51869@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file 51986@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
51870 struct address_space *mapping = file->f_mapping; 51987 struct address_space *mapping = file->f_mapping;
51871 51988
@@ -51883,9 +52000,9 @@ diff -urNp linux-2.6.32.22/mm/filemap.c linux-2.6.32.22/mm/filemap.c
51883 if (*pos >= limit) { 52000 if (*pos >= limit) {
51884 send_sig(SIGXFSZ, current, 0); 52001 send_sig(SIGXFSZ, current, 0);
51885 return -EFBIG; 52002 return -EFBIG;
51886diff -urNp linux-2.6.32.22/mm/fremap.c linux-2.6.32.22/mm/fremap.c 52003diff -urNp linux-2.6.32.23/mm/fremap.c linux-2.6.32.23/mm/fremap.c
51887--- linux-2.6.32.22/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400 52004--- linux-2.6.32.23/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
51888+++ linux-2.6.32.22/mm/fremap.c 2010-09-04 15:54:56.000000000 -0400 52005+++ linux-2.6.32.23/mm/fremap.c 2010-09-04 15:54:56.000000000 -0400
51889@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 52006@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
51890 retry: 52007 retry:
51891 vma = find_vma(mm, start); 52008 vma = find_vma(mm, start);
@@ -51907,9 +52024,9 @@ diff -urNp linux-2.6.32.22/mm/fremap.c linux-2.6.32.22/mm/fremap.c
51907 munlock_vma_pages_range(vma, start, start + size); 52024 munlock_vma_pages_range(vma, start, start + size);
51908 vma->vm_flags = saved_flags; 52025 vma->vm_flags = saved_flags;
51909 } 52026 }
51910diff -urNp linux-2.6.32.22/mm/highmem.c linux-2.6.32.22/mm/highmem.c 52027diff -urNp linux-2.6.32.23/mm/highmem.c linux-2.6.32.23/mm/highmem.c
51911--- linux-2.6.32.22/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400 52028--- linux-2.6.32.23/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
51912+++ linux-2.6.32.22/mm/highmem.c 2010-09-04 15:54:52.000000000 -0400 52029+++ linux-2.6.32.23/mm/highmem.c 2010-09-04 15:54:52.000000000 -0400
51913@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 52030@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
51914 * So no dangers, even with speculative execution. 52031 * So no dangers, even with speculative execution.
51915 */ 52032 */
@@ -51935,9 +52052,9 @@ diff -urNp linux-2.6.32.22/mm/highmem.c linux-2.6.32.22/mm/highmem.c
51935 pkmap_count[last_pkmap_nr] = 1; 52052 pkmap_count[last_pkmap_nr] = 1;
51936 set_page_address(page, (void *)vaddr); 52053 set_page_address(page, (void *)vaddr);
51937 52054
51938diff -urNp linux-2.6.32.22/mm/hugetlb.c linux-2.6.32.22/mm/hugetlb.c 52055diff -urNp linux-2.6.32.23/mm/hugetlb.c linux-2.6.32.23/mm/hugetlb.c
51939--- linux-2.6.32.22/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400 52056--- linux-2.6.32.23/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
51940+++ linux-2.6.32.22/mm/hugetlb.c 2010-09-04 15:54:52.000000000 -0400 52057+++ linux-2.6.32.23/mm/hugetlb.c 2010-09-04 15:54:52.000000000 -0400
51941@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s 52058@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
51942 return 1; 52059 return 1;
51943 } 52060 }
@@ -52017,9 +52134,9 @@ diff -urNp linux-2.6.32.22/mm/hugetlb.c linux-2.6.32.22/mm/hugetlb.c
52017 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 52134 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
52018 if (!ptep) 52135 if (!ptep)
52019 return VM_FAULT_OOM; 52136 return VM_FAULT_OOM;
52020diff -urNp linux-2.6.32.22/mm/Kconfig linux-2.6.32.22/mm/Kconfig 52137diff -urNp linux-2.6.32.23/mm/Kconfig linux-2.6.32.23/mm/Kconfig
52021--- linux-2.6.32.22/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400 52138--- linux-2.6.32.23/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
52022+++ linux-2.6.32.22/mm/Kconfig 2010-09-04 15:54:52.000000000 -0400 52139+++ linux-2.6.32.23/mm/Kconfig 2010-09-04 15:54:52.000000000 -0400
52023@@ -228,7 +228,7 @@ config KSM 52140@@ -228,7 +228,7 @@ config KSM
52024 config DEFAULT_MMAP_MIN_ADDR 52141 config DEFAULT_MMAP_MIN_ADDR
52025 int "Low address space to protect from user allocation" 52142 int "Low address space to protect from user allocation"
@@ -52029,9 +52146,9 @@ diff -urNp linux-2.6.32.22/mm/Kconfig linux-2.6.32.22/mm/Kconfig
52029 help 52146 help
52030 This is the portion of low virtual memory which should be protected 52147 This is the portion of low virtual memory which should be protected
52031 from userspace allocation. Keeping a user from writing to low pages 52148 from userspace allocation. Keeping a user from writing to low pages
52032diff -urNp linux-2.6.32.22/mm/maccess.c linux-2.6.32.22/mm/maccess.c 52149diff -urNp linux-2.6.32.23/mm/maccess.c linux-2.6.32.23/mm/maccess.c
52033--- linux-2.6.32.22/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400 52150--- linux-2.6.32.23/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
52034+++ linux-2.6.32.22/mm/maccess.c 2010-09-04 15:54:52.000000000 -0400 52151+++ linux-2.6.32.23/mm/maccess.c 2010-09-04 15:54:52.000000000 -0400
52035@@ -14,7 +14,7 @@ 52152@@ -14,7 +14,7 @@
52036 * Safely read from address @src to the buffer at @dst. If a kernel fault 52153 * Safely read from address @src to the buffer at @dst. If a kernel fault
52037 * happens, handle that and return -EFAULT. 52154 * happens, handle that and return -EFAULT.
@@ -52050,9 +52167,9 @@ diff -urNp linux-2.6.32.22/mm/maccess.c linux-2.6.32.22/mm/maccess.c
52050 { 52167 {
52051 long ret; 52168 long ret;
52052 mm_segment_t old_fs = get_fs(); 52169 mm_segment_t old_fs = get_fs();
52053diff -urNp linux-2.6.32.22/mm/madvise.c linux-2.6.32.22/mm/madvise.c 52170diff -urNp linux-2.6.32.23/mm/madvise.c linux-2.6.32.23/mm/madvise.c
52054--- linux-2.6.32.22/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400 52171--- linux-2.6.32.23/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
52055+++ linux-2.6.32.22/mm/madvise.c 2010-09-04 15:54:52.000000000 -0400 52172+++ linux-2.6.32.23/mm/madvise.c 2010-09-04 15:54:52.000000000 -0400
52056@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a 52173@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
52057 pgoff_t pgoff; 52174 pgoff_t pgoff;
52058 unsigned long new_flags = vma->vm_flags; 52175 unsigned long new_flags = vma->vm_flags;
@@ -52129,9 +52246,9 @@ diff -urNp linux-2.6.32.22/mm/madvise.c linux-2.6.32.22/mm/madvise.c
52129 error = 0; 52246 error = 0;
52130 if (end == start) 52247 if (end == start)
52131 goto out; 52248 goto out;
52132diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c 52249diff -urNp linux-2.6.32.23/mm/memory.c linux-2.6.32.23/mm/memory.c
52133--- linux-2.6.32.22/mm/memory.c 2010-08-29 21:08:20.000000000 -0400 52250--- linux-2.6.32.23/mm/memory.c 2010-09-26 17:26:05.000000000 -0400
52134+++ linux-2.6.32.22/mm/memory.c 2010-09-17 18:20:06.000000000 -0400 52251+++ linux-2.6.32.23/mm/memory.c 2010-09-26 17:26:57.000000000 -0400
52135@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct 52252@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct
52136 return; 52253 return;
52137 52254
@@ -52424,15 +52541,13 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52424 unlock: 52541 unlock:
52425 pte_unmap_unlock(page_table, ptl); 52542 pte_unmap_unlock(page_table, ptl);
52426 out: 52543 out:
52427@@ -2630,33 +2838,6 @@ out_release: 52544@@ -2630,40 +2838,6 @@ out_release:
52428 } 52545 }
52429 52546
52430 /* 52547 /*
52431- * This is like a special single-page "expand_downwards()", 52548- * This is like a special single-page "expand_{down|up}wards()",
52432- * except we must first make sure that 'address-PAGE_SIZE' 52549- * except we must first make sure that 'address{-|+}PAGE_SIZE'
52433- * doesn't hit another vma. 52550- * doesn't hit another vma.
52434- *
52435- * The "find_vma()" will do the right thing even if we wrap
52436- */ 52551- */
52437-static inline int check_stack_guard_page(struct vm_area_struct *vma, unsigned long address) 52552-static inline int check_stack_guard_page(struct vm_area_struct *vma, unsigned long address)
52438-{ 52553-{
@@ -52451,6 +52566,15 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52451- 52566-
52452- expand_stack(vma, address - PAGE_SIZE); 52567- expand_stack(vma, address - PAGE_SIZE);
52453- } 52568- }
52569- if ((vma->vm_flags & VM_GROWSUP) && address + PAGE_SIZE == vma->vm_end) {
52570- struct vm_area_struct *next = vma->vm_next;
52571-
52572- /* As VM_GROWSDOWN but s/below/above/ */
52573- if (next && next->vm_start == address + PAGE_SIZE)
52574- return next->vm_flags & VM_GROWSUP ? 0 : -ENOMEM;
52575-
52576- expand_upwards(vma, address + PAGE_SIZE);
52577- }
52454- return 0; 52578- return 0;
52455-} 52579-}
52456- 52580-
@@ -52458,7 +52582,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52458 * We enter with non-exclusive mmap_sem (to exclude vma changes, 52582 * We enter with non-exclusive mmap_sem (to exclude vma changes,
52459 * but allow concurrent faults), and pte mapped but not yet locked. 52583 * but allow concurrent faults), and pte mapped but not yet locked.
52460 * We return with mmap_sem still held, but pte unmapped and unlocked. 52584 * We return with mmap_sem still held, but pte unmapped and unlocked.
52461@@ -2665,27 +2846,23 @@ static int do_anonymous_page(struct mm_s 52585@@ -2672,27 +2846,23 @@ static int do_anonymous_page(struct mm_s
52462 unsigned long address, pte_t *page_table, pmd_t *pmd, 52586 unsigned long address, pte_t *page_table, pmd_t *pmd,
52463 unsigned int flags) 52587 unsigned int flags)
52464 { 52588 {
@@ -52491,7 +52615,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52491 if (unlikely(anon_vma_prepare(vma))) 52615 if (unlikely(anon_vma_prepare(vma)))
52492 goto oom; 52616 goto oom;
52493 page = alloc_zeroed_user_highpage_movable(vma, address); 52617 page = alloc_zeroed_user_highpage_movable(vma, address);
52494@@ -2704,6 +2881,11 @@ static int do_anonymous_page(struct mm_s 52618@@ -2711,6 +2881,11 @@ static int do_anonymous_page(struct mm_s
52495 if (!pte_none(*page_table)) 52619 if (!pte_none(*page_table))
52496 goto release; 52620 goto release;
52497 52621
@@ -52503,7 +52627,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52503 inc_mm_counter(mm, anon_rss); 52627 inc_mm_counter(mm, anon_rss);
52504 page_add_new_anon_rmap(page, vma, address); 52628 page_add_new_anon_rmap(page, vma, address);
52505 setpte: 52629 setpte:
52506@@ -2711,6 +2893,12 @@ setpte: 52630@@ -2718,6 +2893,12 @@ setpte:
52507 52631
52508 /* No need to invalidate - it was non-present before */ 52632 /* No need to invalidate - it was non-present before */
52509 update_mmu_cache(vma, address, entry); 52633 update_mmu_cache(vma, address, entry);
@@ -52516,7 +52640,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52516 unlock: 52640 unlock:
52517 pte_unmap_unlock(page_table, ptl); 52641 pte_unmap_unlock(page_table, ptl);
52518 return 0; 52642 return 0;
52519@@ -2853,6 +3041,12 @@ static int __do_fault(struct mm_struct * 52643@@ -2860,6 +3041,12 @@ static int __do_fault(struct mm_struct *
52520 */ 52644 */
52521 /* Only go through if we didn't race with anybody else... */ 52645 /* Only go through if we didn't race with anybody else... */
52522 if (likely(pte_same(*page_table, orig_pte))) { 52646 if (likely(pte_same(*page_table, orig_pte))) {
@@ -52529,7 +52653,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52529 flush_icache_page(vma, page); 52653 flush_icache_page(vma, page);
52530 entry = mk_pte(page, vma->vm_page_prot); 52654 entry = mk_pte(page, vma->vm_page_prot);
52531 if (flags & FAULT_FLAG_WRITE) 52655 if (flags & FAULT_FLAG_WRITE)
52532@@ -2872,6 +3066,14 @@ static int __do_fault(struct mm_struct * 52656@@ -2879,6 +3066,14 @@ static int __do_fault(struct mm_struct *
52533 52657
52534 /* no need to invalidate: a not-present page won't be cached */ 52658 /* no need to invalidate: a not-present page won't be cached */
52535 update_mmu_cache(vma, address, entry); 52659 update_mmu_cache(vma, address, entry);
@@ -52544,7 +52668,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52544 } else { 52668 } else {
52545 if (charged) 52669 if (charged)
52546 mem_cgroup_uncharge_page(page); 52670 mem_cgroup_uncharge_page(page);
52547@@ -3019,6 +3221,12 @@ static inline int handle_pte_fault(struc 52671@@ -3026,6 +3221,12 @@ static inline int handle_pte_fault(struc
52548 if (flags & FAULT_FLAG_WRITE) 52672 if (flags & FAULT_FLAG_WRITE)
52549 flush_tlb_page(vma, address); 52673 flush_tlb_page(vma, address);
52550 } 52674 }
@@ -52557,7 +52681,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52557 unlock: 52681 unlock:
52558 pte_unmap_unlock(pte, ptl); 52682 pte_unmap_unlock(pte, ptl);
52559 return 0; 52683 return 0;
52560@@ -3035,6 +3243,10 @@ int handle_mm_fault(struct mm_struct *mm 52684@@ -3042,6 +3243,10 @@ int handle_mm_fault(struct mm_struct *mm
52561 pmd_t *pmd; 52685 pmd_t *pmd;
52562 pte_t *pte; 52686 pte_t *pte;
52563 52687
@@ -52568,7 +52692,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52568 __set_current_state(TASK_RUNNING); 52692 __set_current_state(TASK_RUNNING);
52569 52693
52570 count_vm_event(PGFAULT); 52694 count_vm_event(PGFAULT);
52571@@ -3042,6 +3254,34 @@ int handle_mm_fault(struct mm_struct *mm 52695@@ -3049,6 +3254,34 @@ int handle_mm_fault(struct mm_struct *mm
52572 if (unlikely(is_vm_hugetlb_page(vma))) 52696 if (unlikely(is_vm_hugetlb_page(vma)))
52573 return hugetlb_fault(mm, vma, address, flags); 52697 return hugetlb_fault(mm, vma, address, flags);
52574 52698
@@ -52603,7 +52727,7 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52603 pgd = pgd_offset(mm, address); 52727 pgd = pgd_offset(mm, address);
52604 pud = pud_alloc(mm, pgd, address); 52728 pud = pud_alloc(mm, pgd, address);
52605 if (!pud) 52729 if (!pud)
52606@@ -3139,7 +3379,7 @@ static int __init gate_vma_init(void) 52730@@ -3146,7 +3379,7 @@ static int __init gate_vma_init(void)
52607 gate_vma.vm_start = FIXADDR_USER_START; 52731 gate_vma.vm_start = FIXADDR_USER_START;
52608 gate_vma.vm_end = FIXADDR_USER_END; 52732 gate_vma.vm_end = FIXADDR_USER_END;
52609 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; 52733 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -52612,9 +52736,9 @@ diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
52612 /* 52736 /*
52613 * Make sure the vDSO gets into every core dump. 52737 * Make sure the vDSO gets into every core dump.
52614 * Dumping its contents makes post-mortem fully interpretable later 52738 * Dumping its contents makes post-mortem fully interpretable later
52615diff -urNp linux-2.6.32.22/mm/memory-failure.c linux-2.6.32.22/mm/memory-failure.c 52739diff -urNp linux-2.6.32.23/mm/memory-failure.c linux-2.6.32.23/mm/memory-failure.c
52616--- linux-2.6.32.22/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400 52740--- linux-2.6.32.23/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
52617+++ linux-2.6.32.22/mm/memory-failure.c 2010-09-04 15:54:52.000000000 -0400 52741+++ linux-2.6.32.23/mm/memory-failure.c 2010-09-04 15:54:52.000000000 -0400
52618@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r 52742@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
52619 52743
52620 int sysctl_memory_failure_recovery __read_mostly = 1; 52744 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -52633,9 +52757,9 @@ diff -urNp linux-2.6.32.22/mm/memory-failure.c linux-2.6.32.22/mm/memory-failure
52633 52757
52634 /* 52758 /*
52635 * We need/can do nothing about count=0 pages. 52759 * We need/can do nothing about count=0 pages.
52636diff -urNp linux-2.6.32.22/mm/mempolicy.c linux-2.6.32.22/mm/mempolicy.c 52760diff -urNp linux-2.6.32.23/mm/mempolicy.c linux-2.6.32.23/mm/mempolicy.c
52637--- linux-2.6.32.22/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400 52761--- linux-2.6.32.23/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
52638+++ linux-2.6.32.22/mm/mempolicy.c 2010-09-04 15:54:52.000000000 -0400 52762+++ linux-2.6.32.23/mm/mempolicy.c 2010-09-04 15:54:52.000000000 -0400
52639@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st 52763@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
52640 struct vm_area_struct *next; 52764 struct vm_area_struct *next;
52641 int err; 52765 int err;
@@ -52716,9 +52840,9 @@ diff -urNp linux-2.6.32.22/mm/mempolicy.c linux-2.6.32.22/mm/mempolicy.c
52716 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 52840 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
52717 seq_printf(m, " heap"); 52841 seq_printf(m, " heap");
52718 } else if (vma->vm_start <= mm->start_stack && 52842 } else if (vma->vm_start <= mm->start_stack &&
52719diff -urNp linux-2.6.32.22/mm/migrate.c linux-2.6.32.22/mm/migrate.c 52843diff -urNp linux-2.6.32.23/mm/migrate.c linux-2.6.32.23/mm/migrate.c
52720--- linux-2.6.32.22/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400 52844--- linux-2.6.32.23/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
52721+++ linux-2.6.32.22/mm/migrate.c 2010-09-04 15:54:52.000000000 -0400 52845+++ linux-2.6.32.23/mm/migrate.c 2010-09-04 15:54:52.000000000 -0400
52722@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 52846@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
52723 if (!mm) 52847 if (!mm)
52724 return -EINVAL; 52848 return -EINVAL;
@@ -52744,9 +52868,9 @@ diff -urNp linux-2.6.32.22/mm/migrate.c linux-2.6.32.22/mm/migrate.c
52744 rcu_read_unlock(); 52868 rcu_read_unlock();
52745 err = -EPERM; 52869 err = -EPERM;
52746 goto out; 52870 goto out;
52747diff -urNp linux-2.6.32.22/mm/mlock.c linux-2.6.32.22/mm/mlock.c 52871diff -urNp linux-2.6.32.23/mm/mlock.c linux-2.6.32.23/mm/mlock.c
52748--- linux-2.6.32.22/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400 52872--- linux-2.6.32.23/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400
52749+++ linux-2.6.32.22/mm/mlock.c 2010-09-17 18:47:09.000000000 -0400 52873+++ linux-2.6.32.23/mm/mlock.c 2010-09-17 18:47:09.000000000 -0400
52750@@ -13,6 +13,7 @@ 52874@@ -13,6 +13,7 @@
52751 #include <linux/pagemap.h> 52875 #include <linux/pagemap.h>
52752 #include <linux/mempolicy.h> 52876 #include <linux/mempolicy.h>
@@ -52854,9 +52978,9 @@ diff -urNp linux-2.6.32.22/mm/mlock.c linux-2.6.32.22/mm/mlock.c
52854 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 52978 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
52855 capable(CAP_IPC_LOCK)) 52979 capable(CAP_IPC_LOCK))
52856 ret = do_mlockall(flags); 52980 ret = do_mlockall(flags);
52857diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c 52981diff -urNp linux-2.6.32.23/mm/mmap.c linux-2.6.32.23/mm/mmap.c
52858--- linux-2.6.32.22/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400 52982--- linux-2.6.32.23/mm/mmap.c 2010-09-26 17:26:05.000000000 -0400
52859+++ linux-2.6.32.22/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400 52983+++ linux-2.6.32.23/mm/mmap.c 2010-09-26 17:26:57.000000000 -0400
52860@@ -45,6 +45,16 @@ 52984@@ -45,6 +45,16 @@
52861 #define arch_rebalance_pgtables(addr, len) (addr) 52985 #define arch_rebalance_pgtables(addr, len) (addr)
52862 #endif 52986 #endif
@@ -53495,8 +53619,13 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53495 if (locked > limit && !capable(CAP_IPC_LOCK)) 53619 if (locked > limit && !capable(CAP_IPC_LOCK))
53496 return -ENOMEM; 53620 return -ENOMEM;
53497 } 53621 }
53498@@ -1605,35 +1835,42 @@ static 53622@@ -1600,37 +1830,47 @@ static int acct_stack_growth(struct vm_a
53499 #endif 53623 * PA-RISC uses this for its stack; IA64 for its Register Backing Store.
53624 * vma is the last one with address > vma->vm_end. Have to extend vma.
53625 */
53626+#ifndef CONFIG_IA64
53627+static
53628+#endif
53500 int expand_upwards(struct vm_area_struct *vma, unsigned long address) 53629 int expand_upwards(struct vm_area_struct *vma, unsigned long address)
53501 { 53630 {
53502- int error; 53631- int error;
@@ -53548,7 +53677,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53548 unsigned long size, grow; 53677 unsigned long size, grow;
53549 53678
53550 size = address - vma->vm_start; 53679 size = address - vma->vm_start;
53551@@ -1643,6 +1880,8 @@ int expand_upwards(struct vm_area_struct 53680@@ -1640,6 +1880,8 @@ int expand_upwards(struct vm_area_struct
53552 if (!error) 53681 if (!error)
53553 vma->vm_end = address; 53682 vma->vm_end = address;
53554 } 53683 }
@@ -53557,7 +53686,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53557 anon_vma_unlock(vma); 53686 anon_vma_unlock(vma);
53558 return error; 53687 return error;
53559 } 53688 }
53560@@ -1654,7 +1893,8 @@ int expand_upwards(struct vm_area_struct 53689@@ -1651,7 +1893,8 @@ int expand_upwards(struct vm_area_struct
53561 static int expand_downwards(struct vm_area_struct *vma, 53690 static int expand_downwards(struct vm_area_struct *vma,
53562 unsigned long address) 53691 unsigned long address)
53563 { 53692 {
@@ -53567,7 +53696,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53567 53696
53568 /* 53697 /*
53569 * We must make sure the anon_vma is allocated 53698 * We must make sure the anon_vma is allocated
53570@@ -1668,6 +1908,15 @@ static int expand_downwards(struct vm_ar 53699@@ -1665,6 +1908,15 @@ static int expand_downwards(struct vm_ar
53571 if (error) 53700 if (error)
53572 return error; 53701 return error;
53573 53702
@@ -53583,7 +53712,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53583 anon_vma_lock(vma); 53712 anon_vma_lock(vma);
53584 53713
53585 /* 53714 /*
53586@@ -1677,9 +1926,17 @@ static int expand_downwards(struct vm_ar 53715@@ -1674,9 +1926,17 @@ static int expand_downwards(struct vm_ar
53587 */ 53716 */
53588 53717
53589 /* Somebody else might have raced and expanded it already */ 53718 /* Somebody else might have raced and expanded it already */
@@ -53602,7 +53731,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53602 size = vma->vm_end - address; 53731 size = vma->vm_end - address;
53603 grow = (vma->vm_start - address) >> PAGE_SHIFT; 53732 grow = (vma->vm_start - address) >> PAGE_SHIFT;
53604 53733
53605@@ -1687,9 +1944,20 @@ static int expand_downwards(struct vm_ar 53734@@ -1684,9 +1944,20 @@ static int expand_downwards(struct vm_ar
53606 if (!error) { 53735 if (!error) {
53607 vma->vm_start = address; 53736 vma->vm_start = address;
53608 vma->vm_pgoff -= grow; 53737 vma->vm_pgoff -= grow;
@@ -53623,7 +53752,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53623 return error; 53752 return error;
53624 } 53753 }
53625 53754
53626@@ -1765,6 +2033,13 @@ static void remove_vma_list(struct mm_st 53755@@ -1762,6 +2033,13 @@ static void remove_vma_list(struct mm_st
53627 do { 53756 do {
53628 long nrpages = vma_pages(vma); 53757 long nrpages = vma_pages(vma);
53629 53758
@@ -53637,7 +53766,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53637 mm->total_vm -= nrpages; 53766 mm->total_vm -= nrpages;
53638 vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); 53767 vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
53639 vma = remove_vma(vma); 53768 vma = remove_vma(vma);
53640@@ -1810,6 +2085,16 @@ detach_vmas_to_be_unmapped(struct mm_str 53769@@ -1807,6 +2085,16 @@ detach_vmas_to_be_unmapped(struct mm_str
53641 insertion_point = (prev ? &prev->vm_next : &mm->mmap); 53770 insertion_point = (prev ? &prev->vm_next : &mm->mmap);
53642 vma->vm_prev = NULL; 53771 vma->vm_prev = NULL;
53643 do { 53772 do {
@@ -53654,7 +53783,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53654 rb_erase(&vma->vm_rb, &mm->mm_rb); 53783 rb_erase(&vma->vm_rb, &mm->mm_rb);
53655 mm->map_count--; 53784 mm->map_count--;
53656 tail_vma = vma; 53785 tail_vma = vma;
53657@@ -1837,10 +2122,25 @@ int split_vma(struct mm_struct * mm, str 53786@@ -1834,10 +2122,25 @@ int split_vma(struct mm_struct * mm, str
53658 struct mempolicy *pol; 53787 struct mempolicy *pol;
53659 struct vm_area_struct *new; 53788 struct vm_area_struct *new;
53660 53789
@@ -53680,7 +53809,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53680 if (mm->map_count >= sysctl_max_map_count) 53809 if (mm->map_count >= sysctl_max_map_count)
53681 return -ENOMEM; 53810 return -ENOMEM;
53682 53811
53683@@ -1848,6 +2148,16 @@ int split_vma(struct mm_struct * mm, str 53812@@ -1845,6 +2148,16 @@ int split_vma(struct mm_struct * mm, str
53684 if (!new) 53813 if (!new)
53685 return -ENOMEM; 53814 return -ENOMEM;
53686 53815
@@ -53697,7 +53826,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53697 /* most fields are the same, copy all, and then fixup */ 53826 /* most fields are the same, copy all, and then fixup */
53698 *new = *vma; 53827 *new = *vma;
53699 53828
53700@@ -1858,8 +2168,29 @@ int split_vma(struct mm_struct * mm, str 53829@@ -1855,8 +2168,29 @@ int split_vma(struct mm_struct * mm, str
53701 new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT); 53830 new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
53702 } 53831 }
53703 53832
@@ -53727,7 +53856,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53727 kmem_cache_free(vm_area_cachep, new); 53856 kmem_cache_free(vm_area_cachep, new);
53728 return PTR_ERR(pol); 53857 return PTR_ERR(pol);
53729 } 53858 }
53730@@ -1880,6 +2211,28 @@ int split_vma(struct mm_struct * mm, str 53859@@ -1877,6 +2211,28 @@ int split_vma(struct mm_struct * mm, str
53731 else 53860 else
53732 vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new); 53861 vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
53733 53862
@@ -53756,7 +53885,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53756 return 0; 53885 return 0;
53757 } 53886 }
53758 53887
53759@@ -1888,11 +2241,30 @@ int split_vma(struct mm_struct * mm, str 53888@@ -1885,11 +2241,30 @@ int split_vma(struct mm_struct * mm, str
53760 * work. This now handles partial unmappings. 53889 * work. This now handles partial unmappings.
53761 * Jeremy Fitzhardinge <jeremy@goop.org> 53890 * Jeremy Fitzhardinge <jeremy@goop.org>
53762 */ 53891 */
@@ -53787,7 +53916,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53787 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start) 53916 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
53788 return -EINVAL; 53917 return -EINVAL;
53789 53918
53790@@ -1956,6 +2328,8 @@ int do_munmap(struct mm_struct *mm, unsi 53919@@ -1953,6 +2328,8 @@ int do_munmap(struct mm_struct *mm, unsi
53791 /* Fix up all other VM information */ 53920 /* Fix up all other VM information */
53792 remove_vma_list(mm, vma); 53921 remove_vma_list(mm, vma);
53793 53922
@@ -53796,7 +53925,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53796 return 0; 53925 return 0;
53797 } 53926 }
53798 53927
53799@@ -1968,22 +2342,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a 53928@@ -1965,22 +2342,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
53800 53929
53801 profile_munmap(addr); 53930 profile_munmap(addr);
53802 53931
@@ -53825,7 +53954,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53825 /* 53954 /*
53826 * this is really a simplified "do_mmap". it only handles 53955 * this is really a simplified "do_mmap". it only handles
53827 * anonymous maps. eventually we may be able to do some 53956 * anonymous maps. eventually we may be able to do some
53828@@ -1997,6 +2367,7 @@ unsigned long do_brk(unsigned long addr, 53957@@ -1994,6 +2367,7 @@ unsigned long do_brk(unsigned long addr,
53829 struct rb_node ** rb_link, * rb_parent; 53958 struct rb_node ** rb_link, * rb_parent;
53830 pgoff_t pgoff = addr >> PAGE_SHIFT; 53959 pgoff_t pgoff = addr >> PAGE_SHIFT;
53831 int error; 53960 int error;
@@ -53833,7 +53962,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53833 53962
53834 len = PAGE_ALIGN(len); 53963 len = PAGE_ALIGN(len);
53835 if (!len) 53964 if (!len)
53836@@ -2008,16 +2379,30 @@ unsigned long do_brk(unsigned long addr, 53965@@ -2005,16 +2379,30 @@ unsigned long do_brk(unsigned long addr,
53837 53966
53838 flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags; 53967 flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
53839 53968
@@ -53865,7 +53994,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53865 locked += mm->locked_vm; 53994 locked += mm->locked_vm;
53866 lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur; 53995 lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
53867 lock_limit >>= PAGE_SHIFT; 53996 lock_limit >>= PAGE_SHIFT;
53868@@ -2034,22 +2419,22 @@ unsigned long do_brk(unsigned long addr, 53997@@ -2031,22 +2419,22 @@ unsigned long do_brk(unsigned long addr,
53869 /* 53998 /*
53870 * Clear old maps. this also does some error checking for us 53999 * Clear old maps. this also does some error checking for us
53871 */ 54000 */
@@ -53892,7 +54021,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53892 return -ENOMEM; 54021 return -ENOMEM;
53893 54022
53894 /* Can we just expand an old private anonymous mapping? */ 54023 /* Can we just expand an old private anonymous mapping? */
53895@@ -2063,7 +2448,7 @@ unsigned long do_brk(unsigned long addr, 54024@@ -2060,7 +2448,7 @@ unsigned long do_brk(unsigned long addr,
53896 */ 54025 */
53897 vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); 54026 vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
53898 if (!vma) { 54027 if (!vma) {
@@ -53901,7 +54030,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53901 return -ENOMEM; 54030 return -ENOMEM;
53902 } 54031 }
53903 54032
53904@@ -2075,11 +2460,12 @@ unsigned long do_brk(unsigned long addr, 54033@@ -2072,11 +2460,12 @@ unsigned long do_brk(unsigned long addr,
53905 vma->vm_page_prot = vm_get_page_prot(flags); 54034 vma->vm_page_prot = vm_get_page_prot(flags);
53906 vma_link(mm, vma, prev, rb_link, rb_parent); 54035 vma_link(mm, vma, prev, rb_link, rb_parent);
53907 out: 54036 out:
@@ -53916,7 +54045,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53916 return addr; 54045 return addr;
53917 } 54046 }
53918 54047
53919@@ -2126,8 +2512,10 @@ void exit_mmap(struct mm_struct *mm) 54048@@ -2123,8 +2512,10 @@ void exit_mmap(struct mm_struct *mm)
53920 * Walk the list again, actually closing and freeing it, 54049 * Walk the list again, actually closing and freeing it,
53921 * with preemption enabled, without holding any MM locks. 54050 * with preemption enabled, without holding any MM locks.
53922 */ 54051 */
@@ -53928,7 +54057,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53928 54057
53929 BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT); 54058 BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
53930 } 54059 }
53931@@ -2141,6 +2529,10 @@ int insert_vm_struct(struct mm_struct * 54060@@ -2138,6 +2529,10 @@ int insert_vm_struct(struct mm_struct *
53932 struct vm_area_struct * __vma, * prev; 54061 struct vm_area_struct * __vma, * prev;
53933 struct rb_node ** rb_link, * rb_parent; 54062 struct rb_node ** rb_link, * rb_parent;
53934 54063
@@ -53939,7 +54068,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53939 /* 54068 /*
53940 * The vm_pgoff of a purely anonymous vma should be irrelevant 54069 * The vm_pgoff of a purely anonymous vma should be irrelevant
53941 * until its first write fault, when page's anon_vma and index 54070 * until its first write fault, when page's anon_vma and index
53942@@ -2163,7 +2555,22 @@ int insert_vm_struct(struct mm_struct * 54071@@ -2160,7 +2555,22 @@ int insert_vm_struct(struct mm_struct *
53943 if ((vma->vm_flags & VM_ACCOUNT) && 54072 if ((vma->vm_flags & VM_ACCOUNT) &&
53944 security_vm_enough_memory_mm(mm, vma_pages(vma))) 54073 security_vm_enough_memory_mm(mm, vma_pages(vma)))
53945 return -ENOMEM; 54074 return -ENOMEM;
@@ -53962,7 +54091,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53962 return 0; 54091 return 0;
53963 } 54092 }
53964 54093
53965@@ -2181,6 +2588,8 @@ struct vm_area_struct *copy_vma(struct v 54094@@ -2178,6 +2588,8 @@ struct vm_area_struct *copy_vma(struct v
53966 struct rb_node **rb_link, *rb_parent; 54095 struct rb_node **rb_link, *rb_parent;
53967 struct mempolicy *pol; 54096 struct mempolicy *pol;
53968 54097
@@ -53971,7 +54100,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
53971 /* 54100 /*
53972 * If anonymous vma has not yet been faulted, update new pgoff 54101 * If anonymous vma has not yet been faulted, update new pgoff
53973 * to match new location, to increase its chance of merging. 54102 * to match new location, to increase its chance of merging.
53974@@ -2224,6 +2633,35 @@ struct vm_area_struct *copy_vma(struct v 54103@@ -2221,6 +2633,35 @@ struct vm_area_struct *copy_vma(struct v
53975 return new_vma; 54104 return new_vma;
53976 } 54105 }
53977 54106
@@ -54007,7 +54136,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
54007 /* 54136 /*
54008 * Return true if the calling process may expand its vm space by the passed 54137 * Return true if the calling process may expand its vm space by the passed
54009 * number of pages 54138 * number of pages
54010@@ -2234,7 +2672,7 @@ int may_expand_vm(struct mm_struct *mm, 54139@@ -2231,7 +2672,7 @@ int may_expand_vm(struct mm_struct *mm,
54011 unsigned long lim; 54140 unsigned long lim;
54012 54141
54013 lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT; 54142 lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -54016,7 +54145,7 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
54016 if (cur + npages > lim) 54145 if (cur + npages > lim)
54017 return 0; 54146 return 0;
54018 return 1; 54147 return 1;
54019@@ -2303,6 +2741,17 @@ int install_special_mapping(struct mm_st 54148@@ -2300,6 +2741,17 @@ int install_special_mapping(struct mm_st
54020 vma->vm_start = addr; 54149 vma->vm_start = addr;
54021 vma->vm_end = addr + len; 54150 vma->vm_end = addr + len;
54022 54151
@@ -54034,9 +54163,9 @@ diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
54034 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 54163 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
54035 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 54164 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
54036 54165
54037diff -urNp linux-2.6.32.22/mm/mprotect.c linux-2.6.32.22/mm/mprotect.c 54166diff -urNp linux-2.6.32.23/mm/mprotect.c linux-2.6.32.23/mm/mprotect.c
54038--- linux-2.6.32.22/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400 54167--- linux-2.6.32.23/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
54039+++ linux-2.6.32.22/mm/mprotect.c 2010-09-17 18:34:04.000000000 -0400 54168+++ linux-2.6.32.23/mm/mprotect.c 2010-09-17 18:34:04.000000000 -0400
54040@@ -24,10 +24,16 @@ 54169@@ -24,10 +24,16 @@
54041 #include <linux/mmu_notifier.h> 54170 #include <linux/mmu_notifier.h>
54042 #include <linux/migrate.h> 54171 #include <linux/migrate.h>
@@ -54249,9 +54378,9 @@ diff -urNp linux-2.6.32.22/mm/mprotect.c linux-2.6.32.22/mm/mprotect.c
54249 nstart = tmp; 54378 nstart = tmp;
54250 54379
54251 if (nstart < prev->vm_end) 54380 if (nstart < prev->vm_end)
54252diff -urNp linux-2.6.32.22/mm/mremap.c linux-2.6.32.22/mm/mremap.c 54381diff -urNp linux-2.6.32.23/mm/mremap.c linux-2.6.32.23/mm/mremap.c
54253--- linux-2.6.32.22/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400 54382--- linux-2.6.32.23/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
54254+++ linux-2.6.32.22/mm/mremap.c 2010-09-04 15:54:52.000000000 -0400 54383+++ linux-2.6.32.23/mm/mremap.c 2010-09-04 15:54:52.000000000 -0400
54255@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str 54384@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
54256 continue; 54385 continue;
54257 pte = ptep_clear_flush(vma, old_addr, old_pte); 54386 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -54352,9 +54481,9 @@ diff -urNp linux-2.6.32.22/mm/mremap.c linux-2.6.32.22/mm/mremap.c
54352 } 54481 }
54353 out: 54482 out:
54354 if (ret & ~PAGE_MASK) 54483 if (ret & ~PAGE_MASK)
54355diff -urNp linux-2.6.32.22/mm/nommu.c linux-2.6.32.22/mm/nommu.c 54484diff -urNp linux-2.6.32.23/mm/nommu.c linux-2.6.32.23/mm/nommu.c
54356--- linux-2.6.32.22/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400 54485--- linux-2.6.32.23/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400
54357+++ linux-2.6.32.22/mm/nommu.c 2010-09-17 18:34:04.000000000 -0400 54486+++ linux-2.6.32.23/mm/nommu.c 2010-09-17 18:34:04.000000000 -0400
54358@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI 54487@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
54359 int sysctl_overcommit_ratio = 50; /* default is 50% */ 54488 int sysctl_overcommit_ratio = 50; /* default is 50% */
54360 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT; 54489 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -54379,10 +54508,10 @@ diff -urNp linux-2.6.32.22/mm/nommu.c linux-2.6.32.22/mm/nommu.c
54379 * expand a stack to a given address 54508 * expand a stack to a given address
54380 * - not supported under NOMMU conditions 54509 * - not supported under NOMMU conditions
54381 */ 54510 */
54382diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c 54511diff -urNp linux-2.6.32.23/mm/page_alloc.c linux-2.6.32.23/mm/page_alloc.c
54383--- linux-2.6.32.22/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400 54512--- linux-2.6.32.23/mm/page_alloc.c 2010-09-26 17:26:05.000000000 -0400
54384+++ linux-2.6.32.22/mm/page_alloc.c 2010-09-04 15:54:52.000000000 -0400 54513+++ linux-2.6.32.23/mm/page_alloc.c 2010-09-26 17:26:57.000000000 -0400
54385@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page 54514@@ -587,6 +587,10 @@ static void __free_pages_ok(struct page
54386 int bad = 0; 54515 int bad = 0;
54387 int wasMlocked = __TestClearPageMlocked(page); 54516 int wasMlocked = __TestClearPageMlocked(page);
54388 54517
@@ -54393,7 +54522,7 @@ diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
54393 kmemcheck_free_shadow(page, order); 54522 kmemcheck_free_shadow(page, order);
54394 54523
54395 for (i = 0 ; i < (1 << order) ; ++i) 54524 for (i = 0 ; i < (1 << order) ; ++i)
54396@@ -598,6 +602,12 @@ static void __free_pages_ok(struct page 54525@@ -599,6 +603,12 @@ static void __free_pages_ok(struct page
54397 debug_check_no_obj_freed(page_address(page), 54526 debug_check_no_obj_freed(page_address(page),
54398 PAGE_SIZE << order); 54527 PAGE_SIZE << order);
54399 } 54528 }
@@ -54406,7 +54535,7 @@ diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
54406 arch_free_page(page, order); 54535 arch_free_page(page, order);
54407 kernel_map_pages(page, 1 << order, 0); 54536 kernel_map_pages(page, 1 << order, 0);
54408 54537
54409@@ -701,8 +711,10 @@ static int prep_new_page(struct page *pa 54538@@ -702,8 +712,10 @@ static int prep_new_page(struct page *pa
54410 arch_alloc_page(page, order); 54539 arch_alloc_page(page, order);
54411 kernel_map_pages(page, 1 << order, 1); 54540 kernel_map_pages(page, 1 << order, 1);
54412 54541
@@ -54417,7 +54546,7 @@ diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
54417 54546
54418 if (order && (gfp_flags & __GFP_COMP)) 54547 if (order && (gfp_flags & __GFP_COMP))
54419 prep_compound_page(page, order); 54548 prep_compound_page(page, order);
54420@@ -1096,6 +1108,11 @@ static void free_hot_cold_page(struct pa 54549@@ -1097,6 +1109,11 @@ static void free_hot_cold_page(struct pa
54421 debug_check_no_locks_freed(page_address(page), PAGE_SIZE); 54550 debug_check_no_locks_freed(page_address(page), PAGE_SIZE);
54422 debug_check_no_obj_freed(page_address(page), PAGE_SIZE); 54551 debug_check_no_obj_freed(page_address(page), PAGE_SIZE);
54423 } 54552 }
@@ -54429,7 +54558,7 @@ diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
54429 arch_free_page(page, 0); 54558 arch_free_page(page, 0);
54430 kernel_map_pages(page, 1, 0); 54559 kernel_map_pages(page, 1, 0);
54431 54560
54432@@ -3723,7 +3740,7 @@ static void __init setup_usemap(struct p 54561@@ -3736,7 +3753,7 @@ static void __init setup_usemap(struct p
54433 zone->pageblock_flags = alloc_bootmem_node(pgdat, usemapsize); 54562 zone->pageblock_flags = alloc_bootmem_node(pgdat, usemapsize);
54434 } 54563 }
54435 #else 54564 #else
@@ -54438,9 +54567,9 @@ diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
54438 struct zone *zone, unsigned long zonesize) {} 54567 struct zone *zone, unsigned long zonesize) {}
54439 #endif /* CONFIG_SPARSEMEM */ 54568 #endif /* CONFIG_SPARSEMEM */
54440 54569
54441diff -urNp linux-2.6.32.22/mm/percpu.c linux-2.6.32.22/mm/percpu.c 54570diff -urNp linux-2.6.32.23/mm/percpu.c linux-2.6.32.23/mm/percpu.c
54442--- linux-2.6.32.22/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400 54571--- linux-2.6.32.23/mm/percpu.c 2010-09-26 17:26:05.000000000 -0400
54443+++ linux-2.6.32.22/mm/percpu.c 2010-09-04 15:54:52.000000000 -0400 54572+++ linux-2.6.32.23/mm/percpu.c 2010-09-26 17:26:57.000000000 -0400
54444@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 54573@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
54445 static unsigned int pcpu_last_unit_cpu __read_mostly; 54574 static unsigned int pcpu_last_unit_cpu __read_mostly;
54446 54575
@@ -54450,9 +54579,9 @@ diff -urNp linux-2.6.32.22/mm/percpu.c linux-2.6.32.22/mm/percpu.c
54450 EXPORT_SYMBOL_GPL(pcpu_base_addr); 54579 EXPORT_SYMBOL_GPL(pcpu_base_addr);
54451 54580
54452 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 54581 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
54453diff -urNp linux-2.6.32.22/mm/rmap.c linux-2.6.32.22/mm/rmap.c 54582diff -urNp linux-2.6.32.23/mm/rmap.c linux-2.6.32.23/mm/rmap.c
54454--- linux-2.6.32.22/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400 54583--- linux-2.6.32.23/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
54455+++ linux-2.6.32.22/mm/rmap.c 2010-09-04 15:54:52.000000000 -0400 54584+++ linux-2.6.32.23/mm/rmap.c 2010-09-04 15:54:52.000000000 -0400
54456@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru 54585@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
54457 /* page_table_lock to protect against threads */ 54586 /* page_table_lock to protect against threads */
54458 spin_lock(&mm->page_table_lock); 54587 spin_lock(&mm->page_table_lock);
@@ -54471,9 +54600,9 @@ diff -urNp linux-2.6.32.22/mm/rmap.c linux-2.6.32.22/mm/rmap.c
54471 vma->anon_vma = anon_vma; 54600 vma->anon_vma = anon_vma;
54472 list_add_tail(&vma->anon_vma_node, &anon_vma->head); 54601 list_add_tail(&vma->anon_vma_node, &anon_vma->head);
54473 allocated = NULL; 54602 allocated = NULL;
54474diff -urNp linux-2.6.32.22/mm/shmem.c linux-2.6.32.22/mm/shmem.c 54603diff -urNp linux-2.6.32.23/mm/shmem.c linux-2.6.32.23/mm/shmem.c
54475--- linux-2.6.32.22/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400 54604--- linux-2.6.32.23/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
54476+++ linux-2.6.32.22/mm/shmem.c 2010-09-04 15:54:52.000000000 -0400 54605+++ linux-2.6.32.23/mm/shmem.c 2010-09-04 15:54:52.000000000 -0400
54477@@ -31,7 +31,7 @@ 54606@@ -31,7 +31,7 @@
54478 #include <linux/swap.h> 54607 #include <linux/swap.h>
54479 #include <linux/ima.h> 54608 #include <linux/ima.h>
@@ -54483,9 +54612,9 @@ diff -urNp linux-2.6.32.22/mm/shmem.c linux-2.6.32.22/mm/shmem.c
54483 54612
54484 #ifdef CONFIG_SHMEM 54613 #ifdef CONFIG_SHMEM
54485 /* 54614 /*
54486diff -urNp linux-2.6.32.22/mm/slab.c linux-2.6.32.22/mm/slab.c 54615diff -urNp linux-2.6.32.23/mm/slab.c linux-2.6.32.23/mm/slab.c
54487--- linux-2.6.32.22/mm/slab.c 2010-08-29 21:08:20.000000000 -0400 54616--- linux-2.6.32.23/mm/slab.c 2010-08-29 21:08:20.000000000 -0400
54488+++ linux-2.6.32.22/mm/slab.c 2010-09-04 15:54:52.000000000 -0400 54617+++ linux-2.6.32.23/mm/slab.c 2010-09-04 15:54:52.000000000 -0400
54489@@ -308,7 +308,7 @@ struct kmem_list3 { 54618@@ -308,7 +308,7 @@ struct kmem_list3 {
54490 * Need this for bootstrapping a per node allocator. 54619 * Need this for bootstrapping a per node allocator.
54491 */ 54620 */
@@ -54591,9 +54720,9 @@ diff -urNp linux-2.6.32.22/mm/slab.c linux-2.6.32.22/mm/slab.c
54591 /** 54720 /**
54592 * ksize - get the actual amount of memory allocated for a given object 54721 * ksize - get the actual amount of memory allocated for a given object
54593 * @objp: Pointer to the object 54722 * @objp: Pointer to the object
54594diff -urNp linux-2.6.32.22/mm/slob.c linux-2.6.32.22/mm/slob.c 54723diff -urNp linux-2.6.32.23/mm/slob.c linux-2.6.32.23/mm/slob.c
54595--- linux-2.6.32.22/mm/slob.c 2010-08-13 16:24:37.000000000 -0400 54724--- linux-2.6.32.23/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
54596+++ linux-2.6.32.22/mm/slob.c 2010-09-04 15:54:52.000000000 -0400 54725+++ linux-2.6.32.23/mm/slob.c 2010-09-04 15:54:52.000000000 -0400
54597@@ -29,7 +29,7 @@ 54726@@ -29,7 +29,7 @@
54598 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 54727 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
54599 * alloc_pages() directly, allocating compound pages so the page order 54728 * alloc_pages() directly, allocating compound pages so the page order
@@ -54914,9 +55043,9 @@ diff -urNp linux-2.6.32.22/mm/slob.c linux-2.6.32.22/mm/slob.c
54914 } 55043 }
54915 55044
54916 trace_kmem_cache_free(_RET_IP_, b); 55045 trace_kmem_cache_free(_RET_IP_, b);
54917diff -urNp linux-2.6.32.22/mm/slub.c linux-2.6.32.22/mm/slub.c 55046diff -urNp linux-2.6.32.23/mm/slub.c linux-2.6.32.23/mm/slub.c
54918--- linux-2.6.32.22/mm/slub.c 2010-08-13 16:24:37.000000000 -0400 55047--- linux-2.6.32.23/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
54919+++ linux-2.6.32.22/mm/slub.c 2010-09-04 15:54:52.000000000 -0400 55048+++ linux-2.6.32.23/mm/slub.c 2010-09-04 15:54:52.000000000 -0400
54920@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache * 55049@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
54921 55050
54922 page = virt_to_head_page(x); 55051 page = virt_to_head_page(x);
@@ -55079,9 +55208,9 @@ diff -urNp linux-2.6.32.22/mm/slub.c linux-2.6.32.22/mm/slub.c
55079 return 0; 55208 return 0;
55080 } 55209 }
55081 module_init(slab_proc_init); 55210 module_init(slab_proc_init);
55082diff -urNp linux-2.6.32.22/mm/util.c linux-2.6.32.22/mm/util.c 55211diff -urNp linux-2.6.32.23/mm/util.c linux-2.6.32.23/mm/util.c
55083--- linux-2.6.32.22/mm/util.c 2010-08-13 16:24:37.000000000 -0400 55212--- linux-2.6.32.23/mm/util.c 2010-08-13 16:24:37.000000000 -0400
55084+++ linux-2.6.32.22/mm/util.c 2010-09-04 15:54:52.000000000 -0400 55213+++ linux-2.6.32.23/mm/util.c 2010-09-04 15:54:52.000000000 -0400
55085@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user); 55214@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
55086 void arch_pick_mmap_layout(struct mm_struct *mm) 55215 void arch_pick_mmap_layout(struct mm_struct *mm)
55087 { 55216 {
@@ -55095,9 +55224,9 @@ diff -urNp linux-2.6.32.22/mm/util.c linux-2.6.32.22/mm/util.c
55095 mm->get_unmapped_area = arch_get_unmapped_area; 55224 mm->get_unmapped_area = arch_get_unmapped_area;
55096 mm->unmap_area = arch_unmap_area; 55225 mm->unmap_area = arch_unmap_area;
55097 } 55226 }
55098diff -urNp linux-2.6.32.22/mm/vmalloc.c linux-2.6.32.22/mm/vmalloc.c 55227diff -urNp linux-2.6.32.23/mm/vmalloc.c linux-2.6.32.23/mm/vmalloc.c
55099--- linux-2.6.32.22/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400 55228--- linux-2.6.32.23/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
55100+++ linux-2.6.32.22/mm/vmalloc.c 2010-09-04 15:54:52.000000000 -0400 55229+++ linux-2.6.32.23/mm/vmalloc.c 2010-09-04 15:54:52.000000000 -0400
55101@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 55230@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
55102 55231
55103 pte = pte_offset_kernel(pmd, addr); 55232 pte = pte_offset_kernel(pmd, addr);
@@ -55325,9 +55454,9 @@ diff -urNp linux-2.6.32.22/mm/vmalloc.c linux-2.6.32.22/mm/vmalloc.c
55325 void *vmalloc_32_user(unsigned long size) 55454 void *vmalloc_32_user(unsigned long size)
55326 { 55455 {
55327 struct vm_struct *area; 55456 struct vm_struct *area;
55328diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c 55457diff -urNp linux-2.6.32.23/mm/vmstat.c linux-2.6.32.23/mm/vmstat.c
55329--- linux-2.6.32.22/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400 55458--- linux-2.6.32.23/mm/vmstat.c 2010-09-26 17:26:05.000000000 -0400
55330+++ linux-2.6.32.22/mm/vmstat.c 2010-09-04 15:54:52.000000000 -0400 55459+++ linux-2.6.32.23/mm/vmstat.c 2010-09-26 17:26:57.000000000 -0400
55331@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu) 55460@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
55332 * 55461 *
55333 * vm_stat contains the global counters 55462 * vm_stat contains the global counters
@@ -55337,7 +55466,7 @@ diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c
55337 EXPORT_SYMBOL(vm_stat); 55466 EXPORT_SYMBOL(vm_stat);
55338 55467
55339 #ifdef CONFIG_SMP 55468 #ifdef CONFIG_SMP
55340@@ -311,7 +311,7 @@ void refresh_cpu_vm_stats(int cpu) 55469@@ -324,7 +324,7 @@ void refresh_cpu_vm_stats(int cpu)
55341 v = p->vm_stat_diff[i]; 55470 v = p->vm_stat_diff[i];
55342 p->vm_stat_diff[i] = 0; 55471 p->vm_stat_diff[i] = 0;
55343 local_irq_restore(flags); 55472 local_irq_restore(flags);
@@ -55346,7 +55475,7 @@ diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c
55346 global_diff[i] += v; 55475 global_diff[i] += v;
55347 #ifdef CONFIG_NUMA 55476 #ifdef CONFIG_NUMA
55348 /* 3 seconds idle till flush */ 55477 /* 3 seconds idle till flush */
55349@@ -349,7 +349,7 @@ void refresh_cpu_vm_stats(int cpu) 55478@@ -362,7 +362,7 @@ void refresh_cpu_vm_stats(int cpu)
55350 55479
55351 for (i = 0; i < NR_VM_ZONE_STAT_ITEMS; i++) 55480 for (i = 0; i < NR_VM_ZONE_STAT_ITEMS; i++)
55352 if (global_diff[i]) 55481 if (global_diff[i])
@@ -55355,7 +55484,7 @@ diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c
55355 } 55484 }
55356 55485
55357 #endif 55486 #endif
55358@@ -940,10 +940,16 @@ static int __init setup_vmstat(void) 55487@@ -953,10 +953,16 @@ static int __init setup_vmstat(void)
55359 start_cpu_timer(cpu); 55488 start_cpu_timer(cpu);
55360 #endif 55489 #endif
55361 #ifdef CONFIG_PROC_FS 55490 #ifdef CONFIG_PROC_FS
@@ -55376,9 +55505,9 @@ diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c
55376 #endif 55505 #endif
55377 return 0; 55506 return 0;
55378 } 55507 }
55379diff -urNp linux-2.6.32.22/net/8021q/vlan.c linux-2.6.32.22/net/8021q/vlan.c 55508diff -urNp linux-2.6.32.23/net/8021q/vlan.c linux-2.6.32.23/net/8021q/vlan.c
55380--- linux-2.6.32.22/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400 55509--- linux-2.6.32.23/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
55381+++ linux-2.6.32.22/net/8021q/vlan.c 2010-09-04 15:54:52.000000000 -0400 55510+++ linux-2.6.32.23/net/8021q/vlan.c 2010-09-04 15:54:52.000000000 -0400
55382@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net 55511@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
55383 err = -EPERM; 55512 err = -EPERM;
55384 if (!capable(CAP_NET_ADMIN)) 55513 if (!capable(CAP_NET_ADMIN))
@@ -55389,9 +55518,9 @@ diff -urNp linux-2.6.32.22/net/8021q/vlan.c linux-2.6.32.22/net/8021q/vlan.c
55389 struct vlan_net *vn; 55518 struct vlan_net *vn;
55390 55519
55391 vn = net_generic(net, vlan_net_id); 55520 vn = net_generic(net, vlan_net_id);
55392diff -urNp linux-2.6.32.22/net/atm/atm_misc.c linux-2.6.32.22/net/atm/atm_misc.c 55521diff -urNp linux-2.6.32.23/net/atm/atm_misc.c linux-2.6.32.23/net/atm/atm_misc.c
55393--- linux-2.6.32.22/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400 55522--- linux-2.6.32.23/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
55394+++ linux-2.6.32.22/net/atm/atm_misc.c 2010-09-04 15:54:52.000000000 -0400 55523+++ linux-2.6.32.23/net/atm/atm_misc.c 2010-09-04 15:54:52.000000000 -0400
55395@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 55524@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
55396 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 55525 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
55397 return 1; 55526 return 1;
@@ -55428,9 +55557,9 @@ diff -urNp linux-2.6.32.22/net/atm/atm_misc.c linux-2.6.32.22/net/atm/atm_misc.c
55428 __SONET_ITEMS 55557 __SONET_ITEMS
55429 #undef __HANDLE_ITEM 55558 #undef __HANDLE_ITEM
55430 } 55559 }
55431diff -urNp linux-2.6.32.22/net/atm/proc.c linux-2.6.32.22/net/atm/proc.c 55560diff -urNp linux-2.6.32.23/net/atm/proc.c linux-2.6.32.23/net/atm/proc.c
55432--- linux-2.6.32.22/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400 55561--- linux-2.6.32.23/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
55433+++ linux-2.6.32.22/net/atm/proc.c 2010-09-14 21:47:17.000000000 -0400 55562+++ linux-2.6.32.23/net/atm/proc.c 2010-09-14 21:47:17.000000000 -0400
55434@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s 55563@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
55435 const struct k_atm_aal_stats *stats) 55564 const struct k_atm_aal_stats *stats)
55436 { 55565 {
@@ -55457,9 +55586,9 @@ diff -urNp linux-2.6.32.22/net/atm/proc.c linux-2.6.32.22/net/atm/proc.c
55457 if (!vcc->dev) 55586 if (!vcc->dev)
55458 seq_printf(seq, "Unassigned "); 55587 seq_printf(seq, "Unassigned ");
55459 else 55588 else
55460diff -urNp linux-2.6.32.22/net/atm/resources.c linux-2.6.32.22/net/atm/resources.c 55589diff -urNp linux-2.6.32.23/net/atm/resources.c linux-2.6.32.23/net/atm/resources.c
55461--- linux-2.6.32.22/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400 55590--- linux-2.6.32.23/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
55462+++ linux-2.6.32.22/net/atm/resources.c 2010-09-04 15:54:52.000000000 -0400 55591+++ linux-2.6.32.23/net/atm/resources.c 2010-09-04 15:54:52.000000000 -0400
55463@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev * 55592@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
55464 static void copy_aal_stats(struct k_atm_aal_stats *from, 55593 static void copy_aal_stats(struct k_atm_aal_stats *from,
55465 struct atm_aal_stats *to) 55594 struct atm_aal_stats *to)
@@ -55478,9 +55607,9 @@ diff -urNp linux-2.6.32.22/net/atm/resources.c linux-2.6.32.22/net/atm/resources
55478 __AAL_STAT_ITEMS 55607 __AAL_STAT_ITEMS
55479 #undef __HANDLE_ITEM 55608 #undef __HANDLE_ITEM
55480 } 55609 }
55481diff -urNp linux-2.6.32.22/net/bridge/br_private.h linux-2.6.32.22/net/bridge/br_private.h 55610diff -urNp linux-2.6.32.23/net/bridge/br_private.h linux-2.6.32.23/net/bridge/br_private.h
55482--- linux-2.6.32.22/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400 55611--- linux-2.6.32.23/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
55483+++ linux-2.6.32.22/net/bridge/br_private.h 2010-09-04 15:54:52.000000000 -0400 55612+++ linux-2.6.32.23/net/bridge/br_private.h 2010-09-04 15:54:52.000000000 -0400
55484@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 55613@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
55485 55614
55486 #ifdef CONFIG_SYSFS 55615 #ifdef CONFIG_SYSFS
@@ -55490,9 +55619,9 @@ diff -urNp linux-2.6.32.22/net/bridge/br_private.h linux-2.6.32.22/net/bridge/br
55490 extern int br_sysfs_addif(struct net_bridge_port *p); 55619 extern int br_sysfs_addif(struct net_bridge_port *p);
55491 55620
55492 /* br_sysfs_br.c */ 55621 /* br_sysfs_br.c */
55493diff -urNp linux-2.6.32.22/net/bridge/br_stp_if.c linux-2.6.32.22/net/bridge/br_stp_if.c 55622diff -urNp linux-2.6.32.23/net/bridge/br_stp_if.c linux-2.6.32.23/net/bridge/br_stp_if.c
55494--- linux-2.6.32.22/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400 55623--- linux-2.6.32.23/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
55495+++ linux-2.6.32.22/net/bridge/br_stp_if.c 2010-09-04 15:54:52.000000000 -0400 55624+++ linux-2.6.32.23/net/bridge/br_stp_if.c 2010-09-04 15:54:52.000000000 -0400
55496@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 55625@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
55497 char *envp[] = { NULL }; 55626 char *envp[] = { NULL };
55498 55627
@@ -55502,9 +55631,9 @@ diff -urNp linux-2.6.32.22/net/bridge/br_stp_if.c linux-2.6.32.22/net/bridge/br_
55502 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n", 55631 printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
55503 br->dev->name, r); 55632 br->dev->name, r);
55504 55633
55505diff -urNp linux-2.6.32.22/net/bridge/br_sysfs_if.c linux-2.6.32.22/net/bridge/br_sysfs_if.c 55634diff -urNp linux-2.6.32.23/net/bridge/br_sysfs_if.c linux-2.6.32.23/net/bridge/br_sysfs_if.c
55506--- linux-2.6.32.22/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400 55635--- linux-2.6.32.23/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
55507+++ linux-2.6.32.22/net/bridge/br_sysfs_if.c 2010-09-04 15:54:52.000000000 -0400 55636+++ linux-2.6.32.23/net/bridge/br_sysfs_if.c 2010-09-04 15:54:52.000000000 -0400
55508@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje 55637@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
55509 return ret; 55638 return ret;
55510 } 55639 }
@@ -55514,9 +55643,9 @@ diff -urNp linux-2.6.32.22/net/bridge/br_sysfs_if.c linux-2.6.32.22/net/bridge/b
55514 .show = brport_show, 55643 .show = brport_show,
55515 .store = brport_store, 55644 .store = brport_store,
55516 }; 55645 };
55517diff -urNp linux-2.6.32.22/net/core/dev.c linux-2.6.32.22/net/core/dev.c 55646diff -urNp linux-2.6.32.23/net/core/dev.c linux-2.6.32.23/net/core/dev.c
55518--- linux-2.6.32.22/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400 55647--- linux-2.6.32.23/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400
55519+++ linux-2.6.32.22/net/core/dev.c 2010-09-04 15:54:52.000000000 -0400 55648+++ linux-2.6.32.23/net/core/dev.c 2010-09-04 15:54:52.000000000 -0400
55520@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb) 55649@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
55521 } 55650 }
55522 EXPORT_SYMBOL(netif_rx_ni); 55651 EXPORT_SYMBOL(netif_rx_ni);
@@ -55535,9 +55664,9 @@ diff -urNp linux-2.6.32.22/net/core/dev.c linux-2.6.32.22/net/core/dev.c
55535 { 55664 {
55536 struct list_head *list = &__get_cpu_var(softnet_data).poll_list; 55665 struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
55537 unsigned long time_limit = jiffies + 2; 55666 unsigned long time_limit = jiffies + 2;
55538diff -urNp linux-2.6.32.22/net/core/flow.c linux-2.6.32.22/net/core/flow.c 55667diff -urNp linux-2.6.32.23/net/core/flow.c linux-2.6.32.23/net/core/flow.c
55539--- linux-2.6.32.22/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400 55668--- linux-2.6.32.23/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
55540+++ linux-2.6.32.22/net/core/flow.c 2010-09-04 15:54:52.000000000 -0400 55669+++ linux-2.6.32.23/net/core/flow.c 2010-09-04 15:54:52.000000000 -0400
55541@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 55670@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
55542 55671
55543 static u32 flow_hash_shift; 55672 static u32 flow_hash_shift;
@@ -55565,9 +55694,9 @@ diff -urNp linux-2.6.32.22/net/core/flow.c linux-2.6.32.22/net/core/flow.c
55565 55694
55566 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) 55695 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
55567 55696
55568diff -urNp linux-2.6.32.22/net/dccp/ccids/ccid3.c linux-2.6.32.22/net/dccp/ccids/ccid3.c 55697diff -urNp linux-2.6.32.23/net/dccp/ccids/ccid3.c linux-2.6.32.23/net/dccp/ccids/ccid3.c
55569--- linux-2.6.32.22/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400 55698--- linux-2.6.32.23/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
55570+++ linux-2.6.32.22/net/dccp/ccids/ccid3.c 2010-09-04 15:54:52.000000000 -0400 55699+++ linux-2.6.32.23/net/dccp/ccids/ccid3.c 2010-09-04 15:54:52.000000000 -0400
55571@@ -41,7 +41,7 @@ 55700@@ -41,7 +41,7 @@
55572 static int ccid3_debug; 55701 static int ccid3_debug;
55573 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 55702 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -55577,9 +55706,9 @@ diff -urNp linux-2.6.32.22/net/dccp/ccids/ccid3.c linux-2.6.32.22/net/dccp/ccids
55577 #endif 55706 #endif
55578 55707
55579 /* 55708 /*
55580diff -urNp linux-2.6.32.22/net/dccp/dccp.h linux-2.6.32.22/net/dccp/dccp.h 55709diff -urNp linux-2.6.32.23/net/dccp/dccp.h linux-2.6.32.23/net/dccp/dccp.h
55581--- linux-2.6.32.22/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400 55710--- linux-2.6.32.23/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
55582+++ linux-2.6.32.22/net/dccp/dccp.h 2010-09-04 15:54:52.000000000 -0400 55711+++ linux-2.6.32.23/net/dccp/dccp.h 2010-09-04 15:54:52.000000000 -0400
55583@@ -44,9 +44,9 @@ extern int dccp_debug; 55712@@ -44,9 +44,9 @@ extern int dccp_debug;
55584 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 55713 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
55585 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 55714 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -55593,9 +55722,9 @@ diff -urNp linux-2.6.32.22/net/dccp/dccp.h linux-2.6.32.22/net/dccp/dccp.h
55593 #endif 55722 #endif
55594 55723
55595 extern struct inet_hashinfo dccp_hashinfo; 55724 extern struct inet_hashinfo dccp_hashinfo;
55596diff -urNp linux-2.6.32.22/net/decnet/sysctl_net_decnet.c linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 55725diff -urNp linux-2.6.32.23/net/decnet/sysctl_net_decnet.c linux-2.6.32.23/net/decnet/sysctl_net_decnet.c
55597--- linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400 55726--- linux-2.6.32.23/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
55598+++ linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 2010-09-04 15:54:52.000000000 -0400 55727+++ linux-2.6.32.23/net/decnet/sysctl_net_decnet.c 2010-09-04 15:54:52.000000000 -0400
55599@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t 55728@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
55600 55729
55601 if (len > *lenp) len = *lenp; 55730 if (len > *lenp) len = *lenp;
@@ -55614,9 +55743,9 @@ diff -urNp linux-2.6.32.22/net/decnet/sysctl_net_decnet.c linux-2.6.32.22/net/de
55614 return -EFAULT; 55743 return -EFAULT;
55615 55744
55616 *lenp = len; 55745 *lenp = len;
55617diff -urNp linux-2.6.32.22/net/ipv4/inet_hashtables.c linux-2.6.32.22/net/ipv4/inet_hashtables.c 55746diff -urNp linux-2.6.32.23/net/ipv4/inet_hashtables.c linux-2.6.32.23/net/ipv4/inet_hashtables.c
55618--- linux-2.6.32.22/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400 55747--- linux-2.6.32.23/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
55619+++ linux-2.6.32.22/net/ipv4/inet_hashtables.c 2010-09-04 15:54:52.000000000 -0400 55748+++ linux-2.6.32.23/net/ipv4/inet_hashtables.c 2010-09-04 15:54:52.000000000 -0400
55620@@ -18,11 +18,14 @@ 55749@@ -18,11 +18,14 @@
55621 #include <linux/sched.h> 55750 #include <linux/sched.h>
55622 #include <linux/slab.h> 55751 #include <linux/slab.h>
@@ -55641,9 +55770,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/inet_hashtables.c linux-2.6.32.22/net/ipv4/i
55641 if (tw) { 55770 if (tw) {
55642 inet_twsk_deschedule(tw, death_row); 55771 inet_twsk_deschedule(tw, death_row);
55643 inet_twsk_put(tw); 55772 inet_twsk_put(tw);
55644diff -urNp linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 55773diff -urNp linux-2.6.32.23/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.23/net/ipv4/netfilter/nf_nat_snmp_basic.c
55645--- linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400 55774--- linux-2.6.32.23/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
55646+++ linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-04 15:54:52.000000000 -0400 55775+++ linux-2.6.32.23/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-04 15:54:52.000000000 -0400
55647@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 55776@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
55648 55777
55649 *len = 0; 55778 *len = 0;
@@ -55653,9 +55782,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.2
55653 if (*octets == NULL) { 55782 if (*octets == NULL) {
55654 if (net_ratelimit()) 55783 if (net_ratelimit())
55655 printk("OOM in bsalg (%d)\n", __LINE__); 55784 printk("OOM in bsalg (%d)\n", __LINE__);
55656diff -urNp linux-2.6.32.22/net/ipv4/tcp_ipv4.c linux-2.6.32.22/net/ipv4/tcp_ipv4.c 55785diff -urNp linux-2.6.32.23/net/ipv4/tcp_ipv4.c linux-2.6.32.23/net/ipv4/tcp_ipv4.c
55657--- linux-2.6.32.22/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400 55786--- linux-2.6.32.23/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
55658+++ linux-2.6.32.22/net/ipv4/tcp_ipv4.c 2010-09-14 21:42:19.000000000 -0400 55787+++ linux-2.6.32.23/net/ipv4/tcp_ipv4.c 2010-09-14 21:42:19.000000000 -0400
55659@@ -84,6 +84,9 @@ 55788@@ -84,6 +84,9 @@
55660 int sysctl_tcp_tw_reuse __read_mostly; 55789 int sysctl_tcp_tw_reuse __read_mostly;
55661 int sysctl_tcp_low_latency __read_mostly; 55790 int sysctl_tcp_low_latency __read_mostly;
@@ -55751,9 +55880,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/tcp_ipv4.c linux-2.6.32.22/net/ipv4/tcp_ipv4
55751 } 55880 }
55752 55881
55753 #define TMPSZ 150 55882 #define TMPSZ 150
55754diff -urNp linux-2.6.32.22/net/ipv4/tcp_minisocks.c linux-2.6.32.22/net/ipv4/tcp_minisocks.c 55883diff -urNp linux-2.6.32.23/net/ipv4/tcp_minisocks.c linux-2.6.32.23/net/ipv4/tcp_minisocks.c
55755--- linux-2.6.32.22/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400 55884--- linux-2.6.32.23/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
55756+++ linux-2.6.32.22/net/ipv4/tcp_minisocks.c 2010-09-04 15:54:52.000000000 -0400 55885+++ linux-2.6.32.23/net/ipv4/tcp_minisocks.c 2010-09-04 15:54:52.000000000 -0400
55757@@ -26,6 +26,10 @@ 55886@@ -26,6 +26,10 @@
55758 #include <net/inet_common.h> 55887 #include <net/inet_common.h>
55759 #include <net/xfrm.h> 55888 #include <net/xfrm.h>
@@ -55776,9 +55905,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/tcp_minisocks.c linux-2.6.32.22/net/ipv4/tcp
55776 if (!(flg & TCP_FLAG_RST)) 55905 if (!(flg & TCP_FLAG_RST))
55777 req->rsk_ops->send_reset(sk, skb); 55906 req->rsk_ops->send_reset(sk, skb);
55778 55907
55779diff -urNp linux-2.6.32.22/net/ipv4/tcp_probe.c linux-2.6.32.22/net/ipv4/tcp_probe.c 55908diff -urNp linux-2.6.32.23/net/ipv4/tcp_probe.c linux-2.6.32.23/net/ipv4/tcp_probe.c
55780--- linux-2.6.32.22/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400 55909--- linux-2.6.32.23/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
55781+++ linux-2.6.32.22/net/ipv4/tcp_probe.c 2010-09-04 15:54:52.000000000 -0400 55910+++ linux-2.6.32.23/net/ipv4/tcp_probe.c 2010-09-04 15:54:52.000000000 -0400
55782@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file 55911@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
55783 if (cnt + width >= len) 55912 if (cnt + width >= len)
55784 break; 55913 break;
@@ -55788,9 +55917,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/tcp_probe.c linux-2.6.32.22/net/ipv4/tcp_pro
55788 return -EFAULT; 55917 return -EFAULT;
55789 cnt += width; 55918 cnt += width;
55790 } 55919 }
55791diff -urNp linux-2.6.32.22/net/ipv4/tcp_timer.c linux-2.6.32.22/net/ipv4/tcp_timer.c 55920diff -urNp linux-2.6.32.23/net/ipv4/tcp_timer.c linux-2.6.32.23/net/ipv4/tcp_timer.c
55792--- linux-2.6.32.22/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400 55921--- linux-2.6.32.23/net/ipv4/tcp_timer.c 2010-09-26 17:26:06.000000000 -0400
55793+++ linux-2.6.32.22/net/ipv4/tcp_timer.c 2010-09-04 15:54:52.000000000 -0400 55922+++ linux-2.6.32.23/net/ipv4/tcp_timer.c 2010-09-26 17:26:57.000000000 -0400
55794@@ -21,6 +21,10 @@ 55923@@ -21,6 +21,10 @@
55795 #include <linux/module.h> 55924 #include <linux/module.h>
55796 #include <net/tcp.h> 55925 #include <net/tcp.h>
@@ -55816,9 +55945,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/tcp_timer.c linux-2.6.32.22/net/ipv4/tcp_tim
55816 if (retransmits_timed_out(sk, retry_until)) { 55945 if (retransmits_timed_out(sk, retry_until)) {
55817 /* Has it gone just too far? */ 55946 /* Has it gone just too far? */
55818 tcp_write_err(sk); 55947 tcp_write_err(sk);
55819diff -urNp linux-2.6.32.22/net/ipv4/udp.c linux-2.6.32.22/net/ipv4/udp.c 55948diff -urNp linux-2.6.32.23/net/ipv4/udp.c linux-2.6.32.23/net/ipv4/udp.c
55820--- linux-2.6.32.22/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400 55949--- linux-2.6.32.23/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
55821+++ linux-2.6.32.22/net/ipv4/udp.c 2010-09-14 21:43:22.000000000 -0400 55950+++ linux-2.6.32.23/net/ipv4/udp.c 2010-09-14 21:43:22.000000000 -0400
55822@@ -86,6 +86,7 @@ 55951@@ -86,6 +86,7 @@
55823 #include <linux/types.h> 55952 #include <linux/types.h>
55824 #include <linux/fcntl.h> 55953 #include <linux/fcntl.h>
@@ -55902,9 +56031,9 @@ diff -urNp linux-2.6.32.22/net/ipv4/udp.c linux-2.6.32.22/net/ipv4/udp.c
55902 atomic_read(&sp->sk_drops), len); 56031 atomic_read(&sp->sk_drops), len);
55903 } 56032 }
55904 56033
55905diff -urNp linux-2.6.32.22/net/ipv6/exthdrs.c linux-2.6.32.22/net/ipv6/exthdrs.c 56034diff -urNp linux-2.6.32.23/net/ipv6/exthdrs.c linux-2.6.32.23/net/ipv6/exthdrs.c
55906--- linux-2.6.32.22/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400 56035--- linux-2.6.32.23/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
55907+++ linux-2.6.32.22/net/ipv6/exthdrs.c 2010-09-04 15:54:52.000000000 -0400 56036+++ linux-2.6.32.23/net/ipv6/exthdrs.c 2010-09-04 15:54:52.000000000 -0400
55908@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt 56037@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
55909 .type = IPV6_TLV_JUMBO, 56038 .type = IPV6_TLV_JUMBO,
55910 .func = ipv6_hop_jumbo, 56039 .func = ipv6_hop_jumbo,
@@ -55914,9 +56043,9 @@ diff -urNp linux-2.6.32.22/net/ipv6/exthdrs.c linux-2.6.32.22/net/ipv6/exthdrs.c
55914 }; 56043 };
55915 56044
55916 int ipv6_parse_hopopts(struct sk_buff *skb) 56045 int ipv6_parse_hopopts(struct sk_buff *skb)
55917diff -urNp linux-2.6.32.22/net/ipv6/raw.c linux-2.6.32.22/net/ipv6/raw.c 56046diff -urNp linux-2.6.32.23/net/ipv6/raw.c linux-2.6.32.23/net/ipv6/raw.c
55918--- linux-2.6.32.22/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400 56047--- linux-2.6.32.23/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
55919+++ linux-2.6.32.22/net/ipv6/raw.c 2010-09-04 15:54:52.000000000 -0400 56048+++ linux-2.6.32.23/net/ipv6/raw.c 2010-09-04 15:54:52.000000000 -0400
55920@@ -600,7 +600,7 @@ out: 56049@@ -600,7 +600,7 @@ out:
55921 return err; 56050 return err;
55922 } 56051 }
@@ -55926,9 +56055,9 @@ diff -urNp linux-2.6.32.22/net/ipv6/raw.c linux-2.6.32.22/net/ipv6/raw.c
55926 struct flowi *fl, struct rt6_info *rt, 56055 struct flowi *fl, struct rt6_info *rt,
55927 unsigned int flags) 56056 unsigned int flags)
55928 { 56057 {
55929diff -urNp linux-2.6.32.22/net/ipv6/tcp_ipv6.c linux-2.6.32.22/net/ipv6/tcp_ipv6.c 56058diff -urNp linux-2.6.32.23/net/ipv6/tcp_ipv6.c linux-2.6.32.23/net/ipv6/tcp_ipv6.c
55930--- linux-2.6.32.22/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400 56059--- linux-2.6.32.23/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
55931+++ linux-2.6.32.22/net/ipv6/tcp_ipv6.c 2010-09-04 15:54:52.000000000 -0400 56060+++ linux-2.6.32.23/net/ipv6/tcp_ipv6.c 2010-09-04 15:54:52.000000000 -0400
55932@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 56061@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
55933 } 56062 }
55934 #endif 56063 #endif
@@ -55984,9 +56113,9 @@ diff -urNp linux-2.6.32.22/net/ipv6/tcp_ipv6.c linux-2.6.32.22/net/ipv6/tcp_ipv6
55984 tcp_v6_send_reset(NULL, skb); 56113 tcp_v6_send_reset(NULL, skb);
55985 } 56114 }
55986 56115
55987diff -urNp linux-2.6.32.22/net/ipv6/udp.c linux-2.6.32.22/net/ipv6/udp.c 56116diff -urNp linux-2.6.32.23/net/ipv6/udp.c linux-2.6.32.23/net/ipv6/udp.c
55988--- linux-2.6.32.22/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400 56117--- linux-2.6.32.23/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
55989+++ linux-2.6.32.22/net/ipv6/udp.c 2010-09-04 15:54:52.000000000 -0400 56118+++ linux-2.6.32.23/net/ipv6/udp.c 2010-09-04 15:54:52.000000000 -0400
55990@@ -49,6 +49,10 @@ 56119@@ -49,6 +49,10 @@
55991 #include <linux/seq_file.h> 56120 #include <linux/seq_file.h>
55992 #include "udp_impl.h" 56121 #include "udp_impl.h"
@@ -56008,9 +56137,9 @@ diff -urNp linux-2.6.32.22/net/ipv6/udp.c linux-2.6.32.22/net/ipv6/udp.c
56008 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev); 56137 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
56009 56138
56010 kfree_skb(skb); 56139 kfree_skb(skb);
56011diff -urNp linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 56140diff -urNp linux-2.6.32.23/net/irda/ircomm/ircomm_tty.c linux-2.6.32.23/net/irda/ircomm/ircomm_tty.c
56012--- linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400 56141--- linux-2.6.32.23/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
56013+++ linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 2010-09-04 15:54:52.000000000 -0400 56142+++ linux-2.6.32.23/net/irda/ircomm/ircomm_tty.c 2010-09-04 15:54:52.000000000 -0400
56014@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st 56143@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
56015 add_wait_queue(&self->open_wait, &wait); 56144 add_wait_queue(&self->open_wait, &wait);
56016 56145
@@ -56133,9 +56262,9 @@ diff -urNp linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c linux-2.6.32.22/net/irda
56133 seq_printf(m, "Max data size: %d\n", self->max_data_size); 56262 seq_printf(m, "Max data size: %d\n", self->max_data_size);
56134 seq_printf(m, "Max header size: %d\n", self->max_header_size); 56263 seq_printf(m, "Max header size: %d\n", self->max_header_size);
56135 56264
56136diff -urNp linux-2.6.32.22/net/key/af_key.c linux-2.6.32.22/net/key/af_key.c 56265diff -urNp linux-2.6.32.23/net/key/af_key.c linux-2.6.32.23/net/key/af_key.c
56137--- linux-2.6.32.22/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400 56266--- linux-2.6.32.23/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400
56138+++ linux-2.6.32.22/net/key/af_key.c 2010-09-14 21:25:29.000000000 -0400 56267+++ linux-2.6.32.23/net/key/af_key.c 2010-09-14 21:25:29.000000000 -0400
56139@@ -3660,7 +3660,11 @@ static int pfkey_seq_show(struct seq_fil 56268@@ -3660,7 +3660,11 @@ static int pfkey_seq_show(struct seq_fil
56140 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n"); 56269 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
56141 else 56270 else
@@ -56148,9 +56277,9 @@ diff -urNp linux-2.6.32.22/net/key/af_key.c linux-2.6.32.22/net/key/af_key.c
56148 atomic_read(&s->sk_refcnt), 56277 atomic_read(&s->sk_refcnt),
56149 sk_rmem_alloc_get(s), 56278 sk_rmem_alloc_get(s),
56150 sk_wmem_alloc_get(s), 56279 sk_wmem_alloc_get(s),
56151diff -urNp linux-2.6.32.22/net/mac80211/ieee80211_i.h linux-2.6.32.22/net/mac80211/ieee80211_i.h 56280diff -urNp linux-2.6.32.23/net/mac80211/ieee80211_i.h linux-2.6.32.23/net/mac80211/ieee80211_i.h
56152--- linux-2.6.32.22/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400 56281--- linux-2.6.32.23/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
56153+++ linux-2.6.32.22/net/mac80211/ieee80211_i.h 2010-09-04 15:54:52.000000000 -0400 56282+++ linux-2.6.32.23/net/mac80211/ieee80211_i.h 2010-09-04 15:54:52.000000000 -0400
56154@@ -635,7 +635,7 @@ struct ieee80211_local { 56283@@ -635,7 +635,7 @@ struct ieee80211_local {
56155 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 56284 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
56156 spinlock_t queue_stop_reason_lock; 56285 spinlock_t queue_stop_reason_lock;
@@ -56160,9 +56289,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/ieee80211_i.h linux-2.6.32.22/net/mac802
56160 int monitors, cooked_mntrs; 56289 int monitors, cooked_mntrs;
56161 /* number of interfaces with corresponding FIF_ flags */ 56290 /* number of interfaces with corresponding FIF_ flags */
56162 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 56291 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
56163diff -urNp linux-2.6.32.22/net/mac80211/iface.c linux-2.6.32.22/net/mac80211/iface.c 56292diff -urNp linux-2.6.32.23/net/mac80211/iface.c linux-2.6.32.23/net/mac80211/iface.c
56164--- linux-2.6.32.22/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400 56293--- linux-2.6.32.23/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
56165+++ linux-2.6.32.22/net/mac80211/iface.c 2010-09-04 15:54:52.000000000 -0400 56294+++ linux-2.6.32.23/net/mac80211/iface.c 2010-09-04 15:54:52.000000000 -0400
56166@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev 56295@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
56167 break; 56296 break;
56168 } 56297 }
@@ -56217,9 +56346,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/iface.c linux-2.6.32.22/net/mac80211/ifa
56217 ieee80211_clear_tx_pending(local); 56346 ieee80211_clear_tx_pending(local);
56218 ieee80211_stop_device(local); 56347 ieee80211_stop_device(local);
56219 56348
56220diff -urNp linux-2.6.32.22/net/mac80211/main.c linux-2.6.32.22/net/mac80211/main.c 56349diff -urNp linux-2.6.32.23/net/mac80211/main.c linux-2.6.32.23/net/mac80211/main.c
56221--- linux-2.6.32.22/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400 56350--- linux-2.6.32.23/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
56222+++ linux-2.6.32.22/net/mac80211/main.c 2010-09-04 15:54:52.000000000 -0400 56351+++ linux-2.6.32.23/net/mac80211/main.c 2010-09-04 15:54:52.000000000 -0400
56223@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211 56352@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
56224 local->hw.conf.power_level = power; 56353 local->hw.conf.power_level = power;
56225 } 56354 }
@@ -56229,9 +56358,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/main.c linux-2.6.32.22/net/mac80211/main
56229 ret = drv_config(local, changed); 56358 ret = drv_config(local, changed);
56230 /* 56359 /*
56231 * Goal: 56360 * Goal:
56232diff -urNp linux-2.6.32.22/net/mac80211/pm.c linux-2.6.32.22/net/mac80211/pm.c 56361diff -urNp linux-2.6.32.23/net/mac80211/pm.c linux-2.6.32.23/net/mac80211/pm.c
56233--- linux-2.6.32.22/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400 56362--- linux-2.6.32.23/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
56234+++ linux-2.6.32.22/net/mac80211/pm.c 2010-09-04 15:54:52.000000000 -0400 56363+++ linux-2.6.32.23/net/mac80211/pm.c 2010-09-04 15:54:52.000000000 -0400
56235@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211 56364@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
56236 } 56365 }
56237 56366
@@ -56241,9 +56370,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/pm.c linux-2.6.32.22/net/mac80211/pm.c
56241 ieee80211_stop_device(local); 56370 ieee80211_stop_device(local);
56242 56371
56243 local->suspended = true; 56372 local->suspended = true;
56244diff -urNp linux-2.6.32.22/net/mac80211/rate.c linux-2.6.32.22/net/mac80211/rate.c 56373diff -urNp linux-2.6.32.23/net/mac80211/rate.c linux-2.6.32.23/net/mac80211/rate.c
56245--- linux-2.6.32.22/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400 56374--- linux-2.6.32.23/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
56246+++ linux-2.6.32.22/net/mac80211/rate.c 2010-09-04 15:54:52.000000000 -0400 56375+++ linux-2.6.32.23/net/mac80211/rate.c 2010-09-04 15:54:52.000000000 -0400
56247@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 56376@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
56248 struct rate_control_ref *ref, *old; 56377 struct rate_control_ref *ref, *old;
56249 56378
@@ -56253,9 +56382,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/rate.c linux-2.6.32.22/net/mac80211/rate
56253 return -EBUSY; 56382 return -EBUSY;
56254 56383
56255 ref = rate_control_alloc(name, local); 56384 ref = rate_control_alloc(name, local);
56256diff -urNp linux-2.6.32.22/net/mac80211/tx.c linux-2.6.32.22/net/mac80211/tx.c 56385diff -urNp linux-2.6.32.23/net/mac80211/tx.c linux-2.6.32.23/net/mac80211/tx.c
56257--- linux-2.6.32.22/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400 56386--- linux-2.6.32.23/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
56258+++ linux-2.6.32.22/net/mac80211/tx.c 2010-09-04 15:54:52.000000000 -0400 56387+++ linux-2.6.32.23/net/mac80211/tx.c 2010-09-04 15:54:52.000000000 -0400
56259@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 56388@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
56260 return cpu_to_le16(dur); 56389 return cpu_to_le16(dur);
56261 } 56390 }
@@ -56265,9 +56394,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/tx.c linux-2.6.32.22/net/mac80211/tx.c
56265 struct net_device *dev) 56394 struct net_device *dev)
56266 { 56395 {
56267 return local == wdev_priv(dev->ieee80211_ptr); 56396 return local == wdev_priv(dev->ieee80211_ptr);
56268diff -urNp linux-2.6.32.22/net/mac80211/util.c linux-2.6.32.22/net/mac80211/util.c 56397diff -urNp linux-2.6.32.23/net/mac80211/util.c linux-2.6.32.23/net/mac80211/util.c
56269--- linux-2.6.32.22/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400 56398--- linux-2.6.32.23/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
56270+++ linux-2.6.32.22/net/mac80211/util.c 2010-09-04 15:54:52.000000000 -0400 56399+++ linux-2.6.32.23/net/mac80211/util.c 2010-09-04 15:54:52.000000000 -0400
56271@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_ 56400@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
56272 local->resuming = true; 56401 local->resuming = true;
56273 56402
@@ -56285,9 +56414,9 @@ diff -urNp linux-2.6.32.22/net/mac80211/util.c linux-2.6.32.22/net/mac80211/util
56285 if (res) { 56414 if (res) {
56286 WARN(local->suspended, "Harware became unavailable " 56415 WARN(local->suspended, "Harware became unavailable "
56287 "upon resume. This is could be a software issue" 56416 "upon resume. This is could be a software issue"
56288diff -urNp linux-2.6.32.22/net/netlink/af_netlink.c linux-2.6.32.22/net/netlink/af_netlink.c 56417diff -urNp linux-2.6.32.23/net/netlink/af_netlink.c linux-2.6.32.23/net/netlink/af_netlink.c
56289--- linux-2.6.32.22/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400 56418--- linux-2.6.32.23/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400
56290+++ linux-2.6.32.22/net/netlink/af_netlink.c 2010-09-15 02:14:48.000000000 -0400 56419+++ linux-2.6.32.23/net/netlink/af_netlink.c 2010-09-15 02:14:48.000000000 -0400
56291@@ -1964,13 +1964,21 @@ static int netlink_seq_show(struct seq_f 56420@@ -1964,13 +1964,21 @@ static int netlink_seq_show(struct seq_f
56292 struct netlink_sock *nlk = nlk_sk(s); 56421 struct netlink_sock *nlk = nlk_sk(s);
56293 56422
@@ -56310,9 +56439,9 @@ diff -urNp linux-2.6.32.22/net/netlink/af_netlink.c linux-2.6.32.22/net/netlink/
56310 atomic_read(&s->sk_refcnt), 56439 atomic_read(&s->sk_refcnt),
56311 atomic_read(&s->sk_drops) 56440 atomic_read(&s->sk_drops)
56312 ); 56441 );
56313diff -urNp linux-2.6.32.22/net/packet/af_packet.c linux-2.6.32.22/net/packet/af_packet.c 56442diff -urNp linux-2.6.32.23/net/packet/af_packet.c linux-2.6.32.23/net/packet/af_packet.c
56314--- linux-2.6.32.22/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400 56443--- linux-2.6.32.23/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400
56315+++ linux-2.6.32.22/net/packet/af_packet.c 2010-09-14 21:26:39.000000000 -0400 56444+++ linux-2.6.32.23/net/packet/af_packet.c 2010-09-14 21:26:39.000000000 -0400
56316@@ -2426,7 +2426,11 @@ static int packet_seq_show(struct seq_fi 56445@@ -2426,7 +2426,11 @@ static int packet_seq_show(struct seq_fi
56317 56446
56318 seq_printf(seq, 56447 seq_printf(seq,
@@ -56325,9 +56454,9 @@ diff -urNp linux-2.6.32.22/net/packet/af_packet.c linux-2.6.32.22/net/packet/af_
56325 atomic_read(&s->sk_refcnt), 56454 atomic_read(&s->sk_refcnt),
56326 s->sk_type, 56455 s->sk_type,
56327 ntohs(po->num), 56456 ntohs(po->num),
56328diff -urNp linux-2.6.32.22/net/rose/af_rose.c linux-2.6.32.22/net/rose/af_rose.c 56457diff -urNp linux-2.6.32.23/net/rose/af_rose.c linux-2.6.32.23/net/rose/af_rose.c
56329--- linux-2.6.32.22/net/rose/af_rose.c 2010-08-13 16:24:37.000000000 -0400 56458--- linux-2.6.32.23/net/rose/af_rose.c 2010-08-13 16:24:37.000000000 -0400
56330+++ linux-2.6.32.22/net/rose/af_rose.c 2010-09-20 17:17:15.000000000 -0400 56459+++ linux-2.6.32.23/net/rose/af_rose.c 2010-09-20 17:17:15.000000000 -0400
56331@@ -677,7 +677,7 @@ static int rose_bind(struct socket *sock 56460@@ -677,7 +677,7 @@ static int rose_bind(struct socket *sock
56332 if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1) 56461 if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
56333 return -EINVAL; 56462 return -EINVAL;
@@ -56346,9 +56475,9 @@ diff -urNp linux-2.6.32.22/net/rose/af_rose.c linux-2.6.32.22/net/rose/af_rose.c
56346 return -EINVAL; 56475 return -EINVAL;
56347 56476
56348 /* Source + Destination digis should not exceed ROSE_MAX_DIGIS */ 56477 /* Source + Destination digis should not exceed ROSE_MAX_DIGIS */
56349diff -urNp linux-2.6.32.22/net/sctp/socket.c linux-2.6.32.22/net/sctp/socket.c 56478diff -urNp linux-2.6.32.23/net/sctp/socket.c linux-2.6.32.23/net/sctp/socket.c
56350--- linux-2.6.32.22/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400 56479--- linux-2.6.32.23/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
56351+++ linux-2.6.32.22/net/sctp/socket.c 2010-09-04 15:54:52.000000000 -0400 56480+++ linux-2.6.32.23/net/sctp/socket.c 2010-09-04 15:54:52.000000000 -0400
56352@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 56481@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
56353 struct sctp_sndrcvinfo *sinfo; 56482 struct sctp_sndrcvinfo *sinfo;
56354 struct sctp_initmsg *sinit; 56483 struct sctp_initmsg *sinit;
@@ -56366,9 +56495,9 @@ diff -urNp linux-2.6.32.22/net/sctp/socket.c linux-2.6.32.22/net/sctp/socket.c
56366 56495
56367 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n"); 56496 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
56368 if (pp->fastreuse && sk->sk_reuse && 56497 if (pp->fastreuse && sk->sk_reuse &&
56369diff -urNp linux-2.6.32.22/net/socket.c linux-2.6.32.22/net/socket.c 56498diff -urNp linux-2.6.32.23/net/socket.c linux-2.6.32.23/net/socket.c
56370--- linux-2.6.32.22/net/socket.c 2010-08-13 16:24:37.000000000 -0400 56499--- linux-2.6.32.23/net/socket.c 2010-08-13 16:24:37.000000000 -0400
56371+++ linux-2.6.32.22/net/socket.c 2010-09-04 15:54:52.000000000 -0400 56500+++ linux-2.6.32.23/net/socket.c 2010-09-04 15:54:52.000000000 -0400
56372@@ -87,6 +87,7 @@ 56501@@ -87,6 +87,7 @@
56373 #include <linux/wireless.h> 56502 #include <linux/wireless.h>
56374 #include <linux/nsproxy.h> 56503 #include <linux/nsproxy.h>
@@ -56523,9 +56652,9 @@ diff -urNp linux-2.6.32.22/net/socket.c linux-2.6.32.22/net/socket.c
56523 err = 56652 err =
56524 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 56653 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
56525 if (err) 56654 if (err)
56526diff -urNp linux-2.6.32.22/net/sunrpc/sched.c linux-2.6.32.22/net/sunrpc/sched.c 56655diff -urNp linux-2.6.32.23/net/sunrpc/sched.c linux-2.6.32.23/net/sunrpc/sched.c
56527--- linux-2.6.32.22/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400 56656--- linux-2.6.32.23/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400
56528+++ linux-2.6.32.22/net/sunrpc/sched.c 2010-09-04 15:54:52.000000000 -0400 56657+++ linux-2.6.32.23/net/sunrpc/sched.c 2010-09-04 15:54:52.000000000 -0400
56529@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w 56658@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
56530 #ifdef RPC_DEBUG 56659 #ifdef RPC_DEBUG
56531 static void rpc_task_set_debuginfo(struct rpc_task *task) 56660 static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -56539,9 +56668,9 @@ diff -urNp linux-2.6.32.22/net/sunrpc/sched.c linux-2.6.32.22/net/sunrpc/sched.c
56539 } 56668 }
56540 #else 56669 #else
56541 static inline void rpc_task_set_debuginfo(struct rpc_task *task) 56670 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
56542diff -urNp linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 56671diff -urNp linux-2.6.32.23/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.23/net/sunrpc/xprtrdma/svc_rdma.c
56543--- linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400 56672--- linux-2.6.32.23/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
56544+++ linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-04 15:54:52.000000000 -0400 56673+++ linux-2.6.32.23/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-04 15:54:52.000000000 -0400
56545@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta 56674@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
56546 len -= *ppos; 56675 len -= *ppos;
56547 if (len > *lenp) 56676 if (len > *lenp)
@@ -56551,9 +56680,9 @@ diff -urNp linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.22/net/su
56551 return -EFAULT; 56680 return -EFAULT;
56552 *lenp = len; 56681 *lenp = len;
56553 *ppos += len; 56682 *ppos += len;
56554diff -urNp linux-2.6.32.22/net/sysctl_net.c linux-2.6.32.22/net/sysctl_net.c 56683diff -urNp linux-2.6.32.23/net/sysctl_net.c linux-2.6.32.23/net/sysctl_net.c
56555--- linux-2.6.32.22/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400 56684--- linux-2.6.32.23/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
56556+++ linux-2.6.32.22/net/sysctl_net.c 2010-09-04 15:54:52.000000000 -0400 56685+++ linux-2.6.32.23/net/sysctl_net.c 2010-09-04 15:54:52.000000000 -0400
56557@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 56686@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
56558 struct ctl_table *table) 56687 struct ctl_table *table)
56559 { 56688 {
@@ -56563,9 +56692,9 @@ diff -urNp linux-2.6.32.22/net/sysctl_net.c linux-2.6.32.22/net/sysctl_net.c
56563 int mode = (table->mode >> 6) & 7; 56692 int mode = (table->mode >> 6) & 7;
56564 return (mode << 6) | (mode << 3) | mode; 56693 return (mode << 6) | (mode << 3) | mode;
56565 } 56694 }
56566diff -urNp linux-2.6.32.22/net/tipc/socket.c linux-2.6.32.22/net/tipc/socket.c 56695diff -urNp linux-2.6.32.23/net/tipc/socket.c linux-2.6.32.23/net/tipc/socket.c
56567--- linux-2.6.32.22/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400 56696--- linux-2.6.32.23/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
56568+++ linux-2.6.32.22/net/tipc/socket.c 2010-09-04 15:54:52.000000000 -0400 56697+++ linux-2.6.32.23/net/tipc/socket.c 2010-09-04 15:54:52.000000000 -0400
56569@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock, 56698@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
56570 } else { 56699 } else {
56571 if (res == 0) 56700 if (res == 0)
@@ -56578,10 +56707,10 @@ diff -urNp linux-2.6.32.22/net/tipc/socket.c linux-2.6.32.22/net/tipc/socket.c
56578 sock->state = SS_DISCONNECTING; 56707 sock->state = SS_DISCONNECTING;
56579 } 56708 }
56580 56709
56581diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c 56710diff -urNp linux-2.6.32.23/net/unix/af_unix.c linux-2.6.32.23/net/unix/af_unix.c
56582--- linux-2.6.32.22/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400 56711--- linux-2.6.32.23/net/unix/af_unix.c 2010-09-26 17:26:06.000000000 -0400
56583+++ linux-2.6.32.22/net/unix/af_unix.c 2010-09-14 21:38:28.000000000 -0400 56712+++ linux-2.6.32.23/net/unix/af_unix.c 2010-09-26 17:27:02.000000000 -0400
56584@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 56713@@ -743,6 +743,12 @@ static struct sock *unix_find_other(stru
56585 err = -ECONNREFUSED; 56714 err = -ECONNREFUSED;
56586 if (!S_ISSOCK(inode->i_mode)) 56715 if (!S_ISSOCK(inode->i_mode))
56587 goto put_fail; 56716 goto put_fail;
@@ -56594,7 +56723,7 @@ diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
56594 u = unix_find_socket_byinode(net, inode); 56723 u = unix_find_socket_byinode(net, inode);
56595 if (!u) 56724 if (!u)
56596 goto put_fail; 56725 goto put_fail;
56597@@ -754,6 +760,13 @@ static struct sock *unix_find_other(stru 56726@@ -763,6 +769,13 @@ static struct sock *unix_find_other(stru
56598 if (u) { 56727 if (u) {
56599 struct dentry *dentry; 56728 struct dentry *dentry;
56600 dentry = unix_sk(u)->dentry; 56729 dentry = unix_sk(u)->dentry;
@@ -56608,7 +56737,7 @@ diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
56608 if (dentry) 56737 if (dentry)
56609 touch_atime(unix_sk(u)->mnt, dentry); 56738 touch_atime(unix_sk(u)->mnt, dentry);
56610 } else 56739 } else
56611@@ -839,11 +852,18 @@ static int unix_bind(struct socket *sock 56740@@ -848,11 +861,18 @@ static int unix_bind(struct socket *sock
56612 err = security_path_mknod(&nd.path, dentry, mode, 0); 56741 err = security_path_mknod(&nd.path, dentry, mode, 0);
56613 if (err) 56742 if (err)
56614 goto out_mknod_drop_write; 56743 goto out_mknod_drop_write;
@@ -56627,7 +56756,7 @@ diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
56627 mutex_unlock(&nd.path.dentry->d_inode->i_mutex); 56756 mutex_unlock(&nd.path.dentry->d_inode->i_mutex);
56628 dput(nd.path.dentry); 56757 dput(nd.path.dentry);
56629 nd.path.dentry = dentry; 56758 nd.path.dentry = dentry;
56630@@ -861,6 +881,10 @@ out_mknod_drop_write: 56759@@ -870,6 +890,10 @@ out_mknod_drop_write:
56631 goto out_unlock; 56760 goto out_unlock;
56632 } 56761 }
56633 56762
@@ -56638,7 +56767,7 @@ diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
56638 list = &unix_socket_table[addr->hash]; 56767 list = &unix_socket_table[addr->hash];
56639 } else { 56768 } else {
56640 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; 56769 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
56641@@ -2161,7 +2185,11 @@ static int unix_seq_show(struct seq_file 56770@@ -2170,7 +2194,11 @@ static int unix_seq_show(struct seq_file
56642 unix_state_lock(s); 56771 unix_state_lock(s);
56643 56772
56644 seq_printf(seq, "%p: %08X %08X %08X %04X %02X %5lu", 56773 seq_printf(seq, "%p: %08X %08X %08X %04X %02X %5lu",
@@ -56650,9 +56779,9 @@ diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
56650 atomic_read(&s->sk_refcnt), 56779 atomic_read(&s->sk_refcnt),
56651 0, 56780 0,
56652 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0, 56781 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
56653diff -urNp linux-2.6.32.22/net/wireless/wext.c linux-2.6.32.22/net/wireless/wext.c 56782diff -urNp linux-2.6.32.23/net/wireless/wext.c linux-2.6.32.23/net/wireless/wext.c
56654--- linux-2.6.32.22/net/wireless/wext.c 2010-09-20 17:26:42.000000000 -0400 56783--- linux-2.6.32.23/net/wireless/wext.c 2010-09-20 17:26:42.000000000 -0400
56655+++ linux-2.6.32.22/net/wireless/wext.c 2010-09-20 17:27:30.000000000 -0400 56784+++ linux-2.6.32.23/net/wireless/wext.c 2010-09-23 19:57:05.000000000 -0400
56656@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc 56785@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
56657 */ 56786 */
56658 56787
@@ -56663,9 +56792,32 @@ diff -urNp linux-2.6.32.22/net/wireless/wext.c linux-2.6.32.22/net/wireless/wext
56663 /* Allow userspace to GET more than max so 56792 /* Allow userspace to GET more than max so
56664 * we can support any size GET requests. 56793 * we can support any size GET requests.
56665 * There is still a limit : -ENOMEM. 56794 * There is still a limit : -ENOMEM.
56666diff -urNp linux-2.6.32.22/net/xfrm/xfrm_policy.c linux-2.6.32.22/net/xfrm/xfrm_policy.c 56795@@ -854,22 +853,6 @@ static int ioctl_standard_iw_point(struc
56667--- linux-2.6.32.22/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400 56796 }
56668+++ linux-2.6.32.22/net/xfrm/xfrm_policy.c 2010-09-04 15:54:52.000000000 -0400 56797 }
56798
56799- if (IW_IS_GET(cmd) && !(descr->flags & IW_DESCR_FLAG_NOMAX)) {
56800- /*
56801- * If this is a GET, but not NOMAX, it means that the extra
56802- * data is not bounded by userspace, but by max_tokens. Thus
56803- * set the length to max_tokens. This matches the extra data
56804- * allocation.
56805- * The driver should fill it with the number of tokens it
56806- * provided, and it may check iwp->length rather than having
56807- * knowledge of max_tokens. If the driver doesn't change the
56808- * iwp->length, this ioctl just copies back max_token tokens
56809- * filled with zeroes. Hopefully the driver isn't claiming
56810- * them to be valid data.
56811- */
56812- iwp->length = descr->max_tokens;
56813- }
56814-
56815 err = handler(dev, info, (union iwreq_data *) iwp, extra);
56816
56817 iwp->length += essid_compat;
56818diff -urNp linux-2.6.32.23/net/xfrm/xfrm_policy.c linux-2.6.32.23/net/xfrm/xfrm_policy.c
56819--- linux-2.6.32.23/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
56820+++ linux-2.6.32.23/net/xfrm/xfrm_policy.c 2010-09-04 15:54:52.000000000 -0400
56669@@ -1477,7 +1477,7 @@ free_dst: 56821@@ -1477,7 +1477,7 @@ free_dst:
56670 goto out; 56822 goto out;
56671 } 56823 }
@@ -56693,9 +56845,9 @@ diff -urNp linux-2.6.32.22/net/xfrm/xfrm_policy.c linux-2.6.32.22/net/xfrm/xfrm_
56693 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) 56845 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
56694 { 56846 {
56695 #ifdef CONFIG_XFRM_SUB_POLICY 56847 #ifdef CONFIG_XFRM_SUB_POLICY
56696diff -urNp linux-2.6.32.22/samples/kobject/kset-example.c linux-2.6.32.22/samples/kobject/kset-example.c 56848diff -urNp linux-2.6.32.23/samples/kobject/kset-example.c linux-2.6.32.23/samples/kobject/kset-example.c
56697--- linux-2.6.32.22/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400 56849--- linux-2.6.32.23/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
56698+++ linux-2.6.32.22/samples/kobject/kset-example.c 2010-09-04 15:54:52.000000000 -0400 56850+++ linux-2.6.32.23/samples/kobject/kset-example.c 2010-09-04 15:54:52.000000000 -0400
56699@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob 56851@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
56700 } 56852 }
56701 56853
@@ -56705,9 +56857,9 @@ diff -urNp linux-2.6.32.22/samples/kobject/kset-example.c linux-2.6.32.22/sample
56705 .show = foo_attr_show, 56857 .show = foo_attr_show,
56706 .store = foo_attr_store, 56858 .store = foo_attr_store,
56707 }; 56859 };
56708diff -urNp linux-2.6.32.22/scripts/basic/fixdep.c linux-2.6.32.22/scripts/basic/fixdep.c 56860diff -urNp linux-2.6.32.23/scripts/basic/fixdep.c linux-2.6.32.23/scripts/basic/fixdep.c
56709--- linux-2.6.32.22/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400 56861--- linux-2.6.32.23/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
56710+++ linux-2.6.32.22/scripts/basic/fixdep.c 2010-09-04 15:54:52.000000000 -0400 56862+++ linux-2.6.32.23/scripts/basic/fixdep.c 2010-09-04 15:54:52.000000000 -0400
56711@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 56863@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
56712 56864
56713 static void parse_config_file(char *map, size_t len) 56865 static void parse_config_file(char *map, size_t len)
@@ -56729,9 +56881,9 @@ diff -urNp linux-2.6.32.22/scripts/basic/fixdep.c linux-2.6.32.22/scripts/basic/
56729 56881
56730 if (*p != INT_CONF) { 56882 if (*p != INT_CONF) {
56731 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 56883 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
56732diff -urNp linux-2.6.32.22/scripts/kallsyms.c linux-2.6.32.22/scripts/kallsyms.c 56884diff -urNp linux-2.6.32.23/scripts/kallsyms.c linux-2.6.32.23/scripts/kallsyms.c
56733--- linux-2.6.32.22/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 56885--- linux-2.6.32.23/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
56734+++ linux-2.6.32.22/scripts/kallsyms.c 2010-09-04 15:54:52.000000000 -0400 56886+++ linux-2.6.32.23/scripts/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
56735@@ -43,10 +43,10 @@ struct text_range { 56887@@ -43,10 +43,10 @@ struct text_range {
56736 56888
56737 static unsigned long long _text; 56889 static unsigned long long _text;
@@ -56747,9 +56899,9 @@ diff -urNp linux-2.6.32.22/scripts/kallsyms.c linux-2.6.32.22/scripts/kallsyms.c
56747 }; 56899 };
56748 #define text_range_text (&text_ranges[0]) 56900 #define text_range_text (&text_ranges[0])
56749 #define text_range_inittext (&text_ranges[1]) 56901 #define text_range_inittext (&text_ranges[1])
56750diff -urNp linux-2.6.32.22/scripts/mod/file2alias.c linux-2.6.32.22/scripts/mod/file2alias.c 56902diff -urNp linux-2.6.32.23/scripts/mod/file2alias.c linux-2.6.32.23/scripts/mod/file2alias.c
56751--- linux-2.6.32.22/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400 56903--- linux-2.6.32.23/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
56752+++ linux-2.6.32.22/scripts/mod/file2alias.c 2010-09-04 15:54:52.000000000 -0400 56904+++ linux-2.6.32.23/scripts/mod/file2alias.c 2010-09-04 15:54:52.000000000 -0400
56753@@ -72,7 +72,7 @@ static void device_id_check(const char * 56905@@ -72,7 +72,7 @@ static void device_id_check(const char *
56754 unsigned long size, unsigned long id_size, 56906 unsigned long size, unsigned long id_size,
56755 void *symval) 56907 void *symval)
@@ -56804,9 +56956,9 @@ diff -urNp linux-2.6.32.22/scripts/mod/file2alias.c linux-2.6.32.22/scripts/mod/
56804 56956
56805 sprintf(alias, "dmi*"); 56957 sprintf(alias, "dmi*");
56806 56958
56807diff -urNp linux-2.6.32.22/scripts/mod/modpost.c linux-2.6.32.22/scripts/mod/modpost.c 56959diff -urNp linux-2.6.32.23/scripts/mod/modpost.c linux-2.6.32.23/scripts/mod/modpost.c
56808--- linux-2.6.32.22/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400 56960--- linux-2.6.32.23/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
56809+++ linux-2.6.32.22/scripts/mod/modpost.c 2010-09-04 15:54:52.000000000 -0400 56961+++ linux-2.6.32.23/scripts/mod/modpost.c 2010-09-04 15:54:52.000000000 -0400
56810@@ -835,6 +835,7 @@ enum mismatch { 56962@@ -835,6 +835,7 @@ enum mismatch {
56811 INIT_TO_EXIT, 56963 INIT_TO_EXIT,
56812 EXIT_TO_INIT, 56964 EXIT_TO_INIT,
@@ -56874,9 +57026,9 @@ diff -urNp linux-2.6.32.22/scripts/mod/modpost.c linux-2.6.32.22/scripts/mod/mod
56874 goto close_write; 57026 goto close_write;
56875 57027
56876 tmp = NOFAIL(malloc(b->pos)); 57028 tmp = NOFAIL(malloc(b->pos));
56877diff -urNp linux-2.6.32.22/scripts/mod/modpost.h linux-2.6.32.22/scripts/mod/modpost.h 57029diff -urNp linux-2.6.32.23/scripts/mod/modpost.h linux-2.6.32.23/scripts/mod/modpost.h
56878--- linux-2.6.32.22/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400 57030--- linux-2.6.32.23/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
56879+++ linux-2.6.32.22/scripts/mod/modpost.h 2010-09-04 15:54:52.000000000 -0400 57031+++ linux-2.6.32.23/scripts/mod/modpost.h 2010-09-04 15:54:52.000000000 -0400
56880@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 57032@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
56881 57033
56882 struct buffer { 57034 struct buffer {
@@ -56896,9 +57048,9 @@ diff -urNp linux-2.6.32.22/scripts/mod/modpost.h linux-2.6.32.22/scripts/mod/mod
56896 57048
56897 struct module { 57049 struct module {
56898 struct module *next; 57050 struct module *next;
56899diff -urNp linux-2.6.32.22/scripts/mod/sumversion.c linux-2.6.32.22/scripts/mod/sumversion.c 57051diff -urNp linux-2.6.32.23/scripts/mod/sumversion.c linux-2.6.32.23/scripts/mod/sumversion.c
56900--- linux-2.6.32.22/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400 57052--- linux-2.6.32.23/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
56901+++ linux-2.6.32.22/scripts/mod/sumversion.c 2010-09-04 15:54:52.000000000 -0400 57053+++ linux-2.6.32.23/scripts/mod/sumversion.c 2010-09-04 15:54:52.000000000 -0400
56902@@ -455,7 +455,7 @@ static void write_version(const char *fi 57054@@ -455,7 +455,7 @@ static void write_version(const char *fi
56903 goto out; 57055 goto out;
56904 } 57056 }
@@ -56908,9 +57060,9 @@ diff -urNp linux-2.6.32.22/scripts/mod/sumversion.c linux-2.6.32.22/scripts/mod/
56908 warn("writing sum in %s failed: %s\n", 57060 warn("writing sum in %s failed: %s\n",
56909 filename, strerror(errno)); 57061 filename, strerror(errno));
56910 goto out; 57062 goto out;
56911diff -urNp linux-2.6.32.22/scripts/pnmtologo.c linux-2.6.32.22/scripts/pnmtologo.c 57063diff -urNp linux-2.6.32.23/scripts/pnmtologo.c linux-2.6.32.23/scripts/pnmtologo.c
56912--- linux-2.6.32.22/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400 57064--- linux-2.6.32.23/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
56913+++ linux-2.6.32.22/scripts/pnmtologo.c 2010-09-04 15:54:52.000000000 -0400 57065+++ linux-2.6.32.23/scripts/pnmtologo.c 2010-09-04 15:54:52.000000000 -0400
56914@@ -237,14 +237,14 @@ static void write_header(void) 57066@@ -237,14 +237,14 @@ static void write_header(void)
56915 fprintf(out, " * Linux logo %s\n", logoname); 57067 fprintf(out, " * Linux logo %s\n", logoname);
56916 fputs(" */\n\n", out); 57068 fputs(" */\n\n", out);
@@ -56937,9 +57089,9 @@ diff -urNp linux-2.6.32.22/scripts/pnmtologo.c linux-2.6.32.22/scripts/pnmtologo
56937 logoname); 57089 logoname);
56938 write_hex_cnt = 0; 57090 write_hex_cnt = 0;
56939 for (i = 0; i < logo_clutsize; i++) { 57091 for (i = 0; i < logo_clutsize; i++) {
56940diff -urNp linux-2.6.32.22/security/capability.c linux-2.6.32.22/security/capability.c 57092diff -urNp linux-2.6.32.23/security/capability.c linux-2.6.32.23/security/capability.c
56941--- linux-2.6.32.22/security/capability.c 2010-08-13 16:24:37.000000000 -0400 57093--- linux-2.6.32.23/security/capability.c 2010-08-13 16:24:37.000000000 -0400
56942+++ linux-2.6.32.22/security/capability.c 2010-09-14 23:49:20.000000000 -0400 57094+++ linux-2.6.32.23/security/capability.c 2010-09-14 23:49:20.000000000 -0400
56943@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls 57095@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls
56944 } 57096 }
56945 #endif /* CONFIG_AUDIT */ 57097 #endif /* CONFIG_AUDIT */
@@ -56949,9 +57101,9 @@ diff -urNp linux-2.6.32.22/security/capability.c linux-2.6.32.22/security/capabi
56949 .name = "default", 57101 .name = "default",
56950 }; 57102 };
56951 57103
56952diff -urNp linux-2.6.32.22/security/commoncap.c linux-2.6.32.22/security/commoncap.c 57104diff -urNp linux-2.6.32.23/security/commoncap.c linux-2.6.32.23/security/commoncap.c
56953--- linux-2.6.32.22/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400 57105--- linux-2.6.32.23/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
56954+++ linux-2.6.32.22/security/commoncap.c 2010-09-04 15:54:52.000000000 -0400 57106+++ linux-2.6.32.23/security/commoncap.c 2010-09-04 15:54:52.000000000 -0400
56955@@ -27,7 +27,7 @@ 57107@@ -27,7 +27,7 @@
56956 #include <linux/sched.h> 57108 #include <linux/sched.h>
56957 #include <linux/prctl.h> 57109 #include <linux/prctl.h>
@@ -56974,9 +57126,9 @@ diff -urNp linux-2.6.32.22/security/commoncap.c linux-2.6.32.22/security/commonc
56974 return 0; 57126 return 0;
56975 } 57127 }
56976 57128
56977diff -urNp linux-2.6.32.22/security/integrity/ima/ima_api.c linux-2.6.32.22/security/integrity/ima/ima_api.c 57129diff -urNp linux-2.6.32.23/security/integrity/ima/ima_api.c linux-2.6.32.23/security/integrity/ima/ima_api.c
56978--- linux-2.6.32.22/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400 57130--- linux-2.6.32.23/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
56979+++ linux-2.6.32.22/security/integrity/ima/ima_api.c 2010-09-04 15:54:52.000000000 -0400 57131+++ linux-2.6.32.23/security/integrity/ima/ima_api.c 2010-09-04 15:54:52.000000000 -0400
56980@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino 57132@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
56981 int result; 57133 int result;
56982 57134
@@ -56986,9 +57138,9 @@ diff -urNp linux-2.6.32.22/security/integrity/ima/ima_api.c linux-2.6.32.22/secu
56986 57138
56987 entry = kmalloc(sizeof(*entry), GFP_KERNEL); 57139 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
56988 if (!entry) { 57140 if (!entry) {
56989diff -urNp linux-2.6.32.22/security/integrity/ima/ima_fs.c linux-2.6.32.22/security/integrity/ima/ima_fs.c 57141diff -urNp linux-2.6.32.23/security/integrity/ima/ima_fs.c linux-2.6.32.23/security/integrity/ima/ima_fs.c
56990--- linux-2.6.32.22/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400 57142--- linux-2.6.32.23/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
56991+++ linux-2.6.32.22/security/integrity/ima/ima_fs.c 2010-09-04 15:54:52.000000000 -0400 57143+++ linux-2.6.32.23/security/integrity/ima/ima_fs.c 2010-09-04 15:54:52.000000000 -0400
56992@@ -27,12 +27,12 @@ 57144@@ -27,12 +27,12 @@
56993 static int valid_policy = 1; 57145 static int valid_policy = 1;
56994 #define TMPBUFLEN 12 57146 #define TMPBUFLEN 12
@@ -57004,9 +57156,9 @@ diff -urNp linux-2.6.32.22/security/integrity/ima/ima_fs.c linux-2.6.32.22/secur
57004 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); 57156 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
57005 } 57157 }
57006 57158
57007diff -urNp linux-2.6.32.22/security/integrity/ima/ima.h linux-2.6.32.22/security/integrity/ima/ima.h 57159diff -urNp linux-2.6.32.23/security/integrity/ima/ima.h linux-2.6.32.23/security/integrity/ima/ima.h
57008--- linux-2.6.32.22/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400 57160--- linux-2.6.32.23/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
57009+++ linux-2.6.32.22/security/integrity/ima/ima.h 2010-09-04 15:54:52.000000000 -0400 57161+++ linux-2.6.32.23/security/integrity/ima/ima.h 2010-09-04 15:54:52.000000000 -0400
57010@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino 57162@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
57011 extern spinlock_t ima_queue_lock; 57163 extern spinlock_t ima_queue_lock;
57012 57164
@@ -57018,9 +57170,9 @@ diff -urNp linux-2.6.32.22/security/integrity/ima/ima.h linux-2.6.32.22/security
57018 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; 57170 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
57019 }; 57171 };
57020 extern struct ima_h_table ima_htable; 57172 extern struct ima_h_table ima_htable;
57021diff -urNp linux-2.6.32.22/security/integrity/ima/ima_queue.c linux-2.6.32.22/security/integrity/ima/ima_queue.c 57173diff -urNp linux-2.6.32.23/security/integrity/ima/ima_queue.c linux-2.6.32.23/security/integrity/ima/ima_queue.c
57022--- linux-2.6.32.22/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400 57174--- linux-2.6.32.23/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
57023+++ linux-2.6.32.22/security/integrity/ima/ima_queue.c 2010-09-04 15:54:52.000000000 -0400 57175+++ linux-2.6.32.23/security/integrity/ima/ima_queue.c 2010-09-04 15:54:52.000000000 -0400
57024@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i 57176@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
57025 INIT_LIST_HEAD(&qe->later); 57177 INIT_LIST_HEAD(&qe->later);
57026 list_add_tail_rcu(&qe->later, &ima_measurements); 57178 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -57030,9 +57182,9 @@ diff -urNp linux-2.6.32.22/security/integrity/ima/ima_queue.c linux-2.6.32.22/se
57030 key = ima_hash_key(entry->digest); 57182 key = ima_hash_key(entry->digest);
57031 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); 57183 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
57032 return 0; 57184 return 0;
57033diff -urNp linux-2.6.32.22/security/Kconfig linux-2.6.32.22/security/Kconfig 57185diff -urNp linux-2.6.32.23/security/Kconfig linux-2.6.32.23/security/Kconfig
57034--- linux-2.6.32.22/security/Kconfig 2010-08-13 16:24:37.000000000 -0400 57186--- linux-2.6.32.23/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
57035+++ linux-2.6.32.22/security/Kconfig 2010-09-17 17:39:35.000000000 -0400 57187+++ linux-2.6.32.23/security/Kconfig 2010-09-17 17:39:35.000000000 -0400
57036@@ -4,6 +4,505 @@ 57188@@ -4,6 +4,505 @@
57037 57189
57038 menu "Security options" 57190 menu "Security options"
@@ -57548,9 +57700,9 @@ diff -urNp linux-2.6.32.22/security/Kconfig linux-2.6.32.22/security/Kconfig
57548 help 57700 help
57549 This is the portion of low virtual memory which should be protected 57701 This is the portion of low virtual memory which should be protected
57550 from userspace allocation. Keeping a user from writing to low pages 57702 from userspace allocation. Keeping a user from writing to low pages
57551diff -urNp linux-2.6.32.22/security/min_addr.c linux-2.6.32.22/security/min_addr.c 57703diff -urNp linux-2.6.32.23/security/min_addr.c linux-2.6.32.23/security/min_addr.c
57552--- linux-2.6.32.22/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400 57704--- linux-2.6.32.23/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
57553+++ linux-2.6.32.22/security/min_addr.c 2010-09-04 15:54:52.000000000 -0400 57705+++ linux-2.6.32.23/security/min_addr.c 2010-09-04 15:54:52.000000000 -0400
57554@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 57706@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
57555 */ 57707 */
57556 static void update_mmap_min_addr(void) 57708 static void update_mmap_min_addr(void)
@@ -57567,9 +57719,9 @@ diff -urNp linux-2.6.32.22/security/min_addr.c linux-2.6.32.22/security/min_addr
57567 } 57719 }
57568 57720
57569 /* 57721 /*
57570diff -urNp linux-2.6.32.22/security/root_plug.c linux-2.6.32.22/security/root_plug.c 57722diff -urNp linux-2.6.32.23/security/root_plug.c linux-2.6.32.23/security/root_plug.c
57571--- linux-2.6.32.22/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400 57723--- linux-2.6.32.23/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400
57572+++ linux-2.6.32.22/security/root_plug.c 2010-09-14 23:33:54.000000000 -0400 57724+++ linux-2.6.32.23/security/root_plug.c 2010-09-14 23:33:54.000000000 -0400
57573@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security 57725@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security
57574 return 0; 57726 return 0;
57575 } 57727 }
@@ -57579,9 +57731,9 @@ diff -urNp linux-2.6.32.22/security/root_plug.c linux-2.6.32.22/security/root_pl
57579 .bprm_check_security = rootplug_bprm_check_security, 57731 .bprm_check_security = rootplug_bprm_check_security,
57580 }; 57732 };
57581 57733
57582diff -urNp linux-2.6.32.22/security/security.c linux-2.6.32.22/security/security.c 57734diff -urNp linux-2.6.32.23/security/security.c linux-2.6.32.23/security/security.c
57583--- linux-2.6.32.22/security/security.c 2010-08-13 16:24:37.000000000 -0400 57735--- linux-2.6.32.23/security/security.c 2010-08-13 16:24:37.000000000 -0400
57584+++ linux-2.6.32.22/security/security.c 2010-09-14 23:42:43.000000000 -0400 57736+++ linux-2.6.32.23/security/security.c 2010-09-14 23:42:43.000000000 -0400
57585@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI 57737@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI
57586 extern struct security_operations default_security_ops; 57738 extern struct security_operations default_security_ops;
57587 extern void security_fixup_ops(struct security_operations *ops); 57739 extern void security_fixup_ops(struct security_operations *ops);
@@ -57591,9 +57743,9 @@ diff -urNp linux-2.6.32.22/security/security.c linux-2.6.32.22/security/security
57591 57743
57592 static inline int verify(struct security_operations *ops) 57744 static inline int verify(struct security_operations *ops)
57593 { 57745 {
57594diff -urNp linux-2.6.32.22/security/selinux/hooks.c linux-2.6.32.22/security/selinux/hooks.c 57746diff -urNp linux-2.6.32.23/security/selinux/hooks.c linux-2.6.32.23/security/selinux/hooks.c
57595--- linux-2.6.32.22/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400 57747--- linux-2.6.32.23/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400
57596+++ linux-2.6.32.22/security/selinux/hooks.c 2010-09-14 23:36:11.000000000 -0400 57748+++ linux-2.6.32.23/security/selinux/hooks.c 2010-09-14 23:36:11.000000000 -0400
57597@@ -131,7 +131,7 @@ int selinux_enabled = 1; 57749@@ -131,7 +131,7 @@ int selinux_enabled = 1;
57598 * Minimal support for a secondary security module, 57750 * Minimal support for a secondary security module,
57599 * just to allow the use of the capability module. 57751 * just to allow the use of the capability module.
@@ -57622,9 +57774,9 @@ diff -urNp linux-2.6.32.22/security/selinux/hooks.c linux-2.6.32.22/security/sel
57622 57774
57623 /* Unregister netfilter hooks. */ 57775 /* Unregister netfilter hooks. */
57624 selinux_nf_ip_exit(); 57776 selinux_nf_ip_exit();
57625diff -urNp linux-2.6.32.22/security/smack/smack_lsm.c linux-2.6.32.22/security/smack/smack_lsm.c 57777diff -urNp linux-2.6.32.23/security/smack/smack_lsm.c linux-2.6.32.23/security/smack/smack_lsm.c
57626--- linux-2.6.32.22/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400 57778--- linux-2.6.32.23/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400
57627+++ linux-2.6.32.22/security/smack/smack_lsm.c 2010-09-14 23:37:03.000000000 -0400 57779+++ linux-2.6.32.23/security/smack/smack_lsm.c 2010-09-14 23:37:03.000000000 -0400
57628@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct 57780@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct
57629 return 0; 57781 return 0;
57630 } 57782 }
@@ -57634,9 +57786,9 @@ diff -urNp linux-2.6.32.22/security/smack/smack_lsm.c linux-2.6.32.22/security/s
57634 .name = "smack", 57786 .name = "smack",
57635 57787
57636 .ptrace_access_check = smack_ptrace_access_check, 57788 .ptrace_access_check = smack_ptrace_access_check,
57637diff -urNp linux-2.6.32.22/security/tomoyo/tomoyo.c linux-2.6.32.22/security/tomoyo/tomoyo.c 57789diff -urNp linux-2.6.32.23/security/tomoyo/tomoyo.c linux-2.6.32.23/security/tomoyo/tomoyo.c
57638--- linux-2.6.32.22/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400 57790--- linux-2.6.32.23/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400
57639+++ linux-2.6.32.22/security/tomoyo/tomoyo.c 2010-09-14 23:32:36.000000000 -0400 57791+++ linux-2.6.32.23/security/tomoyo/tomoyo.c 2010-09-14 23:32:36.000000000 -0400
57640@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil 57792@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil
57641 * tomoyo_security_ops is a "struct security_operations" which is used for 57793 * tomoyo_security_ops is a "struct security_operations" which is used for
57642 * registering TOMOYO. 57794 * registering TOMOYO.
@@ -57646,9 +57798,9 @@ diff -urNp linux-2.6.32.22/security/tomoyo/tomoyo.c linux-2.6.32.22/security/tom
57646 .name = "tomoyo", 57798 .name = "tomoyo",
57647 .cred_alloc_blank = tomoyo_cred_alloc_blank, 57799 .cred_alloc_blank = tomoyo_cred_alloc_blank,
57648 .cred_prepare = tomoyo_cred_prepare, 57800 .cred_prepare = tomoyo_cred_prepare,
57649diff -urNp linux-2.6.32.22/sound/aoa/codecs/onyx.c linux-2.6.32.22/sound/aoa/codecs/onyx.c 57801diff -urNp linux-2.6.32.23/sound/aoa/codecs/onyx.c linux-2.6.32.23/sound/aoa/codecs/onyx.c
57650--- linux-2.6.32.22/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400 57802--- linux-2.6.32.23/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
57651+++ linux-2.6.32.22/sound/aoa/codecs/onyx.c 2010-09-04 15:54:52.000000000 -0400 57803+++ linux-2.6.32.23/sound/aoa/codecs/onyx.c 2010-09-04 15:54:52.000000000 -0400
57652@@ -53,7 +53,7 @@ struct onyx { 57804@@ -53,7 +53,7 @@ struct onyx {
57653 spdif_locked:1, 57805 spdif_locked:1,
57654 analog_locked:1, 57806 analog_locked:1,
@@ -57677,9 +57829,9 @@ diff -urNp linux-2.6.32.22/sound/aoa/codecs/onyx.c linux-2.6.32.22/sound/aoa/cod
57677 onyx->spdif_locked = onyx->analog_locked = 0; 57829 onyx->spdif_locked = onyx->analog_locked = 0;
57678 mutex_unlock(&onyx->mutex); 57830 mutex_unlock(&onyx->mutex);
57679 57831
57680diff -urNp linux-2.6.32.22/sound/core/oss/pcm_oss.c linux-2.6.32.22/sound/core/oss/pcm_oss.c 57832diff -urNp linux-2.6.32.23/sound/core/oss/pcm_oss.c linux-2.6.32.23/sound/core/oss/pcm_oss.c
57681--- linux-2.6.32.22/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400 57833--- linux-2.6.32.23/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
57682+++ linux-2.6.32.22/sound/core/oss/pcm_oss.c 2010-09-04 15:54:52.000000000 -0400 57834+++ linux-2.6.32.23/sound/core/oss/pcm_oss.c 2010-09-04 15:54:52.000000000 -0400
57683@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct 57835@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
57684 } 57836 }
57685 } 57837 }
@@ -57691,9 +57843,9 @@ diff -urNp linux-2.6.32.22/sound/core/oss/pcm_oss.c linux-2.6.32.22/sound/core/o
57691 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 57843 #endif /* CONFIG_SND_VERBOSE_PROCFS */
57692 57844
57693 /* 57845 /*
57694diff -urNp linux-2.6.32.22/sound/core/seq/seq_lock.h linux-2.6.32.22/sound/core/seq/seq_lock.h 57846diff -urNp linux-2.6.32.23/sound/core/seq/seq_lock.h linux-2.6.32.23/sound/core/seq/seq_lock.h
57695--- linux-2.6.32.22/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400 57847--- linux-2.6.32.23/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
57696+++ linux-2.6.32.22/sound/core/seq/seq_lock.h 2010-09-04 15:54:52.000000000 -0400 57848+++ linux-2.6.32.23/sound/core/seq/seq_lock.h 2010-09-04 15:54:52.000000000 -0400
57697@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 57849@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
57698 #else /* SMP || CONFIG_SND_DEBUG */ 57850 #else /* SMP || CONFIG_SND_DEBUG */
57699 57851
@@ -57709,9 +57861,9 @@ diff -urNp linux-2.6.32.22/sound/core/seq/seq_lock.h linux-2.6.32.22/sound/core/
57709 57861
57710 #endif /* SMP || CONFIG_SND_DEBUG */ 57862 #endif /* SMP || CONFIG_SND_DEBUG */
57711 57863
57712diff -urNp linux-2.6.32.22/sound/drivers/mts64.c linux-2.6.32.22/sound/drivers/mts64.c 57864diff -urNp linux-2.6.32.23/sound/drivers/mts64.c linux-2.6.32.23/sound/drivers/mts64.c
57713--- linux-2.6.32.22/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400 57865--- linux-2.6.32.23/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
57714+++ linux-2.6.32.22/sound/drivers/mts64.c 2010-09-04 15:54:52.000000000 -0400 57866+++ linux-2.6.32.23/sound/drivers/mts64.c 2010-09-04 15:54:52.000000000 -0400
57715@@ -65,7 +65,7 @@ struct mts64 { 57867@@ -65,7 +65,7 @@ struct mts64 {
57716 struct pardevice *pardev; 57868 struct pardevice *pardev;
57717 int pardev_claimed; 57869 int pardev_claimed;
@@ -57760,9 +57912,9 @@ diff -urNp linux-2.6.32.22/sound/drivers/mts64.c linux-2.6.32.22/sound/drivers/m
57760 57912
57761 return 0; 57913 return 0;
57762 } 57914 }
57763diff -urNp linux-2.6.32.22/sound/drivers/portman2x4.c linux-2.6.32.22/sound/drivers/portman2x4.c 57915diff -urNp linux-2.6.32.23/sound/drivers/portman2x4.c linux-2.6.32.23/sound/drivers/portman2x4.c
57764--- linux-2.6.32.22/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400 57916--- linux-2.6.32.23/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
57765+++ linux-2.6.32.22/sound/drivers/portman2x4.c 2010-09-04 15:54:52.000000000 -0400 57917+++ linux-2.6.32.23/sound/drivers/portman2x4.c 2010-09-04 15:54:52.000000000 -0400
57766@@ -83,7 +83,7 @@ struct portman { 57918@@ -83,7 +83,7 @@ struct portman {
57767 struct pardevice *pardev; 57919 struct pardevice *pardev;
57768 int pardev_claimed; 57920 int pardev_claimed;
@@ -57772,9 +57924,9 @@ diff -urNp linux-2.6.32.22/sound/drivers/portman2x4.c linux-2.6.32.22/sound/driv
57772 int mode[PORTMAN_NUM_INPUT_PORTS]; 57924 int mode[PORTMAN_NUM_INPUT_PORTS];
57773 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 57925 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
57774 }; 57926 };
57775diff -urNp linux-2.6.32.22/sound/oss/sb_audio.c linux-2.6.32.22/sound/oss/sb_audio.c 57927diff -urNp linux-2.6.32.23/sound/oss/sb_audio.c linux-2.6.32.23/sound/oss/sb_audio.c
57776--- linux-2.6.32.22/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400 57928--- linux-2.6.32.23/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
57777+++ linux-2.6.32.22/sound/oss/sb_audio.c 2010-09-04 15:54:52.000000000 -0400 57929+++ linux-2.6.32.23/sound/oss/sb_audio.c 2010-09-04 15:54:52.000000000 -0400
57778@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 57930@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
57779 buf16 = (signed short *)(localbuf + localoffs); 57931 buf16 = (signed short *)(localbuf + localoffs);
57780 while (c) 57932 while (c)
@@ -57784,9 +57936,9 @@ diff -urNp linux-2.6.32.22/sound/oss/sb_audio.c linux-2.6.32.22/sound/oss/sb_aud
57784 if (copy_from_user(lbuf8, 57936 if (copy_from_user(lbuf8,
57785 userbuf+useroffs + p, 57937 userbuf+useroffs + p,
57786 locallen)) 57938 locallen))
57787diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_codec.c linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 57939diff -urNp linux-2.6.32.23/sound/pci/ac97/ac97_codec.c linux-2.6.32.23/sound/pci/ac97/ac97_codec.c
57788--- linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400 57940--- linux-2.6.32.23/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
57789+++ linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 2010-09-04 15:54:52.000000000 -0400 57941+++ linux-2.6.32.23/sound/pci/ac97/ac97_codec.c 2010-09-04 15:54:52.000000000 -0400
57790@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc 57942@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
57791 } 57943 }
57792 57944
@@ -57796,9 +57948,9 @@ diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_codec.c linux-2.6.32.22/sound/pci
57796 57948
57797 #ifdef CONFIG_SND_AC97_POWER_SAVE 57949 #ifdef CONFIG_SND_AC97_POWER_SAVE
57798 static void do_update_power(struct work_struct *work) 57950 static void do_update_power(struct work_struct *work)
57799diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_patch.c linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 57951diff -urNp linux-2.6.32.23/sound/pci/ac97/ac97_patch.c linux-2.6.32.23/sound/pci/ac97/ac97_patch.c
57800--- linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400 57952--- linux-2.6.32.23/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
57801+++ linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 2010-09-04 15:54:52.000000000 -0400 57953+++ linux-2.6.32.23/sound/pci/ac97/ac97_patch.c 2010-09-04 15:54:52.000000000 -0400
57802@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 57954@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
57803 return 0; 57955 return 0;
57804 } 57956 }
@@ -58105,9 +58257,9 @@ diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_patch.c linux-2.6.32.22/sound/pci
58105 .build_specific = patch_ucb1400_specific, 58257 .build_specific = patch_ucb1400_specific,
58106 }; 58258 };
58107 58259
58108diff -urNp linux-2.6.32.22/sound/pci/ens1370.c linux-2.6.32.22/sound/pci/ens1370.c 58260diff -urNp linux-2.6.32.23/sound/pci/ens1370.c linux-2.6.32.23/sound/pci/ens1370.c
58109--- linux-2.6.32.22/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400 58261--- linux-2.6.32.23/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
58110+++ linux-2.6.32.22/sound/pci/ens1370.c 2010-09-04 15:54:52.000000000 -0400 58262+++ linux-2.6.32.23/sound/pci/ens1370.c 2010-09-04 15:54:52.000000000 -0400
58111@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 58263@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
58112 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 58264 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
58113 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 58265 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -58117,9 +58269,9 @@ diff -urNp linux-2.6.32.22/sound/pci/ens1370.c linux-2.6.32.22/sound/pci/ens1370
58117 }; 58269 };
58118 58270
58119 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 58271 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
58120diff -urNp linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 58272diff -urNp linux-2.6.32.23/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.23/sound/pci/hda/patch_intelhdmi.c
58121--- linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400 58273--- linux-2.6.32.23/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
58122+++ linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 2010-09-04 15:54:52.000000000 -0400 58274+++ linux-2.6.32.23/sound/pci/hda/patch_intelhdmi.c 2010-09-04 15:54:52.000000000 -0400
58123@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str 58275@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
58124 cp_ready); 58276 cp_ready);
58125 58277
@@ -58135,9 +58287,9 @@ diff -urNp linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.22/sound
58135 } 58287 }
58136 58288
58137 58289
58138diff -urNp linux-2.6.32.22/sound/pci/intel8x0.c linux-2.6.32.22/sound/pci/intel8x0.c 58290diff -urNp linux-2.6.32.23/sound/pci/intel8x0.c linux-2.6.32.23/sound/pci/intel8x0.c
58139--- linux-2.6.32.22/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400 58291--- linux-2.6.32.23/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400
58140+++ linux-2.6.32.22/sound/pci/intel8x0.c 2010-09-04 15:54:52.000000000 -0400 58292+++ linux-2.6.32.23/sound/pci/intel8x0.c 2010-09-04 15:54:52.000000000 -0400
58141@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 58293@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
58142 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 58294 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
58143 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 58295 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -58156,9 +58308,9 @@ diff -urNp linux-2.6.32.22/sound/pci/intel8x0.c linux-2.6.32.22/sound/pci/intel8
58156 }; 58308 };
58157 58309
58158 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 58310 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
58159diff -urNp linux-2.6.32.22/sound/pci/intel8x0m.c linux-2.6.32.22/sound/pci/intel8x0m.c 58311diff -urNp linux-2.6.32.23/sound/pci/intel8x0m.c linux-2.6.32.23/sound/pci/intel8x0m.c
58160--- linux-2.6.32.22/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400 58312--- linux-2.6.32.23/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
58161+++ linux-2.6.32.22/sound/pci/intel8x0m.c 2010-09-04 15:54:52.000000000 -0400 58313+++ linux-2.6.32.23/sound/pci/intel8x0m.c 2010-09-04 15:54:52.000000000 -0400
58162@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 58314@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
58163 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 58315 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
58164 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 58316 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -58177,9 +58329,9 @@ diff -urNp linux-2.6.32.22/sound/pci/intel8x0m.c linux-2.6.32.22/sound/pci/intel
58177 }; 58329 };
58178 58330
58179 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 58331 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
58180diff -urNp linux-2.6.32.22/usr/gen_init_cpio.c linux-2.6.32.22/usr/gen_init_cpio.c 58332diff -urNp linux-2.6.32.23/usr/gen_init_cpio.c linux-2.6.32.23/usr/gen_init_cpio.c
58181--- linux-2.6.32.22/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400 58333--- linux-2.6.32.23/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
58182+++ linux-2.6.32.22/usr/gen_init_cpio.c 2010-09-04 15:54:52.000000000 -0400 58334+++ linux-2.6.32.23/usr/gen_init_cpio.c 2010-09-04 15:54:52.000000000 -0400
58183@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 58335@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
58184 int retval; 58336 int retval;
58185 int rc = -1; 58337 int rc = -1;
@@ -58202,9 +58354,9 @@ diff -urNp linux-2.6.32.22/usr/gen_init_cpio.c linux-2.6.32.22/usr/gen_init_cpio
58202 } else 58354 } else
58203 break; 58355 break;
58204 } 58356 }
58205diff -urNp linux-2.6.32.22/virt/kvm/kvm_main.c linux-2.6.32.22/virt/kvm/kvm_main.c 58357diff -urNp linux-2.6.32.23/virt/kvm/kvm_main.c linux-2.6.32.23/virt/kvm/kvm_main.c
58206--- linux-2.6.32.22/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400 58358--- linux-2.6.32.23/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
58207+++ linux-2.6.32.22/virt/kvm/kvm_main.c 2010-09-04 15:54:52.000000000 -0400 58359+++ linux-2.6.32.23/virt/kvm/kvm_main.c 2010-09-04 15:54:52.000000000 -0400
58208@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode 58360@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
58209 return 0; 58361 return 0;
58210 } 58362 }
diff --git a/main/linux-grsec/r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch b/main/linux-grsec/r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
deleted file mode 100644
index bd111e8772..0000000000
--- a/main/linux-grsec/r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
+++ /dev/null
@@ -1,56 +0,0 @@
1From patchwork Wed Jun 9 05:22:10 2010
2Content-Type: text/plain; charset="utf-8"
3MIME-Version: 1.0
4Content-Transfer-Encoding: 8bit
5Subject: r8169: fix mdio_read and update mdio_write according to hw specs
6Date: Tue, 08 Jun 2010 19:22:10 -0000
7From: =?utf-8?b?VGltbyBUZXLDpHMgPHRpbW8udGVyYXNAaWtpLmZpPg==?=
8X-Patchwork-Id: 55049
9Message-Id: <1276060930-15697-1-git-send-email-timo.teras@iki.fi>
10To: netdev@vger.kernel.org
11Cc: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>,
12 Francois Romieu <romieu@fr.zoreil.com>, Hayeswang <hayeswang@realtek.com>
13
14Realtek confirmed that a 20us delay is needed after mdio_read and
15mdio_write operations. Reduce the delay in mdio_write, and add it
16to mdio_read too. Also add a comment that the 20us is from hw specs.
17
18Signed-off-by: Timo Teräs <timo.teras@iki.fi>
19Cc: Francois Romieu <romieu@fr.zoreil.com>
20Cc: Hayeswang <hayeswang@realtek.com>
21
22---
23drivers/net/r8169.c | 12 +++++++++---
24 1 files changed, 9 insertions(+), 3 deletions(-)
25
26diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
27index 03a8318..96b6cfb 100644
28--- a/drivers/net/r8169.c
29+++ b/drivers/net/r8169.c
30@@ -560,10 +560,10 @@ static void mdio_write(void __iomem *ioaddr, int reg_addr, int value)
31 udelay(25);
32 }
33 /*
34- * Some configurations require a small delay even after the write
35- * completed indication or the next write might fail.
36+ * According to hardware specs a 20us delay is required after write
37+ * complete indication, but before sending next command.
38 */
39- udelay(25);
40+ udelay(20);
41 }
42
43 static int mdio_read(void __iomem *ioaddr, int reg_addr)
44@@ -583,6 +583,12 @@ static int mdio_read(void __iomem *ioaddr, int reg_addr)
45 }
46 udelay(25);
47 }
48+ /*
49+ * According to hardware specs a 20us delay is required after read
50+ * complete indication, but before sending next command.
51+ */
52+ udelay(20);
53+
54 return value;
55 }
56