summaryrefslogtreecommitdiff
path: root/2.6.32
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-11-27 20:39:44 -0500
committerAnthony G. Basile <blueness@gentoo.org>2011-11-27 20:39:44 -0500
commit5db15ffa1575115b4d74bdc68ebaac3cc977ea84 (patch)
tree95a17b9fa159d1f6472a92314015e73af51d7d69 /2.6.32
parentGrsec/PaX: 2.2.2-{2.6.32.48,3.1.1}-201111201943 (diff)
downloadhardened-patchset-5db15ffa1575115b4d74bdc68ebaac3cc977ea84.tar.gz
hardened-patchset-5db15ffa1575115b4d74bdc68ebaac3cc977ea84.tar.bz2
hardened-patchset-5db15ffa1575115b4d74bdc68ebaac3cc977ea84.zip
Grsec/PaX: 2.2.2-{2.6.32.49,3.1.3}-201111262001.patch20111126
Diffstat (limited to '2.6.32')
-rw-r--r--2.6.32/0000_README6
-rw-r--r--2.6.32/1048_linux-2.6.32.49.patch2143
-rw-r--r--2.6.32/4420_grsecurity-2.2.2-2.6.32.49-201111262001.patch (renamed from 2.6.32/4420_grsecurity-2.2.2-2.6.32.48-201111201943.patch)10454
3 files changed, 7357 insertions, 5246 deletions
diff --git a/2.6.32/0000_README b/2.6.32/0000_README
index ace0f31..ad9e318 100644
--- a/2.6.32/0000_README
+++ b/2.6.32/0000_README
@@ -3,7 +3,11 @@ README
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.2.2-2.6.32.48-201111201943.patch
+Patch: 1048_linux-2.6.32.44.patch
+From: http://www.kernel.org
+Desc: Linux 2.6.39.49
+
+Patch: 4420_grsecurity-2.2.2-2.6.32.49-201111262001.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.32/1048_linux-2.6.32.49.patch b/2.6.32/1048_linux-2.6.32.49.patch
new file mode 100644
index 0000000..82f5850
--- /dev/null
+++ b/2.6.32/1048_linux-2.6.32.49.patch
@@ -0,0 +1,2143 @@
+diff --git a/Documentation/Makefile b/Documentation/Makefile
+index 94b9457..043d7da 100644
+--- a/Documentation/Makefile
++++ b/Documentation/Makefile
+@@ -1,3 +1,3 @@
+ obj-m := DocBook/ accounting/ auxdisplay/ connector/ \
+ filesystems/configfs/ ia64/ networking/ \
+- pcmcia/ spi/ video4linux/ vm/ watchdog/src/
++ pcmcia/ spi/ vm/ watchdog/src/
+diff --git a/Documentation/kbuild/makefiles.txt b/Documentation/kbuild/makefiles.txt
+index 71c602d..ab8689b 100644
+--- a/Documentation/kbuild/makefiles.txt
++++ b/Documentation/kbuild/makefiles.txt
+@@ -502,6 +502,18 @@ more details, with real examples.
+ gcc >= 3.00. For gcc < 3.00, -malign-functions=4 is used.
+ Note: cc-option-align uses KBUILD_CFLAGS for $(CC) options
+
++ cc-disable-warning
++ cc-disable-warning checks if gcc supports a given warning and returns
++ the commandline switch to disable it. This special function is needed,
++ because gcc 4.4 and later accept any unknown -Wno-* option and only
++ warn about it if there is another warning in the source file.
++
++ Example:
++ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
++
++ In the above example, -Wno-unused-but-set-variable will be added to
++ KBUILD_CFLAGS only if gcc really accepts it.
++
+ cc-version
+ cc-version returns a numerical version of the $(CC) compiler version.
+ The format is <major><minor> where both are two digits. So for example
+diff --git a/Documentation/video4linux/Makefile b/Documentation/video4linux/Makefile
+deleted file mode 100644
+index 1ed0e98..0000000
+--- a/Documentation/video4linux/Makefile
++++ /dev/null
+@@ -1,8 +0,0 @@
+-# kbuild trick to avoid linker error. Can be omitted if a module is built.
+-obj- := dummy.o
+-
+-# List of programs to build
+-hostprogs-y := v4lgrab
+-
+-# Tell kbuild to always build the programs
+-always := $(hostprogs-y)
+diff --git a/Documentation/video4linux/v4lgrab.c b/Documentation/video4linux/v4lgrab.c
+deleted file mode 100644
+index c8ded17..0000000
+--- a/Documentation/video4linux/v4lgrab.c
++++ /dev/null
+@@ -1,201 +0,0 @@
+-/* Simple Video4Linux image grabber. */
+-/*
+- * Video4Linux Driver Test/Example Framegrabbing Program
+- *
+- * Compile with:
+- * gcc -s -Wall -Wstrict-prototypes v4lgrab.c -o v4lgrab
+- * Use as:
+- * v4lgrab >image.ppm
+- *
+- * Copyright (C) 1998-05-03, Phil Blundell <philb@gnu.org>
+- * Copied from http://www.tazenda.demon.co.uk/phil/vgrabber.c
+- * with minor modifications (Dave Forrest, drf5n@virginia.edu).
+- *
+- *
+- * For some cameras you may need to pre-load libv4l to perform
+- * the necessary decompression, e.g.:
+- *
+- * export LD_PRELOAD=/usr/lib/libv4l/v4l1compat.so
+- * ./v4lgrab >image.ppm
+- *
+- * see http://hansdegoede.livejournal.com/3636.html for details.
+- *
+- */
+-
+-#include <unistd.h>
+-#include <sys/types.h>
+-#include <sys/stat.h>
+-#include <fcntl.h>
+-#include <stdio.h>
+-#include <sys/ioctl.h>
+-#include <stdlib.h>
+-
+-#include <linux/types.h>
+-#include <linux/videodev.h>
+-
+-#define VIDEO_DEV "/dev/video0"
+-
+-/* Stole this from tvset.c */
+-
+-#define READ_VIDEO_PIXEL(buf, format, depth, r, g, b) \
+-{ \
+- switch (format) \
+- { \
+- case VIDEO_PALETTE_GREY: \
+- switch (depth) \
+- { \
+- case 4: \
+- case 6: \
+- case 8: \
+- (r) = (g) = (b) = (*buf++ << 8);\
+- break; \
+- \
+- case 16: \
+- (r) = (g) = (b) = \
+- *((unsigned short *) buf); \
+- buf += 2; \
+- break; \
+- } \
+- break; \
+- \
+- \
+- case VIDEO_PALETTE_RGB565: \
+- { \
+- unsigned short tmp = *(unsigned short *)buf; \
+- (r) = tmp&0xF800; \
+- (g) = (tmp<<5)&0xFC00; \
+- (b) = (tmp<<11)&0xF800; \
+- buf += 2; \
+- } \
+- break; \
+- \
+- case VIDEO_PALETTE_RGB555: \
+- (r) = (buf[0]&0xF8)<<8; \
+- (g) = ((buf[0] << 5 | buf[1] >> 3)&0xF8)<<8; \
+- (b) = ((buf[1] << 2 ) & 0xF8)<<8; \
+- buf += 2; \
+- break; \
+- \
+- case VIDEO_PALETTE_RGB24: \
+- (r) = buf[0] << 8; (g) = buf[1] << 8; \
+- (b) = buf[2] << 8; \
+- buf += 3; \
+- break; \
+- \
+- default: \
+- fprintf(stderr, \
+- "Format %d not yet supported\n", \
+- format); \
+- } \
+-}
+-
+-static int get_brightness_adj(unsigned char *image, long size, int *brightness) {
+- long i, tot = 0;
+- for (i=0;i<size*3;i++)
+- tot += image[i];
+- *brightness = (128 - tot/(size*3))/3;
+- return !((tot/(size*3)) >= 126 && (tot/(size*3)) <= 130);
+-}
+-
+-int main(int argc, char ** argv)
+-{
+- int fd = open(VIDEO_DEV, O_RDONLY), f;
+- struct video_capability cap;
+- struct video_window win;
+- struct video_picture vpic;
+-
+- unsigned char *buffer, *src;
+- int bpp = 24, r = 0, g = 0, b = 0;
+- unsigned int i, src_depth = 16;
+-
+- if (fd < 0) {
+- perror(VIDEO_DEV);
+- exit(1);
+- }
+-
+- if (ioctl(fd, VIDIOCGCAP, &cap) < 0) {
+- perror("VIDIOGCAP");
+- fprintf(stderr, "(" VIDEO_DEV " not a video4linux device?)\n");
+- close(fd);
+- exit(1);
+- }
+-
+- if (ioctl(fd, VIDIOCGWIN, &win) < 0) {
+- perror("VIDIOCGWIN");
+- close(fd);
+- exit(1);
+- }
+-
+- if (ioctl(fd, VIDIOCGPICT, &vpic) < 0) {
+- perror("VIDIOCGPICT");
+- close(fd);
+- exit(1);
+- }
+-
+- if (cap.type & VID_TYPE_MONOCHROME) {
+- vpic.depth=8;
+- vpic.palette=VIDEO_PALETTE_GREY; /* 8bit grey */
+- if(ioctl(fd, VIDIOCSPICT, &vpic) < 0) {
+- vpic.depth=6;
+- if(ioctl(fd, VIDIOCSPICT, &vpic) < 0) {
+- vpic.depth=4;
+- if(ioctl(fd, VIDIOCSPICT, &vpic) < 0) {
+- fprintf(stderr, "Unable to find a supported capture format.\n");
+- close(fd);
+- exit(1);
+- }
+- }
+- }
+- } else {
+- vpic.depth=24;
+- vpic.palette=VIDEO_PALETTE_RGB24;
+-
+- if(ioctl(fd, VIDIOCSPICT, &vpic) < 0) {
+- vpic.palette=VIDEO_PALETTE_RGB565;
+- vpic.depth=16;
+-
+- if(ioctl(fd, VIDIOCSPICT, &vpic)==-1) {
+- vpic.palette=VIDEO_PALETTE_RGB555;
+- vpic.depth=15;
+-
+- if(ioctl(fd, VIDIOCSPICT, &vpic)==-1) {
+- fprintf(stderr, "Unable to find a supported capture format.\n");
+- return -1;
+- }
+- }
+- }
+- }
+-
+- buffer = malloc(win.width * win.height * bpp);
+- if (!buffer) {
+- fprintf(stderr, "Out of memory.\n");
+- exit(1);
+- }
+-
+- do {
+- int newbright;
+- read(fd, buffer, win.width * win.height * bpp);
+- f = get_brightness_adj(buffer, win.width * win.height, &newbright);
+- if (f) {
+- vpic.brightness += (newbright << 8);
+- if(ioctl(fd, VIDIOCSPICT, &vpic)==-1) {
+- perror("VIDIOSPICT");
+- break;
+- }
+- }
+- } while (f);
+-
+- fprintf(stdout, "P6\n%d %d 255\n", win.width, win.height);
+-
+- src = buffer;
+-
+- for (i = 0; i < win.width * win.height; i++) {
+- READ_VIDEO_PIXEL(src, vpic.palette, src_depth, r, g, b);
+- fputc(r>>8, stdout);
+- fputc(g>>8, stdout);
+- fputc(b>>8, stdout);
+- }
+-
+- close(fd);
+- return 0;
+-}
+diff --git a/Makefile b/Makefile
+index 400a175..a19b0e8 100644
+--- a/Makefile
++++ b/Makefile
+@@ -537,6 +537,9 @@ ifndef CONFIG_CC_STACKPROTECTOR
+ KBUILD_CFLAGS += $(call cc-option, -fno-stack-protector)
+ endif
+
++# This warning generated too much noise in a regular build.
++KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
++
+ ifdef CONFIG_FRAME_POINTER
+ KBUILD_CFLAGS += -fno-omit-frame-pointer -fno-optimize-sibling-calls
+ else
+@@ -565,7 +568,7 @@ CHECKFLAGS += $(NOSTDINC_FLAGS)
+ KBUILD_CFLAGS += $(call cc-option,-Wdeclaration-after-statement,)
+
+ # disable pointer signed / unsigned warnings in gcc 4.0
+-KBUILD_CFLAGS += $(call cc-option,-Wno-pointer-sign,)
++KBUILD_CFLAGS += $(call cc-disable-warning, pointer-sign)
+
+ # disable invalid "can't wrap" optimizations for signed / pointers
+ KBUILD_CFLAGS += $(call cc-option,-fno-strict-overflow)
+diff --git a/arch/ia64/hp/sim/simserial.c b/arch/ia64/hp/sim/simserial.c
+index 2bef526..204f650 100644
+--- a/arch/ia64/hp/sim/simserial.c
++++ b/arch/ia64/hp/sim/simserial.c
+@@ -395,7 +395,7 @@ static int rs_ioctl(struct tty_struct *tty, struct file * file,
+ {
+ if ((cmd != TIOCGSERIAL) && (cmd != TIOCSSERIAL) &&
+ (cmd != TIOCSERCONFIG) && (cmd != TIOCSERGSTRUCT) &&
+- (cmd != TIOCMIWAIT) && (cmd != TIOCGICOUNT)) {
++ (cmd != TIOCMIWAIT)) {
+ if (tty->flags & (1 << TTY_IO_ERROR))
+ return -EIO;
+ }
+@@ -433,16 +433,6 @@ static int rs_ioctl(struct tty_struct *tty, struct file * file,
+ case TIOCMIWAIT:
+ printk(KERN_INFO "rs_ioctl: TIOCMIWAIT: called\n");
+ return 0;
+- /*
+- * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
+- * Return: write counters to the user passed counter struct
+- * NB: both 1->0 and 0->1 transitions are counted except for
+- * RI where only 0->1 is counted.
+- */
+- case TIOCGICOUNT:
+- printk(KERN_INFO "rs_ioctl: TIOCGICOUNT called\n");
+- return 0;
+-
+ case TIOCSERGWILD:
+ case TIOCSERSWILD:
+ /* "setserial -W" is called in Debian boot */
+diff --git a/drivers/base/sys.c b/drivers/base/sys.c
+index 0d90390..3f202f7 100644
+--- a/drivers/base/sys.c
++++ b/drivers/base/sys.c
+@@ -471,6 +471,12 @@ int sysdev_resume(void)
+ {
+ struct sysdev_class *cls;
+
++ /*
++ * Called from syscore in mainline but called directly here
++ * since syscore does not exist in this tree.
++ */
++ irq_pm_syscore_resume();
++
+ WARN_ONCE(!irqs_disabled(),
+ "Interrupts enabled while resuming system devices\n");
+
+diff --git a/drivers/char/amiserial.c b/drivers/char/amiserial.c
+index 6c32fbf..579d479 100644
+--- a/drivers/char/amiserial.c
++++ b/drivers/char/amiserial.c
+@@ -1262,6 +1262,36 @@ static int rs_break(struct tty_struct *tty, int break_state)
+ return 0;
+ }
+
++/*
++ * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
++ * Return: write counters to the user passed counter struct
++ * NB: both 1->0 and 0->1 transitions are counted except for
++ * RI where only 0->1 is counted.
++ */
++static int rs_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++{
++ struct async_struct *info = tty->driver_data;
++ struct async_icount cnow;
++ unsigned long flags;
++
++ local_irq_save(flags);
++ cnow = info->state->icount;
++ local_irq_restore(flags);
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++
++ return 0;
++}
+
+ static int rs_ioctl(struct tty_struct *tty, struct file * file,
+ unsigned int cmd, unsigned long arg)
+@@ -1331,31 +1361,6 @@ static int rs_ioctl(struct tty_struct *tty, struct file * file,
+ }
+ /* NOTREACHED */
+
+- /*
+- * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
+- * Return: write counters to the user passed counter struct
+- * NB: both 1->0 and 0->1 transitions are counted except for
+- * RI where only 0->1 is counted.
+- */
+- case TIOCGICOUNT:
+- local_irq_save(flags);
+- cnow = info->state->icount;
+- local_irq_restore(flags);
+- icount.cts = cnow.cts;
+- icount.dsr = cnow.dsr;
+- icount.rng = cnow.rng;
+- icount.dcd = cnow.dcd;
+- icount.rx = cnow.rx;
+- icount.tx = cnow.tx;
+- icount.frame = cnow.frame;
+- icount.overrun = cnow.overrun;
+- icount.parity = cnow.parity;
+- icount.brk = cnow.brk;
+- icount.buf_overrun = cnow.buf_overrun;
+-
+- if (copy_to_user(argp, &icount, sizeof(icount)))
+- return -EFAULT;
+- return 0;
+ case TIOCSERGWILD:
+ case TIOCSERSWILD:
+ /* "setserial -W" is called in Debian boot */
+@@ -1948,6 +1953,7 @@ static const struct tty_operations serial_ops = {
+ .wait_until_sent = rs_wait_until_sent,
+ .tiocmget = rs_tiocmget,
+ .tiocmset = rs_tiocmset,
++ .get_icount = rs_get_icount,
+ .proc_fops = &rs_proc_fops,
+ };
+
+diff --git a/drivers/char/cyclades.c b/drivers/char/cyclades.c
+index 4254457..a0369dc 100644
+--- a/drivers/char/cyclades.c
++++ b/drivers/char/cyclades.c
+@@ -2798,29 +2798,6 @@ cy_ioctl(struct tty_struct *tty, struct file *file,
+ * NB: both 1->0 and 0->1 transitions are counted except for
+ * RI where only 0->1 is counted.
+ */
+- case TIOCGICOUNT: {
+- struct serial_icounter_struct sic = { };
+-
+- spin_lock_irqsave(&info->card->card_lock, flags);
+- cnow = info->icount;
+- spin_unlock_irqrestore(&info->card->card_lock, flags);
+-
+- sic.cts = cnow.cts;
+- sic.dsr = cnow.dsr;
+- sic.rng = cnow.rng;
+- sic.dcd = cnow.dcd;
+- sic.rx = cnow.rx;
+- sic.tx = cnow.tx;
+- sic.frame = cnow.frame;
+- sic.overrun = cnow.overrun;
+- sic.parity = cnow.parity;
+- sic.brk = cnow.brk;
+- sic.buf_overrun = cnow.buf_overrun;
+-
+- if (copy_to_user(argp, &sic, sizeof(sic)))
+- ret_val = -EFAULT;
+- break;
+- }
+ default:
+ ret_val = -ENOIOCTLCMD;
+ }
+@@ -2832,6 +2809,31 @@ cy_ioctl(struct tty_struct *tty, struct file *file,
+ return ret_val;
+ } /* cy_ioctl */
+
++static int cy_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *sic)
++{
++ struct cyclades_port *info = tty->driver_data;
++ struct cyclades_icount cnow; /* Used to snapshot */
++ unsigned long flags;
++
++ spin_lock_irqsave(&info->card->card_lock, flags);
++ cnow = info->icount;
++ spin_unlock_irqrestore(&info->card->card_lock, flags);
++
++ sic->cts = cnow.cts;
++ sic->dsr = cnow.dsr;
++ sic->rng = cnow.rng;
++ sic->dcd = cnow.dcd;
++ sic->rx = cnow.rx;
++ sic->tx = cnow.tx;
++ sic->frame = cnow.frame;
++ sic->overrun = cnow.overrun;
++ sic->parity = cnow.parity;
++ sic->brk = cnow.brk;
++ sic->buf_overrun = cnow.buf_overrun;
++ return 0;
++}
++
+ /*
+ * This routine allows the tty driver to be notified when
+ * device's termios settings have changed. Note that a
+@@ -4098,6 +4100,7 @@ static const struct tty_operations cy_ops = {
+ .wait_until_sent = cy_wait_until_sent,
+ .tiocmget = cy_tiocmget,
+ .tiocmset = cy_tiocmset,
++ .get_icount = cy_get_icount,
+ .proc_fops = &cyclades_proc_fops,
+ };
+
+diff --git a/drivers/char/ip2/ip2main.c b/drivers/char/ip2/ip2main.c
+index 517271c..3bec541 100644
+--- a/drivers/char/ip2/ip2main.c
++++ b/drivers/char/ip2/ip2main.c
+@@ -183,6 +183,8 @@ static void ip2_hangup(PTTY);
+ static int ip2_tiocmget(struct tty_struct *tty, struct file *file);
+ static int ip2_tiocmset(struct tty_struct *tty, struct file *file,
+ unsigned int set, unsigned int clear);
++static int ip2_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount);
+
+ static void set_irq(int, int);
+ static void ip2_interrupt_bh(struct work_struct *work);
+@@ -448,6 +450,7 @@ static const struct tty_operations ip2_ops = {
+ .hangup = ip2_hangup,
+ .tiocmget = ip2_tiocmget,
+ .tiocmset = ip2_tiocmset,
++ .get_icount = ip2_get_icount,
+ .proc_fops = &ip2_proc_fops,
+ };
+
+@@ -2112,7 +2115,6 @@ ip2_ioctl ( PTTY tty, struct file *pFile, UINT cmd, ULONG arg )
+ i2ChanStrPtr pCh = DevTable[tty->index];
+ i2eBordStrPtr pB;
+ struct async_icount cprev, cnow; /* kernel counter temps */
+- struct serial_icounter_struct __user *p_cuser;
+ int rc = 0;
+ unsigned long flags;
+ void __user *argp = (void __user *)arg;
+@@ -2281,34 +2283,6 @@ ip2_ioctl ( PTTY tty, struct file *pFile, UINT cmd, ULONG arg )
+ break;
+
+ /*
+- * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
+- * Return: write counters to the user passed counter struct
+- * NB: both 1->0 and 0->1 transitions are counted except for RI where
+- * only 0->1 is counted. The controller is quite capable of counting
+- * both, but this done to preserve compatibility with the standard
+- * serial driver.
+- */
+- case TIOCGICOUNT:
+- ip2trace (CHANN, ITRC_IOCTL, 11, 1, rc );
+-
+- write_lock_irqsave(&pB->read_fifo_spinlock, flags);
+- cnow = pCh->icount;
+- write_unlock_irqrestore(&pB->read_fifo_spinlock, flags);
+- p_cuser = argp;
+- rc = put_user(cnow.cts, &p_cuser->cts);
+- rc = put_user(cnow.dsr, &p_cuser->dsr);
+- rc = put_user(cnow.rng, &p_cuser->rng);
+- rc = put_user(cnow.dcd, &p_cuser->dcd);
+- rc = put_user(cnow.rx, &p_cuser->rx);
+- rc = put_user(cnow.tx, &p_cuser->tx);
+- rc = put_user(cnow.frame, &p_cuser->frame);
+- rc = put_user(cnow.overrun, &p_cuser->overrun);
+- rc = put_user(cnow.parity, &p_cuser->parity);
+- rc = put_user(cnow.brk, &p_cuser->brk);
+- rc = put_user(cnow.buf_overrun, &p_cuser->buf_overrun);
+- break;
+-
+- /*
+ * The rest are not supported by this driver. By returning -ENOIOCTLCMD they
+ * will be passed to the line discipline for it to handle.
+ */
+@@ -2332,6 +2306,46 @@ ip2_ioctl ( PTTY tty, struct file *pFile, UINT cmd, ULONG arg )
+ return rc;
+ }
+
++static int ip2_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++{
++ i2ChanStrPtr pCh = DevTable[tty->index];
++ i2eBordStrPtr pB;
++ struct async_icount cnow; /* kernel counter temp */
++ unsigned long flags;
++
++ if ( pCh == NULL )
++ return -ENODEV;
++
++ pB = pCh->pMyBord;
++
++ /*
++ * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
++ * Return: write counters to the user passed counter struct
++ * NB: both 1->0 and 0->1 transitions are counted except for RI where
++ * only 0->1 is counted. The controller is quite capable of counting
++ * both, but this done to preserve compatibility with the standard
++ * serial driver.
++ */
++
++ write_lock_irqsave(&pB->read_fifo_spinlock, flags);
++ cnow = pCh->icount;
++ write_unlock_irqrestore(&pB->read_fifo_spinlock, flags);
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++ return 0;
++}
++
+ /******************************************************************************/
+ /* Function: GetSerialInfo() */
+ /* Parameters: Pointer to channel structure */
+diff --git a/drivers/char/mxser.c b/drivers/char/mxser.c
+index 5e28d39..4b97406 100644
+--- a/drivers/char/mxser.c
++++ b/drivers/char/mxser.c
+@@ -1736,7 +1736,7 @@ static int mxser_ioctl(struct tty_struct *tty, struct file *file,
+ return 0;
+ }
+
+- if (cmd != TIOCGSERIAL && cmd != TIOCMIWAIT && cmd != TIOCGICOUNT &&
++ if (cmd != TIOCGSERIAL && cmd != TIOCMIWAIT &&
+ test_bit(TTY_IO_ERROR, &tty->flags))
+ return -EIO;
+
+@@ -1766,32 +1766,6 @@ static int mxser_ioctl(struct tty_struct *tty, struct file *file,
+
+ return wait_event_interruptible(info->port.delta_msr_wait,
+ mxser_cflags_changed(info, arg, &cnow));
+- /*
+- * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
+- * Return: write counters to the user passed counter struct
+- * NB: both 1->0 and 0->1 transitions are counted except for
+- * RI where only 0->1 is counted.
+- */
+- case TIOCGICOUNT: {
+- struct serial_icounter_struct icnt = { 0 };
+- spin_lock_irqsave(&info->slock, flags);
+- cnow = info->icount;
+- spin_unlock_irqrestore(&info->slock, flags);
+-
+- icnt.frame = cnow.frame;
+- icnt.brk = cnow.brk;
+- icnt.overrun = cnow.overrun;
+- icnt.buf_overrun = cnow.buf_overrun;
+- icnt.parity = cnow.parity;
+- icnt.rx = cnow.rx;
+- icnt.tx = cnow.tx;
+- icnt.cts = cnow.cts;
+- icnt.dsr = cnow.dsr;
+- icnt.rng = cnow.rng;
+- icnt.dcd = cnow.dcd;
+-
+- return copy_to_user(argp, &icnt, sizeof(icnt)) ? -EFAULT : 0;
+- }
+ case MOXA_HighSpeedOn:
+ return put_user(info->baud_base != 115200 ? 1 : 0, (int __user *)argp);
+ case MOXA_SDS_RSTICOUNTER:
+@@ -1862,6 +1836,39 @@ static int mxser_ioctl(struct tty_struct *tty, struct file *file,
+ return 0;
+ }
+
++ /*
++ * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
++ * Return: write counters to the user passed counter struct
++ * NB: both 1->0 and 0->1 transitions are counted except for
++ * RI where only 0->1 is counted.
++ */
++
++static int mxser_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++
++{
++ struct mxser_port *info = tty->driver_data;
++ struct async_icount cnow;
++ unsigned long flags;
++
++ spin_lock_irqsave(&info->slock, flags);
++ cnow = info->icount;
++ spin_unlock_irqrestore(&info->slock, flags);
++
++ icount->frame = cnow.frame;
++ icount->brk = cnow.brk;
++ icount->overrun = cnow.overrun;
++ icount->buf_overrun = cnow.buf_overrun;
++ icount->parity = cnow.parity;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ return 0;
++}
++
+ static void mxser_stoprx(struct tty_struct *tty)
+ {
+ struct mxser_port *info = tty->driver_data;
+@@ -2358,6 +2365,7 @@ static const struct tty_operations mxser_ops = {
+ .wait_until_sent = mxser_wait_until_sent,
+ .tiocmget = mxser_tiocmget,
+ .tiocmset = mxser_tiocmset,
++ .get_icount = mxser_get_icount,
+ };
+
+ struct tty_port_operations mxser_port_ops = {
+diff --git a/drivers/char/nozomi.c b/drivers/char/nozomi.c
+index dc52f75..19b3e1d 100644
+--- a/drivers/char/nozomi.c
++++ b/drivers/char/nozomi.c
+@@ -1783,24 +1783,24 @@ static int ntty_cflags_changed(struct port *port, unsigned long flags,
+ return ret;
+ }
+
+-static int ntty_ioctl_tiocgicount(struct port *port, void __user *argp)
++static int ntty_tiocgicount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
+ {
++ struct port *port = tty->driver_data;
+ const struct async_icount cnow = port->tty_icount;
+- struct serial_icounter_struct icount;
+-
+- icount.cts = cnow.cts;
+- icount.dsr = cnow.dsr;
+- icount.rng = cnow.rng;
+- icount.dcd = cnow.dcd;
+- icount.rx = cnow.rx;
+- icount.tx = cnow.tx;
+- icount.frame = cnow.frame;
+- icount.overrun = cnow.overrun;
+- icount.parity = cnow.parity;
+- icount.brk = cnow.brk;
+- icount.buf_overrun = cnow.buf_overrun;
+-
+- return copy_to_user(argp, &icount, sizeof(icount)) ? -EFAULT : 0;
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++ return 0;
+ }
+
+ static int ntty_ioctl(struct tty_struct *tty, struct file *file,
+@@ -1819,9 +1819,7 @@ static int ntty_ioctl(struct tty_struct *tty, struct file *file,
+ rval = wait_event_interruptible(port->tty_wait,
+ ntty_cflags_changed(port, arg, &cprev));
+ break;
+- } case TIOCGICOUNT:
+- rval = ntty_ioctl_tiocgicount(port, argp);
+- break;
++ }
+ default:
+ DBG1("ERR: 0x%08X, %d", cmd, cmd);
+ break;
+@@ -1895,6 +1893,7 @@ static const struct tty_operations tty_ops = {
+ .chars_in_buffer = ntty_chars_in_buffer,
+ .tiocmget = ntty_tiocmget,
+ .tiocmset = ntty_tiocmset,
++ .get_icount = ntty_tiocgicount,
+ };
+
+ /* Module initialization */
+diff --git a/drivers/char/pcmcia/synclink_cs.c b/drivers/char/pcmcia/synclink_cs.c
+index a08c899..74d124b 100644
+--- a/drivers/char/pcmcia/synclink_cs.c
++++ b/drivers/char/pcmcia/synclink_cs.c
+@@ -2252,6 +2252,32 @@ static int mgslpc_break(struct tty_struct *tty, int break_state)
+ return 0;
+ }
+
++static int mgslpc_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++{
++ MGSLPC_INFO * info = (MGSLPC_INFO *)tty->driver_data;
++ struct mgsl_icount cnow; /* kernel counter temps */
++ unsigned long flags;
++
++ spin_lock_irqsave(&info->lock,flags);
++ cnow = info->icount;
++ spin_unlock_irqrestore(&info->lock,flags);
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++
++ return 0;
++}
++
+ /* Service an IOCTL request
+ *
+ * Arguments:
+@@ -2267,11 +2293,7 @@ static int mgslpc_ioctl(struct tty_struct *tty, struct file * file,
+ unsigned int cmd, unsigned long arg)
+ {
+ MGSLPC_INFO * info = (MGSLPC_INFO *)tty->driver_data;
+- int error;
+- struct mgsl_icount cnow; /* kernel counter temps */
+- struct serial_icounter_struct __user *p_cuser; /* user space */
+ void __user *argp = (void __user *)arg;
+- unsigned long flags;
+
+ if (debug_level >= DEBUG_LEVEL_INFO)
+ printk("%s(%d):mgslpc_ioctl %s cmd=%08X\n", __FILE__,__LINE__,
+@@ -2281,7 +2303,7 @@ static int mgslpc_ioctl(struct tty_struct *tty, struct file * file,
+ return -ENODEV;
+
+ if ((cmd != TIOCGSERIAL) && (cmd != TIOCSSERIAL) &&
+- (cmd != TIOCMIWAIT) && (cmd != TIOCGICOUNT)) {
++ (cmd != TIOCMIWAIT)) {
+ if (tty->flags & (1 << TTY_IO_ERROR))
+ return -EIO;
+ }
+@@ -2311,34 +2333,6 @@ static int mgslpc_ioctl(struct tty_struct *tty, struct file * file,
+ return wait_events(info, argp);
+ case TIOCMIWAIT:
+ return modem_input_wait(info,(int)arg);
+- case TIOCGICOUNT:
+- spin_lock_irqsave(&info->lock,flags);
+- cnow = info->icount;
+- spin_unlock_irqrestore(&info->lock,flags);
+- p_cuser = argp;
+- PUT_USER(error,cnow.cts, &p_cuser->cts);
+- if (error) return error;
+- PUT_USER(error,cnow.dsr, &p_cuser->dsr);
+- if (error) return error;
+- PUT_USER(error,cnow.rng, &p_cuser->rng);
+- if (error) return error;
+- PUT_USER(error,cnow.dcd, &p_cuser->dcd);
+- if (error) return error;
+- PUT_USER(error,cnow.rx, &p_cuser->rx);
+- if (error) return error;
+- PUT_USER(error,cnow.tx, &p_cuser->tx);
+- if (error) return error;
+- PUT_USER(error,cnow.frame, &p_cuser->frame);
+- if (error) return error;
+- PUT_USER(error,cnow.overrun, &p_cuser->overrun);
+- if (error) return error;
+- PUT_USER(error,cnow.parity, &p_cuser->parity);
+- if (error) return error;
+- PUT_USER(error,cnow.brk, &p_cuser->brk);
+- if (error) return error;
+- PUT_USER(error,cnow.buf_overrun, &p_cuser->buf_overrun);
+- if (error) return error;
+- return 0;
+ default:
+ return -ENOIOCTLCMD;
+ }
+diff --git a/drivers/char/synclink.c b/drivers/char/synclink.c
+index 4846b73..b118959 100644
+--- a/drivers/char/synclink.c
++++ b/drivers/char/synclink.c
+@@ -2920,6 +2920,38 @@ static int mgsl_break(struct tty_struct *tty, int break_state)
+
+ } /* end of mgsl_break() */
+
++/*
++ * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
++ * Return: write counters to the user passed counter struct
++ * NB: both 1->0 and 0->1 transitions are counted except for
++ * RI where only 0->1 is counted.
++ */
++static int msgl_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++
++{
++ struct mgsl_struct * info = tty->driver_data;
++ struct mgsl_icount cnow; /* kernel counter temps */
++ unsigned long flags;
++
++ spin_lock_irqsave(&info->irq_spinlock,flags);
++ cnow = info->icount;
++ spin_unlock_irqrestore(&info->irq_spinlock,flags);
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++ return 0;
++}
++
+ /* mgsl_ioctl() Service an IOCTL request
+ *
+ * Arguments:
+@@ -2945,7 +2977,7 @@ static int mgsl_ioctl(struct tty_struct *tty, struct file * file,
+ return -ENODEV;
+
+ if ((cmd != TIOCGSERIAL) && (cmd != TIOCSSERIAL) &&
+- (cmd != TIOCMIWAIT) && (cmd != TIOCGICOUNT)) {
++ (cmd != TIOCMIWAIT)) {
+ if (tty->flags & (1 << TTY_IO_ERROR))
+ return -EIO;
+ }
+@@ -2958,11 +2990,7 @@ static int mgsl_ioctl(struct tty_struct *tty, struct file * file,
+
+ static int mgsl_ioctl_common(struct mgsl_struct *info, unsigned int cmd, unsigned long arg)
+ {
+- int error;
+- struct mgsl_icount cnow; /* kernel counter temps */
+ void __user *argp = (void __user *)arg;
+- struct serial_icounter_struct __user *p_cuser; /* user space */
+- unsigned long flags;
+
+ switch (cmd) {
+ case MGSL_IOCGPARAMS:
+@@ -2991,40 +3019,6 @@ static int mgsl_ioctl_common(struct mgsl_struct *info, unsigned int cmd, unsigne
+ case TIOCMIWAIT:
+ return modem_input_wait(info,(int)arg);
+
+- /*
+- * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
+- * Return: write counters to the user passed counter struct
+- * NB: both 1->0 and 0->1 transitions are counted except for
+- * RI where only 0->1 is counted.
+- */
+- case TIOCGICOUNT:
+- spin_lock_irqsave(&info->irq_spinlock,flags);
+- cnow = info->icount;
+- spin_unlock_irqrestore(&info->irq_spinlock,flags);
+- p_cuser = argp;
+- PUT_USER(error,cnow.cts, &p_cuser->cts);
+- if (error) return error;
+- PUT_USER(error,cnow.dsr, &p_cuser->dsr);
+- if (error) return error;
+- PUT_USER(error,cnow.rng, &p_cuser->rng);
+- if (error) return error;
+- PUT_USER(error,cnow.dcd, &p_cuser->dcd);
+- if (error) return error;
+- PUT_USER(error,cnow.rx, &p_cuser->rx);
+- if (error) return error;
+- PUT_USER(error,cnow.tx, &p_cuser->tx);
+- if (error) return error;
+- PUT_USER(error,cnow.frame, &p_cuser->frame);
+- if (error) return error;
+- PUT_USER(error,cnow.overrun, &p_cuser->overrun);
+- if (error) return error;
+- PUT_USER(error,cnow.parity, &p_cuser->parity);
+- if (error) return error;
+- PUT_USER(error,cnow.brk, &p_cuser->brk);
+- if (error) return error;
+- PUT_USER(error,cnow.buf_overrun, &p_cuser->buf_overrun);
+- if (error) return error;
+- return 0;
+ default:
+ return -ENOIOCTLCMD;
+ }
+@@ -4325,6 +4319,7 @@ static const struct tty_operations mgsl_ops = {
+ .hangup = mgsl_hangup,
+ .tiocmget = tiocmget,
+ .tiocmset = tiocmset,
++ .get_icount = msgl_get_icount,
+ .proc_fops = &mgsl_proc_fops,
+ };
+
+diff --git a/drivers/char/synclink_gt.c b/drivers/char/synclink_gt.c
+index 8678f0c..c300ff6 100644
+--- a/drivers/char/synclink_gt.c
++++ b/drivers/char/synclink_gt.c
+@@ -1057,9 +1057,6 @@ static int ioctl(struct tty_struct *tty, struct file *file,
+ unsigned int cmd, unsigned long arg)
+ {
+ struct slgt_info *info = tty->driver_data;
+- struct mgsl_icount cnow; /* kernel counter temps */
+- struct serial_icounter_struct __user *p_cuser; /* user space */
+- unsigned long flags;
+ void __user *argp = (void __user *)arg;
+ int ret;
+
+@@ -1068,7 +1065,7 @@ static int ioctl(struct tty_struct *tty, struct file *file,
+ DBGINFO(("%s ioctl() cmd=%08X\n", info->device_name, cmd));
+
+ if ((cmd != TIOCGSERIAL) && (cmd != TIOCSSERIAL) &&
+- (cmd != TIOCMIWAIT) && (cmd != TIOCGICOUNT)) {
++ (cmd != TIOCMIWAIT)) {
+ if (tty->flags & (1 << TTY_IO_ERROR))
+ return -EIO;
+ }
+@@ -1121,25 +1118,6 @@ static int ioctl(struct tty_struct *tty, struct file *file,
+ case MGSL_IOCWAITGPIO:
+ ret = wait_gpio(info, argp);
+ break;
+- case TIOCGICOUNT:
+- spin_lock_irqsave(&info->lock,flags);
+- cnow = info->icount;
+- spin_unlock_irqrestore(&info->lock,flags);
+- p_cuser = argp;
+- if (put_user(cnow.cts, &p_cuser->cts) ||
+- put_user(cnow.dsr, &p_cuser->dsr) ||
+- put_user(cnow.rng, &p_cuser->rng) ||
+- put_user(cnow.dcd, &p_cuser->dcd) ||
+- put_user(cnow.rx, &p_cuser->rx) ||
+- put_user(cnow.tx, &p_cuser->tx) ||
+- put_user(cnow.frame, &p_cuser->frame) ||
+- put_user(cnow.overrun, &p_cuser->overrun) ||
+- put_user(cnow.parity, &p_cuser->parity) ||
+- put_user(cnow.brk, &p_cuser->brk) ||
+- put_user(cnow.buf_overrun, &p_cuser->buf_overrun))
+- ret = -EFAULT;
+- ret = 0;
+- break;
+ default:
+ ret = -ENOIOCTLCMD;
+ }
+@@ -1147,6 +1125,33 @@ static int ioctl(struct tty_struct *tty, struct file *file,
+ return ret;
+ }
+
++static int get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++
++{
++ struct slgt_info *info = tty->driver_data;
++ struct mgsl_icount cnow; /* kernel counter temps */
++ unsigned long flags;
++
++ spin_lock_irqsave(&info->lock,flags);
++ cnow = info->icount;
++ spin_unlock_irqrestore(&info->lock,flags);
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++
++ return 0;
++}
++
+ /*
+ * support for 32 bit ioctl calls on 64 bit systems
+ */
+@@ -1236,10 +1241,6 @@ static long slgt_compat_ioctl(struct tty_struct *tty, struct file *file,
+ case MGSL_IOCSGPIO:
+ case MGSL_IOCGGPIO:
+ case MGSL_IOCWAITGPIO:
+- case TIOCGICOUNT:
+- rc = ioctl(tty, file, cmd, (unsigned long)(compat_ptr(arg)));
+- break;
+-
+ case MGSL_IOCSTXIDLE:
+ case MGSL_IOCTXENABLE:
+ case MGSL_IOCRXENABLE:
+@@ -3639,6 +3640,7 @@ static const struct tty_operations ops = {
+ .hangup = hangup,
+ .tiocmget = tiocmget,
+ .tiocmset = tiocmset,
++ .get_icount = get_icount,
+ .proc_fops = &synclink_gt_proc_fops,
+ };
+
+diff --git a/drivers/char/synclinkmp.c b/drivers/char/synclinkmp.c
+index 2b18adc..951b65f 100644
+--- a/drivers/char/synclinkmp.c
++++ b/drivers/char/synclinkmp.c
+@@ -1255,10 +1255,6 @@ static int do_ioctl(struct tty_struct *tty, struct file *file,
+ unsigned int cmd, unsigned long arg)
+ {
+ SLMP_INFO *info = tty->driver_data;
+- int error;
+- struct mgsl_icount cnow; /* kernel counter temps */
+- struct serial_icounter_struct __user *p_cuser; /* user space */
+- unsigned long flags;
+ void __user *argp = (void __user *)arg;
+
+ if (debug_level >= DEBUG_LEVEL_INFO)
+@@ -1269,7 +1265,7 @@ static int do_ioctl(struct tty_struct *tty, struct file *file,
+ return -ENODEV;
+
+ if ((cmd != TIOCGSERIAL) && (cmd != TIOCSSERIAL) &&
+- (cmd != TIOCMIWAIT) && (cmd != TIOCGICOUNT)) {
++ (cmd != TIOCMIWAIT)) {
+ if (tty->flags & (1 << TTY_IO_ERROR))
+ return -EIO;
+ }
+@@ -1307,40 +1303,38 @@ static int do_ioctl(struct tty_struct *tty, struct file *file,
+ * NB: both 1->0 and 0->1 transitions are counted except for
+ * RI where only 0->1 is counted.
+ */
+- case TIOCGICOUNT:
+- spin_lock_irqsave(&info->lock,flags);
+- cnow = info->icount;
+- spin_unlock_irqrestore(&info->lock,flags);
+- p_cuser = argp;
+- PUT_USER(error,cnow.cts, &p_cuser->cts);
+- if (error) return error;
+- PUT_USER(error,cnow.dsr, &p_cuser->dsr);
+- if (error) return error;
+- PUT_USER(error,cnow.rng, &p_cuser->rng);
+- if (error) return error;
+- PUT_USER(error,cnow.dcd, &p_cuser->dcd);
+- if (error) return error;
+- PUT_USER(error,cnow.rx, &p_cuser->rx);
+- if (error) return error;
+- PUT_USER(error,cnow.tx, &p_cuser->tx);
+- if (error) return error;
+- PUT_USER(error,cnow.frame, &p_cuser->frame);
+- if (error) return error;
+- PUT_USER(error,cnow.overrun, &p_cuser->overrun);
+- if (error) return error;
+- PUT_USER(error,cnow.parity, &p_cuser->parity);
+- if (error) return error;
+- PUT_USER(error,cnow.brk, &p_cuser->brk);
+- if (error) return error;
+- PUT_USER(error,cnow.buf_overrun, &p_cuser->buf_overrun);
+- if (error) return error;
+- return 0;
+ default:
+ return -ENOIOCTLCMD;
+ }
+ return 0;
+ }
+
++static int get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++{
++ SLMP_INFO *info = tty->driver_data;
++ struct mgsl_icount cnow; /* kernel counter temps */
++ unsigned long flags;
++
++ spin_lock_irqsave(&info->lock,flags);
++ cnow = info->icount;
++ spin_unlock_irqrestore(&info->lock,flags);
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
++
++ return 0;
++}
++
+ static int ioctl(struct tty_struct *tty, struct file *file,
+ unsigned int cmd, unsigned long arg)
+ {
+@@ -3908,6 +3902,7 @@ static const struct tty_operations ops = {
+ .hangup = hangup,
+ .tiocmget = tiocmget,
+ .tiocmset = tiocmset,
++ .get_icount = get_icount,
+ .proc_fops = &synclinkmp_proc_fops,
+ };
+
+diff --git a/drivers/char/tty_io.c b/drivers/char/tty_io.c
+index 53ffcfc..123cedf 100644
+--- a/drivers/char/tty_io.c
++++ b/drivers/char/tty_io.c
+@@ -96,6 +96,7 @@
+ #include <linux/bitops.h>
+ #include <linux/delay.h>
+ #include <linux/seq_file.h>
++#include <linux/serial.h>
+
+ #include <linux/uaccess.h>
+ #include <asm/system.h>
+@@ -2436,6 +2437,20 @@ static int tty_tiocmset(struct tty_struct *tty, struct file *file, unsigned int
+ return tty->ops->tiocmset(tty, file, set, clear);
+ }
+
++static int tty_tiocgicount(struct tty_struct *tty, void __user *arg)
++{
++ int retval = -EINVAL;
++ struct serial_icounter_struct icount;
++ memset(&icount, 0, sizeof(icount));
++ if (tty->ops->get_icount)
++ retval = tty->ops->get_icount(tty, &icount);
++ if (retval != 0)
++ return retval;
++ if (copy_to_user(arg, &icount, sizeof(icount)))
++ return -EFAULT;
++ return 0;
++}
++
+ struct tty_struct *tty_pair_get_tty(struct tty_struct *tty)
+ {
+ if (tty->driver->type == TTY_DRIVER_TYPE_PTY &&
+@@ -2556,6 +2571,12 @@ long tty_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
+ case TIOCMBIC:
+ case TIOCMBIS:
+ return tty_tiocmset(tty, file, cmd, p);
++ case TIOCGICOUNT:
++ retval = tty_tiocgicount(tty, p);
++ /* For the moment allow fall through to the old method */
++ if (retval != -EINVAL)
++ return retval;
++ break;
+ case TCFLSH:
+ switch (arg) {
+ case TCIFLUSH:
+diff --git a/drivers/gpu/drm/i915/i915_gem.c b/drivers/gpu/drm/i915/i915_gem.c
+index 3ada62b..27a3074 100644
+--- a/drivers/gpu/drm/i915/i915_gem.c
++++ b/drivers/gpu/drm/i915/i915_gem.c
+@@ -482,14 +482,17 @@ i915_gem_pread_ioctl(struct drm_device *dev, void *data,
+ return -EBADF;
+ obj_priv = obj->driver_private;
+
+- /* Bounds check source.
+- *
+- * XXX: This could use review for overflow issues...
+- */
+- if (args->offset > obj->size || args->size > obj->size ||
+- args->offset + args->size > obj->size) {
+- drm_gem_object_unreference(obj);
+- return -EINVAL;
++ /* Bounds check source. */
++ if (args->offset > obj->size || args->size > obj->size - args->offset) {
++ ret = -EINVAL;
++ goto err;
++ }
++
++ if (!access_ok(VERIFY_WRITE,
++ (char __user *)(uintptr_t)args->data_ptr,
++ args->size)) {
++ ret = -EFAULT;
++ goto err;
+ }
+
+ if (i915_gem_object_needs_bit17_swizzle(obj)) {
+@@ -501,8 +504,8 @@ i915_gem_pread_ioctl(struct drm_device *dev, void *data,
+ file_priv);
+ }
+
++err:
+ drm_gem_object_unreference(obj);
+-
+ return ret;
+ }
+
+@@ -592,8 +595,6 @@ i915_gem_gtt_pwrite_fast(struct drm_device *dev, struct drm_gem_object *obj,
+
+ user_data = (char __user *) (uintptr_t) args->data_ptr;
+ remain = args->size;
+- if (!access_ok(VERIFY_READ, user_data, remain))
+- return -EFAULT;
+
+
+ mutex_lock(&dev->struct_mutex);
+@@ -955,14 +956,17 @@ i915_gem_pwrite_ioctl(struct drm_device *dev, void *data,
+ return -EBADF;
+ obj_priv = obj->driver_private;
+
+- /* Bounds check destination.
+- *
+- * XXX: This could use review for overflow issues...
+- */
+- if (args->offset > obj->size || args->size > obj->size ||
+- args->offset + args->size > obj->size) {
+- drm_gem_object_unreference(obj);
+- return -EINVAL;
++ /* Bounds check destination. */
++ if (args->offset > obj->size || args->size > obj->size - args->offset) {
++ ret = -EINVAL;
++ goto err;
++ }
++
++ if (!access_ok(VERIFY_READ,
++ (char __user *)(uintptr_t)args->data_ptr,
++ args->size)) {
++ ret = -EFAULT;
++ goto err;
+ }
+
+ /* We can only do the GTT pwrite on untiled buffers, as otherwise
+@@ -995,8 +999,8 @@ i915_gem_pwrite_ioctl(struct drm_device *dev, void *data,
+ DRM_INFO("pwrite failed %d\n", ret);
+ #endif
+
++err:
+ drm_gem_object_unreference(obj);
+-
+ return ret;
+ }
+
+diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c
+index cf59d64..883215d 100644
+--- a/drivers/md/raid5.c
++++ b/drivers/md/raid5.c
+@@ -3038,12 +3038,16 @@ static void handle_stripe5(struct stripe_head *sh)
+ /* check if the array has lost two devices and, if so, some requests might
+ * need to be failed
+ */
+- if (s.failed > 1 && s.to_read+s.to_write+s.written)
+- handle_failed_stripe(conf, sh, &s, disks, &return_bi);
+- if (s.failed > 1 && s.syncing) {
+- md_done_sync(conf->mddev, STRIPE_SECTORS,0);
+- clear_bit(STRIPE_SYNCING, &sh->state);
+- s.syncing = 0;
++ if (s.failed > 1) {
++ sh->check_state = 0;
++ sh->reconstruct_state = 0;
++ if (s.to_read+s.to_write+s.written)
++ handle_failed_stripe(conf, sh, &s, disks, &return_bi);
++ if (s.syncing) {
++ md_done_sync(conf->mddev, STRIPE_SECTORS,0);
++ clear_bit(STRIPE_SYNCING, &sh->state);
++ s.syncing = 0;
++ }
+ }
+
+ /* might be able to return some write requests if the parity block
+@@ -3314,12 +3318,16 @@ static void handle_stripe6(struct stripe_head *sh)
+ /* check if the array has lost >2 devices and, if so, some requests
+ * might need to be failed
+ */
+- if (s.failed > 2 && s.to_read+s.to_write+s.written)
+- handle_failed_stripe(conf, sh, &s, disks, &return_bi);
+- if (s.failed > 2 && s.syncing) {
+- md_done_sync(conf->mddev, STRIPE_SECTORS,0);
+- clear_bit(STRIPE_SYNCING, &sh->state);
+- s.syncing = 0;
++ if (s.failed > 2) {
++ sh->check_state = 0;
++ sh->reconstruct_state = 0;
++ if (s.to_read+s.to_write+s.written)
++ handle_failed_stripe(conf, sh, &s, disks, &return_bi);
++ if (s.syncing) {
++ md_done_sync(conf->mddev, STRIPE_SECTORS,0);
++ clear_bit(STRIPE_SYNCING, &sh->state);
++ s.syncing = 0;
++ }
+ }
+
+ /*
+diff --git a/drivers/mtd/mtdchar.c b/drivers/mtd/mtdchar.c
+index 5b081cb..726a1b8 100644
+--- a/drivers/mtd/mtdchar.c
++++ b/drivers/mtd/mtdchar.c
+@@ -290,6 +290,7 @@ static ssize_t mtd_write(struct file *file, const char __user *buf, size_t count
+ ops.mode = MTD_OOB_RAW;
+ ops.datbuf = kbuf;
+ ops.oobbuf = NULL;
++ ops.ooboffs = 0;
+ ops.len = len;
+
+ ret = mtd->write_oob(mtd, *ppos, &ops);
+diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
+index 554626e..d03a926 100644
+--- a/drivers/scsi/hosts.c
++++ b/drivers/scsi/hosts.c
+@@ -275,6 +275,7 @@ static void scsi_host_dev_release(struct device *dev)
+ {
+ struct Scsi_Host *shost = dev_to_shost(dev);
+ struct device *parent = dev->parent;
++ struct request_queue *q;
+
+ scsi_proc_hostdir_rm(shost->hostt);
+
+@@ -282,9 +283,11 @@ static void scsi_host_dev_release(struct device *dev)
+ kthread_stop(shost->ehandler);
+ if (shost->work_q)
+ destroy_workqueue(shost->work_q);
+- if (shost->uspace_req_q) {
+- kfree(shost->uspace_req_q->queuedata);
+- scsi_free_queue(shost->uspace_req_q);
++ q = shost->uspace_req_q;
++ if (q) {
++ kfree(q->queuedata);
++ q->queuedata = NULL;
++ scsi_free_queue(q);
+ }
+
+ scsi_destroy_command_freelist(shost);
+diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c
+index 1492e3e..1ae7b7c 100644
+--- a/drivers/scsi/scsi_lib.c
++++ b/drivers/scsi/scsi_lib.c
+@@ -1672,6 +1672,15 @@ struct request_queue *scsi_alloc_queue(struct scsi_device *sdev)
+
+ void scsi_free_queue(struct request_queue *q)
+ {
++ unsigned long flags;
++
++ WARN_ON(q->queuedata);
++
++ /* cause scsi_request_fn() to kill all non-finished requests */
++ spin_lock_irqsave(q->queue_lock, flags);
++ q->request_fn(q);
++ spin_unlock_irqrestore(q->queue_lock, flags);
++
+ blk_cleanup_queue(q);
+ }
+
+diff --git a/drivers/scsi/st.c b/drivers/scsi/st.c
+index 5081f97..723da1d 100644
+--- a/drivers/scsi/st.c
++++ b/drivers/scsi/st.c
+@@ -461,14 +461,16 @@ static void st_scsi_execute_end(struct request *req, int uptodate)
+ {
+ struct st_request *SRpnt = req->end_io_data;
+ struct scsi_tape *STp = SRpnt->stp;
++ struct bio *tmp;
+
+ STp->buffer->cmdstat.midlevel_result = SRpnt->result = req->errors;
+ STp->buffer->cmdstat.residual = req->resid_len;
+
++ tmp = SRpnt->bio;
+ if (SRpnt->waiting)
+ complete(SRpnt->waiting);
+
+- blk_rq_unmap_user(SRpnt->bio);
++ blk_rq_unmap_user(tmp);
+ __blk_put_request(req->q, req);
+ }
+
+diff --git a/drivers/serial/68360serial.c b/drivers/serial/68360serial.c
+index 24661cd..1e4f831 100644
+--- a/drivers/serial/68360serial.c
++++ b/drivers/serial/68360serial.c
+@@ -1381,6 +1381,30 @@ static void send_break(ser_info_t *info, unsigned int duration)
+ }
+
+
++/*
++ * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
++ * Return: write counters to the user passed counter struct
++ * NB: both 1->0 and 0->1 transitions are counted except for
++ * RI where only 0->1 is counted.
++ */
++static int rs_360_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++{
++ ser_info_t *info = (ser_info_t *)tty->driver_data;
++ struct async_icount cnow;
++
++ local_irq_disable();
++ cnow = info->state->icount;
++ local_irq_enable();
++
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++
++ return 0;
++}
++
+ static int rs_360_ioctl(struct tty_struct *tty, struct file * file,
+ unsigned int cmd, unsigned long arg)
+ {
+@@ -1394,7 +1418,7 @@ static int rs_360_ioctl(struct tty_struct *tty, struct file * file,
+ if (serial_paranoia_check(info, tty->name, "rs_ioctl"))
+ return -ENODEV;
+
+- if ((cmd != TIOCMIWAIT) && (cmd != TIOCGICOUNT)) {
++ if (cmd != TIOCMIWAIT) {
+ if (tty->flags & (1 << TTY_IO_ERROR))
+ return -EIO;
+ }
+@@ -1477,31 +1501,6 @@ static int rs_360_ioctl(struct tty_struct *tty, struct file * file,
+ return 0;
+ #endif
+
+- /*
+- * Get counter of input serial line interrupts (DCD,RI,DSR,CTS)
+- * Return: write counters to the user passed counter struct
+- * NB: both 1->0 and 0->1 transitions are counted except for
+- * RI where only 0->1 is counted.
+- */
+- case TIOCGICOUNT:
+- local_irq_disable();
+- cnow = info->state->icount;
+- local_irq_enable();
+- p_cuser = (struct serial_icounter_struct *) arg;
+-/* error = put_user(cnow.cts, &p_cuser->cts); */
+-/* if (error) return error; */
+-/* error = put_user(cnow.dsr, &p_cuser->dsr); */
+-/* if (error) return error; */
+-/* error = put_user(cnow.rng, &p_cuser->rng); */
+-/* if (error) return error; */
+-/* error = put_user(cnow.dcd, &p_cuser->dcd); */
+-/* if (error) return error; */
+-
+- put_user(cnow.cts, &p_cuser->cts);
+- put_user(cnow.dsr, &p_cuser->dsr);
+- put_user(cnow.rng, &p_cuser->rng);
+- put_user(cnow.dcd, &p_cuser->dcd);
+- return 0;
+
+ default:
+ return -ENOIOCTLCMD;
+diff --git a/drivers/serial/serial_core.c b/drivers/serial/serial_core.c
+index dcc7244..772d9d8 100644
+--- a/drivers/serial/serial_core.c
++++ b/drivers/serial/serial_core.c
+@@ -1067,10 +1067,10 @@ uart_wait_modem_status(struct uart_state *state, unsigned long arg)
+ * NB: both 1->0 and 0->1 transitions are counted except for
+ * RI where only 0->1 is counted.
+ */
+-static int uart_get_count(struct uart_state *state,
+- struct serial_icounter_struct __user *icnt)
++static int uart_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
+ {
+- struct serial_icounter_struct icount;
++ struct uart_state *state = tty->driver_data;
+ struct uart_icount cnow;
+ struct uart_port *uport = state->uart_port;
+
+@@ -1078,19 +1078,19 @@ static int uart_get_count(struct uart_state *state,
+ memcpy(&cnow, &uport->icount, sizeof(struct uart_icount));
+ spin_unlock_irq(&uport->lock);
+
+- icount.cts = cnow.cts;
+- icount.dsr = cnow.dsr;
+- icount.rng = cnow.rng;
+- icount.dcd = cnow.dcd;
+- icount.rx = cnow.rx;
+- icount.tx = cnow.tx;
+- icount.frame = cnow.frame;
+- icount.overrun = cnow.overrun;
+- icount.parity = cnow.parity;
+- icount.brk = cnow.brk;
+- icount.buf_overrun = cnow.buf_overrun;
++ icount->cts = cnow.cts;
++ icount->dsr = cnow.dsr;
++ icount->rng = cnow.rng;
++ icount->dcd = cnow.dcd;
++ icount->rx = cnow.rx;
++ icount->tx = cnow.tx;
++ icount->frame = cnow.frame;
++ icount->overrun = cnow.overrun;
++ icount->parity = cnow.parity;
++ icount->brk = cnow.brk;
++ icount->buf_overrun = cnow.buf_overrun;
+
+- return copy_to_user(icnt, &icount, sizeof(icount)) ? -EFAULT : 0;
++ return 0;
+ }
+
+ /*
+@@ -1143,10 +1143,6 @@ uart_ioctl(struct tty_struct *tty, struct file *filp, unsigned int cmd,
+ case TIOCMIWAIT:
+ ret = uart_wait_modem_status(state, arg);
+ break;
+-
+- case TIOCGICOUNT:
+- ret = uart_get_count(state, uarg);
+- break;
+ }
+
+ if (ret != -ENOIOCTLCMD)
+@@ -2322,6 +2318,7 @@ static const struct tty_operations uart_ops = {
+ #endif
+ .tiocmget = uart_tiocmget,
+ .tiocmset = uart_tiocmset,
++ .get_icount = uart_get_icount,
+ #ifdef CONFIG_CONSOLE_POLL
+ .poll_init = uart_poll_init,
+ .poll_get_char = uart_poll_get_char,
+diff --git a/drivers/usb/core/quirks.c b/drivers/usb/core/quirks.c
+index 93448eb..e163df9 100644
+--- a/drivers/usb/core/quirks.c
++++ b/drivers/usb/core/quirks.c
+@@ -47,15 +47,42 @@ static const struct usb_device_id usb_quirk_list[] = {
+ /* Logitech Webcam B/C500 */
+ { USB_DEVICE(0x046d, 0x0807), .driver_info = USB_QUIRK_RESET_RESUME },
+
++ /* Logitech Webcam C600 */
++ { USB_DEVICE(0x046d, 0x0808), .driver_info = USB_QUIRK_RESET_RESUME },
++
+ /* Logitech Webcam Pro 9000 */
+ { USB_DEVICE(0x046d, 0x0809), .driver_info = USB_QUIRK_RESET_RESUME },
+
++ /* Logitech Webcam C905 */
++ { USB_DEVICE(0x046d, 0x080a), .driver_info = USB_QUIRK_RESET_RESUME },
++
++ /* Logitech Webcam C210 */
++ { USB_DEVICE(0x046d, 0x0819), .driver_info = USB_QUIRK_RESET_RESUME },
++
++ /* Logitech Webcam C260 */
++ { USB_DEVICE(0x046d, 0x081a), .driver_info = USB_QUIRK_RESET_RESUME },
++
+ /* Logitech Webcam C310 */
+ { USB_DEVICE(0x046d, 0x081b), .driver_info = USB_QUIRK_RESET_RESUME },
+
++ /* Logitech Webcam C910 */
++ { USB_DEVICE(0x046d, 0x0821), .driver_info = USB_QUIRK_RESET_RESUME },
++
++ /* Logitech Webcam C160 */
++ { USB_DEVICE(0x046d, 0x0824), .driver_info = USB_QUIRK_RESET_RESUME },
++
+ /* Logitech Webcam C270 */
+ { USB_DEVICE(0x046d, 0x0825), .driver_info = USB_QUIRK_RESET_RESUME },
+
++ /* Logitech Quickcam Pro 9000 */
++ { USB_DEVICE(0x046d, 0x0990), .driver_info = USB_QUIRK_RESET_RESUME },
++
++ /* Logitech Quickcam E3500 */
++ { USB_DEVICE(0x046d, 0x09a4), .driver_info = USB_QUIRK_RESET_RESUME },
++
++ /* Logitech Quickcam Vision Pro */
++ { USB_DEVICE(0x046d, 0x09a6), .driver_info = USB_QUIRK_RESET_RESUME },
++
+ /* Logitech Harmony 700-series */
+ { USB_DEVICE(0x046d, 0xc122), .driver_info = USB_QUIRK_DELAY_INIT },
+
+diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c
+index 7a4b41c..5689b90 100644
+--- a/drivers/usb/serial/ftdi_sio.c
++++ b/drivers/usb/serial/ftdi_sio.c
+@@ -2355,13 +2355,19 @@ static void ftdi_set_termios(struct tty_struct *tty,
+
+ cflag = termios->c_cflag;
+
+- /* FIXME -For this cut I don't care if the line is really changing or
+- not - so just do the change regardless - should be able to
+- compare old_termios and tty->termios */
++ if (old_termios->c_cflag == termios->c_cflag
++ && old_termios->c_ispeed == termios->c_ispeed
++ && old_termios->c_ospeed == termios->c_ospeed)
++ goto no_c_cflag_changes;
++
+ /* NOTE These routines can get interrupted by
+ ftdi_sio_read_bulk_callback - need to examine what this means -
+ don't see any problems yet */
+
++ if ((old_termios->c_cflag & (CSIZE|PARODD|PARENB|CMSPAR|CSTOPB)) ==
++ (termios->c_cflag & (CSIZE|PARODD|PARENB|CMSPAR|CSTOPB)))
++ goto no_data_parity_stop_changes;
++
+ /* Set number of data bits, parity, stop bits */
+
+ termios->c_cflag &= ~CMSPAR;
+@@ -2398,6 +2404,7 @@ static void ftdi_set_termios(struct tty_struct *tty,
+ }
+
+ /* Now do the baudrate */
++no_data_parity_stop_changes:
+ if ((cflag & CBAUD) == B0) {
+ /* Disable flow control */
+ if (usb_control_msg(dev, usb_sndctrlpipe(dev, 0),
+@@ -2423,6 +2430,7 @@ static void ftdi_set_termios(struct tty_struct *tty,
+
+ /* Set flow control */
+ /* Note device also supports DTR/CD (ugh) and Xon/Xoff in hardware */
++no_c_cflag_changes:
+ if (cflag & CRTSCTS) {
+ dbg("%s Setting to CRTSCTS flow control", __func__);
+ if (usb_control_msg(dev,
+diff --git a/drivers/usb/serial/pl2303.c b/drivers/usb/serial/pl2303.c
+index 150cad4..9f89940 100644
+--- a/drivers/usb/serial/pl2303.c
++++ b/drivers/usb/serial/pl2303.c
+@@ -101,7 +101,6 @@ static struct usb_device_id id_table [] = {
+ { USB_DEVICE(SONY_VENDOR_ID, SONY_QN3USB_PRODUCT_ID) },
+ { USB_DEVICE(SANWA_VENDOR_ID, SANWA_PRODUCT_ID) },
+ { USB_DEVICE(ADLINK_VENDOR_ID, ADLINK_ND6530_PRODUCT_ID) },
+- { USB_DEVICE(WINCHIPHEAD_VENDOR_ID, WINCHIPHEAD_USBSER_PRODUCT_ID) },
+ { USB_DEVICE(SMART_VENDOR_ID, SMART_PRODUCT_ID) },
+ { } /* Terminating entry */
+ };
+diff --git a/drivers/usb/serial/pl2303.h b/drivers/usb/serial/pl2303.h
+index 3d10d7f..c38b8c0 100644
+--- a/drivers/usb/serial/pl2303.h
++++ b/drivers/usb/serial/pl2303.h
+@@ -145,10 +145,6 @@
+ #define ADLINK_VENDOR_ID 0x0b63
+ #define ADLINK_ND6530_PRODUCT_ID 0x6530
+
+-/* WinChipHead USB->RS 232 adapter */
+-#define WINCHIPHEAD_VENDOR_ID 0x4348
+-#define WINCHIPHEAD_USBSER_PRODUCT_ID 0x5523
+-
+ /* SMART USB Serial Adapter */
+ #define SMART_VENDOR_ID 0x0b8c
+ #define SMART_PRODUCT_ID 0x2303
+diff --git a/drivers/usb/serial/usb-serial.c b/drivers/usb/serial/usb-serial.c
+index bd3fa7f..f23f3b4 100644
+--- a/drivers/usb/serial/usb-serial.c
++++ b/drivers/usb/serial/usb-serial.c
+@@ -562,6 +562,18 @@ static int serial_tiocmset(struct tty_struct *tty, struct file *file,
+ return -EINVAL;
+ }
+
++static int serial_get_icount(struct tty_struct *tty,
++ struct serial_icounter_struct *icount)
++{
++ struct usb_serial_port *port = tty->driver_data;
++
++ dbg("%s - port %d", __func__, port->number);
++
++ if (port->serial->type->get_icount)
++ return port->serial->type->get_icount(tty, icount);
++ return -EINVAL;
++}
++
+ /*
+ * We would be calling tty_wakeup here, but unfortunately some line
+ * disciplines have an annoying habit of calling tty->write from
+@@ -1214,6 +1226,7 @@ static const struct tty_operations serial_ops = {
+ .chars_in_buffer = serial_chars_in_buffer,
+ .tiocmget = serial_tiocmget,
+ .tiocmset = serial_tiocmset,
++ .get_icount = serial_get_icount,
+ .cleanup = serial_cleanup,
+ .install = serial_install,
+ .proc_fops = &serial_proc_fops,
+diff --git a/drivers/usb/storage/protocol.c b/drivers/usb/storage/protocol.c
+index fc310f7..0fded39 100644
+--- a/drivers/usb/storage/protocol.c
++++ b/drivers/usb/storage/protocol.c
+@@ -58,7 +58,9 @@
+
+ void usb_stor_pad12_command(struct scsi_cmnd *srb, struct us_data *us)
+ {
+- /* Pad the SCSI command with zeros out to 12 bytes
++ /*
++ * Pad the SCSI command with zeros out to 12 bytes. If the
++ * command already is 12 bytes or longer, leave it alone.
+ *
+ * NOTE: This only works because a scsi_cmnd struct field contains
+ * a unsigned char cmnd[16], so we know we have storage available
+@@ -66,9 +68,6 @@ void usb_stor_pad12_command(struct scsi_cmnd *srb, struct us_data *us)
+ for (; srb->cmd_len<12; srb->cmd_len++)
+ srb->cmnd[srb->cmd_len] = 0;
+
+- /* set command length to 12 bytes */
+- srb->cmd_len = 12;
+-
+ /* send the command to the transport layer */
+ usb_stor_invoke_transport(srb, us);
+ }
+diff --git a/drivers/xen/events.c b/drivers/xen/events.c
+index 009ca4e..15ed43e 100644
+--- a/drivers/xen/events.c
++++ b/drivers/xen/events.c
+@@ -536,7 +536,7 @@ int bind_ipi_to_irqhandler(enum ipi_vector ipi,
+ if (irq < 0)
+ return irq;
+
+- irqflags |= IRQF_NO_SUSPEND | IRQF_FORCE_RESUME;
++ irqflags |= IRQF_NO_SUSPEND | IRQF_FORCE_RESUME | IRQF_EARLY_RESUME;
+ retval = request_irq(irq, handler, irqflags, devname, dev_id);
+ if (retval != 0) {
+ unbind_from_irq(irq);
+diff --git a/fs/hfs/trans.c b/fs/hfs/trans.c
+index e673a88..b1ce4c7 100644
+--- a/fs/hfs/trans.c
++++ b/fs/hfs/trans.c
+@@ -40,6 +40,8 @@ int hfs_mac2asc(struct super_block *sb, char *out, const struct hfs_name *in)
+
+ src = in->name;
+ srclen = in->len;
++ if (srclen > HFS_NAMELEN)
++ srclen = HFS_NAMELEN;
+ dst = out;
+ dstlen = HFS_MAX_NAMELEN;
+ if (nls_io) {
+diff --git a/include/linux/interrupt.h b/include/linux/interrupt.h
+index 4528f29..c739150 100644
+--- a/include/linux/interrupt.h
++++ b/include/linux/interrupt.h
+@@ -54,6 +54,8 @@
+ * irq line disabled until the threaded handler has been run.
+ * IRQF_NO_SUSPEND - Do not disable this IRQ during suspend
+ * IRQF_FORCE_RESUME - Force enable it on resume even if IRQF_NO_SUSPEND is set
++ * IRQF_EARLY_RESUME - Resume IRQ early during syscore instead of at device
++ * resume time.
+ */
+ #define IRQF_DISABLED 0x00000020
+ #define IRQF_SAMPLE_RANDOM 0x00000040
+@@ -66,6 +68,7 @@
+ #define IRQF_ONESHOT 0x00002000
+ #define IRQF_NO_SUSPEND 0x00004000
+ #define IRQF_FORCE_RESUME 0x00008000
++#define IRQF_EARLY_RESUME 0x00020000
+
+ #define IRQF_TIMER (__IRQF_TIMER | IRQF_NO_SUSPEND)
+
+@@ -198,13 +201,16 @@ extern void suspend_device_irqs(void);
+ extern void resume_device_irqs(void);
+ #ifdef CONFIG_PM_SLEEP
+ extern int check_wakeup_irqs(void);
++extern void irq_pm_syscore_resume(void);
+ #else
+ static inline int check_wakeup_irqs(void) { return 0; }
++static inline void irq_pm_syscore_resume(void) { };
+ #endif
+ #else
+ static inline void suspend_device_irqs(void) { };
+ static inline void resume_device_irqs(void) { };
+ static inline int check_wakeup_irqs(void) { return 0; }
++static inline void irq_pm_syscore_resume(void) { };
+ #endif
+
+ #if defined(CONFIG_SMP) && defined(CONFIG_GENERIC_HARDIRQS)
+diff --git a/include/linux/tty_driver.h b/include/linux/tty_driver.h
+index b086779..db2d227 100644
+--- a/include/linux/tty_driver.h
++++ b/include/linux/tty_driver.h
+@@ -224,6 +224,12 @@
+ * unless the tty also has a valid tty->termiox pointer.
+ *
+ * Optional: Called under the termios lock
++ *
++ * int (*get_icount)(struct tty_struct *tty, struct serial_icounter *icount);
++ *
++ * Called when the device receives a TIOCGICOUNT ioctl. Passed a kernel
++ * structure to complete. This method is optional and will only be called
++ * if provided (otherwise EINVAL will be returned).
+ */
+
+ #include <linux/fs.h>
+@@ -232,6 +238,7 @@
+
+ struct tty_struct;
+ struct tty_driver;
++struct serial_icounter_struct;
+
+ struct tty_operations {
+ struct tty_struct * (*lookup)(struct tty_driver *driver,
+@@ -268,6 +275,8 @@ struct tty_operations {
+ unsigned int set, unsigned int clear);
+ int (*resize)(struct tty_struct *tty, struct winsize *ws);
+ int (*set_termiox)(struct tty_struct *tty, struct termiox *tnew);
++ int (*get_icount)(struct tty_struct *tty,
++ struct serial_icounter_struct *icount);
+ #ifdef CONFIG_CONSOLE_POLL
+ int (*poll_init)(struct tty_driver *driver, int line, char *options);
+ int (*poll_get_char)(struct tty_driver *driver, int line);
+diff --git a/include/linux/usb/serial.h b/include/linux/usb/serial.h
+index bb911e3..78670cb 100644
+--- a/include/linux/usb/serial.h
++++ b/include/linux/usb/serial.h
+@@ -259,6 +259,8 @@ struct usb_serial_driver {
+ int (*tiocmget)(struct tty_struct *tty, struct file *file);
+ int (*tiocmset)(struct tty_struct *tty, struct file *file,
+ unsigned int set, unsigned int clear);
++ int (*get_icount)(struct tty_struct *tty,
++ struct serial_icounter_struct *icount);
+ /* Called by the tty layer for port level work. There may or may not
+ be an attached tty at this point */
+ void (*dtr_rts)(struct usb_serial_port *port, int on);
+diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
+index 3c123c3..819a634 100644
+--- a/include/linux/vmalloc.h
++++ b/include/linux/vmalloc.h
+@@ -13,6 +13,7 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */
+ #define VM_MAP 0x00000004 /* vmap()ed pages */
+ #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
+ #define VM_VPAGES 0x00000010 /* buffer for pages was vmalloc'ed */
++#define VM_UNLIST 0x00000020 /* vm_struct is not listed in vmlist */
+ /* bits [20..32] reserved for arch specific ioremap internals */
+
+ /*
+diff --git a/kernel/irq/pm.c b/kernel/irq/pm.c
+index 0067abb..b1fc3dd 100644
+--- a/kernel/irq/pm.c
++++ b/kernel/irq/pm.c
+@@ -39,25 +39,46 @@ void suspend_device_irqs(void)
+ }
+ EXPORT_SYMBOL_GPL(suspend_device_irqs);
+
+-/**
+- * resume_device_irqs - enable interrupt lines disabled by suspend_device_irqs()
+- *
+- * Enable all interrupt lines previously disabled by suspend_device_irqs() that
+- * have the IRQ_SUSPENDED flag set.
+- */
+-void resume_device_irqs(void)
++static void resume_irqs(bool want_early)
+ {
+ struct irq_desc *desc;
+ int irq;
+
+ for_each_irq_desc(irq, desc) {
+ unsigned long flags;
++ bool is_early = desc->action &&
++ desc->action->flags & IRQF_EARLY_RESUME;
++
++ if (is_early != want_early)
++ continue;
+
+ spin_lock_irqsave(&desc->lock, flags);
+ __enable_irq(desc, irq, true);
+ spin_unlock_irqrestore(&desc->lock, flags);
+ }
+ }
++
++/**
++ * irq_pm_syscore_ops - enable interrupt lines early
++ *
++ * Enable all interrupt lines with %IRQF_EARLY_RESUME set.
++ */
++void irq_pm_syscore_resume(void)
++{
++ resume_irqs(true);
++}
++
++/**
++ * resume_device_irqs - enable interrupt lines disabled by suspend_device_irqs()
++ *
++ * Enable all non-%IRQF_EARLY_RESUME interrupt lines previously
++ * disabled by suspend_device_irqs() that have the IRQS_SUSPENDED flag
++ * set as well as those with %IRQF_FORCE_RESUME.
++ */
++void resume_device_irqs(void)
++{
++ resume_irqs(false);
++}
+ EXPORT_SYMBOL_GPL(resume_device_irqs);
+
+ /**
+diff --git a/kernel/power/suspend.c b/kernel/power/suspend.c
+index 6f10dfc..40dd021 100644
+--- a/kernel/power/suspend.c
++++ b/kernel/power/suspend.c
+@@ -293,7 +293,7 @@ int enter_state(suspend_state_t state)
+ */
+ int pm_suspend(suspend_state_t state)
+ {
+- if (state > PM_SUSPEND_ON && state <= PM_SUSPEND_MAX)
++ if (state > PM_SUSPEND_ON && state < PM_SUSPEND_MAX)
+ return enter_state(state);
+ return -EINVAL;
+ }
+diff --git a/lib/nlattr.c b/lib/nlattr.c
+index c4706eb..109d4fe 100644
+--- a/lib/nlattr.c
++++ b/lib/nlattr.c
+@@ -20,6 +20,7 @@ static u16 nla_attr_minlen[NLA_TYPE_MAX+1] __read_mostly = {
+ [NLA_U16] = sizeof(u16),
+ [NLA_U32] = sizeof(u32),
+ [NLA_U64] = sizeof(u64),
++ [NLA_MSECS] = sizeof(u64),
+ [NLA_NESTED] = NLA_HDRLEN,
+ };
+
+diff --git a/mm/vmalloc.c b/mm/vmalloc.c
+index 7221e9e..f34ffd0 100644
+--- a/mm/vmalloc.c
++++ b/mm/vmalloc.c
+@@ -1203,17 +1203,22 @@ EXPORT_SYMBOL_GPL(map_vm_area);
+ DEFINE_RWLOCK(vmlist_lock);
+ struct vm_struct *vmlist;
+
+-static void insert_vmalloc_vm(struct vm_struct *vm, struct vmap_area *va,
++static void setup_vmalloc_vm(struct vm_struct *vm, struct vmap_area *va,
+ unsigned long flags, void *caller)
+ {
+- struct vm_struct *tmp, **p;
+-
+ vm->flags = flags;
+ vm->addr = (void *)va->va_start;
+ vm->size = va->va_end - va->va_start;
+ vm->caller = caller;
+ va->private = vm;
+ va->flags |= VM_VM_AREA;
++}
++
++static void insert_vmalloc_vmlist(struct vm_struct *vm)
++{
++ struct vm_struct *tmp, **p;
++
++ vm->flags &= ~VM_UNLIST;
+
+ write_lock(&vmlist_lock);
+ for (p = &vmlist; (tmp = *p) != NULL; p = &tmp->next) {
+@@ -1225,6 +1230,13 @@ static void insert_vmalloc_vm(struct vm_struct *vm, struct vmap_area *va,
+ write_unlock(&vmlist_lock);
+ }
+
++static void insert_vmalloc_vm(struct vm_struct *vm, struct vmap_area *va,
++ unsigned long flags, void *caller)
++{
++ setup_vmalloc_vm(vm, va, flags, caller);
++ insert_vmalloc_vmlist(vm);
++}
++
+ static struct vm_struct *__get_vm_area_node(unsigned long size,
+ unsigned long align, unsigned long flags, unsigned long start,
+ unsigned long end, int node, gfp_t gfp_mask, void *caller)
+@@ -1263,7 +1275,18 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
+ return NULL;
+ }
+
+- insert_vmalloc_vm(area, va, flags, caller);
++ /*
++ * When this function is called from __vmalloc_node,
++ * we do not add vm_struct to vmlist here to avoid
++ * accessing uninitialized members of vm_struct such as
++ * pages and nr_pages fields. They will be set later.
++ * To distinguish it from others, we use a VM_UNLIST flag.
++ */
++ if (flags & VM_UNLIST)
++ setup_vmalloc_vm(area, va, flags, caller);
++ else
++ insert_vmalloc_vm(area, va, flags, caller);
++
+ return area;
+ }
+
+@@ -1338,17 +1361,20 @@ struct vm_struct *remove_vm_area(const void *addr)
+ va = find_vmap_area((unsigned long)addr);
+ if (va && va->flags & VM_VM_AREA) {
+ struct vm_struct *vm = va->private;
+- struct vm_struct *tmp, **p;
+- /*
+- * remove from list and disallow access to this vm_struct
+- * before unmap. (address range confliction is maintained by
+- * vmap.)
+- */
+- write_lock(&vmlist_lock);
+- for (p = &vmlist; (tmp = *p) != vm; p = &tmp->next)
+- ;
+- *p = tmp->next;
+- write_unlock(&vmlist_lock);
++
++ if (!(vm->flags & VM_UNLIST)) {
++ struct vm_struct *tmp, **p;
++ /*
++ * remove from list and disallow access to
++ * this vm_struct before unmap. (address range
++ * confliction is maintained by vmap.)
++ */
++ write_lock(&vmlist_lock);
++ for (p = &vmlist; (tmp = *p) != vm; p = &tmp->next)
++ ;
++ *p = tmp->next;
++ write_unlock(&vmlist_lock);
++ }
+
+ vmap_debug_free_range(va->va_start, va->va_end);
+ free_unmap_vmap_area(va);
+@@ -1568,8 +1594,9 @@ static void *__vmalloc_node(unsigned long size, unsigned long align,
+ if (!size || (size >> PAGE_SHIFT) > totalram_pages)
+ return NULL;
+
+- area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START,
+- VMALLOC_END, node, gfp_mask, caller);
++ area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST,
++ VMALLOC_START, VMALLOC_END, node,
++ gfp_mask, caller);
+
+ if (!area)
+ return NULL;
+@@ -1577,6 +1604,12 @@ static void *__vmalloc_node(unsigned long size, unsigned long align,
+ addr = __vmalloc_area_node(area, gfp_mask, prot, node, caller);
+
+ /*
++ * In this function, newly allocated vm_struct is not added
++ * to vmlist at __get_vm_area_node(). so, it is added here.
++ */
++ insert_vmalloc_vmlist(area);
++
++ /*
+ * A ref_count = 3 is needed because the vm_struct and vmap_area
+ * structures allocated in the __get_vm_area_node() function contain
+ * references to the virtual address of the vmalloc'ed block.
+diff --git a/net/bluetooth/rfcomm/tty.c b/net/bluetooth/rfcomm/tty.c
+index cab71ea..5f6a305 100644
+--- a/net/bluetooth/rfcomm/tty.c
++++ b/net/bluetooth/rfcomm/tty.c
+@@ -844,10 +844,6 @@ static int rfcomm_tty_ioctl(struct tty_struct *tty, struct file *filp, unsigned
+ BT_DBG("TIOCMIWAIT");
+ break;
+
+- case TIOCGICOUNT:
+- BT_DBG("TIOCGICOUNT");
+- break;
+-
+ case TIOCGSERIAL:
+ BT_ERR("TIOCGSERIAL is not supported");
+ return -ENOIOCTLCMD;
+diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c
+index ca520d4..9cc6289 100644
+--- a/net/ipv6/udp.c
++++ b/net/ipv6/udp.c
+@@ -1141,7 +1141,7 @@ static struct sk_buff *udp6_ufo_fragment(struct sk_buff *skb, int features)
+ skb->ip_summed = CHECKSUM_NONE;
+
+ /* Check if there is enough headroom to insert fragment header. */
+- if ((skb_headroom(skb) < frag_hdr_sz) &&
++ if ((skb_mac_header(skb) < skb->head + frag_hdr_sz) &&
+ pskb_expand_head(skb, frag_hdr_sz, 0, GFP_ATOMIC))
+ goto out;
+
+diff --git a/net/sunrpc/auth_unix.c b/net/sunrpc/auth_unix.c
+index 46b2647..adaa02c 100644
+--- a/net/sunrpc/auth_unix.c
++++ b/net/sunrpc/auth_unix.c
+@@ -129,6 +129,9 @@ unx_match(struct auth_cred *acred, struct rpc_cred *rcred, int flags)
+ for (i = 0; i < groups ; i++)
+ if (cred->uc_gids[i] != GROUP_AT(acred->group_info, i))
+ return 0;
++ if (groups < NFS_NGROUPS &&
++ cred->uc_gids[groups] != NOGROUP)
++ return 0;
+ return 1;
+ }
+
+diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
+index c67e73e..92b62a8 100644
+--- a/scripts/Kbuild.include
++++ b/scripts/Kbuild.include
+@@ -118,6 +118,11 @@ cc-option-yn = $(call try-run,\
+ cc-option-align = $(subst -functions=0,,\
+ $(call cc-option,-falign-functions=0,-malign-functions=0))
+
++# cc-disable-warning
++# Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
++cc-disable-warning = $(call try-run,\
++ $(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -xc /dev/null -o "$$TMP",-Wno-$(strip $(1)))
++
+ # cc-version
+ # Usage gcc-ver := $(call cc-version)
+ cc-version = $(shell $(CONFIG_SHELL) $(srctree)/scripts/gcc-version.sh $(CC))
+diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c
+index 2db8b5a..ba44dc0 100644
+--- a/sound/pci/hda/patch_realtek.c
++++ b/sound/pci/hda/patch_realtek.c
+@@ -12664,7 +12664,6 @@ static struct snd_pci_quirk alc268_cfg_tbl[] = {
+ SND_PCI_QUIRK(0x1025, 0x015b, "Acer Aspire One",
+ ALC268_ACER_ASPIRE_ONE),
+ SND_PCI_QUIRK(0x1028, 0x0253, "Dell OEM", ALC268_DELL),
+- SND_PCI_QUIRK(0x1028, 0x02b0, "Dell Inspiron 910", ALC268_AUTO),
+ SND_PCI_QUIRK_MASK(0x1028, 0xfff0, 0x02b0,
+ "Dell Inspiron Mini9/Vostro A90", ALC268_DELL),
+ /* almost compatible with toshiba but with optional digital outs;
+diff --git a/sound/soc/codecs/wm8940.c b/sound/soc/codecs/wm8940.c
+index 63bc2ae..6fa3152 100644
+--- a/sound/soc/codecs/wm8940.c
++++ b/sound/soc/codecs/wm8940.c
+@@ -472,6 +472,7 @@ static int wm8940_set_bias_level(struct snd_soc_codec *codec,
+ ret = snd_soc_write(codec, WM8940_POWER1, pwr_reg);
+ break;
+ }
++ codec->bias_level = level;
+
+ return ret;
+ }
diff --git a/2.6.32/4420_grsecurity-2.2.2-2.6.32.48-201111201943.patch b/2.6.32/4420_grsecurity-2.2.2-2.6.32.49-201111262001.patch
index b6d61c0..b0d3795 100644
--- a/2.6.32/4420_grsecurity-2.2.2-2.6.32.48-201111201943.patch
+++ b/2.6.32/4420_grsecurity-2.2.2-2.6.32.49-201111262001.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.48/arch/alpha/include/asm/elf.h linux-2.6.32.48/arch/alpha/include/asm/elf.h
---- linux-2.6.32.48/arch/alpha/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/alpha/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/alpha/include/asm/elf.h linux-2.6.32.49/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.49/arch/alpha/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/alpha/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.48/arch/alpha/include/asm/elf.h linux-2.6.32.48/arch/alp
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.48/arch/alpha/include/asm/pgtable.h linux-2.6.32.48/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.48/arch/alpha/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/alpha/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/alpha/include/asm/pgtable.h linux-2.6.32.49/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.49/arch/alpha/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/alpha/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.48/arch/alpha/include/asm/pgtable.h linux-2.6.32.48/arch
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.48/arch/alpha/kernel/module.c linux-2.6.32.48/arch/alpha/kernel/module.c
---- linux-2.6.32.48/arch/alpha/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/alpha/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/alpha/kernel/module.c linux-2.6.32.49/arch/alpha/kernel/module.c
+--- linux-2.6.32.49/arch/alpha/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/alpha/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.48/arch/alpha/kernel/module.c linux-2.6.32.48/arch/alpha
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.48/arch/alpha/kernel/osf_sys.c linux-2.6.32.48/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.48/arch/alpha/kernel/osf_sys.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/alpha/kernel/osf_sys.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/alpha/kernel/osf_sys.c linux-2.6.32.49/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.49/arch/alpha/kernel/osf_sys.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/alpha/kernel/osf_sys.c 2011-11-15 19:59:42.000000000 -0500
@@ -1172,7 +1172,7 @@ arch_get_unmapped_area_1(unsigned long a
/* At this point: (!vma || addr < vma->vm_end). */
if (limit - len < addr)
@@ -82,9 +82,9 @@ diff -urNp linux-2.6.32.48/arch/alpha/kernel/osf_sys.c linux-2.6.32.48/arch/alph
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.48/arch/alpha/mm/fault.c linux-2.6.32.48/arch/alpha/mm/fault.c
---- linux-2.6.32.48/arch/alpha/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/alpha/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/alpha/mm/fault.c linux-2.6.32.49/arch/alpha/mm/fault.c
+--- linux-2.6.32.49/arch/alpha/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/alpha/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -241,9 +241,9 @@ diff -urNp linux-2.6.32.48/arch/alpha/mm/fault.c linux-2.6.32.48/arch/alpha/mm/f
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.48/arch/arm/include/asm/elf.h linux-2.6.32.48/arch/arm/include/asm/elf.h
---- linux-2.6.32.48/arch/arm/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/include/asm/elf.h linux-2.6.32.49/arch/arm/include/asm/elf.h
+--- linux-2.6.32.49/arch/arm/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -260,9 +260,9 @@ diff -urNp linux-2.6.32.48/arch/arm/include/asm/elf.h linux-2.6.32.48/arch/arm/i
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.48/arch/arm/include/asm/kmap_types.h linux-2.6.32.48/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.48/arch/arm/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/include/asm/kmap_types.h linux-2.6.32.49/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.49/arch/arm/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -271,9 +271,9 @@ diff -urNp linux-2.6.32.48/arch/arm/include/asm/kmap_types.h linux-2.6.32.48/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.48/arch/arm/include/asm/uaccess.h linux-2.6.32.48/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.48/arch/arm/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/include/asm/uaccess.h linux-2.6.32.49/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.49/arch/arm/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
@@ -22,6 +22,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -329,9 +329,9 @@ diff -urNp linux-2.6.32.48/arch/arm/include/asm/uaccess.h linux-2.6.32.48/arch/a
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.48/arch/arm/kernel/armksyms.c linux-2.6.32.48/arch/arm/kernel/armksyms.c
---- linux-2.6.32.48/arch/arm/kernel/armksyms.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/kernel/armksyms.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/kernel/armksyms.c linux-2.6.32.49/arch/arm/kernel/armksyms.c
+--- linux-2.6.32.49/arch/arm/kernel/armksyms.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/kernel/armksyms.c 2011-11-15 19:59:42.000000000 -0500
@@ -118,8 +118,8 @@ EXPORT_SYMBOL(__strncpy_from_user);
#ifdef CONFIG_MMU
EXPORT_SYMBOL(copy_page);
@@ -343,9 +343,9 @@ diff -urNp linux-2.6.32.48/arch/arm/kernel/armksyms.c linux-2.6.32.48/arch/arm/k
EXPORT_SYMBOL(__clear_user);
EXPORT_SYMBOL(__get_user_1);
-diff -urNp linux-2.6.32.48/arch/arm/kernel/kgdb.c linux-2.6.32.48/arch/arm/kernel/kgdb.c
---- linux-2.6.32.48/arch/arm/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/kernel/kgdb.c linux-2.6.32.49/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.49/arch/arm/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -355,9 +355,9 @@ diff -urNp linux-2.6.32.48/arch/arm/kernel/kgdb.c linux-2.6.32.48/arch/arm/kerne
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.48/arch/arm/kernel/traps.c linux-2.6.32.48/arch/arm/kernel/traps.c
---- linux-2.6.32.48/arch/arm/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/kernel/traps.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/kernel/traps.c linux-2.6.32.49/arch/arm/kernel/traps.c
+--- linux-2.6.32.49/arch/arm/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/kernel/traps.c 2011-11-15 19:59:42.000000000 -0500
@@ -247,6 +247,8 @@ static void __die(const char *str, int e
DEFINE_SPINLOCK(die_lock);
@@ -376,9 +376,9 @@ diff -urNp linux-2.6.32.48/arch/arm/kernel/traps.c linux-2.6.32.48/arch/arm/kern
do_exit(SIGSEGV);
}
-diff -urNp linux-2.6.32.48/arch/arm/lib/copy_from_user.S linux-2.6.32.48/arch/arm/lib/copy_from_user.S
---- linux-2.6.32.48/arch/arm/lib/copy_from_user.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/lib/copy_from_user.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/lib/copy_from_user.S linux-2.6.32.49/arch/arm/lib/copy_from_user.S
+--- linux-2.6.32.49/arch/arm/lib/copy_from_user.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/lib/copy_from_user.S 2011-11-15 19:59:42.000000000 -0500
@@ -16,7 +16,7 @@
/*
* Prototype:
@@ -402,9 +402,9 @@ diff -urNp linux-2.6.32.48/arch/arm/lib/copy_from_user.S linux-2.6.32.48/arch/ar
.section .fixup,"ax"
.align 0
-diff -urNp linux-2.6.32.48/arch/arm/lib/copy_to_user.S linux-2.6.32.48/arch/arm/lib/copy_to_user.S
---- linux-2.6.32.48/arch/arm/lib/copy_to_user.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/lib/copy_to_user.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/lib/copy_to_user.S linux-2.6.32.49/arch/arm/lib/copy_to_user.S
+--- linux-2.6.32.49/arch/arm/lib/copy_to_user.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/lib/copy_to_user.S 2011-11-15 19:59:42.000000000 -0500
@@ -16,7 +16,7 @@
/*
* Prototype:
@@ -428,9 +428,9 @@ diff -urNp linux-2.6.32.48/arch/arm/lib/copy_to_user.S linux-2.6.32.48/arch/arm/
.section .fixup,"ax"
.align 0
-diff -urNp linux-2.6.32.48/arch/arm/lib/uaccess.S linux-2.6.32.48/arch/arm/lib/uaccess.S
---- linux-2.6.32.48/arch/arm/lib/uaccess.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/lib/uaccess.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/lib/uaccess.S linux-2.6.32.49/arch/arm/lib/uaccess.S
+--- linux-2.6.32.49/arch/arm/lib/uaccess.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/lib/uaccess.S 2011-11-15 19:59:42.000000000 -0500
@@ -19,7 +19,7 @@
#define PAGE_SHIFT 12
@@ -484,9 +484,9 @@ diff -urNp linux-2.6.32.48/arch/arm/lib/uaccess.S linux-2.6.32.48/arch/arm/lib/u
.section .fixup,"ax"
.align 0
-diff -urNp linux-2.6.32.48/arch/arm/lib/uaccess_with_memcpy.c linux-2.6.32.48/arch/arm/lib/uaccess_with_memcpy.c
---- linux-2.6.32.48/arch/arm/lib/uaccess_with_memcpy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/lib/uaccess_with_memcpy.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/lib/uaccess_with_memcpy.c linux-2.6.32.49/arch/arm/lib/uaccess_with_memcpy.c
+--- linux-2.6.32.49/arch/arm/lib/uaccess_with_memcpy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/lib/uaccess_with_memcpy.c 2011-11-15 19:59:42.000000000 -0500
@@ -97,7 +97,7 @@ out:
}
@@ -496,9 +496,9 @@ diff -urNp linux-2.6.32.48/arch/arm/lib/uaccess_with_memcpy.c linux-2.6.32.48/ar
{
/*
* This test is stubbed out of the main function above to keep
-diff -urNp linux-2.6.32.48/arch/arm/mach-at91/pm.c linux-2.6.32.48/arch/arm/mach-at91/pm.c
---- linux-2.6.32.48/arch/arm/mach-at91/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-at91/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-at91/pm.c linux-2.6.32.49/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.49/arch/arm/mach-at91/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-at91/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -508,9 +508,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-at91/pm.c linux-2.6.32.48/arch/arm/mach
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.48/arch/arm/mach-omap1/pm.c linux-2.6.32.48/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.48/arch/arm/mach-omap1/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-omap1/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-omap1/pm.c linux-2.6.32.49/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.49/arch/arm/mach-omap1/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-omap1/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -520,9 +520,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-omap1/pm.c linux-2.6.32.48/arch/arm/mac
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.48/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.48/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.48/arch/arm/mach-omap2/pm24xx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-omap2/pm24xx.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.49/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.49/arch/arm/mach-omap2/pm24xx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-omap2/pm24xx.c 2011-11-15 19:59:42.000000000 -0500
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -532,9 +532,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.48/arch/arm
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.48/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.48/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.48/arch/arm/mach-omap2/pm34xx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-omap2/pm34xx.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.49/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.49/arch/arm/mach-omap2/pm34xx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-omap2/pm34xx.c 2011-11-15 19:59:42.000000000 -0500
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -544,9 +544,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.48/arch/arm
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.48/arch/arm/mach-pnx4008/pm.c linux-2.6.32.48/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.48/arch/arm/mach-pnx4008/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-pnx4008/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-pnx4008/pm.c linux-2.6.32.49/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.49/arch/arm/mach-pnx4008/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-pnx4008/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -556,9 +556,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-pnx4008/pm.c linux-2.6.32.48/arch/arm/m
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.48/arch/arm/mach-pxa/pm.c linux-2.6.32.48/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.48/arch/arm/mach-pxa/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-pxa/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-pxa/pm.c linux-2.6.32.49/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.49/arch/arm/mach-pxa/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-pxa/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -568,9 +568,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-pxa/pm.c linux-2.6.32.48/arch/arm/mach-
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.48/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.48/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.48/arch/arm/mach-pxa/sharpsl_pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-pxa/sharpsl_pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.49/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.49/arch/arm/mach-pxa/sharpsl_pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-pxa/sharpsl_pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -580,9 +580,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.48/arch/a
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.48/arch/arm/mach-sa1100/pm.c linux-2.6.32.48/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.48/arch/arm/mach-sa1100/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mach-sa1100/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mach-sa1100/pm.c linux-2.6.32.49/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.49/arch/arm/mach-sa1100/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mach-sa1100/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -592,9 +592,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mach-sa1100/pm.c linux-2.6.32.48/arch/arm/ma
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.48/arch/arm/mm/fault.c linux-2.6.32.48/arch/arm/mm/fault.c
---- linux-2.6.32.48/arch/arm/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mm/fault.c linux-2.6.32.49/arch/arm/mm/fault.c
+--- linux-2.6.32.49/arch/arm/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -643,9 +643,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mm/fault.c linux-2.6.32.48/arch/arm/mm/fault
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.48/arch/arm/mm/mmap.c linux-2.6.32.48/arch/arm/mm/mmap.c
---- linux-2.6.32.48/arch/arm/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/mm/mmap.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/mm/mmap.c linux-2.6.32.49/arch/arm/mm/mmap.c
+--- linux-2.6.32.49/arch/arm/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/mm/mmap.c 2011-11-15 19:59:42.000000000 -0500
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -695,9 +695,9 @@ diff -urNp linux-2.6.32.48/arch/arm/mm/mmap.c linux-2.6.32.48/arch/arm/mm/mmap.c
/*
* Remember the place where we stopped the search:
*/
-diff -urNp linux-2.6.32.48/arch/arm/plat-s3c/pm.c linux-2.6.32.48/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.48/arch/arm/plat-s3c/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/arm/plat-s3c/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/arm/plat-s3c/pm.c linux-2.6.32.49/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.49/arch/arm/plat-s3c/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/arm/plat-s3c/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -707,9 +707,9 @@ diff -urNp linux-2.6.32.48/arch/arm/plat-s3c/pm.c linux-2.6.32.48/arch/arm/plat-
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.48/arch/avr32/include/asm/elf.h linux-2.6.32.48/arch/avr32/include/asm/elf.h
---- linux-2.6.32.48/arch/avr32/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/avr32/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/avr32/include/asm/elf.h linux-2.6.32.49/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.49/arch/avr32/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/avr32/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -726,9 +726,9 @@ diff -urNp linux-2.6.32.48/arch/avr32/include/asm/elf.h linux-2.6.32.48/arch/avr
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.48/arch/avr32/include/asm/kmap_types.h linux-2.6.32.48/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.48/arch/avr32/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/avr32/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/avr32/include/asm/kmap_types.h linux-2.6.32.49/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.49/arch/avr32/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/avr32/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -739,9 +739,9 @@ diff -urNp linux-2.6.32.48/arch/avr32/include/asm/kmap_types.h linux-2.6.32.48/a
};
#undef D
-diff -urNp linux-2.6.32.48/arch/avr32/mach-at32ap/pm.c linux-2.6.32.48/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.48/arch/avr32/mach-at32ap/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/avr32/mach-at32ap/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/avr32/mach-at32ap/pm.c linux-2.6.32.49/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.49/arch/avr32/mach-at32ap/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/avr32/mach-at32ap/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -751,9 +751,9 @@ diff -urNp linux-2.6.32.48/arch/avr32/mach-at32ap/pm.c linux-2.6.32.48/arch/avr3
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.48/arch/avr32/mm/fault.c linux-2.6.32.48/arch/avr32/mm/fault.c
---- linux-2.6.32.48/arch/avr32/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/avr32/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/avr32/mm/fault.c linux-2.6.32.49/arch/avr32/mm/fault.c
+--- linux-2.6.32.49/arch/avr32/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/avr32/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -795,9 +795,9 @@ diff -urNp linux-2.6.32.48/arch/avr32/mm/fault.c linux-2.6.32.48/arch/avr32/mm/f
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.48/arch/blackfin/kernel/kgdb.c linux-2.6.32.48/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.48/arch/blackfin/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/blackfin/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/blackfin/kernel/kgdb.c linux-2.6.32.49/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.49/arch/blackfin/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/blackfin/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -807,9 +807,9 @@ diff -urNp linux-2.6.32.48/arch/blackfin/kernel/kgdb.c linux-2.6.32.48/arch/blac
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.48/arch/blackfin/mach-common/pm.c linux-2.6.32.48/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.48/arch/blackfin/mach-common/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/blackfin/mach-common/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/blackfin/mach-common/pm.c linux-2.6.32.49/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.49/arch/blackfin/mach-common/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/blackfin/mach-common/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -819,9 +819,9 @@ diff -urNp linux-2.6.32.48/arch/blackfin/mach-common/pm.c linux-2.6.32.48/arch/b
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.48/arch/frv/include/asm/kmap_types.h linux-2.6.32.48/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.48/arch/frv/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/frv/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/frv/include/asm/kmap_types.h linux-2.6.32.49/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.49/arch/frv/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/frv/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -830,9 +830,9 @@ diff -urNp linux-2.6.32.48/arch/frv/include/asm/kmap_types.h linux-2.6.32.48/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.48/arch/frv/mm/elf-fdpic.c linux-2.6.32.48/arch/frv/mm/elf-fdpic.c
---- linux-2.6.32.48/arch/frv/mm/elf-fdpic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/frv/mm/elf-fdpic.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/frv/mm/elf-fdpic.c linux-2.6.32.49/arch/frv/mm/elf-fdpic.c
+--- linux-2.6.32.49/arch/frv/mm/elf-fdpic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/frv/mm/elf-fdpic.c 2011-11-15 19:59:42.000000000 -0500
@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
if (addr) {
addr = PAGE_ALIGN(addr);
@@ -861,9 +861,9 @@ diff -urNp linux-2.6.32.48/arch/frv/mm/elf-fdpic.c linux-2.6.32.48/arch/frv/mm/e
goto success;
addr = vma->vm_end;
}
-diff -urNp linux-2.6.32.48/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.48/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.48/arch/ia64/hp/common/hwsw_iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/hp/common/hwsw_iommu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.49/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.49/arch/ia64/hp/common/hwsw_iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/hp/common/hwsw_iommu.c 2011-11-15 19:59:42.000000000 -0500
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -882,9 +882,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.48/arch
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.48/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.48/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.48/arch/ia64/hp/common/sba_iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/hp/common/sba_iommu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.49/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.49/arch/ia64/hp/common/sba_iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/hp/common/sba_iommu.c 2011-11-15 19:59:42.000000000 -0500
@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -903,9 +903,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.48/arch/
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.48/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.48/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.48/arch/ia64/ia32/binfmt_elf32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/ia32/binfmt_elf32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.49/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.49/arch/ia64/ia32/binfmt_elf32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/ia32/binfmt_elf32.c 2011-11-15 19:59:42.000000000 -0500
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -920,9 +920,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.48/arch/ia
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.48/arch/ia64/ia32/ia32priv.h linux-2.6.32.48/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.48/arch/ia64/ia32/ia32priv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/ia32/ia32priv.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/ia32/ia32priv.h linux-2.6.32.49/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.49/arch/ia64/ia32/ia32priv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/ia32/ia32priv.h 2011-11-15 19:59:42.000000000 -0500
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -939,9 +939,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/ia32/ia32priv.h linux-2.6.32.48/arch/ia64/i
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.48/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.48/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.48/arch/ia64/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.49/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.49/arch/ia64/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -985,9 +985,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.48/a
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.48/arch/ia64/include/asm/elf.h linux-2.6.32.48/arch/ia64/include/asm/elf.h
---- linux-2.6.32.48/arch/ia64/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/include/asm/elf.h linux-2.6.32.49/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.49/arch/ia64/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -1002,9 +1002,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/include/asm/elf.h linux-2.6.32.48/arch/ia64
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.48/arch/ia64/include/asm/machvec.h linux-2.6.32.48/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.48/arch/ia64/include/asm/machvec.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/include/asm/machvec.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/include/asm/machvec.h linux-2.6.32.49/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.49/arch/ia64/include/asm/machvec.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/include/asm/machvec.h 2011-11-15 19:59:42.000000000 -0500
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -1023,9 +1023,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/include/asm/machvec.h linux-2.6.32.48/arch/
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.48/arch/ia64/include/asm/pgtable.h linux-2.6.32.48/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.48/arch/ia64/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/include/asm/pgtable.h linux-2.6.32.49/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.49/arch/ia64/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -1053,9 +1053,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/include/asm/pgtable.h linux-2.6.32.48/arch/
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.48/arch/ia64/include/asm/spinlock.h linux-2.6.32.48/arch/ia64/include/asm/spinlock.h
---- linux-2.6.32.48/arch/ia64/include/asm/spinlock.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/include/asm/spinlock.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/include/asm/spinlock.h linux-2.6.32.49/arch/ia64/include/asm/spinlock.h
+--- linux-2.6.32.49/arch/ia64/include/asm/spinlock.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/include/asm/spinlock.h 2011-11-15 19:59:42.000000000 -0500
@@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
@@ -1065,9 +1065,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/include/asm/spinlock.h linux-2.6.32.48/arch
}
static __always_inline void __ticket_spin_unlock_wait(raw_spinlock_t *lock)
-diff -urNp linux-2.6.32.48/arch/ia64/include/asm/uaccess.h linux-2.6.32.48/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.48/arch/ia64/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/include/asm/uaccess.h linux-2.6.32.49/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.49/arch/ia64/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -1086,9 +1086,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/include/asm/uaccess.h linux-2.6.32.48/arch/
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/dma-mapping.c linux-2.6.32.48/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.48/arch/ia64/kernel/dma-mapping.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/dma-mapping.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/dma-mapping.c linux-2.6.32.49/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.49/arch/ia64/kernel/dma-mapping.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/dma-mapping.c 2011-11-15 19:59:42.000000000 -0500
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -1107,9 +1107,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/dma-mapping.c linux-2.6.32.48/arch/i
{
return dma_ops;
}
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/module.c linux-2.6.32.48/arch/ia64/kernel/module.c
---- linux-2.6.32.48/arch/ia64/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/module.c linux-2.6.32.49/arch/ia64/kernel/module.c
+--- linux-2.6.32.49/arch/ia64/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -1198,9 +1198,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/module.c linux-2.6.32.48/arch/ia64/k
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/pci-dma.c linux-2.6.32.48/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.48/arch/ia64/kernel/pci-dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/pci-dma.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/pci-dma.c linux-2.6.32.49/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.49/arch/ia64/kernel/pci-dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/pci-dma.c 2011-11-15 19:59:42.000000000 -0500
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -1252,9 +1252,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/pci-dma.c linux-2.6.32.48/arch/ia64/
/*
* The order of these functions is important for
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.48/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.48/arch/ia64/kernel/pci-swiotlb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/pci-swiotlb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.49/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.49/arch/ia64/kernel/pci-swiotlb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/pci-swiotlb.c 2011-11-15 19:59:42.000000000 -0500
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -1264,9 +1264,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.48/arch/i
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/sys_ia64.c linux-2.6.32.48/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.48/arch/ia64/kernel/sys_ia64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/sys_ia64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/sys_ia64.c linux-2.6.32.49/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.49/arch/ia64/kernel/sys_ia64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/sys_ia64.c 2011-11-15 19:59:42.000000000 -0500
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1299,9 +1299,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/sys_ia64.c linux-2.6.32.48/arch/ia64
/* Remember the address where we stopped this search: */
mm->free_area_cache = addr + len;
return addr;
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/topology.c linux-2.6.32.48/arch/ia64/kernel/topology.c
---- linux-2.6.32.48/arch/ia64/kernel/topology.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/topology.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/topology.c linux-2.6.32.49/arch/ia64/kernel/topology.c
+--- linux-2.6.32.49/arch/ia64/kernel/topology.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/topology.c 2011-11-15 19:59:42.000000000 -0500
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1311,9 +1311,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/topology.c linux-2.6.32.48/arch/ia64
.show = cache_show
};
-diff -urNp linux-2.6.32.48/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.48/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.48/arch/ia64/kernel/vmlinux.lds.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/kernel/vmlinux.lds.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.49/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.49/arch/ia64/kernel/vmlinux.lds.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/kernel/vmlinux.lds.S 2011-11-15 19:59:42.000000000 -0500
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1323,9 +1323,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.48/arch/i
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.48/arch/ia64/mm/fault.c linux-2.6.32.48/arch/ia64/mm/fault.c
---- linux-2.6.32.48/arch/ia64/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/mm/fault.c linux-2.6.32.49/arch/ia64/mm/fault.c
+--- linux-2.6.32.49/arch/ia64/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1375,9 +1375,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/mm/fault.c linux-2.6.32.48/arch/ia64/mm/fau
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.48/arch/ia64/mm/hugetlbpage.c linux-2.6.32.48/arch/ia64/mm/hugetlbpage.c
---- linux-2.6.32.48/arch/ia64/mm/hugetlbpage.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/mm/hugetlbpage.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/mm/hugetlbpage.c linux-2.6.32.49/arch/ia64/mm/hugetlbpage.c
+--- linux-2.6.32.49/arch/ia64/mm/hugetlbpage.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/mm/hugetlbpage.c 2011-11-15 19:59:42.000000000 -0500
@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area(
/* At this point: (!vmm || addr < vmm->vm_end). */
if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1387,9 +1387,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/mm/hugetlbpage.c linux-2.6.32.48/arch/ia64/
return addr;
addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
}
-diff -urNp linux-2.6.32.48/arch/ia64/mm/init.c linux-2.6.32.48/arch/ia64/mm/init.c
---- linux-2.6.32.48/arch/ia64/mm/init.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/mm/init.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/mm/init.c linux-2.6.32.49/arch/ia64/mm/init.c
+--- linux-2.6.32.49/arch/ia64/mm/init.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/mm/init.c 2011-11-15 19:59:42.000000000 -0500
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1410,9 +1410,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/mm/init.c linux-2.6.32.48/arch/ia64/mm/init
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.48/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.48/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.48/arch/ia64/sn/pci/pci_dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/ia64/sn/pci/pci_dma.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.49/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.49/arch/ia64/sn/pci/pci_dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/ia64/sn/pci/pci_dma.c 2011-11-15 19:59:42.000000000 -0500
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1422,9 +1422,9 @@ diff -urNp linux-2.6.32.48/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.48/arch/ia64/
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.48/arch/m32r/lib/usercopy.c linux-2.6.32.48/arch/m32r/lib/usercopy.c
---- linux-2.6.32.48/arch/m32r/lib/usercopy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/m32r/lib/usercopy.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/m32r/lib/usercopy.c linux-2.6.32.49/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.49/arch/m32r/lib/usercopy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/m32r/lib/usercopy.c 2011-11-15 19:59:42.000000000 -0500
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1445,9 +1445,9 @@ diff -urNp linux-2.6.32.48/arch/m32r/lib/usercopy.c linux-2.6.32.48/arch/m32r/li
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.48/arch/mips/alchemy/devboards/pm.c linux-2.6.32.48/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.48/arch/mips/alchemy/devboards/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/alchemy/devboards/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/alchemy/devboards/pm.c linux-2.6.32.49/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.49/arch/mips/alchemy/devboards/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/alchemy/devboards/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1457,9 +1457,9 @@ diff -urNp linux-2.6.32.48/arch/mips/alchemy/devboards/pm.c linux-2.6.32.48/arch
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.48/arch/mips/include/asm/elf.h linux-2.6.32.48/arch/mips/include/asm/elf.h
---- linux-2.6.32.48/arch/mips/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/include/asm/elf.h linux-2.6.32.49/arch/mips/include/asm/elf.h
+--- linux-2.6.32.49/arch/mips/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1472,9 +1472,9 @@ diff -urNp linux-2.6.32.48/arch/mips/include/asm/elf.h linux-2.6.32.48/arch/mips
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.48/arch/mips/include/asm/page.h linux-2.6.32.48/arch/mips/include/asm/page.h
---- linux-2.6.32.48/arch/mips/include/asm/page.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/include/asm/page.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/include/asm/page.h linux-2.6.32.49/arch/mips/include/asm/page.h
+--- linux-2.6.32.49/arch/mips/include/asm/page.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/include/asm/page.h 2011-11-15 19:59:42.000000000 -0500
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1484,9 +1484,9 @@ diff -urNp linux-2.6.32.48/arch/mips/include/asm/page.h linux-2.6.32.48/arch/mip
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.48/arch/mips/include/asm/reboot.h linux-2.6.32.48/arch/mips/include/asm/reboot.h
---- linux-2.6.32.48/arch/mips/include/asm/reboot.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/include/asm/reboot.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/include/asm/reboot.h linux-2.6.32.49/arch/mips/include/asm/reboot.h
+--- linux-2.6.32.49/arch/mips/include/asm/reboot.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/include/asm/reboot.h 2011-11-15 19:59:42.000000000 -0500
@@ -9,7 +9,7 @@
#ifndef _ASM_REBOOT_H
#define _ASM_REBOOT_H
@@ -1497,9 +1497,9 @@ diff -urNp linux-2.6.32.48/arch/mips/include/asm/reboot.h linux-2.6.32.48/arch/m
+extern void (*__noreturn _machine_halt)(void);
#endif /* _ASM_REBOOT_H */
-diff -urNp linux-2.6.32.48/arch/mips/include/asm/system.h linux-2.6.32.48/arch/mips/include/asm/system.h
---- linux-2.6.32.48/arch/mips/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/include/asm/system.h linux-2.6.32.49/arch/mips/include/asm/system.h
+--- linux-2.6.32.49/arch/mips/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1508,9 +1508,9 @@ diff -urNp linux-2.6.32.48/arch/mips/include/asm/system.h linux-2.6.32.48/arch/m
+#define arch_align_stack(x) ((x) & ~0xfUL)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.48/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.48/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.48/arch/mips/kernel/binfmt_elfn32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/kernel/binfmt_elfn32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.49/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.49/arch/mips/kernel/binfmt_elfn32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/kernel/binfmt_elfn32.c 2011-11-15 19:59:42.000000000 -0500
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1525,9 +1525,9 @@ diff -urNp linux-2.6.32.48/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.48/arch
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.48/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.48/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.48/arch/mips/kernel/binfmt_elfo32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/kernel/binfmt_elfo32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.49/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.49/arch/mips/kernel/binfmt_elfo32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/kernel/binfmt_elfo32.c 2011-11-15 19:59:42.000000000 -0500
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1542,9 +1542,9 @@ diff -urNp linux-2.6.32.48/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.48/arch
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.48/arch/mips/kernel/kgdb.c linux-2.6.32.48/arch/mips/kernel/kgdb.c
---- linux-2.6.32.48/arch/mips/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/kernel/kgdb.c linux-2.6.32.49/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.49/arch/mips/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1553,9 +1553,9 @@ diff -urNp linux-2.6.32.48/arch/mips/kernel/kgdb.c linux-2.6.32.48/arch/mips/ker
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.48/arch/mips/kernel/process.c linux-2.6.32.48/arch/mips/kernel/process.c
---- linux-2.6.32.48/arch/mips/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/kernel/process.c linux-2.6.32.49/arch/mips/kernel/process.c
+--- linux-2.6.32.49/arch/mips/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1572,9 +1572,9 @@ diff -urNp linux-2.6.32.48/arch/mips/kernel/process.c linux-2.6.32.48/arch/mips/
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.48/arch/mips/kernel/reset.c linux-2.6.32.48/arch/mips/kernel/reset.c
---- linux-2.6.32.48/arch/mips/kernel/reset.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/kernel/reset.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/kernel/reset.c linux-2.6.32.49/arch/mips/kernel/reset.c
+--- linux-2.6.32.49/arch/mips/kernel/reset.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/kernel/reset.c 2011-11-15 19:59:42.000000000 -0500
@@ -19,8 +19,8 @@
* So handle all using function pointers to machine specific
* functions.
@@ -1606,9 +1606,9 @@ diff -urNp linux-2.6.32.48/arch/mips/kernel/reset.c linux-2.6.32.48/arch/mips/ke
pm_power_off();
+ BUG();
}
-diff -urNp linux-2.6.32.48/arch/mips/kernel/syscall.c linux-2.6.32.48/arch/mips/kernel/syscall.c
---- linux-2.6.32.48/arch/mips/kernel/syscall.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/kernel/syscall.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/kernel/syscall.c linux-2.6.32.49/arch/mips/kernel/syscall.c
+--- linux-2.6.32.49/arch/mips/kernel/syscall.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/kernel/syscall.c 2011-11-15 19:59:42.000000000 -0500
@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1643,9 +1643,9 @@ diff -urNp linux-2.6.32.48/arch/mips/kernel/syscall.c linux-2.6.32.48/arch/mips/
return addr;
addr = vmm->vm_end;
if (do_color_align)
-diff -urNp linux-2.6.32.48/arch/mips/Makefile linux-2.6.32.48/arch/mips/Makefile
---- linux-2.6.32.48/arch/mips/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/Makefile linux-2.6.32.49/arch/mips/Makefile
+--- linux-2.6.32.49/arch/mips/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -51,6 +51,8 @@ endif
cflags-y := -ffunction-sections
cflags-y += $(call cc-option, -mno-check-zero-division)
@@ -1655,9 +1655,9 @@ diff -urNp linux-2.6.32.48/arch/mips/Makefile linux-2.6.32.48/arch/mips/Makefile
ifdef CONFIG_32BIT
ld-emul = $(32bit-emul)
vmlinux-32 = vmlinux
-diff -urNp linux-2.6.32.48/arch/mips/mm/fault.c linux-2.6.32.48/arch/mips/mm/fault.c
---- linux-2.6.32.48/arch/mips/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/mips/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/mips/mm/fault.c linux-2.6.32.49/arch/mips/mm/fault.c
+--- linux-2.6.32.49/arch/mips/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/mips/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1682,9 +1682,9 @@ diff -urNp linux-2.6.32.48/arch/mips/mm/fault.c linux-2.6.32.48/arch/mips/mm/fau
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.48/arch/parisc/include/asm/elf.h linux-2.6.32.48/arch/parisc/include/asm/elf.h
---- linux-2.6.32.48/arch/parisc/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/parisc/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/parisc/include/asm/elf.h linux-2.6.32.49/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.49/arch/parisc/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/parisc/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1699,9 +1699,9 @@ diff -urNp linux-2.6.32.48/arch/parisc/include/asm/elf.h linux-2.6.32.48/arch/pa
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.48/arch/parisc/include/asm/pgtable.h linux-2.6.32.48/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.48/arch/parisc/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/parisc/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/parisc/include/asm/pgtable.h linux-2.6.32.49/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.49/arch/parisc/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/parisc/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1720,9 +1720,9 @@ diff -urNp linux-2.6.32.48/arch/parisc/include/asm/pgtable.h linux-2.6.32.48/arc
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.48/arch/parisc/kernel/module.c linux-2.6.32.48/arch/parisc/kernel/module.c
---- linux-2.6.32.48/arch/parisc/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/parisc/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/parisc/kernel/module.c linux-2.6.32.49/arch/parisc/kernel/module.c
+--- linux-2.6.32.49/arch/parisc/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/parisc/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1823,9 +1823,9 @@ diff -urNp linux-2.6.32.48/arch/parisc/kernel/module.c linux-2.6.32.48/arch/pari
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.48/arch/parisc/kernel/sys_parisc.c linux-2.6.32.48/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.48/arch/parisc/kernel/sys_parisc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/parisc/kernel/sys_parisc.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/parisc/kernel/sys_parisc.c linux-2.6.32.49/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.49/arch/parisc/kernel/sys_parisc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/parisc/kernel/sys_parisc.c 2011-11-15 19:59:42.000000000 -0500
@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
/* At this point: (!vma || addr < vma->vm_end). */
if (TASK_SIZE - len < addr)
@@ -1853,9 +1853,9 @@ diff -urNp linux-2.6.32.48/arch/parisc/kernel/sys_parisc.c linux-2.6.32.48/arch/
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.48/arch/parisc/kernel/traps.c linux-2.6.32.48/arch/parisc/kernel/traps.c
---- linux-2.6.32.48/arch/parisc/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/parisc/kernel/traps.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/parisc/kernel/traps.c linux-2.6.32.49/arch/parisc/kernel/traps.c
+--- linux-2.6.32.49/arch/parisc/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/parisc/kernel/traps.c 2011-11-15 19:59:42.000000000 -0500
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1867,9 +1867,9 @@ diff -urNp linux-2.6.32.48/arch/parisc/kernel/traps.c linux-2.6.32.48/arch/paris
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.48/arch/parisc/mm/fault.c linux-2.6.32.48/arch/parisc/mm/fault.c
---- linux-2.6.32.48/arch/parisc/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/parisc/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/parisc/mm/fault.c linux-2.6.32.49/arch/parisc/mm/fault.c
+--- linux-2.6.32.49/arch/parisc/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/parisc/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -2039,9 +2039,9 @@ diff -urNp linux-2.6.32.48/arch/parisc/mm/fault.c linux-2.6.32.48/arch/parisc/mm
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/device.h linux-2.6.32.48/arch/powerpc/include/asm/device.h
---- linux-2.6.32.48/arch/powerpc/include/asm/device.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/device.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/device.h linux-2.6.32.49/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/device.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/device.h 2011-11-15 19:59:42.000000000 -0500
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -2051,9 +2051,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/device.h linux-2.6.32.48/arc
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.48/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.48/arch/powerpc/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.49/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
#ifdef CONFIG_PPC64
extern struct dma_map_ops dma_iommu_ops;
@@ -2120,9 +2120,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.4
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/elf.h linux-2.6.32.48/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.48/arch/powerpc/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/elf.h linux-2.6.32.49/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -2155,9 +2155,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/elf.h linux-2.6.32.48/arch/p
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/iommu.h linux-2.6.32.48/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.48/arch/powerpc/include/asm/iommu.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/iommu.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/iommu.h linux-2.6.32.49/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/iommu.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/iommu.h 2011-11-15 19:59:42.000000000 -0500
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -2168,9 +2168,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/iommu.h linux-2.6.32.48/arch
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.48/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.48/arch/powerpc/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.49/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -2179,9 +2179,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.48
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/page_64.h linux-2.6.32.48/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.48/arch/powerpc/include/asm/page_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/page_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/page_64.h linux-2.6.32.49/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/page_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/page_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -2203,9 +2203,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/page_64.h linux-2.6.32.48/ar
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/page.h linux-2.6.32.48/arch/powerpc/include/asm/page.h
---- linux-2.6.32.48/arch/powerpc/include/asm/page.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/page.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/page.h linux-2.6.32.49/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/page.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/page.h 2011-11-15 19:59:42.000000000 -0500
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -2228,9 +2228,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/page.h linux-2.6.32.48/arch/
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/pci.h linux-2.6.32.48/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.48/arch/powerpc/include/asm/pci.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/pci.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/pci.h linux-2.6.32.49/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/pci.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/pci.h 2011-11-15 19:59:42.000000000 -0500
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -2242,9 +2242,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/pci.h linux-2.6.32.48/arch/p
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/pgtable.h linux-2.6.32.48/arch/powerpc/include/asm/pgtable.h
---- linux-2.6.32.48/arch/powerpc/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/pgtable.h linux-2.6.32.49/arch/powerpc/include/asm/pgtable.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
@@ -2,6 +2,7 @@
#define _ASM_POWERPC_PGTABLE_H
#ifdef __KERNEL__
@@ -2253,9 +2253,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/pgtable.h linux-2.6.32.48/ar
#ifndef __ASSEMBLY__
#include <asm/processor.h> /* For TASK_SIZE */
#include <asm/mmu.h>
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.48/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.48/arch/powerpc/include/asm/pte-hash32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/pte-hash32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.49/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/pte-hash32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/pte-hash32.h 2011-11-15 19:59:42.000000000 -0500
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2264,9 +2264,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.48
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/ptrace.h linux-2.6.32.48/arch/powerpc/include/asm/ptrace.h
---- linux-2.6.32.48/arch/powerpc/include/asm/ptrace.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/ptrace.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/ptrace.h linux-2.6.32.49/arch/powerpc/include/asm/ptrace.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/ptrace.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/ptrace.h 2011-11-15 19:59:42.000000000 -0500
@@ -103,7 +103,7 @@ extern unsigned long profile_pc(struct p
} while(0)
@@ -2276,9 +2276,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/ptrace.h linux-2.6.32.48/arc
extern int ptrace_put_reg(struct task_struct *task, int regno,
unsigned long data);
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/reg.h linux-2.6.32.48/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.48/arch/powerpc/include/asm/reg.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/reg.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/reg.h linux-2.6.32.49/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/reg.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/reg.h 2011-11-15 19:59:42.000000000 -0500
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2287,9 +2287,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/reg.h linux-2.6.32.48/arch/p
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.48/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.48/arch/powerpc/include/asm/swiotlb.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/swiotlb.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.49/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/swiotlb.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/swiotlb.h 2011-11-15 19:59:42.000000000 -0500
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -2299,9 +2299,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.48/ar
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/system.h linux-2.6.32.48/arch/powerpc/include/asm/system.h
---- linux-2.6.32.48/arch/powerpc/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/system.h linux-2.6.32.49/arch/powerpc/include/asm/system.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
@@ -531,7 +531,7 @@ __cmpxchg_local(volatile void *ptr, unsi
#define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
#endif
@@ -2311,9 +2311,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/system.h linux-2.6.32.48/arc
/* Used in very early kernel initialization. */
extern unsigned long reloc_offset(void);
-diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/uaccess.h linux-2.6.32.48/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.48/arch/powerpc/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/include/asm/uaccess.h linux-2.6.32.49/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.49/arch/powerpc/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2491,9 +2491,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/include/asm/uaccess.h linux-2.6.32.48/ar
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.48/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.48/arch/powerpc/kernel/cacheinfo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/cacheinfo.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.49/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.49/arch/powerpc/kernel/cacheinfo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/cacheinfo.c 2011-11-15 19:59:42.000000000 -0500
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2503,9 +2503,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.48/arch/
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/dma.c linux-2.6.32.48/arch/powerpc/kernel/dma.c
---- linux-2.6.32.48/arch/powerpc/kernel/dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/dma.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/dma.c linux-2.6.32.49/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.49/arch/powerpc/kernel/dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/dma.c 2011-11-15 19:59:42.000000000 -0500
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2515,9 +2515,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/dma.c linux-2.6.32.48/arch/powerp
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.48/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.48/arch/powerpc/kernel/dma-iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/dma-iommu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.49/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.49/arch/powerpc/kernel/dma-iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/dma-iommu.c 2011-11-15 19:59:42.000000000 -0500
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2527,9 +2527,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.48/arch/
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.48/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.48/arch/powerpc/kernel/dma-swiotlb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/dma-swiotlb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.49/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.49/arch/powerpc/kernel/dma-swiotlb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/dma-swiotlb.c 2011-11-15 19:59:42.000000000 -0500
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2539,9 +2539,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.48/arc
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.48/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.32.48/arch/powerpc/kernel/exceptions-64e.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/exceptions-64e.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.49/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.32.49/arch/powerpc/kernel/exceptions-64e.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/exceptions-64e.S 2011-11-15 19:59:42.000000000 -0500
@@ -455,6 +455,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2560,9 +2560,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.48/
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.48/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.32.48/arch/powerpc/kernel/exceptions-64s.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/exceptions-64s.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.49/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.32.49/arch/powerpc/kernel/exceptions-64s.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/exceptions-64s.S 2011-11-15 19:59:42.000000000 -0500
@@ -818,10 +818,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
@@ -2575,9 +2575,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.48/
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/ibmebus.c linux-2.6.32.48/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.48/arch/powerpc/kernel/ibmebus.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/ibmebus.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/ibmebus.c linux-2.6.32.49/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.49/arch/powerpc/kernel/ibmebus.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/ibmebus.c 2011-11-15 19:59:42.000000000 -0500
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2587,9 +2587,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/ibmebus.c linux-2.6.32.48/arch/po
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/kgdb.c linux-2.6.32.48/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.48/arch/powerpc/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/kgdb.c linux-2.6.32.49/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.49/arch/powerpc/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2608,9 +2608,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/kgdb.c linux-2.6.32.48/arch/power
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/module_32.c linux-2.6.32.48/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.48/arch/powerpc/kernel/module_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/module_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/module_32.c linux-2.6.32.49/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.49/arch/powerpc/kernel/module_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/module_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2640,9 +2640,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/module_32.c linux-2.6.32.48/arch/
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/module.c linux-2.6.32.48/arch/powerpc/kernel/module.c
---- linux-2.6.32.48/arch/powerpc/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/module.c linux-2.6.32.49/arch/powerpc/kernel/module.c
+--- linux-2.6.32.49/arch/powerpc/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2682,9 +2682,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/module.c linux-2.6.32.48/arch/pow
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/pci-common.c linux-2.6.32.48/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.48/arch/powerpc/kernel/pci-common.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/pci-common.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/pci-common.c linux-2.6.32.49/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.49/arch/powerpc/kernel/pci-common.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/pci-common.c 2011-11-15 19:59:42.000000000 -0500
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2703,9 +2703,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/pci-common.c linux-2.6.32.48/arch
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/process.c linux-2.6.32.48/arch/powerpc/kernel/process.c
---- linux-2.6.32.48/arch/powerpc/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/process.c linux-2.6.32.49/arch/powerpc/kernel/process.c
+--- linux-2.6.32.49/arch/powerpc/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
@@ -539,8 +539,8 @@ void show_regs(struct pt_regs * regs)
* Lookup NIP late so we have the best change of getting the
* above info out without failing
@@ -2798,9 +2798,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/process.c linux-2.6.32.48/arch/po
-
- return ret;
-}
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/ptrace.c linux-2.6.32.48/arch/powerpc/kernel/ptrace.c
---- linux-2.6.32.48/arch/powerpc/kernel/ptrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/ptrace.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/ptrace.c linux-2.6.32.49/arch/powerpc/kernel/ptrace.c
+--- linux-2.6.32.49/arch/powerpc/kernel/ptrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/ptrace.c 2011-11-15 19:59:42.000000000 -0500
@@ -86,7 +86,7 @@ static int set_user_trap(struct task_str
/*
* Get contents of register REGNO in task TASK.
@@ -2819,9 +2819,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/ptrace.c linux-2.6.32.48/arch/pow
} else {
flush_fp_to_thread(child);
tmp = ((unsigned long *)child->thread.fpr)
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/signal_32.c linux-2.6.32.48/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.48/arch/powerpc/kernel/signal_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/signal_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/signal_32.c linux-2.6.32.49/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.49/arch/powerpc/kernel/signal_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/signal_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2831,9 +2831,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/signal_32.c linux-2.6.32.48/arch/
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/signal_64.c linux-2.6.32.48/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.48/arch/powerpc/kernel/signal_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/signal_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/signal_64.c linux-2.6.32.49/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.49/arch/powerpc/kernel/signal_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/signal_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2843,9 +2843,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/signal_64.c linux-2.6.32.48/arch/
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.48/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.48/arch/powerpc/kernel/sys_ppc32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/sys_ppc32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.49/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.49/arch/powerpc/kernel/sys_ppc32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/sys_ppc32.c 2011-11-15 19:59:42.000000000 -0500
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2859,9 +2859,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.48/arch/
}
return error;
}
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/traps.c linux-2.6.32.48/arch/powerpc/kernel/traps.c
---- linux-2.6.32.48/arch/powerpc/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/traps.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/traps.c linux-2.6.32.49/arch/powerpc/kernel/traps.c
+--- linux-2.6.32.49/arch/powerpc/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/traps.c 2011-11-15 19:59:42.000000000 -0500
@@ -99,6 +99,8 @@ static void pmac_backlight_unblank(void)
static inline void pmac_backlight_unblank(void) { }
#endif
@@ -2880,9 +2880,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/traps.c linux-2.6.32.48/arch/powe
oops_exit();
do_exit(err);
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/vdso.c linux-2.6.32.48/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.48/arch/powerpc/kernel/vdso.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/vdso.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/vdso.c linux-2.6.32.49/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.49/arch/powerpc/kernel/vdso.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/vdso.c 2011-11-15 19:59:42.000000000 -0500
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2909,9 +2909,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/vdso.c linux-2.6.32.48/arch/power
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.48/arch/powerpc/kernel/vio.c linux-2.6.32.48/arch/powerpc/kernel/vio.c
---- linux-2.6.32.48/arch/powerpc/kernel/vio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/kernel/vio.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/kernel/vio.c linux-2.6.32.49/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.49/arch/powerpc/kernel/vio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/kernel/vio.c 2011-11-15 19:59:42.000000000 -0500
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2934,9 +2934,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/kernel/vio.c linux-2.6.32.48/arch/powerp
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.48/arch/powerpc/lib/usercopy_64.c linux-2.6.32.48/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.48/arch/powerpc/lib/usercopy_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/lib/usercopy_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/lib/usercopy_64.c linux-2.6.32.49/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.49/arch/powerpc/lib/usercopy_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/lib/usercopy_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2968,9 +2968,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/lib/usercopy_64.c linux-2.6.32.48/arch/p
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.48/arch/powerpc/Makefile linux-2.6.32.48/arch/powerpc/Makefile
---- linux-2.6.32.48/arch/powerpc/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/Makefile linux-2.6.32.49/arch/powerpc/Makefile
+--- linux-2.6.32.49/arch/powerpc/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -74,6 +74,8 @@ KBUILD_AFLAGS += -Iarch/$(ARCH)
KBUILD_CFLAGS += -msoft-float -pipe -Iarch/$(ARCH) $(CFLAGS-y)
CPP = $(CC) -E $(KBUILD_CFLAGS)
@@ -2980,9 +2980,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/Makefile linux-2.6.32.48/arch/powerpc/Ma
CHECKFLAGS += -m$(CONFIG_WORD_SIZE) -D__powerpc__ -D__powerpc$(CONFIG_WORD_SIZE)__
ifeq ($(CONFIG_PPC64),y)
-diff -urNp linux-2.6.32.48/arch/powerpc/mm/fault.c linux-2.6.32.48/arch/powerpc/mm/fault.c
---- linux-2.6.32.48/arch/powerpc/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/mm/fault.c linux-2.6.32.49/arch/powerpc/mm/fault.c
+--- linux-2.6.32.49/arch/powerpc/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/mm/fault.c 2011-11-18 18:01:52.000000000 -0500
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -3087,9 +3087,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/mm/fault.c linux-2.6.32.48/arch/powerpc/
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.48/arch/powerpc/mm/mem.c linux-2.6.32.48/arch/powerpc/mm/mem.c
---- linux-2.6.32.48/arch/powerpc/mm/mem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/mm/mem.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/mm/mem.c linux-2.6.32.49/arch/powerpc/mm/mem.c
+--- linux-2.6.32.49/arch/powerpc/mm/mem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/mm/mem.c 2011-11-15 19:59:42.000000000 -0500
@@ -250,7 +250,7 @@ static int __init mark_nonram_nosave(voi
{
unsigned long lmb_next_region_start_pfn,
@@ -3099,9 +3099,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/mm/mem.c linux-2.6.32.48/arch/powerpc/mm
for (i = 0; i < lmb.memory.cnt - 1; i++) {
lmb_region_max_pfn =
-diff -urNp linux-2.6.32.48/arch/powerpc/mm/mmap_64.c linux-2.6.32.48/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.48/arch/powerpc/mm/mmap_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/mm/mmap_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/mm/mmap_64.c linux-2.6.32.49/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.49/arch/powerpc/mm/mmap_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/mm/mmap_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3125,9 +3125,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/mm/mmap_64.c linux-2.6.32.48/arch/powerp
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.48/arch/powerpc/mm/slice.c linux-2.6.32.48/arch/powerpc/mm/slice.c
---- linux-2.6.32.48/arch/powerpc/mm/slice.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/mm/slice.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/mm/slice.c linux-2.6.32.49/arch/powerpc/mm/slice.c
+--- linux-2.6.32.49/arch/powerpc/mm/slice.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/mm/slice.c 2011-11-15 19:59:42.000000000 -0500
@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
if ((mm->task_size - len) < addr)
return 0;
@@ -3194,9 +3194,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/mm/slice.c linux-2.6.32.48/arch/powerpc/
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.48/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.48/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.48/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.49/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.49/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -3206,9 +3206,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.48/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.48/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.48/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.49/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.49/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -3218,9 +3218,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.48/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.48/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.48/arch/powerpc/platforms/83xx/suspend.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/platforms/83xx/suspend.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.49/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.49/arch/powerpc/platforms/83xx/suspend.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/platforms/83xx/suspend.c 2011-11-15 19:59:42.000000000 -0500
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -3230,9 +3230,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.48
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.48/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.48/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.48/arch/powerpc/platforms/cell/iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/platforms/cell/iommu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.49/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.49/arch/powerpc/platforms/cell/iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/platforms/cell/iommu.c 2011-11-15 19:59:42.000000000 -0500
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -3242,9 +3242,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.48/a
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.48/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.48/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.48/arch/powerpc/platforms/ps3/system-bus.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/platforms/ps3/system-bus.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.49/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.49/arch/powerpc/platforms/ps3/system-bus.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/platforms/ps3/system-bus.c 2011-11-15 19:59:42.000000000 -0500
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -3263,9 +3263,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.48/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.48/arch/powerpc/platforms/pseries/Kconfig
---- linux-2.6.32.48/arch/powerpc/platforms/pseries/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/powerpc/platforms/pseries/Kconfig 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.49/arch/powerpc/platforms/pseries/Kconfig
+--- linux-2.6.32.49/arch/powerpc/platforms/pseries/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/powerpc/platforms/pseries/Kconfig 2011-11-15 19:59:42.000000000 -0500
@@ -2,6 +2,8 @@ config PPC_PSERIES
depends on PPC64 && PPC_BOOK3S
bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -3275,9 +3275,9 @@ diff -urNp linux-2.6.32.48/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.4
select PPC_I8259
select PPC_RTAS
select RTAS_ERROR_LOGGING
-diff -urNp linux-2.6.32.48/arch/s390/include/asm/elf.h linux-2.6.32.48/arch/s390/include/asm/elf.h
---- linux-2.6.32.48/arch/s390/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/include/asm/elf.h linux-2.6.32.49/arch/s390/include/asm/elf.h
+--- linux-2.6.32.49/arch/s390/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
that it will "exec", and that there is sufficient room for the brk. */
#define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -3292,9 +3292,9 @@ diff -urNp linux-2.6.32.48/arch/s390/include/asm/elf.h linux-2.6.32.48/arch/s390
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-diff -urNp linux-2.6.32.48/arch/s390/include/asm/setup.h linux-2.6.32.48/arch/s390/include/asm/setup.h
---- linux-2.6.32.48/arch/s390/include/asm/setup.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/include/asm/setup.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/include/asm/setup.h linux-2.6.32.49/arch/s390/include/asm/setup.h
+--- linux-2.6.32.49/arch/s390/include/asm/setup.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/include/asm/setup.h 2011-11-15 19:59:42.000000000 -0500
@@ -50,13 +50,13 @@ extern unsigned long memory_end;
void detect_memory_layout(struct mem_chunk chunk[]);
@@ -3311,9 +3311,9 @@ diff -urNp linux-2.6.32.48/arch/s390/include/asm/setup.h linux-2.6.32.48/arch/s3
#else
#define s390_noexec (0)
#endif
-diff -urNp linux-2.6.32.48/arch/s390/include/asm/uaccess.h linux-2.6.32.48/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.48/arch/s390/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/include/asm/uaccess.h linux-2.6.32.49/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.49/arch/s390/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -3346,9 +3346,9 @@ diff -urNp linux-2.6.32.48/arch/s390/include/asm/uaccess.h linux-2.6.32.48/arch/
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.48/arch/s390/Kconfig linux-2.6.32.48/arch/s390/Kconfig
---- linux-2.6.32.48/arch/s390/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/Kconfig 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/Kconfig linux-2.6.32.49/arch/s390/Kconfig
+--- linux-2.6.32.49/arch/s390/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/Kconfig 2011-11-15 19:59:42.000000000 -0500
@@ -194,28 +194,26 @@ config AUDIT_ARCH
config S390_SWITCH_AMODE
@@ -3386,9 +3386,9 @@ diff -urNp linux-2.6.32.48/arch/s390/Kconfig linux-2.6.32.48/arch/s390/Kconfig
comment "Code generation options"
-diff -urNp linux-2.6.32.48/arch/s390/kernel/module.c linux-2.6.32.48/arch/s390/kernel/module.c
---- linux-2.6.32.48/arch/s390/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/kernel/module.c linux-2.6.32.49/arch/s390/kernel/module.c
+--- linux-2.6.32.49/arch/s390/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/kernel/module.c 2011-11-15 19:59:42.000000000 -0500
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -3460,9 +3460,9 @@ diff -urNp linux-2.6.32.48/arch/s390/kernel/module.c linux-2.6.32.48/arch/s390/k
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.48/arch/s390/kernel/setup.c linux-2.6.32.48/arch/s390/kernel/setup.c
---- linux-2.6.32.48/arch/s390/kernel/setup.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/kernel/setup.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/kernel/setup.c linux-2.6.32.49/arch/s390/kernel/setup.c
+--- linux-2.6.32.49/arch/s390/kernel/setup.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/kernel/setup.c 2011-11-15 19:59:42.000000000 -0500
@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
early_param("mem", early_parse_mem);
@@ -3516,9 +3516,9 @@ diff -urNp linux-2.6.32.48/arch/s390/kernel/setup.c linux-2.6.32.48/arch/s390/ke
static void setup_addressing_mode(void)
{
if (s390_noexec) {
-diff -urNp linux-2.6.32.48/arch/s390/mm/mmap.c linux-2.6.32.48/arch/s390/mm/mmap.c
---- linux-2.6.32.48/arch/s390/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/s390/mm/mmap.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/s390/mm/mmap.c linux-2.6.32.49/arch/s390/mm/mmap.c
+--- linux-2.6.32.49/arch/s390/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/s390/mm/mmap.c 2011-11-15 19:59:42.000000000 -0500
@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3565,9 +3565,9 @@ diff -urNp linux-2.6.32.48/arch/s390/mm/mmap.c linux-2.6.32.48/arch/s390/mm/mmap
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.48/arch/score/include/asm/system.h linux-2.6.32.48/arch/score/include/asm/system.h
---- linux-2.6.32.48/arch/score/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/score/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/score/include/asm/system.h linux-2.6.32.49/arch/score/include/asm/system.h
+--- linux-2.6.32.49/arch/score/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/score/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
@@ -17,7 +17,7 @@ do { \
#define finish_arch_switch(prev) do {} while (0)
@@ -3577,9 +3577,9 @@ diff -urNp linux-2.6.32.48/arch/score/include/asm/system.h linux-2.6.32.48/arch/
#define mb() barrier()
#define rmb() barrier()
-diff -urNp linux-2.6.32.48/arch/score/kernel/process.c linux-2.6.32.48/arch/score/kernel/process.c
---- linux-2.6.32.48/arch/score/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/score/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/score/kernel/process.c linux-2.6.32.49/arch/score/kernel/process.c
+--- linux-2.6.32.49/arch/score/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/score/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru
return task_pt_regs(task)->cp0_epc;
@@ -3589,9 +3589,9 @@ diff -urNp linux-2.6.32.48/arch/score/kernel/process.c linux-2.6.32.48/arch/scor
-{
- return sp;
-}
-diff -urNp linux-2.6.32.48/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.48/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.48/arch/sh/boards/mach-hp6xx/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sh/boards/mach-hp6xx/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.49/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.49/arch/sh/boards/mach-hp6xx/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sh/boards/mach-hp6xx/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -3601,9 +3601,9 @@ diff -urNp linux-2.6.32.48/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.48/arch/s
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.48/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.48/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.48/arch/sh/kernel/cpu/sh4/sq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sh/kernel/cpu/sh4/sq.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.49/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.49/arch/sh/kernel/cpu/sh4/sq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sh/kernel/cpu/sh4/sq.c 2011-11-15 19:59:42.000000000 -0500
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3613,9 +3613,9 @@ diff -urNp linux-2.6.32.48/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.48/arch/sh/k
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.48/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.48/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.48/arch/sh/kernel/cpu/shmobile/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sh/kernel/cpu/shmobile/pm.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.49/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.49/arch/sh/kernel/cpu/shmobile/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sh/kernel/cpu/shmobile/pm.c 2011-11-15 19:59:42.000000000 -0500
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -3625,9 +3625,9 @@ diff -urNp linux-2.6.32.48/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.48/arch
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.48/arch/sh/kernel/kgdb.c linux-2.6.32.48/arch/sh/kernel/kgdb.c
---- linux-2.6.32.48/arch/sh/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sh/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sh/kernel/kgdb.c linux-2.6.32.49/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.49/arch/sh/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sh/kernel/kgdb.c 2011-11-15 19:59:42.000000000 -0500
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3637,9 +3637,9 @@ diff -urNp linux-2.6.32.48/arch/sh/kernel/kgdb.c linux-2.6.32.48/arch/sh/kernel/
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.48/arch/sh/mm/mmap.c linux-2.6.32.48/arch/sh/mm/mmap.c
---- linux-2.6.32.48/arch/sh/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sh/mm/mmap.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sh/mm/mmap.c linux-2.6.32.49/arch/sh/mm/mmap.c
+--- linux-2.6.32.49/arch/sh/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sh/mm/mmap.c 2011-11-15 19:59:42.000000000 -0500
@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
addr = PAGE_ALIGN(addr);
@@ -3714,9 +3714,9 @@ diff -urNp linux-2.6.32.48/arch/sh/mm/mmap.c linux-2.6.32.48/arch/sh/mm/mmap.c
bottomup:
/*
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/atomic_64.h linux-2.6.32.48/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.48/arch/sparc/include/asm/atomic_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/atomic_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/atomic_64.h linux-2.6.32.49/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.49/arch/sparc/include/asm/atomic_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/atomic_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -14,18 +14,40 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3909,9 +3909,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/atomic_64.h linux-2.6.32.48/ar
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/cache.h linux-2.6.32.48/arch/sparc/include/asm/cache.h
---- linux-2.6.32.48/arch/sparc/include/asm/cache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/cache.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/cache.h linux-2.6.32.49/arch/sparc/include/asm/cache.h
+--- linux-2.6.32.49/arch/sparc/include/asm/cache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/cache.h 2011-11-15 19:59:42.000000000 -0500
@@ -8,7 +8,7 @@
#define _SPARC_CACHE_H
@@ -3921,9 +3921,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/cache.h linux-2.6.32.48/arch/s
#define L1_CACHE_ALIGN(x) ((((x)+(L1_CACHE_BYTES-1))&~(L1_CACHE_BYTES-1)))
#ifdef CONFIG_SPARC32
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.48/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.48/arch/sparc/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.49/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.49/arch/sparc/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -3955,9 +3955,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.48/
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/elf_32.h linux-2.6.32.48/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.48/arch/sparc/include/asm/elf_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/elf_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/elf_32.h linux-2.6.32.49/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.49/arch/sparc/include/asm/elf_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/elf_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3972,9 +3972,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/elf_32.h linux-2.6.32.48/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/elf_64.h linux-2.6.32.48/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.48/arch/sparc/include/asm/elf_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/elf_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/elf_64.h linux-2.6.32.49/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.49/arch/sparc/include/asm/elf_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/elf_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3988,9 +3988,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/elf_64.h linux-2.6.32.48/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.48/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.48/arch/sparc/include/asm/pgtable_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/pgtable_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.49/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.49/arch/sparc/include/asm/pgtable_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/pgtable_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -4022,9 +4022,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.48/a
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.48/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.48/arch/sparc/include/asm/pgtsrmmu.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/pgtsrmmu.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.49/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.49/arch/sparc/include/asm/pgtsrmmu.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/pgtsrmmu.h 2011-11-15 19:59:42.000000000 -0500
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -4039,9 +4039,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.48/arc
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.48/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.48/arch/sparc/include/asm/spinlock_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/spinlock_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.49/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.49/arch/sparc/include/asm/spinlock_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/spinlock_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -92,14 +92,19 @@ static inline void __raw_spin_lock_flags
/* Multi-reader locks, these are much saner than the 32-bit Sparc ones... */
@@ -4139,9 +4139,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.48/
{
unsigned long mask, tmp1, tmp2, result;
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/thread_info_32.h linux-2.6.32.48/arch/sparc/include/asm/thread_info_32.h
---- linux-2.6.32.48/arch/sparc/include/asm/thread_info_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/thread_info_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/thread_info_32.h linux-2.6.32.49/arch/sparc/include/asm/thread_info_32.h
+--- linux-2.6.32.49/arch/sparc/include/asm/thread_info_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/thread_info_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -50,6 +50,8 @@ struct thread_info {
unsigned long w_saved;
@@ -4151,9 +4151,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/thread_info_32.h linux-2.6.32.
};
/*
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/thread_info_64.h linux-2.6.32.48/arch/sparc/include/asm/thread_info_64.h
---- linux-2.6.32.48/arch/sparc/include/asm/thread_info_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/thread_info_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/thread_info_64.h linux-2.6.32.49/arch/sparc/include/asm/thread_info_64.h
+--- linux-2.6.32.49/arch/sparc/include/asm/thread_info_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/thread_info_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -68,6 +68,8 @@ struct thread_info {
struct pt_regs *kern_una_regs;
unsigned int kern_una_insn;
@@ -4163,9 +4163,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/thread_info_64.h linux-2.6.32.
unsigned long fpregs[0] __attribute__ ((aligned(64)));
};
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.48/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.48/arch/sparc/include/asm/uaccess_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/uaccess_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.49/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.49/arch/sparc/include/asm/uaccess_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/uaccess_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -4217,9 +4217,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.48/a
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.48/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.48/arch/sparc/include/asm/uaccess_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/uaccess_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.49/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.49/arch/sparc/include/asm/uaccess_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/uaccess_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -4262,9 +4262,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.48/a
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.48/arch/sparc/include/asm/uaccess.h linux-2.6.32.48/arch/sparc/include/asm/uaccess.h
---- linux-2.6.32.48/arch/sparc/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/include/asm/uaccess.h linux-2.6.32.49/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.32.49/arch/sparc/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
@@ -1,5 +1,13 @@
#ifndef ___ASM_SPARC_UACCESS_H
#define ___ASM_SPARC_UACCESS_H
@@ -4279,9 +4279,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/include/asm/uaccess.h linux-2.6.32.48/arch
#if defined(__sparc__) && defined(__arch64__)
#include <asm/uaccess_64.h>
#else
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/iommu.c linux-2.6.32.48/arch/sparc/kernel/iommu.c
---- linux-2.6.32.48/arch/sparc/kernel/iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/iommu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/iommu.c linux-2.6.32.49/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.49/arch/sparc/kernel/iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/iommu.c 2011-11-15 19:59:42.000000000 -0500
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -4300,9 +4300,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/iommu.c linux-2.6.32.48/arch/sparc/
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/ioport.c linux-2.6.32.48/arch/sparc/kernel/ioport.c
---- linux-2.6.32.48/arch/sparc/kernel/ioport.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/ioport.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/ioport.c linux-2.6.32.49/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.49/arch/sparc/kernel/ioport.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/ioport.c 2011-11-15 19:59:42.000000000 -0500
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -4330,9 +4330,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/ioport.c linux-2.6.32.48/arch/sparc
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/kgdb_32.c linux-2.6.32.48/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.48/arch/sparc/kernel/kgdb_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/kgdb_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/kgdb_32.c linux-2.6.32.49/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.49/arch/sparc/kernel/kgdb_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/kgdb_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -4342,9 +4342,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/kgdb_32.c linux-2.6.32.48/arch/spar
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/kgdb_64.c linux-2.6.32.48/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.48/arch/sparc/kernel/kgdb_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/kgdb_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/kgdb_64.c linux-2.6.32.49/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.49/arch/sparc/kernel/kgdb_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/kgdb_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -4354,9 +4354,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/kgdb_64.c linux-2.6.32.48/arch/spar
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/Makefile linux-2.6.32.48/arch/sparc/kernel/Makefile
---- linux-2.6.32.48/arch/sparc/kernel/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/Makefile linux-2.6.32.49/arch/sparc/kernel/Makefile
+--- linux-2.6.32.49/arch/sparc/kernel/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -3,7 +3,7 @@
#
@@ -4366,9 +4366,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/Makefile linux-2.6.32.48/arch/sparc
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.48/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.48/arch/sparc/kernel/pci_sun4v.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/pci_sun4v.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.49/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.49/arch/sparc/kernel/pci_sun4v.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/pci_sun4v.c 2011-11-15 19:59:42.000000000 -0500
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -4378,9 +4378,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.48/arch/sp
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/process_32.c linux-2.6.32.48/arch/sparc/kernel/process_32.c
---- linux-2.6.32.48/arch/sparc/kernel/process_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/process_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/process_32.c linux-2.6.32.49/arch/sparc/kernel/process_32.c
+--- linux-2.6.32.49/arch/sparc/kernel/process_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/process_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp)
rw->ins[4], rw->ins[5],
rw->ins[6],
@@ -4416,9 +4416,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/process_32.c linux-2.6.32.48/arch/s
fp = rw->ins[6];
} while (++count < 16);
printk("\n");
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/process_64.c linux-2.6.32.48/arch/sparc/kernel/process_64.c
---- linux-2.6.32.48/arch/sparc/kernel/process_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/process_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/process_64.c linux-2.6.32.49/arch/sparc/kernel/process_64.c
+--- linux-2.6.32.49/arch/sparc/kernel/process_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/process_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg
printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
@@ -4454,9 +4454,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/process_64.c linux-2.6.32.48/arch/s
(void *) gp->tpc,
(void *) gp->o7,
(void *) gp->i7,
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.48/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.48/arch/sparc/kernel/sys_sparc_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/sys_sparc_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.49/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.49/arch/sparc/kernel/sys_sparc_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/sys_sparc_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -4475,9 +4475,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.48/arch
return addr;
addr = vmm->vm_end;
if (flags & MAP_SHARED)
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.48/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.48/arch/sparc/kernel/sys_sparc_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/sys_sparc_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.49/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.49/arch/sparc/kernel/sys_sparc_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/sys_sparc_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -4625,9 +4625,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.48/arch
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/traps_32.c linux-2.6.32.48/arch/sparc/kernel/traps_32.c
---- linux-2.6.32.48/arch/sparc/kernel/traps_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/traps_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/traps_32.c linux-2.6.32.49/arch/sparc/kernel/traps_32.c
+--- linux-2.6.32.49/arch/sparc/kernel/traps_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/traps_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -44,6 +44,8 @@ static void instruction_dump(unsigned lo
#define __SAVE __asm__ __volatile__("save %sp, -0x40, %sp\n\t")
#define __RESTORE __asm__ __volatile__("restore %g0, %g0, %g0\n\t")
@@ -4657,9 +4657,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/traps_32.c linux-2.6.32.48/arch/spa
do_exit(SIGSEGV);
}
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/traps_64.c linux-2.6.32.48/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.48/arch/sparc/kernel/traps_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/traps_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/traps_64.c linux-2.6.32.49/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.49/arch/sparc/kernel/traps_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/traps_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -73,7 +73,7 @@ static void dump_tl1_traplog(struct tl1_
i + 1,
p->trapstack[i].tstate, p->trapstack[i].tpc,
@@ -4791,9 +4791,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/traps_64.c linux-2.6.32.48/arch/spa
do_exit(SIGSEGV);
}
EXPORT_SYMBOL(die_if_kernel);
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/una_asm_64.S linux-2.6.32.48/arch/sparc/kernel/una_asm_64.S
---- linux-2.6.32.48/arch/sparc/kernel/una_asm_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/una_asm_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/una_asm_64.S linux-2.6.32.49/arch/sparc/kernel/una_asm_64.S
+--- linux-2.6.32.49/arch/sparc/kernel/una_asm_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/una_asm_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -127,7 +127,7 @@ do_int_load:
wr %o5, 0x0, %asi
retl
@@ -4803,9 +4803,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/una_asm_64.S linux-2.6.32.48/arch/s
.section __ex_table,"a"
.word 4b, __retl_efault
-diff -urNp linux-2.6.32.48/arch/sparc/kernel/unaligned_64.c linux-2.6.32.48/arch/sparc/kernel/unaligned_64.c
---- linux-2.6.32.48/arch/sparc/kernel/unaligned_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/kernel/unaligned_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/kernel/unaligned_64.c linux-2.6.32.49/arch/sparc/kernel/unaligned_64.c
+--- linux-2.6.32.49/arch/sparc/kernel/unaligned_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/kernel/unaligned_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -288,7 +288,7 @@ static void log_unaligned(struct pt_regs
if (count < 5) {
last_time = jiffies;
@@ -4815,9 +4815,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/kernel/unaligned_64.c linux-2.6.32.48/arch
regs->tpc, (void *) regs->tpc);
}
}
-diff -urNp linux-2.6.32.48/arch/sparc/lib/atomic_64.S linux-2.6.32.48/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.48/arch/sparc/lib/atomic_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/lib/atomic_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/lib/atomic_64.S linux-2.6.32.49/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.49/arch/sparc/lib/atomic_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/lib/atomic_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -5052,9 +5052,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/lib/atomic_64.S linux-2.6.32.48/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.48/arch/sparc/lib/ksyms.c linux-2.6.32.48/arch/sparc/lib/ksyms.c
---- linux-2.6.32.48/arch/sparc/lib/ksyms.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/lib/ksyms.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/lib/ksyms.c linux-2.6.32.49/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.49/arch/sparc/lib/ksyms.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/lib/ksyms.c 2011-11-15 19:59:42.000000000 -0500
@@ -144,12 +144,18 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -5074,9 +5074,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/lib/ksyms.c linux-2.6.32.48/arch/sparc/lib
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.32.48/arch/sparc/lib/Makefile linux-2.6.32.48/arch/sparc/lib/Makefile
---- linux-2.6.32.48/arch/sparc/lib/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/lib/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/lib/Makefile linux-2.6.32.49/arch/sparc/lib/Makefile
+--- linux-2.6.32.49/arch/sparc/lib/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/lib/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -2,7 +2,7 @@
#
@@ -5086,9 +5086,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/lib/Makefile linux-2.6.32.48/arch/sparc/li
lib-$(CONFIG_SPARC32) += mul.o rem.o sdiv.o udiv.o umul.o urem.o ashrdi3.o
lib-$(CONFIG_SPARC32) += memcpy.o memset.o
-diff -urNp linux-2.6.32.48/arch/sparc/lib/rwsem_64.S linux-2.6.32.48/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.48/arch/sparc/lib/rwsem_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/lib/rwsem_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/lib/rwsem_64.S linux-2.6.32.49/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.49/arch/sparc/lib/rwsem_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/lib/rwsem_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -5187,9 +5187,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/lib/rwsem_64.S linux-2.6.32.48/arch/sparc/
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.48/arch/sparc/Makefile linux-2.6.32.48/arch/sparc/Makefile
---- linux-2.6.32.48/arch/sparc/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/Makefile linux-2.6.32.49/arch/sparc/Makefile
+--- linux-2.6.32.49/arch/sparc/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -5199,9 +5199,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/Makefile linux-2.6.32.48/arch/sparc/Makefi
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.48/arch/sparc/mm/fault_32.c linux-2.6.32.48/arch/sparc/mm/fault_32.c
---- linux-2.6.32.48/arch/sparc/mm/fault_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/mm/fault_32.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/mm/fault_32.c linux-2.6.32.49/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.49/arch/sparc/mm/fault_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/mm/fault_32.c 2011-11-18 18:01:52.000000000 -0500
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -5505,9 +5505,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/mm/fault_32.c linux-2.6.32.48/arch/sparc/m
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.48/arch/sparc/mm/fault_64.c linux-2.6.32.48/arch/sparc/mm/fault_64.c
---- linux-2.6.32.48/arch/sparc/mm/fault_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/mm/fault_64.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/mm/fault_64.c linux-2.6.32.49/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.49/arch/sparc/mm/fault_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/mm/fault_64.c 2011-11-18 18:01:52.000000000 -0500
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -6014,9 +6014,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/mm/fault_64.c linux-2.6.32.48/arch/sparc/m
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.48/arch/sparc/mm/hugetlbpage.c linux-2.6.32.48/arch/sparc/mm/hugetlbpage.c
---- linux-2.6.32.48/arch/sparc/mm/hugetlbpage.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/mm/hugetlbpage.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/mm/hugetlbpage.c linux-2.6.32.49/arch/sparc/mm/hugetlbpage.c
+--- linux-2.6.32.49/arch/sparc/mm/hugetlbpage.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/mm/hugetlbpage.c 2011-11-15 19:59:42.000000000 -0500
@@ -69,7 +69,7 @@ full_search:
}
return -ENOMEM;
@@ -6076,9 +6076,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/mm/hugetlbpage.c linux-2.6.32.48/arch/spar
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.32.48/arch/sparc/mm/init_32.c linux-2.6.32.48/arch/sparc/mm/init_32.c
---- linux-2.6.32.48/arch/sparc/mm/init_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/mm/init_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/mm/init_32.c linux-2.6.32.49/arch/sparc/mm/init_32.c
+--- linux-2.6.32.49/arch/sparc/mm/init_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/mm/init_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -6113,9 +6113,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/mm/init_32.c linux-2.6.32.48/arch/sparc/mm
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.48/arch/sparc/mm/Makefile linux-2.6.32.48/arch/sparc/mm/Makefile
---- linux-2.6.32.48/arch/sparc/mm/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/mm/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/mm/Makefile linux-2.6.32.49/arch/sparc/mm/Makefile
+--- linux-2.6.32.49/arch/sparc/mm/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/mm/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -2,7 +2,7 @@
#
@@ -6125,9 +6125,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/mm/Makefile linux-2.6.32.48/arch/sparc/mm/
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.48/arch/sparc/mm/srmmu.c linux-2.6.32.48/arch/sparc/mm/srmmu.c
---- linux-2.6.32.48/arch/sparc/mm/srmmu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/sparc/mm/srmmu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/sparc/mm/srmmu.c linux-2.6.32.49/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.49/arch/sparc/mm/srmmu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/sparc/mm/srmmu.c 2011-11-15 19:59:42.000000000 -0500
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -6142,9 +6142,9 @@ diff -urNp linux-2.6.32.48/arch/sparc/mm/srmmu.c linux-2.6.32.48/arch/sparc/mm/s
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.48/arch/um/include/asm/kmap_types.h linux-2.6.32.48/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.48/arch/um/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/include/asm/kmap_types.h linux-2.6.32.49/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.49/arch/um/include/asm/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/include/asm/kmap_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -6153,9 +6153,9 @@ diff -urNp linux-2.6.32.48/arch/um/include/asm/kmap_types.h linux-2.6.32.48/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.48/arch/um/include/asm/page.h linux-2.6.32.48/arch/um/include/asm/page.h
---- linux-2.6.32.48/arch/um/include/asm/page.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/include/asm/page.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/include/asm/page.h linux-2.6.32.49/arch/um/include/asm/page.h
+--- linux-2.6.32.49/arch/um/include/asm/page.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/include/asm/page.h 2011-11-15 19:59:42.000000000 -0500
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -6166,9 +6166,9 @@ diff -urNp linux-2.6.32.48/arch/um/include/asm/page.h linux-2.6.32.48/arch/um/in
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.48/arch/um/kernel/process.c linux-2.6.32.48/arch/um/kernel/process.c
---- linux-2.6.32.48/arch/um/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/kernel/process.c linux-2.6.32.49/arch/um/kernel/process.c
+--- linux-2.6.32.49/arch/um/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/kernel/process.c 2011-11-15 19:59:42.000000000 -0500
@@ -393,22 +393,6 @@ int singlestepping(void * t)
return 2;
}
@@ -6192,9 +6192,9 @@ diff -urNp linux-2.6.32.48/arch/um/kernel/process.c linux-2.6.32.48/arch/um/kern
unsigned long get_wchan(struct task_struct *p)
{
unsigned long stack_page, sp, ip;
-diff -urNp linux-2.6.32.48/arch/um/Makefile linux-2.6.32.48/arch/um/Makefile
---- linux-2.6.32.48/arch/um/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/Makefile 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/Makefile linux-2.6.32.49/arch/um/Makefile
+--- linux-2.6.32.49/arch/um/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/Makefile 2011-11-18 18:01:52.000000000 -0500
@@ -49,6 +49,10 @@ USER_CFLAGS = $(patsubst $(KERNEL_DEFINE
$(patsubst -I%,,$(KBUILD_CFLAGS)))) $(ARCH_INCLUDE) $(MODE_INCLUDE) \
$(filter -I%,$(CFLAGS)) -D_FILE_OFFSET_BITS=64
@@ -6206,9 +6206,9 @@ diff -urNp linux-2.6.32.48/arch/um/Makefile linux-2.6.32.48/arch/um/Makefile
include $(srctree)/$(ARCH_DIR)/Makefile-$(SUBARCH)
#This will adjust *FLAGS accordingly to the platform.
-diff -urNp linux-2.6.32.48/arch/um/sys-i386/shared/sysdep/system.h linux-2.6.32.48/arch/um/sys-i386/shared/sysdep/system.h
---- linux-2.6.32.48/arch/um/sys-i386/shared/sysdep/system.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/sys-i386/shared/sysdep/system.h 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/sys-i386/shared/sysdep/system.h linux-2.6.32.49/arch/um/sys-i386/shared/sysdep/system.h
+--- linux-2.6.32.49/arch/um/sys-i386/shared/sysdep/system.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/sys-i386/shared/sysdep/system.h 2011-11-18 18:01:52.000000000 -0500
@@ -17,7 +17,7 @@
# define AT_VECTOR_SIZE_ARCH 1
#endif
@@ -6218,9 +6218,9 @@ diff -urNp linux-2.6.32.48/arch/um/sys-i386/shared/sysdep/system.h linux-2.6.32.
void default_idle(void);
-diff -urNp linux-2.6.32.48/arch/um/sys-i386/syscalls.c linux-2.6.32.48/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.48/arch/um/sys-i386/syscalls.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/sys-i386/syscalls.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/sys-i386/syscalls.c linux-2.6.32.49/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.49/arch/um/sys-i386/syscalls.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/sys-i386/syscalls.c 2011-11-15 19:59:42.000000000 -0500
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -6243,9 +6243,9 @@ diff -urNp linux-2.6.32.48/arch/um/sys-i386/syscalls.c linux-2.6.32.48/arch/um/s
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.48/arch/um/sys-x86_64/shared/sysdep/system.h linux-2.6.32.48/arch/um/sys-x86_64/shared/sysdep/system.h
---- linux-2.6.32.48/arch/um/sys-x86_64/shared/sysdep/system.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/um/sys-x86_64/shared/sysdep/system.h 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/um/sys-x86_64/shared/sysdep/system.h linux-2.6.32.49/arch/um/sys-x86_64/shared/sysdep/system.h
+--- linux-2.6.32.49/arch/um/sys-x86_64/shared/sysdep/system.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/um/sys-x86_64/shared/sysdep/system.h 2011-11-18 18:01:52.000000000 -0500
@@ -17,7 +17,7 @@
# define AT_VECTOR_SIZE_ARCH 1
#endif
@@ -6255,9 +6255,9 @@ diff -urNp linux-2.6.32.48/arch/um/sys-x86_64/shared/sysdep/system.h linux-2.6.3
void default_idle(void);
-diff -urNp linux-2.6.32.48/arch/x86/boot/bitops.h linux-2.6.32.48/arch/x86/boot/bitops.h
---- linux-2.6.32.48/arch/x86/boot/bitops.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/bitops.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/bitops.h linux-2.6.32.49/arch/x86/boot/bitops.h
+--- linux-2.6.32.49/arch/x86/boot/bitops.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/bitops.h 2011-11-15 19:59:42.000000000 -0500
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -6276,9 +6276,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/bitops.h linux-2.6.32.48/arch/x86/boot/
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.48/arch/x86/boot/boot.h linux-2.6.32.48/arch/x86/boot/boot.h
---- linux-2.6.32.48/arch/x86/boot/boot.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/boot.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/boot.h linux-2.6.32.49/arch/x86/boot/boot.h
+--- linux-2.6.32.49/arch/x86/boot/boot.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/boot.h 2011-11-15 19:59:42.000000000 -0500
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -6297,9 +6297,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/boot.h linux-2.6.32.48/arch/x86/boot/bo
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/head_32.S linux-2.6.32.48/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.48/arch/x86/boot/compressed/head_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/compressed/head_32.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/compressed/head_32.S linux-2.6.32.49/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.49/arch/x86/boot/compressed/head_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/compressed/head_32.S 2011-11-15 19:59:42.000000000 -0500
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -6328,9 +6328,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/head_32.S linux-2.6.32.48/ar
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/head_64.S linux-2.6.32.48/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.48/arch/x86/boot/compressed/head_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/compressed/head_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/compressed/head_64.S linux-2.6.32.49/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.49/arch/x86/boot/compressed/head_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/compressed/head_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -6358,9 +6358,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/head_64.S linux-2.6.32.48/ar
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/Makefile linux-2.6.32.48/arch/x86/boot/compressed/Makefile
---- linux-2.6.32.48/arch/x86/boot/compressed/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/compressed/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/compressed/Makefile linux-2.6.32.49/arch/x86/boot/compressed/Makefile
+--- linux-2.6.32.49/arch/x86/boot/compressed/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/compressed/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -13,6 +13,9 @@ cflags-$(CONFIG_X86_64) := -mcmodel=smal
KBUILD_CFLAGS += $(cflags-y)
KBUILD_CFLAGS += $(call cc-option,-ffreestanding)
@@ -6371,9 +6371,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/Makefile linux-2.6.32.48/arc
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
-diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/misc.c linux-2.6.32.48/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.48/arch/x86/boot/compressed/misc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/compressed/misc.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/compressed/misc.c linux-2.6.32.49/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.49/arch/x86/boot/compressed/misc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/compressed/misc.c 2011-11-15 19:59:42.000000000 -0500
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -6392,9 +6392,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/misc.c linux-2.6.32.48/arch/
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.48/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.48/arch/x86/boot/compressed/mkpiggy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/compressed/mkpiggy.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.49/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.49/arch/x86/boot/compressed/mkpiggy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/compressed/mkpiggy.c 2011-11-15 19:59:42.000000000 -0500
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -6404,9 +6404,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.48/ar
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/relocs.c linux-2.6.32.48/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.48/arch/x86/boot/compressed/relocs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/compressed/relocs.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/compressed/relocs.c linux-2.6.32.49/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.49/arch/x86/boot/compressed/relocs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/compressed/relocs.c 2011-11-15 19:59:42.000000000 -0500
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -6607,9 +6607,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/compressed/relocs.c linux-2.6.32.48/arc
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.48/arch/x86/boot/cpucheck.c linux-2.6.32.48/arch/x86/boot/cpucheck.c
---- linux-2.6.32.48/arch/x86/boot/cpucheck.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/cpucheck.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/cpucheck.c linux-2.6.32.49/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.49/arch/x86/boot/cpucheck.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/cpucheck.c 2011-11-15 19:59:42.000000000 -0500
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -6705,9 +6705,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/cpucheck.c linux-2.6.32.48/arch/x86/boo
err = check_flags();
}
-diff -urNp linux-2.6.32.48/arch/x86/boot/header.S linux-2.6.32.48/arch/x86/boot/header.S
---- linux-2.6.32.48/arch/x86/boot/header.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/header.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/header.S linux-2.6.32.49/arch/x86/boot/header.S
+--- linux-2.6.32.49/arch/x86/boot/header.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/header.S 2011-11-15 19:59:42.000000000 -0500
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -6717,9 +6717,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/header.S linux-2.6.32.48/arch/x86/boot/
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.48/arch/x86/boot/Makefile linux-2.6.32.48/arch/x86/boot/Makefile
---- linux-2.6.32.48/arch/x86/boot/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/Makefile linux-2.6.32.49/arch/x86/boot/Makefile
+--- linux-2.6.32.49/arch/x86/boot/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -69,6 +69,9 @@ KBUILD_CFLAGS := $(LINUXINCLUDE) -g -Os
$(call cc-option, -fno-stack-protector) \
$(call cc-option, -mpreferred-stack-boundary=2)
@@ -6730,9 +6730,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/Makefile linux-2.6.32.48/arch/x86/boot/
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
-diff -urNp linux-2.6.32.48/arch/x86/boot/memory.c linux-2.6.32.48/arch/x86/boot/memory.c
---- linux-2.6.32.48/arch/x86/boot/memory.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/memory.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/memory.c linux-2.6.32.49/arch/x86/boot/memory.c
+--- linux-2.6.32.49/arch/x86/boot/memory.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/memory.c 2011-11-15 19:59:42.000000000 -0500
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -6742,9 +6742,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/memory.c linux-2.6.32.48/arch/x86/boot/
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.32.48/arch/x86/boot/video.c linux-2.6.32.48/arch/x86/boot/video.c
---- linux-2.6.32.48/arch/x86/boot/video.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/video.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/video.c linux-2.6.32.49/arch/x86/boot/video.c
+--- linux-2.6.32.49/arch/x86/boot/video.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/video.c 2011-11-15 19:59:42.000000000 -0500
@@ -90,7 +90,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
@@ -6754,9 +6754,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/video.c linux-2.6.32.48/arch/x86/boot/v
int key;
unsigned int v;
-diff -urNp linux-2.6.32.48/arch/x86/boot/video-vesa.c linux-2.6.32.48/arch/x86/boot/video-vesa.c
---- linux-2.6.32.48/arch/x86/boot/video-vesa.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/boot/video-vesa.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/boot/video-vesa.c linux-2.6.32.49/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.49/arch/x86/boot/video-vesa.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/boot/video-vesa.c 2011-11-15 19:59:42.000000000 -0500
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -6765,9 +6765,9 @@ diff -urNp linux-2.6.32.48/arch/x86/boot/video-vesa.c linux-2.6.32.48/arch/x86/b
}
/*
-diff -urNp linux-2.6.32.48/arch/x86/crypto/aes-x86_64-asm_64.S linux-2.6.32.48/arch/x86/crypto/aes-x86_64-asm_64.S
---- linux-2.6.32.48/arch/x86/crypto/aes-x86_64-asm_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/crypto/aes-x86_64-asm_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/crypto/aes-x86_64-asm_64.S linux-2.6.32.49/arch/x86/crypto/aes-x86_64-asm_64.S
+--- linux-2.6.32.49/arch/x86/crypto/aes-x86_64-asm_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/crypto/aes-x86_64-asm_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -8,6 +8,8 @@
* including this sentence is retained in full.
*/
@@ -6786,9 +6786,9 @@ diff -urNp linux-2.6.32.48/arch/x86/crypto/aes-x86_64-asm_64.S linux-2.6.32.48/a
#define epilogue(r1,r2,r3,r4,r5,r6,r7,r8,r9) \
movq r1,r2; \
movq r3,r4; \
-diff -urNp linux-2.6.32.48/arch/x86/crypto/salsa20-x86_64-asm_64.S linux-2.6.32.48/arch/x86/crypto/salsa20-x86_64-asm_64.S
---- linux-2.6.32.48/arch/x86/crypto/salsa20-x86_64-asm_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/crypto/salsa20-x86_64-asm_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/crypto/salsa20-x86_64-asm_64.S linux-2.6.32.49/arch/x86/crypto/salsa20-x86_64-asm_64.S
+--- linux-2.6.32.49/arch/x86/crypto/salsa20-x86_64-asm_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/crypto/salsa20-x86_64-asm_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -1,3 +1,5 @@
+#include <asm/alternative-asm.h>
+
@@ -6817,9 +6817,9 @@ diff -urNp linux-2.6.32.48/arch/x86/crypto/salsa20-x86_64-asm_64.S linux-2.6.32.
mov %rsi,%rdx
+ pax_force_retaddr
ret
-diff -urNp linux-2.6.32.48/arch/x86/crypto/twofish-x86_64-asm_64.S linux-2.6.32.48/arch/x86/crypto/twofish-x86_64-asm_64.S
---- linux-2.6.32.48/arch/x86/crypto/twofish-x86_64-asm_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/crypto/twofish-x86_64-asm_64.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/crypto/twofish-x86_64-asm_64.S linux-2.6.32.49/arch/x86/crypto/twofish-x86_64-asm_64.S
+--- linux-2.6.32.49/arch/x86/crypto/twofish-x86_64-asm_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/crypto/twofish-x86_64-asm_64.S 2011-11-15 19:59:42.000000000 -0500
@@ -21,6 +21,7 @@
.text
@@ -6842,9 +6842,9 @@ diff -urNp linux-2.6.32.48/arch/x86/crypto/twofish-x86_64-asm_64.S linux-2.6.32.
movq $1,%rax
+ pax_force_retaddr
ret
-diff -urNp linux-2.6.32.48/arch/x86/ia32/ia32_aout.c linux-2.6.32.48/arch/x86/ia32/ia32_aout.c
---- linux-2.6.32.48/arch/x86/ia32/ia32_aout.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/ia32/ia32_aout.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/ia32/ia32_aout.c linux-2.6.32.49/arch/x86/ia32/ia32_aout.c
+--- linux-2.6.32.49/arch/x86/ia32/ia32_aout.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/ia32/ia32_aout.c 2011-11-15 19:59:42.000000000 -0500
@@ -169,6 +169,8 @@ static int aout_core_dump(long signr, st
unsigned long dump_start, dump_size;
struct user32 dump;
@@ -6867,9 +6867,9 @@ diff -urNp linux-2.6.32.48/arch/x86/ia32/ia32_aout.c linux-2.6.32.48/arch/x86/ia
end_coredump:
set_fs(fs);
return has_dumped;
-diff -urNp linux-2.6.32.48/arch/x86/ia32/ia32entry.S linux-2.6.32.48/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.48/arch/x86/ia32/ia32entry.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/ia32/ia32entry.S 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/ia32/ia32entry.S linux-2.6.32.49/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.49/arch/x86/ia32/ia32entry.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/ia32/ia32entry.S 2011-11-18 18:01:52.000000000 -0500
@@ -13,7 +13,9 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -7056,9 +7056,9 @@ diff -urNp linux-2.6.32.48/arch/x86/ia32/ia32entry.S linux-2.6.32.48/arch/x86/ia
ret
CFI_ENDPROC
-diff -urNp linux-2.6.32.48/arch/x86/ia32/ia32_signal.c linux-2.6.32.48/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.48/arch/x86/ia32/ia32_signal.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/ia32/ia32_signal.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/ia32/ia32_signal.c linux-2.6.32.49/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.49/arch/x86/ia32/ia32_signal.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/ia32/ia32_signal.c 2011-11-15 19:59:42.000000000 -0500
@@ -167,7 +167,7 @@ asmlinkage long sys32_sigaltstack(const
}
seg = get_fs();
@@ -7135,9 +7135,9 @@ diff -urNp linux-2.6.32.48/arch/x86/ia32/ia32_signal.c linux-2.6.32.48/arch/x86/
} put_user_catch(err);
if (err)
-diff -urNp linux-2.6.32.48/arch/x86/ia32/sys_ia32.c linux-2.6.32.48/arch/x86/ia32/sys_ia32.c
---- linux-2.6.32.48/arch/x86/ia32/sys_ia32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/ia32/sys_ia32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/ia32/sys_ia32.c linux-2.6.32.49/arch/x86/ia32/sys_ia32.c
+--- linux-2.6.32.49/arch/x86/ia32/sys_ia32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/ia32/sys_ia32.c 2011-11-15 19:59:42.000000000 -0500
@@ -69,8 +69,8 @@ asmlinkage long sys32_ftruncate64(unsign
*/
static int cp_stat64(struct stat64 __user *ubuf, struct kstat *stat)
@@ -7196,9 +7196,9 @@ diff -urNp linux-2.6.32.48/arch/x86/ia32/sys_ia32.c linux-2.6.32.48/arch/x86/ia3
count);
set_fs(old_fs);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/alternative-asm.h linux-2.6.32.48/arch/x86/include/asm/alternative-asm.h
---- linux-2.6.32.48/arch/x86/include/asm/alternative-asm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/alternative-asm.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/alternative-asm.h linux-2.6.32.49/arch/x86/include/asm/alternative-asm.h
+--- linux-2.6.32.49/arch/x86/include/asm/alternative-asm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/alternative-asm.h 2011-11-15 19:59:42.000000000 -0500
@@ -19,4 +19,18 @@
.endm
#endif
@@ -7218,9 +7218,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/alternative-asm.h linux-2.6.32.4
+#endif
+
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/alternative.h linux-2.6.32.48/arch/x86/include/asm/alternative.h
---- linux-2.6.32.48/arch/x86/include/asm/alternative.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/alternative.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/alternative.h linux-2.6.32.49/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.49/arch/x86/include/asm/alternative.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/alternative.h 2011-11-15 19:59:42.000000000 -0500
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -7230,9 +7230,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/alternative.h linux-2.6.32.48/ar
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/apic.h linux-2.6.32.48/arch/x86/include/asm/apic.h
---- linux-2.6.32.48/arch/x86/include/asm/apic.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/apic.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/apic.h linux-2.6.32.49/arch/x86/include/asm/apic.h
+--- linux-2.6.32.49/arch/x86/include/asm/apic.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/apic.h 2011-11-15 19:59:42.000000000 -0500
@@ -46,7 +46,7 @@ static inline void generic_apic_probe(vo
#ifdef CONFIG_X86_LOCAL_APIC
@@ -7242,9 +7242,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/apic.h linux-2.6.32.48/arch/x86/
extern int local_apic_timer_c2_ok;
extern int disable_apic;
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/apm.h linux-2.6.32.48/arch/x86/include/asm/apm.h
---- linux-2.6.32.48/arch/x86/include/asm/apm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/apm.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/apm.h linux-2.6.32.49/arch/x86/include/asm/apm.h
+--- linux-2.6.32.49/arch/x86/include/asm/apm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/apm.h 2011-11-15 19:59:42.000000000 -0500
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -7263,9 +7263,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/apm.h linux-2.6.32.48/arch/x86/i
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/atomic_32.h linux-2.6.32.48/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.48/arch/x86/include/asm/atomic_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/atomic_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/atomic_32.h linux-2.6.32.49/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.49/arch/x86/include/asm/atomic_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/atomic_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -7779,9 +7779,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/atomic_32.h linux-2.6.32.48/arch
* atomic64_dec_and_test - decrement and test
* @ptr: pointer to type atomic64_t
*
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/atomic_64.h linux-2.6.32.48/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.48/arch/x86/include/asm/atomic_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/atomic_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/atomic_64.h linux-2.6.32.49/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.49/arch/x86/include/asm/atomic_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/atomic_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -8446,9 +8446,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/atomic_64.h linux-2.6.32.48/arch
}
/**
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/bitops.h linux-2.6.32.48/arch/x86/include/asm/bitops.h
---- linux-2.6.32.48/arch/x86/include/asm/bitops.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/bitops.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/bitops.h linux-2.6.32.49/arch/x86/include/asm/bitops.h
+--- linux-2.6.32.49/arch/x86/include/asm/bitops.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/bitops.h 2011-11-15 19:59:42.000000000 -0500
@@ -38,7 +38,7 @@
* a mask operation on a byte.
*/
@@ -8458,9 +8458,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/bitops.h linux-2.6.32.48/arch/x8
#define CONST_MASK(nr) (1 << ((nr) & 7))
/**
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/boot.h linux-2.6.32.48/arch/x86/include/asm/boot.h
---- linux-2.6.32.48/arch/x86/include/asm/boot.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/boot.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/boot.h linux-2.6.32.49/arch/x86/include/asm/boot.h
+--- linux-2.6.32.49/arch/x86/include/asm/boot.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/boot.h 2011-11-15 19:59:42.000000000 -0500
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -8478,9 +8478,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/boot.h linux-2.6.32.48/arch/x86/
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/cacheflush.h linux-2.6.32.48/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.48/arch/x86/include/asm/cacheflush.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/cacheflush.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/cacheflush.h linux-2.6.32.49/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.32.49/arch/x86/include/asm/cacheflush.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/cacheflush.h 2011-11-15 19:59:42.000000000 -0500
@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
static inline unsigned long get_page_memtype(struct page *pg)
{
@@ -8499,9 +8499,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/cacheflush.h linux-2.6.32.48/arc
ClearPageUncached(pg);
ClearPageWC(pg);
break;
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/cache.h linux-2.6.32.48/arch/x86/include/asm/cache.h
---- linux-2.6.32.48/arch/x86/include/asm/cache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/cache.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/cache.h linux-2.6.32.49/arch/x86/include/asm/cache.h
+--- linux-2.6.32.49/arch/x86/include/asm/cache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/cache.h 2011-11-15 19:59:42.000000000 -0500
@@ -5,9 +5,10 @@
/* L1 cache line size */
@@ -8514,9 +8514,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/cache.h linux-2.6.32.48/arch/x86
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/calling.h linux-2.6.32.48/arch/x86/include/asm/calling.h
---- linux-2.6.32.48/arch/x86/include/asm/calling.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/calling.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/calling.h linux-2.6.32.49/arch/x86/include/asm/calling.h
+--- linux-2.6.32.49/arch/x86/include/asm/calling.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/calling.h 2011-11-15 19:59:42.000000000 -0500
@@ -52,32 +52,32 @@ For 32-bit we have the following convent
* for assembly code:
*/
@@ -8571,9 +8571,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/calling.h linux-2.6.32.48/arch/x
#define ARGOFFSET R11
#define SWFRAME ORIG_RAX
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/checksum_32.h linux-2.6.32.48/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.48/arch/x86/include/asm/checksum_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/checksum_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/checksum_32.h linux-2.6.32.49/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.49/arch/x86/include/asm/checksum_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/checksum_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -8607,9 +8607,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/checksum_32.h linux-2.6.32.48/ar
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/desc_defs.h linux-2.6.32.48/arch/x86/include/asm/desc_defs.h
---- linux-2.6.32.48/arch/x86/include/asm/desc_defs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/desc_defs.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/desc_defs.h linux-2.6.32.49/arch/x86/include/asm/desc_defs.h
+--- linux-2.6.32.49/arch/x86/include/asm/desc_defs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/desc_defs.h 2011-11-15 19:59:42.000000000 -0500
@@ -31,6 +31,12 @@ struct desc_struct {
unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
@@ -8623,9 +8623,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/desc_defs.h linux-2.6.32.48/arch
};
} __attribute__((packed));
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/desc.h linux-2.6.32.48/arch/x86/include/asm/desc.h
---- linux-2.6.32.48/arch/x86/include/asm/desc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/desc.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/desc.h linux-2.6.32.49/arch/x86/include/asm/desc.h
+--- linux-2.6.32.49/arch/x86/include/asm/desc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/desc.h 2011-11-15 19:59:42.000000000 -0500
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -8806,9 +8806,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/desc.h linux-2.6.32.48/arch/x86/
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/device.h linux-2.6.32.48/arch/x86/include/asm/device.h
---- linux-2.6.32.48/arch/x86/include/asm/device.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/device.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/device.h linux-2.6.32.49/arch/x86/include/asm/device.h
+--- linux-2.6.32.49/arch/x86/include/asm/device.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/device.h 2011-11-15 19:59:42.000000000 -0500
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -8818,9 +8818,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/device.h linux-2.6.32.48/arch/x8
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/dma-mapping.h linux-2.6.32.48/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.48/arch/x86/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/dma-mapping.h linux-2.6.32.49/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.49/arch/x86/include/asm/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/dma-mapping.h 2011-11-15 19:59:42.000000000 -0500
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -8860,9 +8860,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/dma-mapping.h linux-2.6.32.48/ar
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/e820.h linux-2.6.32.48/arch/x86/include/asm/e820.h
---- linux-2.6.32.48/arch/x86/include/asm/e820.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/e820.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/e820.h linux-2.6.32.49/arch/x86/include/asm/e820.h
+--- linux-2.6.32.49/arch/x86/include/asm/e820.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/e820.h 2011-11-15 19:59:42.000000000 -0500
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -8872,9 +8872,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/e820.h linux-2.6.32.48/arch/x86/
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/elf.h linux-2.6.32.48/arch/x86/include/asm/elf.h
---- linux-2.6.32.48/arch/x86/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/elf.h linux-2.6.32.49/arch/x86/include/asm/elf.h
+--- linux-2.6.32.49/arch/x86/include/asm/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/elf.h 2011-11-15 19:59:42.000000000 -0500
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -8929,9 +8929,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/elf.h linux-2.6.32.48/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/emergency-restart.h linux-2.6.32.48/arch/x86/include/asm/emergency-restart.h
---- linux-2.6.32.48/arch/x86/include/asm/emergency-restart.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/emergency-restart.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/emergency-restart.h linux-2.6.32.49/arch/x86/include/asm/emergency-restart.h
+--- linux-2.6.32.49/arch/x86/include/asm/emergency-restart.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/emergency-restart.h 2011-11-15 19:59:42.000000000 -0500
@@ -15,6 +15,6 @@ enum reboot_type {
extern enum reboot_type reboot_type;
@@ -8940,9 +8940,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/emergency-restart.h linux-2.6.32
+extern void machine_emergency_restart(void) __noreturn;
#endif /* _ASM_X86_EMERGENCY_RESTART_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/futex.h linux-2.6.32.48/arch/x86/include/asm/futex.h
---- linux-2.6.32.48/arch/x86/include/asm/futex.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/futex.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/futex.h linux-2.6.32.49/arch/x86/include/asm/futex.h
+--- linux-2.6.32.49/arch/x86/include/asm/futex.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/futex.h 2011-11-15 19:59:42.000000000 -0500
@@ -12,16 +12,18 @@
#include <asm/system.h>
@@ -9018,9 +9018,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/futex.h linux-2.6.32.48/arch/x86
: "i" (-EFAULT), "r" (newval), "0" (oldval)
: "memory"
);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/hw_irq.h linux-2.6.32.48/arch/x86/include/asm/hw_irq.h
---- linux-2.6.32.48/arch/x86/include/asm/hw_irq.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/hw_irq.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/hw_irq.h linux-2.6.32.49/arch/x86/include/asm/hw_irq.h
+--- linux-2.6.32.49/arch/x86/include/asm/hw_irq.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/hw_irq.h 2011-11-15 19:59:42.000000000 -0500
@@ -92,8 +92,8 @@ extern void setup_ioapic_dest(void);
extern void enable_IO_APIC(void);
@@ -9032,9 +9032,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/hw_irq.h linux-2.6.32.48/arch/x8
/* EISA */
extern void eisa_set_level_irq(unsigned int irq);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/i387.h linux-2.6.32.48/arch/x86/include/asm/i387.h
---- linux-2.6.32.48/arch/x86/include/asm/i387.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/i387.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/i387.h linux-2.6.32.49/arch/x86/include/asm/i387.h
+--- linux-2.6.32.49/arch/x86/include/asm/i387.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/i387.h 2011-11-15 19:59:42.000000000 -0500
@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -9084,9 +9084,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/i387.h linux-2.6.32.48/arch/x86/
else
clts();
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/io_32.h linux-2.6.32.48/arch/x86/include/asm/io_32.h
---- linux-2.6.32.48/arch/x86/include/asm/io_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/io_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/io_32.h linux-2.6.32.49/arch/x86/include/asm/io_32.h
+--- linux-2.6.32.49/arch/x86/include/asm/io_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/io_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -3,6 +3,7 @@
#include <linux/string.h>
@@ -9113,9 +9113,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/io_32.h linux-2.6.32.48/arch/x86
#include <asm-generic/iomap.h>
#include <linux/vmalloc.h>
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/io_64.h linux-2.6.32.48/arch/x86/include/asm/io_64.h
---- linux-2.6.32.48/arch/x86/include/asm/io_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/io_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/io_64.h linux-2.6.32.49/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.49/arch/x86/include/asm/io_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/io_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -9134,9 +9134,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/io_64.h linux-2.6.32.48/arch/x86
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/iommu.h linux-2.6.32.48/arch/x86/include/asm/iommu.h
---- linux-2.6.32.48/arch/x86/include/asm/iommu.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/iommu.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/iommu.h linux-2.6.32.49/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.49/arch/x86/include/asm/iommu.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/iommu.h 2011-11-15 19:59:42.000000000 -0500
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -9146,9 +9146,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/iommu.h linux-2.6.32.48/arch/x86
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/irqflags.h linux-2.6.32.48/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.48/arch/x86/include/asm/irqflags.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/irqflags.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/irqflags.h linux-2.6.32.49/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.49/arch/x86/include/asm/irqflags.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/irqflags.h 2011-11-15 19:59:42.000000000 -0500
@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
sti; \
sysexit
@@ -9161,9 +9161,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/irqflags.h linux-2.6.32.48/arch/
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/kprobes.h linux-2.6.32.48/arch/x86/include/asm/kprobes.h
---- linux-2.6.32.48/arch/x86/include/asm/kprobes.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/kprobes.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/kprobes.h linux-2.6.32.49/arch/x86/include/asm/kprobes.h
+--- linux-2.6.32.49/arch/x86/include/asm/kprobes.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/kprobes.h 2011-11-15 19:59:42.000000000 -0500
@@ -34,13 +34,8 @@ typedef u8 kprobe_opcode_t;
#define BREAKPOINT_INSTRUCTION 0xcc
#define RELATIVEJUMP_INSTRUCTION 0xe9
@@ -9180,9 +9180,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/kprobes.h linux-2.6.32.48/arch/x
#define flush_insn_slot(p) do { } while (0)
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/kvm_host.h linux-2.6.32.48/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.48/arch/x86/include/asm/kvm_host.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/kvm_host.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/kvm_host.h linux-2.6.32.49/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.49/arch/x86/include/asm/kvm_host.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/kvm_host.h 2011-11-15 19:59:42.000000000 -0500
@@ -534,9 +534,9 @@ struct kvm_x86_ops {
bool (*gb_page_enable)(void);
@@ -9195,9 +9195,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/kvm_host.h linux-2.6.32.48/arch/
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/local.h linux-2.6.32.48/arch/x86/include/asm/local.h
---- linux-2.6.32.48/arch/x86/include/asm/local.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/local.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/local.h linux-2.6.32.49/arch/x86/include/asm/local.h
+--- linux-2.6.32.49/arch/x86/include/asm/local.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/local.h 2011-11-15 19:59:42.000000000 -0500
@@ -18,26 +18,58 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -9350,9 +9350,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/local.h linux-2.6.32.48/arch/x86
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/microcode.h linux-2.6.32.48/arch/x86/include/asm/microcode.h
---- linux-2.6.32.48/arch/x86/include/asm/microcode.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/microcode.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/microcode.h linux-2.6.32.49/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.49/arch/x86/include/asm/microcode.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/microcode.h 2011-11-15 19:59:42.000000000 -0500
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -9393,9 +9393,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/microcode.h linux-2.6.32.48/arch
{
return NULL;
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/mman.h linux-2.6.32.48/arch/x86/include/asm/mman.h
---- linux-2.6.32.48/arch/x86/include/asm/mman.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/mman.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/mman.h linux-2.6.32.49/arch/x86/include/asm/mman.h
+--- linux-2.6.32.49/arch/x86/include/asm/mman.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/mman.h 2011-11-15 19:59:42.000000000 -0500
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -9411,9 +9411,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/mman.h linux-2.6.32.48/arch/x86/
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/mmu_context.h linux-2.6.32.48/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.48/arch/x86/include/asm/mmu_context.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/mmu_context.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/mmu_context.h linux-2.6.32.49/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.49/arch/x86/include/asm/mmu_context.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/mmu_context.h 2011-11-15 19:59:42.000000000 -0500
@@ -24,6 +24,18 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -9534,9 +9534,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/mmu_context.h linux-2.6.32.48/ar
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/mmu.h linux-2.6.32.48/arch/x86/include/asm/mmu.h
---- linux-2.6.32.48/arch/x86/include/asm/mmu.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/mmu.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/mmu.h linux-2.6.32.49/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.49/arch/x86/include/asm/mmu.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/mmu.h 2011-11-15 19:59:42.000000000 -0500
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -9563,9 +9563,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/mmu.h linux-2.6.32.48/arch/x86/i
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/module.h linux-2.6.32.48/arch/x86/include/asm/module.h
---- linux-2.6.32.48/arch/x86/include/asm/module.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/module.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/module.h linux-2.6.32.49/arch/x86/include/asm/module.h
+--- linux-2.6.32.49/arch/x86/include/asm/module.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/module.h 2011-11-15 19:59:42.000000000 -0500
@@ -5,6 +5,7 @@
#ifdef CONFIG_X86_64
@@ -9606,9 +9606,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/module.h linux-2.6.32.48/arch/x8
+#define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_STACKSIZE MODULE_PAX_KERNEXEC MODULE_PAX_UDEREF
+
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/page_64_types.h linux-2.6.32.48/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.48/arch/x86/include/asm/page_64_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/page_64_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/page_64_types.h linux-2.6.32.49/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.49/arch/x86/include/asm/page_64_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/page_64_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -56,7 +56,7 @@ void copy_page(void *to, void *from);
/* duplicated to the one in bootmem.h */
@@ -9618,9 +9618,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/page_64_types.h linux-2.6.32.48/
extern unsigned long __phys_addr(unsigned long);
#define __phys_reloc_hide(x) (x)
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/paravirt.h linux-2.6.32.48/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.48/arch/x86/include/asm/paravirt.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/paravirt.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/paravirt.h linux-2.6.32.49/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.49/arch/x86/include/asm/paravirt.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/paravirt.h 2011-11-15 19:59:42.000000000 -0500
@@ -648,6 +648,18 @@ static inline void set_pgd(pgd_t *pgdp,
val);
}
@@ -9693,9 +9693,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/paravirt.h linux-2.6.32.48/arch/
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/paravirt_types.h linux-2.6.32.48/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.48/arch/x86/include/asm/paravirt_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/paravirt_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/paravirt_types.h linux-2.6.32.49/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.49/arch/x86/include/asm/paravirt_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/paravirt_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -78,19 +78,19 @@ struct pv_init_ops {
*/
unsigned (*patch)(u8 type, u16 clobber, void *insnbuf,
@@ -9767,9 +9767,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/paravirt_types.h linux-2.6.32.48
/* This contains all the paravirt structures: we get a convenient
* number for each function using the offset which we use to indicate
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pci_x86.h linux-2.6.32.48/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.48/arch/x86/include/asm/pci_x86.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pci_x86.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pci_x86.h linux-2.6.32.49/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.49/arch/x86/include/asm/pci_x86.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pci_x86.h 2011-11-15 19:59:42.000000000 -0500
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -9792,9 +9792,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pci_x86.h linux-2.6.32.48/arch/x
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/percpu.h linux-2.6.32.48/arch/x86/include/asm/percpu.h
---- linux-2.6.32.48/arch/x86/include/asm/percpu.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/percpu.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/percpu.h linux-2.6.32.49/arch/x86/include/asm/percpu.h
+--- linux-2.6.32.49/arch/x86/include/asm/percpu.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/percpu.h 2011-11-15 19:59:42.000000000 -0500
@@ -78,6 +78,7 @@ do { \
if (0) { \
T__ tmp__; \
@@ -9803,9 +9803,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/percpu.h linux-2.6.32.48/arch/x8
} \
switch (sizeof(var)) { \
case 1: \
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgalloc.h linux-2.6.32.48/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.48/arch/x86/include/asm/pgalloc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgalloc.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgalloc.h linux-2.6.32.49/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgalloc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgalloc.h 2011-11-15 19:59:42.000000000 -0500
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -9820,9 +9820,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgalloc.h linux-2.6.32.48/arch/x
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.48/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable-2level.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable-2level.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.49/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable-2level.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable-2level.h 2011-11-15 19:59:42.000000000 -0500
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -9833,9 +9833,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.48
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_32.h linux-2.6.32.48/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable_32.h linux-2.6.32.49/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -26,9 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -9879,9 +9879,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_32.h linux-2.6.32.48/arc
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.48/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable_32_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable_32_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.49/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable_32_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable_32_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -9911,9 +9911,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.48/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable-3level.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable-3level.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.49/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable-3level.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable-3level.h 2011-11-15 19:59:42.000000000 -0500
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -9931,9 +9931,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.48
}
/*
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_64.h linux-2.6.32.48/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable_64.h linux-2.6.32.49/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -16,10 +16,13 @@
extern pud_t level3_kernel_pgt[512];
@@ -9974,9 +9974,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_64.h linux-2.6.32.48/arc
*pgdp = pgd;
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.48/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable_64_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable_64_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.49/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable_64_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable_64_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
#define MODULES_VADDR _AC(0xffffffffa0000000, UL)
#define MODULES_END _AC(0xffffffffff000000, UL)
@@ -9988,9 +9988,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
+#define ktva_ktla(addr) (addr)
#endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable.h linux-2.6.32.48/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable.h linux-2.6.32.49/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable.h 2011-11-15 19:59:42.000000000 -0500
@@ -39,6 +39,7 @@ extern struct list_head pgd_list;
#ifndef __PAGETABLE_PUD_FOLDED
@@ -10168,9 +10168,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable.h linux-2.6.32.48/arch/x
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_types.h linux-2.6.32.48/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.48/arch/x86/include/asm/pgtable_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/pgtable_types.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/pgtable_types.h linux-2.6.32.49/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.49/arch/x86/include/asm/pgtable_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/pgtable_types.h 2011-11-15 19:59:42.000000000 -0500
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -10291,9 +10291,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/pgtable_types.h linux-2.6.32.48/
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/processor.h linux-2.6.32.48/arch/x86/include/asm/processor.h
---- linux-2.6.32.48/arch/x86/include/asm/processor.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/processor.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/processor.h linux-2.6.32.49/arch/x86/include/asm/processor.h
+--- linux-2.6.32.49/arch/x86/include/asm/processor.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/processor.h 2011-11-15 19:59:42.000000000 -0500
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -10396,9 +10396,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/processor.h linux-2.6.32.48/arch
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/ptrace.h linux-2.6.32.48/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.48/arch/x86/include/asm/ptrace.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/ptrace.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/ptrace.h linux-2.6.32.49/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.49/arch/x86/include/asm/ptrace.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/ptrace.h 2011-11-15 19:59:42.000000000 -0500
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -10435,9 +10435,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/ptrace.h linux-2.6.32.48/arch/x8
#endif
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/reboot.h linux-2.6.32.48/arch/x86/include/asm/reboot.h
---- linux-2.6.32.48/arch/x86/include/asm/reboot.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/reboot.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/reboot.h linux-2.6.32.49/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.49/arch/x86/include/asm/reboot.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/reboot.h 2011-11-15 19:59:42.000000000 -0500
@@ -6,19 +6,19 @@
struct pt_regs;
@@ -10464,9 +10464,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/reboot.h linux-2.6.32.48/arch/x8
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/rwsem.h linux-2.6.32.48/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.48/arch/x86/include/asm/rwsem.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/rwsem.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/rwsem.h linux-2.6.32.49/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.49/arch/x86/include/asm/rwsem.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/rwsem.h 2011-11-15 19:59:42.000000000 -0500
@@ -118,6 +118,14 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -10591,9 +10591,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/rwsem.h linux-2.6.32.48/arch/x86
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/segment.h linux-2.6.32.48/arch/x86/include/asm/segment.h
---- linux-2.6.32.48/arch/x86/include/asm/segment.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/segment.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/segment.h linux-2.6.32.49/arch/x86/include/asm/segment.h
+--- linux-2.6.32.49/arch/x86/include/asm/segment.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/segment.h 2011-11-15 19:59:42.000000000 -0500
@@ -62,10 +62,15 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -10669,9 +10669,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/segment.h linux-2.6.32.48/arch/x
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/smp.h linux-2.6.32.48/arch/x86/include/asm/smp.h
---- linux-2.6.32.48/arch/x86/include/asm/smp.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/smp.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/smp.h linux-2.6.32.49/arch/x86/include/asm/smp.h
+--- linux-2.6.32.49/arch/x86/include/asm/smp.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/smp.h 2011-11-15 19:59:42.000000000 -0500
@@ -24,7 +24,7 @@ extern unsigned int num_processors;
DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -10719,9 +10719,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/smp.h linux-2.6.32.48/arch/x86/i
#define safe_smp_processor_id() smp_processor_id()
#endif
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/spinlock.h linux-2.6.32.48/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.48/arch/x86/include/asm/spinlock.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/spinlock.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/spinlock.h linux-2.6.32.49/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.49/arch/x86/include/asm/spinlock.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/spinlock.h 2011-11-15 19:59:42.000000000 -0500
@@ -249,6 +249,14 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -10784,9 +10784,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/spinlock.h linux-2.6.32.48/arch/
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/stackprotector.h linux-2.6.32.48/arch/x86/include/asm/stackprotector.h
---- linux-2.6.32.48/arch/x86/include/asm/stackprotector.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/stackprotector.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/stackprotector.h linux-2.6.32.49/arch/x86/include/asm/stackprotector.h
+--- linux-2.6.32.49/arch/x86/include/asm/stackprotector.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/stackprotector.h 2011-11-15 19:59:42.000000000 -0500
@@ -48,7 +48,7 @@
* head_32 for boot CPU and setup_per_cpu_areas() for others.
*/
@@ -10805,9 +10805,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/stackprotector.h linux-2.6.32.48
asm volatile ("mov %0, %%gs" : : "r" (0));
#endif
}
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/system.h linux-2.6.32.48/arch/x86/include/asm/system.h
---- linux-2.6.32.48/arch/x86/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/system.h linux-2.6.32.49/arch/x86/include/asm/system.h
+--- linux-2.6.32.49/arch/x86/include/asm/system.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/system.h 2011-11-15 19:59:42.000000000 -0500
@@ -132,7 +132,7 @@ do { \
"thread_return:\n\t" \
"movq "__percpu_arg([current_task])",%%rsi\n\t" \
@@ -10850,9 +10850,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/system.h linux-2.6.32.48/arch/x8
/*
* Force strict CPU ordering.
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/thread_info.h linux-2.6.32.48/arch/x86/include/asm/thread_info.h
---- linux-2.6.32.48/arch/x86/include/asm/thread_info.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/thread_info.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/thread_info.h linux-2.6.32.49/arch/x86/include/asm/thread_info.h
+--- linux-2.6.32.49/arch/x86/include/asm/thread_info.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/thread_info.h 2011-11-15 19:59:42.000000000 -0500
@@ -10,6 +10,7 @@
#include <linux/compiler.h>
#include <asm/page.h>
@@ -11000,9 +11000,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/thread_info.h linux-2.6.32.48/ar
+
#endif
#endif /* _ASM_X86_THREAD_INFO_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/uaccess_32.h linux-2.6.32.48/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.48/arch/x86/include/asm/uaccess_32.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/uaccess_32.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/uaccess_32.h linux-2.6.32.49/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.49/arch/x86/include/asm/uaccess_32.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/uaccess_32.h 2011-11-15 19:59:42.000000000 -0500
@@ -44,6 +44,11 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -11143,9 +11143,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/uaccess_32.h linux-2.6.32.48/arc
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/uaccess_64.h linux-2.6.32.48/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.48/arch/x86/include/asm/uaccess_64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/uaccess_64.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/uaccess_64.h linux-2.6.32.49/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.49/arch/x86/include/asm/uaccess_64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/uaccess_64.h 2011-11-15 19:59:42.000000000 -0500
@@ -9,6 +9,9 @@
#include <linux/prefetch.h>
#include <linux/lockdep.h>
@@ -11529,9 +11529,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/uaccess_64.h linux-2.6.32.48/arc
+copy_user_handle_tail(char __user *to, char __user *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/uaccess.h linux-2.6.32.48/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.48/arch/x86/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/uaccess.h linux-2.6.32.49/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.49/arch/x86/include/asm/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/uaccess.h 2011-11-15 19:59:42.000000000 -0500
@@ -8,12 +8,15 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -11759,9 +11759,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/uaccess.h linux-2.6.32.48/arch/x
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/vdso.h linux-2.6.32.48/arch/x86/include/asm/vdso.h
---- linux-2.6.32.48/arch/x86/include/asm/vdso.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/vdso.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/vdso.h linux-2.6.32.49/arch/x86/include/asm/vdso.h
+--- linux-2.6.32.49/arch/x86/include/asm/vdso.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/vdso.h 2011-11-15 19:59:42.000000000 -0500
@@ -25,7 +25,7 @@ extern const char VDSO32_PRELINK[];
#define VDSO32_SYMBOL(base, name) \
({ \
@@ -11771,9 +11771,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/vdso.h linux-2.6.32.48/arch/x86/
})
#endif
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/vgtod.h linux-2.6.32.48/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.48/arch/x86/include/asm/vgtod.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/vgtod.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/vgtod.h linux-2.6.32.49/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.49/arch/x86/include/asm/vgtod.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/vgtod.h 2011-11-15 19:59:42.000000000 -0500
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -11782,9 +11782,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/vgtod.h linux-2.6.32.48/arch/x86
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/vmi.h linux-2.6.32.48/arch/x86/include/asm/vmi.h
---- linux-2.6.32.48/arch/x86/include/asm/vmi.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/vmi.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/vmi.h linux-2.6.32.49/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.49/arch/x86/include/asm/vmi.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/vmi.h 2011-11-15 19:59:42.000000000 -0500
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -11793,9 +11793,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/vmi.h linux-2.6.32.48/arch/x86/i
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/vmi_time.h linux-2.6.32.48/arch/x86/include/asm/vmi_time.h
---- linux-2.6.32.48/arch/x86/include/asm/vmi_time.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/vmi_time.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/vmi_time.h linux-2.6.32.49/arch/x86/include/asm/vmi_time.h
+--- linux-2.6.32.49/arch/x86/include/asm/vmi_time.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/vmi_time.h 2011-11-15 19:59:42.000000000 -0500
@@ -43,7 +43,7 @@ extern struct vmi_timer_ops {
int (*wallclock_updated)(void);
void (*set_alarm)(u32 flags, u64 expiry, u64 period);
@@ -11805,9 +11805,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/vmi_time.h linux-2.6.32.48/arch/
/* Prototypes */
extern void __init vmi_time_init(void);
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/vsyscall.h linux-2.6.32.48/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.48/arch/x86/include/asm/vsyscall.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/vsyscall.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/vsyscall.h linux-2.6.32.49/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.49/arch/x86/include/asm/vsyscall.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/vsyscall.h 2011-11-15 19:59:42.000000000 -0500
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -11838,9 +11838,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/vsyscall.h linux-2.6.32.48/arch/
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/x86_init.h linux-2.6.32.48/arch/x86/include/asm/x86_init.h
---- linux-2.6.32.48/arch/x86/include/asm/x86_init.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/x86_init.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/x86_init.h linux-2.6.32.49/arch/x86/include/asm/x86_init.h
+--- linux-2.6.32.49/arch/x86/include/asm/x86_init.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/x86_init.h 2011-11-15 19:59:42.000000000 -0500
@@ -28,7 +28,7 @@ struct x86_init_mpparse {
void (*mpc_oem_bus_info)(struct mpc_bus *m, char *name);
void (*find_smp_config)(unsigned int reserve);
@@ -11922,9 +11922,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/x86_init.h linux-2.6.32.48/arch/
extern struct x86_init_ops x86_init;
extern struct x86_cpuinit_ops x86_cpuinit;
-diff -urNp linux-2.6.32.48/arch/x86/include/asm/xsave.h linux-2.6.32.48/arch/x86/include/asm/xsave.h
---- linux-2.6.32.48/arch/x86/include/asm/xsave.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/include/asm/xsave.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/include/asm/xsave.h linux-2.6.32.49/arch/x86/include/asm/xsave.h
+--- linux-2.6.32.49/arch/x86/include/asm/xsave.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/include/asm/xsave.h 2011-11-15 19:59:42.000000000 -0500
@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
static inline int xsave_user(struct xsave_struct __user *buf)
{
@@ -11955,9 +11955,9 @@ diff -urNp linux-2.6.32.48/arch/x86/include/asm/xsave.h linux-2.6.32.48/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.32.48/arch/x86/Kconfig linux-2.6.32.48/arch/x86/Kconfig
---- linux-2.6.32.48/arch/x86/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/Kconfig 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/Kconfig linux-2.6.32.49/arch/x86/Kconfig
+--- linux-2.6.32.49/arch/x86/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/Kconfig 2011-11-15 19:59:42.000000000 -0500
@@ -223,7 +223,7 @@ config X86_TRAMPOLINE
config X86_32_LAZY_GS
@@ -12030,9 +12030,9 @@ diff -urNp linux-2.6.32.48/arch/x86/Kconfig linux-2.6.32.48/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.48/arch/x86/Kconfig.cpu linux-2.6.32.48/arch/x86/Kconfig.cpu
---- linux-2.6.32.48/arch/x86/Kconfig.cpu 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/Kconfig.cpu 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/Kconfig.cpu linux-2.6.32.49/arch/x86/Kconfig.cpu
+--- linux-2.6.32.49/arch/x86/Kconfig.cpu 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/Kconfig.cpu 2011-11-15 19:59:42.000000000 -0500
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -12060,9 +12060,9 @@ diff -urNp linux-2.6.32.48/arch/x86/Kconfig.cpu linux-2.6.32.48/arch/x86/Kconfig
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.48/arch/x86/Kconfig.debug linux-2.6.32.48/arch/x86/Kconfig.debug
---- linux-2.6.32.48/arch/x86/Kconfig.debug 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/Kconfig.debug 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/Kconfig.debug linux-2.6.32.49/arch/x86/Kconfig.debug
+--- linux-2.6.32.49/arch/x86/Kconfig.debug 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/Kconfig.debug 2011-11-15 19:59:42.000000000 -0500
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -12072,9 +12072,9 @@ diff -urNp linux-2.6.32.48/arch/x86/Kconfig.debug linux-2.6.32.48/arch/x86/Kconf
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/realmode/Makefile linux-2.6.32.48/arch/x86/kernel/acpi/realmode/Makefile
---- linux-2.6.32.48/arch/x86/kernel/acpi/realmode/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/acpi/realmode/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/acpi/realmode/Makefile linux-2.6.32.49/arch/x86/kernel/acpi/realmode/Makefile
+--- linux-2.6.32.49/arch/x86/kernel/acpi/realmode/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/acpi/realmode/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -41,6 +41,9 @@ KBUILD_CFLAGS := $(LINUXINCLUDE) -g -Os
$(call cc-option, -fno-stack-protector) \
$(call cc-option, -mpreferred-stack-boundary=2)
@@ -12085,9 +12085,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/realmode/Makefile linux-2.6.32.4
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
-diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.48/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.48/arch/x86/kernel/acpi/realmode/wakeup.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/acpi/realmode/wakeup.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.49/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.49/arch/x86/kernel/acpi/realmode/wakeup.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/acpi/realmode/wakeup.S 2011-11-15 19:59:42.000000000 -0500
@@ -91,6 +91,9 @@ _start:
/* Do any other stuff... */
@@ -12115,9 +12115,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.4
#else
pushw $0
pushw trampoline_segment
-diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/sleep.c linux-2.6.32.48/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.48/arch/x86/kernel/acpi/sleep.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/acpi/sleep.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/acpi/sleep.c linux-2.6.32.49/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.49/arch/x86/kernel/acpi/sleep.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/acpi/sleep.c 2011-11-15 19:59:42.000000000 -0500
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -12164,9 +12164,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/sleep.c linux-2.6.32.48/arch/x86
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.48/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.48/arch/x86/kernel/acpi/wakeup_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/acpi/wakeup_32.S 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.49/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.49/arch/x86/kernel/acpi/wakeup_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/acpi/wakeup_32.S 2011-11-15 19:59:42.000000000 -0500
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -12183,9 +12183,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.48/arch
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.48/arch/x86/kernel/alternative.c linux-2.6.32.48/arch/x86/kernel/alternative.c
---- linux-2.6.32.48/arch/x86/kernel/alternative.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/alternative.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/alternative.c linux-2.6.32.49/arch/x86/kernel/alternative.c
+--- linux-2.6.32.49/arch/x86/kernel/alternative.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/alternative.c 2011-11-15 19:59:42.000000000 -0500
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -12268,9 +12268,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/alternative.c linux-2.6.32.48/arch/x8
+ BUG_ON((vaddr)[i] != ((const unsigned char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/amd_iommu.c linux-2.6.32.48/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.48/arch/x86/kernel/amd_iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/amd_iommu.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/amd_iommu.c linux-2.6.32.49/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.49/arch/x86/kernel/amd_iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/amd_iommu.c 2011-11-15 19:59:42.000000000 -0500
@@ -2076,7 +2076,7 @@ static void prealloc_protection_domains(
}
}
@@ -12280,9 +12280,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/amd_iommu.c linux-2.6.32.48/arch/x86/
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/apic/apic.c linux-2.6.32.48/arch/x86/kernel/apic/apic.c
---- linux-2.6.32.48/arch/x86/kernel/apic/apic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/apic/apic.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/apic/apic.c linux-2.6.32.49/arch/x86/kernel/apic/apic.c
+--- linux-2.6.32.49/arch/x86/kernel/apic/apic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/apic/apic.c 2011-11-15 19:59:42.000000000 -0500
@@ -170,7 +170,7 @@ int first_system_vector = 0xfe;
/*
* Debug level, exported for io_apic.c
@@ -12310,9 +12310,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/apic/apic.c linux-2.6.32.48/arch/x86/
bios_cpu_apicid = early_per_cpu_ptr(x86_bios_cpu_apicid);
bitmap_zero(clustermap, NUM_APIC_CLUSTERS);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/apic/io_apic.c linux-2.6.32.48/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.48/arch/x86/kernel/apic/io_apic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/apic/io_apic.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/apic/io_apic.c linux-2.6.32.49/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.49/arch/x86/kernel/apic/io_apic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/apic/io_apic.c 2011-11-15 19:59:42.000000000 -0500
@@ -716,7 +716,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -12367,9 +12367,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/apic/io_apic.c linux-2.6.32.48/arch/x
spin_lock(&ioapic_lock);
__mask_and_edge_IO_APIC_irq(cfg);
__unmask_and_level_IO_APIC_irq(cfg);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/apm_32.c linux-2.6.32.48/arch/x86/kernel/apm_32.c
---- linux-2.6.32.48/arch/x86/kernel/apm_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/apm_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/apm_32.c linux-2.6.32.49/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.49/arch/x86/kernel/apm_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/apm_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -12450,9 +12450,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/apm_32.c linux-2.6.32.48/arch/x86/ker
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.48/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.48/arch/x86/kernel/asm-offsets_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/asm-offsets_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.49/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.49/arch/x86/kernel/asm-offsets_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/asm-offsets_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -51,7 +51,6 @@ void foo(void)
OFFSET(CPUINFO_x86_vendor_id, cpuinfo_x86, x86_vendor_id);
BLANK();
@@ -12490,9 +12490,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.48/arch
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.48/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.48/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.48/arch/x86/kernel/asm-offsets_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/asm-offsets_64.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.49/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.49/arch/x86/kernel/asm-offsets_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/asm-offsets_64.c 2011-11-15 19:59:42.000000000 -0500
@@ -44,6 +44,8 @@ int main(void)
ENTRY(addr_limit);
ENTRY(preempt_count);
@@ -12537,9 +12537,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.48/arch
#ifdef CONFIG_XEN
BLANK();
OFFSET(XEN_vcpu_info_mask, vcpu_info, evtchn_upcall_mask);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/amd.c linux-2.6.32.48/arch/x86/kernel/cpu/amd.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/amd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/amd.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/amd.c linux-2.6.32.49/arch/x86/kernel/cpu/amd.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/amd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/amd.c 2011-11-15 19:59:42.000000000 -0500
@@ -602,7 +602,7 @@ static unsigned int __cpuinit amd_size_c
unsigned int size)
{
@@ -12549,9 +12549,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/amd.c linux-2.6.32.48/arch/x86/ke
/* Duron Rev A0 */
if (c->x86_model == 3 && c->x86_mask == 0)
size = 64;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/common.c linux-2.6.32.48/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/common.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/common.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/common.c linux-2.6.32.49/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/common.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/common.c 2011-11-15 19:59:42.000000000 -0500
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -12696,9 +12696,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/common.c linux-2.6.32.48/arch/x86
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/intel.c linux-2.6.32.48/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/intel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/intel.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/intel.c linux-2.6.32.49/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/intel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/intel.c 2011-11-15 19:59:42.000000000 -0500
@@ -162,7 +162,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -12708,9 +12708,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/intel.c linux-2.6.32.48/arch/x86/
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.48/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.49/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-11-15 19:59:42.000000000 -0500
@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -12720,9 +12720,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.48
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/Makefile linux-2.6.32.48/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.48/arch/x86/kernel/cpu/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/Makefile 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/Makefile linux-2.6.32.49/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.49/arch/x86/kernel/cpu/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/Makefile 2011-11-15 19:59:42.000000000 -0500
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -12734,9 +12734,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/Makefile linux-2.6.32.48/arch/x86
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-11-15 19:59:42.000000000 -0500
@@ -385,7 +385,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -12746,9 +12746,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.48/
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce.c 2011-11-15 19:59:42.000000000 -0500
@@ -43,6 +43,7 @@
#include <asm/ipi.h>
#include <asm/mce.h>
@@ -12850,9 +12850,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.48/arch
atomic_set(&mce_executing, 0);
atomic_set(&mce_callin, 0);
atomic_set(&global_nwo, 0);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce-inject.c linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce-inject.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce-inject.c linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce-inject.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-11-15 19:59:42.000000000 -0500
@@ -211,7 +211,9 @@ static ssize_t mce_write(struct file *fi
static int inject_init(void)
{
@@ -12864,9 +12864,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mcheck/mce-inject.c linux-2.6.32.
register_die_notifier(&mce_raise_nb);
return 0;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/amd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/amd.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/amd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/amd.c 2011-11-15 19:59:42.000000000 -0500
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -12876,9 +12876,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.48/arch/x
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/centaur.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/centaur.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/centaur.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/centaur.c 2011-11-15 19:59:42.000000000 -0500
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -12888,9 +12888,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.48/ar
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-11-15 19:59:42.000000000 -0500
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -12900,9 +12900,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.48/arch
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/generic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/generic.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/generic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/generic.c 2011-11-15 19:59:42.000000000 -0500
@@ -752,7 +752,7 @@ int positive_have_wrcomb(void)
/*
* Generic structure...
@@ -12912,9 +12912,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.48/ar
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/main.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/main.c 2011-11-15 19:59:42.000000000 -0500
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -12933,9 +12933,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.48/arch/
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-11-15 19:59:42.000000000 -0500
@@ -25,14 +25,14 @@ struct mtrr_ops {
int (*validate_add_page)(unsigned long base, unsigned long size,
unsigned int type);
@@ -12966,9 +12966,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.48/arch/
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.48/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.49/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-11-15 19:59:42.000000000 -0500
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -13002,9 +13002,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.4
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.48/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.48/arch/x86/kernel/cpu/perf_event.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/cpu/perf_event.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.49/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.49/arch/x86/kernel/cpu/perf_event.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/cpu/perf_event.c 2011-11-15 19:59:42.000000000 -0500
@@ -723,10 +723,10 @@ x86_perf_event_update(struct perf_event
* count to the generic event atomically:
*/
@@ -13045,9 +13045,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.48/arch
}
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/crash.c linux-2.6.32.48/arch/x86/kernel/crash.c
---- linux-2.6.32.48/arch/x86/kernel/crash.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/crash.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/crash.c linux-2.6.32.49/arch/x86/kernel/crash.c
+--- linux-2.6.32.49/arch/x86/kernel/crash.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/crash.c 2011-11-15 19:59:42.000000000 -0500
@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -13057,9 +13057,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/crash.c linux-2.6.32.48/arch/x86/kern
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/doublefault_32.c linux-2.6.32.48/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.48/arch/x86/kernel/doublefault_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/doublefault_32.c 2011-11-15 19:59:42.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/doublefault_32.c linux-2.6.32.49/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.49/arch/x86/kernel/doublefault_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/doublefault_32.c 2011-11-15 19:59:42.000000000 -0500
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -13091,9 +13091,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/doublefault_32.c linux-2.6.32.48/arch
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack_32.c linux-2.6.32.48/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.48/arch/x86/kernel/dumpstack_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/dumpstack_32.c 2011-11-18 18:10:09.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/dumpstack_32.c linux-2.6.32.49/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.49/arch/x86/kernel/dumpstack_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/dumpstack_32.c 2011-11-18 18:10:09.000000000 -0500
@@ -53,16 +53,12 @@ void dump_trace(struct task_struct *task
#endif
@@ -13175,9 +13175,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack_32.c linux-2.6.32.48/arch/x
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack_64.c linux-2.6.32.48/arch/x86/kernel/dumpstack_64.c
---- linux-2.6.32.48/arch/x86/kernel/dumpstack_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/dumpstack_64.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/dumpstack_64.c linux-2.6.32.49/arch/x86/kernel/dumpstack_64.c
+--- linux-2.6.32.49/arch/x86/kernel/dumpstack_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/dumpstack_64.c 2011-11-18 18:01:52.000000000 -0500
@@ -116,8 +116,8 @@ void dump_trace(struct task_struct *task
unsigned long *irq_stack_end =
(unsigned long *)per_cpu(irq_stack_ptr, cpu);
@@ -13279,9 +13279,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack_64.c linux-2.6.32.48/arch/x
+}
+EXPORT_SYMBOL(pax_check_alloca);
+#endif
-diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack.c linux-2.6.32.48/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.48/arch/x86/kernel/dumpstack.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/dumpstack.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/dumpstack.c linux-2.6.32.49/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.49/arch/x86/kernel/dumpstack.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/dumpstack.c 2011-11-15 19:59:43.000000000 -0500
@@ -2,6 +2,9 @@
* Copyright (C) 1991, 1992 Linus Torvalds
* Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs
@@ -13398,9 +13398,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack.c linux-2.6.32.48/arch/x86/
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack.h linux-2.6.32.48/arch/x86/kernel/dumpstack.h
---- linux-2.6.32.48/arch/x86/kernel/dumpstack.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/dumpstack.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/dumpstack.h linux-2.6.32.49/arch/x86/kernel/dumpstack.h
+--- linux-2.6.32.49/arch/x86/kernel/dumpstack.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/dumpstack.h 2011-11-15 19:59:43.000000000 -0500
@@ -15,7 +15,7 @@
#endif
@@ -13410,9 +13410,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/dumpstack.h linux-2.6.32.48/arch/x86/
unsigned long *stack, unsigned long bp,
const struct stacktrace_ops *ops, void *data,
unsigned long *end, int *graph);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/e820.c linux-2.6.32.48/arch/x86/kernel/e820.c
---- linux-2.6.32.48/arch/x86/kernel/e820.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/e820.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/e820.c linux-2.6.32.49/arch/x86/kernel/e820.c
+--- linux-2.6.32.49/arch/x86/kernel/e820.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/e820.c 2011-11-15 19:59:43.000000000 -0500
@@ -733,7 +733,7 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -13422,9 +13422,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/e820.c linux-2.6.32.48/arch/x86/kerne
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.48/arch/x86/kernel/early_printk.c linux-2.6.32.48/arch/x86/kernel/early_printk.c
---- linux-2.6.32.48/arch/x86/kernel/early_printk.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/early_printk.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/early_printk.c linux-2.6.32.49/arch/x86/kernel/early_printk.c
+--- linux-2.6.32.49/arch/x86/kernel/early_printk.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/early_printk.c 2011-11-15 19:59:43.000000000 -0500
@@ -7,6 +7,7 @@
#include <linux/pci_regs.h>
#include <linux/pci_ids.h>
@@ -13442,9 +13442,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/early_printk.c linux-2.6.32.48/arch/x
va_start(ap, fmt);
n = vscnprintf(buf, sizeof(buf), fmt, ap);
early_console->write(early_console, buf, n);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/efi_32.c linux-2.6.32.48/arch/x86/kernel/efi_32.c
---- linux-2.6.32.48/arch/x86/kernel/efi_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/efi_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/efi_32.c linux-2.6.32.49/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.49/arch/x86/kernel/efi_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/efi_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -38,70 +38,56 @@
*/
@@ -13542,9 +13542,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/efi_32.c linux-2.6.32.48/arch/x86/ker
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.48/arch/x86/kernel/efi_stub_32.S linux-2.6.32.48/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.48/arch/x86/kernel/efi_stub_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/efi_stub_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/efi_stub_32.S linux-2.6.32.49/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.49/arch/x86/kernel/efi_stub_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/efi_stub_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -6,7 +6,9 @@
*/
@@ -13653,9 +13653,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/efi_stub_32.S linux-2.6.32.48/arch/x8
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.48/arch/x86/kernel/efi_stub_64.S linux-2.6.32.48/arch/x86/kernel/efi_stub_64.S
---- linux-2.6.32.48/arch/x86/kernel/efi_stub_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/efi_stub_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/efi_stub_64.S linux-2.6.32.49/arch/x86/kernel/efi_stub_64.S
+--- linux-2.6.32.49/arch/x86/kernel/efi_stub_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/efi_stub_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -7,6 +7,7 @@
*/
@@ -13719,9 +13719,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/efi_stub_64.S linux-2.6.32.48/arch/x8
+ pax_force_retaddr
ret
ENDPROC(efi_call6)
-diff -urNp linux-2.6.32.48/arch/x86/kernel/entry_32.S linux-2.6.32.48/arch/x86/kernel/entry_32.S
---- linux-2.6.32.48/arch/x86/kernel/entry_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/entry_32.S 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/entry_32.S linux-2.6.32.49/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.49/arch/x86/kernel/entry_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/entry_32.S 2011-11-18 18:01:52.000000000 -0500
@@ -185,13 +185,146 @@
/*CFI_REL_OFFSET gs, PT_GS*/
.endm
@@ -14486,9 +14486,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/entry_32.S linux-2.6.32.48/arch/x86/k
/*
* End of kprobes section
-diff -urNp linux-2.6.32.48/arch/x86/kernel/entry_64.S linux-2.6.32.48/arch/x86/kernel/entry_64.S
---- linux-2.6.32.48/arch/x86/kernel/entry_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/entry_64.S 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/entry_64.S linux-2.6.32.49/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.49/arch/x86/kernel/entry_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/entry_64.S 2011-11-18 18:01:52.000000000 -0500
@@ -53,6 +53,8 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -15428,9 +15428,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/entry_64.S linux-2.6.32.48/arch/x86/k
/*
* End of kprobes section
-diff -urNp linux-2.6.32.48/arch/x86/kernel/ftrace.c linux-2.6.32.48/arch/x86/kernel/ftrace.c
---- linux-2.6.32.48/arch/x86/kernel/ftrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/ftrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/ftrace.c linux-2.6.32.49/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.49/arch/x86/kernel/ftrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/ftrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -103,7 +103,7 @@ static void *mod_code_ip; /* holds the
static void *mod_code_newcode; /* holds the text to write to the IP */
@@ -15516,9 +15516,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/ftrace.c linux-2.6.32.48/arch/x86/ker
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/head32.c linux-2.6.32.48/arch/x86/kernel/head32.c
---- linux-2.6.32.48/arch/x86/kernel/head32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/head32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/head32.c linux-2.6.32.49/arch/x86/kernel/head32.c
+--- linux-2.6.32.49/arch/x86/kernel/head32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/head32.c 2011-11-15 19:59:43.000000000 -0500
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -15536,9 +15536,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/head32.c linux-2.6.32.48/arch/x86/ker
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.48/arch/x86/kernel/head_32.S linux-2.6.32.48/arch/x86/kernel/head_32.S
---- linux-2.6.32.48/arch/x86/kernel/head_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/head_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/head_32.S linux-2.6.32.49/arch/x86/kernel/head_32.S
+--- linux-2.6.32.49/arch/x86/kernel/head_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/head_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -16060,9 +16060,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/head_32.S linux-2.6.32.48/arch/x86/ke
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.48/arch/x86/kernel/head_64.S linux-2.6.32.48/arch/x86/kernel/head_64.S
---- linux-2.6.32.48/arch/x86/kernel/head_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/head_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/head_64.S linux-2.6.32.49/arch/x86/kernel/head_64.S
+--- linux-2.6.32.49/arch/x86/kernel/head_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/head_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -16333,9 +16333,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/head_64.S linux-2.6.32.48/arch/x86/ke
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.48/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.48/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.48/arch/x86/kernel/i386_ksyms_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/i386_ksyms_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.49/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.49/arch/x86/kernel/i386_ksyms_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/i386_ksyms_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -16357,9 +16357,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.48/arch/
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.48/arch/x86/kernel/i8259.c linux-2.6.32.48/arch/x86/kernel/i8259.c
---- linux-2.6.32.48/arch/x86/kernel/i8259.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/i8259.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/i8259.c linux-2.6.32.49/arch/x86/kernel/i8259.c
+--- linux-2.6.32.49/arch/x86/kernel/i8259.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/i8259.c 2011-11-15 19:59:43.000000000 -0500
@@ -208,7 +208,7 @@ spurious_8259A_irq:
"spurious 8259A interrupt: IRQ%d.\n", irq);
spurious_irq_mask |= irqmask;
@@ -16369,9 +16369,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/i8259.c linux-2.6.32.48/arch/x86/kern
/*
* Theoretically we do not have to handle this IRQ,
* but in Linux this does not cause problems and is
-diff -urNp linux-2.6.32.48/arch/x86/kernel/init_task.c linux-2.6.32.48/arch/x86/kernel/init_task.c
---- linux-2.6.32.48/arch/x86/kernel/init_task.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/init_task.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/init_task.c linux-2.6.32.49/arch/x86/kernel/init_task.c
+--- linux-2.6.32.49/arch/x86/kernel/init_task.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/init_task.c 2011-11-15 19:59:43.000000000 -0500
@@ -20,8 +20,7 @@ static struct sighand_struct init_sighan
* way process stacks are handled. This is done by having a special
* "init_task" linker map entry..
@@ -16390,9 +16390,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/init_task.c linux-2.6.32.48/arch/x86/
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/ioport.c linux-2.6.32.48/arch/x86/kernel/ioport.c
---- linux-2.6.32.48/arch/x86/kernel/ioport.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/ioport.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/ioport.c linux-2.6.32.49/arch/x86/kernel/ioport.c
+--- linux-2.6.32.49/arch/x86/kernel/ioport.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/ioport.c 2011-11-15 19:59:43.000000000 -0500
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -16436,9 +16436,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/ioport.c linux-2.6.32.48/arch/x86/ker
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/irq_32.c linux-2.6.32.48/arch/x86/kernel/irq_32.c
---- linux-2.6.32.48/arch/x86/kernel/irq_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/irq_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/irq_32.c linux-2.6.32.49/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.49/arch/x86/kernel/irq_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/irq_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -35,7 +35,7 @@ static int check_stack_overflow(void)
__asm__ __volatile__("andl %%esp,%0" :
"=r" (sp) : "0" (THREAD_SIZE - 1));
@@ -16579,9 +16579,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/irq_32.c linux-2.6.32.48/arch/x86/ker
/*
* Shouldnt happen, we returned above if in_interrupt():
*/
-diff -urNp linux-2.6.32.48/arch/x86/kernel/irq.c linux-2.6.32.48/arch/x86/kernel/irq.c
---- linux-2.6.32.48/arch/x86/kernel/irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/irq.c linux-2.6.32.49/arch/x86/kernel/irq.c
+--- linux-2.6.32.49/arch/x86/kernel/irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -15,7 +15,7 @@
#include <asm/mce.h>
#include <asm/hw_irq.h>
@@ -16616,9 +16616,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/irq.c linux-2.6.32.48/arch/x86/kernel
#endif
return sum;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/kgdb.c linux-2.6.32.48/arch/x86/kernel/kgdb.c
---- linux-2.6.32.48/arch/x86/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/kgdb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/kgdb.c linux-2.6.32.49/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.49/arch/x86/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/kgdb.c 2011-11-15 19:59:43.000000000 -0500
@@ -390,13 +390,13 @@ int kgdb_arch_handle_exception(int e_vec
/* clear the trace bit */
@@ -16653,9 +16653,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/kgdb.c linux-2.6.32.48/arch/x86/kerne
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/kprobes.c linux-2.6.32.48/arch/x86/kernel/kprobes.c
---- linux-2.6.32.48/arch/x86/kernel/kprobes.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/kprobes.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/kprobes.c linux-2.6.32.49/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.49/arch/x86/kernel/kprobes.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/kprobes.c 2011-11-18 18:01:52.000000000 -0500
@@ -168,9 +168,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -16767,9 +16767,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/kprobes.c linux-2.6.32.48/arch/x86/ke
return ret;
switch (val) {
-diff -urNp linux-2.6.32.48/arch/x86/kernel/kvm.c linux-2.6.32.48/arch/x86/kernel/kvm.c
---- linux-2.6.32.48/arch/x86/kernel/kvm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/kvm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/kvm.c linux-2.6.32.49/arch/x86/kernel/kvm.c
+--- linux-2.6.32.49/arch/x86/kernel/kvm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/kvm.c 2011-11-15 19:59:43.000000000 -0500
@@ -216,6 +216,7 @@ static void __init paravirt_ops_setup(vo
pv_mmu_ops.set_pud = kvm_set_pud;
#if PAGETABLE_LEVELS == 4
@@ -16778,9 +16778,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/kvm.c linux-2.6.32.48/arch/x86/kernel
#endif
#endif
pv_mmu_ops.flush_tlb_user = kvm_flush_tlb;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/ldt.c linux-2.6.32.48/arch/x86/kernel/ldt.c
---- linux-2.6.32.48/arch/x86/kernel/ldt.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/ldt.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/ldt.c linux-2.6.32.49/arch/x86/kernel/ldt.c
+--- linux-2.6.32.49/arch/x86/kernel/ldt.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/ldt.c 2011-11-15 19:59:43.000000000 -0500
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -16845,9 +16845,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/ldt.c linux-2.6.32.48/arch/x86/kernel
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.48/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.48/arch/x86/kernel/machine_kexec_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/machine_kexec_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.49/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.49/arch/x86/kernel/machine_kexec_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/machine_kexec_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -16875,9 +16875,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.48/ar
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/microcode_amd.c linux-2.6.32.48/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.48/arch/x86/kernel/microcode_amd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/microcode_amd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/microcode_amd.c linux-2.6.32.49/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.49/arch/x86/kernel/microcode_amd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/microcode_amd.c 2011-11-15 19:59:43.000000000 -0500
@@ -364,7 +364,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -16896,9 +16896,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/microcode_amd.c linux-2.6.32.48/arch/
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/microcode_core.c linux-2.6.32.48/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.48/arch/x86/kernel/microcode_core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/microcode_core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/microcode_core.c linux-2.6.32.49/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.49/arch/x86/kernel/microcode_core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/microcode_core.c 2011-11-15 19:59:43.000000000 -0500
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -16908,9 +16908,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/microcode_core.c linux-2.6.32.48/arch
/*
* Synchronization.
-diff -urNp linux-2.6.32.48/arch/x86/kernel/microcode_intel.c linux-2.6.32.48/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.48/arch/x86/kernel/microcode_intel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/microcode_intel.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/microcode_intel.c linux-2.6.32.49/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.49/arch/x86/kernel/microcode_intel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/microcode_intel.c 2011-11-15 19:59:43.000000000 -0500
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -16945,9 +16945,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/microcode_intel.c linux-2.6.32.48/arc
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/module.c linux-2.6.32.48/arch/x86/kernel/module.c
---- linux-2.6.32.48/arch/x86/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/module.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/module.c linux-2.6.32.49/arch/x86/kernel/module.c
+--- linux-2.6.32.49/arch/x86/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/module.c 2011-11-15 19:59:43.000000000 -0500
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -17088,9 +17088,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/module.c linux-2.6.32.48/arch/x86/ker
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/paravirt.c linux-2.6.32.48/arch/x86/kernel/paravirt.c
---- linux-2.6.32.48/arch/x86/kernel/paravirt.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/paravirt.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/paravirt.c linux-2.6.32.49/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.49/arch/x86/kernel/paravirt.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/paravirt.c 2011-11-15 19:59:43.000000000 -0500
@@ -53,6 +53,9 @@ u64 _paravirt_ident_64(u64 x)
{
return x;
@@ -17238,9 +17238,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/paravirt.c linux-2.6.32.48/arch/x86/k
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.48/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.48/arch/x86/kernel/paravirt-spinlocks.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/paravirt-spinlocks.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.49/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.49/arch/x86/kernel/paravirt-spinlocks.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/paravirt-spinlocks.c 2011-11-15 19:59:43.000000000 -0500
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -17250,9 +17250,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.48/
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.48/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.48/arch/x86/kernel/pci-calgary_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/pci-calgary_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.49/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.49/arch/x86/kernel/pci-calgary_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/pci-calgary_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -17262,9 +17262,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.48/arch
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-dma.c linux-2.6.32.48/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.48/arch/x86/kernel/pci-dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/pci-dma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/pci-dma.c linux-2.6.32.49/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.49/arch/x86/kernel/pci-dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/pci-dma.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -17283,9 +17283,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-dma.c linux-2.6.32.48/arch/x86/ke
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-gart_64.c linux-2.6.32.48/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.48/arch/x86/kernel/pci-gart_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/pci-gart_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/pci-gart_64.c linux-2.6.32.49/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.49/arch/x86/kernel/pci-gart_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/pci-gart_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -17295,9 +17295,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-gart_64.c linux-2.6.32.48/arch/x8
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-nommu.c linux-2.6.32.48/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.48/arch/x86/kernel/pci-nommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/pci-nommu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/pci-nommu.c linux-2.6.32.49/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.49/arch/x86/kernel/pci-nommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/pci-nommu.c 2011-11-15 19:59:43.000000000 -0500
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -17307,9 +17307,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-nommu.c linux-2.6.32.48/arch/x86/
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.48/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.48/arch/x86/kernel/pci-swiotlb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/pci-swiotlb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.49/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.49/arch/x86/kernel/pci-swiotlb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/pci-swiotlb.c 2011-11-15 19:59:43.000000000 -0500
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -17319,9 +17319,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.48/arch/x8
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.48/arch/x86/kernel/process_32.c linux-2.6.32.48/arch/x86/kernel/process_32.c
---- linux-2.6.32.48/arch/x86/kernel/process_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/process_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/process_32.c linux-2.6.32.49/arch/x86/kernel/process_32.c
+--- linux-2.6.32.49/arch/x86/kernel/process_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/process_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -17422,9 +17422,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/process_32.c linux-2.6.32.48/arch/x86
return 0;
}
-
-diff -urNp linux-2.6.32.48/arch/x86/kernel/process_64.c linux-2.6.32.48/arch/x86/kernel/process_64.c
---- linux-2.6.32.48/arch/x86/kernel/process_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/process_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/process_64.c linux-2.6.32.49/arch/x86/kernel/process_64.c
+--- linux-2.6.32.49/arch/x86/kernel/process_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/process_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -17498,9 +17498,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/process_64.c linux-2.6.32.48/arch/x86
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.48/arch/x86/kernel/process.c linux-2.6.32.48/arch/x86/kernel/process.c
---- linux-2.6.32.48/arch/x86/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/process.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/process.c linux-2.6.32.49/arch/x86/kernel/process.c
+--- linux-2.6.32.49/arch/x86/kernel/process.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/process.c 2011-11-15 19:59:43.000000000 -0500
@@ -51,16 +51,33 @@ void free_thread_xstate(struct task_stru
void free_thread_info(struct thread_info *ti)
@@ -17615,9 +17615,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/process.c linux-2.6.32.48/arch/x86/ke
}
+#endif
-diff -urNp linux-2.6.32.48/arch/x86/kernel/ptrace.c linux-2.6.32.48/arch/x86/kernel/ptrace.c
---- linux-2.6.32.48/arch/x86/kernel/ptrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/ptrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/ptrace.c linux-2.6.32.49/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.49/arch/x86/kernel/ptrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/ptrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -17704,9 +17704,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/ptrace.c linux-2.6.32.48/arch/x86/ker
{
if (unlikely(current->audit_context))
audit_syscall_exit(AUDITSC_RESULT(regs->ax), regs->ax);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/reboot.c linux-2.6.32.48/arch/x86/kernel/reboot.c
---- linux-2.6.32.48/arch/x86/kernel/reboot.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/reboot.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/reboot.c linux-2.6.32.49/arch/x86/kernel/reboot.c
+--- linux-2.6.32.49/arch/x86/kernel/reboot.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/reboot.c 2011-11-15 19:59:43.000000000 -0500
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -17833,9 +17833,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/reboot.c linux-2.6.32.48/arch/x86/ker
}
struct machine_ops machine_ops = {
-diff -urNp linux-2.6.32.48/arch/x86/kernel/setup.c linux-2.6.32.48/arch/x86/kernel/setup.c
---- linux-2.6.32.48/arch/x86/kernel/setup.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/setup.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/setup.c linux-2.6.32.49/arch/x86/kernel/setup.c
+--- linux-2.6.32.49/arch/x86/kernel/setup.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/setup.c 2011-11-15 19:59:43.000000000 -0500
@@ -783,14 +783,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -17856,9 +17856,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/setup.c linux-2.6.32.48/arch/x86/kern
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/setup_percpu.c linux-2.6.32.48/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.48/arch/x86/kernel/setup_percpu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/setup_percpu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/setup_percpu.c linux-2.6.32.49/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.49/arch/x86/kernel/setup_percpu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/setup_percpu.c 2011-11-15 19:59:43.000000000 -0500
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -17922,9 +17922,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/setup_percpu.c linux-2.6.32.48/arch/x
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.48/arch/x86/kernel/signal.c linux-2.6.32.48/arch/x86/kernel/signal.c
---- linux-2.6.32.48/arch/x86/kernel/signal.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/signal.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/signal.c linux-2.6.32.49/arch/x86/kernel/signal.c
+--- linux-2.6.32.49/arch/x86/kernel/signal.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/signal.c 2011-11-15 19:59:43.000000000 -0500
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -18008,9 +18008,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/signal.c linux-2.6.32.48/arch/x86/ker
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.48/arch/x86/kernel/smpboot.c linux-2.6.32.48/arch/x86/kernel/smpboot.c
---- linux-2.6.32.48/arch/x86/kernel/smpboot.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/smpboot.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/smpboot.c linux-2.6.32.49/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.49/arch/x86/kernel/smpboot.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/smpboot.c 2011-11-15 19:59:43.000000000 -0500
@@ -94,14 +94,14 @@ static DEFINE_PER_CPU(struct task_struct
*/
static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex);
@@ -18080,9 +18080,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/smpboot.c linux-2.6.32.48/arch/x86/ke
err = do_boot_cpu(apicid, cpu);
if (err) {
-diff -urNp linux-2.6.32.48/arch/x86/kernel/step.c linux-2.6.32.48/arch/x86/kernel/step.c
---- linux-2.6.32.48/arch/x86/kernel/step.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/step.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/step.c linux-2.6.32.49/arch/x86/kernel/step.c
+--- linux-2.6.32.49/arch/x86/kernel/step.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/step.c 2011-11-15 19:59:43.000000000 -0500
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -18125,17 +18125,17 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/step.c linux-2.6.32.48/arch/x86/kerne
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.48/arch/x86/kernel/syscall_table_32.S linux-2.6.32.48/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.48/arch/x86/kernel/syscall_table_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/syscall_table_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/syscall_table_32.S linux-2.6.32.49/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.49/arch/x86/kernel/syscall_table_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/syscall_table_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.48/arch/x86/kernel/sys_i386_32.c linux-2.6.32.48/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.48/arch/x86/kernel/sys_i386_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/sys_i386_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/sys_i386_32.c linux-2.6.32.49/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.49/arch/x86/kernel/sys_i386_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/sys_i386_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -18407,9 +18407,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/sys_i386_32.c linux-2.6.32.48/arch/x8
- : "0" (__NR_execve), "ri" (filename), "c" (argv), "d" (envp) : "memory");
- return __res;
-}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/sys_x86_64.c linux-2.6.32.48/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.48/arch/x86/kernel/sys_x86_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/sys_x86_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/sys_x86_64.c linux-2.6.32.49/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.49/arch/x86/kernel/sys_x86_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/sys_x86_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -18547,9 +18547,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/sys_x86_64.c linux-2.6.32.48/arch/x86
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/tboot.c linux-2.6.32.48/arch/x86/kernel/tboot.c
---- linux-2.6.32.48/arch/x86/kernel/tboot.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/tboot.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/tboot.c linux-2.6.32.49/arch/x86/kernel/tboot.c
+--- linux-2.6.32.49/arch/x86/kernel/tboot.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/tboot.c 2011-11-15 19:59:43.000000000 -0500
@@ -216,7 +216,7 @@ static int tboot_setup_sleep(void)
void tboot_shutdown(u32 shutdown_type)
@@ -18598,9 +18598,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/tboot.c linux-2.6.32.48/arch/x86/kern
register_hotcpu_notifier(&tboot_cpu_notifier);
return 0;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/time.c linux-2.6.32.48/arch/x86/kernel/time.c
---- linux-2.6.32.48/arch/x86/kernel/time.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/time.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/time.c linux-2.6.32.49/arch/x86/kernel/time.c
+--- linux-2.6.32.49/arch/x86/kernel/time.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/time.c 2011-11-15 19:59:43.000000000 -0500
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -18639,9 +18639,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/time.c linux-2.6.32.48/arch/x86/kerne
}
return pc;
}
-diff -urNp linux-2.6.32.48/arch/x86/kernel/tls.c linux-2.6.32.48/arch/x86/kernel/tls.c
---- linux-2.6.32.48/arch/x86/kernel/tls.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/tls.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/tls.c linux-2.6.32.49/arch/x86/kernel/tls.c
+--- linux-2.6.32.49/arch/x86/kernel/tls.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/tls.c 2011-11-15 19:59:43.000000000 -0500
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -18654,9 +18654,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/tls.c linux-2.6.32.48/arch/x86/kernel
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.48/arch/x86/kernel/trampoline_32.S linux-2.6.32.48/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.48/arch/x86/kernel/trampoline_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/trampoline_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/trampoline_32.S linux-2.6.32.49/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.49/arch/x86/kernel/trampoline_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/trampoline_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -18679,9 +18679,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/trampoline_32.S linux-2.6.32.48/arch/
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.48/arch/x86/kernel/trampoline_64.S linux-2.6.32.48/arch/x86/kernel/trampoline_64.S
---- linux-2.6.32.48/arch/x86/kernel/trampoline_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/trampoline_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/trampoline_64.S linux-2.6.32.49/arch/x86/kernel/trampoline_64.S
+--- linux-2.6.32.49/arch/x86/kernel/trampoline_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/trampoline_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -91,7 +91,7 @@ startup_32:
movl $__KERNEL_DS, %eax # Initialize the %ds segment register
movl %eax, %ds
@@ -18709,9 +18709,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/trampoline_64.S linux-2.6.32.48/arch/
.long tgdt - r_base
.short 0
.quad 0x00cf9b000000ffff # __KERNEL32_CS
-diff -urNp linux-2.6.32.48/arch/x86/kernel/traps.c linux-2.6.32.48/arch/x86/kernel/traps.c
---- linux-2.6.32.48/arch/x86/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/traps.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/traps.c linux-2.6.32.49/arch/x86/kernel/traps.c
+--- linux-2.6.32.49/arch/x86/kernel/traps.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/traps.c 2011-11-15 19:59:43.000000000 -0500
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -18898,9 +18898,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/traps.c linux-2.6.32.48/arch/x86/kern
if (!tsk_used_math(tsk)) {
local_irq_enable();
-diff -urNp linux-2.6.32.48/arch/x86/kernel/verify_cpu_64.S linux-2.6.32.48/arch/x86/kernel/verify_cpu_64.S
---- linux-2.6.32.48/arch/x86/kernel/verify_cpu_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/verify_cpu_64.S 1969-12-31 19:00:00.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/verify_cpu_64.S linux-2.6.32.49/arch/x86/kernel/verify_cpu_64.S
+--- linux-2.6.32.49/arch/x86/kernel/verify_cpu_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/verify_cpu_64.S 1969-12-31 19:00:00.000000000 -0500
@@ -1,105 +0,0 @@
-/*
- *
@@ -19007,9 +19007,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/verify_cpu_64.S linux-2.6.32.48/arch/
- popfl # Restore caller passed flags
- xorl %eax, %eax
- ret
-diff -urNp linux-2.6.32.48/arch/x86/kernel/verify_cpu.S linux-2.6.32.48/arch/x86/kernel/verify_cpu.S
---- linux-2.6.32.48/arch/x86/kernel/verify_cpu.S 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/verify_cpu.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/verify_cpu.S linux-2.6.32.49/arch/x86/kernel/verify_cpu.S
+--- linux-2.6.32.49/arch/x86/kernel/verify_cpu.S 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/verify_cpu.S 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,140 @@
+/*
+ *
@@ -19151,9 +19151,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/verify_cpu.S linux-2.6.32.48/arch/x86
+ popfl # Restore caller passed flags
+ xorl %eax, %eax
+ ret
-diff -urNp linux-2.6.32.48/arch/x86/kernel/vm86_32.c linux-2.6.32.48/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.48/arch/x86/kernel/vm86_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/vm86_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/vm86_32.c linux-2.6.32.49/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.49/arch/x86/kernel/vm86_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/vm86_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -19218,9 +19218,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/vm86_32.c linux-2.6.32.48/arch/x86/ke
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.48/arch/x86/kernel/vmi_32.c linux-2.6.32.48/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.48/arch/x86/kernel/vmi_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/vmi_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/vmi_32.c linux-2.6.32.49/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.49/arch/x86/kernel/vmi_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/vmi_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -19383,9 +19383,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/vmi_32.c linux-2.6.32.48/arch/x86/ker
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.48/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.48/arch/x86/kernel/vmlinux.lds.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/vmlinux.lds.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.49/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.49/arch/x86/kernel/vmlinux.lds.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/vmlinux.lds.S 2011-11-15 19:59:43.000000000 -0500
@@ -26,6 +26,13 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -19678,9 +19678,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.48/arch/x8
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.48/arch/x86/kernel/vsyscall_64.c linux-2.6.32.48/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.48/arch/x86/kernel/vsyscall_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/vsyscall_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/vsyscall_64.c linux-2.6.32.49/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.49/arch/x86/kernel/vsyscall_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/vsyscall_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -19698,9 +19698,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/vsyscall_64.c linux-2.6.32.48/arch/x8
p = tcache->blob[1];
} else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
/* Load per CPU data from RDTSCP */
-diff -urNp linux-2.6.32.48/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.48/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.48/arch/x86/kernel/x8664_ksyms_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/x8664_ksyms_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.49/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.49/arch/x86/kernel/x8664_ksyms_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/x8664_ksyms_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -19710,9 +19710,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.48/arch
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.48/arch/x86/kernel/xsave.c linux-2.6.32.48/arch/x86/kernel/xsave.c
---- linux-2.6.32.48/arch/x86/kernel/xsave.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kernel/xsave.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kernel/xsave.c linux-2.6.32.49/arch/x86/kernel/xsave.c
+--- linux-2.6.32.49/arch/x86/kernel/xsave.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kernel/xsave.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -19740,9 +19740,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kernel/xsave.c linux-2.6.32.48/arch/x86/kern
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.48/arch/x86/kvm/emulate.c linux-2.6.32.48/arch/x86/kvm/emulate.c
---- linux-2.6.32.48/arch/x86/kvm/emulate.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kvm/emulate.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kvm/emulate.c linux-2.6.32.49/arch/x86/kvm/emulate.c
+--- linux-2.6.32.49/arch/x86/kvm/emulate.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kvm/emulate.c 2011-11-15 19:59:43.000000000 -0500
@@ -81,8 +81,8 @@
#define Src2CL (1<<29)
#define Src2ImmByte (2<<29)
@@ -19779,9 +19779,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kvm/emulate.c linux-2.6.32.48/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.48/arch/x86/kvm/lapic.c linux-2.6.32.48/arch/x86/kvm/lapic.c
---- linux-2.6.32.48/arch/x86/kvm/lapic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kvm/lapic.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kvm/lapic.c linux-2.6.32.49/arch/x86/kvm/lapic.c
+--- linux-2.6.32.49/arch/x86/kvm/lapic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kvm/lapic.c 2011-11-15 19:59:43.000000000 -0500
@@ -52,7 +52,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -19791,9 +19791,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kvm/lapic.c linux-2.6.32.48/arch/x86/kvm/lap
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.32.48/arch/x86/kvm/paging_tmpl.h linux-2.6.32.48/arch/x86/kvm/paging_tmpl.h
---- linux-2.6.32.48/arch/x86/kvm/paging_tmpl.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kvm/paging_tmpl.h 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kvm/paging_tmpl.h linux-2.6.32.49/arch/x86/kvm/paging_tmpl.h
+--- linux-2.6.32.49/arch/x86/kvm/paging_tmpl.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kvm/paging_tmpl.h 2011-11-18 18:01:55.000000000 -0500
@@ -416,6 +416,8 @@ static int FNAME(page_fault)(struct kvm_
int level = PT_PAGE_TABLE_LEVEL;
unsigned long mmu_seq;
@@ -19811,9 +19811,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kvm/paging_tmpl.h linux-2.6.32.48/arch/x86/k
pgprintk("%s: shadow pte %p %llx ptwrite %d\n", __func__,
sptep, *sptep, write_pt);
-diff -urNp linux-2.6.32.48/arch/x86/kvm/svm.c linux-2.6.32.48/arch/x86/kvm/svm.c
---- linux-2.6.32.48/arch/x86/kvm/svm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kvm/svm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kvm/svm.c linux-2.6.32.49/arch/x86/kvm/svm.c
+--- linux-2.6.32.49/arch/x86/kvm/svm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kvm/svm.c 2011-11-15 19:59:43.000000000 -0500
@@ -2486,7 +2486,11 @@ static void reload_tss(struct kvm_vcpu *
int cpu = raw_smp_processor_id();
@@ -19835,9 +19835,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kvm/svm.c linux-2.6.32.48/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.48/arch/x86/kvm/vmx.c linux-2.6.32.48/arch/x86/kvm/vmx.c
---- linux-2.6.32.48/arch/x86/kvm/vmx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kvm/vmx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kvm/vmx.c linux-2.6.32.49/arch/x86/kvm/vmx.c
+--- linux-2.6.32.49/arch/x86/kvm/vmx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kvm/vmx.c 2011-11-15 19:59:43.000000000 -0500
@@ -570,7 +570,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -19928,9 +19928,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kvm/vmx.c linux-2.6.32.48/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.48/arch/x86/kvm/x86.c linux-2.6.32.48/arch/x86/kvm/x86.c
---- linux-2.6.32.48/arch/x86/kvm/x86.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/kvm/x86.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/kvm/x86.c linux-2.6.32.49/arch/x86/kvm/x86.c
+--- linux-2.6.32.49/arch/x86/kvm/x86.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/kvm/x86.c 2011-11-15 19:59:43.000000000 -0500
@@ -82,7 +82,7 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -20010,9 +20010,9 @@ diff -urNp linux-2.6.32.48/arch/x86/kvm/x86.c linux-2.6.32.48/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.48/arch/x86/lguest/boot.c linux-2.6.32.48/arch/x86/lguest/boot.c
---- linux-2.6.32.48/arch/x86/lguest/boot.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lguest/boot.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lguest/boot.c linux-2.6.32.49/arch/x86/lguest/boot.c
+--- linux-2.6.32.49/arch/x86/lguest/boot.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lguest/boot.c 2011-11-15 19:59:43.000000000 -0500
@@ -1172,9 +1172,10 @@ static __init int early_put_chars(u32 vt
* Rebooting also tells the Host we're finished, but the RESTART flag tells the
* Launcher to reboot us.
@@ -20025,9 +20025,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lguest/boot.c linux-2.6.32.48/arch/x86/lgues
}
/*G:050
-diff -urNp linux-2.6.32.48/arch/x86/lib/atomic64_32.c linux-2.6.32.48/arch/x86/lib/atomic64_32.c
---- linux-2.6.32.48/arch/x86/lib/atomic64_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/atomic64_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/atomic64_32.c linux-2.6.32.49/arch/x86/lib/atomic64_32.c
+--- linux-2.6.32.49/arch/x86/lib/atomic64_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/atomic64_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -25,6 +25,12 @@ u64 atomic64_cmpxchg(atomic64_t *ptr, u6
}
EXPORT_SYMBOL(atomic64_cmpxchg);
@@ -20250,9 +20250,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/atomic64_32.c linux-2.6.32.48/arch/x86/l
* atomic64_dec_and_test - decrement and test
* @ptr: pointer to type atomic64_t
*
-diff -urNp linux-2.6.32.48/arch/x86/lib/checksum_32.S linux-2.6.32.48/arch/x86/lib/checksum_32.S
---- linux-2.6.32.48/arch/x86/lib/checksum_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/checksum_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/checksum_32.S linux-2.6.32.49/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.49/arch/x86/lib/checksum_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/checksum_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -20513,9 +20513,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/checksum_32.S linux-2.6.32.48/arch/x86/l
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.48/arch/x86/lib/clear_page_64.S linux-2.6.32.48/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.48/arch/x86/lib/clear_page_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/clear_page_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/clear_page_64.S linux-2.6.32.49/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.49/arch/x86/lib/clear_page_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/clear_page_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -1,5 +1,6 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -20548,9 +20548,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/clear_page_64.S linux-2.6.32.48/arch/x86
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.48/arch/x86/lib/copy_page_64.S linux-2.6.32.48/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.48/arch/x86/lib/copy_page_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/copy_page_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/copy_page_64.S linux-2.6.32.49/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.49/arch/x86/lib/copy_page_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/copy_page_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -2,12 +2,14 @@
#include <linux/linkage.h>
@@ -20583,9 +20583,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/copy_page_64.S linux-2.6.32.48/arch/x86/
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.48/arch/x86/lib/copy_user_64.S linux-2.6.32.48/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.48/arch/x86/lib/copy_user_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/copy_user_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/copy_user_64.S linux-2.6.32.49/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.49/arch/x86/lib/copy_user_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/copy_user_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -15,13 +15,15 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -20678,9 +20678,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/copy_user_64.S linux-2.6.32.48/arch/x86/
ret
.section .fixup,"ax"
-diff -urNp linux-2.6.32.48/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.48/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.32.48/arch/x86/lib/copy_user_nocache_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/copy_user_nocache_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.49/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.32.49/arch/x86/lib/copy_user_nocache_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/copy_user_nocache_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -8,12 +8,14 @@
#include <linux/linkage.h>
@@ -20720,9 +20720,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.48/a
ret
.section .fixup,"ax"
-diff -urNp linux-2.6.32.48/arch/x86/lib/csum-copy_64.S linux-2.6.32.48/arch/x86/lib/csum-copy_64.S
---- linux-2.6.32.48/arch/x86/lib/csum-copy_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/csum-copy_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/csum-copy_64.S linux-2.6.32.49/arch/x86/lib/csum-copy_64.S
+--- linux-2.6.32.49/arch/x86/lib/csum-copy_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/csum-copy_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -8,6 +8,7 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -20739,9 +20739,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/csum-copy_64.S linux-2.6.32.48/arch/x86/
ret
CFI_RESTORE_STATE
-diff -urNp linux-2.6.32.48/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.48/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.32.48/arch/x86/lib/csum-wrappers_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/csum-wrappers_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.49/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.32.49/arch/x86/lib/csum-wrappers_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/csum-wrappers_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -52,7 +52,13 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -20772,9 +20772,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.48/arch/
len, isum, NULL, errp);
}
EXPORT_SYMBOL(csum_partial_copy_to_user);
-diff -urNp linux-2.6.32.48/arch/x86/lib/getuser.S linux-2.6.32.48/arch/x86/lib/getuser.S
---- linux-2.6.32.48/arch/x86/lib/getuser.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/getuser.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/getuser.S linux-2.6.32.49/arch/x86/lib/getuser.S
+--- linux-2.6.32.49/arch/x86/lib/getuser.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/getuser.S 2011-11-15 19:59:43.000000000 -0500
@@ -33,15 +33,38 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -20898,9 +20898,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/getuser.S linux-2.6.32.48/arch/x86/lib/g
ret
CFI_ENDPROC
END(bad_get_user)
-diff -urNp linux-2.6.32.48/arch/x86/lib/iomap_copy_64.S linux-2.6.32.48/arch/x86/lib/iomap_copy_64.S
---- linux-2.6.32.48/arch/x86/lib/iomap_copy_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/iomap_copy_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/iomap_copy_64.S linux-2.6.32.49/arch/x86/lib/iomap_copy_64.S
+--- linux-2.6.32.49/arch/x86/lib/iomap_copy_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/iomap_copy_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -17,6 +17,7 @@
#include <linux/linkage.h>
@@ -20917,9 +20917,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/iomap_copy_64.S linux-2.6.32.48/arch/x86
ret
CFI_ENDPROC
ENDPROC(__iowrite32_copy)
-diff -urNp linux-2.6.32.48/arch/x86/lib/memcpy_64.S linux-2.6.32.48/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.48/arch/x86/lib/memcpy_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/memcpy_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/memcpy_64.S linux-2.6.32.49/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.49/arch/x86/lib/memcpy_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/memcpy_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -4,6 +4,7 @@
#include <asm/cpufeature.h>
@@ -20953,9 +20953,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/memcpy_64.S linux-2.6.32.48/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.48/arch/x86/lib/memset_64.S linux-2.6.32.48/arch/x86/lib/memset_64.S
---- linux-2.6.32.48/arch/x86/lib/memset_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/memset_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/memset_64.S linux-2.6.32.49/arch/x86/lib/memset_64.S
+--- linux-2.6.32.49/arch/x86/lib/memset_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/memset_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -2,6 +2,7 @@
#include <linux/linkage.h>
@@ -20989,9 +20989,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/memset_64.S linux-2.6.32.48/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.48/arch/x86/lib/mmx_32.c linux-2.6.32.48/arch/x86/lib/mmx_32.c
---- linux-2.6.32.48/arch/x86/lib/mmx_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/mmx_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/mmx_32.c linux-2.6.32.49/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.49/arch/x86/lib/mmx_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/mmx_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -21307,9 +21307,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/mmx_32.c linux-2.6.32.48/arch/x86/lib/mm
from += 64;
to += 64;
-diff -urNp linux-2.6.32.48/arch/x86/lib/msr-reg.S linux-2.6.32.48/arch/x86/lib/msr-reg.S
---- linux-2.6.32.48/arch/x86/lib/msr-reg.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/msr-reg.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/msr-reg.S linux-2.6.32.49/arch/x86/lib/msr-reg.S
+--- linux-2.6.32.49/arch/x86/lib/msr-reg.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/msr-reg.S 2011-11-15 19:59:43.000000000 -0500
@@ -3,6 +3,7 @@
#include <asm/dwarf2.h>
#include <asm/asm.h>
@@ -21326,9 +21326,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/msr-reg.S linux-2.6.32.48/arch/x86/lib/m
ret
3:
CFI_RESTORE_STATE
-diff -urNp linux-2.6.32.48/arch/x86/lib/putuser.S linux-2.6.32.48/arch/x86/lib/putuser.S
---- linux-2.6.32.48/arch/x86/lib/putuser.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/putuser.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/putuser.S linux-2.6.32.49/arch/x86/lib/putuser.S
+--- linux-2.6.32.49/arch/x86/lib/putuser.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/putuser.S 2011-11-15 19:59:43.000000000 -0500
@@ -15,7 +15,9 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -21468,9 +21468,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/putuser.S linux-2.6.32.48/arch/x86/lib/p
#endif
xor %eax,%eax
EXIT
-diff -urNp linux-2.6.32.48/arch/x86/lib/rwlock_64.S linux-2.6.32.48/arch/x86/lib/rwlock_64.S
---- linux-2.6.32.48/arch/x86/lib/rwlock_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/rwlock_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/rwlock_64.S linux-2.6.32.49/arch/x86/lib/rwlock_64.S
+--- linux-2.6.32.49/arch/x86/lib/rwlock_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/rwlock_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -17,6 +17,7 @@ ENTRY(__write_lock_failed)
LOCK_PREFIX
subl $RW_LOCK_BIAS,(%rdi)
@@ -21487,9 +21487,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/rwlock_64.S linux-2.6.32.48/arch/x86/lib
ret
CFI_ENDPROC
END(__read_lock_failed)
-diff -urNp linux-2.6.32.48/arch/x86/lib/rwsem_64.S linux-2.6.32.48/arch/x86/lib/rwsem_64.S
---- linux-2.6.32.48/arch/x86/lib/rwsem_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/rwsem_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/rwsem_64.S linux-2.6.32.49/arch/x86/lib/rwsem_64.S
+--- linux-2.6.32.49/arch/x86/lib/rwsem_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/rwsem_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -48,6 +48,7 @@ ENTRY(call_rwsem_down_read_failed)
call rwsem_down_read_failed
popq %rdx
@@ -21523,9 +21523,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/rwsem_64.S linux-2.6.32.48/arch/x86/lib/
+ pax_force_retaddr
ret
ENDPROC(call_rwsem_downgrade_wake)
-diff -urNp linux-2.6.32.48/arch/x86/lib/thunk_64.S linux-2.6.32.48/arch/x86/lib/thunk_64.S
---- linux-2.6.32.48/arch/x86/lib/thunk_64.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/thunk_64.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/thunk_64.S linux-2.6.32.49/arch/x86/lib/thunk_64.S
+--- linux-2.6.32.49/arch/x86/lib/thunk_64.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/thunk_64.S 2011-11-15 19:59:43.000000000 -0500
@@ -10,7 +10,8 @@
#include <asm/dwarf2.h>
#include <asm/calling.h>
@@ -21551,9 +21551,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/thunk_64.S linux-2.6.32.48/arch/x86/lib/
+ pax_force_retaddr
ret
CFI_ENDPROC
-diff -urNp linux-2.6.32.48/arch/x86/lib/usercopy_32.c linux-2.6.32.48/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.48/arch/x86/lib/usercopy_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/usercopy_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/usercopy_32.c linux-2.6.32.49/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.49/arch/x86/lib/usercopy_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/usercopy_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,7 @@ do { \
__asm__ __volatile__( \
" testl %1,%1\n" \
@@ -22159,9 +22159,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/usercopy_32.c linux-2.6.32.48/arch/x86/l
-EXPORT_SYMBOL(copy_from_user);
+EXPORT_SYMBOL(set_fs);
+#endif
-diff -urNp linux-2.6.32.48/arch/x86/lib/usercopy_64.c linux-2.6.32.48/arch/x86/lib/usercopy_64.c
---- linux-2.6.32.48/arch/x86/lib/usercopy_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/lib/usercopy_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/lib/usercopy_64.c linux-2.6.32.49/arch/x86/lib/usercopy_64.c
+--- linux-2.6.32.49/arch/x86/lib/usercopy_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/lib/usercopy_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -42,6 +42,12 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -22220,9 +22220,9 @@ diff -urNp linux-2.6.32.48/arch/x86/lib/usercopy_64.c linux-2.6.32.48/arch/x86/l
{
char c;
unsigned zero_len;
-diff -urNp linux-2.6.32.48/arch/x86/Makefile linux-2.6.32.48/arch/x86/Makefile
---- linux-2.6.32.48/arch/x86/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/Makefile 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/Makefile linux-2.6.32.49/arch/x86/Makefile
+--- linux-2.6.32.49/arch/x86/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/Makefile 2011-11-15 19:59:43.000000000 -0500
@@ -44,6 +44,7 @@ ifeq ($(CONFIG_X86_32),y)
else
BITS := 64
@@ -22244,9 +22244,9 @@ diff -urNp linux-2.6.32.48/arch/x86/Makefile linux-2.6.32.48/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.48/arch/x86/mm/extable.c linux-2.6.32.48/arch/x86/mm/extable.c
---- linux-2.6.32.48/arch/x86/mm/extable.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/extable.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/extable.c linux-2.6.32.49/arch/x86/mm/extable.c
+--- linux-2.6.32.49/arch/x86/mm/extable.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/extable.c 2011-11-15 19:59:43.000000000 -0500
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -22320,9 +22320,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/extable.c linux-2.6.32.48/arch/x86/mm/ext
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.48/arch/x86/mm/fault.c linux-2.6.32.48/arch/x86/mm/fault.c
---- linux-2.6.32.48/arch/x86/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/fault.c 2011-11-18 18:07:11.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/fault.c linux-2.6.32.49/arch/x86/mm/fault.c
+--- linux-2.6.32.49/arch/x86/mm/fault.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/fault.c 2011-11-18 18:07:11.000000000 -0500
@@ -11,10 +11,19 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -23038,9 +23038,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/fault.c linux-2.6.32.48/arch/x86/mm/fault
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.48/arch/x86/mm/gup.c linux-2.6.32.48/arch/x86/mm/gup.c
---- linux-2.6.32.48/arch/x86/mm/gup.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/gup.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/gup.c linux-2.6.32.49/arch/x86/mm/gup.c
+--- linux-2.6.32.49/arch/x86/mm/gup.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/gup.c 2011-11-15 19:59:43.000000000 -0500
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -23050,9 +23050,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/gup.c linux-2.6.32.48/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.48/arch/x86/mm/highmem_32.c linux-2.6.32.48/arch/x86/mm/highmem_32.c
---- linux-2.6.32.48/arch/x86/mm/highmem_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/highmem_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/highmem_32.c linux-2.6.32.49/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.49/arch/x86/mm/highmem_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/highmem_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -23064,9 +23064,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/highmem_32.c linux-2.6.32.48/arch/x86/mm/
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.48/arch/x86/mm/hugetlbpage.c linux-2.6.32.48/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.48/arch/x86/mm/hugetlbpage.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/hugetlbpage.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/hugetlbpage.c linux-2.6.32.49/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.49/arch/x86/mm/hugetlbpage.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/hugetlbpage.c 2011-11-15 19:59:43.000000000 -0500
@@ -267,13 +267,20 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -23274,9 +23274,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/hugetlbpage.c linux-2.6.32.48/arch/x86/mm
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.32.48/arch/x86/mm/init_32.c linux-2.6.32.48/arch/x86/mm/init_32.c
---- linux-2.6.32.48/arch/x86/mm/init_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/init_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/init_32.c linux-2.6.32.49/arch/x86/mm/init_32.c
+--- linux-2.6.32.49/arch/x86/mm/init_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/init_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -23580,9 +23580,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/init_32.c linux-2.6.32.48/arch/x86/mm/ini
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.48/arch/x86/mm/init_64.c linux-2.6.32.48/arch/x86/mm/init_64.c
---- linux-2.6.32.48/arch/x86/mm/init_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/init_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/init_64.c linux-2.6.32.49/arch/x86/mm/init_64.c
+--- linux-2.6.32.49/arch/x86/mm/init_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/init_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -23643,9 +23643,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/init_64.c linux-2.6.32.48/arch/x86/mm/ini
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.48/arch/x86/mm/init.c linux-2.6.32.48/arch/x86/mm/init.c
---- linux-2.6.32.48/arch/x86/mm/init.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/init.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/init.c linux-2.6.32.49/arch/x86/mm/init.c
+--- linux-2.6.32.49/arch/x86/mm/init.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/init.c 2011-11-15 19:59:43.000000000 -0500
@@ -69,11 +69,7 @@ static void __init find_early_table_spac
* cause a hotspot and fill up ZONE_DMA. The page tables
* need roughly 0.5KB per GB.
@@ -23783,9 +23783,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/init.c linux-2.6.32.48/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.48/arch/x86/mm/iomap_32.c linux-2.6.32.48/arch/x86/mm/iomap_32.c
---- linux-2.6.32.48/arch/x86/mm/iomap_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/iomap_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/iomap_32.c linux-2.6.32.49/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.49/arch/x86/mm/iomap_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/iomap_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -23798,9 +23798,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/iomap_32.c linux-2.6.32.48/arch/x86/mm/io
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.48/arch/x86/mm/ioremap.c linux-2.6.32.48/arch/x86/mm/ioremap.c
---- linux-2.6.32.48/arch/x86/mm/ioremap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/ioremap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/ioremap.c linux-2.6.32.49/arch/x86/mm/ioremap.c
+--- linux-2.6.32.49/arch/x86/mm/ioremap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/ioremap.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -23847,9 +23847,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/ioremap.c linux-2.6.32.48/arch/x86/mm/ior
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.48/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.48/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.32.48/arch/x86/mm/kmemcheck/kmemcheck.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/kmemcheck/kmemcheck.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.49/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.32.49/arch/x86/mm/kmemcheck/kmemcheck.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/kmemcheck/kmemcheck.c 2011-11-15 19:59:43.000000000 -0500
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -23862,9 +23862,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.48/arc
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.32.48/arch/x86/mm/mmap.c linux-2.6.32.48/arch/x86/mm/mmap.c
---- linux-2.6.32.48/arch/x86/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/mmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/mmap.c linux-2.6.32.49/arch/x86/mm/mmap.c
+--- linux-2.6.32.49/arch/x86/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/mmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -23946,9 +23946,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/mmap.c linux-2.6.32.48/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.48/arch/x86/mm/mmio-mod.c linux-2.6.32.48/arch/x86/mm/mmio-mod.c
---- linux-2.6.32.48/arch/x86/mm/mmio-mod.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/mmio-mod.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/mmio-mod.c linux-2.6.32.49/arch/x86/mm/mmio-mod.c
+--- linux-2.6.32.49/arch/x86/mm/mmio-mod.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/mmio-mod.c 2011-11-15 19:59:43.000000000 -0500
@@ -193,7 +193,7 @@ static void pre(struct kmmio_probe *p, s
break;
default:
@@ -23976,9 +23976,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/mmio-mod.c linux-2.6.32.48/arch/x86/mm/mm
};
map.map_id = trace->id;
-diff -urNp linux-2.6.32.48/arch/x86/mm/numa_32.c linux-2.6.32.48/arch/x86/mm/numa_32.c
---- linux-2.6.32.48/arch/x86/mm/numa_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/numa_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/numa_32.c linux-2.6.32.49/arch/x86/mm/numa_32.c
+--- linux-2.6.32.49/arch/x86/mm/numa_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/numa_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -23987,9 +23987,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/numa_32.c linux-2.6.32.48/arch/x86/mm/num
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.48/arch/x86/mm/pageattr.c linux-2.6.32.48/arch/x86/mm/pageattr.c
---- linux-2.6.32.48/arch/x86/mm/pageattr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/pageattr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/pageattr.c linux-2.6.32.49/arch/x86/mm/pageattr.c
+--- linux-2.6.32.49/arch/x86/mm/pageattr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/pageattr.c 2011-11-15 19:59:43.000000000 -0500
@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
* PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
*/
@@ -24066,9 +24066,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/pageattr.c linux-2.6.32.48/arch/x86/mm/pa
}
static int
-diff -urNp linux-2.6.32.48/arch/x86/mm/pageattr-test.c linux-2.6.32.48/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.48/arch/x86/mm/pageattr-test.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/pageattr-test.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/pageattr-test.c linux-2.6.32.49/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.49/arch/x86/mm/pageattr-test.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/pageattr-test.c 2011-11-15 19:59:43.000000000 -0500
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -24078,9 +24078,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/pageattr-test.c linux-2.6.32.48/arch/x86/
}
struct split_state {
-diff -urNp linux-2.6.32.48/arch/x86/mm/pat.c linux-2.6.32.48/arch/x86/mm/pat.c
---- linux-2.6.32.48/arch/x86/mm/pat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/pat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/pat.c linux-2.6.32.49/arch/x86/mm/pat.c
+--- linux-2.6.32.49/arch/x86/mm/pat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/pat.c 2011-11-15 19:59:43.000000000 -0500
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -24128,9 +24128,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/pat.c linux-2.6.32.48/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.48/arch/x86/mm/pf_in.c linux-2.6.32.48/arch/x86/mm/pf_in.c
---- linux-2.6.32.48/arch/x86/mm/pf_in.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/pf_in.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/pf_in.c linux-2.6.32.49/arch/x86/mm/pf_in.c
+--- linux-2.6.32.49/arch/x86/mm/pf_in.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/pf_in.c 2011-11-15 19:59:43.000000000 -0500
@@ -148,7 +148,7 @@ enum reason_type get_ins_type(unsigned l
int i;
enum reason_type rv = OTHERS;
@@ -24176,9 +24176,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/pf_in.c linux-2.6.32.48/arch/x86/mm/pf_in
p += skip_prefix(p, &prf);
p += get_opcode(p, &opcode);
for (i = 0; i < ARRAY_SIZE(imm_wop); i++)
-diff -urNp linux-2.6.32.48/arch/x86/mm/pgtable_32.c linux-2.6.32.48/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.48/arch/x86/mm/pgtable_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/pgtable_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/pgtable_32.c linux-2.6.32.49/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.49/arch/x86/mm/pgtable_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/pgtable_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -24193,9 +24193,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/pgtable_32.c linux-2.6.32.48/arch/x86/mm/
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.48/arch/x86/mm/pgtable.c linux-2.6.32.48/arch/x86/mm/pgtable.c
---- linux-2.6.32.48/arch/x86/mm/pgtable.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/pgtable.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/pgtable.c linux-2.6.32.49/arch/x86/mm/pgtable.c
+--- linux-2.6.32.49/arch/x86/mm/pgtable.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/pgtable.c 2011-11-15 19:59:43.000000000 -0500
@@ -83,9 +83,52 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -24442,9 +24442,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/pgtable.c linux-2.6.32.48/arch/x86/mm/pgt
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.32.48/arch/x86/mm/setup_nx.c linux-2.6.32.48/arch/x86/mm/setup_nx.c
---- linux-2.6.32.48/arch/x86/mm/setup_nx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/setup_nx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/setup_nx.c linux-2.6.32.49/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.49/arch/x86/mm/setup_nx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/setup_nx.c 2011-11-15 19:59:43.000000000 -0500
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -24510,9 +24510,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/setup_nx.c linux-2.6.32.48/arch/x86/mm/se
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.48/arch/x86/mm/tlb.c linux-2.6.32.48/arch/x86/mm/tlb.c
---- linux-2.6.32.48/arch/x86/mm/tlb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/mm/tlb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/mm/tlb.c linux-2.6.32.49/arch/x86/mm/tlb.c
+--- linux-2.6.32.49/arch/x86/mm/tlb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/mm/tlb.c 2011-11-15 19:59:43.000000000 -0500
@@ -61,7 +61,11 @@ void leave_mm(int cpu)
BUG();
cpumask_clear_cpu(cpu,
@@ -24525,9 +24525,9 @@ diff -urNp linux-2.6.32.48/arch/x86/mm/tlb.c linux-2.6.32.48/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.32.48/arch/x86/oprofile/backtrace.c linux-2.6.32.48/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.48/arch/x86/oprofile/backtrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/oprofile/backtrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/oprofile/backtrace.c linux-2.6.32.49/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.49/arch/x86/oprofile/backtrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/oprofile/backtrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
@@ -24546,9 +24546,9 @@ diff -urNp linux-2.6.32.48/arch/x86/oprofile/backtrace.c linux-2.6.32.48/arch/x8
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.48/arch/x86/oprofile/op_model_p4.c linux-2.6.32.48/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.48/arch/x86/oprofile/op_model_p4.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/oprofile/op_model_p4.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/oprofile/op_model_p4.c linux-2.6.32.49/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.49/arch/x86/oprofile/op_model_p4.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/oprofile/op_model_p4.c 2011-11-15 19:59:43.000000000 -0500
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -24558,9 +24558,9 @@ diff -urNp linux-2.6.32.48/arch/x86/oprofile/op_model_p4.c linux-2.6.32.48/arch/
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.48/arch/x86/pci/common.c linux-2.6.32.48/arch/x86/pci/common.c
---- linux-2.6.32.48/arch/x86/pci/common.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/common.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/common.c linux-2.6.32.49/arch/x86/pci/common.c
+--- linux-2.6.32.49/arch/x86/pci/common.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/common.c 2011-11-15 19:59:43.000000000 -0500
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -24572,9 +24572,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/common.c linux-2.6.32.48/arch/x86/pci/co
int raw_pci_read(unsigned int domain, unsigned int bus, unsigned int devfn,
int reg, int len, u32 *val)
-diff -urNp linux-2.6.32.48/arch/x86/pci/direct.c linux-2.6.32.48/arch/x86/pci/direct.c
---- linux-2.6.32.48/arch/x86/pci/direct.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/direct.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/direct.c linux-2.6.32.49/arch/x86/pci/direct.c
+--- linux-2.6.32.49/arch/x86/pci/direct.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/direct.c 2011-11-15 19:59:43.000000000 -0500
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -24602,9 +24602,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/direct.c linux-2.6.32.48/arch/x86/pci/di
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.48/arch/x86/pci/mmconfig_32.c linux-2.6.32.48/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.48/arch/x86/pci/mmconfig_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/mmconfig_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/mmconfig_32.c linux-2.6.32.49/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.49/arch/x86/pci/mmconfig_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/mmconfig_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -24614,9 +24614,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/mmconfig_32.c linux-2.6.32.48/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.48/arch/x86/pci/mmconfig_64.c linux-2.6.32.48/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.48/arch/x86/pci/mmconfig_64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/mmconfig_64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/mmconfig_64.c linux-2.6.32.49/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.49/arch/x86/pci/mmconfig_64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/mmconfig_64.c 2011-11-15 19:59:43.000000000 -0500
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -24626,9 +24626,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/mmconfig_64.c linux-2.6.32.48/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.48/arch/x86/pci/numaq_32.c linux-2.6.32.48/arch/x86/pci/numaq_32.c
---- linux-2.6.32.48/arch/x86/pci/numaq_32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/numaq_32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/numaq_32.c linux-2.6.32.49/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.49/arch/x86/pci/numaq_32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/numaq_32.c 2011-11-15 19:59:43.000000000 -0500
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -24638,9 +24638,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/numaq_32.c linux-2.6.32.48/arch/x86/pci/
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.48/arch/x86/pci/olpc.c linux-2.6.32.48/arch/x86/pci/olpc.c
---- linux-2.6.32.48/arch/x86/pci/olpc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/olpc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/olpc.c linux-2.6.32.49/arch/x86/pci/olpc.c
+--- linux-2.6.32.49/arch/x86/pci/olpc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/olpc.c 2011-11-15 19:59:43.000000000 -0500
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -24650,9 +24650,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/olpc.c linux-2.6.32.48/arch/x86/pci/olpc
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.48/arch/x86/pci/pcbios.c linux-2.6.32.48/arch/x86/pci/pcbios.c
---- linux-2.6.32.48/arch/x86/pci/pcbios.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/pci/pcbios.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/pci/pcbios.c linux-2.6.32.49/arch/x86/pci/pcbios.c
+--- linux-2.6.32.49/arch/x86/pci/pcbios.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/pci/pcbios.c 2011-11-15 19:59:43.000000000 -0500
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -24975,9 +24975,9 @@ diff -urNp linux-2.6.32.48/arch/x86/pci/pcbios.c linux-2.6.32.48/arch/x86/pci/pc
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.48/arch/x86/power/cpu.c linux-2.6.32.48/arch/x86/power/cpu.c
---- linux-2.6.32.48/arch/x86/power/cpu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/power/cpu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/power/cpu.c linux-2.6.32.49/arch/x86/power/cpu.c
+--- linux-2.6.32.49/arch/x86/power/cpu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/power/cpu.c 2011-11-15 19:59:43.000000000 -0500
@@ -129,7 +129,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -24997,9 +24997,9 @@ diff -urNp linux-2.6.32.48/arch/x86/power/cpu.c linux-2.6.32.48/arch/x86/power/c
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.48/arch/x86/vdso/Makefile linux-2.6.32.48/arch/x86/vdso/Makefile
---- linux-2.6.32.48/arch/x86/vdso/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/vdso/Makefile 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/vdso/Makefile linux-2.6.32.49/arch/x86/vdso/Makefile
+--- linux-2.6.32.49/arch/x86/vdso/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/vdso/Makefile 2011-11-15 19:59:43.000000000 -0500
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -25009,9 +25009,9 @@ diff -urNp linux-2.6.32.48/arch/x86/vdso/Makefile linux-2.6.32.48/arch/x86/vdso/
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.48/arch/x86/vdso/vclock_gettime.c linux-2.6.32.48/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.48/arch/x86/vdso/vclock_gettime.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/vdso/vclock_gettime.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/vdso/vclock_gettime.c linux-2.6.32.49/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.49/arch/x86/vdso/vclock_gettime.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/vdso/vclock_gettime.c 2011-11-15 19:59:43.000000000 -0500
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -25110,9 +25110,9 @@ diff -urNp linux-2.6.32.48/arch/x86/vdso/vclock_gettime.c linux-2.6.32.48/arch/x
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.48/arch/x86/vdso/vdso32-setup.c linux-2.6.32.48/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.48/arch/x86/vdso/vdso32-setup.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/vdso/vdso32-setup.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/vdso/vdso32-setup.c linux-2.6.32.49/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.49/arch/x86/vdso/vdso32-setup.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/vdso/vdso32-setup.c 2011-11-15 19:59:43.000000000 -0500
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -25195,9 +25195,9 @@ diff -urNp linux-2.6.32.48/arch/x86/vdso/vdso32-setup.c linux-2.6.32.48/arch/x86
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.48/arch/x86/vdso/vdso.lds.S linux-2.6.32.48/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.48/arch/x86/vdso/vdso.lds.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/vdso/vdso.lds.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/vdso/vdso.lds.S linux-2.6.32.49/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.49/arch/x86/vdso/vdso.lds.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/vdso/vdso.lds.S 2011-11-15 19:59:43.000000000 -0500
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -25208,9 +25208,9 @@ diff -urNp linux-2.6.32.48/arch/x86/vdso/vdso.lds.S linux-2.6.32.48/arch/x86/vds
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.48/arch/x86/vdso/vextern.h linux-2.6.32.48/arch/x86/vdso/vextern.h
---- linux-2.6.32.48/arch/x86/vdso/vextern.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/vdso/vextern.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/vdso/vextern.h linux-2.6.32.49/arch/x86/vdso/vextern.h
+--- linux-2.6.32.49/arch/x86/vdso/vextern.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/vdso/vextern.h 2011-11-15 19:59:43.000000000 -0500
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -25218,9 +25218,9 @@ diff -urNp linux-2.6.32.48/arch/x86/vdso/vextern.h linux-2.6.32.48/arch/x86/vdso
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.48/arch/x86/vdso/vma.c linux-2.6.32.48/arch/x86/vdso/vma.c
---- linux-2.6.32.48/arch/x86/vdso/vma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/vdso/vma.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/vdso/vma.c linux-2.6.32.49/arch/x86/vdso/vma.c
+--- linux-2.6.32.49/arch/x86/vdso/vma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/vdso/vma.c 2011-11-18 18:01:52.000000000 -0500
@@ -17,8 +17,6 @@
#include "vextern.h" /* Just for VMAGIC. */
#undef VEXTERN
@@ -25318,9 +25318,9 @@ diff -urNp linux-2.6.32.48/arch/x86/vdso/vma.c linux-2.6.32.48/arch/x86/vdso/vma
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.48/arch/x86/xen/enlighten.c linux-2.6.32.48/arch/x86/xen/enlighten.c
---- linux-2.6.32.48/arch/x86/xen/enlighten.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/xen/enlighten.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/xen/enlighten.c linux-2.6.32.49/arch/x86/xen/enlighten.c
+--- linux-2.6.32.49/arch/x86/xen/enlighten.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/xen/enlighten.c 2011-11-15 19:59:43.000000000 -0500
@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -25406,9 +25406,9 @@ diff -urNp linux-2.6.32.48/arch/x86/xen/enlighten.c linux-2.6.32.48/arch/x86/xen
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.48/arch/x86/xen/mmu.c linux-2.6.32.48/arch/x86/xen/mmu.c
---- linux-2.6.32.48/arch/x86/xen/mmu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/xen/mmu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/xen/mmu.c linux-2.6.32.49/arch/x86/xen/mmu.c
+--- linux-2.6.32.49/arch/x86/xen/mmu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/xen/mmu.c 2011-11-15 19:59:43.000000000 -0500
@@ -1719,6 +1719,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -25445,9 +25445,9 @@ diff -urNp linux-2.6.32.48/arch/x86/xen/mmu.c linux-2.6.32.48/arch/x86/xen/mmu.c
.alloc_pud = xen_alloc_pmd_init,
.release_pud = xen_release_pmd_init,
-diff -urNp linux-2.6.32.48/arch/x86/xen/smp.c linux-2.6.32.48/arch/x86/xen/smp.c
---- linux-2.6.32.48/arch/x86/xen/smp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/xen/smp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/xen/smp.c linux-2.6.32.49/arch/x86/xen/smp.c
+--- linux-2.6.32.49/arch/x86/xen/smp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/xen/smp.c 2011-11-15 19:59:43.000000000 -0500
@@ -168,11 +168,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -25492,9 +25492,9 @@ diff -urNp linux-2.6.32.48/arch/x86/xen/smp.c linux-2.6.32.48/arch/x86/xen/smp.c
#endif
xen_setup_runstate_info(cpu);
xen_setup_timer(cpu);
-diff -urNp linux-2.6.32.48/arch/x86/xen/xen-asm_32.S linux-2.6.32.48/arch/x86/xen/xen-asm_32.S
---- linux-2.6.32.48/arch/x86/xen/xen-asm_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/xen/xen-asm_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/xen/xen-asm_32.S linux-2.6.32.49/arch/x86/xen/xen-asm_32.S
+--- linux-2.6.32.49/arch/x86/xen/xen-asm_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/xen/xen-asm_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -83,14 +83,14 @@ ENTRY(xen_iret)
ESP_OFFSET=4 # bytes pushed onto stack
@@ -25516,9 +25516,9 @@ diff -urNp linux-2.6.32.48/arch/x86/xen/xen-asm_32.S linux-2.6.32.48/arch/x86/xe
#else
movl per_cpu__xen_vcpu, %eax
#endif
-diff -urNp linux-2.6.32.48/arch/x86/xen/xen-head.S linux-2.6.32.48/arch/x86/xen/xen-head.S
---- linux-2.6.32.48/arch/x86/xen/xen-head.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/xen/xen-head.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/xen/xen-head.S linux-2.6.32.49/arch/x86/xen/xen-head.S
+--- linux-2.6.32.49/arch/x86/xen/xen-head.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/xen/xen-head.S 2011-11-15 19:59:43.000000000 -0500
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -25537,9 +25537,9 @@ diff -urNp linux-2.6.32.48/arch/x86/xen/xen-head.S linux-2.6.32.48/arch/x86/xen/
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.32.48/arch/x86/xen/xen-ops.h linux-2.6.32.48/arch/x86/xen/xen-ops.h
---- linux-2.6.32.48/arch/x86/xen/xen-ops.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/arch/x86/xen/xen-ops.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/arch/x86/xen/xen-ops.h linux-2.6.32.49/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.49/arch/x86/xen/xen-ops.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/arch/x86/xen/xen-ops.h 2011-11-15 19:59:43.000000000 -0500
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -25549,9 +25549,9 @@ diff -urNp linux-2.6.32.48/arch/x86/xen/xen-ops.h linux-2.6.32.48/arch/x86/xen/x
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.48/block/blk-integrity.c linux-2.6.32.48/block/blk-integrity.c
---- linux-2.6.32.48/block/blk-integrity.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/blk-integrity.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/blk-integrity.c linux-2.6.32.49/block/blk-integrity.c
+--- linux-2.6.32.49/block/blk-integrity.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/blk-integrity.c 2011-11-15 19:59:43.000000000 -0500
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -25561,9 +25561,9 @@ diff -urNp linux-2.6.32.48/block/blk-integrity.c linux-2.6.32.48/block/blk-integ
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.48/block/blk-iopoll.c linux-2.6.32.48/block/blk-iopoll.c
---- linux-2.6.32.48/block/blk-iopoll.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/blk-iopoll.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/blk-iopoll.c linux-2.6.32.49/block/blk-iopoll.c
+--- linux-2.6.32.49/block/blk-iopoll.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/blk-iopoll.c 2011-11-15 19:59:43.000000000 -0500
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -25573,9 +25573,9 @@ diff -urNp linux-2.6.32.48/block/blk-iopoll.c linux-2.6.32.48/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.32.48/block/blk-map.c linux-2.6.32.48/block/blk-map.c
---- linux-2.6.32.48/block/blk-map.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/blk-map.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/blk-map.c linux-2.6.32.49/block/blk-map.c
+--- linux-2.6.32.49/block/blk-map.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/blk-map.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -25610,9 +25610,9 @@ diff -urNp linux-2.6.32.48/block/blk-map.c linux-2.6.32.48/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.48/block/blk-softirq.c linux-2.6.32.48/block/blk-softirq.c
---- linux-2.6.32.48/block/blk-softirq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/blk-softirq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/blk-softirq.c linux-2.6.32.49/block/blk-softirq.c
+--- linux-2.6.32.49/block/blk-softirq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/blk-softirq.c 2011-11-15 19:59:43.000000000 -0500
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -25622,9 +25622,9 @@ diff -urNp linux-2.6.32.48/block/blk-softirq.c linux-2.6.32.48/block/blk-softirq
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.32.48/block/blk-sysfs.c linux-2.6.32.48/block/blk-sysfs.c
---- linux-2.6.32.48/block/blk-sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/blk-sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/blk-sysfs.c linux-2.6.32.49/block/blk-sysfs.c
+--- linux-2.6.32.49/block/blk-sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/blk-sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -25634,9 +25634,9 @@ diff -urNp linux-2.6.32.48/block/blk-sysfs.c linux-2.6.32.48/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.48/block/bsg.c linux-2.6.32.48/block/bsg.c
---- linux-2.6.32.48/block/bsg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/bsg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/bsg.c linux-2.6.32.49/block/bsg.c
+--- linux-2.6.32.49/block/bsg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/bsg.c 2011-11-15 19:59:43.000000000 -0500
@@ -175,16 +175,24 @@ static int blk_fill_sgv4_hdr_rq(struct r
struct sg_io_v4 *hdr, struct bsg_device *bd,
fmode_t has_write_perm)
@@ -25695,9 +25695,9 @@ diff -urNp linux-2.6.32.48/block/bsg.c linux-2.6.32.48/block/bsg.c
rq->sense, len);
if (!ret)
hdr->response_len = len;
-diff -urNp linux-2.6.32.48/block/compat_ioctl.c linux-2.6.32.48/block/compat_ioctl.c
---- linux-2.6.32.48/block/compat_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/compat_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/compat_ioctl.c linux-2.6.32.49/block/compat_ioctl.c
+--- linux-2.6.32.49/block/compat_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/compat_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -354,7 +354,7 @@ static int compat_fd_ioctl(struct block_
err |= __get_user(f->spec1, &uf->spec1);
err |= __get_user(f->fmt_gap, &uf->fmt_gap);
@@ -25707,9 +25707,9 @@ diff -urNp linux-2.6.32.48/block/compat_ioctl.c linux-2.6.32.48/block/compat_ioc
if (err) {
err = -EFAULT;
goto out;
-diff -urNp linux-2.6.32.48/block/elevator.c linux-2.6.32.48/block/elevator.c
---- linux-2.6.32.48/block/elevator.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/elevator.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/elevator.c linux-2.6.32.49/block/elevator.c
+--- linux-2.6.32.49/block/elevator.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/elevator.c 2011-11-15 19:59:43.000000000 -0500
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -25719,9 +25719,9 @@ diff -urNp linux-2.6.32.48/block/elevator.c linux-2.6.32.48/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.48/block/scsi_ioctl.c linux-2.6.32.48/block/scsi_ioctl.c
---- linux-2.6.32.48/block/scsi_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/block/scsi_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/block/scsi_ioctl.c linux-2.6.32.49/block/scsi_ioctl.c
+--- linux-2.6.32.49/block/scsi_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/block/scsi_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -220,8 +220,20 @@ EXPORT_SYMBOL(blk_verify_command);
static int blk_fill_sghdr_rq(struct request_queue *q, struct request *rq,
struct sg_io_hdr *hdr, fmode_t mode)
@@ -25773,9 +25773,9 @@ diff -urNp linux-2.6.32.48/block/scsi_ioctl.c linux-2.6.32.48/block/scsi_ioctl.c
if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len))
goto error;
-diff -urNp linux-2.6.32.48/crypto/cryptd.c linux-2.6.32.48/crypto/cryptd.c
---- linux-2.6.32.48/crypto/cryptd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/crypto/cryptd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/crypto/cryptd.c linux-2.6.32.49/crypto/cryptd.c
+--- linux-2.6.32.49/crypto/cryptd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/crypto/cryptd.c 2011-11-15 19:59:43.000000000 -0500
@@ -50,7 +50,7 @@ struct cryptd_blkcipher_ctx {
struct cryptd_blkcipher_request_ctx {
@@ -25785,9 +25785,9 @@ diff -urNp linux-2.6.32.48/crypto/cryptd.c linux-2.6.32.48/crypto/cryptd.c
struct cryptd_hash_ctx {
struct crypto_shash *child;
-diff -urNp linux-2.6.32.48/crypto/gf128mul.c linux-2.6.32.48/crypto/gf128mul.c
---- linux-2.6.32.48/crypto/gf128mul.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/crypto/gf128mul.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/crypto/gf128mul.c linux-2.6.32.49/crypto/gf128mul.c
+--- linux-2.6.32.49/crypto/gf128mul.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/crypto/gf128mul.c 2011-11-15 19:59:43.000000000 -0500
@@ -182,7 +182,7 @@ void gf128mul_lle(be128 *r, const be128
for (i = 0; i < 7; ++i)
gf128mul_x_lle(&p[i + 1], &p[i]);
@@ -25806,9 +25806,9 @@ diff -urNp linux-2.6.32.48/crypto/gf128mul.c linux-2.6.32.48/crypto/gf128mul.c
for (i = 0;;) {
u8 ch = ((u8 *)b)[i];
-diff -urNp linux-2.6.32.48/crypto/serpent.c linux-2.6.32.48/crypto/serpent.c
---- linux-2.6.32.48/crypto/serpent.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/crypto/serpent.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/crypto/serpent.c linux-2.6.32.49/crypto/serpent.c
+--- linux-2.6.32.49/crypto/serpent.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/crypto/serpent.c 2011-11-15 19:59:43.000000000 -0500
@@ -21,6 +21,7 @@
#include <asm/byteorder.h>
#include <linux/crypto.h>
@@ -25826,9 +25826,9 @@ diff -urNp linux-2.6.32.48/crypto/serpent.c linux-2.6.32.48/crypto/serpent.c
/* Copy key, add padding */
for (i = 0; i < keylen; ++i)
-diff -urNp linux-2.6.32.48/Documentation/dontdiff linux-2.6.32.48/Documentation/dontdiff
---- linux-2.6.32.48/Documentation/dontdiff 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/Documentation/dontdiff 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/Documentation/dontdiff linux-2.6.32.49/Documentation/dontdiff
+--- linux-2.6.32.49/Documentation/dontdiff 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/Documentation/dontdiff 2011-11-18 18:01:52.000000000 -0500
@@ -1,13 +1,16 @@
*.a
*.aux
@@ -25982,9 +25982,9 @@ diff -urNp linux-2.6.32.48/Documentation/dontdiff linux-2.6.32.48/Documentation/
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.48/Documentation/kernel-parameters.txt linux-2.6.32.48/Documentation/kernel-parameters.txt
---- linux-2.6.32.48/Documentation/kernel-parameters.txt 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/Documentation/kernel-parameters.txt 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/Documentation/kernel-parameters.txt linux-2.6.32.49/Documentation/kernel-parameters.txt
+--- linux-2.6.32.49/Documentation/kernel-parameters.txt 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/Documentation/kernel-parameters.txt 2011-11-15 19:59:43.000000000 -0500
@@ -1837,6 +1837,13 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -25999,9 +25999,9 @@ diff -urNp linux-2.6.32.48/Documentation/kernel-parameters.txt linux-2.6.32.48/D
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.48/drivers/acpi/acpi_pad.c linux-2.6.32.48/drivers/acpi/acpi_pad.c
---- linux-2.6.32.48/drivers/acpi/acpi_pad.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/acpi_pad.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/acpi_pad.c linux-2.6.32.49/drivers/acpi/acpi_pad.c
+--- linux-2.6.32.49/drivers/acpi/acpi_pad.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/acpi_pad.c 2011-11-15 19:59:43.000000000 -0500
@@ -30,7 +30,7 @@
#include <acpi/acpi_bus.h>
#include <acpi/acpi_drivers.h>
@@ -26011,9 +26011,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/acpi_pad.c linux-2.6.32.48/drivers/acpi/
#define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
#define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
static DEFINE_MUTEX(isolated_cpus_lock);
-diff -urNp linux-2.6.32.48/drivers/acpi/battery.c linux-2.6.32.48/drivers/acpi/battery.c
---- linux-2.6.32.48/drivers/acpi/battery.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/battery.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/battery.c linux-2.6.32.49/drivers/acpi/battery.c
+--- linux-2.6.32.49/drivers/acpi/battery.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/battery.c 2011-11-15 19:59:43.000000000 -0500
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -26023,9 +26023,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/battery.c linux-2.6.32.48/drivers/acpi/b
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.48/drivers/acpi/dock.c linux-2.6.32.48/drivers/acpi/dock.c
---- linux-2.6.32.48/drivers/acpi/dock.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/dock.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/dock.c linux-2.6.32.49/drivers/acpi/dock.c
+--- linux-2.6.32.49/drivers/acpi/dock.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/dock.c 2011-11-15 19:59:43.000000000 -0500
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -26044,9 +26044,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/dock.c linux-2.6.32.48/drivers/acpi/dock
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.48/drivers/acpi/osl.c linux-2.6.32.48/drivers/acpi/osl.c
---- linux-2.6.32.48/drivers/acpi/osl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/osl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/osl.c linux-2.6.32.49/drivers/acpi/osl.c
+--- linux-2.6.32.49/drivers/acpi/osl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/osl.c 2011-11-15 19:59:43.000000000 -0500
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -26065,9 +26065,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/osl.c linux-2.6.32.48/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.48/drivers/acpi/power_meter.c linux-2.6.32.48/drivers/acpi/power_meter.c
---- linux-2.6.32.48/drivers/acpi/power_meter.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/power_meter.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/power_meter.c linux-2.6.32.49/drivers/acpi/power_meter.c
+--- linux-2.6.32.49/drivers/acpi/power_meter.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/power_meter.c 2011-11-15 19:59:43.000000000 -0500
@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
return res;
@@ -26077,9 +26077,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/power_meter.c linux-2.6.32.48/drivers/ac
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.32.48/drivers/acpi/proc.c linux-2.6.32.48/drivers/acpi/proc.c
---- linux-2.6.32.48/drivers/acpi/proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/proc.c linux-2.6.32.49/drivers/acpi/proc.c
+--- linux-2.6.32.49/drivers/acpi/proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -26115,9 +26115,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/proc.c linux-2.6.32.48/drivers/acpi/proc
dev->wakeup.state.enabled =
dev->wakeup.state.enabled ? 0 : 1;
found_dev = dev;
-diff -urNp linux-2.6.32.48/drivers/acpi/processor_core.c linux-2.6.32.48/drivers/acpi/processor_core.c
---- linux-2.6.32.48/drivers/acpi/processor_core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/processor_core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/processor_core.c linux-2.6.32.49/drivers/acpi/processor_core.c
+--- linux-2.6.32.49/drivers/acpi/processor_core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/processor_core.c 2011-11-15 19:59:43.000000000 -0500
@@ -790,7 +790,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -26127,9 +26127,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/processor_core.c linux-2.6.32.48/drivers
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.48/drivers/acpi/sbshc.c linux-2.6.32.48/drivers/acpi/sbshc.c
---- linux-2.6.32.48/drivers/acpi/sbshc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/sbshc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/sbshc.c linux-2.6.32.49/drivers/acpi/sbshc.c
+--- linux-2.6.32.49/drivers/acpi/sbshc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/sbshc.c 2011-11-15 19:59:43.000000000 -0500
@@ -17,7 +17,7 @@
#define PREFIX "ACPI: "
@@ -26139,9 +26139,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/sbshc.c linux-2.6.32.48/drivers/acpi/sbs
#define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
struct acpi_smb_hc {
-diff -urNp linux-2.6.32.48/drivers/acpi/sleep.c linux-2.6.32.48/drivers/acpi/sleep.c
---- linux-2.6.32.48/drivers/acpi/sleep.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/sleep.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/sleep.c linux-2.6.32.49/drivers/acpi/sleep.c
+--- linux-2.6.32.49/drivers/acpi/sleep.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/sleep.c 2011-11-15 19:59:43.000000000 -0500
@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -26178,9 +26178,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/sleep.c linux-2.6.32.48/drivers/acpi/sle
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.48/drivers/acpi/video.c linux-2.6.32.48/drivers/acpi/video.c
---- linux-2.6.32.48/drivers/acpi/video.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/acpi/video.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/acpi/video.c linux-2.6.32.49/drivers/acpi/video.c
+--- linux-2.6.32.49/drivers/acpi/video.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/acpi/video.c 2011-11-15 19:59:43.000000000 -0500
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -26190,9 +26190,9 @@ diff -urNp linux-2.6.32.48/drivers/acpi/video.c linux-2.6.32.48/drivers/acpi/vid
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/ata/ahci.c linux-2.6.32.48/drivers/ata/ahci.c
---- linux-2.6.32.48/drivers/ata/ahci.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/ahci.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/ahci.c linux-2.6.32.49/drivers/ata/ahci.c
+--- linux-2.6.32.49/drivers/ata/ahci.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/ahci.c 2011-11-15 19:59:43.000000000 -0500
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -26223,9 +26223,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/ahci.c linux-2.6.32.48/drivers/ata/ahci.c
.inherits = &ahci_ops,
.softreset = ahci_sb600_softreset,
.pmp_softreset = ahci_sb600_softreset,
-diff -urNp linux-2.6.32.48/drivers/ata/ata_generic.c linux-2.6.32.48/drivers/ata/ata_generic.c
---- linux-2.6.32.48/drivers/ata/ata_generic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/ata_generic.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/ata_generic.c linux-2.6.32.49/drivers/ata/ata_generic.c
+--- linux-2.6.32.49/drivers/ata/ata_generic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/ata_generic.c 2011-11-15 19:59:43.000000000 -0500
@@ -104,7 +104,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26235,9 +26235,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/ata_generic.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.48/drivers/ata/ata_piix.c linux-2.6.32.48/drivers/ata/ata_piix.c
---- linux-2.6.32.48/drivers/ata/ata_piix.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/ata_piix.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/ata_piix.c linux-2.6.32.49/drivers/ata/ata_piix.c
+--- linux-2.6.32.49/drivers/ata/ata_piix.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/ata_piix.c 2011-11-15 19:59:43.000000000 -0500
@@ -318,7 +318,7 @@ static struct scsi_host_template piix_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26274,9 +26274,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/ata_piix.c linux-2.6.32.48/drivers/ata/at
.inherits = &piix_sata_ops,
.hardreset = sata_std_hardreset,
.scr_read = piix_sidpr_scr_read,
-diff -urNp linux-2.6.32.48/drivers/ata/libata-acpi.c linux-2.6.32.48/drivers/ata/libata-acpi.c
---- linux-2.6.32.48/drivers/ata/libata-acpi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/libata-acpi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/libata-acpi.c linux-2.6.32.49/drivers/ata/libata-acpi.c
+--- linux-2.6.32.49/drivers/ata/libata-acpi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/libata-acpi.c 2011-11-15 19:59:43.000000000 -0500
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -26292,9 +26292,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/libata-acpi.c linux-2.6.32.48/drivers/ata
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.48/drivers/ata/libata-core.c linux-2.6.32.48/drivers/ata/libata-core.c
---- linux-2.6.32.48/drivers/ata/libata-core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/libata-core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/libata-core.c linux-2.6.32.49/drivers/ata/libata-core.c
+--- linux-2.6.32.49/drivers/ata/libata-core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/libata-core.c 2011-11-15 19:59:43.000000000 -0500
@@ -4954,7 +4954,7 @@ void ata_qc_free(struct ata_queued_cmd *
struct ata_port *ap;
unsigned int tag;
@@ -26359,9 +26359,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/libata-core.c linux-2.6.32.48/drivers/ata
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.48/drivers/ata/libata-eh.c linux-2.6.32.48/drivers/ata/libata-eh.c
---- linux-2.6.32.48/drivers/ata/libata-eh.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/libata-eh.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/libata-eh.c linux-2.6.32.49/drivers/ata/libata-eh.c
+--- linux-2.6.32.49/drivers/ata/libata-eh.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/libata-eh.c 2011-11-15 19:59:43.000000000 -0500
@@ -2423,6 +2423,8 @@ void ata_eh_report(struct ata_port *ap)
{
struct ata_link *link;
@@ -26380,9 +26380,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/libata-eh.c linux-2.6.32.48/drivers/ata/l
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.48/drivers/ata/libata-pmp.c linux-2.6.32.48/drivers/ata/libata-pmp.c
---- linux-2.6.32.48/drivers/ata/libata-pmp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/libata-pmp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/libata-pmp.c linux-2.6.32.49/drivers/ata/libata-pmp.c
+--- linux-2.6.32.49/drivers/ata/libata-pmp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/libata-pmp.c 2011-11-15 19:59:43.000000000 -0500
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -26392,9 +26392,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/libata-pmp.c linux-2.6.32.48/drivers/ata/
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.48/drivers/ata/pata_acpi.c linux-2.6.32.48/drivers/ata/pata_acpi.c
---- linux-2.6.32.48/drivers/ata/pata_acpi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_acpi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_acpi.c linux-2.6.32.49/drivers/ata/pata_acpi.c
+--- linux-2.6.32.49/drivers/ata/pata_acpi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_acpi.c 2011-11-15 19:59:43.000000000 -0500
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26404,9 +26404,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_acpi.c linux-2.6.32.48/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_ali.c linux-2.6.32.48/drivers/ata/pata_ali.c
---- linux-2.6.32.48/drivers/ata/pata_ali.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_ali.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_ali.c linux-2.6.32.49/drivers/ata/pata_ali.c
+--- linux-2.6.32.49/drivers/ata/pata_ali.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_ali.c 2011-11-15 19:59:43.000000000 -0500
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -26452,9 +26452,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_ali.c linux-2.6.32.48/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_amd.c linux-2.6.32.48/drivers/ata/pata_amd.c
---- linux-2.6.32.48/drivers/ata/pata_amd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_amd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_amd.c linux-2.6.32.49/drivers/ata/pata_amd.c
+--- linux-2.6.32.49/drivers/ata/pata_amd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_amd.c 2011-11-15 19:59:43.000000000 -0500
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -26504,9 +26504,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_amd.c linux-2.6.32.48/drivers/ata/pa
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_artop.c linux-2.6.32.48/drivers/ata/pata_artop.c
---- linux-2.6.32.48/drivers/ata/pata_artop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_artop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_artop.c linux-2.6.32.49/drivers/ata/pata_artop.c
+--- linux-2.6.32.49/drivers/ata/pata_artop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_artop.c 2011-11-15 19:59:43.000000000 -0500
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26525,9 +26525,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_artop.c linux-2.6.32.48/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_at32.c linux-2.6.32.48/drivers/ata/pata_at32.c
---- linux-2.6.32.48/drivers/ata/pata_at32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_at32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_at32.c linux-2.6.32.49/drivers/ata/pata_at32.c
+--- linux-2.6.32.49/drivers/ata/pata_at32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_at32.c 2011-11-15 19:59:43.000000000 -0500
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -26537,9 +26537,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_at32.c linux-2.6.32.48/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_at91.c linux-2.6.32.48/drivers/ata/pata_at91.c
---- linux-2.6.32.48/drivers/ata/pata_at91.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_at91.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_at91.c linux-2.6.32.49/drivers/ata/pata_at91.c
+--- linux-2.6.32.49/drivers/ata/pata_at91.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_at91.c 2011-11-15 19:59:43.000000000 -0500
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -26549,9 +26549,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_at91.c linux-2.6.32.48/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_atiixp.c linux-2.6.32.48/drivers/ata/pata_atiixp.c
---- linux-2.6.32.48/drivers/ata/pata_atiixp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_atiixp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_atiixp.c linux-2.6.32.49/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.49/drivers/ata/pata_atiixp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_atiixp.c 2011-11-15 19:59:43.000000000 -0500
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -26561,9 +26561,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_atiixp.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_atp867x.c linux-2.6.32.48/drivers/ata/pata_atp867x.c
---- linux-2.6.32.48/drivers/ata/pata_atp867x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_atp867x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_atp867x.c linux-2.6.32.49/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.49/drivers/ata/pata_atp867x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_atp867x.c 2011-11-15 19:59:43.000000000 -0500
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26573,9 +26573,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_atp867x.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_bf54x.c linux-2.6.32.48/drivers/ata/pata_bf54x.c
---- linux-2.6.32.48/drivers/ata/pata_bf54x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_bf54x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_bf54x.c linux-2.6.32.49/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.49/drivers/ata/pata_bf54x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_bf54x.c 2011-11-15 19:59:43.000000000 -0500
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -26585,9 +26585,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_bf54x.c linux-2.6.32.48/drivers/ata/
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cmd640.c linux-2.6.32.48/drivers/ata/pata_cmd640.c
---- linux-2.6.32.48/drivers/ata/pata_cmd640.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cmd640.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cmd640.c linux-2.6.32.49/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.49/drivers/ata/pata_cmd640.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cmd640.c 2011-11-15 19:59:43.000000000 -0500
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26597,9 +26597,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cmd640.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cmd64x.c linux-2.6.32.48/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.48/drivers/ata/pata_cmd64x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cmd64x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cmd64x.c linux-2.6.32.49/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.49/drivers/ata/pata_cmd64x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cmd64x.c 2011-11-15 19:59:43.000000000 -0500
@@ -271,18 +271,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -26622,9 +26622,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cmd64x.c linux-2.6.32.48/drivers/ata
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5520.c linux-2.6.32.48/drivers/ata/pata_cs5520.c
---- linux-2.6.32.48/drivers/ata/pata_cs5520.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cs5520.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cs5520.c linux-2.6.32.49/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.49/drivers/ata/pata_cs5520.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cs5520.c 2011-11-15 19:59:43.000000000 -0500
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -26634,9 +26634,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5520.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5530.c linux-2.6.32.48/drivers/ata/pata_cs5530.c
---- linux-2.6.32.48/drivers/ata/pata_cs5530.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cs5530.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cs5530.c linux-2.6.32.49/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.49/drivers/ata/pata_cs5530.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cs5530.c 2011-11-15 19:59:43.000000000 -0500
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -26646,9 +26646,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5530.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5535.c linux-2.6.32.48/drivers/ata/pata_cs5535.c
---- linux-2.6.32.48/drivers/ata/pata_cs5535.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cs5535.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cs5535.c linux-2.6.32.49/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.49/drivers/ata/pata_cs5535.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cs5535.c 2011-11-15 19:59:43.000000000 -0500
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26658,9 +26658,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5535.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5536.c linux-2.6.32.48/drivers/ata/pata_cs5536.c
---- linux-2.6.32.48/drivers/ata/pata_cs5536.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cs5536.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cs5536.c linux-2.6.32.49/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.49/drivers/ata/pata_cs5536.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cs5536.c 2011-11-15 19:59:43.000000000 -0500
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26670,9 +26670,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cs5536.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_cypress.c linux-2.6.32.48/drivers/ata/pata_cypress.c
---- linux-2.6.32.48/drivers/ata/pata_cypress.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_cypress.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_cypress.c linux-2.6.32.49/drivers/ata/pata_cypress.c
+--- linux-2.6.32.49/drivers/ata/pata_cypress.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_cypress.c 2011-11-15 19:59:43.000000000 -0500
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26682,9 +26682,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_cypress.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_efar.c linux-2.6.32.48/drivers/ata/pata_efar.c
---- linux-2.6.32.48/drivers/ata/pata_efar.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_efar.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_efar.c linux-2.6.32.49/drivers/ata/pata_efar.c
+--- linux-2.6.32.49/drivers/ata/pata_efar.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_efar.c 2011-11-15 19:59:43.000000000 -0500
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26694,9 +26694,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_efar.c linux-2.6.32.48/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt366.c linux-2.6.32.48/drivers/ata/pata_hpt366.c
---- linux-2.6.32.48/drivers/ata/pata_hpt366.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_hpt366.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_hpt366.c linux-2.6.32.49/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.49/drivers/ata/pata_hpt366.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_hpt366.c 2011-11-15 19:59:43.000000000 -0500
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -26706,9 +26706,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt366.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt37x.c linux-2.6.32.48/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.48/drivers/ata/pata_hpt37x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_hpt37x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_hpt37x.c linux-2.6.32.49/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.49/drivers/ata/pata_hpt37x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_hpt37x.c 2011-11-15 19:59:43.000000000 -0500
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -26745,9 +26745,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt37x.c linux-2.6.32.48/drivers/ata
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt3x2n.c linux-2.6.32.48/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.48/drivers/ata/pata_hpt3x2n.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_hpt3x2n.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_hpt3x2n.c linux-2.6.32.49/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.49/drivers/ata/pata_hpt3x2n.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_hpt3x2n.c 2011-11-15 19:59:43.000000000 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -26757,9 +26757,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt3x2n.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt3x3.c linux-2.6.32.48/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.48/drivers/ata/pata_hpt3x3.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_hpt3x3.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_hpt3x3.c linux-2.6.32.49/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.49/drivers/ata/pata_hpt3x3.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_hpt3x3.c 2011-11-15 19:59:43.000000000 -0500
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26769,9 +26769,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_hpt3x3.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_icside.c linux-2.6.32.48/drivers/ata/pata_icside.c
---- linux-2.6.32.48/drivers/ata/pata_icside.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_icside.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_icside.c linux-2.6.32.49/drivers/ata/pata_icside.c
+--- linux-2.6.32.49/drivers/ata/pata_icside.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_icside.c 2011-11-15 19:59:43.000000000 -0500
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -26781,9 +26781,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_icside.c linux-2.6.32.48/drivers/ata
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_isapnp.c linux-2.6.32.48/drivers/ata/pata_isapnp.c
---- linux-2.6.32.48/drivers/ata/pata_isapnp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_isapnp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_isapnp.c linux-2.6.32.49/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.49/drivers/ata/pata_isapnp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_isapnp.c 2011-11-15 19:59:43.000000000 -0500
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -26799,9 +26799,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_isapnp.c linux-2.6.32.48/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.48/drivers/ata/pata_it8213.c linux-2.6.32.48/drivers/ata/pata_it8213.c
---- linux-2.6.32.48/drivers/ata/pata_it8213.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_it8213.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_it8213.c linux-2.6.32.49/drivers/ata/pata_it8213.c
+--- linux-2.6.32.49/drivers/ata/pata_it8213.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_it8213.c 2011-11-15 19:59:43.000000000 -0500
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -26811,9 +26811,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_it8213.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_it821x.c linux-2.6.32.48/drivers/ata/pata_it821x.c
---- linux-2.6.32.48/drivers/ata/pata_it821x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_it821x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_it821x.c linux-2.6.32.49/drivers/ata/pata_it821x.c
+--- linux-2.6.32.49/drivers/ata/pata_it821x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_it821x.c 2011-11-15 19:59:43.000000000 -0500
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26841,9 +26841,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_it821x.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.48/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.48/drivers/ata/pata_ixp4xx_cf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_ixp4xx_cf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.49/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.49/drivers/ata/pata_ixp4xx_cf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_ixp4xx_cf.c 2011-11-15 19:59:43.000000000 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -26853,9 +26853,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.48/drivers/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_jmicron.c linux-2.6.32.48/drivers/ata/pata_jmicron.c
---- linux-2.6.32.48/drivers/ata/pata_jmicron.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_jmicron.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_jmicron.c linux-2.6.32.49/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.49/drivers/ata/pata_jmicron.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_jmicron.c 2011-11-15 19:59:43.000000000 -0500
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26865,9 +26865,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_jmicron.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.48/drivers/ata/pata_legacy.c linux-2.6.32.48/drivers/ata/pata_legacy.c
---- linux-2.6.32.48/drivers/ata/pata_legacy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_legacy.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_legacy.c linux-2.6.32.49/drivers/ata/pata_legacy.c
+--- linux-2.6.32.49/drivers/ata/pata_legacy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_legacy.c 2011-11-15 19:59:43.000000000 -0500
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -26979,9 +26979,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_legacy.c linux-2.6.32.48/drivers/ata
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.48/drivers/ata/pata_marvell.c linux-2.6.32.48/drivers/ata/pata_marvell.c
---- linux-2.6.32.48/drivers/ata/pata_marvell.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_marvell.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_marvell.c linux-2.6.32.49/drivers/ata/pata_marvell.c
+--- linux-2.6.32.49/drivers/ata/pata_marvell.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_marvell.c 2011-11-15 19:59:43.000000000 -0500
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26991,9 +26991,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_marvell.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_mpc52xx.c linux-2.6.32.48/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.48/drivers/ata/pata_mpc52xx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_mpc52xx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_mpc52xx.c linux-2.6.32.49/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.49/drivers/ata/pata_mpc52xx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_mpc52xx.c 2011-11-15 19:59:43.000000000 -0500
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -27003,9 +27003,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_mpc52xx.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_mpiix.c linux-2.6.32.48/drivers/ata/pata_mpiix.c
---- linux-2.6.32.48/drivers/ata/pata_mpiix.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_mpiix.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_mpiix.c linux-2.6.32.49/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.49/drivers/ata/pata_mpiix.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_mpiix.c 2011-11-15 19:59:43.000000000 -0500
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -27015,9 +27015,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_mpiix.c linux-2.6.32.48/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_netcell.c linux-2.6.32.48/drivers/ata/pata_netcell.c
---- linux-2.6.32.48/drivers/ata/pata_netcell.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_netcell.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_netcell.c linux-2.6.32.49/drivers/ata/pata_netcell.c
+--- linux-2.6.32.49/drivers/ata/pata_netcell.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_netcell.c 2011-11-15 19:59:43.000000000 -0500
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27027,9 +27027,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_netcell.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_ninja32.c linux-2.6.32.48/drivers/ata/pata_ninja32.c
---- linux-2.6.32.48/drivers/ata/pata_ninja32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_ninja32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_ninja32.c linux-2.6.32.49/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.49/drivers/ata/pata_ninja32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_ninja32.c 2011-11-15 19:59:43.000000000 -0500
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27039,9 +27039,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_ninja32.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_ns87410.c linux-2.6.32.48/drivers/ata/pata_ns87410.c
---- linux-2.6.32.48/drivers/ata/pata_ns87410.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_ns87410.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_ns87410.c linux-2.6.32.49/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.49/drivers/ata/pata_ns87410.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_ns87410.c 2011-11-15 19:59:43.000000000 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -27051,9 +27051,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_ns87410.c linux-2.6.32.48/drivers/at
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_ns87415.c linux-2.6.32.48/drivers/ata/pata_ns87415.c
---- linux-2.6.32.48/drivers/ata/pata_ns87415.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_ns87415.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_ns87415.c linux-2.6.32.49/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.49/drivers/ata/pata_ns87415.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_ns87415.c 2011-11-15 19:59:43.000000000 -0500
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -27072,9 +27072,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_ns87415.c linux-2.6.32.48/drivers/at
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_octeon_cf.c linux-2.6.32.48/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.48/drivers/ata/pata_octeon_cf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_octeon_cf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_octeon_cf.c linux-2.6.32.49/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.49/drivers/ata/pata_octeon_cf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_octeon_cf.c 2011-11-15 19:59:43.000000000 -0500
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -27083,9 +27083,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_octeon_cf.c linux-2.6.32.48/drivers/
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_oldpiix.c linux-2.6.32.48/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.48/drivers/ata/pata_oldpiix.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_oldpiix.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_oldpiix.c linux-2.6.32.49/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.49/drivers/ata/pata_oldpiix.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_oldpiix.c 2011-11-15 19:59:43.000000000 -0500
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27095,9 +27095,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_oldpiix.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_opti.c linux-2.6.32.48/drivers/ata/pata_opti.c
---- linux-2.6.32.48/drivers/ata/pata_opti.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_opti.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_opti.c linux-2.6.32.49/drivers/ata/pata_opti.c
+--- linux-2.6.32.49/drivers/ata/pata_opti.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_opti.c 2011-11-15 19:59:43.000000000 -0500
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -27107,9 +27107,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_opti.c linux-2.6.32.48/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_optidma.c linux-2.6.32.48/drivers/ata/pata_optidma.c
---- linux-2.6.32.48/drivers/ata/pata_optidma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_optidma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_optidma.c linux-2.6.32.49/drivers/ata/pata_optidma.c
+--- linux-2.6.32.49/drivers/ata/pata_optidma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_optidma.c 2011-11-15 19:59:43.000000000 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27128,9 +27128,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_optidma.c linux-2.6.32.48/drivers/at
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_palmld.c linux-2.6.32.48/drivers/ata/pata_palmld.c
---- linux-2.6.32.48/drivers/ata/pata_palmld.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_palmld.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_palmld.c linux-2.6.32.49/drivers/ata/pata_palmld.c
+--- linux-2.6.32.49/drivers/ata/pata_palmld.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_palmld.c 2011-11-15 19:59:43.000000000 -0500
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -27140,9 +27140,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_palmld.c linux-2.6.32.48/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_pcmcia.c linux-2.6.32.48/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.48/drivers/ata/pata_pcmcia.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_pcmcia.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_pcmcia.c linux-2.6.32.49/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.49/drivers/ata/pata_pcmcia.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_pcmcia.c 2011-11-15 19:59:43.000000000 -0500
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -27169,9 +27169,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_pcmcia.c linux-2.6.32.48/drivers/ata
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.48/drivers/ata/pata_pdc2027x.c linux-2.6.32.48/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.48/drivers/ata/pata_pdc2027x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_pdc2027x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_pdc2027x.c linux-2.6.32.49/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.49/drivers/ata/pata_pdc2027x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_pdc2027x.c 2011-11-15 19:59:43.000000000 -0500
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27189,9 +27189,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_pdc2027x.c linux-2.6.32.48/drivers/a
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.48/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.48/drivers/ata/pata_pdc202xx_old.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_pdc202xx_old.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.49/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.49/drivers/ata/pata_pdc202xx_old.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_pdc202xx_old.c 2011-11-15 19:59:43.000000000 -0500
@@ -274,7 +274,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27210,9 +27210,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.48/drive
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_platform.c linux-2.6.32.48/drivers/ata/pata_platform.c
---- linux-2.6.32.48/drivers/ata/pata_platform.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_platform.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_platform.c linux-2.6.32.49/drivers/ata/pata_platform.c
+--- linux-2.6.32.49/drivers/ata/pata_platform.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_platform.c 2011-11-15 19:59:43.000000000 -0500
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -27222,9 +27222,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_platform.c linux-2.6.32.48/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_qdi.c linux-2.6.32.48/drivers/ata/pata_qdi.c
---- linux-2.6.32.48/drivers/ata/pata_qdi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_qdi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_qdi.c linux-2.6.32.49/drivers/ata/pata_qdi.c
+--- linux-2.6.32.49/drivers/ata/pata_qdi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_qdi.c 2011-11-15 19:59:43.000000000 -0500
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -27243,9 +27243,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_qdi.c linux-2.6.32.48/drivers/ata/pa
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.48/drivers/ata/pata_radisys.c linux-2.6.32.48/drivers/ata/pata_radisys.c
---- linux-2.6.32.48/drivers/ata/pata_radisys.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_radisys.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_radisys.c linux-2.6.32.49/drivers/ata/pata_radisys.c
+--- linux-2.6.32.49/drivers/ata/pata_radisys.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_radisys.c 2011-11-15 19:59:43.000000000 -0500
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27255,9 +27255,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_radisys.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_rb532_cf.c linux-2.6.32.48/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.48/drivers/ata/pata_rb532_cf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_rb532_cf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_rb532_cf.c linux-2.6.32.49/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.49/drivers/ata/pata_rb532_cf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_rb532_cf.c 2011-11-15 19:59:43.000000000 -0500
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -27267,9 +27267,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_rb532_cf.c linux-2.6.32.48/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.48/drivers/ata/pata_rdc.c linux-2.6.32.48/drivers/ata/pata_rdc.c
---- linux-2.6.32.48/drivers/ata/pata_rdc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_rdc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_rdc.c linux-2.6.32.49/drivers/ata/pata_rdc.c
+--- linux-2.6.32.49/drivers/ata/pata_rdc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_rdc.c 2011-11-15 19:59:43.000000000 -0500
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -27279,9 +27279,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_rdc.c linux-2.6.32.48/drivers/ata/pa
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_rz1000.c linux-2.6.32.48/drivers/ata/pata_rz1000.c
---- linux-2.6.32.48/drivers/ata/pata_rz1000.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_rz1000.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_rz1000.c linux-2.6.32.49/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.49/drivers/ata/pata_rz1000.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_rz1000.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -27291,9 +27291,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_rz1000.c linux-2.6.32.48/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_sc1200.c linux-2.6.32.48/drivers/ata/pata_sc1200.c
---- linux-2.6.32.48/drivers/ata/pata_sc1200.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_sc1200.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_sc1200.c linux-2.6.32.49/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.49/drivers/ata/pata_sc1200.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_sc1200.c 2011-11-15 19:59:43.000000000 -0500
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -27303,9 +27303,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_sc1200.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_scc.c linux-2.6.32.48/drivers/ata/pata_scc.c
---- linux-2.6.32.48/drivers/ata/pata_scc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_scc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_scc.c linux-2.6.32.49/drivers/ata/pata_scc.c
+--- linux-2.6.32.49/drivers/ata/pata_scc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_scc.c 2011-11-15 19:59:43.000000000 -0500
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27315,9 +27315,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_scc.c linux-2.6.32.48/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_sch.c linux-2.6.32.48/drivers/ata/pata_sch.c
---- linux-2.6.32.48/drivers/ata/pata_sch.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_sch.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_sch.c linux-2.6.32.49/drivers/ata/pata_sch.c
+--- linux-2.6.32.49/drivers/ata/pata_sch.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_sch.c 2011-11-15 19:59:43.000000000 -0500
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27327,9 +27327,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_sch.c linux-2.6.32.48/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_serverworks.c linux-2.6.32.48/drivers/ata/pata_serverworks.c
---- linux-2.6.32.48/drivers/ata/pata_serverworks.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_serverworks.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_serverworks.c linux-2.6.32.49/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.49/drivers/ata/pata_serverworks.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_serverworks.c 2011-11-15 19:59:43.000000000 -0500
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27348,9 +27348,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_serverworks.c linux-2.6.32.48/driver
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.48/drivers/ata/pata_sil680.c linux-2.6.32.48/drivers/ata/pata_sil680.c
---- linux-2.6.32.48/drivers/ata/pata_sil680.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_sil680.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_sil680.c linux-2.6.32.49/drivers/ata/pata_sil680.c
+--- linux-2.6.32.49/drivers/ata/pata_sil680.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_sil680.c 2011-11-15 19:59:43.000000000 -0500
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27360,9 +27360,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_sil680.c linux-2.6.32.48/drivers/ata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_sis.c linux-2.6.32.48/drivers/ata/pata_sis.c
---- linux-2.6.32.48/drivers/ata/pata_sis.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_sis.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_sis.c linux-2.6.32.49/drivers/ata/pata_sis.c
+--- linux-2.6.32.49/drivers/ata/pata_sis.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_sis.c 2011-11-15 19:59:43.000000000 -0500
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27418,9 +27418,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_sis.c linux-2.6.32.48/drivers/ata/pa
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_sl82c105.c linux-2.6.32.48/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.48/drivers/ata/pata_sl82c105.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_sl82c105.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_sl82c105.c linux-2.6.32.49/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.49/drivers/ata/pata_sl82c105.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_sl82c105.c 2011-11-15 19:59:43.000000000 -0500
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27430,9 +27430,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_sl82c105.c linux-2.6.32.48/drivers/a
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_triflex.c linux-2.6.32.48/drivers/ata/pata_triflex.c
---- linux-2.6.32.48/drivers/ata/pata_triflex.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_triflex.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_triflex.c linux-2.6.32.49/drivers/ata/pata_triflex.c
+--- linux-2.6.32.49/drivers/ata/pata_triflex.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_triflex.c 2011-11-15 19:59:43.000000000 -0500
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27442,9 +27442,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_triflex.c linux-2.6.32.48/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.48/drivers/ata/pata_via.c linux-2.6.32.48/drivers/ata/pata_via.c
---- linux-2.6.32.48/drivers/ata/pata_via.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_via.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_via.c linux-2.6.32.49/drivers/ata/pata_via.c
+--- linux-2.6.32.49/drivers/ata/pata_via.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_via.c 2011-11-15 19:59:43.000000000 -0500
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27463,9 +27463,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_via.c linux-2.6.32.48/drivers/ata/pa
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.48/drivers/ata/pata_winbond.c linux-2.6.32.48/drivers/ata/pata_winbond.c
---- linux-2.6.32.48/drivers/ata/pata_winbond.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pata_winbond.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pata_winbond.c linux-2.6.32.49/drivers/ata/pata_winbond.c
+--- linux-2.6.32.49/drivers/ata/pata_winbond.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pata_winbond.c 2011-11-15 19:59:43.000000000 -0500
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -27475,9 +27475,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pata_winbond.c linux-2.6.32.48/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.48/drivers/ata/pdc_adma.c linux-2.6.32.48/drivers/ata/pdc_adma.c
---- linux-2.6.32.48/drivers/ata/pdc_adma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/pdc_adma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/pdc_adma.c linux-2.6.32.49/drivers/ata/pdc_adma.c
+--- linux-2.6.32.49/drivers/ata/pdc_adma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/pdc_adma.c 2011-11-15 19:59:43.000000000 -0500
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -27487,9 +27487,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/pdc_adma.c linux-2.6.32.48/drivers/ata/pd
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_fsl.c linux-2.6.32.48/drivers/ata/sata_fsl.c
---- linux-2.6.32.48/drivers/ata/sata_fsl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_fsl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_fsl.c linux-2.6.32.49/drivers/ata/sata_fsl.c
+--- linux-2.6.32.49/drivers/ata/sata_fsl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_fsl.c 2011-11-15 19:59:43.000000000 -0500
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -27499,9 +27499,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_fsl.c linux-2.6.32.48/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_inic162x.c linux-2.6.32.48/drivers/ata/sata_inic162x.c
---- linux-2.6.32.48/drivers/ata/sata_inic162x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_inic162x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_inic162x.c linux-2.6.32.49/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.49/drivers/ata/sata_inic162x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_inic162x.c 2011-11-15 19:59:43.000000000 -0500
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -27511,9 +27511,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_inic162x.c linux-2.6.32.48/drivers/a
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_mv.c linux-2.6.32.48/drivers/ata/sata_mv.c
---- linux-2.6.32.48/drivers/ata/sata_mv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_mv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_mv.c linux-2.6.32.49/drivers/ata/sata_mv.c
+--- linux-2.6.32.49/drivers/ata/sata_mv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_mv.c 2011-11-15 19:59:43.000000000 -0500
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -27541,9 +27541,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_mv.c linux-2.6.32.48/drivers/ata/sat
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_nv.c linux-2.6.32.48/drivers/ata/sata_nv.c
---- linux-2.6.32.48/drivers/ata/sata_nv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_nv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_nv.c linux-2.6.32.49/drivers/ata/sata_nv.c
+--- linux-2.6.32.49/drivers/ata/sata_nv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_nv.c 2011-11-15 19:59:43.000000000 -0500
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -27586,9 +27586,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_nv.c linux-2.6.32.48/drivers/ata/sat
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_promise.c linux-2.6.32.48/drivers/ata/sata_promise.c
---- linux-2.6.32.48/drivers/ata/sata_promise.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_promise.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_promise.c linux-2.6.32.49/drivers/ata/sata_promise.c
+--- linux-2.6.32.49/drivers/ata/sata_promise.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_promise.c 2011-11-15 19:59:43.000000000 -0500
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -27615,9 +27615,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_promise.c linux-2.6.32.48/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_qstor.c linux-2.6.32.48/drivers/ata/sata_qstor.c
---- linux-2.6.32.48/drivers/ata/sata_qstor.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_qstor.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_qstor.c linux-2.6.32.49/drivers/ata/sata_qstor.c
+--- linux-2.6.32.49/drivers/ata/sata_qstor.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_qstor.c 2011-11-15 19:59:43.000000000 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -27627,9 +27627,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_qstor.c linux-2.6.32.48/drivers/ata/
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_sil24.c linux-2.6.32.48/drivers/ata/sata_sil24.c
---- linux-2.6.32.48/drivers/ata/sata_sil24.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_sil24.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_sil24.c linux-2.6.32.49/drivers/ata/sata_sil24.c
+--- linux-2.6.32.49/drivers/ata/sata_sil24.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_sil24.c 2011-11-15 19:59:43.000000000 -0500
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -27639,9 +27639,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_sil24.c linux-2.6.32.48/drivers/ata/
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_sil.c linux-2.6.32.48/drivers/ata/sata_sil.c
---- linux-2.6.32.48/drivers/ata/sata_sil.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_sil.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_sil.c linux-2.6.32.49/drivers/ata/sata_sil.c
+--- linux-2.6.32.49/drivers/ata/sata_sil.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_sil.c 2011-11-15 19:59:43.000000000 -0500
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -27651,9 +27651,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_sil.c linux-2.6.32.48/drivers/ata/sa
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_sis.c linux-2.6.32.48/drivers/ata/sata_sis.c
---- linux-2.6.32.48/drivers/ata/sata_sis.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_sis.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_sis.c linux-2.6.32.49/drivers/ata/sata_sis.c
+--- linux-2.6.32.49/drivers/ata/sata_sis.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_sis.c 2011-11-15 19:59:43.000000000 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27663,9 +27663,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_sis.c linux-2.6.32.48/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_svw.c linux-2.6.32.48/drivers/ata/sata_svw.c
---- linux-2.6.32.48/drivers/ata/sata_svw.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_svw.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_svw.c linux-2.6.32.49/drivers/ata/sata_svw.c
+--- linux-2.6.32.49/drivers/ata/sata_svw.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_svw.c 2011-11-15 19:59:43.000000000 -0500
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -27675,9 +27675,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_svw.c linux-2.6.32.48/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_sx4.c linux-2.6.32.48/drivers/ata/sata_sx4.c
---- linux-2.6.32.48/drivers/ata/sata_sx4.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_sx4.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_sx4.c linux-2.6.32.49/drivers/ata/sata_sx4.c
+--- linux-2.6.32.49/drivers/ata/sata_sx4.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_sx4.c 2011-11-15 19:59:43.000000000 -0500
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -27687,9 +27687,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_sx4.c linux-2.6.32.48/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_uli.c linux-2.6.32.48/drivers/ata/sata_uli.c
---- linux-2.6.32.48/drivers/ata/sata_uli.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_uli.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_uli.c linux-2.6.32.49/drivers/ata/sata_uli.c
+--- linux-2.6.32.49/drivers/ata/sata_uli.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_uli.c 2011-11-15 19:59:43.000000000 -0500
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27699,9 +27699,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_uli.c linux-2.6.32.48/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_via.c linux-2.6.32.48/drivers/ata/sata_via.c
---- linux-2.6.32.48/drivers/ata/sata_via.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_via.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_via.c linux-2.6.32.49/drivers/ata/sata_via.c
+--- linux-2.6.32.49/drivers/ata/sata_via.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_via.c 2011-11-15 19:59:43.000000000 -0500
@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -27740,9 +27740,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_via.c linux-2.6.32.48/drivers/ata/sa
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.48/drivers/ata/sata_vsc.c linux-2.6.32.48/drivers/ata/sata_vsc.c
---- linux-2.6.32.48/drivers/ata/sata_vsc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ata/sata_vsc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ata/sata_vsc.c linux-2.6.32.49/drivers/ata/sata_vsc.c
+--- linux-2.6.32.49/drivers/ata/sata_vsc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ata/sata_vsc.c 2011-11-15 19:59:43.000000000 -0500
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -27752,9 +27752,9 @@ diff -urNp linux-2.6.32.48/drivers/ata/sata_vsc.c linux-2.6.32.48/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.48/drivers/atm/adummy.c linux-2.6.32.48/drivers/atm/adummy.c
---- linux-2.6.32.48/drivers/atm/adummy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/adummy.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/adummy.c linux-2.6.32.49/drivers/atm/adummy.c
+--- linux-2.6.32.49/drivers/atm/adummy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/adummy.c 2011-11-15 19:59:43.000000000 -0500
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -27764,9 +27764,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/adummy.c linux-2.6.32.48/drivers/atm/adum
return 0;
}
-diff -urNp linux-2.6.32.48/drivers/atm/ambassador.c linux-2.6.32.48/drivers/atm/ambassador.c
---- linux-2.6.32.48/drivers/atm/ambassador.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/ambassador.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/ambassador.c linux-2.6.32.49/drivers/atm/ambassador.c
+--- linux-2.6.32.49/drivers/atm/ambassador.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/ambassador.c 2011-11-15 19:59:43.000000000 -0500
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -27803,9 +27803,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/ambassador.c linux-2.6.32.48/drivers/atm/
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.48/drivers/atm/atmtcp.c linux-2.6.32.48/drivers/atm/atmtcp.c
---- linux-2.6.32.48/drivers/atm/atmtcp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/atmtcp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/atmtcp.c linux-2.6.32.49/drivers/atm/atmtcp.c
+--- linux-2.6.32.49/drivers/atm/atmtcp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/atmtcp.c 2011-11-15 19:59:43.000000000 -0500
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -27855,9 +27855,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/atmtcp.c linux-2.6.32.48/drivers/atm/atmt
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.48/drivers/atm/eni.c linux-2.6.32.48/drivers/atm/eni.c
---- linux-2.6.32.48/drivers/atm/eni.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/eni.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/eni.c linux-2.6.32.49/drivers/atm/eni.c
+--- linux-2.6.32.49/drivers/atm/eni.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/eni.c 2011-11-18 18:01:52.000000000 -0500
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -27912,9 +27912,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/eni.c linux-2.6.32.48/drivers/atm/eni.c
"MMF", "SMF", "MMF", "03?", /* 0- 3 */
"UTP", "05?", "06?", "07?", /* 4- 7 */
"TAXI","09?", "10?", "11?", /* 8-11 */
-diff -urNp linux-2.6.32.48/drivers/atm/firestream.c linux-2.6.32.48/drivers/atm/firestream.c
---- linux-2.6.32.48/drivers/atm/firestream.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/firestream.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/firestream.c linux-2.6.32.49/drivers/atm/firestream.c
+--- linux-2.6.32.49/drivers/atm/firestream.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/firestream.c 2011-11-15 19:59:43.000000000 -0500
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -27948,9 +27948,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/firestream.c linux-2.6.32.48/drivers/atm/
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.48/drivers/atm/fore200e.c linux-2.6.32.48/drivers/atm/fore200e.c
---- linux-2.6.32.48/drivers/atm/fore200e.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/fore200e.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/fore200e.c linux-2.6.32.49/drivers/atm/fore200e.c
+--- linux-2.6.32.49/drivers/atm/fore200e.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/fore200e.c 2011-11-15 19:59:43.000000000 -0500
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -28007,9 +28007,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/fore200e.c linux-2.6.32.48/drivers/atm/fo
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.48/drivers/atm/he.c linux-2.6.32.48/drivers/atm/he.c
---- linux-2.6.32.48/drivers/atm/he.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/he.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/he.c linux-2.6.32.49/drivers/atm/he.c
+--- linux-2.6.32.49/drivers/atm/he.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/he.c 2011-11-15 19:59:43.000000000 -0500
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -28091,9 +28091,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/he.c linux-2.6.32.48/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.48/drivers/atm/horizon.c linux-2.6.32.48/drivers/atm/horizon.c
---- linux-2.6.32.48/drivers/atm/horizon.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/horizon.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/horizon.c linux-2.6.32.49/drivers/atm/horizon.c
+--- linux-2.6.32.49/drivers/atm/horizon.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/horizon.c 2011-11-15 19:59:43.000000000 -0500
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -28112,9 +28112,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/horizon.c linux-2.6.32.48/drivers/atm/hor
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.48/drivers/atm/idt77252.c linux-2.6.32.48/drivers/atm/idt77252.c
---- linux-2.6.32.48/drivers/atm/idt77252.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/idt77252.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/idt77252.c linux-2.6.32.49/drivers/atm/idt77252.c
+--- linux-2.6.32.49/drivers/atm/idt77252.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/idt77252.c 2011-11-15 19:59:43.000000000 -0500
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -28269,9 +28269,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/idt77252.c linux-2.6.32.48/drivers/atm/id
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.48/drivers/atm/iphase.c linux-2.6.32.48/drivers/atm/iphase.c
---- linux-2.6.32.48/drivers/atm/iphase.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/iphase.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/iphase.c linux-2.6.32.49/drivers/atm/iphase.c
+--- linux-2.6.32.49/drivers/atm/iphase.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/iphase.c 2011-11-15 19:59:43.000000000 -0500
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -28368,9 +28368,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/iphase.c linux-2.6.32.48/drivers/atm/ipha
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.48/drivers/atm/lanai.c linux-2.6.32.48/drivers/atm/lanai.c
---- linux-2.6.32.48/drivers/atm/lanai.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/lanai.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/lanai.c linux-2.6.32.49/drivers/atm/lanai.c
+--- linux-2.6.32.49/drivers/atm/lanai.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/lanai.c 2011-11-15 19:59:43.000000000 -0500
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -28425,9 +28425,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/lanai.c linux-2.6.32.48/drivers/atm/lanai
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.48/drivers/atm/nicstar.c linux-2.6.32.48/drivers/atm/nicstar.c
---- linux-2.6.32.48/drivers/atm/nicstar.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/nicstar.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/nicstar.c linux-2.6.32.49/drivers/atm/nicstar.c
+--- linux-2.6.32.49/drivers/atm/nicstar.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/nicstar.c 2011-11-15 19:59:43.000000000 -0500
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -28630,9 +28630,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/nicstar.c linux-2.6.32.48/drivers/atm/nic
}
}
-diff -urNp linux-2.6.32.48/drivers/atm/solos-pci.c linux-2.6.32.48/drivers/atm/solos-pci.c
---- linux-2.6.32.48/drivers/atm/solos-pci.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/solos-pci.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/solos-pci.c linux-2.6.32.49/drivers/atm/solos-pci.c
+--- linux-2.6.32.49/drivers/atm/solos-pci.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/solos-pci.c 2011-11-15 19:59:43.000000000 -0500
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -28660,9 +28660,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/solos-pci.c linux-2.6.32.48/drivers/atm/s
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.48/drivers/atm/suni.c linux-2.6.32.48/drivers/atm/suni.c
---- linux-2.6.32.48/drivers/atm/suni.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/suni.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/suni.c linux-2.6.32.49/drivers/atm/suni.c
+--- linux-2.6.32.49/drivers/atm/suni.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/suni.c 2011-11-15 19:59:43.000000000 -0500
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -28674,9 +28674,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/suni.c linux-2.6.32.48/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.48/drivers/atm/uPD98402.c linux-2.6.32.48/drivers/atm/uPD98402.c
---- linux-2.6.32.48/drivers/atm/uPD98402.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/uPD98402.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/uPD98402.c linux-2.6.32.49/drivers/atm/uPD98402.c
+--- linux-2.6.32.49/drivers/atm/uPD98402.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/uPD98402.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -28721,9 +28721,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/uPD98402.c linux-2.6.32.48/drivers/atm/uP
return 0;
}
-diff -urNp linux-2.6.32.48/drivers/atm/zatm.c linux-2.6.32.48/drivers/atm/zatm.c
---- linux-2.6.32.48/drivers/atm/zatm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/atm/zatm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/atm/zatm.c linux-2.6.32.49/drivers/atm/zatm.c
+--- linux-2.6.32.49/drivers/atm/zatm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/atm/zatm.c 2011-11-15 19:59:43.000000000 -0500
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -28751,9 +28751,9 @@ diff -urNp linux-2.6.32.48/drivers/atm/zatm.c linux-2.6.32.48/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.48/drivers/base/bus.c linux-2.6.32.48/drivers/base/bus.c
---- linux-2.6.32.48/drivers/base/bus.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/base/bus.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/base/bus.c linux-2.6.32.49/drivers/base/bus.c
+--- linux-2.6.32.49/drivers/base/bus.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/base/bus.c 2011-11-15 19:59:43.000000000 -0500
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -28781,9 +28781,9 @@ diff -urNp linux-2.6.32.48/drivers/base/bus.c linux-2.6.32.48/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.48/drivers/base/class.c linux-2.6.32.48/drivers/base/class.c
---- linux-2.6.32.48/drivers/base/class.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/base/class.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/base/class.c linux-2.6.32.49/drivers/base/class.c
+--- linux-2.6.32.49/drivers/base/class.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/base/class.c 2011-11-15 19:59:43.000000000 -0500
@@ -63,7 +63,7 @@ static void class_release(struct kobject
kfree(cp);
}
@@ -28793,9 +28793,9 @@ diff -urNp linux-2.6.32.48/drivers/base/class.c linux-2.6.32.48/drivers/base/cla
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.48/drivers/base/core.c linux-2.6.32.48/drivers/base/core.c
---- linux-2.6.32.48/drivers/base/core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/base/core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/base/core.c linux-2.6.32.49/drivers/base/core.c
+--- linux-2.6.32.49/drivers/base/core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/base/core.c 2011-11-15 19:59:43.000000000 -0500
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -28814,9 +28814,9 @@ diff -urNp linux-2.6.32.48/drivers/base/core.c linux-2.6.32.48/drivers/base/core
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.48/drivers/base/memory.c linux-2.6.32.48/drivers/base/memory.c
---- linux-2.6.32.48/drivers/base/memory.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/base/memory.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/base/memory.c linux-2.6.32.49/drivers/base/memory.c
+--- linux-2.6.32.49/drivers/base/memory.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/base/memory.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -28826,9 +28826,9 @@ diff -urNp linux-2.6.32.48/drivers/base/memory.c linux-2.6.32.48/drivers/base/me
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.48/drivers/base/sys.c linux-2.6.32.48/drivers/base/sys.c
---- linux-2.6.32.48/drivers/base/sys.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/base/sys.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/base/sys.c linux-2.6.32.49/drivers/base/sys.c
+--- linux-2.6.32.49/drivers/base/sys.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/base/sys.c 2011-11-26 19:45:05.000000000 -0500
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -28847,9 +28847,9 @@ diff -urNp linux-2.6.32.48/drivers/base/sys.c linux-2.6.32.48/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.48/drivers/block/cciss.c linux-2.6.32.48/drivers/block/cciss.c
---- linux-2.6.32.48/drivers/block/cciss.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/cciss.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/cciss.c linux-2.6.32.49/drivers/block/cciss.c
+--- linux-2.6.32.49/drivers/block/cciss.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/cciss.c 2011-11-15 19:59:43.000000000 -0500
@@ -1011,6 +1011,8 @@ static int cciss_ioctl32_passthru(struct
int err;
u32 cp;
@@ -28959,9 +28959,9 @@ diff -urNp linux-2.6.32.48/drivers/block/cciss.c linux-2.6.32.48/drivers/block/c
/* Get the firmware version */
inq_buff = kzalloc(sizeof(InquiryData_struct), GFP_KERNEL);
-diff -urNp linux-2.6.32.48/drivers/block/cciss.h linux-2.6.32.48/drivers/block/cciss.h
---- linux-2.6.32.48/drivers/block/cciss.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/cciss.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/cciss.h linux-2.6.32.49/drivers/block/cciss.h
+--- linux-2.6.32.49/drivers/block/cciss.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/cciss.h 2011-11-15 19:59:43.000000000 -0500
@@ -90,7 +90,7 @@ struct ctlr_info
// information about each logical volume
drive_info_struct *drv[CISS_MAX_LUN];
@@ -28971,9 +28971,9 @@ diff -urNp linux-2.6.32.48/drivers/block/cciss.h linux-2.6.32.48/drivers/block/c
/* queue and queue Info */
struct hlist_head reqQ;
-diff -urNp linux-2.6.32.48/drivers/block/cpqarray.c linux-2.6.32.48/drivers/block/cpqarray.c
---- linux-2.6.32.48/drivers/block/cpqarray.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/cpqarray.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/cpqarray.c linux-2.6.32.49/drivers/block/cpqarray.c
+--- linux-2.6.32.49/drivers/block/cpqarray.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/cpqarray.c 2011-11-15 19:59:43.000000000 -0500
@@ -402,7 +402,7 @@ static int __init cpqarray_register_ctlr
if (register_blkdev(COMPAQ_SMART2_MAJOR+i, hba[i]->devname)) {
goto Enomem4;
@@ -29099,9 +29099,9 @@ diff -urNp linux-2.6.32.48/drivers/block/cpqarray.c linux-2.6.32.48/drivers/bloc
if (done == 0) {
udelay(10); /* a short fixed delay */
} else
-diff -urNp linux-2.6.32.48/drivers/block/cpqarray.h linux-2.6.32.48/drivers/block/cpqarray.h
---- linux-2.6.32.48/drivers/block/cpqarray.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/cpqarray.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/cpqarray.h linux-2.6.32.49/drivers/block/cpqarray.h
+--- linux-2.6.32.49/drivers/block/cpqarray.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/cpqarray.h 2011-11-15 19:59:43.000000000 -0500
@@ -99,7 +99,7 @@ struct ctlr_info {
drv_info_t drv[NWD];
struct proc_dir_entry *proc;
@@ -29111,9 +29111,9 @@ diff -urNp linux-2.6.32.48/drivers/block/cpqarray.h linux-2.6.32.48/drivers/bloc
cmdlist_t *reqQ;
cmdlist_t *cmpQ;
-diff -urNp linux-2.6.32.48/drivers/block/DAC960.c linux-2.6.32.48/drivers/block/DAC960.c
---- linux-2.6.32.48/drivers/block/DAC960.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/DAC960.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/DAC960.c linux-2.6.32.49/drivers/block/DAC960.c
+--- linux-2.6.32.49/drivers/block/DAC960.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/DAC960.c 2011-11-15 19:59:43.000000000 -0500
@@ -1973,6 +1973,8 @@ static bool DAC960_V1_ReadDeviceConfigur
unsigned long flags;
int Channel, TargetID;
@@ -29123,9 +29123,9 @@ diff -urNp linux-2.6.32.48/drivers/block/DAC960.c linux-2.6.32.48/drivers/block/
if (!init_dma_loaf(Controller->PCIDevice, &local_dma,
DAC960_V1_MaxChannels*(sizeof(DAC960_V1_DCDB_T) +
sizeof(DAC960_SCSI_Inquiry_T) +
-diff -urNp linux-2.6.32.48/drivers/block/loop.c linux-2.6.32.48/drivers/block/loop.c
---- linux-2.6.32.48/drivers/block/loop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/loop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/loop.c linux-2.6.32.49/drivers/block/loop.c
+--- linux-2.6.32.49/drivers/block/loop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/loop.c 2011-11-15 19:59:43.000000000 -0500
@@ -282,7 +282,7 @@ static int __do_lo_send_write(struct fil
mm_segment_t old_fs = get_fs();
@@ -29135,9 +29135,9 @@ diff -urNp linux-2.6.32.48/drivers/block/loop.c linux-2.6.32.48/drivers/block/lo
set_fs(old_fs);
if (likely(bw == len))
return 0;
-diff -urNp linux-2.6.32.48/drivers/block/nbd.c linux-2.6.32.48/drivers/block/nbd.c
---- linux-2.6.32.48/drivers/block/nbd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/nbd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/nbd.c linux-2.6.32.49/drivers/block/nbd.c
+--- linux-2.6.32.49/drivers/block/nbd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/nbd.c 2011-11-15 19:59:43.000000000 -0500
@@ -155,6 +155,8 @@ static int sock_xmit(struct nbd_device *
struct kvec iov;
sigset_t blocked, oldset;
@@ -29156,9 +29156,9 @@ diff -urNp linux-2.6.32.48/drivers/block/nbd.c linux-2.6.32.48/drivers/block/nbd
switch (cmd) {
case NBD_DISCONNECT: {
struct request sreq;
-diff -urNp linux-2.6.32.48/drivers/block/pktcdvd.c linux-2.6.32.48/drivers/block/pktcdvd.c
---- linux-2.6.32.48/drivers/block/pktcdvd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/block/pktcdvd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/block/pktcdvd.c linux-2.6.32.49/drivers/block/pktcdvd.c
+--- linux-2.6.32.49/drivers/block/pktcdvd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/block/pktcdvd.c 2011-11-15 19:59:43.000000000 -0500
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -29168,9 +29168,9 @@ diff -urNp linux-2.6.32.48/drivers/block/pktcdvd.c linux-2.6.32.48/drivers/block
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.48/drivers/char/agp/frontend.c linux-2.6.32.48/drivers/char/agp/frontend.c
---- linux-2.6.32.48/drivers/char/agp/frontend.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/agp/frontend.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/agp/frontend.c linux-2.6.32.49/drivers/char/agp/frontend.c
+--- linux-2.6.32.49/drivers/char/agp/frontend.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/agp/frontend.c 2011-11-15 19:59:43.000000000 -0500
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -29180,9 +29180,9 @@ diff -urNp linux-2.6.32.48/drivers/char/agp/frontend.c linux-2.6.32.48/drivers/c
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.48/drivers/char/briq_panel.c linux-2.6.32.48/drivers/char/briq_panel.c
---- linux-2.6.32.48/drivers/char/briq_panel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/briq_panel.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/briq_panel.c linux-2.6.32.49/drivers/char/briq_panel.c
+--- linux-2.6.32.49/drivers/char/briq_panel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/briq_panel.c 2011-11-15 19:59:43.000000000 -0500
@@ -10,6 +10,7 @@
#include <linux/types.h>
#include <linux/errno.h>
@@ -29224,9 +29224,9 @@ diff -urNp linux-2.6.32.48/drivers/char/briq_panel.c linux-2.6.32.48/drivers/cha
return len;
}
-diff -urNp linux-2.6.32.48/drivers/char/genrtc.c linux-2.6.32.48/drivers/char/genrtc.c
---- linux-2.6.32.48/drivers/char/genrtc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/genrtc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/genrtc.c linux-2.6.32.49/drivers/char/genrtc.c
+--- linux-2.6.32.49/drivers/char/genrtc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/genrtc.c 2011-11-15 19:59:43.000000000 -0500
@@ -272,6 +272,7 @@ static int gen_rtc_ioctl(struct inode *i
switch (cmd) {
@@ -29235,9 +29235,9 @@ diff -urNp linux-2.6.32.48/drivers/char/genrtc.c linux-2.6.32.48/drivers/char/ge
if (get_rtc_pll(&pll))
return -EINVAL;
else
-diff -urNp linux-2.6.32.48/drivers/char/hpet.c linux-2.6.32.48/drivers/char/hpet.c
---- linux-2.6.32.48/drivers/char/hpet.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hpet.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hpet.c linux-2.6.32.49/drivers/char/hpet.c
+--- linux-2.6.32.49/drivers/char/hpet.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hpet.c 2011-11-15 19:59:43.000000000 -0500
@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
return 0;
}
@@ -29270,9 +29270,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hpet.c linux-2.6.32.48/drivers/char/hpet
info.hi_flags =
readq(&timer->hpet_config) & Tn_PER_INT_CAP_MASK;
info.hi_hpet = hpetp->hp_which;
-diff -urNp linux-2.6.32.48/drivers/char/hvc_beat.c linux-2.6.32.48/drivers/char/hvc_beat.c
---- linux-2.6.32.48/drivers/char/hvc_beat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_beat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_beat.c linux-2.6.32.49/drivers/char/hvc_beat.c
+--- linux-2.6.32.49/drivers/char/hvc_beat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_beat.c 2011-11-15 19:59:43.000000000 -0500
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -29282,9 +29282,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_beat.c linux-2.6.32.48/drivers/char/
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.48/drivers/char/hvc_console.c linux-2.6.32.48/drivers/char/hvc_console.c
---- linux-2.6.32.48/drivers/char/hvc_console.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_console.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_console.c linux-2.6.32.49/drivers/char/hvc_console.c
+--- linux-2.6.32.49/drivers/char/hvc_console.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_console.c 2011-11-15 19:59:43.000000000 -0500
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -29312,9 +29312,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_console.c linux-2.6.32.48/drivers/ch
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.48/drivers/char/hvc_console.h linux-2.6.32.48/drivers/char/hvc_console.h
---- linux-2.6.32.48/drivers/char/hvc_console.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_console.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_console.h linux-2.6.32.49/drivers/char/hvc_console.h
+--- linux-2.6.32.49/drivers/char/hvc_console.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_console.h 2011-11-15 19:59:43.000000000 -0500
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -29338,9 +29338,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_console.h linux-2.6.32.48/drivers/ch
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.48/drivers/char/hvc_iseries.c linux-2.6.32.48/drivers/char/hvc_iseries.c
---- linux-2.6.32.48/drivers/char/hvc_iseries.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_iseries.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_iseries.c linux-2.6.32.49/drivers/char/hvc_iseries.c
+--- linux-2.6.32.49/drivers/char/hvc_iseries.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_iseries.c 2011-11-15 19:59:43.000000000 -0500
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -29350,9 +29350,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_iseries.c linux-2.6.32.48/drivers/ch
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.48/drivers/char/hvc_iucv.c linux-2.6.32.48/drivers/char/hvc_iucv.c
---- linux-2.6.32.48/drivers/char/hvc_iucv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_iucv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_iucv.c linux-2.6.32.49/drivers/char/hvc_iucv.c
+--- linux-2.6.32.49/drivers/char/hvc_iucv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_iucv.c 2011-11-15 19:59:43.000000000 -0500
@@ -924,7 +924,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -29362,9 +29362,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_iucv.c linux-2.6.32.48/drivers/char/
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.48/drivers/char/hvc_rtas.c linux-2.6.32.48/drivers/char/hvc_rtas.c
---- linux-2.6.32.48/drivers/char/hvc_rtas.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_rtas.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_rtas.c linux-2.6.32.49/drivers/char/hvc_rtas.c
+--- linux-2.6.32.49/drivers/char/hvc_rtas.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_rtas.c 2011-11-15 19:59:43.000000000 -0500
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -29374,9 +29374,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_rtas.c linux-2.6.32.48/drivers/char/
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.48/drivers/char/hvcs.c linux-2.6.32.48/drivers/char/hvcs.c
---- linux-2.6.32.48/drivers/char/hvcs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvcs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvcs.c linux-2.6.32.49/drivers/char/hvcs.c
+--- linux-2.6.32.49/drivers/char/hvcs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvcs.c 2011-11-15 19:59:43.000000000 -0500
@@ -82,6 +82,7 @@
#include <asm/hvcserver.h>
#include <asm/uaccess.h>
@@ -29479,9 +29479,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvcs.c linux-2.6.32.48/drivers/char/hvcs
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.48/drivers/char/hvc_udbg.c linux-2.6.32.48/drivers/char/hvc_udbg.c
---- linux-2.6.32.48/drivers/char/hvc_udbg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_udbg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_udbg.c linux-2.6.32.49/drivers/char/hvc_udbg.c
+--- linux-2.6.32.49/drivers/char/hvc_udbg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_udbg.c 2011-11-15 19:59:43.000000000 -0500
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -29491,9 +29491,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_udbg.c linux-2.6.32.48/drivers/char/
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.48/drivers/char/hvc_vio.c linux-2.6.32.48/drivers/char/hvc_vio.c
---- linux-2.6.32.48/drivers/char/hvc_vio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_vio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_vio.c linux-2.6.32.49/drivers/char/hvc_vio.c
+--- linux-2.6.32.49/drivers/char/hvc_vio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_vio.c 2011-11-15 19:59:43.000000000 -0500
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -29503,9 +29503,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_vio.c linux-2.6.32.48/drivers/char/h
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.48/drivers/char/hvc_xen.c linux-2.6.32.48/drivers/char/hvc_xen.c
---- linux-2.6.32.48/drivers/char/hvc_xen.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/hvc_xen.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/hvc_xen.c linux-2.6.32.49/drivers/char/hvc_xen.c
+--- linux-2.6.32.49/drivers/char/hvc_xen.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/hvc_xen.c 2011-11-15 19:59:43.000000000 -0500
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -29515,9 +29515,9 @@ diff -urNp linux-2.6.32.48/drivers/char/hvc_xen.c linux-2.6.32.48/drivers/char/h
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.48/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.48/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.48/drivers/char/ipmi/ipmi_msghandler.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/ipmi/ipmi_msghandler.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.49/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.49/drivers/char/ipmi/ipmi_msghandler.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/ipmi/ipmi_msghandler.c 2011-11-15 19:59:43.000000000 -0500
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -29557,9 +29557,9 @@ diff -urNp linux-2.6.32.48/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.48/d
si = (struct ipmi_system_interface_addr *) &addr;
si->addr_type = IPMI_SYSTEM_INTERFACE_ADDR_TYPE;
si->channel = IPMI_BMC_CHANNEL;
-diff -urNp linux-2.6.32.48/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.48/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.48/drivers/char/ipmi/ipmi_si_intf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/ipmi/ipmi_si_intf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.49/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.49/drivers/char/ipmi/ipmi_si_intf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/ipmi/ipmi_si_intf.c 2011-11-15 19:59:43.000000000 -0500
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -29590,9 +29590,9 @@ diff -urNp linux-2.6.32.48/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.48/driv
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.48/drivers/char/istallion.c linux-2.6.32.48/drivers/char/istallion.c
---- linux-2.6.32.48/drivers/char/istallion.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/istallion.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/istallion.c linux-2.6.32.49/drivers/char/istallion.c
+--- linux-2.6.32.49/drivers/char/istallion.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/istallion.c 2011-11-15 19:59:43.000000000 -0500
@@ -187,7 +187,6 @@ static struct ktermios stli_deftermios
* re-used for each stats call.
*/
@@ -29627,9 +29627,9 @@ diff -urNp linux-2.6.32.48/drivers/char/istallion.c linux-2.6.32.48/drivers/char
if (copy_from_user(&stli_dummybrd, arg, sizeof(struct stlibrd)))
return -EFAULT;
if (stli_dummybrd.brdnr >= STL_MAXBRDS)
-diff -urNp linux-2.6.32.48/drivers/char/Kconfig linux-2.6.32.48/drivers/char/Kconfig
---- linux-2.6.32.48/drivers/char/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/Kconfig linux-2.6.32.49/drivers/char/Kconfig
+--- linux-2.6.32.49/drivers/char/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -90,7 +90,8 @@ config VT_HW_CONSOLE_BINDING
config DEVKMEM
@@ -29648,9 +29648,9 @@ diff -urNp linux-2.6.32.48/drivers/char/Kconfig linux-2.6.32.48/drivers/char/Kco
default y
source "drivers/s390/char/Kconfig"
-diff -urNp linux-2.6.32.48/drivers/char/keyboard.c linux-2.6.32.48/drivers/char/keyboard.c
---- linux-2.6.32.48/drivers/char/keyboard.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/keyboard.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/keyboard.c linux-2.6.32.49/drivers/char/keyboard.c
+--- linux-2.6.32.49/drivers/char/keyboard.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/keyboard.c 2011-11-15 19:59:43.000000000 -0500
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -29677,9 +29677,9 @@ diff -urNp linux-2.6.32.48/drivers/char/keyboard.c linux-2.6.32.48/drivers/char/
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.48/drivers/char/mbcs.c linux-2.6.32.48/drivers/char/mbcs.c
---- linux-2.6.32.48/drivers/char/mbcs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/mbcs.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/mbcs.c linux-2.6.32.49/drivers/char/mbcs.c
+--- linux-2.6.32.49/drivers/char/mbcs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/mbcs.c 2011-11-18 18:01:55.000000000 -0500
@@ -799,7 +799,7 @@ static int mbcs_remove(struct cx_dev *de
return 0;
}
@@ -29689,9 +29689,9 @@ diff -urNp linux-2.6.32.48/drivers/char/mbcs.c linux-2.6.32.48/drivers/char/mbcs
{
.part_num = MBCS_PART_NUM,
.mfg_num = MBCS_MFG_NUM,
-diff -urNp linux-2.6.32.48/drivers/char/mem.c linux-2.6.32.48/drivers/char/mem.c
---- linux-2.6.32.48/drivers/char/mem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/mem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/mem.c linux-2.6.32.49/drivers/char/mem.c
+--- linux-2.6.32.49/drivers/char/mem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/mem.c 2011-11-15 19:59:43.000000000 -0500
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -29833,9 +29833,9 @@ diff -urNp linux-2.6.32.48/drivers/char/mem.c linux-2.6.32.48/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.48/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.48/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.48/drivers/char/pcmcia/ipwireless/tty.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/pcmcia/ipwireless/tty.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.49/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.49/drivers/char/pcmcia/ipwireless/tty.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/pcmcia/ipwireless/tty.c 2011-11-15 19:59:43.000000000 -0500
@@ -29,6 +29,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_flip.h>
@@ -29958,9 +29958,9 @@ diff -urNp linux-2.6.32.48/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.48/
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.48/drivers/char/pty.c linux-2.6.32.48/drivers/char/pty.c
---- linux-2.6.32.48/drivers/char/pty.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/pty.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/pty.c linux-2.6.32.49/drivers/char/pty.c
+--- linux-2.6.32.49/drivers/char/pty.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/pty.c 2011-11-15 19:59:43.000000000 -0500
@@ -736,8 +736,10 @@ static void __init unix98_pty_init(void)
register_sysctl_table(pty_root_table);
@@ -29973,9 +29973,9 @@ diff -urNp linux-2.6.32.48/drivers/char/pty.c linux-2.6.32.48/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
-diff -urNp linux-2.6.32.48/drivers/char/random.c linux-2.6.32.48/drivers/char/random.c
---- linux-2.6.32.48/drivers/char/random.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/random.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/random.c linux-2.6.32.49/drivers/char/random.c
+--- linux-2.6.32.49/drivers/char/random.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/random.c 2011-11-15 19:59:43.000000000 -0500
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -30017,9 +30017,9 @@ diff -urNp linux-2.6.32.48/drivers/char/random.c linux-2.6.32.48/drivers/char/ra
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.48/drivers/char/rocket.c linux-2.6.32.48/drivers/char/rocket.c
---- linux-2.6.32.48/drivers/char/rocket.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/rocket.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/rocket.c linux-2.6.32.49/drivers/char/rocket.c
+--- linux-2.6.32.49/drivers/char/rocket.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/rocket.c 2011-11-15 19:59:43.000000000 -0500
@@ -1266,6 +1266,8 @@ static int get_ports(struct r_port *info
struct rocket_ports tmp;
int board;
@@ -30029,9 +30029,9 @@ diff -urNp linux-2.6.32.48/drivers/char/rocket.c linux-2.6.32.48/drivers/char/ro
if (!retports)
return -EFAULT;
memset(&tmp, 0, sizeof (tmp));
-diff -urNp linux-2.6.32.48/drivers/char/sonypi.c linux-2.6.32.48/drivers/char/sonypi.c
---- linux-2.6.32.48/drivers/char/sonypi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/sonypi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/sonypi.c linux-2.6.32.49/drivers/char/sonypi.c
+--- linux-2.6.32.49/drivers/char/sonypi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/sonypi.c 2011-11-15 19:59:43.000000000 -0500
@@ -55,6 +55,7 @@
#include <asm/uaccess.h>
#include <asm/io.h>
@@ -30070,9 +30070,9 @@ diff -urNp linux-2.6.32.48/drivers/char/sonypi.c linux-2.6.32.48/drivers/char/so
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.48/drivers/char/stallion.c linux-2.6.32.48/drivers/char/stallion.c
---- linux-2.6.32.48/drivers/char/stallion.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/stallion.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/stallion.c linux-2.6.32.49/drivers/char/stallion.c
+--- linux-2.6.32.49/drivers/char/stallion.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/stallion.c 2011-11-15 19:59:43.000000000 -0500
@@ -2448,6 +2448,8 @@ static int stl_getportstruct(struct stlp
struct stlport stl_dummyport;
struct stlport *portp;
@@ -30082,9 +30082,9 @@ diff -urNp linux-2.6.32.48/drivers/char/stallion.c linux-2.6.32.48/drivers/char/
if (copy_from_user(&stl_dummyport, arg, sizeof(struct stlport)))
return -EFAULT;
portp = stl_getport(stl_dummyport.brdnr, stl_dummyport.panelnr,
-diff -urNp linux-2.6.32.48/drivers/char/tpm/tpm_bios.c linux-2.6.32.48/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.48/drivers/char/tpm/tpm_bios.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/tpm/tpm_bios.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/tpm/tpm_bios.c linux-2.6.32.49/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.49/drivers/char/tpm/tpm_bios.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/tpm/tpm_bios.c 2011-11-15 19:59:43.000000000 -0500
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -30128,9 +30128,9 @@ diff -urNp linux-2.6.32.48/drivers/char/tpm/tpm_bios.c linux-2.6.32.48/drivers/c
acpi_os_unmap_memory(virt, len);
return 0;
-diff -urNp linux-2.6.32.48/drivers/char/tpm/tpm.c linux-2.6.32.48/drivers/char/tpm/tpm.c
---- linux-2.6.32.48/drivers/char/tpm/tpm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/tpm/tpm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/tpm/tpm.c linux-2.6.32.49/drivers/char/tpm/tpm.c
+--- linux-2.6.32.49/drivers/char/tpm/tpm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/tpm/tpm.c 2011-11-15 19:59:43.000000000 -0500
@@ -405,7 +405,7 @@ static ssize_t tpm_transmit(struct tpm_c
chip->vendor.req_complete_val)
goto out_recv;
@@ -30149,10 +30149,10 @@ diff -urNp linux-2.6.32.48/drivers/char/tpm/tpm.c linux-2.6.32.48/drivers/char/t
tpm_cmd.header.in = tpm_readpubek_header;
err = transmit_cmd(chip, &tpm_cmd, READ_PUBEK_RESULT_SIZE,
"attempting to read the PUBEK");
-diff -urNp linux-2.6.32.48/drivers/char/tty_io.c linux-2.6.32.48/drivers/char/tty_io.c
---- linux-2.6.32.48/drivers/char/tty_io.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/tty_io.c 2011-11-15 19:59:43.000000000 -0500
-@@ -1773,6 +1773,7 @@ got_driver:
+diff -urNp linux-2.6.32.49/drivers/char/tty_io.c linux-2.6.32.49/drivers/char/tty_io.c
+--- linux-2.6.32.49/drivers/char/tty_io.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/char/tty_io.c 2011-11-26 19:45:05.000000000 -0500
+@@ -1774,6 +1774,7 @@ got_driver:
if (IS_ERR(tty)) {
mutex_unlock(&tty_mutex);
@@ -30160,7 +30160,7 @@ diff -urNp linux-2.6.32.48/drivers/char/tty_io.c linux-2.6.32.48/drivers/char/tt
return PTR_ERR(tty);
}
}
-@@ -2582,8 +2583,10 @@ long tty_ioctl(struct file *file, unsign
+@@ -2603,8 +2604,10 @@ long tty_ioctl(struct file *file, unsign
return retval;
}
@@ -30172,7 +30172,7 @@ diff -urNp linux-2.6.32.48/drivers/char/tty_io.c linux-2.6.32.48/drivers/char/tt
unsigned long arg)
{
struct inode *inode = file->f_dentry->d_inode;
-@@ -2607,6 +2610,8 @@ static long tty_compat_ioctl(struct file
+@@ -2628,6 +2631,8 @@ static long tty_compat_ioctl(struct file
return retval;
}
@@ -30181,7 +30181,7 @@ diff -urNp linux-2.6.32.48/drivers/char/tty_io.c linux-2.6.32.48/drivers/char/tt
#endif
/*
-@@ -3052,7 +3057,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
+@@ -3073,7 +3078,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
void tty_default_fops(struct file_operations *fops)
{
@@ -30190,9 +30190,9 @@ diff -urNp linux-2.6.32.48/drivers/char/tty_io.c linux-2.6.32.48/drivers/char/tt
}
/*
-diff -urNp linux-2.6.32.48/drivers/char/tty_ldisc.c linux-2.6.32.48/drivers/char/tty_ldisc.c
---- linux-2.6.32.48/drivers/char/tty_ldisc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/tty_ldisc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/tty_ldisc.c linux-2.6.32.49/drivers/char/tty_ldisc.c
+--- linux-2.6.32.49/drivers/char/tty_ldisc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/tty_ldisc.c 2011-11-15 19:59:43.000000000 -0500
@@ -74,7 +74,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -30238,9 +30238,9 @@ diff -urNp linux-2.6.32.48/drivers/char/tty_ldisc.c linux-2.6.32.48/drivers/char
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.48/drivers/char/virtio_console.c linux-2.6.32.48/drivers/char/virtio_console.c
---- linux-2.6.32.48/drivers/char/virtio_console.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/virtio_console.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/virtio_console.c linux-2.6.32.49/drivers/char/virtio_console.c
+--- linux-2.6.32.49/drivers/char/virtio_console.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/virtio_console.c 2011-11-15 19:59:43.000000000 -0500
@@ -133,7 +133,9 @@ static int get_chars(u32 vtermno, char *
* virtqueue, so we let the drivers do some boutique early-output thing. */
int __init virtio_cons_early_init(int (*put_chars)(u32, const char *, int))
@@ -30271,9 +30271,9 @@ diff -urNp linux-2.6.32.48/drivers/char/virtio_console.c linux-2.6.32.48/drivers
/* The first argument of hvc_alloc() is the virtual console number, so
* we use zero. The second argument is the parameter for the
-diff -urNp linux-2.6.32.48/drivers/char/vt.c linux-2.6.32.48/drivers/char/vt.c
---- linux-2.6.32.48/drivers/char/vt.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/vt.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/vt.c linux-2.6.32.49/drivers/char/vt.c
+--- linux-2.6.32.49/drivers/char/vt.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/vt.c 2011-11-15 19:59:43.000000000 -0500
@@ -243,7 +243,7 @@ EXPORT_SYMBOL_GPL(unregister_vt_notifier
static void notify_write(struct vc_data *vc, unsigned int unicode)
@@ -30283,9 +30283,9 @@ diff -urNp linux-2.6.32.48/drivers/char/vt.c linux-2.6.32.48/drivers/char/vt.c
atomic_notifier_call_chain(&vt_notifier_list, VT_WRITE, &param);
}
-diff -urNp linux-2.6.32.48/drivers/char/vt_ioctl.c linux-2.6.32.48/drivers/char/vt_ioctl.c
---- linux-2.6.32.48/drivers/char/vt_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/char/vt_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/char/vt_ioctl.c linux-2.6.32.49/drivers/char/vt_ioctl.c
+--- linux-2.6.32.49/drivers/char/vt_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/char/vt_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -30329,9 +30329,9 @@ diff -urNp linux-2.6.32.48/drivers/char/vt_ioctl.c linux-2.6.32.48/drivers/char/
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.32.48/drivers/cpufreq/cpufreq.c linux-2.6.32.48/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.48/drivers/cpufreq/cpufreq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/cpufreq/cpufreq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/cpufreq/cpufreq.c linux-2.6.32.49/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.49/drivers/cpufreq/cpufreq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/cpufreq/cpufreq.c 2011-11-15 19:59:43.000000000 -0500
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -30341,9 +30341,9 @@ diff -urNp linux-2.6.32.48/drivers/cpufreq/cpufreq.c linux-2.6.32.48/drivers/cpu
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.48/drivers/cpuidle/sysfs.c linux-2.6.32.48/drivers/cpuidle/sysfs.c
---- linux-2.6.32.48/drivers/cpuidle/sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/cpuidle/sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/cpuidle/sysfs.c linux-2.6.32.49/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.49/drivers/cpuidle/sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/cpuidle/sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -30371,9 +30371,9 @@ diff -urNp linux-2.6.32.48/drivers/cpuidle/sysfs.c linux-2.6.32.48/drivers/cpuid
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.32.48/drivers/crypto/hifn_795x.c linux-2.6.32.48/drivers/crypto/hifn_795x.c
---- linux-2.6.32.48/drivers/crypto/hifn_795x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/crypto/hifn_795x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/crypto/hifn_795x.c linux-2.6.32.49/drivers/crypto/hifn_795x.c
+--- linux-2.6.32.49/drivers/crypto/hifn_795x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/crypto/hifn_795x.c 2011-11-15 19:59:43.000000000 -0500
@@ -1655,6 +1655,8 @@ static int hifn_test(struct hifn_device
0xCA, 0x34, 0x2B, 0x2E};
struct scatterlist sg;
@@ -30383,9 +30383,9 @@ diff -urNp linux-2.6.32.48/drivers/crypto/hifn_795x.c linux-2.6.32.48/drivers/cr
memset(src, 0, sizeof(src));
memset(ctx.key, 0, sizeof(ctx.key));
-diff -urNp linux-2.6.32.48/drivers/crypto/padlock-aes.c linux-2.6.32.48/drivers/crypto/padlock-aes.c
---- linux-2.6.32.48/drivers/crypto/padlock-aes.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/crypto/padlock-aes.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/crypto/padlock-aes.c linux-2.6.32.49/drivers/crypto/padlock-aes.c
+--- linux-2.6.32.49/drivers/crypto/padlock-aes.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/crypto/padlock-aes.c 2011-11-15 19:59:43.000000000 -0500
@@ -108,6 +108,8 @@ static int aes_set_key(struct crypto_tfm
struct crypto_aes_ctx gen_aes;
int cpu;
@@ -30395,9 +30395,9 @@ diff -urNp linux-2.6.32.48/drivers/crypto/padlock-aes.c linux-2.6.32.48/drivers/
if (key_len % 8) {
*flags |= CRYPTO_TFM_RES_BAD_KEY_LEN;
return -EINVAL;
-diff -urNp linux-2.6.32.48/drivers/dma/ioat/dma.c linux-2.6.32.48/drivers/dma/ioat/dma.c
---- linux-2.6.32.48/drivers/dma/ioat/dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/dma/ioat/dma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/dma/ioat/dma.c linux-2.6.32.49/drivers/dma/ioat/dma.c
+--- linux-2.6.32.49/drivers/dma/ioat/dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/dma/ioat/dma.c 2011-11-15 19:59:43.000000000 -0500
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -30407,9 +30407,9 @@ diff -urNp linux-2.6.32.48/drivers/dma/ioat/dma.c linux-2.6.32.48/drivers/dma/io
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.48/drivers/dma/ioat/dma.h linux-2.6.32.48/drivers/dma/ioat/dma.h
---- linux-2.6.32.48/drivers/dma/ioat/dma.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/dma/ioat/dma.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/dma/ioat/dma.h linux-2.6.32.49/drivers/dma/ioat/dma.h
+--- linux-2.6.32.49/drivers/dma/ioat/dma.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/dma/ioat/dma.h 2011-11-15 19:59:43.000000000 -0500
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -30419,9 +30419,9 @@ diff -urNp linux-2.6.32.48/drivers/dma/ioat/dma.h linux-2.6.32.48/drivers/dma/io
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.48/drivers/dma/ioat/dma_v3.c linux-2.6.32.48/drivers/dma/ioat/dma_v3.c
---- linux-2.6.32.48/drivers/dma/ioat/dma_v3.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/dma/ioat/dma_v3.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/dma/ioat/dma_v3.c linux-2.6.32.49/drivers/dma/ioat/dma_v3.c
+--- linux-2.6.32.49/drivers/dma/ioat/dma_v3.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/dma/ioat/dma_v3.c 2011-11-18 18:01:55.000000000 -0500
@@ -71,10 +71,10 @@
/* provide a lookup table for setting the source address in the base or
* extended descriptor of an xor or pq descriptor
@@ -30437,9 +30437,9 @@ diff -urNp linux-2.6.32.48/drivers/dma/ioat/dma_v3.c linux-2.6.32.48/drivers/dma
static dma_addr_t xor_get_src(struct ioat_raw_descriptor *descs[2], int idx)
{
-diff -urNp linux-2.6.32.48/drivers/edac/amd64_edac.c linux-2.6.32.48/drivers/edac/amd64_edac.c
---- linux-2.6.32.48/drivers/edac/amd64_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/amd64_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/amd64_edac.c linux-2.6.32.49/drivers/edac/amd64_edac.c
+--- linux-2.6.32.49/drivers/edac/amd64_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/amd64_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -3099,7 +3099,7 @@ static void __devexit amd64_remove_one_i
* PCI core identifies what devices are on a system during boot, and then
* inquiry this table to see if this driver is for a given device found.
@@ -30449,9 +30449,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/amd64_edac.c linux-2.6.32.48/drivers/eda
{
.vendor = PCI_VENDOR_ID_AMD,
.device = PCI_DEVICE_ID_AMD_K8_NB_MEMCTL,
-diff -urNp linux-2.6.32.48/drivers/edac/amd76x_edac.c linux-2.6.32.48/drivers/edac/amd76x_edac.c
---- linux-2.6.32.48/drivers/edac/amd76x_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/amd76x_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/amd76x_edac.c linux-2.6.32.49/drivers/edac/amd76x_edac.c
+--- linux-2.6.32.49/drivers/edac/amd76x_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/amd76x_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -322,7 +322,7 @@ static void __devexit amd76x_remove_one(
edac_mc_free(mci);
}
@@ -30461,9 +30461,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/amd76x_edac.c linux-2.6.32.48/drivers/ed
{
PCI_VEND_DEV(AMD, FE_GATE_700C), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
AMD762},
-diff -urNp linux-2.6.32.48/drivers/edac/e752x_edac.c linux-2.6.32.48/drivers/edac/e752x_edac.c
---- linux-2.6.32.48/drivers/edac/e752x_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/e752x_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/e752x_edac.c linux-2.6.32.49/drivers/edac/e752x_edac.c
+--- linux-2.6.32.49/drivers/edac/e752x_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/e752x_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -1282,7 +1282,7 @@ static void __devexit e752x_remove_one(s
edac_mc_free(mci);
}
@@ -30473,9 +30473,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/e752x_edac.c linux-2.6.32.48/drivers/eda
{
PCI_VEND_DEV(INTEL, 7520_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
E7520},
-diff -urNp linux-2.6.32.48/drivers/edac/e7xxx_edac.c linux-2.6.32.48/drivers/edac/e7xxx_edac.c
---- linux-2.6.32.48/drivers/edac/e7xxx_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/e7xxx_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/e7xxx_edac.c linux-2.6.32.49/drivers/edac/e7xxx_edac.c
+--- linux-2.6.32.49/drivers/edac/e7xxx_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/e7xxx_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -526,7 +526,7 @@ static void __devexit e7xxx_remove_one(s
edac_mc_free(mci);
}
@@ -30485,9 +30485,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/e7xxx_edac.c linux-2.6.32.48/drivers/eda
{
PCI_VEND_DEV(INTEL, 7205_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
E7205},
-diff -urNp linux-2.6.32.48/drivers/edac/edac_device_sysfs.c linux-2.6.32.48/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.48/drivers/edac/edac_device_sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/edac_device_sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/edac_device_sysfs.c linux-2.6.32.49/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.49/drivers/edac/edac_device_sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/edac_device_sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -30515,9 +30515,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/edac_device_sysfs.c linux-2.6.32.48/driv
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.48/drivers/edac/edac_mc_sysfs.c linux-2.6.32.48/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.48/drivers/edac/edac_mc_sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/edac_mc_sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/edac_mc_sysfs.c linux-2.6.32.49/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.49/drivers/edac/edac_mc_sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/edac_mc_sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -30536,9 +30536,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/edac_mc_sysfs.c linux-2.6.32.48/drivers/
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.48/drivers/edac/edac_pci_sysfs.c linux-2.6.32.48/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.48/drivers/edac/edac_pci_sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/edac_pci_sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/edac_pci_sysfs.c linux-2.6.32.49/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.49/drivers/edac/edac_pci_sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/edac_pci_sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -25,8 +25,8 @@ static int edac_pci_log_pe = 1; /* log
static int edac_pci_log_npe = 1; /* log PCI non-parity error errors */
static int edac_pci_poll_msec = 1000; /* one second workq period */
@@ -30640,9 +30640,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/edac_pci_sysfs.c linux-2.6.32.48/drivers
panic("EDAC: PCI Parity Error");
}
}
-diff -urNp linux-2.6.32.48/drivers/edac/i3000_edac.c linux-2.6.32.48/drivers/edac/i3000_edac.c
---- linux-2.6.32.48/drivers/edac/i3000_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i3000_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i3000_edac.c linux-2.6.32.49/drivers/edac/i3000_edac.c
+--- linux-2.6.32.49/drivers/edac/i3000_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i3000_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -471,7 +471,7 @@ static void __devexit i3000_remove_one(s
edac_mc_free(mci);
}
@@ -30652,9 +30652,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i3000_edac.c linux-2.6.32.48/drivers/eda
{
PCI_VEND_DEV(INTEL, 3000_HB), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
I3000},
-diff -urNp linux-2.6.32.48/drivers/edac/i3200_edac.c linux-2.6.32.48/drivers/edac/i3200_edac.c
---- linux-2.6.32.48/drivers/edac/i3200_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i3200_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i3200_edac.c linux-2.6.32.49/drivers/edac/i3200_edac.c
+--- linux-2.6.32.49/drivers/edac/i3200_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i3200_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -444,7 +444,7 @@ static void __devexit i3200_remove_one(s
edac_mc_free(mci);
}
@@ -30664,9 +30664,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i3200_edac.c linux-2.6.32.48/drivers/eda
{
PCI_VEND_DEV(INTEL, 3200_HB), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
I3200},
-diff -urNp linux-2.6.32.48/drivers/edac/i5000_edac.c linux-2.6.32.48/drivers/edac/i5000_edac.c
---- linux-2.6.32.48/drivers/edac/i5000_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i5000_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i5000_edac.c linux-2.6.32.49/drivers/edac/i5000_edac.c
+--- linux-2.6.32.49/drivers/edac/i5000_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i5000_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -1516,7 +1516,7 @@ static void __devexit i5000_remove_one(s
*
* The "E500P" device is the first device supported.
@@ -30676,9 +30676,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i5000_edac.c linux-2.6.32.48/drivers/eda
{PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_I5000_DEV16),
.driver_data = I5000P},
-diff -urNp linux-2.6.32.48/drivers/edac/i5100_edac.c linux-2.6.32.48/drivers/edac/i5100_edac.c
---- linux-2.6.32.48/drivers/edac/i5100_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i5100_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i5100_edac.c linux-2.6.32.49/drivers/edac/i5100_edac.c
+--- linux-2.6.32.49/drivers/edac/i5100_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i5100_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -944,7 +944,7 @@ static void __devexit i5100_remove_one(s
edac_mc_free(mci);
}
@@ -30688,9 +30688,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i5100_edac.c linux-2.6.32.48/drivers/eda
/* Device 16, Function 0, Channel 0 Memory Map, Error Flag/Mask, ... */
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_5100_16) },
{ 0, }
-diff -urNp linux-2.6.32.48/drivers/edac/i5400_edac.c linux-2.6.32.48/drivers/edac/i5400_edac.c
---- linux-2.6.32.48/drivers/edac/i5400_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i5400_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i5400_edac.c linux-2.6.32.49/drivers/edac/i5400_edac.c
+--- linux-2.6.32.49/drivers/edac/i5400_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i5400_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -1383,7 +1383,7 @@ static void __devexit i5400_remove_one(s
*
* The "E500P" device is the first device supported.
@@ -30700,9 +30700,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i5400_edac.c linux-2.6.32.48/drivers/eda
{PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_5400_ERR)},
{0,} /* 0 terminated list. */
};
-diff -urNp linux-2.6.32.48/drivers/edac/i82443bxgx_edac.c linux-2.6.32.48/drivers/edac/i82443bxgx_edac.c
---- linux-2.6.32.48/drivers/edac/i82443bxgx_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i82443bxgx_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i82443bxgx_edac.c linux-2.6.32.49/drivers/edac/i82443bxgx_edac.c
+--- linux-2.6.32.49/drivers/edac/i82443bxgx_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i82443bxgx_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -381,7 +381,7 @@ static void __devexit i82443bxgx_edacmc_
EXPORT_SYMBOL_GPL(i82443bxgx_edacmc_remove_one);
@@ -30712,9 +30712,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i82443bxgx_edac.c linux-2.6.32.48/driver
{PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443BX_0)},
{PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443BX_2)},
{PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0)},
-diff -urNp linux-2.6.32.48/drivers/edac/i82860_edac.c linux-2.6.32.48/drivers/edac/i82860_edac.c
---- linux-2.6.32.48/drivers/edac/i82860_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i82860_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i82860_edac.c linux-2.6.32.49/drivers/edac/i82860_edac.c
+--- linux-2.6.32.49/drivers/edac/i82860_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i82860_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -271,7 +271,7 @@ static void __devexit i82860_remove_one(
edac_mc_free(mci);
}
@@ -30724,9 +30724,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i82860_edac.c linux-2.6.32.48/drivers/ed
{
PCI_VEND_DEV(INTEL, 82860_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
I82860},
-diff -urNp linux-2.6.32.48/drivers/edac/i82875p_edac.c linux-2.6.32.48/drivers/edac/i82875p_edac.c
---- linux-2.6.32.48/drivers/edac/i82875p_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i82875p_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i82875p_edac.c linux-2.6.32.49/drivers/edac/i82875p_edac.c
+--- linux-2.6.32.49/drivers/edac/i82875p_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i82875p_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -512,7 +512,7 @@ static void __devexit i82875p_remove_one
edac_mc_free(mci);
}
@@ -30736,9 +30736,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i82875p_edac.c linux-2.6.32.48/drivers/e
{
PCI_VEND_DEV(INTEL, 82875_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
I82875P},
-diff -urNp linux-2.6.32.48/drivers/edac/i82975x_edac.c linux-2.6.32.48/drivers/edac/i82975x_edac.c
---- linux-2.6.32.48/drivers/edac/i82975x_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/i82975x_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/i82975x_edac.c linux-2.6.32.49/drivers/edac/i82975x_edac.c
+--- linux-2.6.32.49/drivers/edac/i82975x_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/i82975x_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -586,7 +586,7 @@ static void __devexit i82975x_remove_one
edac_mc_free(mci);
}
@@ -30748,9 +30748,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/i82975x_edac.c linux-2.6.32.48/drivers/e
{
PCI_VEND_DEV(INTEL, 82975_0), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
I82975X
-diff -urNp linux-2.6.32.48/drivers/edac/r82600_edac.c linux-2.6.32.48/drivers/edac/r82600_edac.c
---- linux-2.6.32.48/drivers/edac/r82600_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/r82600_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/r82600_edac.c linux-2.6.32.49/drivers/edac/r82600_edac.c
+--- linux-2.6.32.49/drivers/edac/r82600_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/r82600_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -374,7 +374,7 @@ static void __devexit r82600_remove_one(
edac_mc_free(mci);
}
@@ -30760,9 +30760,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/r82600_edac.c linux-2.6.32.48/drivers/ed
{
PCI_DEVICE(PCI_VENDOR_ID_RADISYS, R82600_BRIDGE_ID)
},
-diff -urNp linux-2.6.32.48/drivers/edac/x38_edac.c linux-2.6.32.48/drivers/edac/x38_edac.c
---- linux-2.6.32.48/drivers/edac/x38_edac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/edac/x38_edac.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/edac/x38_edac.c linux-2.6.32.49/drivers/edac/x38_edac.c
+--- linux-2.6.32.49/drivers/edac/x38_edac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/edac/x38_edac.c 2011-11-18 18:01:55.000000000 -0500
@@ -441,7 +441,7 @@ static void __devexit x38_remove_one(str
edac_mc_free(mci);
}
@@ -30772,9 +30772,9 @@ diff -urNp linux-2.6.32.48/drivers/edac/x38_edac.c linux-2.6.32.48/drivers/edac/
{
PCI_VEND_DEV(INTEL, X38_HB), PCI_ANY_ID, PCI_ANY_ID, 0, 0,
X38},
-diff -urNp linux-2.6.32.48/drivers/firewire/core-card.c linux-2.6.32.48/drivers/firewire/core-card.c
---- linux-2.6.32.48/drivers/firewire/core-card.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firewire/core-card.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firewire/core-card.c linux-2.6.32.49/drivers/firewire/core-card.c
+--- linux-2.6.32.49/drivers/firewire/core-card.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firewire/core-card.c 2011-11-15 19:59:43.000000000 -0500
@@ -558,7 +558,7 @@ void fw_card_release(struct kref *kref)
void fw_core_remove_card(struct fw_card *card)
@@ -30784,9 +30784,9 @@ diff -urNp linux-2.6.32.48/drivers/firewire/core-card.c linux-2.6.32.48/drivers/
card->driver->update_phy_reg(card, 4,
PHY_LINK_ACTIVE | PHY_CONTENDER, 0);
-diff -urNp linux-2.6.32.48/drivers/firewire/core-cdev.c linux-2.6.32.48/drivers/firewire/core-cdev.c
---- linux-2.6.32.48/drivers/firewire/core-cdev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firewire/core-cdev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firewire/core-cdev.c linux-2.6.32.49/drivers/firewire/core-cdev.c
+--- linux-2.6.32.49/drivers/firewire/core-cdev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firewire/core-cdev.c 2011-11-15 19:59:43.000000000 -0500
@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
int ret;
@@ -30797,9 +30797,9 @@ diff -urNp linux-2.6.32.48/drivers/firewire/core-cdev.c linux-2.6.32.48/drivers/
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.32.48/drivers/firewire/core.h linux-2.6.32.48/drivers/firewire/core.h
---- linux-2.6.32.48/drivers/firewire/core.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firewire/core.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firewire/core.h linux-2.6.32.49/drivers/firewire/core.h
+--- linux-2.6.32.49/drivers/firewire/core.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firewire/core.h 2011-11-15 19:59:43.000000000 -0500
@@ -86,6 +86,7 @@ struct fw_card_driver {
int (*stop_iso)(struct fw_iso_context *ctx);
@@ -30808,9 +30808,9 @@ diff -urNp linux-2.6.32.48/drivers/firewire/core.h linux-2.6.32.48/drivers/firew
void fw_card_initialize(struct fw_card *card,
const struct fw_card_driver *driver, struct device *device);
-diff -urNp linux-2.6.32.48/drivers/firewire/core-transaction.c linux-2.6.32.48/drivers/firewire/core-transaction.c
---- linux-2.6.32.48/drivers/firewire/core-transaction.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firewire/core-transaction.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firewire/core-transaction.c linux-2.6.32.49/drivers/firewire/core-transaction.c
+--- linux-2.6.32.49/drivers/firewire/core-transaction.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firewire/core-transaction.c 2011-11-15 19:59:43.000000000 -0500
@@ -36,6 +36,7 @@
#include <linux/string.h>
#include <linux/timer.h>
@@ -30828,9 +30828,9 @@ diff -urNp linux-2.6.32.48/drivers/firewire/core-transaction.c linux-2.6.32.48/d
init_completion(&d.done);
d.payload = payload;
fw_send_request(card, &t, tcode, destination_id, generation, speed,
-diff -urNp linux-2.6.32.48/drivers/firmware/dmi_scan.c linux-2.6.32.48/drivers/firmware/dmi_scan.c
---- linux-2.6.32.48/drivers/firmware/dmi_scan.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firmware/dmi_scan.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firmware/dmi_scan.c linux-2.6.32.49/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.49/drivers/firmware/dmi_scan.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firmware/dmi_scan.c 2011-11-15 19:59:43.000000000 -0500
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -30852,9 +30852,9 @@ diff -urNp linux-2.6.32.48/drivers/firmware/dmi_scan.c linux-2.6.32.48/drivers/f
iounmap(buf);
return 0;
-diff -urNp linux-2.6.32.48/drivers/firmware/edd.c linux-2.6.32.48/drivers/firmware/edd.c
---- linux-2.6.32.48/drivers/firmware/edd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firmware/edd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firmware/edd.c linux-2.6.32.49/drivers/firmware/edd.c
+--- linux-2.6.32.49/drivers/firmware/edd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firmware/edd.c 2011-11-15 19:59:43.000000000 -0500
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -30864,9 +30864,9 @@ diff -urNp linux-2.6.32.48/drivers/firmware/edd.c linux-2.6.32.48/drivers/firmwa
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.48/drivers/firmware/efivars.c linux-2.6.32.48/drivers/firmware/efivars.c
---- linux-2.6.32.48/drivers/firmware/efivars.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firmware/efivars.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firmware/efivars.c linux-2.6.32.49/drivers/firmware/efivars.c
+--- linux-2.6.32.49/drivers/firmware/efivars.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firmware/efivars.c 2011-11-15 19:59:43.000000000 -0500
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -30876,9 +30876,9 @@ diff -urNp linux-2.6.32.48/drivers/firmware/efivars.c linux-2.6.32.48/drivers/fi
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.48/drivers/firmware/iscsi_ibft.c linux-2.6.32.48/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.48/drivers/firmware/iscsi_ibft.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firmware/iscsi_ibft.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firmware/iscsi_ibft.c linux-2.6.32.49/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.49/drivers/firmware/iscsi_ibft.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firmware/iscsi_ibft.c 2011-11-15 19:59:43.000000000 -0500
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -30888,9 +30888,9 @@ diff -urNp linux-2.6.32.48/drivers/firmware/iscsi_ibft.c linux-2.6.32.48/drivers
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.48/drivers/firmware/memmap.c linux-2.6.32.48/drivers/firmware/memmap.c
---- linux-2.6.32.48/drivers/firmware/memmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/firmware/memmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/firmware/memmap.c linux-2.6.32.49/drivers/firmware/memmap.c
+--- linux-2.6.32.49/drivers/firmware/memmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/firmware/memmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -30900,9 +30900,9 @@ diff -urNp linux-2.6.32.48/drivers/firmware/memmap.c linux-2.6.32.48/drivers/fir
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.48/drivers/gpio/vr41xx_giu.c linux-2.6.32.48/drivers/gpio/vr41xx_giu.c
---- linux-2.6.32.48/drivers/gpio/vr41xx_giu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpio/vr41xx_giu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpio/vr41xx_giu.c linux-2.6.32.49/drivers/gpio/vr41xx_giu.c
+--- linux-2.6.32.49/drivers/gpio/vr41xx_giu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpio/vr41xx_giu.c 2011-11-15 19:59:43.000000000 -0500
@@ -204,7 +204,7 @@ static int giu_get_irq(unsigned int irq)
printk(KERN_ERR "spurious GIU interrupt: %04x(%04x),%04x(%04x)\n",
maskl, pendl, maskh, pendh);
@@ -30912,9 +30912,9 @@ diff -urNp linux-2.6.32.48/drivers/gpio/vr41xx_giu.c linux-2.6.32.48/drivers/gpi
return -EINVAL;
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_crtc.c linux-2.6.32.48/drivers/gpu/drm/drm_crtc.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_crtc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_crtc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_crtc.c linux-2.6.32.49/drivers/gpu/drm/drm_crtc.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_crtc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_crtc.c 2011-11-15 19:59:43.000000000 -0500
@@ -1323,7 +1323,7 @@ int drm_mode_getconnector(struct drm_dev
*/
if ((out_resp->count_modes >= mode_count) && mode_count) {
@@ -30989,9 +30989,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_crtc.c linux-2.6.32.48/drivers/gp
if (copy_to_user(blob_ptr, blob->data, blob->length)){
ret = -EFAULT;
goto done;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.48/drivers/gpu/drm/drm_crtc_helper.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_crtc_helper.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_crtc_helper.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.49/drivers/gpu/drm/drm_crtc_helper.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_crtc_helper.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_crtc_helper.c 2011-11-15 19:59:43.000000000 -0500
@@ -573,7 +573,7 @@ static bool drm_encoder_crtc_ok(struct d
struct drm_crtc *tmp;
int crtc_mask = 1;
@@ -31010,9 +31010,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.48/dri
crtc->enabled = drm_helper_crtc_in_use(crtc);
if (!crtc->enabled)
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_drv.c linux-2.6.32.48/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_drv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_drv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_drv.c linux-2.6.32.49/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_drv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_drv.c 2011-11-15 19:59:43.000000000 -0500
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -31022,9 +31022,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_drv.c linux-2.6.32.48/drivers/gpu
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_fops.c linux-2.6.32.48/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_fops.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_fops.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_fops.c linux-2.6.32.49/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_fops.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_fops.c 2011-11-15 19:59:43.000000000 -0500
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -31076,9 +31076,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_fops.c linux-2.6.32.48/drivers/gp
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_gem.c linux-2.6.32.48/drivers/gpu/drm/drm_gem.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_gem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_gem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_gem.c linux-2.6.32.49/drivers/gpu/drm/drm_gem.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_gem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_gem.c 2011-11-15 19:59:43.000000000 -0500
@@ -83,11 +83,11 @@ drm_gem_init(struct drm_device *dev)
spin_lock_init(&dev->object_name_lock);
idr_init(&dev->object_name_idr);
@@ -31112,9 +31112,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_gem.c linux-2.6.32.48/drivers/gpu
kfree(obj);
}
EXPORT_SYMBOL(drm_gem_object_free);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_info.c linux-2.6.32.48/drivers/gpu/drm/drm_info.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_info.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_info.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_info.c linux-2.6.32.49/drivers/gpu/drm/drm_info.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_info.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_info.c 2011-11-15 19:59:43.000000000 -0500
@@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void
struct drm_local_map *map;
struct drm_map_list *r_list;
@@ -31194,9 +31194,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_info.c linux-2.6.32.48/drivers/gp
#if defined(__i386__)
pgprot = pgprot_val(vma->vm_page_prot);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_ioc32.c linux-2.6.32.48/drivers/gpu/drm/drm_ioc32.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_ioc32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_ioc32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_ioc32.c linux-2.6.32.49/drivers/gpu/drm/drm_ioc32.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_ioc32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_ioc32.c 2011-11-15 19:59:43.000000000 -0500
@@ -463,7 +463,7 @@ static int compat_drm_infobufs(struct fi
request = compat_alloc_user_space(nbytes);
if (!access_ok(VERIFY_WRITE, request, nbytes))
@@ -31215,9 +31215,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_ioc32.c linux-2.6.32.48/drivers/g
if (__put_user(count, &request->count)
|| __put_user(list, &request->list))
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.48/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.49/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -31227,9 +31227,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.48/drivers/g
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_lock.c linux-2.6.32.48/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.48/drivers/gpu/drm/drm_lock.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/drm_lock.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/drm_lock.c linux-2.6.32.49/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.49/drivers/gpu/drm/drm_lock.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/drm_lock.c 2011-11-15 19:59:43.000000000 -0500
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -31248,9 +31248,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/drm_lock.c linux-2.6.32.48/drivers/gp
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.48/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.48/drivers/gpu/drm/i810/i810_dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i810/i810_dma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.49/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.49/drivers/gpu/drm/i810/i810_dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i810/i810_dma.c 2011-11-15 19:59:43.000000000 -0500
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -31273,9 +31273,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.48/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i810/i810_drv.h linux-2.6.32.48/drivers/gpu/drm/i810/i810_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/i810/i810_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i810/i810_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i810/i810_drv.h linux-2.6.32.49/drivers/gpu/drm/i810/i810_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/i810/i810_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i810/i810_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -108,8 +108,8 @@ typedef struct drm_i810_private {
int page_flipping;
@@ -31287,9 +31287,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i810/i810_drv.h linux-2.6.32.48/drive
int front_offset;
} drm_i810_private_t;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i830/i830_drv.h linux-2.6.32.48/drivers/gpu/drm/i830/i830_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/i830/i830_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i830/i830_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i830/i830_drv.h linux-2.6.32.49/drivers/gpu/drm/i830/i830_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/i830/i830_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i830/i830_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -115,8 +115,8 @@ typedef struct drm_i830_private {
int page_flipping;
@@ -31301,9 +31301,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i830/i830_drv.h linux-2.6.32.48/drive
int use_mi_batchbuffer_start;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i830/i830_irq.c linux-2.6.32.48/drivers/gpu/drm/i830/i830_irq.c
---- linux-2.6.32.48/drivers/gpu/drm/i830/i830_irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i830/i830_irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i830/i830_irq.c linux-2.6.32.49/drivers/gpu/drm/i830/i830_irq.c
+--- linux-2.6.32.49/drivers/gpu/drm/i830/i830_irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i830/i830_irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -47,7 +47,7 @@ irqreturn_t i830_driver_irq_handler(DRM_
I830_WRITE16(I830REG_INT_IDENTITY_R, temp);
@@ -31359,9 +31359,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i830/i830_irq.c linux-2.6.32.48/drive
init_waitqueue_head(&dev_priv->irq_queue);
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7017.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7017.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7017.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7017.c 2011-11-15 19:59:43.000000000 -0500
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -31371,9 +31371,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.48/dri
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-11-15 19:59:43.000000000 -0500
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -31383,9 +31383,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.48/dri
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo.h linux-2.6.32.48/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.48/drivers/gpu/drm/i915/dvo.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/dvo.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/dvo.h linux-2.6.32.49/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.49/drivers/gpu/drm/i915/dvo.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/dvo.h 2011-11-15 19:59:43.000000000 -0500
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -31418,9 +31418,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo.h linux-2.6.32.48/drivers/gp
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ivch.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ivch.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ivch.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/dvo_ivch.c 2011-11-15 19:59:43.000000000 -0500
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -31430,9 +31430,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.48/drive
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.48/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/dvo_sil164.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/dvo_sil164.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.49/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/dvo_sil164.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/dvo_sil164.c 2011-11-15 19:59:43.000000000 -0500
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -31442,9 +31442,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.48/dri
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.48/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/dvo_tfp410.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/dvo_tfp410.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.49/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/dvo_tfp410.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/dvo_tfp410.c 2011-11-15 19:59:43.000000000 -0500
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -31454,9 +31454,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.48/dri
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.32.48/drivers/gpu/drm/i915/i915_debugfs.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/i915_debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/i915_debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.32.49/drivers/gpu/drm/i915/i915_debugfs.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/i915_debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/i915_debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -192,7 +192,7 @@ static int i915_interrupt_info(struct se
I915_READ(GTIMR));
}
@@ -31466,9 +31466,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.32.48/d
if (dev_priv->hw_status_page != NULL) {
seq_printf(m, "Current sequence: %d\n",
i915_get_gem_seqno(dev));
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.c 2011-11-15 19:59:43.000000000 -0500
@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -31478,9 +31478,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.48/drive
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.h linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.h linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/i915_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -168,7 +168,7 @@ struct drm_i915_display_funcs {
/* display clock increase/decrease */
/* pll clock increase/decrease */
@@ -31499,9 +31499,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_drv.h linux-2.6.32.48/drive
/** Protects user_irq_refcount and irq_mask_reg */
spinlock_t user_irq_lock;
/** Refcount for i915_user_irq_get() versus i915_user_irq_put(). */
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.49/drivers/gpu/drm/i915/i915_gem.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/i915_gem.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/i915_gem.c 2011-11-26 19:55:10.000000000 -0500
@@ -102,7 +102,7 @@ i915_gem_get_aperture_ioctl(struct drm_d
args->aper_size = dev->gtt_total;
@@ -31511,31 +31511,7 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drive
return 0;
}
-@@ -492,6 +492,11 @@ i915_gem_pread_ioctl(struct drm_device *
- return -EINVAL;
- }
-
-+ if (!access_ok(VERIFY_WRITE, (char __user *) (uintptr_t)args->data_ptr, args->size)) {
-+ drm_gem_object_unreference(obj);
-+ return -EFAULT;
-+ }
-+
- if (i915_gem_object_needs_bit17_swizzle(obj)) {
- ret = i915_gem_shmem_pread_slow(dev, obj, args, file_priv);
- } else {
-@@ -965,6 +970,11 @@ i915_gem_pwrite_ioctl(struct drm_device
- return -EINVAL;
- }
-
-+ if (!access_ok(VERIFY_READ, (char __user *) (uintptr_t)args->data_ptr, args->size)) {
-+ drm_gem_object_unreference(obj);
-+ return -EFAULT;
-+ }
-+
- /* We can only do the GTT pwrite on untiled buffers, as otherwise
- * it would end up going through the fenced access, and we'll get
- * different detiling behavior between reading and writing.
-@@ -2054,7 +2064,7 @@ i915_gem_object_unbind(struct drm_gem_ob
+@@ -2058,7 +2058,7 @@ i915_gem_object_unbind(struct drm_gem_ob
if (obj_priv->gtt_space) {
atomic_dec(&dev->gtt_count);
@@ -31544,7 +31520,7 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drive
drm_mm_put_block(obj_priv->gtt_space);
obj_priv->gtt_space = NULL;
-@@ -2697,7 +2707,7 @@ i915_gem_object_bind_to_gtt(struct drm_g
+@@ -2701,7 +2701,7 @@ i915_gem_object_bind_to_gtt(struct drm_g
goto search_free;
}
atomic_inc(&dev->gtt_count);
@@ -31553,7 +31529,7 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drive
/* Assert that the object is not currently in any GPU domain. As it
* wasn't in the GTT, there shouldn't be any way it could have been in
-@@ -3751,9 +3761,9 @@ i915_gem_execbuffer(struct drm_device *d
+@@ -3755,9 +3755,9 @@ i915_gem_execbuffer(struct drm_device *d
"%d/%d gtt bytes\n",
atomic_read(&dev->object_count),
atomic_read(&dev->pin_count),
@@ -31566,7 +31542,7 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drive
dev->gtt_total);
}
goto err;
-@@ -3985,7 +3995,7 @@ i915_gem_object_pin(struct drm_gem_objec
+@@ -3989,7 +3989,7 @@ i915_gem_object_pin(struct drm_gem_objec
*/
if (obj_priv->pin_count == 1) {
atomic_inc(&dev->pin_count);
@@ -31575,7 +31551,7 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drive
if (!obj_priv->active &&
(obj->write_domain & I915_GEM_GPU_DOMAINS) == 0 &&
!list_empty(&obj_priv->list))
-@@ -4018,7 +4028,7 @@ i915_gem_object_unpin(struct drm_gem_obj
+@@ -4022,7 +4022,7 @@ i915_gem_object_unpin(struct drm_gem_obj
list_move_tail(&obj_priv->list,
&dev_priv->mm.inactive_list);
atomic_dec(&dev->pin_count);
@@ -31584,9 +31560,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.48/drive
}
i915_verify_inactive(dev, __FILE__, __LINE__);
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_irq.c linux-2.6.32.48/drivers/gpu/drm/i915/i915_irq.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/i915_irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/i915_irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/i915_irq.c linux-2.6.32.49/drivers/gpu/drm/i915/i915_irq.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/i915_irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/i915_irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -528,7 +528,7 @@ irqreturn_t i915_driver_irq_handler(DRM_
int irq_received;
int ret = IRQ_NONE;
@@ -31605,9 +31581,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/i915_irq.c linux-2.6.32.48/drive
INIT_WORK(&dev_priv->hotplug_work, i915_hotplug_work_func);
INIT_WORK(&dev_priv->error_work, i915_error_work_func);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/intel_sdvo.c linux-2.6.32.48/drivers/gpu/drm/i915/intel_sdvo.c
---- linux-2.6.32.48/drivers/gpu/drm/i915/intel_sdvo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/i915/intel_sdvo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/i915/intel_sdvo.c linux-2.6.32.49/drivers/gpu/drm/i915/intel_sdvo.c
+--- linux-2.6.32.49/drivers/gpu/drm/i915/intel_sdvo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/i915/intel_sdvo.c 2011-11-15 19:59:43.000000000 -0500
@@ -2795,7 +2795,9 @@ bool intel_sdvo_init(struct drm_device *
sdvo_priv->slave_addr = intel_sdvo_get_slave_addr(dev, output_device);
@@ -31619,9 +31595,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/i915/intel_sdvo.c linux-2.6.32.48/dri
/* Read the regs to test if we can talk to the device */
for (i = 0; i < 0x40; i++) {
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/mga/mga_drv.h linux-2.6.32.48/drivers/gpu/drm/mga/mga_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/mga/mga_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/mga/mga_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/mga/mga_drv.h linux-2.6.32.49/drivers/gpu/drm/mga/mga_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/mga/mga_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/mga/mga_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -120,9 +120,9 @@ typedef struct drm_mga_private {
u32 clear_cmd;
u32 maccess;
@@ -31634,9 +31610,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/mga/mga_drv.h linux-2.6.32.48/drivers
u32 next_fence_to_post;
unsigned int fb_cpp;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/mga/mga_irq.c linux-2.6.32.48/drivers/gpu/drm/mga/mga_irq.c
---- linux-2.6.32.48/drivers/gpu/drm/mga/mga_irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/mga/mga_irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/mga/mga_irq.c linux-2.6.32.49/drivers/gpu/drm/mga/mga_irq.c
+--- linux-2.6.32.49/drivers/gpu/drm/mga/mga_irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/mga/mga_irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ u32 mga_get_vblank_counter(struct drm_de
if (crtc != 0)
return 0;
@@ -31673,9 +31649,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/mga/mga_irq.c linux-2.6.32.48/drivers
- *sequence) <= (1 << 23)));
*sequence = cur_fence;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_cce.c linux-2.6.32.48/drivers/gpu/drm/r128/r128_cce.c
---- linux-2.6.32.48/drivers/gpu/drm/r128/r128_cce.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/r128/r128_cce.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/r128/r128_cce.c linux-2.6.32.49/drivers/gpu/drm/r128/r128_cce.c
+--- linux-2.6.32.49/drivers/gpu/drm/r128/r128_cce.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/r128/r128_cce.c 2011-11-15 19:59:43.000000000 -0500
@@ -377,7 +377,7 @@ static int r128_do_init_cce(struct drm_d
/* GH: Simple idle check.
@@ -31685,9 +31661,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_cce.c linux-2.6.32.48/drive
/* We don't support anything other than bus-mastering ring mode,
* but the ring can be in either AGP or PCI space for the ring
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_drv.h linux-2.6.32.48/drivers/gpu/drm/r128/r128_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/r128/r128_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/r128/r128_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/r128/r128_drv.h linux-2.6.32.49/drivers/gpu/drm/r128/r128_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/r128/r128_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/r128/r128_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -90,14 +90,14 @@ typedef struct drm_r128_private {
int is_pci;
unsigned long cce_buffers_offset;
@@ -31705,9 +31681,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_drv.h linux-2.6.32.48/drive
u32 color_fmt;
unsigned int front_offset;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_irq.c linux-2.6.32.48/drivers/gpu/drm/r128/r128_irq.c
---- linux-2.6.32.48/drivers/gpu/drm/r128/r128_irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/r128/r128_irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/r128/r128_irq.c linux-2.6.32.49/drivers/gpu/drm/r128/r128_irq.c
+--- linux-2.6.32.49/drivers/gpu/drm/r128/r128_irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/r128/r128_irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -42,7 +42,7 @@ u32 r128_get_vblank_counter(struct drm_d
if (crtc != 0)
return 0;
@@ -31726,9 +31702,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_irq.c linux-2.6.32.48/drive
drm_handle_vblank(dev, 0);
return IRQ_HANDLED;
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_state.c linux-2.6.32.48/drivers/gpu/drm/r128/r128_state.c
---- linux-2.6.32.48/drivers/gpu/drm/r128/r128_state.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/r128/r128_state.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/r128/r128_state.c linux-2.6.32.49/drivers/gpu/drm/r128/r128_state.c
+--- linux-2.6.32.49/drivers/gpu/drm/r128/r128_state.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/r128/r128_state.c 2011-11-15 19:59:43.000000000 -0500
@@ -323,10 +323,10 @@ static void r128_clear_box(drm_r128_priv
static void r128_cce_performance_boxes(drm_r128_private_t * dev_priv)
@@ -31742,9 +31718,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/r128/r128_state.c linux-2.6.32.48/dri
}
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/atom.c linux-2.6.32.48/drivers/gpu/drm/radeon/atom.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/atom.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/atom.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/atom.c linux-2.6.32.49/drivers/gpu/drm/radeon/atom.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/atom.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/atom.c 2011-11-15 19:59:43.000000000 -0500
@@ -1115,6 +1115,8 @@ struct atom_context *atom_parse(struct c
char name[512];
int i;
@@ -31754,9 +31730,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/atom.c linux-2.6.32.48/drivers
ctx->card = card;
ctx->bios = bios;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.48/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/mkregtable.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/mkregtable.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.49/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/mkregtable.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/mkregtable.c 2011-11-15 19:59:43.000000000 -0500
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -31774,9 +31750,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.48/d
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_atombios.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_atombios.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_atombios.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_atombios.c 2011-11-15 19:59:43.000000000 -0500
@@ -275,6 +275,8 @@ bool radeon_get_atom_connector_info_from
bool linkb;
struct radeon_i2c_bus_rec ddc_bus;
@@ -31810,9 +31786,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_display.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_display.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_display.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_display.c 2011-11-15 19:59:43.000000000 -0500
@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -31822,9 +31798,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
} else
error = abs(current_freq - freq);
vco_diff = abs(vco - best_vco);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -253,7 +253,7 @@ typedef struct drm_radeon_private {
/* SW interrupt */
@@ -31834,9 +31810,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.32.48/d
int vblank_crtc;
uint32_t irq_enable_reg;
uint32_t r500_disp_irq_reg;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_fence.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_fence.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_fence.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_fence.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_fence.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_fence.c 2011-11-15 19:59:43.000000000 -0500
@@ -47,7 +47,7 @@ int radeon_fence_emit(struct radeon_devi
write_unlock_irqrestore(&rdev->fence_drv.lock, irq_flags);
return 0;
@@ -31855,9 +31831,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.32.48
INIT_LIST_HEAD(&rdev->fence_drv.created);
INIT_LIST_HEAD(&rdev->fence_drv.emited);
INIT_LIST_HEAD(&rdev->fence_drv.signaled);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon.h linux-2.6.32.48/drivers/gpu/drm/radeon/radeon.h
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon.h linux-2.6.32.49/drivers/gpu/drm/radeon/radeon.h
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon.h 2011-11-15 19:59:43.000000000 -0500
@@ -149,7 +149,7 @@ int radeon_pm_init(struct radeon_device
*/
struct radeon_fence_driver {
@@ -31876,9 +31852,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon.h linux-2.6.32.48/drive
/*
* Asic structures
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ioc32.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ioc32.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-11-15 19:59:43.000000000 -0500
@@ -368,7 +368,7 @@ static int compat_radeon_cp_setparam(str
request = compat_alloc_user_space(sizeof(*request));
if (!access_ok(VERIFY_WRITE, request, sizeof(*request))
@@ -31888,9 +31864,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.32.48
&request->value))
return -EFAULT;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_irq.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_irq.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -225,8 +225,8 @@ static int radeon_emit_irq(struct drm_de
unsigned int ret;
RING_LOCALS;
@@ -31911,9 +31887,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.32.48/d
DRM_INIT_WAITQUEUE(&dev_priv->swi_queue);
dev->max_vblank_count = 0x001fffff;
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_state.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_state.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_state.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_state.c 2011-11-15 19:59:43.000000000 -0500
@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -31923,9 +31899,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.48
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ttm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ttm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ttm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/radeon_ttm.c 2011-11-15 19:59:43.000000000 -0500
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -31977,9 +31953,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.48/d
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/rs690.c linux-2.6.32.48/drivers/gpu/drm/radeon/rs690.c
---- linux-2.6.32.48/drivers/gpu/drm/radeon/rs690.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/radeon/rs690.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/radeon/rs690.c linux-2.6.32.49/drivers/gpu/drm/radeon/rs690.c
+--- linux-2.6.32.49/drivers/gpu/drm/radeon/rs690.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/radeon/rs690.c 2011-11-15 19:59:43.000000000 -0500
@@ -302,9 +302,11 @@ void rs690_crtc_bandwidth_compute(struct
if (rdev->pm.max_bandwidth.full > rdev->pm.sideport_bandwidth.full &&
rdev->pm.sideport_bandwidth.full)
@@ -31993,9 +31969,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/radeon/rs690.c linux-2.6.32.48/driver
} else {
if (rdev->pm.max_bandwidth.full > rdev->pm.k8_bandwidth.full &&
rdev->pm.k8_bandwidth.full)
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo.c 2011-11-15 19:59:43.000000000 -0500
@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
NULL
};
@@ -32005,9 +31981,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.48/drivers/
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-11-15 19:59:43.000000000 -0500
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -32028,9 +32004,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.48/drive
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_global.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_global.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_global.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_global.c 2011-11-15 19:59:43.000000000 -0500
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -32088,9 +32064,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.48/driv
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_memory.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_memory.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_memory.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/ttm/ttm_memory.c 2011-11-15 19:59:43.000000000 -0500
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -32100,9 +32076,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.48/driv
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/via/via_drv.h linux-2.6.32.48/drivers/gpu/drm/via/via_drv.h
---- linux-2.6.32.48/drivers/gpu/drm/via/via_drv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/via/via_drv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/via/via_drv.h linux-2.6.32.49/drivers/gpu/drm/via/via_drv.h
+--- linux-2.6.32.49/drivers/gpu/drm/via/via_drv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/via/via_drv.h 2011-11-15 19:59:43.000000000 -0500
@@ -51,7 +51,7 @@ typedef struct drm_via_ring_buffer {
typedef uint32_t maskarray_t[5];
@@ -32121,9 +32097,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/via/via_drv.h linux-2.6.32.48/drivers
drm_via_state_t hc_state;
char pci_buf[VIA_PCI_BUF_SIZE];
const uint32_t *fire_offsets[VIA_FIRE_BUF_SIZE];
-diff -urNp linux-2.6.32.48/drivers/gpu/drm/via/via_irq.c linux-2.6.32.48/drivers/gpu/drm/via/via_irq.c
---- linux-2.6.32.48/drivers/gpu/drm/via/via_irq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/gpu/drm/via/via_irq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/gpu/drm/via/via_irq.c linux-2.6.32.49/drivers/gpu/drm/via/via_irq.c
+--- linux-2.6.32.49/drivers/gpu/drm/via/via_irq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/gpu/drm/via/via_irq.c 2011-11-15 19:59:43.000000000 -0500
@@ -102,7 +102,7 @@ u32 via_get_vblank_counter(struct drm_de
if (crtc != 0)
return 0;
@@ -32194,9 +32170,9 @@ diff -urNp linux-2.6.32.48/drivers/gpu/drm/via/via_irq.c linux-2.6.32.48/drivers
irqwait->request.type &= ~_DRM_VBLANK_RELATIVE;
case VIA_IRQ_ABSOLUTE:
break;
-diff -urNp linux-2.6.32.48/drivers/hid/hid-core.c linux-2.6.32.48/drivers/hid/hid-core.c
---- linux-2.6.32.48/drivers/hid/hid-core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/hid/hid-core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/hid/hid-core.c linux-2.6.32.49/drivers/hid/hid-core.c
+--- linux-2.6.32.49/drivers/hid/hid-core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/hid/hid-core.c 2011-11-15 19:59:43.000000000 -0500
@@ -1752,7 +1752,7 @@ static bool hid_ignore(struct hid_device
int hid_add_device(struct hid_device *hdev)
@@ -32215,9 +32191,9 @@ diff -urNp linux-2.6.32.48/drivers/hid/hid-core.c linux-2.6.32.48/drivers/hid/hi
ret = device_add(&hdev->dev);
if (!ret)
-diff -urNp linux-2.6.32.48/drivers/hid/usbhid/hiddev.c linux-2.6.32.48/drivers/hid/usbhid/hiddev.c
---- linux-2.6.32.48/drivers/hid/usbhid/hiddev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/hid/usbhid/hiddev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/hid/usbhid/hiddev.c linux-2.6.32.49/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.32.49/drivers/hid/usbhid/hiddev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/hid/usbhid/hiddev.c 2011-11-15 19:59:43.000000000 -0500
@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
return put_user(HID_VERSION, (int __user *)arg);
@@ -32227,9 +32203,9 @@ diff -urNp linux-2.6.32.48/drivers/hid/usbhid/hiddev.c linux-2.6.32.48/drivers/h
return -EINVAL;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.32.48/drivers/hwmon/lis3lv02d.c linux-2.6.32.48/drivers/hwmon/lis3lv02d.c
---- linux-2.6.32.48/drivers/hwmon/lis3lv02d.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/hwmon/lis3lv02d.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/hwmon/lis3lv02d.c linux-2.6.32.49/drivers/hwmon/lis3lv02d.c
+--- linux-2.6.32.49/drivers/hwmon/lis3lv02d.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/hwmon/lis3lv02d.c 2011-11-15 19:59:43.000000000 -0500
@@ -146,7 +146,7 @@ static irqreturn_t lis302dl_interrupt(in
* the lid is closed. This leads to interrupts as soon as a little move
* is done.
@@ -32266,9 +32242,9 @@ diff -urNp linux-2.6.32.48/drivers/hwmon/lis3lv02d.c linux-2.6.32.48/drivers/hwm
return POLLIN | POLLRDNORM;
return 0;
}
-diff -urNp linux-2.6.32.48/drivers/hwmon/lis3lv02d.h linux-2.6.32.48/drivers/hwmon/lis3lv02d.h
---- linux-2.6.32.48/drivers/hwmon/lis3lv02d.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/hwmon/lis3lv02d.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/hwmon/lis3lv02d.h linux-2.6.32.49/drivers/hwmon/lis3lv02d.h
+--- linux-2.6.32.49/drivers/hwmon/lis3lv02d.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/hwmon/lis3lv02d.h 2011-11-15 19:59:43.000000000 -0500
@@ -201,7 +201,7 @@ struct lis3lv02d {
struct input_polled_dev *idev; /* input device */
@@ -32278,9 +32254,9 @@ diff -urNp linux-2.6.32.48/drivers/hwmon/lis3lv02d.h linux-2.6.32.48/drivers/hwm
int xcalib; /* calibrated null value for x */
int ycalib; /* calibrated null value for y */
int zcalib; /* calibrated null value for z */
-diff -urNp linux-2.6.32.48/drivers/hwmon/sht15.c linux-2.6.32.48/drivers/hwmon/sht15.c
---- linux-2.6.32.48/drivers/hwmon/sht15.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/hwmon/sht15.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/hwmon/sht15.c linux-2.6.32.49/drivers/hwmon/sht15.c
+--- linux-2.6.32.49/drivers/hwmon/sht15.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/hwmon/sht15.c 2011-11-15 19:59:43.000000000 -0500
@@ -112,7 +112,7 @@ struct sht15_data {
int supply_uV;
int supply_uV_valid;
@@ -32329,9 +32305,9 @@ diff -urNp linux-2.6.32.48/drivers/hwmon/sht15.c linux-2.6.32.48/drivers/hwmon/s
return;
}
/* Read the data back from the device */
-diff -urNp linux-2.6.32.48/drivers/hwmon/w83791d.c linux-2.6.32.48/drivers/hwmon/w83791d.c
---- linux-2.6.32.48/drivers/hwmon/w83791d.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/hwmon/w83791d.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/hwmon/w83791d.c linux-2.6.32.49/drivers/hwmon/w83791d.c
+--- linux-2.6.32.49/drivers/hwmon/w83791d.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/hwmon/w83791d.c 2011-11-15 19:59:43.000000000 -0500
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -32343,9 +32319,9 @@ diff -urNp linux-2.6.32.48/drivers/hwmon/w83791d.c linux-2.6.32.48/drivers/hwmon
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.48/drivers/i2c/busses/i2c-amd756-s4882.c linux-2.6.32.48/drivers/i2c/busses/i2c-amd756-s4882.c
---- linux-2.6.32.48/drivers/i2c/busses/i2c-amd756-s4882.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/i2c/busses/i2c-amd756-s4882.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/i2c/busses/i2c-amd756-s4882.c linux-2.6.32.49/drivers/i2c/busses/i2c-amd756-s4882.c
+--- linux-2.6.32.49/drivers/i2c/busses/i2c-amd756-s4882.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/i2c/busses/i2c-amd756-s4882.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,7 @@
extern struct i2c_adapter amd756_smbus;
@@ -32355,9 +32331,9 @@ diff -urNp linux-2.6.32.48/drivers/i2c/busses/i2c-amd756-s4882.c linux-2.6.32.48
/* Wrapper access functions for multiplexed SMBus */
static DEFINE_MUTEX(amd756_lock);
-diff -urNp linux-2.6.32.48/drivers/i2c/busses/i2c-nforce2-s4985.c linux-2.6.32.48/drivers/i2c/busses/i2c-nforce2-s4985.c
---- linux-2.6.32.48/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/i2c/busses/i2c-nforce2-s4985.c linux-2.6.32.49/drivers/i2c/busses/i2c-nforce2-s4985.c
+--- linux-2.6.32.49/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,7 +41,7 @@
extern struct i2c_adapter *nforce2_smbus;
@@ -32367,9 +32343,9 @@ diff -urNp linux-2.6.32.48/drivers/i2c/busses/i2c-nforce2-s4985.c linux-2.6.32.4
/* Wrapper access functions for multiplexed SMBus */
static DEFINE_MUTEX(nforce2_lock);
-diff -urNp linux-2.6.32.48/drivers/ide/aec62xx.c linux-2.6.32.48/drivers/ide/aec62xx.c
---- linux-2.6.32.48/drivers/ide/aec62xx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/aec62xx.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/aec62xx.c linux-2.6.32.49/drivers/ide/aec62xx.c
+--- linux-2.6.32.49/drivers/ide/aec62xx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/aec62xx.c 2011-11-18 18:01:55.000000000 -0500
@@ -180,7 +180,7 @@ static const struct ide_port_ops atp86x_
.cable_detect = atp86x_cable_detect,
};
@@ -32379,9 +32355,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/aec62xx.c linux-2.6.32.48/drivers/ide/aec
{ /* 0: AEC6210 */
.name = DRV_NAME,
.init_chipset = init_chipset_aec62xx,
-diff -urNp linux-2.6.32.48/drivers/ide/alim15x3.c linux-2.6.32.48/drivers/ide/alim15x3.c
---- linux-2.6.32.48/drivers/ide/alim15x3.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/alim15x3.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/alim15x3.c linux-2.6.32.49/drivers/ide/alim15x3.c
+--- linux-2.6.32.49/drivers/ide/alim15x3.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/alim15x3.c 2011-11-18 18:01:55.000000000 -0500
@@ -509,7 +509,7 @@ static const struct ide_dma_ops ali_dma_
.dma_sff_read_status = ide_dma_sff_read_status,
};
@@ -32391,9 +32367,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/alim15x3.c linux-2.6.32.48/drivers/ide/al
.name = DRV_NAME,
.init_chipset = init_chipset_ali15x3,
.init_hwif = init_hwif_ali15x3,
-diff -urNp linux-2.6.32.48/drivers/ide/amd74xx.c linux-2.6.32.48/drivers/ide/amd74xx.c
---- linux-2.6.32.48/drivers/ide/amd74xx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/amd74xx.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/amd74xx.c linux-2.6.32.49/drivers/ide/amd74xx.c
+--- linux-2.6.32.49/drivers/ide/amd74xx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/amd74xx.c 2011-11-18 18:01:55.000000000 -0500
@@ -221,7 +221,7 @@ static const struct ide_port_ops amd_por
.udma_mask = udma, \
}
@@ -32403,9 +32379,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/amd74xx.c linux-2.6.32.48/drivers/ide/amd
/* 0: AMD7401 */ DECLARE_AMD_DEV(0x00, ATA_UDMA2),
/* 1: AMD7409 */ DECLARE_AMD_DEV(ATA_SWDMA2, ATA_UDMA4),
/* 2: AMD7411/7441 */ DECLARE_AMD_DEV(ATA_SWDMA2, ATA_UDMA5),
-diff -urNp linux-2.6.32.48/drivers/ide/atiixp.c linux-2.6.32.48/drivers/ide/atiixp.c
---- linux-2.6.32.48/drivers/ide/atiixp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/atiixp.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/atiixp.c linux-2.6.32.49/drivers/ide/atiixp.c
+--- linux-2.6.32.49/drivers/ide/atiixp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/atiixp.c 2011-11-18 18:01:55.000000000 -0500
@@ -137,7 +137,7 @@ static const struct ide_port_ops atiixp_
.cable_detect = atiixp_cable_detect,
};
@@ -32415,9 +32391,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/atiixp.c linux-2.6.32.48/drivers/ide/atii
{ /* 0: IXP200/300/400/700 */
.name = DRV_NAME,
.enablebits = {{0x48,0x01,0x00}, {0x48,0x08,0x00}},
-diff -urNp linux-2.6.32.48/drivers/ide/cmd64x.c linux-2.6.32.48/drivers/ide/cmd64x.c
---- linux-2.6.32.48/drivers/ide/cmd64x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/cmd64x.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/cmd64x.c linux-2.6.32.49/drivers/ide/cmd64x.c
+--- linux-2.6.32.49/drivers/ide/cmd64x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/cmd64x.c 2011-11-18 18:01:55.000000000 -0500
@@ -372,7 +372,7 @@ static const struct ide_dma_ops cmd646_r
.dma_sff_read_status = ide_dma_sff_read_status,
};
@@ -32427,9 +32403,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/cmd64x.c linux-2.6.32.48/drivers/ide/cmd6
{ /* 0: CMD643 */
.name = DRV_NAME,
.init_chipset = init_chipset_cmd64x,
-diff -urNp linux-2.6.32.48/drivers/ide/cs5520.c linux-2.6.32.48/drivers/ide/cs5520.c
---- linux-2.6.32.48/drivers/ide/cs5520.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/cs5520.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/cs5520.c linux-2.6.32.49/drivers/ide/cs5520.c
+--- linux-2.6.32.49/drivers/ide/cs5520.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/cs5520.c 2011-11-18 18:01:55.000000000 -0500
@@ -93,7 +93,7 @@ static const struct ide_port_ops cs5520_
.set_dma_mode = cs5520_set_dma_mode,
};
@@ -32439,9 +32415,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/cs5520.c linux-2.6.32.48/drivers/ide/cs55
.name = DRV_NAME,
.enablebits = { { 0x60, 0x01, 0x01 }, { 0x60, 0x02, 0x02 } },
.port_ops = &cs5520_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/cs5530.c linux-2.6.32.48/drivers/ide/cs5530.c
---- linux-2.6.32.48/drivers/ide/cs5530.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/cs5530.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/cs5530.c linux-2.6.32.49/drivers/ide/cs5530.c
+--- linux-2.6.32.49/drivers/ide/cs5530.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/cs5530.c 2011-11-18 18:01:55.000000000 -0500
@@ -244,7 +244,7 @@ static const struct ide_port_ops cs5530_
.udma_filter = cs5530_udma_filter,
};
@@ -32451,9 +32427,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/cs5530.c linux-2.6.32.48/drivers/ide/cs55
.name = DRV_NAME,
.init_chipset = init_chipset_cs5530,
.init_hwif = init_hwif_cs5530,
-diff -urNp linux-2.6.32.48/drivers/ide/cs5535.c linux-2.6.32.48/drivers/ide/cs5535.c
---- linux-2.6.32.48/drivers/ide/cs5535.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/cs5535.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/cs5535.c linux-2.6.32.49/drivers/ide/cs5535.c
+--- linux-2.6.32.49/drivers/ide/cs5535.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/cs5535.c 2011-11-18 18:01:55.000000000 -0500
@@ -170,7 +170,7 @@ static const struct ide_port_ops cs5535_
.cable_detect = cs5535_cable_detect,
};
@@ -32463,9 +32439,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/cs5535.c linux-2.6.32.48/drivers/ide/cs55
.name = DRV_NAME,
.port_ops = &cs5535_port_ops,
.host_flags = IDE_HFLAG_SINGLE | IDE_HFLAG_POST_SET_MODE,
-diff -urNp linux-2.6.32.48/drivers/ide/cy82c693.c linux-2.6.32.48/drivers/ide/cy82c693.c
---- linux-2.6.32.48/drivers/ide/cy82c693.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/cy82c693.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/cy82c693.c linux-2.6.32.49/drivers/ide/cy82c693.c
+--- linux-2.6.32.49/drivers/ide/cy82c693.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/cy82c693.c 2011-11-18 18:01:55.000000000 -0500
@@ -288,7 +288,7 @@ static const struct ide_port_ops cy82c69
.set_dma_mode = cy82c693_set_dma_mode,
};
@@ -32475,9 +32451,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/cy82c693.c linux-2.6.32.48/drivers/ide/cy
.name = DRV_NAME,
.init_iops = init_iops_cy82c693,
.port_ops = &cy82c693_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/hpt366.c linux-2.6.32.48/drivers/ide/hpt366.c
---- linux-2.6.32.48/drivers/ide/hpt366.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/hpt366.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/hpt366.c linux-2.6.32.49/drivers/ide/hpt366.c
+--- linux-2.6.32.49/drivers/ide/hpt366.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/hpt366.c 2011-11-18 18:01:55.000000000 -0500
@@ -507,7 +507,7 @@ static struct hpt_timings hpt37x_timings
}
};
@@ -32586,9 +32562,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/hpt366.c linux-2.6.32.48/drivers/ide/hpt3
{ /* 0: HPT36x */
.name = DRV_NAME,
.init_chipset = init_chipset_hpt366,
-diff -urNp linux-2.6.32.48/drivers/ide/ide-cd.c linux-2.6.32.48/drivers/ide/ide-cd.c
---- linux-2.6.32.48/drivers/ide/ide-cd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/ide-cd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/ide-cd.c linux-2.6.32.49/drivers/ide/ide-cd.c
+--- linux-2.6.32.49/drivers/ide/ide-cd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/ide-cd.c 2011-11-15 19:59:43.000000000 -0500
@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -32598,9 +32574,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/ide-cd.c linux-2.6.32.48/drivers/ide/ide-
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.48/drivers/ide/ide-floppy.c linux-2.6.32.48/drivers/ide/ide-floppy.c
---- linux-2.6.32.48/drivers/ide/ide-floppy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/ide-floppy.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/ide-floppy.c linux-2.6.32.49/drivers/ide/ide-floppy.c
+--- linux-2.6.32.49/drivers/ide/ide-floppy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/ide-floppy.c 2011-11-15 19:59:43.000000000 -0500
@@ -373,6 +373,8 @@ static int ide_floppy_get_capacity(ide_d
u8 pc_buf[256], header_len, desc_cnt;
int i, rc = 1, blocks, length;
@@ -32610,9 +32586,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/ide-floppy.c linux-2.6.32.48/drivers/ide/
ide_debug_log(IDE_DBG_FUNC, "enter");
drive->bios_cyl = 0;
-diff -urNp linux-2.6.32.48/drivers/ide/ide-pci-generic.c linux-2.6.32.48/drivers/ide/ide-pci-generic.c
---- linux-2.6.32.48/drivers/ide/ide-pci-generic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/ide-pci-generic.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/ide-pci-generic.c linux-2.6.32.49/drivers/ide/ide-pci-generic.c
+--- linux-2.6.32.49/drivers/ide/ide-pci-generic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/ide-pci-generic.c 2011-11-18 18:01:55.000000000 -0500
@@ -53,7 +53,7 @@ static const struct ide_port_ops netcell
.udma_mask = ATA_UDMA6, \
}
@@ -32622,9 +32598,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/ide-pci-generic.c linux-2.6.32.48/drivers
/* 0: Unknown */
DECLARE_GENERIC_PCI_DEV(0),
-diff -urNp linux-2.6.32.48/drivers/ide/it8172.c linux-2.6.32.48/drivers/ide/it8172.c
---- linux-2.6.32.48/drivers/ide/it8172.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/it8172.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/it8172.c linux-2.6.32.49/drivers/ide/it8172.c
+--- linux-2.6.32.49/drivers/ide/it8172.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/it8172.c 2011-11-18 18:01:55.000000000 -0500
@@ -115,7 +115,7 @@ static const struct ide_port_ops it8172_
.set_dma_mode = it8172_set_dma_mode,
};
@@ -32634,9 +32610,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/it8172.c linux-2.6.32.48/drivers/ide/it81
.name = DRV_NAME,
.port_ops = &it8172_port_ops,
.enablebits = { {0x41, 0x80, 0x80}, {0x00, 0x00, 0x00} },
-diff -urNp linux-2.6.32.48/drivers/ide/it8213.c linux-2.6.32.48/drivers/ide/it8213.c
---- linux-2.6.32.48/drivers/ide/it8213.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/it8213.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/it8213.c linux-2.6.32.49/drivers/ide/it8213.c
+--- linux-2.6.32.49/drivers/ide/it8213.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/it8213.c 2011-11-18 18:01:55.000000000 -0500
@@ -156,7 +156,7 @@ static const struct ide_port_ops it8213_
.cable_detect = it8213_cable_detect,
};
@@ -32646,9 +32622,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/it8213.c linux-2.6.32.48/drivers/ide/it82
.name = DRV_NAME,
.enablebits = { {0x41, 0x80, 0x80} },
.port_ops = &it8213_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/it821x.c linux-2.6.32.48/drivers/ide/it821x.c
---- linux-2.6.32.48/drivers/ide/it821x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/it821x.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/it821x.c linux-2.6.32.49/drivers/ide/it821x.c
+--- linux-2.6.32.49/drivers/ide/it821x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/it821x.c 2011-11-18 18:01:55.000000000 -0500
@@ -627,7 +627,7 @@ static const struct ide_port_ops it821x_
.cable_detect = it821x_cable_detect,
};
@@ -32658,9 +32634,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/it821x.c linux-2.6.32.48/drivers/ide/it82
.name = DRV_NAME,
.init_chipset = init_chipset_it821x,
.init_hwif = init_hwif_it821x,
-diff -urNp linux-2.6.32.48/drivers/ide/jmicron.c linux-2.6.32.48/drivers/ide/jmicron.c
---- linux-2.6.32.48/drivers/ide/jmicron.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/jmicron.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/jmicron.c linux-2.6.32.49/drivers/ide/jmicron.c
+--- linux-2.6.32.49/drivers/ide/jmicron.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/jmicron.c 2011-11-18 18:01:55.000000000 -0500
@@ -102,7 +102,7 @@ static const struct ide_port_ops jmicron
.cable_detect = jmicron_cable_detect,
};
@@ -32670,9 +32646,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/jmicron.c linux-2.6.32.48/drivers/ide/jmi
.name = DRV_NAME,
.enablebits = { { 0x40, 0x01, 0x01 }, { 0x40, 0x10, 0x10 } },
.port_ops = &jmicron_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/ns87415.c linux-2.6.32.48/drivers/ide/ns87415.c
---- linux-2.6.32.48/drivers/ide/ns87415.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/ns87415.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/ns87415.c linux-2.6.32.49/drivers/ide/ns87415.c
+--- linux-2.6.32.49/drivers/ide/ns87415.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/ns87415.c 2011-11-18 18:01:55.000000000 -0500
@@ -293,7 +293,7 @@ static const struct ide_dma_ops ns87415_
.dma_sff_read_status = superio_dma_sff_read_status,
};
@@ -32682,9 +32658,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/ns87415.c linux-2.6.32.48/drivers/ide/ns8
.name = DRV_NAME,
.init_hwif = init_hwif_ns87415,
.tp_ops = &ns87415_tp_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/opti621.c linux-2.6.32.48/drivers/ide/opti621.c
---- linux-2.6.32.48/drivers/ide/opti621.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/opti621.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/opti621.c linux-2.6.32.49/drivers/ide/opti621.c
+--- linux-2.6.32.49/drivers/ide/opti621.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/opti621.c 2011-11-18 18:01:55.000000000 -0500
@@ -202,7 +202,7 @@ static const struct ide_port_ops opti621
.set_pio_mode = opti621_set_pio_mode,
};
@@ -32694,9 +32670,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/opti621.c linux-2.6.32.48/drivers/ide/opt
.name = DRV_NAME,
.enablebits = { {0x45, 0x80, 0x00}, {0x40, 0x08, 0x00} },
.port_ops = &opti621_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/pdc202xx_new.c linux-2.6.32.48/drivers/ide/pdc202xx_new.c
---- linux-2.6.32.48/drivers/ide/pdc202xx_new.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/pdc202xx_new.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/pdc202xx_new.c linux-2.6.32.49/drivers/ide/pdc202xx_new.c
+--- linux-2.6.32.49/drivers/ide/pdc202xx_new.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/pdc202xx_new.c 2011-11-18 18:01:55.000000000 -0500
@@ -465,7 +465,7 @@ static const struct ide_port_ops pdcnew_
.udma_mask = udma, \
}
@@ -32706,9 +32682,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/pdc202xx_new.c linux-2.6.32.48/drivers/id
/* 0: PDC202{68,70} */ DECLARE_PDCNEW_DEV(ATA_UDMA5),
/* 1: PDC202{69,71,75,76,77} */ DECLARE_PDCNEW_DEV(ATA_UDMA6),
};
-diff -urNp linux-2.6.32.48/drivers/ide/pdc202xx_old.c linux-2.6.32.48/drivers/ide/pdc202xx_old.c
---- linux-2.6.32.48/drivers/ide/pdc202xx_old.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/pdc202xx_old.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/pdc202xx_old.c linux-2.6.32.49/drivers/ide/pdc202xx_old.c
+--- linux-2.6.32.49/drivers/ide/pdc202xx_old.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/pdc202xx_old.c 2011-11-18 18:01:55.000000000 -0500
@@ -285,7 +285,7 @@ static const struct ide_dma_ops pdc2026x
.max_sectors = sectors, \
}
@@ -32718,9 +32694,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/pdc202xx_old.c linux-2.6.32.48/drivers/id
{ /* 0: PDC20246 */
.name = DRV_NAME,
.init_chipset = init_chipset_pdc202xx,
-diff -urNp linux-2.6.32.48/drivers/ide/piix.c linux-2.6.32.48/drivers/ide/piix.c
---- linux-2.6.32.48/drivers/ide/piix.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/piix.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/piix.c linux-2.6.32.49/drivers/ide/piix.c
+--- linux-2.6.32.49/drivers/ide/piix.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/piix.c 2011-11-18 18:01:55.000000000 -0500
@@ -344,7 +344,7 @@ static const struct ide_port_ops ich_por
.udma_mask = udma, \
}
@@ -32730,9 +32706,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/piix.c linux-2.6.32.48/drivers/ide/piix.c
/* 0: MPIIX */
{ /*
* MPIIX actually has only a single IDE channel mapped to
-diff -urNp linux-2.6.32.48/drivers/ide/rz1000.c linux-2.6.32.48/drivers/ide/rz1000.c
---- linux-2.6.32.48/drivers/ide/rz1000.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/rz1000.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/rz1000.c linux-2.6.32.49/drivers/ide/rz1000.c
+--- linux-2.6.32.49/drivers/ide/rz1000.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/rz1000.c 2011-11-18 18:01:55.000000000 -0500
@@ -38,7 +38,7 @@ static int __devinit rz1000_disable_read
}
}
@@ -32742,9 +32718,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/rz1000.c linux-2.6.32.48/drivers/ide/rz10
.name = DRV_NAME,
.host_flags = IDE_HFLAG_NO_DMA,
};
-diff -urNp linux-2.6.32.48/drivers/ide/sc1200.c linux-2.6.32.48/drivers/ide/sc1200.c
---- linux-2.6.32.48/drivers/ide/sc1200.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/sc1200.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/sc1200.c linux-2.6.32.49/drivers/ide/sc1200.c
+--- linux-2.6.32.49/drivers/ide/sc1200.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/sc1200.c 2011-11-18 18:01:55.000000000 -0500
@@ -290,7 +290,7 @@ static const struct ide_dma_ops sc1200_d
.dma_sff_read_status = ide_dma_sff_read_status,
};
@@ -32754,9 +32730,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/sc1200.c linux-2.6.32.48/drivers/ide/sc12
.name = DRV_NAME,
.port_ops = &sc1200_port_ops,
.dma_ops = &sc1200_dma_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/scc_pata.c linux-2.6.32.48/drivers/ide/scc_pata.c
---- linux-2.6.32.48/drivers/ide/scc_pata.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/scc_pata.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/scc_pata.c linux-2.6.32.49/drivers/ide/scc_pata.c
+--- linux-2.6.32.49/drivers/ide/scc_pata.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/scc_pata.c 2011-11-18 18:01:55.000000000 -0500
@@ -811,7 +811,7 @@ static const struct ide_dma_ops scc_dma_
.dma_sff_read_status = scc_dma_sff_read_status,
};
@@ -32766,9 +32742,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/scc_pata.c linux-2.6.32.48/drivers/ide/sc
.name = "sccIDE",
.init_iops = init_iops_scc,
.init_dma = scc_init_dma,
-diff -urNp linux-2.6.32.48/drivers/ide/serverworks.c linux-2.6.32.48/drivers/ide/serverworks.c
---- linux-2.6.32.48/drivers/ide/serverworks.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/serverworks.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/serverworks.c linux-2.6.32.49/drivers/ide/serverworks.c
+--- linux-2.6.32.49/drivers/ide/serverworks.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/serverworks.c 2011-11-18 18:01:55.000000000 -0500
@@ -353,7 +353,7 @@ static const struct ide_port_ops svwks_p
.cable_detect = svwks_cable_detect,
};
@@ -32778,9 +32754,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/serverworks.c linux-2.6.32.48/drivers/ide
{ /* 0: OSB4 */
.name = DRV_NAME,
.init_chipset = init_chipset_svwks,
-diff -urNp linux-2.6.32.48/drivers/ide/setup-pci.c linux-2.6.32.48/drivers/ide/setup-pci.c
---- linux-2.6.32.48/drivers/ide/setup-pci.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/setup-pci.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/setup-pci.c linux-2.6.32.49/drivers/ide/setup-pci.c
+--- linux-2.6.32.49/drivers/ide/setup-pci.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/setup-pci.c 2011-11-15 19:59:43.000000000 -0500
@@ -542,6 +542,8 @@ int ide_pci_init_two(struct pci_dev *dev
int ret, i, n_ports = dev2 ? 4 : 2;
struct ide_hw hw[4], *hws[] = { NULL, NULL, NULL, NULL };
@@ -32790,9 +32766,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/setup-pci.c linux-2.6.32.48/drivers/ide/s
for (i = 0; i < n_ports / 2; i++) {
ret = ide_setup_pci_controller(pdev[i], d, !i);
if (ret < 0)
-diff -urNp linux-2.6.32.48/drivers/ide/siimage.c linux-2.6.32.48/drivers/ide/siimage.c
---- linux-2.6.32.48/drivers/ide/siimage.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/siimage.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/siimage.c linux-2.6.32.49/drivers/ide/siimage.c
+--- linux-2.6.32.49/drivers/ide/siimage.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/siimage.c 2011-11-18 18:01:55.000000000 -0500
@@ -719,7 +719,7 @@ static const struct ide_dma_ops sil_dma_
.udma_mask = ATA_UDMA6, \
}
@@ -32802,9 +32778,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/siimage.c linux-2.6.32.48/drivers/ide/sii
/* 0: SiI680 */ DECLARE_SII_DEV(&sil_pata_port_ops),
/* 1: SiI3112 */ DECLARE_SII_DEV(&sil_sata_port_ops)
};
-diff -urNp linux-2.6.32.48/drivers/ide/sis5513.c linux-2.6.32.48/drivers/ide/sis5513.c
---- linux-2.6.32.48/drivers/ide/sis5513.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/sis5513.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/sis5513.c linux-2.6.32.49/drivers/ide/sis5513.c
+--- linux-2.6.32.49/drivers/ide/sis5513.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/sis5513.c 2011-11-18 18:01:55.000000000 -0500
@@ -561,7 +561,7 @@ static const struct ide_port_ops sis_ata
.cable_detect = sis_cable_detect,
};
@@ -32814,9 +32790,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/sis5513.c linux-2.6.32.48/drivers/ide/sis
.name = DRV_NAME,
.init_chipset = init_chipset_sis5513,
.enablebits = { {0x4a, 0x02, 0x02}, {0x4a, 0x04, 0x04} },
-diff -urNp linux-2.6.32.48/drivers/ide/sl82c105.c linux-2.6.32.48/drivers/ide/sl82c105.c
---- linux-2.6.32.48/drivers/ide/sl82c105.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/sl82c105.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/sl82c105.c linux-2.6.32.49/drivers/ide/sl82c105.c
+--- linux-2.6.32.49/drivers/ide/sl82c105.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/sl82c105.c 2011-11-18 18:01:55.000000000 -0500
@@ -319,7 +319,7 @@ static const struct ide_dma_ops sl82c105
.dma_sff_read_status = ide_dma_sff_read_status,
};
@@ -32826,9 +32802,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/sl82c105.c linux-2.6.32.48/drivers/ide/sl
.name = DRV_NAME,
.init_chipset = init_chipset_sl82c105,
.enablebits = {{0x40,0x01,0x01}, {0x40,0x10,0x10}},
-diff -urNp linux-2.6.32.48/drivers/ide/slc90e66.c linux-2.6.32.48/drivers/ide/slc90e66.c
---- linux-2.6.32.48/drivers/ide/slc90e66.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/slc90e66.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/slc90e66.c linux-2.6.32.49/drivers/ide/slc90e66.c
+--- linux-2.6.32.49/drivers/ide/slc90e66.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/slc90e66.c 2011-11-18 18:01:55.000000000 -0500
@@ -131,7 +131,7 @@ static const struct ide_port_ops slc90e6
.cable_detect = slc90e66_cable_detect,
};
@@ -32838,9 +32814,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/slc90e66.c linux-2.6.32.48/drivers/ide/sl
.name = DRV_NAME,
.enablebits = { {0x41, 0x80, 0x80}, {0x43, 0x80, 0x80} },
.port_ops = &slc90e66_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/tc86c001.c linux-2.6.32.48/drivers/ide/tc86c001.c
---- linux-2.6.32.48/drivers/ide/tc86c001.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/tc86c001.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/tc86c001.c linux-2.6.32.49/drivers/ide/tc86c001.c
+--- linux-2.6.32.49/drivers/ide/tc86c001.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/tc86c001.c 2011-11-18 18:01:55.000000000 -0500
@@ -190,7 +190,7 @@ static const struct ide_dma_ops tc86c001
.dma_sff_read_status = ide_dma_sff_read_status,
};
@@ -32850,9 +32826,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/tc86c001.c linux-2.6.32.48/drivers/ide/tc
.name = DRV_NAME,
.init_hwif = init_hwif_tc86c001,
.port_ops = &tc86c001_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/triflex.c linux-2.6.32.48/drivers/ide/triflex.c
---- linux-2.6.32.48/drivers/ide/triflex.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/triflex.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/triflex.c linux-2.6.32.49/drivers/ide/triflex.c
+--- linux-2.6.32.49/drivers/ide/triflex.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/triflex.c 2011-11-18 18:01:55.000000000 -0500
@@ -92,7 +92,7 @@ static const struct ide_port_ops triflex
.set_dma_mode = triflex_set_mode,
};
@@ -32862,9 +32838,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/triflex.c linux-2.6.32.48/drivers/ide/tri
.name = DRV_NAME,
.enablebits = {{0x80, 0x01, 0x01}, {0x80, 0x02, 0x02}},
.port_ops = &triflex_port_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/trm290.c linux-2.6.32.48/drivers/ide/trm290.c
---- linux-2.6.32.48/drivers/ide/trm290.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/trm290.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/trm290.c linux-2.6.32.49/drivers/ide/trm290.c
+--- linux-2.6.32.49/drivers/ide/trm290.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/trm290.c 2011-11-18 18:01:55.000000000 -0500
@@ -324,7 +324,7 @@ static struct ide_dma_ops trm290_dma_ops
.dma_check = trm290_dma_check,
};
@@ -32874,9 +32850,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/trm290.c linux-2.6.32.48/drivers/ide/trm2
.name = DRV_NAME,
.init_hwif = init_hwif_trm290,
.tp_ops = &trm290_tp_ops,
-diff -urNp linux-2.6.32.48/drivers/ide/via82cxxx.c linux-2.6.32.48/drivers/ide/via82cxxx.c
---- linux-2.6.32.48/drivers/ide/via82cxxx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ide/via82cxxx.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ide/via82cxxx.c linux-2.6.32.49/drivers/ide/via82cxxx.c
+--- linux-2.6.32.49/drivers/ide/via82cxxx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ide/via82cxxx.c 2011-11-18 18:01:55.000000000 -0500
@@ -374,7 +374,7 @@ static const struct ide_port_ops via_por
.cable_detect = via82cxxx_cable_detect,
};
@@ -32886,9 +32862,9 @@ diff -urNp linux-2.6.32.48/drivers/ide/via82cxxx.c linux-2.6.32.48/drivers/ide/v
.name = DRV_NAME,
.init_chipset = init_chipset_via82cxxx,
.enablebits = { { 0x40, 0x02, 0x02 }, { 0x40, 0x01, 0x01 } },
-diff -urNp linux-2.6.32.48/drivers/ieee1394/dv1394.c linux-2.6.32.48/drivers/ieee1394/dv1394.c
---- linux-2.6.32.48/drivers/ieee1394/dv1394.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ieee1394/dv1394.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ieee1394/dv1394.c linux-2.6.32.49/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.49/drivers/ieee1394/dv1394.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ieee1394/dv1394.c 2011-11-15 19:59:43.000000000 -0500
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -32898,9 +32874,9 @@ diff -urNp linux-2.6.32.48/drivers/ieee1394/dv1394.c linux-2.6.32.48/drivers/iee
frame_put_packet (struct frame *f, struct packet *p)
{
int section_type = p->data[0] >> 5; /* section type is in bits 5 - 7 */
-diff -urNp linux-2.6.32.48/drivers/ieee1394/hosts.c linux-2.6.32.48/drivers/ieee1394/hosts.c
---- linux-2.6.32.48/drivers/ieee1394/hosts.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ieee1394/hosts.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ieee1394/hosts.c linux-2.6.32.49/drivers/ieee1394/hosts.c
+--- linux-2.6.32.49/drivers/ieee1394/hosts.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ieee1394/hosts.c 2011-11-15 19:59:43.000000000 -0500
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -32909,9 +32885,9 @@ diff -urNp linux-2.6.32.48/drivers/ieee1394/hosts.c linux-2.6.32.48/drivers/ieee
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.48/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.48/drivers/ieee1394/init_ohci1394_dma.c
---- linux-2.6.32.48/drivers/ieee1394/init_ohci1394_dma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ieee1394/init_ohci1394_dma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.49/drivers/ieee1394/init_ohci1394_dma.c
+--- linux-2.6.32.49/drivers/ieee1394/init_ohci1394_dma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ieee1394/init_ohci1394_dma.c 2011-11-15 19:59:43.000000000 -0500
@@ -257,7 +257,7 @@ void __init init_ohci1394_dma_on_all_con
for (func = 0; func < 8; func++) {
u32 class = read_pci_config(num,slot,func,
@@ -32921,9 +32897,9 @@ diff -urNp linux-2.6.32.48/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.48/
continue; /* No device at this func */
if (class>>8 != PCI_CLASS_SERIAL_FIREWIRE_OHCI)
-diff -urNp linux-2.6.32.48/drivers/ieee1394/ohci1394.c linux-2.6.32.48/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.48/drivers/ieee1394/ohci1394.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ieee1394/ohci1394.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ieee1394/ohci1394.c linux-2.6.32.49/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.49/drivers/ieee1394/ohci1394.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ieee1394/ohci1394.c 2011-11-15 19:59:43.000000000 -0500
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -32936,9 +32912,9 @@ diff -urNp linux-2.6.32.48/drivers/ieee1394/ohci1394.c linux-2.6.32.48/drivers/i
static void dma_trm_tasklet(unsigned long data);
static void dma_trm_reset(struct dma_trm_ctx *d);
-diff -urNp linux-2.6.32.48/drivers/ieee1394/sbp2.c linux-2.6.32.48/drivers/ieee1394/sbp2.c
---- linux-2.6.32.48/drivers/ieee1394/sbp2.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/ieee1394/sbp2.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/ieee1394/sbp2.c linux-2.6.32.49/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.49/drivers/ieee1394/sbp2.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/ieee1394/sbp2.c 2011-11-15 19:59:43.000000000 -0500
@@ -2111,7 +2111,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 prot
MODULE_SUPPORTED_DEVICE(SBP2_DEVICE_NAME);
MODULE_LICENSE("GPL");
@@ -32948,9 +32924,9 @@ diff -urNp linux-2.6.32.48/drivers/ieee1394/sbp2.c linux-2.6.32.48/drivers/ieee1
{
int ret;
-diff -urNp linux-2.6.32.48/drivers/infiniband/core/cm.c linux-2.6.32.48/drivers/infiniband/core/cm.c
---- linux-2.6.32.48/drivers/infiniband/core/cm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/core/cm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/core/cm.c linux-2.6.32.49/drivers/infiniband/core/cm.c
+--- linux-2.6.32.49/drivers/infiniband/core/cm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/core/cm.c 2011-11-15 19:59:43.000000000 -0500
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -33094,9 +33070,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/core/cm.c linux-2.6.32.48/drivers/
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.48/drivers/infiniband/core/fmr_pool.c linux-2.6.32.48/drivers/infiniband/core/fmr_pool.c
---- linux-2.6.32.48/drivers/infiniband/core/fmr_pool.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/core/fmr_pool.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/core/fmr_pool.c linux-2.6.32.49/drivers/infiniband/core/fmr_pool.c
+--- linux-2.6.32.49/drivers/infiniband/core/fmr_pool.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/core/fmr_pool.c 2011-11-15 19:59:43.000000000 -0500
@@ -97,8 +97,8 @@ struct ib_fmr_pool {
struct task_struct *thread;
@@ -33164,9 +33140,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/core/fmr_pool.c linux-2.6.32.48/dr
wake_up_process(pool->thread);
}
}
-diff -urNp linux-2.6.32.48/drivers/infiniband/core/sysfs.c linux-2.6.32.48/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.48/drivers/infiniband/core/sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/core/sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/core/sysfs.c linux-2.6.32.49/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.49/drivers/infiniband/core/sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/core/sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -33176,9 +33152,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/core/sysfs.c linux-2.6.32.48/drive
.show = port_attr_show
};
-diff -urNp linux-2.6.32.48/drivers/infiniband/core/uverbs_marshall.c linux-2.6.32.48/drivers/infiniband/core/uverbs_marshall.c
---- linux-2.6.32.48/drivers/infiniband/core/uverbs_marshall.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/core/uverbs_marshall.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/core/uverbs_marshall.c linux-2.6.32.49/drivers/infiniband/core/uverbs_marshall.c
+--- linux-2.6.32.49/drivers/infiniband/core/uverbs_marshall.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/core/uverbs_marshall.c 2011-11-15 19:59:43.000000000 -0500
@@ -40,18 +40,21 @@ void ib_copy_ah_attr_to_user(struct ib_u
dst->grh.sgid_index = src->grh.sgid_index;
dst->grh.hop_limit = src->grh.hop_limit;
@@ -33209,9 +33185,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/core/uverbs_marshall.c linux-2.6.3
}
EXPORT_SYMBOL(ib_copy_qp_attr_to_user);
-diff -urNp linux-2.6.32.48/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.32.48/drivers/infiniband/hw/ipath/ipath_fs.c
---- linux-2.6.32.48/drivers/infiniband/hw/ipath/ipath_fs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/hw/ipath/ipath_fs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.32.49/drivers/infiniband/hw/ipath/ipath_fs.c
+--- linux-2.6.32.49/drivers/infiniband/hw/ipath/ipath_fs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/hw/ipath/ipath_fs.c 2011-11-15 19:59:43.000000000 -0500
@@ -110,6 +110,8 @@ static ssize_t atomic_counters_read(stru
struct infinipath_counters counters;
struct ipath_devdata *dd;
@@ -33221,9 +33197,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.32.4
dd = file->f_path.dentry->d_inode->i_private;
dd->ipath_f_read_counters(dd, &counters);
-diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes.c linux-2.6.32.48/drivers/infiniband/hw/nes/nes.c
---- linux-2.6.32.48/drivers/infiniband/hw/nes/nes.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/hw/nes/nes.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/hw/nes/nes.c linux-2.6.32.49/drivers/infiniband/hw/nes/nes.c
+--- linux-2.6.32.49/drivers/infiniband/hw/nes/nes.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/hw/nes/nes.c 2011-11-15 19:59:43.000000000 -0500
@@ -102,7 +102,7 @@ MODULE_PARM_DESC(limit_maxrdreqsz, "Limi
LIST_HEAD(nes_adapter_list);
static LIST_HEAD(nes_dev_list);
@@ -33242,9 +33218,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes.c linux-2.6.32.48/drive
/* Free the control structures */
-diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.32.48/drivers/infiniband/hw/nes/nes_cm.c
---- linux-2.6.32.48/drivers/infiniband/hw/nes/nes_cm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/hw/nes/nes_cm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.32.49/drivers/infiniband/hw/nes/nes_cm.c
+--- linux-2.6.32.49/drivers/infiniband/hw/nes/nes_cm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/hw/nes/nes_cm.c 2011-11-15 19:59:43.000000000 -0500
@@ -69,11 +69,11 @@ u32 cm_packets_received;
u32 cm_listens_created;
u32 cm_listens_destroyed;
@@ -33418,9 +33394,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.32.48/dr
nes_debug(NES_DBG_CM, "cm_node = %p - cm_id = %p, jiffies = %lu\n",
cm_node, cm_id, jiffies);
-diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes.h linux-2.6.32.48/drivers/infiniband/hw/nes/nes.h
---- linux-2.6.32.48/drivers/infiniband/hw/nes/nes.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/hw/nes/nes.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/hw/nes/nes.h linux-2.6.32.49/drivers/infiniband/hw/nes/nes.h
+--- linux-2.6.32.49/drivers/infiniband/hw/nes/nes.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/hw/nes/nes.h 2011-11-15 19:59:43.000000000 -0500
@@ -174,17 +174,17 @@ extern unsigned int nes_debug_level;
extern unsigned int wqm_quanta;
extern struct list_head nes_adapter_list;
@@ -33467,9 +33443,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes.h linux-2.6.32.48/drive
extern u32 int_mod_timer_init;
extern u32 int_mod_cq_depth_256;
-diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.32.48/drivers/infiniband/hw/nes/nes_nic.c
---- linux-2.6.32.48/drivers/infiniband/hw/nes/nes_nic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/hw/nes/nes_nic.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.32.49/drivers/infiniband/hw/nes/nes_nic.c
+--- linux-2.6.32.49/drivers/infiniband/hw/nes/nes_nic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/hw/nes/nes_nic.c 2011-11-15 19:59:43.000000000 -0500
@@ -1210,17 +1210,17 @@ static void nes_netdev_get_ethtool_stats
target_stat_values[++index] = mh_detected;
target_stat_values[++index] = mh_pauses_sent;
@@ -33516,9 +33492,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.32.48/d
target_stat_values[++index] = int_mod_timer_init;
target_stat_values[++index] = int_mod_cq_depth_1;
target_stat_values[++index] = int_mod_cq_depth_4;
-diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.32.48/drivers/infiniband/hw/nes/nes_verbs.c
---- linux-2.6.32.48/drivers/infiniband/hw/nes/nes_verbs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/infiniband/hw/nes/nes_verbs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.32.49/drivers/infiniband/hw/nes/nes_verbs.c
+--- linux-2.6.32.49/drivers/infiniband/hw/nes/nes_verbs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/infiniband/hw/nes/nes_verbs.c 2011-11-15 19:59:43.000000000 -0500
@@ -45,9 +45,9 @@
#include <rdma/ib_umem.h>
@@ -33550,9 +33526,9 @@ diff -urNp linux-2.6.32.48/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.32.48
nesqp->destroyed = 1;
/* Blow away the connection if it exists. */
-diff -urNp linux-2.6.32.48/drivers/input/gameport/gameport.c linux-2.6.32.48/drivers/input/gameport/gameport.c
---- linux-2.6.32.48/drivers/input/gameport/gameport.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/input/gameport/gameport.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/input/gameport/gameport.c linux-2.6.32.49/drivers/input/gameport/gameport.c
+--- linux-2.6.32.49/drivers/input/gameport/gameport.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/input/gameport/gameport.c 2011-11-15 19:59:43.000000000 -0500
@@ -515,13 +515,13 @@ EXPORT_SYMBOL(gameport_set_phys);
*/
static void gameport_init_port(struct gameport *gameport)
@@ -33569,9 +33545,9 @@ diff -urNp linux-2.6.32.48/drivers/input/gameport/gameport.c linux-2.6.32.48/dri
gameport->dev.bus = &gameport_bus;
gameport->dev.release = gameport_release_port;
if (gameport->parent)
-diff -urNp linux-2.6.32.48/drivers/input/input.c linux-2.6.32.48/drivers/input/input.c
---- linux-2.6.32.48/drivers/input/input.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/input/input.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/input/input.c linux-2.6.32.49/drivers/input/input.c
+--- linux-2.6.32.49/drivers/input/input.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/input/input.c 2011-11-15 19:59:43.000000000 -0500
@@ -1558,7 +1558,7 @@ EXPORT_SYMBOL(input_set_capability);
*/
int input_register_device(struct input_dev *dev)
@@ -33590,9 +33566,9 @@ diff -urNp linux-2.6.32.48/drivers/input/input.c linux-2.6.32.48/drivers/input/i
error = device_add(&dev->dev);
if (error)
-diff -urNp linux-2.6.32.48/drivers/input/joystick/sidewinder.c linux-2.6.32.48/drivers/input/joystick/sidewinder.c
---- linux-2.6.32.48/drivers/input/joystick/sidewinder.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/input/joystick/sidewinder.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/input/joystick/sidewinder.c linux-2.6.32.49/drivers/input/joystick/sidewinder.c
+--- linux-2.6.32.49/drivers/input/joystick/sidewinder.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/input/joystick/sidewinder.c 2011-11-15 19:59:43.000000000 -0500
@@ -30,6 +30,7 @@
#include <linux/kernel.h>
#include <linux/module.h>
@@ -33610,9 +33586,9 @@ diff -urNp linux-2.6.32.48/drivers/input/joystick/sidewinder.c linux-2.6.32.48/d
i = sw_read_packet(sw->gameport, buf, sw->length, 0);
if (sw->type == SW_ID_3DP && sw->length == 66 && i != 66) { /* Broken packet, try to fix */
-diff -urNp linux-2.6.32.48/drivers/input/joystick/xpad.c linux-2.6.32.48/drivers/input/joystick/xpad.c
---- linux-2.6.32.48/drivers/input/joystick/xpad.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/input/joystick/xpad.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/input/joystick/xpad.c linux-2.6.32.49/drivers/input/joystick/xpad.c
+--- linux-2.6.32.49/drivers/input/joystick/xpad.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/input/joystick/xpad.c 2011-11-15 19:59:43.000000000 -0500
@@ -621,7 +621,7 @@ static void xpad_led_set(struct led_clas
static int xpad_led_probe(struct usb_xpad *xpad)
@@ -33631,9 +33607,9 @@ diff -urNp linux-2.6.32.48/drivers/input/joystick/xpad.c linux-2.6.32.48/drivers
snprintf(led->name, sizeof(led->name), "xpad%ld", led_no);
led->xpad = xpad;
-diff -urNp linux-2.6.32.48/drivers/input/serio/serio.c linux-2.6.32.48/drivers/input/serio/serio.c
---- linux-2.6.32.48/drivers/input/serio/serio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/input/serio/serio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/input/serio/serio.c linux-2.6.32.49/drivers/input/serio/serio.c
+--- linux-2.6.32.49/drivers/input/serio/serio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/input/serio/serio.c 2011-11-15 19:59:43.000000000 -0500
@@ -527,7 +527,7 @@ static void serio_release_port(struct de
*/
static void serio_init_port(struct serio *serio)
@@ -33652,9 +33628,9 @@ diff -urNp linux-2.6.32.48/drivers/input/serio/serio.c linux-2.6.32.48/drivers/i
serio->dev.bus = &serio_bus;
serio->dev.release = serio_release_port;
if (serio->parent) {
-diff -urNp linux-2.6.32.48/drivers/isdn/gigaset/common.c linux-2.6.32.48/drivers/isdn/gigaset/common.c
---- linux-2.6.32.48/drivers/isdn/gigaset/common.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/gigaset/common.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/gigaset/common.c linux-2.6.32.49/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.49/drivers/isdn/gigaset/common.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/gigaset/common.c 2011-11-15 19:59:43.000000000 -0500
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -33664,9 +33640,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/gigaset/common.c linux-2.6.32.48/drivers
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.48/drivers/isdn/gigaset/gigaset.h linux-2.6.32.48/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.48/drivers/isdn/gigaset/gigaset.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/gigaset/gigaset.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/gigaset/gigaset.h linux-2.6.32.49/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.49/drivers/isdn/gigaset/gigaset.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/gigaset/gigaset.h 2011-11-15 19:59:43.000000000 -0500
@@ -34,6 +34,7 @@
#include <linux/tty_driver.h>
#include <linux/list.h>
@@ -33684,9 +33660,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/gigaset/gigaset.h linux-2.6.32.48/driver
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.48/drivers/isdn/gigaset/interface.c linux-2.6.32.48/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.48/drivers/isdn/gigaset/interface.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/gigaset/interface.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/gigaset/interface.c linux-2.6.32.49/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.49/drivers/isdn/gigaset/interface.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/gigaset/interface.c 2011-11-15 19:59:43.000000000 -0500
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -33774,9 +33750,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/gigaset/interface.c linux-2.6.32.48/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/avm/b1.c linux-2.6.32.48/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.32.48/drivers/isdn/hardware/avm/b1.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/avm/b1.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/avm/b1.c linux-2.6.32.49/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.32.49/drivers/isdn/hardware/avm/b1.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/avm/b1.c 2011-11-15 19:59:43.000000000 -0500
@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
@@ -33795,9 +33771,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/avm/b1.c linux-2.6.32.48/driver
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.32.48/drivers/isdn/hardware/eicon/capidtmf.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/capidtmf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/capidtmf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.32.49/drivers/isdn/hardware/eicon/capidtmf.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/capidtmf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/capidtmf.c 2011-11-15 19:59:43.000000000 -0500
@@ -498,6 +498,7 @@ void capidtmf_recv_block (t_capidtmf_sta
byte goertzel_result_buffer[CAPIDTMF_RECV_TOTAL_FREQUENCY_COUNT];
short windowed_sample_buffer[CAPIDTMF_RECV_WINDOWED_SAMPLES];
@@ -33806,9 +33782,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.32.4
if (p_state->recv.state & CAPIDTMF_RECV_STATE_DTMF_ACTIVE)
{
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.32.48/drivers/isdn/hardware/eicon/capifunc.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/capifunc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/capifunc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.32.49/drivers/isdn/hardware/eicon/capifunc.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/capifunc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/capifunc.c 2011-11-15 19:59:43.000000000 -0500
@@ -1055,6 +1055,8 @@ static int divacapi_connect_didd(void)
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -33818,9 +33794,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.32.4
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.32.48/drivers/isdn/hardware/eicon/diddfunc.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/diddfunc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/diddfunc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.32.49/drivers/isdn/hardware/eicon/diddfunc.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/diddfunc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/diddfunc.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,6 +54,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -33830,9 +33806,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.32.4
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.32.48/drivers/isdn/hardware/eicon/divasfunc.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/divasfunc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/divasfunc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.32.49/drivers/isdn/hardware/eicon/divasfunc.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/divasfunc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/divasfunc.c 2011-11-15 19:59:43.000000000 -0500
@@ -161,6 +161,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -33842,9 +33818,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.32.
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/divasync.h linux-2.6.32.48/drivers/isdn/hardware/eicon/divasync.h
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/divasync.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/divasync.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/divasync.h linux-2.6.32.49/drivers/isdn/hardware/eicon/divasync.h
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/divasync.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/divasync.h 2011-11-15 19:59:43.000000000 -0500
@@ -146,7 +146,7 @@ typedef struct _diva_didd_add_adapter {
} diva_didd_add_adapter_t;
typedef struct _diva_didd_remove_adapter {
@@ -33854,9 +33830,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/divasync.h linux-2.6.32.4
typedef struct _diva_didd_read_adapter_array {
void * buffer;
dword length;
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.32.48/drivers/isdn/hardware/eicon/idifunc.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/idifunc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/idifunc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.32.49/drivers/isdn/hardware/eicon/idifunc.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/idifunc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/idifunc.c 2011-11-15 19:59:43.000000000 -0500
@@ -188,6 +188,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -33866,9 +33842,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.32.48
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/message.c linux-2.6.32.48/drivers/isdn/hardware/eicon/message.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/message.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/message.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/message.c linux-2.6.32.49/drivers/isdn/hardware/eicon/message.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/message.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/message.c 2011-11-15 19:59:43.000000000 -0500
@@ -4889,6 +4889,8 @@ static void sig_ind(PLCI *plci)
dword d;
word w;
@@ -33905,9 +33881,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/message.c linux-2.6.32.48
set_group_ind_mask (plci); /* all APPLs within this inc. call are allowed to dial in */
if(!a->group_optimization_enabled)
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.32.48/drivers/isdn/hardware/eicon/mntfunc.c
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/mntfunc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/mntfunc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.32.49/drivers/isdn/hardware/eicon/mntfunc.c
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/mntfunc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/mntfunc.c 2011-11-15 19:59:43.000000000 -0500
@@ -79,6 +79,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -33917,9 +33893,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.32.48
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/xdi_adapter.h linux-2.6.32.48/drivers/isdn/hardware/eicon/xdi_adapter.h
---- linux-2.6.32.48/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/hardware/eicon/xdi_adapter.h linux-2.6.32.49/drivers/isdn/hardware/eicon/xdi_adapter.h
+--- linux-2.6.32.49/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ typedef struct _xdi_mbox_t {
typedef struct _diva_os_idi_adapter_interface {
diva_init_card_proc_t cleanup_adapter_proc;
@@ -33929,9 +33905,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/hardware/eicon/xdi_adapter.h linux-2.6.3
typedef struct _diva_os_xdi_adapter {
struct list_head link;
-diff -urNp linux-2.6.32.48/drivers/isdn/i4l/isdn_common.c linux-2.6.32.48/drivers/isdn/i4l/isdn_common.c
---- linux-2.6.32.48/drivers/isdn/i4l/isdn_common.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/i4l/isdn_common.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/i4l/isdn_common.c linux-2.6.32.49/drivers/isdn/i4l/isdn_common.c
+--- linux-2.6.32.49/drivers/isdn/i4l/isdn_common.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/i4l/isdn_common.c 2011-11-15 19:59:43.000000000 -0500
@@ -1290,6 +1290,8 @@ isdn_ioctl(struct inode *inode, struct f
} iocpar;
void __user *argp = (void __user *)arg;
@@ -33941,9 +33917,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/i4l/isdn_common.c linux-2.6.32.48/driver
#define name iocpar.name
#define bname iocpar.bname
#define iocts iocpar.iocts
-diff -urNp linux-2.6.32.48/drivers/isdn/icn/icn.c linux-2.6.32.48/drivers/isdn/icn/icn.c
---- linux-2.6.32.48/drivers/isdn/icn/icn.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/icn/icn.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/icn/icn.c linux-2.6.32.49/drivers/isdn/icn/icn.c
+--- linux-2.6.32.49/drivers/isdn/icn/icn.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/icn/icn.c 2011-11-15 19:59:43.000000000 -0500
@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
@@ -33953,9 +33929,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/icn/icn.c linux-2.6.32.48/drivers/isdn/i
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.32.48/drivers/isdn/mISDN/socket.c linux-2.6.32.48/drivers/isdn/mISDN/socket.c
---- linux-2.6.32.48/drivers/isdn/mISDN/socket.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/mISDN/socket.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/mISDN/socket.c linux-2.6.32.49/drivers/isdn/mISDN/socket.c
+--- linux-2.6.32.49/drivers/isdn/mISDN/socket.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/mISDN/socket.c 2011-11-15 19:59:43.000000000 -0500
@@ -391,6 +391,7 @@ data_sock_ioctl(struct socket *sock, uns
if (dev) {
struct mISDN_devinfo di;
@@ -33972,9 +33948,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/mISDN/socket.c linux-2.6.32.48/drivers/i
di.id = dev->id;
di.Dprotocols = dev->Dprotocols;
di.Bprotocols = dev->Bprotocols | get_all_Bprotocols();
-diff -urNp linux-2.6.32.48/drivers/isdn/sc/interrupt.c linux-2.6.32.48/drivers/isdn/sc/interrupt.c
---- linux-2.6.32.48/drivers/isdn/sc/interrupt.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/isdn/sc/interrupt.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/isdn/sc/interrupt.c linux-2.6.32.49/drivers/isdn/sc/interrupt.c
+--- linux-2.6.32.49/drivers/isdn/sc/interrupt.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/isdn/sc/interrupt.c 2011-11-15 19:59:43.000000000 -0500
@@ -112,11 +112,19 @@ irqreturn_t interrupt_handler(int dummy,
}
else if(callid>=0x0000 && callid<=0x7FFF)
@@ -34009,9 +33985,9 @@ diff -urNp linux-2.6.32.48/drivers/isdn/sc/interrupt.c linux-2.6.32.48/drivers/i
continue;
}
-diff -urNp linux-2.6.32.48/drivers/lguest/core.c linux-2.6.32.48/drivers/lguest/core.c
---- linux-2.6.32.48/drivers/lguest/core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/lguest/core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/lguest/core.c linux-2.6.32.49/drivers/lguest/core.c
+--- linux-2.6.32.49/drivers/lguest/core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/lguest/core.c 2011-11-15 19:59:43.000000000 -0500
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -34039,9 +34015,9 @@ diff -urNp linux-2.6.32.48/drivers/lguest/core.c linux-2.6.32.48/drivers/lguest/
end_switcher_text - start_switcher_text);
printk(KERN_INFO "lguest: mapped switcher at %p\n",
-diff -urNp linux-2.6.32.48/drivers/lguest/x86/core.c linux-2.6.32.48/drivers/lguest/x86/core.c
---- linux-2.6.32.48/drivers/lguest/x86/core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/lguest/x86/core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/lguest/x86/core.c linux-2.6.32.49/drivers/lguest/x86/core.c
+--- linux-2.6.32.49/drivers/lguest/x86/core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/lguest/x86/core.c 2011-11-15 19:59:43.000000000 -0500
@@ -59,7 +59,7 @@ static struct {
/* Offset from where switcher.S was compiled to where we've copied it */
static unsigned long switcher_offset(void)
@@ -34083,9 +34059,9 @@ diff -urNp linux-2.6.32.48/drivers/lguest/x86/core.c linux-2.6.32.48/drivers/lgu
lguest_entry.segment = LGUEST_CS;
/*
-diff -urNp linux-2.6.32.48/drivers/lguest/x86/switcher_32.S linux-2.6.32.48/drivers/lguest/x86/switcher_32.S
---- linux-2.6.32.48/drivers/lguest/x86/switcher_32.S 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/lguest/x86/switcher_32.S 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/lguest/x86/switcher_32.S linux-2.6.32.49/drivers/lguest/x86/switcher_32.S
+--- linux-2.6.32.49/drivers/lguest/x86/switcher_32.S 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/lguest/x86/switcher_32.S 2011-11-15 19:59:43.000000000 -0500
@@ -87,6 +87,7 @@
#include <asm/page.h>
#include <asm/segment.h>
@@ -34144,9 +34120,9 @@ diff -urNp linux-2.6.32.48/drivers/lguest/x86/switcher_32.S linux-2.6.32.48/driv
// Every interrupt can come to us here
// But we must truly tell each apart.
-diff -urNp linux-2.6.32.48/drivers/macintosh/macio_asic.c linux-2.6.32.48/drivers/macintosh/macio_asic.c
---- linux-2.6.32.48/drivers/macintosh/macio_asic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/macintosh/macio_asic.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/macintosh/macio_asic.c linux-2.6.32.49/drivers/macintosh/macio_asic.c
+--- linux-2.6.32.49/drivers/macintosh/macio_asic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/macintosh/macio_asic.c 2011-11-18 18:01:55.000000000 -0500
@@ -701,7 +701,7 @@ static void __devexit macio_pci_remove(s
* MacIO is matched against any Apple ID, it's probe() function
* will then decide wether it applies or not
@@ -34156,9 +34132,9 @@ diff -urNp linux-2.6.32.48/drivers/macintosh/macio_asic.c linux-2.6.32.48/driver
.vendor = PCI_VENDOR_ID_APPLE,
.device = PCI_ANY_ID,
.subvendor = PCI_ANY_ID,
-diff -urNp linux-2.6.32.48/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.48/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.48/drivers/macintosh/via-pmu-backlight.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/macintosh/via-pmu-backlight.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.49/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.49/drivers/macintosh/via-pmu-backlight.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/macintosh/via-pmu-backlight.c 2011-11-15 19:59:43.000000000 -0500
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -34177,9 +34153,9 @@ diff -urNp linux-2.6.32.48/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.48
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.48/drivers/macintosh/via-pmu.c linux-2.6.32.48/drivers/macintosh/via-pmu.c
---- linux-2.6.32.48/drivers/macintosh/via-pmu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/macintosh/via-pmu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/macintosh/via-pmu.c linux-2.6.32.49/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.49/drivers/macintosh/via-pmu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/macintosh/via-pmu.c 2011-11-15 19:59:43.000000000 -0500
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -34189,9 +34165,9 @@ diff -urNp linux-2.6.32.48/drivers/macintosh/via-pmu.c linux-2.6.32.48/drivers/m
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.48/drivers/md/dm.c linux-2.6.32.48/drivers/md/dm.c
---- linux-2.6.32.48/drivers/md/dm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/dm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/dm.c linux-2.6.32.49/drivers/md/dm.c
+--- linux-2.6.32.49/drivers/md/dm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/dm.c 2011-11-15 19:59:43.000000000 -0500
@@ -165,9 +165,9 @@ struct mapped_device {
/*
* Event handling.
@@ -34246,9 +34222,9 @@ diff -urNp linux-2.6.32.48/drivers/md/dm.c linux-2.6.32.48/drivers/md/dm.c
}
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
-diff -urNp linux-2.6.32.48/drivers/md/dm-ioctl.c linux-2.6.32.48/drivers/md/dm-ioctl.c
---- linux-2.6.32.48/drivers/md/dm-ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/dm-ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/dm-ioctl.c linux-2.6.32.49/drivers/md/dm-ioctl.c
+--- linux-2.6.32.49/drivers/md/dm-ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/dm-ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -1437,7 +1437,7 @@ static int validate_params(uint cmd, str
cmd == DM_LIST_VERSIONS_CMD)
return 0;
@@ -34258,9 +34234,9 @@ diff -urNp linux-2.6.32.48/drivers/md/dm-ioctl.c linux-2.6.32.48/drivers/md/dm-i
if (!*param->name) {
DMWARN("name not supplied when creating device");
return -EINVAL;
-diff -urNp linux-2.6.32.48/drivers/md/dm-raid1.c linux-2.6.32.48/drivers/md/dm-raid1.c
---- linux-2.6.32.48/drivers/md/dm-raid1.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/dm-raid1.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/dm-raid1.c linux-2.6.32.49/drivers/md/dm-raid1.c
+--- linux-2.6.32.49/drivers/md/dm-raid1.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/dm-raid1.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,7 +41,7 @@ enum dm_raid1_error {
struct mirror {
@@ -34333,9 +34309,9 @@ diff -urNp linux-2.6.32.48/drivers/md/dm-raid1.c linux-2.6.32.48/drivers/md/dm-r
return 'A';
return (test_bit(DM_RAID1_WRITE_ERROR, &(m->error_type))) ? 'D' :
-diff -urNp linux-2.6.32.48/drivers/md/dm-stripe.c linux-2.6.32.48/drivers/md/dm-stripe.c
---- linux-2.6.32.48/drivers/md/dm-stripe.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/dm-stripe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/dm-stripe.c linux-2.6.32.49/drivers/md/dm-stripe.c
+--- linux-2.6.32.49/drivers/md/dm-stripe.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/dm-stripe.c 2011-11-15 19:59:43.000000000 -0500
@@ -20,7 +20,7 @@ struct stripe {
struct dm_dev *dev;
sector_t physical_start;
@@ -34374,9 +34350,9 @@ diff -urNp linux-2.6.32.48/drivers/md/dm-stripe.c linux-2.6.32.48/drivers/md/dm-
DM_IO_ERROR_THRESHOLD)
queue_work(kstriped, &sc->kstriped_ws);
}
-diff -urNp linux-2.6.32.48/drivers/md/dm-sysfs.c linux-2.6.32.48/drivers/md/dm-sysfs.c
---- linux-2.6.32.48/drivers/md/dm-sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/dm-sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/dm-sysfs.c linux-2.6.32.49/drivers/md/dm-sysfs.c
+--- linux-2.6.32.49/drivers/md/dm-sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/dm-sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -34386,9 +34362,9 @@ diff -urNp linux-2.6.32.48/drivers/md/dm-sysfs.c linux-2.6.32.48/drivers/md/dm-s
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.48/drivers/md/dm-table.c linux-2.6.32.48/drivers/md/dm-table.c
---- linux-2.6.32.48/drivers/md/dm-table.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/dm-table.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/dm-table.c linux-2.6.32.49/drivers/md/dm-table.c
+--- linux-2.6.32.49/drivers/md/dm-table.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/dm-table.c 2011-11-15 19:59:43.000000000 -0500
@@ -376,7 +376,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -34398,9 +34374,9 @@ diff -urNp linux-2.6.32.48/drivers/md/dm-table.c linux-2.6.32.48/drivers/md/dm-t
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.48/drivers/md/md.c linux-2.6.32.48/drivers/md/md.c
---- linux-2.6.32.48/drivers/md/md.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/md.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/md.c linux-2.6.32.49/drivers/md/md.c
+--- linux-2.6.32.49/drivers/md/md.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/md.c 2011-11-15 19:59:43.000000000 -0500
@@ -153,10 +153,10 @@ static int start_readonly;
* start build, activate spare
*/
@@ -34543,9 +34519,9 @@ diff -urNp linux-2.6.32.48/drivers/md/md.c linux-2.6.32.48/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.48/drivers/md/md.h linux-2.6.32.48/drivers/md/md.h
---- linux-2.6.32.48/drivers/md/md.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/md.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/md.h linux-2.6.32.49/drivers/md/md.h
+--- linux-2.6.32.49/drivers/md/md.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/md.h 2011-11-15 19:59:43.000000000 -0500
@@ -94,10 +94,10 @@ struct mdk_rdev_s
* only maintained for arrays that
* support hot removal
@@ -34568,9 +34544,9 @@ diff -urNp linux-2.6.32.48/drivers/md/md.h linux-2.6.32.48/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.48/drivers/md/raid10.c linux-2.6.32.48/drivers/md/raid10.c
---- linux-2.6.32.48/drivers/md/raid10.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/raid10.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/raid10.c linux-2.6.32.49/drivers/md/raid10.c
+--- linux-2.6.32.49/drivers/md/raid10.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/raid10.c 2011-11-15 19:59:43.000000000 -0500
@@ -1255,7 +1255,7 @@ static void end_sync_read(struct bio *bi
if (test_bit(BIO_UPTODATE, &bio->bi_flags))
set_bit(R10BIO_Uptodate, &r10_bio->state);
@@ -34589,9 +34565,9 @@ diff -urNp linux-2.6.32.48/drivers/md/raid10.c linux-2.6.32.48/drivers/md/raid10
if (sync_page_io(rdev->bdev,
r10_bio->devs[sl].addr +
sect + rdev->data_offset,
-diff -urNp linux-2.6.32.48/drivers/md/raid1.c linux-2.6.32.48/drivers/md/raid1.c
---- linux-2.6.32.48/drivers/md/raid1.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/raid1.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/raid1.c linux-2.6.32.49/drivers/md/raid1.c
+--- linux-2.6.32.49/drivers/md/raid1.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/md/raid1.c 2011-11-15 19:59:43.000000000 -0500
@@ -1415,7 +1415,7 @@ static void sync_request_write(mddev_t *
if (r1_bio->bios[d]->bi_end_io != end_sync_read)
continue;
@@ -34610,9 +34586,9 @@ diff -urNp linux-2.6.32.48/drivers/md/raid1.c linux-2.6.32.48/drivers/md/raid1.c
printk(KERN_INFO
"raid1:%s: read error corrected "
"(%d sectors at %llu on %s)\n",
-diff -urNp linux-2.6.32.48/drivers/md/raid5.c linux-2.6.32.48/drivers/md/raid5.c
---- linux-2.6.32.48/drivers/md/raid5.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/md/raid5.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/md/raid5.c linux-2.6.32.49/drivers/md/raid5.c
+--- linux-2.6.32.49/drivers/md/raid5.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/md/raid5.c 2011-11-26 19:45:06.000000000 -0500
@@ -482,7 +482,7 @@ static void ops_run_io(struct stripe_hea
bi->bi_next = NULL;
if ((rw & WRITE) &&
@@ -34658,9 +34634,9 @@ diff -urNp linux-2.6.32.48/drivers/md/raid5.c linux-2.6.32.48/drivers/md/raid5.c
chunk_offset = sector_div(new_sector, sectors_per_chunk);
stripe = new_sector;
-diff -urNp linux-2.6.32.48/drivers/media/common/saa7146_hlp.c linux-2.6.32.48/drivers/media/common/saa7146_hlp.c
---- linux-2.6.32.48/drivers/media/common/saa7146_hlp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/common/saa7146_hlp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/common/saa7146_hlp.c linux-2.6.32.49/drivers/media/common/saa7146_hlp.c
+--- linux-2.6.32.49/drivers/media/common/saa7146_hlp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/common/saa7146_hlp.c 2011-11-15 19:59:43.000000000 -0500
@@ -353,6 +353,8 @@ static void calculate_clipping_registers
int x[32], y[32], w[32], h[32];
@@ -34670,9 +34646,9 @@ diff -urNp linux-2.6.32.48/drivers/media/common/saa7146_hlp.c linux-2.6.32.48/dr
/* clear out memory */
memset(&line_list[0], 0x00, sizeof(u32)*32);
memset(&pixel_list[0], 0x00, sizeof(u32)*32);
-diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_ca_en50221.c
---- linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_ca_en50221.c
+--- linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-11-15 19:59:43.000000000 -0500
@@ -590,6 +590,8 @@ static int dvb_ca_en50221_read_data(stru
u8 buf[HOST_LINK_BUF_SIZE];
int i;
@@ -34691,9 +34667,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6
dprintk("%s\n", __func__);
/* Incoming packet has a 2 byte header. hdr[0] = slot_id, hdr[1] = connection_id */
-diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_demux.h linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_demux.h
---- linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_demux.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_demux.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_demux.h linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_demux.h
+--- linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_demux.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/dvb-core/dvb_demux.h 2011-11-15 19:59:43.000000000 -0500
@@ -71,7 +71,7 @@ struct dvb_demux_feed {
union {
dmx_ts_cb ts;
@@ -34703,9 +34679,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-core/dvb_demux.h linux-2.6.32.4
struct dvb_demux *demux;
void *priv;
-diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.48/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.48/drivers/media/dvb/dvb-core/dvbdev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/dvb-core/dvbdev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.49/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.49/drivers/media/dvb/dvb-core/dvbdev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/dvb-core/dvbdev.c 2011-11-15 19:59:43.000000000 -0500
@@ -191,7 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -34715,9 +34691,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.48/d
struct device *clsdev;
int minor;
int id;
-diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-usb/cxusb.c linux-2.6.32.48/drivers/media/dvb/dvb-usb/cxusb.c
---- linux-2.6.32.48/drivers/media/dvb/dvb-usb/cxusb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/dvb-usb/cxusb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/dvb-usb/cxusb.c linux-2.6.32.49/drivers/media/dvb/dvb-usb/cxusb.c
+--- linux-2.6.32.49/drivers/media/dvb/dvb-usb/cxusb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/dvb-usb/cxusb.c 2011-11-15 19:59:43.000000000 -0500
@@ -1040,7 +1040,7 @@ static struct dib0070_config dib7070p_di
struct dib0700_adapter_state {
int (*set_param_save) (struct dvb_frontend *,
@@ -34727,9 +34703,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-usb/cxusb.c linux-2.6.32.48/dri
static int dib7070_set_param_override(struct dvb_frontend *fe,
struct dvb_frontend_parameters *fep)
-diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_core.c
---- linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_core.c
+--- linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-11-15 19:59:43.000000000 -0500
@@ -332,6 +332,8 @@ int dib0700_download_firmware(struct usb
u8 buf[260];
@@ -34739,9 +34715,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.32
while ((ret = dvb_usb_get_hexline(fw, &hx, &pos)) > 0) {
deb_fwdata("writing to address 0x%08x (buffer: 0x%02x %02x)\n",hx.addr, hx.len, hx.chk);
-diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_devices.c linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_devices.c
---- linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_devices.c linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_devices.c
+--- linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-11-15 19:59:43.000000000 -0500
@@ -28,7 +28,7 @@ MODULE_PARM_DESC(force_lna_activation, "
struct dib0700_adapter_state {
@@ -34751,9 +34727,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/dvb-usb/dib0700_devices.c linux-2.6
/* Hauppauge Nova-T 500 (aka Bristol)
* has a LNA on GPIO0 which is enabled by setting 1 */
-diff -urNp linux-2.6.32.48/drivers/media/dvb/frontends/dib3000.h linux-2.6.32.48/drivers/media/dvb/frontends/dib3000.h
---- linux-2.6.32.48/drivers/media/dvb/frontends/dib3000.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/frontends/dib3000.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/frontends/dib3000.h linux-2.6.32.49/drivers/media/dvb/frontends/dib3000.h
+--- linux-2.6.32.49/drivers/media/dvb/frontends/dib3000.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/frontends/dib3000.h 2011-11-15 19:59:43.000000000 -0500
@@ -39,7 +39,7 @@ struct dib_fe_xfer_ops
int (*fifo_ctrl)(struct dvb_frontend *fe, int onoff);
int (*pid_ctrl)(struct dvb_frontend *fe, int index, int pid, int onoff);
@@ -34763,9 +34739,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/frontends/dib3000.h linux-2.6.32.48
#if defined(CONFIG_DVB_DIB3000MB) || (defined(CONFIG_DVB_DIB3000MB_MODULE) && defined(MODULE))
extern struct dvb_frontend* dib3000mb_attach(const struct dib3000_config* config,
-diff -urNp linux-2.6.32.48/drivers/media/dvb/frontends/or51211.c linux-2.6.32.48/drivers/media/dvb/frontends/or51211.c
---- linux-2.6.32.48/drivers/media/dvb/frontends/or51211.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/dvb/frontends/or51211.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/dvb/frontends/or51211.c linux-2.6.32.49/drivers/media/dvb/frontends/or51211.c
+--- linux-2.6.32.49/drivers/media/dvb/frontends/or51211.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/dvb/frontends/or51211.c 2011-11-15 19:59:43.000000000 -0500
@@ -113,6 +113,8 @@ static int or51211_load_firmware (struct
u8 tudata[585];
int i;
@@ -34775,9 +34751,9 @@ diff -urNp linux-2.6.32.48/drivers/media/dvb/frontends/or51211.c linux-2.6.32.48
dprintk("Firmware is %zd bytes\n",fw->size);
/* Get eprom data */
-diff -urNp linux-2.6.32.48/drivers/media/radio/radio-cadet.c linux-2.6.32.48/drivers/media/radio/radio-cadet.c
---- linux-2.6.32.48/drivers/media/radio/radio-cadet.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/radio/radio-cadet.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/radio/radio-cadet.c linux-2.6.32.49/drivers/media/radio/radio-cadet.c
+--- linux-2.6.32.49/drivers/media/radio/radio-cadet.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/radio/radio-cadet.c 2011-11-15 19:59:43.000000000 -0500
@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
while (i < count && dev->rdsin != dev->rdsout)
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -34787,9 +34763,9 @@ diff -urNp linux-2.6.32.48/drivers/media/radio/radio-cadet.c linux-2.6.32.48/dri
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.32.48/drivers/media/video/cx18/cx18-driver.c linux-2.6.32.48/drivers/media/video/cx18/cx18-driver.c
---- linux-2.6.32.48/drivers/media/video/cx18/cx18-driver.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/cx18/cx18-driver.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/cx18/cx18-driver.c linux-2.6.32.49/drivers/media/video/cx18/cx18-driver.c
+--- linux-2.6.32.49/drivers/media/video/cx18/cx18-driver.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/cx18/cx18-driver.c 2011-11-15 19:59:43.000000000 -0500
@@ -56,7 +56,7 @@ static struct pci_device_id cx18_pci_tbl
MODULE_DEVICE_TABLE(pci, cx18_pci_tbl);
@@ -34817,9 +34793,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/cx18/cx18-driver.c linux-2.6.32.4
if (i >= CX18_MAX_CARDS) {
printk(KERN_ERR "cx18: cannot manage card %d, driver has a "
"limit of 0 - %d\n", i, CX18_MAX_CARDS - 1);
-diff -urNp linux-2.6.32.48/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.32.48/drivers/media/video/ivtv/ivtv-driver.c
---- linux-2.6.32.48/drivers/media/video/ivtv/ivtv-driver.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/ivtv/ivtv-driver.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.32.49/drivers/media/video/ivtv/ivtv-driver.c
+--- linux-2.6.32.49/drivers/media/video/ivtv/ivtv-driver.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/ivtv/ivtv-driver.c 2011-11-15 19:59:43.000000000 -0500
@@ -79,7 +79,7 @@ static struct pci_device_id ivtv_pci_tbl
MODULE_DEVICE_TABLE(pci,ivtv_pci_tbl);
@@ -34829,9 +34805,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.32.4
/* Parameter declarations */
static int cardtype[IVTV_MAX_CARDS];
-diff -urNp linux-2.6.32.48/drivers/media/video/omap24xxcam.c linux-2.6.32.48/drivers/media/video/omap24xxcam.c
---- linux-2.6.32.48/drivers/media/video/omap24xxcam.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/omap24xxcam.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/omap24xxcam.c linux-2.6.32.49/drivers/media/video/omap24xxcam.c
+--- linux-2.6.32.49/drivers/media/video/omap24xxcam.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/omap24xxcam.c 2011-11-15 19:59:43.000000000 -0500
@@ -401,7 +401,7 @@ static void omap24xxcam_vbq_complete(str
spin_unlock_irqrestore(&cam->core_enable_disable_lock, flags);
@@ -34841,9 +34817,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/omap24xxcam.c linux-2.6.32.48/dri
if (csr & csr_error) {
vb->state = VIDEOBUF_ERROR;
if (!atomic_read(&fh->cam->in_reset)) {
-diff -urNp linux-2.6.32.48/drivers/media/video/omap24xxcam.h linux-2.6.32.48/drivers/media/video/omap24xxcam.h
---- linux-2.6.32.48/drivers/media/video/omap24xxcam.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/omap24xxcam.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/omap24xxcam.h linux-2.6.32.49/drivers/media/video/omap24xxcam.h
+--- linux-2.6.32.49/drivers/media/video/omap24xxcam.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/omap24xxcam.h 2011-11-15 19:59:43.000000000 -0500
@@ -533,7 +533,7 @@ struct omap24xxcam_fh {
spinlock_t vbq_lock; /* spinlock for the videobuf queue */
struct videobuf_queue vbq;
@@ -34853,9 +34829,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/omap24xxcam.h linux-2.6.32.48/dri
/* accessing cam here doesn't need serialisation: it's constant */
struct omap24xxcam_device *cam;
};
-diff -urNp linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-eeprom.c
---- linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-eeprom.c
+--- linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-11-15 19:59:43.000000000 -0500
@@ -119,6 +119,8 @@ int pvr2_eeprom_analyze(struct pvr2_hdw
u8 *eeprom;
struct tveeprom tvdata;
@@ -34865,9 +34841,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.
memset(&tvdata,0,sizeof(tvdata));
eeprom = pvr2_eeprom_fetch(hdw);
-diff -urNp linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h
---- linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h
+--- linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h 2011-11-15 19:59:43.000000000 -0500
@@ -195,7 +195,7 @@ struct pvr2_hdw {
/* I2C stuff */
@@ -34877,9 +34853,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/pvrusb2/pvrusb2-hdw-internal.h li
pvr2_i2c_func i2c_func[PVR2_I2C_FUNC_CNT];
int i2c_cx25840_hack_state;
int i2c_linked;
-diff -urNp linux-2.6.32.48/drivers/media/video/saa7134/saa6752hs.c linux-2.6.32.48/drivers/media/video/saa7134/saa6752hs.c
---- linux-2.6.32.48/drivers/media/video/saa7134/saa6752hs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/saa7134/saa6752hs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/saa7134/saa6752hs.c linux-2.6.32.49/drivers/media/video/saa7134/saa6752hs.c
+--- linux-2.6.32.49/drivers/media/video/saa7134/saa6752hs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/saa7134/saa6752hs.c 2011-11-15 19:59:43.000000000 -0500
@@ -683,6 +683,8 @@ static int saa6752hs_init(struct v4l2_su
unsigned char localPAT[256];
unsigned char localPMT[256];
@@ -34889,9 +34865,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/saa7134/saa6752hs.c linux-2.6.32.
/* Set video format - must be done first as it resets other settings */
set_reg8(client, 0x41, h->video_format);
-diff -urNp linux-2.6.32.48/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.32.48/drivers/media/video/saa7164/saa7164-cmd.c
---- linux-2.6.32.48/drivers/media/video/saa7164/saa7164-cmd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/saa7164/saa7164-cmd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.32.49/drivers/media/video/saa7164/saa7164-cmd.c
+--- linux-2.6.32.49/drivers/media/video/saa7164/saa7164-cmd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/saa7164/saa7164-cmd.c 2011-11-15 19:59:43.000000000 -0500
@@ -87,6 +87,8 @@ int saa7164_irq_dequeue(struct saa7164_d
wait_queue_head_t *q = 0;
dprintk(DBGLVL_CMD, "%s()\n", __func__);
@@ -34910,9 +34886,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.3
while (loop) {
tmComResInfo_t tRsp = { 0, 0, 0, 0, 0, 0 };
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/ibmcam.c linux-2.6.32.48/drivers/media/video/usbvideo/ibmcam.c
---- linux-2.6.32.48/drivers/media/video/usbvideo/ibmcam.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvideo/ibmcam.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvideo/ibmcam.c linux-2.6.32.49/drivers/media/video/usbvideo/ibmcam.c
+--- linux-2.6.32.49/drivers/media/video/usbvideo/ibmcam.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvideo/ibmcam.c 2011-11-15 19:59:43.000000000 -0500
@@ -3947,15 +3947,15 @@ static struct usb_device_id id_table[] =
static int __init ibmcam_init(void)
{
@@ -34938,9 +34914,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/ibmcam.c linux-2.6.32.48
return usbvideo_register(
&cams,
MAX_IBMCAM,
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.48/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.48/drivers/media/video/usbvideo/konicawc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvideo/konicawc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.49/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.49/drivers/media/video/usbvideo/konicawc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvideo/konicawc.c 2011-11-15 19:59:43.000000000 -0500
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -34977,9 +34953,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
return usbvideo_register(
&cams,
MAX_CAMERAS,
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.48/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.48/drivers/media/video/usbvideo/quickcam_messenger.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvideo/quickcam_messenger.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.49/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.49/drivers/media/video/usbvideo/quickcam_messenger.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvideo/quickcam_messenger.c 2011-11-15 19:59:43.000000000 -0500
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -34989,9 +34965,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/quickcam_messenger.c lin
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/ultracam.c linux-2.6.32.48/drivers/media/video/usbvideo/ultracam.c
---- linux-2.6.32.48/drivers/media/video/usbvideo/ultracam.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvideo/ultracam.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvideo/ultracam.c linux-2.6.32.49/drivers/media/video/usbvideo/ultracam.c
+--- linux-2.6.32.49/drivers/media/video/usbvideo/ultracam.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvideo/ultracam.c 2011-11-15 19:59:43.000000000 -0500
@@ -655,14 +655,14 @@ static int __init ultracam_init(void)
{
struct usbvideo_cb cbTbl;
@@ -35015,9 +34991,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/ultracam.c linux-2.6.32.
return usbvideo_register(
&cams,
MAX_CAMERAS,
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.c linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.c
---- linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.c linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.c
+--- linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.c 2011-11-15 19:59:43.000000000 -0500
@@ -697,15 +697,15 @@ int usbvideo_register(
__func__, cams, base_size, num_cams);
@@ -35039,9 +35015,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.c linux-2.6.32.
cams->num_cameras = num_cams;
cams->cam = (struct uvd *) &cams[1];
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.h linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.h
---- linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.h linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.h
+--- linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvideo/usbvideo.h 2011-11-15 19:59:43.000000000 -0500
@@ -268,7 +268,7 @@ struct usbvideo_cb {
int (*startDataPump)(struct uvd *uvd);
void (*stopDataPump)(struct uvd *uvd);
@@ -35051,9 +35027,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvideo/usbvideo.h linux-2.6.32.
struct usbvideo {
int num_cameras; /* As allocated */
-diff -urNp linux-2.6.32.48/drivers/media/video/usbvision/usbvision-core.c linux-2.6.32.48/drivers/media/video/usbvision/usbvision-core.c
---- linux-2.6.32.48/drivers/media/video/usbvision/usbvision-core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/usbvision/usbvision-core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/usbvision/usbvision-core.c linux-2.6.32.49/drivers/media/video/usbvision/usbvision-core.c
+--- linux-2.6.32.49/drivers/media/video/usbvision/usbvision-core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/usbvision/usbvision-core.c 2011-11-15 19:59:43.000000000 -0500
@@ -820,6 +820,8 @@ static enum ParseState usbvision_parse_c
unsigned char rv, gv, bv;
static unsigned char *Y, *U, *V;
@@ -35063,9 +35039,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/usbvision/usbvision-core.c linux-
frame = usbvision->curFrame;
imageSize = frame->frmwidth * frame->frmheight;
if ( (frame->v4l2_format.format == V4L2_PIX_FMT_YUV422P) ||
-diff -urNp linux-2.6.32.48/drivers/media/video/v4l2-device.c linux-2.6.32.48/drivers/media/video/v4l2-device.c
---- linux-2.6.32.48/drivers/media/video/v4l2-device.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/v4l2-device.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/v4l2-device.c linux-2.6.32.49/drivers/media/video/v4l2-device.c
+--- linux-2.6.32.49/drivers/media/video/v4l2-device.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/v4l2-device.c 2011-11-15 19:59:43.000000000 -0500
@@ -50,9 +50,9 @@ int v4l2_device_register(struct device *
EXPORT_SYMBOL_GPL(v4l2_device_register);
@@ -35078,9 +35054,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/v4l2-device.c linux-2.6.32.48/dri
int len = strlen(basename);
if (basename[len - 1] >= '0' && basename[len - 1] <= '9')
-diff -urNp linux-2.6.32.48/drivers/media/video/videobuf-dma-sg.c linux-2.6.32.48/drivers/media/video/videobuf-dma-sg.c
---- linux-2.6.32.48/drivers/media/video/videobuf-dma-sg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/media/video/videobuf-dma-sg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/media/video/videobuf-dma-sg.c linux-2.6.32.49/drivers/media/video/videobuf-dma-sg.c
+--- linux-2.6.32.49/drivers/media/video/videobuf-dma-sg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/media/video/videobuf-dma-sg.c 2011-11-15 19:59:43.000000000 -0500
@@ -693,6 +693,8 @@ void *videobuf_sg_alloc(size_t size)
{
struct videobuf_queue q;
@@ -35090,9 +35066,9 @@ diff -urNp linux-2.6.32.48/drivers/media/video/videobuf-dma-sg.c linux-2.6.32.48
/* Required to make generic handler to call __videobuf_alloc */
q.int_ops = &sg_ops;
-diff -urNp linux-2.6.32.48/drivers/message/fusion/mptbase.c linux-2.6.32.48/drivers/message/fusion/mptbase.c
---- linux-2.6.32.48/drivers/message/fusion/mptbase.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/message/fusion/mptbase.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/message/fusion/mptbase.c linux-2.6.32.49/drivers/message/fusion/mptbase.c
+--- linux-2.6.32.49/drivers/message/fusion/mptbase.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/message/fusion/mptbase.c 2011-11-15 19:59:43.000000000 -0500
@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s
len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -35108,9 +35084,9 @@ diff -urNp linux-2.6.32.48/drivers/message/fusion/mptbase.c linux-2.6.32.48/driv
/*
* Rounding UP to nearest 4-kB boundary here...
*/
-diff -urNp linux-2.6.32.48/drivers/message/fusion/mptsas.c linux-2.6.32.48/drivers/message/fusion/mptsas.c
---- linux-2.6.32.48/drivers/message/fusion/mptsas.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/message/fusion/mptsas.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/message/fusion/mptsas.c linux-2.6.32.49/drivers/message/fusion/mptsas.c
+--- linux-2.6.32.49/drivers/message/fusion/mptsas.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/message/fusion/mptsas.c 2011-11-15 19:59:43.000000000 -0500
@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -35159,9 +35135,9 @@ diff -urNp linux-2.6.32.48/drivers/message/fusion/mptsas.c linux-2.6.32.48/drive
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.32.48/drivers/message/fusion/mptscsih.c linux-2.6.32.48/drivers/message/fusion/mptscsih.c
---- linux-2.6.32.48/drivers/message/fusion/mptscsih.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/message/fusion/mptscsih.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/message/fusion/mptscsih.c linux-2.6.32.49/drivers/message/fusion/mptscsih.c
+--- linux-2.6.32.49/drivers/message/fusion/mptscsih.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/message/fusion/mptscsih.c 2011-11-15 19:59:43.000000000 -0500
@@ -1248,15 +1248,16 @@ mptscsih_info(struct Scsi_Host *SChost)
h = shost_priv(SChost);
@@ -35187,9 +35163,9 @@ diff -urNp linux-2.6.32.48/drivers/message/fusion/mptscsih.c linux-2.6.32.48/dri
return h->info_kbuf;
}
-diff -urNp linux-2.6.32.48/drivers/message/i2o/i2o_config.c linux-2.6.32.48/drivers/message/i2o/i2o_config.c
---- linux-2.6.32.48/drivers/message/i2o/i2o_config.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/message/i2o/i2o_config.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/message/i2o/i2o_config.c linux-2.6.32.49/drivers/message/i2o/i2o_config.c
+--- linux-2.6.32.49/drivers/message/i2o/i2o_config.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/message/i2o/i2o_config.c 2011-11-15 19:59:43.000000000 -0500
@@ -787,6 +787,8 @@ static int i2o_cfg_passthru(unsigned lon
struct i2o_message *msg;
unsigned int iop;
@@ -35199,9 +35175,9 @@ diff -urNp linux-2.6.32.48/drivers/message/i2o/i2o_config.c linux-2.6.32.48/driv
if (get_user(iop, &cmd->iop) || get_user(user_msg, &cmd->msg))
return -EFAULT;
-diff -urNp linux-2.6.32.48/drivers/message/i2o/i2o_proc.c linux-2.6.32.48/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.48/drivers/message/i2o/i2o_proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/message/i2o/i2o_proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/message/i2o/i2o_proc.c linux-2.6.32.49/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.49/drivers/message/i2o/i2o_proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/message/i2o/i2o_proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -35288,9 +35264,9 @@ diff -urNp linux-2.6.32.48/drivers/message/i2o/i2o_proc.c linux-2.6.32.48/driver
return 0;
}
-diff -urNp linux-2.6.32.48/drivers/message/i2o/iop.c linux-2.6.32.48/drivers/message/i2o/iop.c
---- linux-2.6.32.48/drivers/message/i2o/iop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/message/i2o/iop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/message/i2o/iop.c linux-2.6.32.49/drivers/message/i2o/iop.c
+--- linux-2.6.32.49/drivers/message/i2o/iop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/message/i2o/iop.c 2011-11-15 19:59:43.000000000 -0500
@@ -110,10 +110,10 @@ u32 i2o_cntxt_list_add(struct i2o_contro
spin_lock_irqsave(&c->context_list_lock, flags);
@@ -35314,9 +35290,9 @@ diff -urNp linux-2.6.32.48/drivers/message/i2o/iop.c linux-2.6.32.48/drivers/mes
INIT_LIST_HEAD(&c->context_list);
#endif
-diff -urNp linux-2.6.32.48/drivers/mfd/ab3100-core.c linux-2.6.32.48/drivers/mfd/ab3100-core.c
---- linux-2.6.32.48/drivers/mfd/ab3100-core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mfd/ab3100-core.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mfd/ab3100-core.c linux-2.6.32.49/drivers/mfd/ab3100-core.c
+--- linux-2.6.32.49/drivers/mfd/ab3100-core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mfd/ab3100-core.c 2011-11-18 18:01:55.000000000 -0500
@@ -777,7 +777,7 @@ struct ab_family_id {
char *name;
};
@@ -35326,9 +35302,9 @@ diff -urNp linux-2.6.32.48/drivers/mfd/ab3100-core.c linux-2.6.32.48/drivers/mfd
/* AB3100 */
{
.id = 0xc0,
-diff -urNp linux-2.6.32.48/drivers/mfd/wm8350-i2c.c linux-2.6.32.48/drivers/mfd/wm8350-i2c.c
---- linux-2.6.32.48/drivers/mfd/wm8350-i2c.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mfd/wm8350-i2c.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mfd/wm8350-i2c.c linux-2.6.32.49/drivers/mfd/wm8350-i2c.c
+--- linux-2.6.32.49/drivers/mfd/wm8350-i2c.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mfd/wm8350-i2c.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,6 +43,8 @@ static int wm8350_i2c_write_device(struc
u8 msg[(WM8350_MAX_REGISTER << 1) + 1];
int ret;
@@ -35338,9 +35314,9 @@ diff -urNp linux-2.6.32.48/drivers/mfd/wm8350-i2c.c linux-2.6.32.48/drivers/mfd/
if (bytes > ((WM8350_MAX_REGISTER << 1) + 1))
return -EINVAL;
-diff -urNp linux-2.6.32.48/drivers/misc/kgdbts.c linux-2.6.32.48/drivers/misc/kgdbts.c
---- linux-2.6.32.48/drivers/misc/kgdbts.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/kgdbts.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/kgdbts.c linux-2.6.32.49/drivers/misc/kgdbts.c
+--- linux-2.6.32.49/drivers/misc/kgdbts.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/kgdbts.c 2011-11-15 19:59:43.000000000 -0500
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -35359,9 +35335,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/kgdbts.c linux-2.6.32.48/drivers/misc/kg
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.48/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.48/drivers/misc/sgi-gru/gruhandles.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-gru/gruhandles.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.49/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.49/drivers/misc/sgi-gru/gruhandles.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-gru/gruhandles.c 2011-11-15 19:59:43.000000000 -0500
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -35373,9 +35349,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.48/dri
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.48/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.48/drivers/misc/sgi-gru/gruprocfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-gru/gruprocfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.49/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.49/drivers/misc/sgi-gru/gruprocfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-gru/gruprocfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -35399,9 +35375,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.48/driv
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-gru/grutables.h linux-2.6.32.48/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.48/drivers/misc/sgi-gru/grutables.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-gru/grutables.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-gru/grutables.h linux-2.6.32.49/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.49/drivers/misc/sgi-gru/grutables.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-gru/grutables.h 2011-11-15 19:59:43.000000000 -0500
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -35585,9 +35561,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-gru/grutables.h linux-2.6.32.48/driv
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc.h linux-2.6.32.48/drivers/misc/sgi-xp/xpc.h
---- linux-2.6.32.48/drivers/misc/sgi-xp/xpc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-xp/xpc.h 2011-11-18 18:05:51.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-xp/xpc.h linux-2.6.32.49/drivers/misc/sgi-xp/xpc.h
+--- linux-2.6.32.49/drivers/misc/sgi-xp/xpc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-xp/xpc.h 2011-11-18 18:05:51.000000000 -0500
@@ -835,6 +835,7 @@ struct xpc_arch_operations {
void (*received_payload) (struct xpc_channel *, void *);
void (*notify_senders_of_disconnect) (struct xpc_channel *);
@@ -35605,9 +35581,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc.h linux-2.6.32.48/drivers/mis
extern int xpc_disengage_timelimit;
extern int xpc_disengage_timedout;
extern int xpc_activate_IRQ_rcvd;
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc_main.c linux-2.6.32.48/drivers/misc/sgi-xp/xpc_main.c
---- linux-2.6.32.48/drivers/misc/sgi-xp/xpc_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-xp/xpc_main.c 2011-11-18 18:05:28.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-xp/xpc_main.c linux-2.6.32.49/drivers/misc/sgi-xp/xpc_main.c
+--- linux-2.6.32.49/drivers/misc/sgi-xp/xpc_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-xp/xpc_main.c 2011-11-18 18:05:28.000000000 -0500
@@ -169,7 +169,7 @@ static struct notifier_block xpc_die_not
.notifier_call = xpc_system_die,
};
@@ -35617,9 +35593,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc_main.c linux-2.6.32.48/driver
/*
* Timer function to enforce the timelimit on the partition disengage.
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc_sn2.c linux-2.6.32.48/drivers/misc/sgi-xp/xpc_sn2.c
---- linux-2.6.32.48/drivers/misc/sgi-xp/xpc_sn2.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-xp/xpc_sn2.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-xp/xpc_sn2.c linux-2.6.32.49/drivers/misc/sgi-xp/xpc_sn2.c
+--- linux-2.6.32.49/drivers/misc/sgi-xp/xpc_sn2.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-xp/xpc_sn2.c 2011-11-15 19:59:43.000000000 -0500
@@ -2350,7 +2350,7 @@ xpc_received_payload_sn2(struct xpc_chan
xpc_acknowledge_msgs_sn2(ch, get, msg->flags);
}
@@ -35640,9 +35616,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc_sn2.c linux-2.6.32.48/drivers
if (offsetof(struct xpc_msg_sn2, payload) > XPC_MSG_HDR_MAX_SIZE) {
dev_err(xpc_part, "header portion of struct xpc_msg_sn2 is "
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc_uv.c linux-2.6.32.48/drivers/misc/sgi-xp/xpc_uv.c
---- linux-2.6.32.48/drivers/misc/sgi-xp/xpc_uv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-xp/xpc_uv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-xp/xpc_uv.c linux-2.6.32.49/drivers/misc/sgi-xp/xpc_uv.c
+--- linux-2.6.32.49/drivers/misc/sgi-xp/xpc_uv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-xp/xpc_uv.c 2011-11-15 19:59:43.000000000 -0500
@@ -1669,7 +1669,7 @@ xpc_received_payload_uv(struct xpc_chann
XPC_DEACTIVATE_PARTITION(&xpc_partitions[ch->partid], ret);
}
@@ -35663,9 +35639,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xpc_uv.c linux-2.6.32.48/drivers/
if (sizeof(struct xpc_notify_mq_msghdr_uv) > XPC_MSG_HDR_MAX_SIZE) {
dev_err(xpc_part, "xpc_notify_mq_msghdr_uv is larger than %d\n",
-diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xp.h linux-2.6.32.48/drivers/misc/sgi-xp/xp.h
---- linux-2.6.32.48/drivers/misc/sgi-xp/xp.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/misc/sgi-xp/xp.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/misc/sgi-xp/xp.h linux-2.6.32.49/drivers/misc/sgi-xp/xp.h
+--- linux-2.6.32.49/drivers/misc/sgi-xp/xp.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/misc/sgi-xp/xp.h 2011-11-15 19:59:43.000000000 -0500
@@ -289,7 +289,7 @@ struct xpc_interface {
xpc_notify_func, void *);
void (*received) (short, int, void *);
@@ -35675,9 +35651,9 @@ diff -urNp linux-2.6.32.48/drivers/misc/sgi-xp/xp.h linux-2.6.32.48/drivers/misc
extern struct xpc_interface xpc_interface;
-diff -urNp linux-2.6.32.48/drivers/mmc/host/sdhci-pci.c linux-2.6.32.48/drivers/mmc/host/sdhci-pci.c
---- linux-2.6.32.48/drivers/mmc/host/sdhci-pci.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mmc/host/sdhci-pci.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mmc/host/sdhci-pci.c linux-2.6.32.49/drivers/mmc/host/sdhci-pci.c
+--- linux-2.6.32.49/drivers/mmc/host/sdhci-pci.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mmc/host/sdhci-pci.c 2011-11-18 18:01:55.000000000 -0500
@@ -297,7 +297,7 @@ static const struct sdhci_pci_fixes sdhc
.probe = via_probe,
};
@@ -35687,9 +35663,9 @@ diff -urNp linux-2.6.32.48/drivers/mmc/host/sdhci-pci.c linux-2.6.32.48/drivers/
{
.vendor = PCI_VENDOR_ID_RICOH,
.device = PCI_DEVICE_ID_RICOH_R5C822,
-diff -urNp linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0001.c
---- linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0001.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0001.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0001.c
+--- linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0001.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0001.c 2011-11-15 19:59:43.000000000 -0500
@@ -743,6 +743,8 @@ static int chip_ready (struct map_info *
struct cfi_pri_intelext *cfip = cfi->cmdset_priv;
unsigned long timeo = jiffies + HZ;
@@ -35717,9 +35693,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.32.48/d
adr += chip->start;
retry:
-diff -urNp linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0020.c
---- linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0020.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0020.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0020.c
+--- linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0020.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/chips/cfi_cmdset_0020.c 2011-11-15 19:59:43.000000000 -0500
@@ -255,6 +255,8 @@ static inline int do_read_onechip(struct
unsigned long cmd_addr;
struct cfi_private *cfi = map->fldrv_priv;
@@ -35765,9 +35741,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.32.48/d
adr += chip->start;
/* Let's determine this according to the interleave only once */
-diff -urNp linux-2.6.32.48/drivers/mtd/devices/doc2000.c linux-2.6.32.48/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.48/drivers/mtd/devices/doc2000.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/devices/doc2000.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/devices/doc2000.c linux-2.6.32.49/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.49/drivers/mtd/devices/doc2000.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/devices/doc2000.c 2011-11-15 19:59:43.000000000 -0500
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -35777,9 +35753,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/devices/doc2000.c linux-2.6.32.48/drivers
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.48/drivers/mtd/devices/doc2001.c linux-2.6.32.48/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.48/drivers/mtd/devices/doc2001.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/devices/doc2001.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/devices/doc2001.c linux-2.6.32.49/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.49/drivers/mtd/devices/doc2001.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/devices/doc2001.c 2011-11-15 19:59:43.000000000 -0500
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -35789,9 +35765,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/devices/doc2001.c linux-2.6.32.48/drivers
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.32.48/drivers/mtd/ftl.c linux-2.6.32.48/drivers/mtd/ftl.c
---- linux-2.6.32.48/drivers/mtd/ftl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/ftl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/ftl.c linux-2.6.32.49/drivers/mtd/ftl.c
+--- linux-2.6.32.49/drivers/mtd/ftl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/ftl.c 2011-11-15 19:59:43.000000000 -0500
@@ -474,6 +474,8 @@ static int copy_erase_unit(partition_t *
loff_t offset;
uint16_t srcunitswap = cpu_to_le16(srcunit);
@@ -35801,9 +35777,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/ftl.c linux-2.6.32.48/drivers/mtd/ftl.c
eun = &part->EUNInfo[srcunit];
xfer = &part->XferInfo[xferunit];
DEBUG(2, "ftl_cs: copying block 0x%x to 0x%x\n",
-diff -urNp linux-2.6.32.48/drivers/mtd/inftlcore.c linux-2.6.32.48/drivers/mtd/inftlcore.c
---- linux-2.6.32.48/drivers/mtd/inftlcore.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/inftlcore.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/inftlcore.c linux-2.6.32.49/drivers/mtd/inftlcore.c
+--- linux-2.6.32.49/drivers/mtd/inftlcore.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/inftlcore.c 2011-11-15 19:59:43.000000000 -0500
@@ -260,6 +260,8 @@ static u16 INFTL_foldchain(struct INFTLr
struct inftl_oob oob;
size_t retlen;
@@ -35813,9 +35789,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/inftlcore.c linux-2.6.32.48/drivers/mtd/i
DEBUG(MTD_DEBUG_LEVEL3, "INFTL: INFTL_foldchain(inftl=%p,thisVUC=%d,"
"pending=%d)\n", inftl, thisVUC, pendingblock);
-diff -urNp linux-2.6.32.48/drivers/mtd/inftlmount.c linux-2.6.32.48/drivers/mtd/inftlmount.c
---- linux-2.6.32.48/drivers/mtd/inftlmount.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/inftlmount.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/inftlmount.c linux-2.6.32.49/drivers/mtd/inftlmount.c
+--- linux-2.6.32.49/drivers/mtd/inftlmount.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/inftlmount.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,6 +54,8 @@ static int find_boot_record(struct INFTL
struct INFTLPartition *ip;
size_t retlen;
@@ -35825,9 +35801,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/inftlmount.c linux-2.6.32.48/drivers/mtd/
DEBUG(MTD_DEBUG_LEVEL3, "INFTL: find_boot_record(inftl=%p)\n", inftl);
/*
-diff -urNp linux-2.6.32.48/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.32.48/drivers/mtd/lpddr/qinfo_probe.c
---- linux-2.6.32.48/drivers/mtd/lpddr/qinfo_probe.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/lpddr/qinfo_probe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.32.49/drivers/mtd/lpddr/qinfo_probe.c
+--- linux-2.6.32.49/drivers/mtd/lpddr/qinfo_probe.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/lpddr/qinfo_probe.c 2011-11-15 19:59:43.000000000 -0500
@@ -106,6 +106,8 @@ static int lpddr_pfow_present(struct map
{
map_word pfow_val[4];
@@ -35837,10 +35813,10 @@ diff -urNp linux-2.6.32.48/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.32.48/drive
/* Check identification string */
pfow_val[0] = map_read(map, map->pfow_base + PFOW_QUERY_STRING_P);
pfow_val[1] = map_read(map, map->pfow_base + PFOW_QUERY_STRING_F);
-diff -urNp linux-2.6.32.48/drivers/mtd/mtdchar.c linux-2.6.32.48/drivers/mtd/mtdchar.c
---- linux-2.6.32.48/drivers/mtd/mtdchar.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/mtdchar.c 2011-11-15 19:59:43.000000000 -0500
-@@ -460,6 +460,8 @@ static int mtd_ioctl(struct inode *inode
+diff -urNp linux-2.6.32.49/drivers/mtd/mtdchar.c linux-2.6.32.49/drivers/mtd/mtdchar.c
+--- linux-2.6.32.49/drivers/mtd/mtdchar.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/mtdchar.c 2011-11-26 19:45:06.000000000 -0500
+@@ -461,6 +461,8 @@ static int mtd_ioctl(struct inode *inode
u_long size;
struct mtd_info_user info;
@@ -35849,9 +35825,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/mtdchar.c linux-2.6.32.48/drivers/mtd/mtd
DEBUG(MTD_DEBUG_LEVEL0, "MTD_ioctl\n");
size = (cmd & IOCSIZE_MASK) >> IOCSIZE_SHIFT;
-diff -urNp linux-2.6.32.48/drivers/mtd/nftlcore.c linux-2.6.32.48/drivers/mtd/nftlcore.c
---- linux-2.6.32.48/drivers/mtd/nftlcore.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/nftlcore.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/nftlcore.c linux-2.6.32.49/drivers/mtd/nftlcore.c
+--- linux-2.6.32.49/drivers/mtd/nftlcore.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/nftlcore.c 2011-11-15 19:59:43.000000000 -0500
@@ -254,6 +254,8 @@ static u16 NFTL_foldchain (struct NFTLre
int inplace = 1;
size_t retlen;
@@ -35861,9 +35837,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/nftlcore.c linux-2.6.32.48/drivers/mtd/nf
memset(BlockMap, 0xff, sizeof(BlockMap));
memset(BlockFreeFound, 0, sizeof(BlockFreeFound));
-diff -urNp linux-2.6.32.48/drivers/mtd/nftlmount.c linux-2.6.32.48/drivers/mtd/nftlmount.c
---- linux-2.6.32.48/drivers/mtd/nftlmount.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/nftlmount.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/nftlmount.c linux-2.6.32.49/drivers/mtd/nftlmount.c
+--- linux-2.6.32.49/drivers/mtd/nftlmount.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/nftlmount.c 2011-11-15 19:59:43.000000000 -0500
@@ -23,6 +23,7 @@
#include <asm/errno.h>
#include <linux/delay.h>
@@ -35881,9 +35857,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/nftlmount.c linux-2.6.32.48/drivers/mtd/n
/* Assume logical EraseSize == physical erasesize for starting the scan.
We'll sort it out later if we find a MediaHeader which says otherwise */
/* Actually, we won't. The new DiskOnChip driver has already scanned
-diff -urNp linux-2.6.32.48/drivers/mtd/ubi/build.c linux-2.6.32.48/drivers/mtd/ubi/build.c
---- linux-2.6.32.48/drivers/mtd/ubi/build.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/mtd/ubi/build.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/mtd/ubi/build.c linux-2.6.32.49/drivers/mtd/ubi/build.c
+--- linux-2.6.32.49/drivers/mtd/ubi/build.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/mtd/ubi/build.c 2011-11-15 19:59:43.000000000 -0500
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -35923,9 +35899,9 @@ diff -urNp linux-2.6.32.48/drivers/mtd/ubi/build.c linux-2.6.32.48/drivers/mtd/u
}
/**
-diff -urNp linux-2.6.32.48/drivers/net/atlx/atl2.c linux-2.6.32.48/drivers/net/atlx/atl2.c
---- linux-2.6.32.48/drivers/net/atlx/atl2.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/atlx/atl2.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/atlx/atl2.c linux-2.6.32.49/drivers/net/atlx/atl2.c
+--- linux-2.6.32.49/drivers/net/atlx/atl2.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/atlx/atl2.c 2011-11-18 18:01:55.000000000 -0500
@@ -2845,7 +2845,7 @@ static void atl2_force_ps(struct atl2_hw
*/
@@ -35935,9 +35911,9 @@ diff -urNp linux-2.6.32.48/drivers/net/atlx/atl2.c linux-2.6.32.48/drivers/net/a
MODULE_PARM(X, "1-" __MODULE_STRING(ATL2_MAX_NIC) "i"); \
MODULE_PARM_DESC(X, desc);
#else
-diff -urNp linux-2.6.32.48/drivers/net/bnx2.c linux-2.6.32.48/drivers/net/bnx2.c
---- linux-2.6.32.48/drivers/net/bnx2.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/bnx2.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/bnx2.c linux-2.6.32.49/drivers/net/bnx2.c
+--- linux-2.6.32.49/drivers/net/bnx2.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/bnx2.c 2011-11-15 19:59:43.000000000 -0500
@@ -5809,6 +5809,8 @@ bnx2_test_nvram(struct bnx2 *bp)
int rc = 0;
u32 magic, csum;
@@ -35947,9 +35923,9 @@ diff -urNp linux-2.6.32.48/drivers/net/bnx2.c linux-2.6.32.48/drivers/net/bnx2.c
if ((rc = bnx2_nvram_read(bp, 0, data, 4)) != 0)
goto test_nvram_done;
-diff -urNp linux-2.6.32.48/drivers/net/cxgb3/l2t.h linux-2.6.32.48/drivers/net/cxgb3/l2t.h
---- linux-2.6.32.48/drivers/net/cxgb3/l2t.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/cxgb3/l2t.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/cxgb3/l2t.h linux-2.6.32.49/drivers/net/cxgb3/l2t.h
+--- linux-2.6.32.49/drivers/net/cxgb3/l2t.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/cxgb3/l2t.h 2011-11-15 19:59:43.000000000 -0500
@@ -86,7 +86,7 @@ typedef void (*arp_failure_handler_func)
*/
struct l2t_skb_cb {
@@ -35959,9 +35935,9 @@ diff -urNp linux-2.6.32.48/drivers/net/cxgb3/l2t.h linux-2.6.32.48/drivers/net/c
#define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb)
-diff -urNp linux-2.6.32.48/drivers/net/cxgb3/t3_hw.c linux-2.6.32.48/drivers/net/cxgb3/t3_hw.c
---- linux-2.6.32.48/drivers/net/cxgb3/t3_hw.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/cxgb3/t3_hw.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/cxgb3/t3_hw.c linux-2.6.32.49/drivers/net/cxgb3/t3_hw.c
+--- linux-2.6.32.49/drivers/net/cxgb3/t3_hw.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/cxgb3/t3_hw.c 2011-11-15 19:59:43.000000000 -0500
@@ -699,6 +699,8 @@ static int get_vpd_params(struct adapter
int i, addr, ret;
struct t3_vpd vpd;
@@ -35971,9 +35947,9 @@ diff -urNp linux-2.6.32.48/drivers/net/cxgb3/t3_hw.c linux-2.6.32.48/drivers/net
/*
* Card information is normally at VPD_BASE but some early cards had
* it at 0.
-diff -urNp linux-2.6.32.48/drivers/net/e1000e/82571.c linux-2.6.32.48/drivers/net/e1000e/82571.c
---- linux-2.6.32.48/drivers/net/e1000e/82571.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/e1000e/82571.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/e1000e/82571.c linux-2.6.32.49/drivers/net/e1000e/82571.c
+--- linux-2.6.32.49/drivers/net/e1000e/82571.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/e1000e/82571.c 2011-11-15 19:59:43.000000000 -0500
@@ -212,7 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -36028,9 +36004,9 @@ diff -urNp linux-2.6.32.48/drivers/net/e1000e/82571.c linux-2.6.32.48/drivers/ne
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.48/drivers/net/e1000e/e1000.h linux-2.6.32.48/drivers/net/e1000e/e1000.h
---- linux-2.6.32.48/drivers/net/e1000e/e1000.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/e1000e/e1000.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/e1000e/e1000.h linux-2.6.32.49/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.49/drivers/net/e1000e/e1000.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/e1000e/e1000.h 2011-11-15 19:59:43.000000000 -0500
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -36044,9 +36020,9 @@ diff -urNp linux-2.6.32.48/drivers/net/e1000e/e1000.h linux-2.6.32.48/drivers/ne
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.48/drivers/net/e1000e/es2lan.c linux-2.6.32.48/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.48/drivers/net/e1000e/es2lan.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/e1000e/es2lan.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/e1000e/es2lan.c linux-2.6.32.49/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.49/drivers/net/e1000e/es2lan.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/e1000e/es2lan.c 2011-11-15 19:59:43.000000000 -0500
@@ -207,7 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -36083,9 +36059,9 @@ diff -urNp linux-2.6.32.48/drivers/net/e1000e/es2lan.c linux-2.6.32.48/drivers/n
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.48/drivers/net/e1000e/hw.h linux-2.6.32.48/drivers/net/e1000e/hw.h
---- linux-2.6.32.48/drivers/net/e1000e/hw.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/e1000e/hw.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/e1000e/hw.h linux-2.6.32.49/drivers/net/e1000e/hw.h
+--- linux-2.6.32.49/drivers/net/e1000e/hw.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/e1000e/hw.h 2011-11-15 19:59:43.000000000 -0500
@@ -753,6 +753,7 @@ struct e1000_mac_operations {
s32 (*setup_physical_interface)(struct e1000_hw *);
s32 (*setup_led)(struct e1000_hw *);
@@ -36132,9 +36108,9 @@ diff -urNp linux-2.6.32.48/drivers/net/e1000e/hw.h linux-2.6.32.48/drivers/net/e
enum e1000_nvm_type type;
enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.48/drivers/net/e1000e/ich8lan.c linux-2.6.32.48/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.48/drivers/net/e1000e/ich8lan.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/e1000e/ich8lan.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/e1000e/ich8lan.c linux-2.6.32.49/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.49/drivers/net/e1000e/ich8lan.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/e1000e/ich8lan.c 2011-11-15 19:59:43.000000000 -0500
@@ -3463,7 +3463,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -36162,9 +36138,9 @@ diff -urNp linux-2.6.32.48/drivers/net/e1000e/ich8lan.c linux-2.6.32.48/drivers/
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.48/drivers/net/fealnx.c linux-2.6.32.48/drivers/net/fealnx.c
---- linux-2.6.32.48/drivers/net/fealnx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/fealnx.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/fealnx.c linux-2.6.32.49/drivers/net/fealnx.c
+--- linux-2.6.32.49/drivers/net/fealnx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/fealnx.c 2011-11-18 18:01:55.000000000 -0500
@@ -151,7 +151,7 @@ struct chip_info {
int flags;
};
@@ -36174,9 +36150,9 @@ diff -urNp linux-2.6.32.48/drivers/net/fealnx.c linux-2.6.32.48/drivers/net/feal
{ "100/10M Ethernet PCI Adapter", HAS_MII_XCVR },
{ "100/10M Ethernet PCI Adapter", HAS_CHIP_XCVR },
{ "1000/100/10M Ethernet PCI Adapter", HAS_MII_XCVR },
-diff -urNp linux-2.6.32.48/drivers/net/hamradio/6pack.c linux-2.6.32.48/drivers/net/hamradio/6pack.c
---- linux-2.6.32.48/drivers/net/hamradio/6pack.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/hamradio/6pack.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/hamradio/6pack.c linux-2.6.32.49/drivers/net/hamradio/6pack.c
+--- linux-2.6.32.49/drivers/net/hamradio/6pack.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/hamradio/6pack.c 2011-11-15 19:59:43.000000000 -0500
@@ -461,6 +461,8 @@ static void sixpack_receive_buf(struct t
unsigned char buf[512];
int count1;
@@ -36186,9 +36162,9 @@ diff -urNp linux-2.6.32.48/drivers/net/hamradio/6pack.c linux-2.6.32.48/drivers/
if (!count)
return;
-diff -urNp linux-2.6.32.48/drivers/net/ibmveth.c linux-2.6.32.48/drivers/net/ibmveth.c
---- linux-2.6.32.48/drivers/net/ibmveth.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/ibmveth.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/ibmveth.c linux-2.6.32.49/drivers/net/ibmveth.c
+--- linux-2.6.32.49/drivers/net/ibmveth.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/ibmveth.c 2011-11-15 19:59:43.000000000 -0500
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -36198,9 +36174,9 @@ diff -urNp linux-2.6.32.48/drivers/net/ibmveth.c linux-2.6.32.48/drivers/net/ibm
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.48/drivers/net/igb/e1000_82575.c linux-2.6.32.48/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.48/drivers/net/igb/e1000_82575.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/igb/e1000_82575.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/igb/e1000_82575.c linux-2.6.32.49/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.49/drivers/net/igb/e1000_82575.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/igb/e1000_82575.c 2011-11-15 19:59:43.000000000 -0500
@@ -1411,7 +1411,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -36226,9 +36202,9 @@ diff -urNp linux-2.6.32.48/drivers/net/igb/e1000_82575.c linux-2.6.32.48/drivers
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.48/drivers/net/igb/e1000_hw.h linux-2.6.32.48/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.48/drivers/net/igb/e1000_hw.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/igb/e1000_hw.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/igb/e1000_hw.h linux-2.6.32.49/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.49/drivers/net/igb/e1000_hw.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/igb/e1000_hw.h 2011-11-15 19:59:43.000000000 -0500
@@ -288,6 +288,7 @@ struct e1000_mac_operations {
s32 (*read_mac_addr)(struct e1000_hw *);
s32 (*get_speed_and_duplex)(struct e1000_hw *, u16 *, u16 *);
@@ -36297,9 +36273,9 @@ diff -urNp linux-2.6.32.48/drivers/net/igb/e1000_hw.h linux-2.6.32.48/drivers/ne
struct e1000_mbx_stats stats;
u32 timeout;
u32 usec_delay;
-diff -urNp linux-2.6.32.48/drivers/net/igbvf/vf.h linux-2.6.32.48/drivers/net/igbvf/vf.h
---- linux-2.6.32.48/drivers/net/igbvf/vf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/igbvf/vf.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/igbvf/vf.h linux-2.6.32.49/drivers/net/igbvf/vf.h
+--- linux-2.6.32.49/drivers/net/igbvf/vf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/igbvf/vf.h 2011-11-15 19:59:43.000000000 -0500
@@ -187,9 +187,10 @@ struct e1000_mac_operations {
s32 (*read_mac_addr)(struct e1000_hw *);
s32 (*set_vfta)(struct e1000_hw *, u16, bool);
@@ -36329,9 +36305,9 @@ diff -urNp linux-2.6.32.48/drivers/net/igbvf/vf.h linux-2.6.32.48/drivers/net/ig
struct e1000_mbx_stats stats;
u32 timeout;
u32 usec_delay;
-diff -urNp linux-2.6.32.48/drivers/net/iseries_veth.c linux-2.6.32.48/drivers/net/iseries_veth.c
---- linux-2.6.32.48/drivers/net/iseries_veth.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/iseries_veth.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/iseries_veth.c linux-2.6.32.49/drivers/net/iseries_veth.c
+--- linux-2.6.32.49/drivers/net/iseries_veth.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/iseries_veth.c 2011-11-15 19:59:43.000000000 -0500
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -36350,9 +36326,9 @@ diff -urNp linux-2.6.32.48/drivers/net/iseries_veth.c linux-2.6.32.48/drivers/ne
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.48/drivers/net/ixgb/ixgb_main.c linux-2.6.32.48/drivers/net/ixgb/ixgb_main.c
---- linux-2.6.32.48/drivers/net/ixgb/ixgb_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/ixgb/ixgb_main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/ixgb/ixgb_main.c linux-2.6.32.49/drivers/net/ixgb/ixgb_main.c
+--- linux-2.6.32.49/drivers/net/ixgb/ixgb_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/ixgb/ixgb_main.c 2011-11-15 19:59:43.000000000 -0500
@@ -1052,6 +1052,8 @@ ixgb_set_multi(struct net_device *netdev
u32 rctl;
int i;
@@ -36362,9 +36338,9 @@ diff -urNp linux-2.6.32.48/drivers/net/ixgb/ixgb_main.c linux-2.6.32.48/drivers/
/* Check for Promiscuous and All Multicast modes */
rctl = IXGB_READ_REG(hw, RCTL);
-diff -urNp linux-2.6.32.48/drivers/net/ixgb/ixgb_param.c linux-2.6.32.48/drivers/net/ixgb/ixgb_param.c
---- linux-2.6.32.48/drivers/net/ixgb/ixgb_param.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/ixgb/ixgb_param.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/ixgb/ixgb_param.c linux-2.6.32.49/drivers/net/ixgb/ixgb_param.c
+--- linux-2.6.32.49/drivers/net/ixgb/ixgb_param.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/ixgb/ixgb_param.c 2011-11-15 19:59:43.000000000 -0500
@@ -260,6 +260,9 @@ void __devinit
ixgb_check_options(struct ixgb_adapter *adapter)
{
@@ -36375,9 +36351,9 @@ diff -urNp linux-2.6.32.48/drivers/net/ixgb/ixgb_param.c linux-2.6.32.48/drivers
if (bd >= IXGB_MAX_NIC) {
printk(KERN_NOTICE
"Warning: no configuration for board #%i\n", bd);
-diff -urNp linux-2.6.32.48/drivers/net/ixgbe/ixgbe_type.h linux-2.6.32.48/drivers/net/ixgbe/ixgbe_type.h
---- linux-2.6.32.48/drivers/net/ixgbe/ixgbe_type.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/ixgbe/ixgbe_type.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/ixgbe/ixgbe_type.h linux-2.6.32.49/drivers/net/ixgbe/ixgbe_type.h
+--- linux-2.6.32.49/drivers/net/ixgbe/ixgbe_type.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/ixgbe/ixgbe_type.h 2011-11-15 19:59:43.000000000 -0500
@@ -2327,6 +2327,7 @@ struct ixgbe_eeprom_operations {
s32 (*validate_checksum)(struct ixgbe_hw *, u16 *);
s32 (*update_checksum)(struct ixgbe_hw *);
@@ -36424,9 +36400,9 @@ diff -urNp linux-2.6.32.48/drivers/net/ixgbe/ixgbe_type.h linux-2.6.32.48/driver
struct mdio_if_info mdio;
enum ixgbe_phy_type type;
u32 id;
-diff -urNp linux-2.6.32.48/drivers/net/mlx4/main.c linux-2.6.32.48/drivers/net/mlx4/main.c
---- linux-2.6.32.48/drivers/net/mlx4/main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/mlx4/main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/mlx4/main.c linux-2.6.32.49/drivers/net/mlx4/main.c
+--- linux-2.6.32.49/drivers/net/mlx4/main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/mlx4/main.c 2011-11-15 19:59:43.000000000 -0500
@@ -38,6 +38,7 @@
#include <linux/errno.h>
#include <linux/pci.h>
@@ -36444,9 +36420,9 @@ diff -urNp linux-2.6.32.48/drivers/net/mlx4/main.c linux-2.6.32.48/drivers/net/m
err = mlx4_QUERY_FW(dev);
if (err) {
if (err == -EACCES)
-diff -urNp linux-2.6.32.48/drivers/net/niu.c linux-2.6.32.48/drivers/net/niu.c
---- linux-2.6.32.48/drivers/net/niu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/niu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/niu.c linux-2.6.32.49/drivers/net/niu.c
+--- linux-2.6.32.49/drivers/net/niu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/niu.c 2011-11-15 19:59:43.000000000 -0500
@@ -9128,6 +9128,8 @@ static void __devinit niu_try_msix(struc
int i, num_irqs, err;
u8 first_ldg;
@@ -36456,9 +36432,9 @@ diff -urNp linux-2.6.32.48/drivers/net/niu.c linux-2.6.32.48/drivers/net/niu.c
first_ldg = (NIU_NUM_LDG / parent->num_ports) * np->port;
for (i = 0; i < (NIU_NUM_LDG / parent->num_ports); i++)
ldg_num_map[i] = first_ldg + i;
-diff -urNp linux-2.6.32.48/drivers/net/pcnet32.c linux-2.6.32.48/drivers/net/pcnet32.c
---- linux-2.6.32.48/drivers/net/pcnet32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/pcnet32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/pcnet32.c linux-2.6.32.49/drivers/net/pcnet32.c
+--- linux-2.6.32.49/drivers/net/pcnet32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/pcnet32.c 2011-11-15 19:59:43.000000000 -0500
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -37095,9 +37071,9 @@ diff -urNp linux-2.6.32.48/drivers/net/pcnet32.c linux-2.6.32.48/drivers/net/pcn
}
} else {
if (netif_msg_link(lp))
-diff -urNp linux-2.6.32.48/drivers/net/sis190.c linux-2.6.32.48/drivers/net/sis190.c
---- linux-2.6.32.48/drivers/net/sis190.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/sis190.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/sis190.c linux-2.6.32.49/drivers/net/sis190.c
+--- linux-2.6.32.49/drivers/net/sis190.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/sis190.c 2011-11-18 18:01:55.000000000 -0500
@@ -1598,7 +1598,7 @@ static int __devinit sis190_get_mac_addr
static int __devinit sis190_get_mac_addr_from_apc(struct pci_dev *pdev,
struct net_device *dev)
@@ -37107,9 +37083,9 @@ diff -urNp linux-2.6.32.48/drivers/net/sis190.c linux-2.6.32.48/drivers/net/sis1
struct sis190_private *tp = netdev_priv(dev);
struct pci_dev *isa_bridge;
u8 reg, tmp8;
-diff -urNp linux-2.6.32.48/drivers/net/sundance.c linux-2.6.32.48/drivers/net/sundance.c
---- linux-2.6.32.48/drivers/net/sundance.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/sundance.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/sundance.c linux-2.6.32.49/drivers/net/sundance.c
+--- linux-2.6.32.49/drivers/net/sundance.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/sundance.c 2011-11-18 18:01:55.000000000 -0500
@@ -225,7 +225,7 @@ enum {
struct pci_id_info {
const char *name;
@@ -37119,9 +37095,9 @@ diff -urNp linux-2.6.32.48/drivers/net/sundance.c linux-2.6.32.48/drivers/net/su
{"D-Link DFE-550TX FAST Ethernet Adapter"},
{"D-Link DFE-550FX 100Mbps Fiber-optics Adapter"},
{"D-Link DFE-580TX 4 port Server Adapter"},
-diff -urNp linux-2.6.32.48/drivers/net/tg3.h linux-2.6.32.48/drivers/net/tg3.h
---- linux-2.6.32.48/drivers/net/tg3.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tg3.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tg3.h linux-2.6.32.49/drivers/net/tg3.h
+--- linux-2.6.32.49/drivers/net/tg3.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tg3.h 2011-11-15 19:59:43.000000000 -0500
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -37130,9 +37106,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tg3.h linux-2.6.32.48/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.48/drivers/net/tokenring/abyss.c linux-2.6.32.48/drivers/net/tokenring/abyss.c
---- linux-2.6.32.48/drivers/net/tokenring/abyss.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tokenring/abyss.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tokenring/abyss.c linux-2.6.32.49/drivers/net/tokenring/abyss.c
+--- linux-2.6.32.49/drivers/net/tokenring/abyss.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tokenring/abyss.c 2011-11-15 19:59:43.000000000 -0500
@@ -451,10 +451,12 @@ static struct pci_driver abyss_driver =
static int __init abyss_init (void)
@@ -37149,9 +37125,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tokenring/abyss.c linux-2.6.32.48/drivers
return pci_register_driver(&abyss_driver);
}
-diff -urNp linux-2.6.32.48/drivers/net/tokenring/madgemc.c linux-2.6.32.48/drivers/net/tokenring/madgemc.c
---- linux-2.6.32.48/drivers/net/tokenring/madgemc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tokenring/madgemc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tokenring/madgemc.c linux-2.6.32.49/drivers/net/tokenring/madgemc.c
+--- linux-2.6.32.49/drivers/net/tokenring/madgemc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tokenring/madgemc.c 2011-11-15 19:59:43.000000000 -0500
@@ -755,9 +755,11 @@ static struct mca_driver madgemc_driver
static int __init madgemc_init (void)
@@ -37167,9 +37143,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tokenring/madgemc.c linux-2.6.32.48/drive
return mca_register_driver (&madgemc_driver);
}
-diff -urNp linux-2.6.32.48/drivers/net/tokenring/proteon.c linux-2.6.32.48/drivers/net/tokenring/proteon.c
---- linux-2.6.32.48/drivers/net/tokenring/proteon.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tokenring/proteon.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tokenring/proteon.c linux-2.6.32.49/drivers/net/tokenring/proteon.c
+--- linux-2.6.32.49/drivers/net/tokenring/proteon.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tokenring/proteon.c 2011-11-15 19:59:43.000000000 -0500
@@ -353,9 +353,11 @@ static int __init proteon_init(void)
struct platform_device *pdev;
int i, num = 0, err = 0;
@@ -37185,9 +37161,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tokenring/proteon.c linux-2.6.32.48/drive
err = platform_driver_register(&proteon_driver);
if (err)
-diff -urNp linux-2.6.32.48/drivers/net/tokenring/skisa.c linux-2.6.32.48/drivers/net/tokenring/skisa.c
---- linux-2.6.32.48/drivers/net/tokenring/skisa.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tokenring/skisa.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tokenring/skisa.c linux-2.6.32.49/drivers/net/tokenring/skisa.c
+--- linux-2.6.32.49/drivers/net/tokenring/skisa.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tokenring/skisa.c 2011-11-15 19:59:43.000000000 -0500
@@ -363,9 +363,11 @@ static int __init sk_isa_init(void)
struct platform_device *pdev;
int i, num = 0, err = 0;
@@ -37203,9 +37179,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tokenring/skisa.c linux-2.6.32.48/drivers
err = platform_driver_register(&sk_isa_driver);
if (err)
-diff -urNp linux-2.6.32.48/drivers/net/tulip/de2104x.c linux-2.6.32.48/drivers/net/tulip/de2104x.c
---- linux-2.6.32.48/drivers/net/tulip/de2104x.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tulip/de2104x.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tulip/de2104x.c linux-2.6.32.49/drivers/net/tulip/de2104x.c
+--- linux-2.6.32.49/drivers/net/tulip/de2104x.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tulip/de2104x.c 2011-11-15 19:59:43.000000000 -0500
@@ -1785,6 +1785,8 @@ static void __devinit de21041_get_srom_i
struct de_srom_info_leaf *il;
void *bufp;
@@ -37215,9 +37191,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tulip/de2104x.c linux-2.6.32.48/drivers/n
/* download entire eeprom */
for (i = 0; i < DE_EEPROM_WORDS; i++)
((__le16 *)ee_data)[i] =
-diff -urNp linux-2.6.32.48/drivers/net/tulip/de4x5.c linux-2.6.32.48/drivers/net/tulip/de4x5.c
---- linux-2.6.32.48/drivers/net/tulip/de4x5.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tulip/de4x5.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tulip/de4x5.c linux-2.6.32.49/drivers/net/tulip/de4x5.c
+--- linux-2.6.32.49/drivers/net/tulip/de4x5.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tulip/de4x5.c 2011-11-15 19:59:43.000000000 -0500
@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
@@ -37236,9 +37212,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tulip/de4x5.c linux-2.6.32.48/drivers/net
return -EFAULT;
break;
}
-diff -urNp linux-2.6.32.48/drivers/net/tulip/eeprom.c linux-2.6.32.48/drivers/net/tulip/eeprom.c
---- linux-2.6.32.48/drivers/net/tulip/eeprom.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tulip/eeprom.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tulip/eeprom.c linux-2.6.32.49/drivers/net/tulip/eeprom.c
+--- linux-2.6.32.49/drivers/net/tulip/eeprom.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tulip/eeprom.c 2011-11-18 18:01:55.000000000 -0500
@@ -80,7 +80,7 @@ static struct eeprom_fixup eeprom_fixups
{NULL}};
@@ -37248,9 +37224,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tulip/eeprom.c linux-2.6.32.48/drivers/ne
"21140 non-MII",
"21140 MII PHY",
"21142 Serial PHY",
-diff -urNp linux-2.6.32.48/drivers/net/tulip/winbond-840.c linux-2.6.32.48/drivers/net/tulip/winbond-840.c
---- linux-2.6.32.48/drivers/net/tulip/winbond-840.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/tulip/winbond-840.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/tulip/winbond-840.c linux-2.6.32.49/drivers/net/tulip/winbond-840.c
+--- linux-2.6.32.49/drivers/net/tulip/winbond-840.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/tulip/winbond-840.c 2011-11-18 18:01:55.000000000 -0500
@@ -235,7 +235,7 @@ struct pci_id_info {
int drv_flags; /* Driver use, intended as capability flags. */
};
@@ -37260,9 +37236,9 @@ diff -urNp linux-2.6.32.48/drivers/net/tulip/winbond-840.c linux-2.6.32.48/drive
{ /* Sometime a Level-One switch card. */
"Winbond W89c840", CanHaveMII | HasBrokenTx | FDXOnNoMII},
{ "Winbond W89c840", CanHaveMII | HasBrokenTx},
-diff -urNp linux-2.6.32.48/drivers/net/usb/hso.c linux-2.6.32.48/drivers/net/usb/hso.c
---- linux-2.6.32.48/drivers/net/usb/hso.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/usb/hso.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/usb/hso.c linux-2.6.32.49/drivers/net/usb/hso.c
+--- linux-2.6.32.49/drivers/net/usb/hso.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/usb/hso.c 2011-11-15 19:59:43.000000000 -0500
@@ -71,7 +71,7 @@
#include <asm/byteorder.h>
#include <linux/serial_core.h>
@@ -37350,9 +37326,9 @@ diff -urNp linux-2.6.32.48/drivers/net/usb/hso.c linux-2.6.32.48/drivers/net/usb
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.48/drivers/net/vxge/vxge-config.h linux-2.6.32.48/drivers/net/vxge/vxge-config.h
---- linux-2.6.32.48/drivers/net/vxge/vxge-config.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/vxge/vxge-config.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/vxge/vxge-config.h linux-2.6.32.49/drivers/net/vxge/vxge-config.h
+--- linux-2.6.32.49/drivers/net/vxge/vxge-config.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/vxge/vxge-config.h 2011-11-15 19:59:43.000000000 -0500
@@ -474,7 +474,7 @@ struct vxge_hw_uld_cbs {
void (*link_down)(struct __vxge_hw_device *devh);
void (*crit_err)(struct __vxge_hw_device *devh,
@@ -37362,9 +37338,9 @@ diff -urNp linux-2.6.32.48/drivers/net/vxge/vxge-config.h linux-2.6.32.48/driver
/*
* struct __vxge_hw_blockpool_entry - Block private data structure
-diff -urNp linux-2.6.32.48/drivers/net/vxge/vxge-main.c linux-2.6.32.48/drivers/net/vxge/vxge-main.c
---- linux-2.6.32.48/drivers/net/vxge/vxge-main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/vxge/vxge-main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/vxge/vxge-main.c linux-2.6.32.49/drivers/net/vxge/vxge-main.c
+--- linux-2.6.32.49/drivers/net/vxge/vxge-main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/vxge/vxge-main.c 2011-11-15 19:59:43.000000000 -0500
@@ -93,6 +93,8 @@ static inline void VXGE_COMPLETE_VPATH_T
struct sk_buff *completed[NR_SKB_COMPLETED];
int more;
@@ -37383,9 +37359,9 @@ diff -urNp linux-2.6.32.48/drivers/net/vxge/vxge-main.c linux-2.6.32.48/drivers/
/*
* Filling
* - itable with bucket numbers
-diff -urNp linux-2.6.32.48/drivers/net/vxge/vxge-traffic.h linux-2.6.32.48/drivers/net/vxge/vxge-traffic.h
---- linux-2.6.32.48/drivers/net/vxge/vxge-traffic.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/vxge/vxge-traffic.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/vxge/vxge-traffic.h linux-2.6.32.49/drivers/net/vxge/vxge-traffic.h
+--- linux-2.6.32.49/drivers/net/vxge/vxge-traffic.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/vxge/vxge-traffic.h 2011-11-15 19:59:43.000000000 -0500
@@ -2123,7 +2123,7 @@ struct vxge_hw_mempool_cbs {
struct vxge_hw_mempool_dma *dma_object,
u32 index,
@@ -37395,9 +37371,9 @@ diff -urNp linux-2.6.32.48/drivers/net/vxge/vxge-traffic.h linux-2.6.32.48/drive
void
__vxge_hw_mempool_destroy(
-diff -urNp linux-2.6.32.48/drivers/net/wan/cycx_x25.c linux-2.6.32.48/drivers/net/wan/cycx_x25.c
---- linux-2.6.32.48/drivers/net/wan/cycx_x25.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wan/cycx_x25.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wan/cycx_x25.c linux-2.6.32.49/drivers/net/wan/cycx_x25.c
+--- linux-2.6.32.49/drivers/net/wan/cycx_x25.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wan/cycx_x25.c 2011-11-15 19:59:43.000000000 -0500
@@ -1017,6 +1017,8 @@ static void hex_dump(char *msg, unsigned
unsigned char hex[1024],
* phex = hex;
@@ -37407,9 +37383,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wan/cycx_x25.c linux-2.6.32.48/drivers/ne
if (len >= (sizeof(hex) / 2))
len = (sizeof(hex) / 2) - 1;
-diff -urNp linux-2.6.32.48/drivers/net/wan/hdlc_x25.c linux-2.6.32.48/drivers/net/wan/hdlc_x25.c
---- linux-2.6.32.48/drivers/net/wan/hdlc_x25.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wan/hdlc_x25.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wan/hdlc_x25.c linux-2.6.32.49/drivers/net/wan/hdlc_x25.c
+--- linux-2.6.32.49/drivers/net/wan/hdlc_x25.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wan/hdlc_x25.c 2011-11-15 19:59:43.000000000 -0500
@@ -136,16 +136,16 @@ static netdev_tx_t x25_xmit(struct sk_bu
static int x25_open(struct net_device *dev)
@@ -37435,9 +37411,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wan/hdlc_x25.c linux-2.6.32.48/drivers/ne
result = lapb_register(dev, &cb);
if (result != LAPB_OK)
return result;
-diff -urNp linux-2.6.32.48/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.32.48/drivers/net/wimax/i2400m/usb-fw.c
---- linux-2.6.32.48/drivers/net/wimax/i2400m/usb-fw.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wimax/i2400m/usb-fw.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.32.49/drivers/net/wimax/i2400m/usb-fw.c
+--- linux-2.6.32.49/drivers/net/wimax/i2400m/usb-fw.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wimax/i2400m/usb-fw.c 2011-11-15 19:59:43.000000000 -0500
@@ -263,6 +263,8 @@ ssize_t i2400mu_bus_bm_wait_for_ack(stru
int do_autopm = 1;
DECLARE_COMPLETION_ONSTACK(notif_completion);
@@ -37447,9 +37423,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.32.48/dri
d_fnstart(8, dev, "(i2400m %p ack %p size %zu)\n",
i2400m, ack, ack_size);
BUG_ON(_ack == i2400m->bm_ack_buf);
-diff -urNp linux-2.6.32.48/drivers/net/wireless/airo.c linux-2.6.32.48/drivers/net/wireless/airo.c
---- linux-2.6.32.48/drivers/net/wireless/airo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/airo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/airo.c linux-2.6.32.49/drivers/net/wireless/airo.c
+--- linux-2.6.32.49/drivers/net/wireless/airo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/airo.c 2011-11-15 19:59:43.000000000 -0500
@@ -3003,6 +3003,8 @@ static void airo_process_scan_results (s
BSSListElement * loop_net;
BSSListElement * tmp_net;
@@ -37504,9 +37480,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/airo.c linux-2.6.32.48/drivers/n
/* Get stats out of the card */
clear_bit(JOB_WSTATS, &local->jobs);
if (local->power.event) {
-diff -urNp linux-2.6.32.48/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.32.48/drivers/net/wireless/ath/ath5k/debug.c
---- linux-2.6.32.48/drivers/net/wireless/ath/ath5k/debug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/ath/ath5k/debug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.32.49/drivers/net/wireless/ath/ath5k/debug.c
+--- linux-2.6.32.49/drivers/net/wireless/ath/ath5k/debug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/ath/ath5k/debug.c 2011-11-15 19:59:43.000000000 -0500
@@ -205,6 +205,8 @@ static ssize_t read_file_beacon(struct f
unsigned int v;
u64 tsf;
@@ -37525,9 +37501,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.32.4
len += snprintf(buf+len, sizeof(buf)-len,
"DEBUG LEVEL: 0x%08x\n\n", sc->debug.level);
-diff -urNp linux-2.6.32.48/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.32.48/drivers/net/wireless/ath/ath9k/debug.c
---- linux-2.6.32.48/drivers/net/wireless/ath/ath9k/debug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/ath/ath9k/debug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.32.49/drivers/net/wireless/ath/ath9k/debug.c
+--- linux-2.6.32.49/drivers/net/wireless/ath/ath9k/debug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/ath/ath9k/debug.c 2011-11-15 19:59:43.000000000 -0500
@@ -220,6 +220,8 @@ static ssize_t read_file_interrupt(struc
char buf[512];
unsigned int len = 0;
@@ -37546,9 +37522,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.32.4
len += snprintf(buf + len, sizeof(buf) - len,
"primary: %s (%s chan=%d ht=%d)\n",
wiphy_name(sc->pri_wiphy->hw->wiphy),
-diff -urNp linux-2.6.32.48/drivers/net/wireless/b43/debugfs.c linux-2.6.32.48/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.48/drivers/net/wireless/b43/debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/b43/debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/b43/debugfs.c linux-2.6.32.49/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.49/drivers/net/wireless/b43/debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/b43/debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -37558,9 +37534,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/b43/debugfs.c linux-2.6.32.48/dr
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.48/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.48/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.48/drivers/net/wireless/b43legacy/debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/b43legacy/debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.49/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.49/drivers/net/wireless/b43legacy/debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/b43legacy/debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -37570,9 +37546,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.48/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.32.48/drivers/net/wireless/ipw2x00/ipw2100.c
---- linux-2.6.32.48/drivers/net/wireless/ipw2x00/ipw2100.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/ipw2x00/ipw2100.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.32.49/drivers/net/wireless/ipw2x00/ipw2100.c
+--- linux-2.6.32.49/drivers/net/wireless/ipw2x00/ipw2100.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/ipw2x00/ipw2100.c 2011-11-15 19:59:43.000000000 -0500
@@ -2014,6 +2014,8 @@ static int ipw2100_set_essid(struct ipw2
int err;
DECLARE_SSID_BUF(ssid);
@@ -37591,9 +37567,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.32.4
IPW_DEBUG_HC("WEP_KEY_INFO: index = %d, len = %d/%d\n",
idx, keylen, len);
-diff -urNp linux-2.6.32.48/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.32.48/drivers/net/wireless/ipw2x00/libipw_rx.c
---- linux-2.6.32.48/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.32.49/drivers/net/wireless/ipw2x00/libipw_rx.c
+--- linux-2.6.32.49/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-11-15 19:59:43.000000000 -0500
@@ -1566,6 +1566,8 @@ static void libipw_process_probe_respons
unsigned long flags;
DECLARE_SSID_BUF(ssid);
@@ -37603,9 +37579,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.32
LIBIPW_DEBUG_SCAN("'%s' (%pM"
"): %c%c%c%c %c%c%c%c-%c%c%c%c %c%c%c%c\n",
print_ssid(ssid, info_element->data, info_element->len),
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-11-15 19:59:43.000000000 -0500
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -37615,9 +37591,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl3945-base.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl3945-base.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl3945-base.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl3945-base.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-11-15 19:59:43.000000000 -0500
@@ -3927,7 +3927,9 @@ static int iwl3945_pci_probe(struct pci_
*/
if (iwl3945_mod_params.disable_hw_scan) {
@@ -37629,9 +37605,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl3945-base.c linux-2.6
}
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-11-15 19:59:43.000000000 -0500
@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -37641,9 +37617,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-11-15 19:59:43.000000000 -0500
@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -37653,9 +37629,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-11-15 19:59:43.000000000 -0500
@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -37673,9 +37649,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-11-15 19:59:43.000000000 -0500
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -37685,9 +37661,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-11-15 19:59:43.000000000 -0500
@@ -2911,7 +2911,9 @@ static int iwl_pci_probe(struct pci_dev
if (iwl_debug_level & IWL_DL_INFO)
dev_printk(KERN_DEBUG, &(pdev->dev),
@@ -37699,9 +37675,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn.c linux-2.6.32.4
}
hw = iwl_alloc_all(cfg, &iwl_hw_ops);
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn-rs.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn-rs.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-11-15 19:59:43.000000000 -0500
@@ -857,6 +857,8 @@ static void rs_tx_status(void *priv_r, s
u8 active_index = 0;
s32 tpt = 0;
@@ -37720,9 +37696,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.3
/* Override starting rate (index 0) if needed for debug purposes */
rs_dbgfs_set_mcs(lq_sta, &new_rate, index);
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debugfs.c
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debugfs.c
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -524,6 +524,8 @@ static ssize_t iwl_dbgfs_status_read(str
int pos = 0;
const size_t bufsz = sizeof(buf);
@@ -37741,9 +37717,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.
for (i = 0; i < AC_NUM; i++) {
pos += scnprintf(buf + pos, bufsz - pos,
"\tcw_min\tcw_max\taifsn\ttxop\n");
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-11-15 19:59:43.000000000 -0500
@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
#endif
@@ -37755,9 +37731,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
void *p, u32 len)
{}
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-11-15 19:59:43.000000000 -0500
@@ -68,7 +68,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -37767,9 +37743,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.4
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.48/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.32.48/drivers/net/wireless/iwmc3200wifi/debugfs.c
---- linux-2.6.32.48/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.32.49/drivers/net/wireless/iwmc3200wifi/debugfs.c
+--- linux-2.6.32.49/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -299,6 +299,8 @@ static ssize_t iwm_debugfs_fw_err_read(s
int buf_len = 512;
size_t len = 0;
@@ -37779,9 +37755,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6
if (*ppos != 0)
return 0;
if (count < sizeof(buf))
-diff -urNp linux-2.6.32.48/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.48/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.48/drivers/net/wireless/libertas/debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/libertas/debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.49/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.49/drivers/net/wireless/libertas/debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/libertas/debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -37791,9 +37767,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.48/drivers/net/wireless/rndis_wlan.c linux-2.6.32.48/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.32.48/drivers/net/wireless/rndis_wlan.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/net/wireless/rndis_wlan.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/net/wireless/rndis_wlan.c linux-2.6.32.49/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.32.49/drivers/net/wireless/rndis_wlan.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/net/wireless/rndis_wlan.c 2011-11-15 19:59:43.000000000 -0500
@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -37803,9 +37779,9 @@ diff -urNp linux-2.6.32.48/drivers/net/wireless/rndis_wlan.c linux-2.6.32.48/dri
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.32.48/drivers/oprofile/buffer_sync.c linux-2.6.32.48/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.48/drivers/oprofile/buffer_sync.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/oprofile/buffer_sync.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/oprofile/buffer_sync.c linux-2.6.32.49/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.49/drivers/oprofile/buffer_sync.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/oprofile/buffer_sync.c 2011-11-15 19:59:43.000000000 -0500
@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -37841,9 +37817,9 @@ diff -urNp linux-2.6.32.48/drivers/oprofile/buffer_sync.c linux-2.6.32.48/driver
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.48/drivers/oprofile/event_buffer.c linux-2.6.32.48/drivers/oprofile/event_buffer.c
---- linux-2.6.32.48/drivers/oprofile/event_buffer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/oprofile/event_buffer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/oprofile/event_buffer.c linux-2.6.32.49/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.49/drivers/oprofile/event_buffer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/oprofile/event_buffer.c 2011-11-15 19:59:43.000000000 -0500
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -37853,9 +37829,9 @@ diff -urNp linux-2.6.32.48/drivers/oprofile/event_buffer.c linux-2.6.32.48/drive
return;
}
-diff -urNp linux-2.6.32.48/drivers/oprofile/oprof.c linux-2.6.32.48/drivers/oprofile/oprof.c
---- linux-2.6.32.48/drivers/oprofile/oprof.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/oprofile/oprof.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/oprofile/oprof.c linux-2.6.32.49/drivers/oprofile/oprof.c
+--- linux-2.6.32.49/drivers/oprofile/oprof.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/oprofile/oprof.c 2011-11-15 19:59:43.000000000 -0500
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -37865,9 +37841,9 @@ diff -urNp linux-2.6.32.48/drivers/oprofile/oprof.c linux-2.6.32.48/drivers/opro
start_switch_worker();
}
-diff -urNp linux-2.6.32.48/drivers/oprofile/oprofilefs.c linux-2.6.32.48/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.48/drivers/oprofile/oprofilefs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/oprofile/oprofilefs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/oprofile/oprofilefs.c linux-2.6.32.49/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.49/drivers/oprofile/oprofilefs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/oprofile/oprofilefs.c 2011-11-15 19:59:43.000000000 -0500
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -37877,9 +37853,9 @@ diff -urNp linux-2.6.32.48/drivers/oprofile/oprofilefs.c linux-2.6.32.48/drivers
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.48/drivers/oprofile/oprofile_stats.c linux-2.6.32.48/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.48/drivers/oprofile/oprofile_stats.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/oprofile/oprofile_stats.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/oprofile/oprofile_stats.c linux-2.6.32.49/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.49/drivers/oprofile/oprofile_stats.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/oprofile/oprofile_stats.c 2011-11-15 19:59:43.000000000 -0500
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -37897,9 +37873,9 @@ diff -urNp linux-2.6.32.48/drivers/oprofile/oprofile_stats.c linux-2.6.32.48/dri
}
-diff -urNp linux-2.6.32.48/drivers/oprofile/oprofile_stats.h linux-2.6.32.48/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.48/drivers/oprofile/oprofile_stats.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/oprofile/oprofile_stats.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/oprofile/oprofile_stats.h linux-2.6.32.49/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.49/drivers/oprofile/oprofile_stats.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/oprofile/oprofile_stats.h 2011-11-15 19:59:43.000000000 -0500
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -37917,9 +37893,9 @@ diff -urNp linux-2.6.32.48/drivers/oprofile/oprofile_stats.h linux-2.6.32.48/dri
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.48/drivers/parisc/pdc_stable.c linux-2.6.32.48/drivers/parisc/pdc_stable.c
---- linux-2.6.32.48/drivers/parisc/pdc_stable.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/parisc/pdc_stable.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/parisc/pdc_stable.c linux-2.6.32.49/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.49/drivers/parisc/pdc_stable.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/parisc/pdc_stable.c 2011-11-15 19:59:43.000000000 -0500
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -37929,9 +37905,9 @@ diff -urNp linux-2.6.32.48/drivers/parisc/pdc_stable.c linux-2.6.32.48/drivers/p
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.48/drivers/parport/procfs.c linux-2.6.32.48/drivers/parport/procfs.c
---- linux-2.6.32.48/drivers/parport/procfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/parport/procfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/parport/procfs.c linux-2.6.32.49/drivers/parport/procfs.c
+--- linux-2.6.32.49/drivers/parport/procfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/parport/procfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
@@ -37950,9 +37926,9 @@ diff -urNp linux-2.6.32.48/drivers/parport/procfs.c linux-2.6.32.48/drivers/parp
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.32.48/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.48/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.48/drivers/pci/hotplug/acpiphp_glue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/hotplug/acpiphp_glue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.49/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.49/drivers/pci/hotplug/acpiphp_glue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/hotplug/acpiphp_glue.c 2011-11-15 19:59:43.000000000 -0500
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -37962,9 +37938,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.48/dr
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.48/drivers/pci/hotplug/cpci_hotplug.h linux-2.6.32.48/drivers/pci/hotplug/cpci_hotplug.h
---- linux-2.6.32.48/drivers/pci/hotplug/cpci_hotplug.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/hotplug/cpci_hotplug.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/hotplug/cpci_hotplug.h linux-2.6.32.49/drivers/pci/hotplug/cpci_hotplug.h
+--- linux-2.6.32.49/drivers/pci/hotplug/cpci_hotplug.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/hotplug/cpci_hotplug.h 2011-11-15 19:59:43.000000000 -0500
@@ -59,7 +59,7 @@ struct cpci_hp_controller_ops {
int (*hardware_test) (struct slot* slot, u32 value);
u8 (*get_power) (struct slot* slot);
@@ -37974,9 +37950,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/hotplug/cpci_hotplug.h linux-2.6.32.48/dr
struct cpci_hp_controller {
unsigned int irq;
-diff -urNp linux-2.6.32.48/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.48/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.48/drivers/pci/hotplug/cpqphp_nvram.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/hotplug/cpqphp_nvram.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.49/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.49/drivers/pci/hotplug/cpqphp_nvram.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/hotplug/cpqphp_nvram.c 2011-11-15 19:59:43.000000000 -0500
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -37991,9 +37967,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.48/dr
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.48/drivers/pci/hotplug/fakephp.c linux-2.6.32.48/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.48/drivers/pci/hotplug/fakephp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/hotplug/fakephp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/hotplug/fakephp.c linux-2.6.32.49/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.49/drivers/pci/hotplug/fakephp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/hotplug/fakephp.c 2011-11-15 19:59:43.000000000 -0500
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -38003,9 +37979,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/hotplug/fakephp.c linux-2.6.32.48/drivers
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.48/drivers/pci/intel-iommu.c linux-2.6.32.48/drivers/pci/intel-iommu.c
---- linux-2.6.32.48/drivers/pci/intel-iommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/intel-iommu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/intel-iommu.c linux-2.6.32.49/drivers/pci/intel-iommu.c
+--- linux-2.6.32.49/drivers/pci/intel-iommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/intel-iommu.c 2011-11-15 19:59:43.000000000 -0500
@@ -2643,7 +2643,7 @@ error:
return 0;
}
@@ -38075,9 +38051,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/intel-iommu.c linux-2.6.32.48/drivers/pci
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.48/drivers/pci/pcie/aspm.c linux-2.6.32.48/drivers/pci/pcie/aspm.c
---- linux-2.6.32.48/drivers/pci/pcie/aspm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/pcie/aspm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/pcie/aspm.c linux-2.6.32.49/drivers/pci/pcie/aspm.c
+--- linux-2.6.32.49/drivers/pci/pcie/aspm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/pcie/aspm.c 2011-11-15 19:59:43.000000000 -0500
@@ -27,9 +27,9 @@
#define MODULE_PARAM_PREFIX "pcie_aspm."
@@ -38091,9 +38067,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/pcie/aspm.c linux-2.6.32.48/drivers/pci/p
#define ASPM_STATE_L0S (ASPM_STATE_L0S_UP | ASPM_STATE_L0S_DW)
#define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1)
-diff -urNp linux-2.6.32.48/drivers/pci/probe.c linux-2.6.32.48/drivers/pci/probe.c
---- linux-2.6.32.48/drivers/pci/probe.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/probe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/probe.c linux-2.6.32.49/drivers/pci/probe.c
+--- linux-2.6.32.49/drivers/pci/probe.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/probe.c 2011-11-15 19:59:43.000000000 -0500
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -38111,9 +38087,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/probe.c linux-2.6.32.48/drivers/pci/probe
struct device_attribute *attr,
char *buf)
{
-diff -urNp linux-2.6.32.48/drivers/pci/proc.c linux-2.6.32.48/drivers/pci/proc.c
---- linux-2.6.32.48/drivers/pci/proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/proc.c linux-2.6.32.49/drivers/pci/proc.c
+--- linux-2.6.32.49/drivers/pci/proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -38131,9 +38107,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/proc.c linux-2.6.32.48/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.48/drivers/pci/slot.c linux-2.6.32.48/drivers/pci/slot.c
---- linux-2.6.32.48/drivers/pci/slot.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pci/slot.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pci/slot.c linux-2.6.32.49/drivers/pci/slot.c
+--- linux-2.6.32.49/drivers/pci/slot.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pci/slot.c 2011-11-15 19:59:43.000000000 -0500
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -38143,9 +38119,9 @@ diff -urNp linux-2.6.32.48/drivers/pci/slot.c linux-2.6.32.48/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.48/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.48/drivers/pcmcia/pcmcia_ioctl.c
---- linux-2.6.32.48/drivers/pcmcia/pcmcia_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pcmcia/pcmcia_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.49/drivers/pcmcia/pcmcia_ioctl.c
+--- linux-2.6.32.49/drivers/pcmcia/pcmcia_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pcmcia/pcmcia_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
return -EFAULT;
}
@@ -38155,9 +38131,9 @@ diff -urNp linux-2.6.32.48/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.48/drivers
if (!buf)
return -ENOMEM;
-diff -urNp linux-2.6.32.48/drivers/platform/x86/acer-wmi.c linux-2.6.32.48/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.48/drivers/platform/x86/acer-wmi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/acer-wmi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/acer-wmi.c linux-2.6.32.49/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.49/drivers/platform/x86/acer-wmi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/acer-wmi.c 2011-11-15 19:59:43.000000000 -0500
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -38167,9 +38143,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/acer-wmi.c linux-2.6.32.48/drive
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/asus_acpi.c linux-2.6.32.48/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.48/drivers/platform/x86/asus_acpi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/asus_acpi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/asus_acpi.c linux-2.6.32.49/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.49/drivers/platform/x86/asus_acpi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/asus_acpi.c 2011-11-15 19:59:43.000000000 -0500
@@ -1396,7 +1396,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -38179,9 +38155,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/asus_acpi.c linux-2.6.32.48/driv
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/asus-laptop.c linux-2.6.32.48/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/asus-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/asus-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/asus-laptop.c linux-2.6.32.49/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/asus-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/asus-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -38191,9 +38167,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/asus-laptop.c linux-2.6.32.48/dr
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/compal-laptop.c linux-2.6.32.48/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/compal-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/compal-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/compal-laptop.c linux-2.6.32.49/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/compal-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/compal-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -38203,9 +38179,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/compal-laptop.c linux-2.6.32.48/
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/dell-laptop.c linux-2.6.32.48/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/dell-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/dell-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/dell-laptop.c linux-2.6.32.49/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/dell-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/dell-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -318,7 +318,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -38215,9 +38191,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/dell-laptop.c linux-2.6.32.48/dr
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.48/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/eeepc-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/eeepc-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.49/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/eeepc-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/eeepc-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -38227,9 +38203,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.48/d
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.48/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/fujitsu-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/fujitsu-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.49/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/fujitsu-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/fujitsu-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -38239,9 +38215,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.48
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/msi-laptop.c linux-2.6.32.48/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/msi-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/msi-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/msi-laptop.c linux-2.6.32.49/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/msi-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/msi-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -38251,9 +38227,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/msi-laptop.c linux-2.6.32.48/dri
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.48/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/panasonic-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/panasonic-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.49/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/panasonic-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/panasonic-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -38263,9 +38239,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/sony-laptop.c linux-2.6.32.48/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.48/drivers/platform/x86/sony-laptop.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/sony-laptop.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/sony-laptop.c linux-2.6.32.49/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.49/drivers/platform/x86/sony-laptop.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/sony-laptop.c 2011-11-15 19:59:43.000000000 -0500
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -38275,9 +38251,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/sony-laptop.c linux-2.6.32.48/dr
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.48/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.48/drivers/platform/x86/thinkpad_acpi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/thinkpad_acpi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.49/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.49/drivers/platform/x86/thinkpad_acpi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/thinkpad_acpi.c 2011-11-15 19:59:43.000000000 -0500
@@ -2139,7 +2139,7 @@ static int hotkey_mask_get(void)
return 0;
}
@@ -38296,9 +38272,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.48/
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.48/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.48/drivers/platform/x86/toshiba_acpi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/platform/x86/toshiba_acpi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.49/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.49/drivers/platform/x86/toshiba_acpi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/platform/x86/toshiba_acpi.c 2011-11-15 19:59:43.000000000 -0500
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -38308,9 +38284,9 @@ diff -urNp linux-2.6.32.48/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.48/d
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.48/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.48/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.48/drivers/pnp/pnpbios/bioscalls.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pnp/pnpbios/bioscalls.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.49/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.49/drivers/pnp/pnpbios/bioscalls.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pnp/pnpbios/bioscalls.c 2011-11-15 19:59:43.000000000 -0500
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -38367,9 +38343,9 @@ diff -urNp linux-2.6.32.48/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.48/drive
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.48/drivers/pnp/resource.c linux-2.6.32.48/drivers/pnp/resource.c
---- linux-2.6.32.48/drivers/pnp/resource.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/pnp/resource.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/pnp/resource.c linux-2.6.32.49/drivers/pnp/resource.c
+--- linux-2.6.32.49/drivers/pnp/resource.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/pnp/resource.c 2011-11-15 19:59:43.000000000 -0500
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -38388,9 +38364,9 @@ diff -urNp linux-2.6.32.48/drivers/pnp/resource.c linux-2.6.32.48/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.48/drivers/power/bq27x00_battery.c linux-2.6.32.48/drivers/power/bq27x00_battery.c
---- linux-2.6.32.48/drivers/power/bq27x00_battery.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/power/bq27x00_battery.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/power/bq27x00_battery.c linux-2.6.32.49/drivers/power/bq27x00_battery.c
+--- linux-2.6.32.49/drivers/power/bq27x00_battery.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/power/bq27x00_battery.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ struct bq27x00_device_info;
struct bq27x00_access_methods {
int (*read)(u8 reg, int *rt_value, int b_single,
@@ -38400,9 +38376,9 @@ diff -urNp linux-2.6.32.48/drivers/power/bq27x00_battery.c linux-2.6.32.48/drive
struct bq27x00_device_info {
struct device *dev;
-diff -urNp linux-2.6.32.48/drivers/rtc/rtc-dev.c linux-2.6.32.48/drivers/rtc/rtc-dev.c
---- linux-2.6.32.48/drivers/rtc/rtc-dev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/rtc/rtc-dev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/rtc/rtc-dev.c linux-2.6.32.49/drivers/rtc/rtc-dev.c
+--- linux-2.6.32.49/drivers/rtc/rtc-dev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/rtc/rtc-dev.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,6 +14,7 @@
#include <linux/module.h>
#include <linux/rtc.h>
@@ -38420,9 +38396,9 @@ diff -urNp linux-2.6.32.48/drivers/rtc/rtc-dev.c linux-2.6.32.48/drivers/rtc/rtc
return rtc_set_time(rtc, &tm);
case RTC_PIE_ON:
-diff -urNp linux-2.6.32.48/drivers/s390/cio/qdio_perf.c linux-2.6.32.48/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.48/drivers/s390/cio/qdio_perf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/s390/cio/qdio_perf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/s390/cio/qdio_perf.c linux-2.6.32.49/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.49/drivers/s390/cio/qdio_perf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/s390/cio/qdio_perf.c 2011-11-15 19:59:43.000000000 -0500
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -38498,9 +38474,9 @@ diff -urNp linux-2.6.32.48/drivers/s390/cio/qdio_perf.c linux-2.6.32.48/drivers/
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.48/drivers/s390/cio/qdio_perf.h linux-2.6.32.48/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.48/drivers/s390/cio/qdio_perf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/s390/cio/qdio_perf.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/s390/cio/qdio_perf.h linux-2.6.32.49/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.49/drivers/s390/cio/qdio_perf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/s390/cio/qdio_perf.h 2011-11-15 19:59:43.000000000 -0500
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -38573,9 +38549,9 @@ diff -urNp linux-2.6.32.48/drivers/s390/cio/qdio_perf.h linux-2.6.32.48/drivers/
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.48/drivers/scsi/aacraid/aacraid.h linux-2.6.32.48/drivers/scsi/aacraid/aacraid.h
---- linux-2.6.32.48/drivers/scsi/aacraid/aacraid.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/aacraid/aacraid.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/aacraid/aacraid.h linux-2.6.32.49/drivers/scsi/aacraid/aacraid.h
+--- linux-2.6.32.49/drivers/scsi/aacraid/aacraid.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/aacraid/aacraid.h 2011-11-15 19:59:43.000000000 -0500
@@ -471,7 +471,7 @@ struct adapter_ops
int (*adapter_scsi)(struct fib * fib, struct scsi_cmnd * cmd);
/* Administrative operations */
@@ -38585,9 +38561,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/aacraid/aacraid.h linux-2.6.32.48/driver
/*
* Define which interrupt handler needs to be installed
-diff -urNp linux-2.6.32.48/drivers/scsi/aacraid/commctrl.c linux-2.6.32.48/drivers/scsi/aacraid/commctrl.c
---- linux-2.6.32.48/drivers/scsi/aacraid/commctrl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/aacraid/commctrl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/aacraid/commctrl.c linux-2.6.32.49/drivers/scsi/aacraid/commctrl.c
+--- linux-2.6.32.49/drivers/scsi/aacraid/commctrl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/aacraid/commctrl.c 2011-11-15 19:59:43.000000000 -0500
@@ -481,6 +481,7 @@ static int aac_send_raw_srb(struct aac_d
u32 actual_fibsize64, actual_fibsize = 0;
int i;
@@ -38596,9 +38572,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/aacraid/commctrl.c linux-2.6.32.48/drive
if (dev->in_reset) {
dprintk((KERN_DEBUG"aacraid: send raw srb -EBUSY\n"));
-diff -urNp linux-2.6.32.48/drivers/scsi/aacraid/linit.c linux-2.6.32.48/drivers/scsi/aacraid/linit.c
---- linux-2.6.32.48/drivers/scsi/aacraid/linit.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/aacraid/linit.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/aacraid/linit.c linux-2.6.32.49/drivers/scsi/aacraid/linit.c
+--- linux-2.6.32.49/drivers/scsi/aacraid/linit.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/aacraid/linit.c 2011-11-18 18:01:55.000000000 -0500
@@ -91,7 +91,7 @@ static DECLARE_PCI_DEVICE_TABLE(aac_pci_
#elif defined(__devinitconst)
static const struct pci_device_id aac_pci_tbl[] __devinitconst = {
@@ -38608,9 +38584,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/aacraid/linit.c linux-2.6.32.48/drivers/
#endif
{ 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */
{ 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */
-diff -urNp linux-2.6.32.48/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.48/drivers/scsi/aic94xx/aic94xx_init.c
---- linux-2.6.32.48/drivers/scsi/aic94xx/aic94xx_init.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/aic94xx/aic94xx_init.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.49/drivers/scsi/aic94xx/aic94xx_init.c
+--- linux-2.6.32.49/drivers/scsi/aic94xx/aic94xx_init.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/aic94xx/aic94xx_init.c 2011-11-18 18:01:55.000000000 -0500
@@ -485,7 +485,7 @@ static ssize_t asd_show_update_bios(stru
flash_error_table[i].reason);
}
@@ -38629,9 +38605,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.48/d
{PCI_DEVICE(PCI_VENDOR_ID_ADAPTEC2, 0x410),0, 0, 1},
{PCI_DEVICE(PCI_VENDOR_ID_ADAPTEC2, 0x412),0, 0, 1},
{PCI_DEVICE(PCI_VENDOR_ID_ADAPTEC2, 0x416),0, 0, 1},
-diff -urNp linux-2.6.32.48/drivers/scsi/bfa/bfa_iocfc.h linux-2.6.32.48/drivers/scsi/bfa/bfa_iocfc.h
---- linux-2.6.32.48/drivers/scsi/bfa/bfa_iocfc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/bfa/bfa_iocfc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/bfa/bfa_iocfc.h linux-2.6.32.49/drivers/scsi/bfa/bfa_iocfc.h
+--- linux-2.6.32.49/drivers/scsi/bfa/bfa_iocfc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/bfa/bfa_iocfc.h 2011-11-15 19:59:43.000000000 -0500
@@ -61,7 +61,7 @@ struct bfa_hwif_s {
void (*hw_isr_mode_set)(struct bfa_s *bfa, bfa_boolean_t msix);
void (*hw_msix_getvecs)(struct bfa_s *bfa, u32 *vecmap,
@@ -38641,9 +38617,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/bfa/bfa_iocfc.h linux-2.6.32.48/drivers/
typedef void (*bfa_cb_iocfc_t) (void *cbarg, enum bfa_status status);
struct bfa_iocfc_s {
-diff -urNp linux-2.6.32.48/drivers/scsi/bfa/bfa_ioc.h linux-2.6.32.48/drivers/scsi/bfa/bfa_ioc.h
---- linux-2.6.32.48/drivers/scsi/bfa/bfa_ioc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/bfa/bfa_ioc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/bfa/bfa_ioc.h linux-2.6.32.49/drivers/scsi/bfa/bfa_ioc.h
+--- linux-2.6.32.49/drivers/scsi/bfa/bfa_ioc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/bfa/bfa_ioc.h 2011-11-15 19:59:43.000000000 -0500
@@ -127,7 +127,7 @@ struct bfa_ioc_cbfn_s {
bfa_ioc_disable_cbfn_t disable_cbfn;
bfa_ioc_hbfail_cbfn_t hbfail_cbfn;
@@ -38653,9 +38629,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/bfa/bfa_ioc.h linux-2.6.32.48/drivers/sc
/**
* Heartbeat failure notification queue element.
-diff -urNp linux-2.6.32.48/drivers/scsi/BusLogic.c linux-2.6.32.48/drivers/scsi/BusLogic.c
---- linux-2.6.32.48/drivers/scsi/BusLogic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/BusLogic.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/BusLogic.c linux-2.6.32.49/drivers/scsi/BusLogic.c
+--- linux-2.6.32.49/drivers/scsi/BusLogic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/BusLogic.c 2011-11-15 19:59:43.000000000 -0500
@@ -961,6 +961,8 @@ static int __init BusLogic_InitializeFla
static void __init BusLogic_InitializeProbeInfoList(struct BusLogic_HostAdapter
*PrototypeHostAdapter)
@@ -38665,9 +38641,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/BusLogic.c linux-2.6.32.48/drivers/scsi/
/*
If a PCI BIOS is present, interrogate it for MultiMaster and FlashPoint
Host Adapters; otherwise, default to the standard ISA MultiMaster probe.
-diff -urNp linux-2.6.32.48/drivers/scsi/dpt_i2o.c linux-2.6.32.48/drivers/scsi/dpt_i2o.c
---- linux-2.6.32.48/drivers/scsi/dpt_i2o.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/dpt_i2o.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/dpt_i2o.c linux-2.6.32.49/drivers/scsi/dpt_i2o.c
+--- linux-2.6.32.49/drivers/scsi/dpt_i2o.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/dpt_i2o.c 2011-11-15 19:59:43.000000000 -0500
@@ -1804,6 +1804,8 @@ static int adpt_i2o_passthru(adpt_hba* p
dma_addr_t addr;
ulong flags = 0;
@@ -38686,9 +38662,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/dpt_i2o.c linux-2.6.32.48/drivers/scsi/d
memset(msg, 0 , sizeof(msg));
len = scsi_bufflen(cmd);
direction = 0x00000000;
-diff -urNp linux-2.6.32.48/drivers/scsi/eata.c linux-2.6.32.48/drivers/scsi/eata.c
---- linux-2.6.32.48/drivers/scsi/eata.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/eata.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/eata.c linux-2.6.32.49/drivers/scsi/eata.c
+--- linux-2.6.32.49/drivers/scsi/eata.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/eata.c 2011-11-15 19:59:43.000000000 -0500
@@ -1087,6 +1087,8 @@ static int port_detect(unsigned long por
struct hostdata *ha;
char name[16];
@@ -38698,9 +38674,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/eata.c linux-2.6.32.48/drivers/scsi/eata
sprintf(name, "%s%d", driver_name, j);
if (!request_region(port_base, REGION_SIZE, driver_name)) {
-diff -urNp linux-2.6.32.48/drivers/scsi/fcoe/libfcoe.c linux-2.6.32.48/drivers/scsi/fcoe/libfcoe.c
---- linux-2.6.32.48/drivers/scsi/fcoe/libfcoe.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/fcoe/libfcoe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/fcoe/libfcoe.c linux-2.6.32.49/drivers/scsi/fcoe/libfcoe.c
+--- linux-2.6.32.49/drivers/scsi/fcoe/libfcoe.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/fcoe/libfcoe.c 2011-11-15 19:59:43.000000000 -0500
@@ -809,6 +809,8 @@ static void fcoe_ctlr_recv_els(struct fc
size_t rlen;
size_t dlen;
@@ -38710,9 +38686,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/fcoe/libfcoe.c linux-2.6.32.48/drivers/s
fiph = (struct fip_header *)skb->data;
sub = fiph->fip_subcode;
if (sub != FIP_SC_REQ && sub != FIP_SC_REP)
-diff -urNp linux-2.6.32.48/drivers/scsi/fnic/fnic_main.c linux-2.6.32.48/drivers/scsi/fnic/fnic_main.c
---- linux-2.6.32.48/drivers/scsi/fnic/fnic_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/fnic/fnic_main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/fnic/fnic_main.c linux-2.6.32.49/drivers/scsi/fnic/fnic_main.c
+--- linux-2.6.32.49/drivers/scsi/fnic/fnic_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/fnic/fnic_main.c 2011-11-15 19:59:43.000000000 -0500
@@ -669,7 +669,7 @@ static int __devinit fnic_probe(struct p
/* Start local port initiatialization */
@@ -38722,9 +38698,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/fnic/fnic_main.c linux-2.6.32.48/drivers
lp->max_retry_count = fnic->config.flogi_retries;
lp->max_rport_retry_count = fnic->config.plogi_retries;
-diff -urNp linux-2.6.32.48/drivers/scsi/gdth.c linux-2.6.32.48/drivers/scsi/gdth.c
---- linux-2.6.32.48/drivers/scsi/gdth.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/gdth.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/gdth.c linux-2.6.32.49/drivers/scsi/gdth.c
+--- linux-2.6.32.49/drivers/scsi/gdth.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/gdth.c 2011-11-15 19:59:43.000000000 -0500
@@ -4102,6 +4102,8 @@ static int ioc_lockdrv(void __user *arg)
ulong flags;
gdth_ha_str *ha;
@@ -38762,9 +38738,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/gdth.c linux-2.6.32.48/drivers/scsi/gdth
memset(cmnd, 0xff, MAX_COMMAND_SIZE);
TRACE2(("gdth_flush() hanum %d\n", ha->hanum));
-diff -urNp linux-2.6.32.48/drivers/scsi/gdth_proc.c linux-2.6.32.48/drivers/scsi/gdth_proc.c
---- linux-2.6.32.48/drivers/scsi/gdth_proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/gdth_proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/gdth_proc.c linux-2.6.32.49/drivers/scsi/gdth_proc.c
+--- linux-2.6.32.49/drivers/scsi/gdth_proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/gdth_proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -46,6 +46,9 @@ static int gdth_set_asc_info(struct Scsi
ulong64 paddr;
@@ -38784,9 +38760,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/gdth_proc.c linux-2.6.32.48/drivers/scsi
gdtcmd = kmalloc(sizeof(*gdtcmd), GFP_KERNEL);
estr = kmalloc(sizeof(*estr), GFP_KERNEL);
if (!gdtcmd || !estr)
-diff -urNp linux-2.6.32.48/drivers/scsi/hosts.c linux-2.6.32.48/drivers/scsi/hosts.c
---- linux-2.6.32.48/drivers/scsi/hosts.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/hosts.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/hosts.c linux-2.6.32.49/drivers/scsi/hosts.c
+--- linux-2.6.32.49/drivers/scsi/hosts.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/hosts.c 2011-11-26 19:45:06.000000000 -0500
@@ -40,7 +40,7 @@
#include "scsi_logging.h"
@@ -38796,7 +38772,7 @@ diff -urNp linux-2.6.32.48/drivers/scsi/hosts.c linux-2.6.32.48/drivers/scsi/hos
static void scsi_host_cls_release(struct device *dev)
-@@ -344,7 +344,7 @@ struct Scsi_Host *scsi_host_alloc(struct
+@@ -347,7 +347,7 @@ struct Scsi_Host *scsi_host_alloc(struct
* subtract one because we increment first then return, but we need to
* know what the next host number was before increment
*/
@@ -38805,9 +38781,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/hosts.c linux-2.6.32.48/drivers/scsi/hos
shost->dma_channel = 0xff;
/* These three are default values which can be overridden */
-diff -urNp linux-2.6.32.48/drivers/scsi/ipr.c linux-2.6.32.48/drivers/scsi/ipr.c
---- linux-2.6.32.48/drivers/scsi/ipr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/ipr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/ipr.c linux-2.6.32.49/drivers/scsi/ipr.c
+--- linux-2.6.32.49/drivers/scsi/ipr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/ipr.c 2011-11-15 19:59:43.000000000 -0500
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -38817,9 +38793,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/ipr.c linux-2.6.32.48/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.48/drivers/scsi/ips.h linux-2.6.32.48/drivers/scsi/ips.h
---- linux-2.6.32.48/drivers/scsi/ips.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/ips.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/ips.h linux-2.6.32.49/drivers/scsi/ips.h
+--- linux-2.6.32.49/drivers/scsi/ips.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/ips.h 2011-11-15 19:59:43.000000000 -0500
@@ -1027,7 +1027,7 @@ typedef struct {
int (*intr)(struct ips_ha *);
void (*enableint)(struct ips_ha *);
@@ -38829,9 +38805,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/ips.h linux-2.6.32.48/drivers/scsi/ips.h
typedef struct ips_ha {
uint8_t ha_id[IPS_MAX_CHANNELS+1];
-diff -urNp linux-2.6.32.48/drivers/scsi/libfc/fc_exch.c linux-2.6.32.48/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.48/drivers/scsi/libfc/fc_exch.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/libfc/fc_exch.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/libfc/fc_exch.c linux-2.6.32.49/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.49/drivers/scsi/libfc/fc_exch.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/libfc/fc_exch.c 2011-11-15 19:59:43.000000000 -0500
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -38953,9 +38929,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/libfc/fc_exch.c linux-2.6.32.48/drivers/
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.48/drivers/scsi/libsas/sas_ata.c linux-2.6.32.48/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.48/drivers/scsi/libsas/sas_ata.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/libsas/sas_ata.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/libsas/sas_ata.c linux-2.6.32.49/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.49/drivers/scsi/libsas/sas_ata.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/libsas/sas_ata.c 2011-11-15 19:59:43.000000000 -0500
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -38965,9 +38941,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/libsas/sas_ata.c linux-2.6.32.48/drivers
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.32.48/drivers/scsi/lpfc/lpfc_debugfs.c
---- linux-2.6.32.48/drivers/scsi/lpfc/lpfc_debugfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/lpfc/lpfc_debugfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.32.49/drivers/scsi/lpfc/lpfc_debugfs.c
+--- linux-2.6.32.49/drivers/scsi/lpfc/lpfc_debugfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/lpfc/lpfc_debugfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -124,7 +124,7 @@ struct lpfc_debug {
int len;
};
@@ -39056,9 +39032,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.32.48/driv
snprintf(name, sizeof(name), "discovery_trace");
vport->debug_disc_trc =
-diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc.h linux-2.6.32.48/drivers/scsi/lpfc/lpfc.h
---- linux-2.6.32.48/drivers/scsi/lpfc/lpfc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/lpfc/lpfc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/lpfc/lpfc.h linux-2.6.32.49/drivers/scsi/lpfc/lpfc.h
+--- linux-2.6.32.49/drivers/scsi/lpfc/lpfc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/lpfc/lpfc.h 2011-11-15 19:59:43.000000000 -0500
@@ -400,7 +400,7 @@ struct lpfc_vport {
struct dentry *debug_nodelist;
struct dentry *vport_debugfs_root;
@@ -39088,9 +39064,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc.h linux-2.6.32.48/drivers/scsi
#endif
/* Used for deferred freeing of ELS data buffers */
-diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc_init.c linux-2.6.32.48/drivers/scsi/lpfc/lpfc_init.c
---- linux-2.6.32.48/drivers/scsi/lpfc/lpfc_init.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/lpfc/lpfc_init.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/lpfc/lpfc_init.c linux-2.6.32.49/drivers/scsi/lpfc/lpfc_init.c
+--- linux-2.6.32.49/drivers/scsi/lpfc/lpfc_init.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/lpfc/lpfc_init.c 2011-11-15 19:59:43.000000000 -0500
@@ -8021,8 +8021,10 @@ lpfc_init(void)
printk(LPFC_COPYRIGHT "\n");
@@ -39104,9 +39080,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc_init.c linux-2.6.32.48/drivers
}
lpfc_transport_template =
fc_attach_transport(&lpfc_transport_functions);
-diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.32.48/drivers/scsi/lpfc/lpfc_scsi.c
---- linux-2.6.32.48/drivers/scsi/lpfc/lpfc_scsi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/lpfc/lpfc_scsi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.32.49/drivers/scsi/lpfc/lpfc_scsi.c
+--- linux-2.6.32.49/drivers/scsi/lpfc/lpfc_scsi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/lpfc/lpfc_scsi.c 2011-11-15 19:59:43.000000000 -0500
@@ -259,7 +259,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hb
uint32_t evt_posted;
@@ -39158,9 +39134,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.32.48/drivers
}
/**
-diff -urNp linux-2.6.32.48/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.32.48/drivers/scsi/megaraid/megaraid_mbox.c
---- linux-2.6.32.48/drivers/scsi/megaraid/megaraid_mbox.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/megaraid/megaraid_mbox.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.32.49/drivers/scsi/megaraid/megaraid_mbox.c
+--- linux-2.6.32.49/drivers/scsi/megaraid/megaraid_mbox.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/megaraid/megaraid_mbox.c 2011-11-15 19:59:43.000000000 -0500
@@ -3503,6 +3503,8 @@ megaraid_cmm_register(adapter_t *adapter
int rval;
int i;
@@ -39170,9 +39146,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.32.48
// Allocate memory for the base list of scb for management module.
adapter->uscb_list = kcalloc(MBOX_MAX_USER_CMDS, sizeof(scb_t), GFP_KERNEL);
-diff -urNp linux-2.6.32.48/drivers/scsi/osd/osd_initiator.c linux-2.6.32.48/drivers/scsi/osd/osd_initiator.c
---- linux-2.6.32.48/drivers/scsi/osd/osd_initiator.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/osd/osd_initiator.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/osd/osd_initiator.c linux-2.6.32.49/drivers/scsi/osd/osd_initiator.c
+--- linux-2.6.32.49/drivers/scsi/osd/osd_initiator.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/osd/osd_initiator.c 2011-11-15 19:59:43.000000000 -0500
@@ -94,6 +94,8 @@ static int _osd_print_system_info(struct
int nelem = ARRAY_SIZE(get_attrs), a = 0;
int ret;
@@ -39182,9 +39158,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/osd/osd_initiator.c linux-2.6.32.48/driv
or = osd_start_request(od, GFP_KERNEL);
if (!or)
return -ENOMEM;
-diff -urNp linux-2.6.32.48/drivers/scsi/pmcraid.c linux-2.6.32.48/drivers/scsi/pmcraid.c
---- linux-2.6.32.48/drivers/scsi/pmcraid.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/pmcraid.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/pmcraid.c linux-2.6.32.49/drivers/scsi/pmcraid.c
+--- linux-2.6.32.49/drivers/scsi/pmcraid.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/pmcraid.c 2011-11-15 19:59:43.000000000 -0500
@@ -189,8 +189,8 @@ static int pmcraid_slave_alloc(struct sc
res->scsi_dev = scsi_dev;
scsi_dev->hostdata = res;
@@ -39235,9 +39211,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/pmcraid.c linux-2.6.32.48/drivers/scsi/p
schedule_work(&pinstance->worker_q);
return rc;
-diff -urNp linux-2.6.32.48/drivers/scsi/pmcraid.h linux-2.6.32.48/drivers/scsi/pmcraid.h
---- linux-2.6.32.48/drivers/scsi/pmcraid.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/pmcraid.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/pmcraid.h linux-2.6.32.49/drivers/scsi/pmcraid.h
+--- linux-2.6.32.49/drivers/scsi/pmcraid.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/pmcraid.h 2011-11-15 19:59:43.000000000 -0500
@@ -690,7 +690,7 @@ struct pmcraid_instance {
atomic_t outstanding_cmds;
@@ -39258,9 +39234,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/pmcraid.h linux-2.6.32.48/drivers/scsi/p
/* To indicate add/delete/modify during CCN */
u8 change_detected;
-diff -urNp linux-2.6.32.48/drivers/scsi/qla2xxx/qla_def.h linux-2.6.32.48/drivers/scsi/qla2xxx/qla_def.h
---- linux-2.6.32.48/drivers/scsi/qla2xxx/qla_def.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/qla2xxx/qla_def.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/qla2xxx/qla_def.h linux-2.6.32.49/drivers/scsi/qla2xxx/qla_def.h
+--- linux-2.6.32.49/drivers/scsi/qla2xxx/qla_def.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/qla2xxx/qla_def.h 2011-11-15 19:59:43.000000000 -0500
@@ -2089,7 +2089,7 @@ struct isp_operations {
int (*get_flash_version) (struct scsi_qla_host *, void *);
@@ -39270,9 +39246,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/qla2xxx/qla_def.h linux-2.6.32.48/driver
/* MSI-X Support *************************************************************/
-diff -urNp linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_def.h
---- linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_def.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_def.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_def.h
+--- linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_def.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_def.h 2011-11-15 19:59:43.000000000 -0500
@@ -240,7 +240,7 @@ struct ddb_entry {
atomic_t retry_relogin_timer; /* Min Time between relogins
* (4000 only) */
@@ -39282,9 +39258,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.32.48/driver
* retried */
uint16_t port;
-diff -urNp linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_init.c
---- linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_init.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_init.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_init.c
+--- linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_init.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_init.c 2011-11-15 19:59:43.000000000 -0500
@@ -482,7 +482,7 @@ static struct ddb_entry * qla4xxx_alloc_
atomic_set(&ddb_entry->port_down_timer, ha->port_down_retry_count);
atomic_set(&ddb_entry->retry_relogin_timer, INVALID_ENTRY);
@@ -39303,9 +39279,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.32.48/drive
atomic_set(&ddb_entry->relogin_timer, 0);
clear_bit(DF_RELOGIN, &ddb_entry->flags);
clear_bit(DF_NO_RELOGIN, &ddb_entry->flags);
-diff -urNp linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_os.c
---- linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_os.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_os.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_os.c
+--- linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_os.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/qla4xxx/ql4_os.c 2011-11-15 19:59:43.000000000 -0500
@@ -641,13 +641,13 @@ static void qla4xxx_timer(struct scsi_ql
ddb_entry->fw_ddb_device_state ==
DDB_DS_SESSION_FAILED) {
@@ -39322,9 +39298,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.32.48/drivers
relogin_retry_count))
);
start_dpc++;
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi.c linux-2.6.32.48/drivers/scsi/scsi.c
---- linux-2.6.32.48/drivers/scsi/scsi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi.c linux-2.6.32.49/drivers/scsi/scsi.c
+--- linux-2.6.32.49/drivers/scsi/scsi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi.c 2011-11-15 19:59:43.000000000 -0500
@@ -652,7 +652,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *
unsigned long timeout;
int rtn = 0;
@@ -39334,9 +39310,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi.c linux-2.6.32.48/drivers/scsi/scsi
/* check if the device is still usable */
if (unlikely(cmd->device->sdev_state == SDEV_DEL)) {
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_debug.c linux-2.6.32.48/drivers/scsi/scsi_debug.c
---- linux-2.6.32.48/drivers/scsi/scsi_debug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_debug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_debug.c linux-2.6.32.49/drivers/scsi/scsi_debug.c
+--- linux-2.6.32.49/drivers/scsi/scsi_debug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_debug.c 2011-11-15 19:59:43.000000000 -0500
@@ -1395,6 +1395,8 @@ static int resp_mode_select(struct scsi_
unsigned char arr[SDEBUG_MAX_MSELECT_SZ];
unsigned char *cmd = (unsigned char *)scp->cmnd;
@@ -39355,9 +39331,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_debug.c linux-2.6.32.48/drivers/scs
if ((errsts = check_readiness(scp, 1, devip)))
return errsts;
memset(arr, 0, sizeof(arr));
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_lib.c linux-2.6.32.48/drivers/scsi/scsi_lib.c
---- linux-2.6.32.48/drivers/scsi/scsi_lib.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_lib.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_lib.c linux-2.6.32.49/drivers/scsi/scsi_lib.c
+--- linux-2.6.32.49/drivers/scsi/scsi_lib.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_lib.c 2011-11-26 19:45:06.000000000 -0500
@@ -1384,7 +1384,7 @@ static void scsi_kill_request(struct req
scsi_init_cmd_errh(cmd);
@@ -39379,9 +39355,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_lib.c linux-2.6.32.48/drivers/scsi/
disposition = scsi_decide_disposition(cmd);
if (disposition != SUCCESS &&
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_sysfs.c linux-2.6.32.48/drivers/scsi/scsi_sysfs.c
---- linux-2.6.32.48/drivers/scsi/scsi_sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_sysfs.c linux-2.6.32.49/drivers/scsi/scsi_sysfs.c
+--- linux-2.6.32.49/drivers/scsi/scsi_sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -662,7 +662,7 @@ show_iostat_##field(struct device *dev,
char *buf) \
{ \
@@ -39391,9 +39367,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_sysfs.c linux-2.6.32.48/drivers/scs
return snprintf(buf, 20, "0x%llx\n", count); \
} \
static DEVICE_ATTR(field, S_IRUGO, show_iostat_##field, NULL)
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_tgt_lib.c linux-2.6.32.48/drivers/scsi/scsi_tgt_lib.c
---- linux-2.6.32.48/drivers/scsi/scsi_tgt_lib.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_tgt_lib.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_tgt_lib.c linux-2.6.32.49/drivers/scsi/scsi_tgt_lib.c
+--- linux-2.6.32.49/drivers/scsi/scsi_tgt_lib.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_tgt_lib.c 2011-11-15 19:59:43.000000000 -0500
@@ -362,7 +362,7 @@ static int scsi_map_user_pages(struct sc
int err;
@@ -39403,9 +39379,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_tgt_lib.c linux-2.6.32.48/drivers/s
if (err) {
/*
* TODO: need to fixup sg_tablesize, max_segment_size,
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_transport_fc.c linux-2.6.32.48/drivers/scsi/scsi_transport_fc.c
---- linux-2.6.32.48/drivers/scsi/scsi_transport_fc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_transport_fc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_transport_fc.c linux-2.6.32.49/drivers/scsi/scsi_transport_fc.c
+--- linux-2.6.32.49/drivers/scsi/scsi_transport_fc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_transport_fc.c 2011-11-15 19:59:43.000000000 -0500
@@ -480,7 +480,7 @@ MODULE_PARM_DESC(dev_loss_tmo,
* Netlink Infrastructure
*/
@@ -39433,9 +39409,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_transport_fc.c linux-2.6.32.48/driv
error = transport_class_register(&fc_host_class);
if (error)
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_transport_iscsi.c linux-2.6.32.48/drivers/scsi/scsi_transport_iscsi.c
---- linux-2.6.32.48/drivers/scsi/scsi_transport_iscsi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_transport_iscsi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_transport_iscsi.c linux-2.6.32.49/drivers/scsi/scsi_transport_iscsi.c
+--- linux-2.6.32.49/drivers/scsi/scsi_transport_iscsi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_transport_iscsi.c 2011-11-15 19:59:43.000000000 -0500
@@ -81,7 +81,7 @@ struct iscsi_internal {
struct device_attribute *session_attrs[ISCSI_SESSION_ATTRS + 1];
};
@@ -39463,9 +39439,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_transport_iscsi.c linux-2.6.32.48/d
err = class_register(&iscsi_transport_class);
if (err)
-diff -urNp linux-2.6.32.48/drivers/scsi/scsi_transport_srp.c linux-2.6.32.48/drivers/scsi/scsi_transport_srp.c
---- linux-2.6.32.48/drivers/scsi/scsi_transport_srp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/scsi_transport_srp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/scsi_transport_srp.c linux-2.6.32.49/drivers/scsi/scsi_transport_srp.c
+--- linux-2.6.32.49/drivers/scsi/scsi_transport_srp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/scsi_transport_srp.c 2011-11-15 19:59:43.000000000 -0500
@@ -33,7 +33,7 @@
#include "scsi_transport_srp_internal.h"
@@ -39493,9 +39469,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/scsi_transport_srp.c linux-2.6.32.48/dri
dev_set_name(&rport->dev, "port-%d:%d", shost->host_no, id);
transport_setup_device(&rport->dev);
-diff -urNp linux-2.6.32.48/drivers/scsi/sg.c linux-2.6.32.48/drivers/scsi/sg.c
---- linux-2.6.32.48/drivers/scsi/sg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/sg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/sg.c linux-2.6.32.49/drivers/scsi/sg.c
+--- linux-2.6.32.49/drivers/scsi/sg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/sg.c 2011-11-15 19:59:43.000000000 -0500
@@ -1064,7 +1064,7 @@ sg_ioctl(struct inode *inode, struct fil
sdp->disk->disk_name,
MKDEV(SCSI_GENERIC_MAJOR, sdp->index),
@@ -39523,9 +39499,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/sg.c linux-2.6.32.48/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.48/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.32.48/drivers/scsi/sym53c8xx_2/sym_glue.c
---- linux-2.6.32.48/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.32.49/drivers/scsi/sym53c8xx_2/sym_glue.c
+--- linux-2.6.32.49/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-11-15 19:59:43.000000000 -0500
@@ -1754,6 +1754,8 @@ static int __devinit sym2_probe(struct p
int do_iounmap = 0;
int do_disable_device = 1;
@@ -39535,9 +39511,9 @@ diff -urNp linux-2.6.32.48/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.32.48/d
memset(&sym_dev, 0, sizeof(sym_dev));
memset(&nvram, 0, sizeof(nvram));
sym_dev.pdev = pdev;
-diff -urNp linux-2.6.32.48/drivers/serial/kgdboc.c linux-2.6.32.48/drivers/serial/kgdboc.c
---- linux-2.6.32.48/drivers/serial/kgdboc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/serial/kgdboc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/serial/kgdboc.c linux-2.6.32.49/drivers/serial/kgdboc.c
+--- linux-2.6.32.49/drivers/serial/kgdboc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/serial/kgdboc.c 2011-11-15 19:59:43.000000000 -0500
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -39556,9 +39532,9 @@ diff -urNp linux-2.6.32.48/drivers/serial/kgdboc.c linux-2.6.32.48/drivers/seria
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.48/drivers/spi/spi.c linux-2.6.32.48/drivers/spi/spi.c
---- linux-2.6.32.48/drivers/spi/spi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/spi/spi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/spi/spi.c linux-2.6.32.49/drivers/spi/spi.c
+--- linux-2.6.32.49/drivers/spi/spi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/spi/spi.c 2011-11-15 19:59:43.000000000 -0500
@@ -774,7 +774,7 @@ int spi_sync(struct spi_device *spi, str
EXPORT_SYMBOL_GPL(spi_sync);
@@ -39568,9 +39544,9 @@ diff -urNp linux-2.6.32.48/drivers/spi/spi.c linux-2.6.32.48/drivers/spi/spi.c
static u8 *buf;
-diff -urNp linux-2.6.32.48/drivers/staging/android/binder.c linux-2.6.32.48/drivers/staging/android/binder.c
---- linux-2.6.32.48/drivers/staging/android/binder.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/android/binder.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/android/binder.c linux-2.6.32.49/drivers/staging/android/binder.c
+--- linux-2.6.32.49/drivers/staging/android/binder.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/android/binder.c 2011-11-15 19:59:43.000000000 -0500
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -39580,9 +39556,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/android/binder.c linux-2.6.32.48/driv
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.48/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.48/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.48/drivers/staging/b3dfg/b3dfg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/b3dfg/b3dfg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.49/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.49/drivers/staging/b3dfg/b3dfg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/b3dfg/b3dfg.c 2011-11-15 19:59:43.000000000 -0500
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -39601,9 +39577,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.48/drivers
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.48/drivers/staging/comedi/comedi_fops.c linux-2.6.32.48/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.48/drivers/staging/comedi/comedi_fops.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/comedi/comedi_fops.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/comedi/comedi_fops.c linux-2.6.32.49/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.49/drivers/staging/comedi/comedi_fops.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/comedi/comedi_fops.c 2011-11-15 19:59:43.000000000 -0500
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -39613,9 +39589,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/comedi/comedi_fops.c linux-2.6.32.48/
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.48/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/adsp_driver.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/adsp_driver.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.49/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/adsp_driver.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/adsp_driver.c 2011-11-15 19:59:43.000000000 -0500
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -39625,9 +39601,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_aac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_aac.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_aac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_aac.c 2011-11-15 19:59:43.000000000 -0500
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -39637,9 +39613,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-11-15 19:59:43.000000000 -0500
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -39649,9 +39625,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_evrc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_evrc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_evrc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_evrc.c 2011-11-15 19:59:43.000000000 -0500
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -39661,9 +39637,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_in.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_in.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_in.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_in.c 2011-11-15 19:59:43.000000000 -0500
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -39682,9 +39658,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.4
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_mp3.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_mp3.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_mp3.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_mp3.c 2011-11-15 19:59:43.000000000 -0500
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -39694,9 +39670,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_out.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_out.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_out.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_out.c 2011-11-15 19:59:43.000000000 -0500
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -39715,9 +39691,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-11-15 19:59:43.000000000 -0500
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -39727,9 +39703,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.48/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.48/drivers/staging/dream/qdsp5/snd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/qdsp5/snd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.49/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.49/drivers/staging/dream/qdsp5/snd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/qdsp5/snd.c 2011-11-15 19:59:43.000000000 -0500
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -39739,9 +39715,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.48/dri
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.48/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.48/drivers/staging/dream/smd/smd_qmi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/smd/smd_qmi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.49/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.49/drivers/staging/dream/smd/smd_qmi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/smd/smd_qmi.c 2011-11-15 19:59:43.000000000 -0500
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -39751,9 +39727,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.48/d
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.48/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.48/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.48/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.49/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.49/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-11-15 19:59:43.000000000 -0500
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -39772,9 +39748,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.48/drivers/staging/dst/dcore.c linux-2.6.32.48/drivers/staging/dst/dcore.c
---- linux-2.6.32.48/drivers/staging/dst/dcore.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dst/dcore.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dst/dcore.c linux-2.6.32.49/drivers/staging/dst/dcore.c
+--- linux-2.6.32.49/drivers/staging/dst/dcore.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dst/dcore.c 2011-11-15 19:59:43.000000000 -0500
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -39793,9 +39769,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dst/dcore.c linux-2.6.32.48/drivers/s
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.48/drivers/staging/dst/trans.c linux-2.6.32.48/drivers/staging/dst/trans.c
---- linux-2.6.32.48/drivers/staging/dst/trans.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/dst/trans.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/dst/trans.c linux-2.6.32.49/drivers/staging/dst/trans.c
+--- linux-2.6.32.49/drivers/staging/dst/trans.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/dst/trans.c 2011-11-15 19:59:43.000000000 -0500
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -39805,9 +39781,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/dst/trans.c linux-2.6.32.48/drivers/s
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.48/drivers/staging/et131x/et1310_tx.c linux-2.6.32.48/drivers/staging/et131x/et1310_tx.c
---- linux-2.6.32.48/drivers/staging/et131x/et1310_tx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/et131x/et1310_tx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/et131x/et1310_tx.c linux-2.6.32.49/drivers/staging/et131x/et1310_tx.c
+--- linux-2.6.32.49/drivers/staging/et131x/et1310_tx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/et131x/et1310_tx.c 2011-11-15 19:59:43.000000000 -0500
@@ -710,11 +710,11 @@ inline void et131x_free_send_packet(stru
struct net_device_stats *stats = &etdev->net_stats;
@@ -39823,9 +39799,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/et131x/et1310_tx.c linux-2.6.32.48/dr
if (pMpTcb->Packet) {
stats->tx_bytes += pMpTcb->Packet->len;
-diff -urNp linux-2.6.32.48/drivers/staging/et131x/et131x_adapter.h linux-2.6.32.48/drivers/staging/et131x/et131x_adapter.h
---- linux-2.6.32.48/drivers/staging/et131x/et131x_adapter.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/et131x/et131x_adapter.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/et131x/et131x_adapter.h linux-2.6.32.49/drivers/staging/et131x/et131x_adapter.h
+--- linux-2.6.32.49/drivers/staging/et131x/et131x_adapter.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/et131x/et131x_adapter.h 2011-11-15 19:59:43.000000000 -0500
@@ -145,11 +145,11 @@ typedef struct _ce_stats_t {
* operations
*/
@@ -39841,9 +39817,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/et131x/et131x_adapter.h linux-2.6.32.
u32 norcvbuf; /* # Rx packets discarded */
u32 noxmtbuf; /* # Tx packets discarded */
-diff -urNp linux-2.6.32.48/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.48/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.48/drivers/staging/go7007/go7007-v4l2.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/go7007/go7007-v4l2.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.49/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.49/drivers/staging/go7007/go7007-v4l2.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/go7007/go7007-v4l2.c 2011-11-15 19:59:43.000000000 -0500
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -39853,9 +39829,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.48/
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.48/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.48/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.48/drivers/staging/hv/blkvsc_drv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/hv/blkvsc_drv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.49/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.49/drivers/staging/hv/blkvsc_drv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/hv/blkvsc_drv.c 2011-11-15 19:59:43.000000000 -0500
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -39865,9 +39841,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.48/drive
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.48/drivers/staging/hv/Channel.c linux-2.6.32.48/drivers/staging/hv/Channel.c
---- linux-2.6.32.48/drivers/staging/hv/Channel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/hv/Channel.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/hv/Channel.c linux-2.6.32.49/drivers/staging/hv/Channel.c
+--- linux-2.6.32.49/drivers/staging/hv/Channel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/hv/Channel.c 2011-11-15 19:59:43.000000000 -0500
@@ -464,8 +464,8 @@ int VmbusChannelEstablishGpadl(struct vm
DPRINT_ENTER(VMBUS);
@@ -39879,9 +39855,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/hv/Channel.c linux-2.6.32.48/drivers/
VmbusChannelCreateGpadlHeader(Kbuffer, Size, &msgInfo, &msgCount);
ASSERT(msgInfo != NULL);
-diff -urNp linux-2.6.32.48/drivers/staging/hv/Hv.c linux-2.6.32.48/drivers/staging/hv/Hv.c
---- linux-2.6.32.48/drivers/staging/hv/Hv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/hv/Hv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/hv/Hv.c linux-2.6.32.49/drivers/staging/hv/Hv.c
+--- linux-2.6.32.49/drivers/staging/hv/Hv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/hv/Hv.c 2011-11-15 19:59:43.000000000 -0500
@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
u32 outputAddressHi = outputAddress >> 32;
@@ -39891,9 +39867,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/hv/Hv.c linux-2.6.32.48/drivers/stagi
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
Control, Input, Output);
-diff -urNp linux-2.6.32.48/drivers/staging/hv/VmbusApi.h linux-2.6.32.48/drivers/staging/hv/VmbusApi.h
---- linux-2.6.32.48/drivers/staging/hv/VmbusApi.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/hv/VmbusApi.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/hv/VmbusApi.h linux-2.6.32.49/drivers/staging/hv/VmbusApi.h
+--- linux-2.6.32.49/drivers/staging/hv/VmbusApi.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/hv/VmbusApi.h 2011-11-15 19:59:43.000000000 -0500
@@ -109,7 +109,7 @@ struct vmbus_channel_interface {
u32 *GpadlHandle);
int (*TeardownGpadl)(struct hv_device *device, u32 GpadlHandle);
@@ -39903,9 +39879,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/hv/VmbusApi.h linux-2.6.32.48/drivers
/* Base driver object */
struct hv_driver {
-diff -urNp linux-2.6.32.48/drivers/staging/hv/vmbus_drv.c linux-2.6.32.48/drivers/staging/hv/vmbus_drv.c
---- linux-2.6.32.48/drivers/staging/hv/vmbus_drv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/hv/vmbus_drv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/hv/vmbus_drv.c linux-2.6.32.49/drivers/staging/hv/vmbus_drv.c
+--- linux-2.6.32.49/drivers/staging/hv/vmbus_drv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/hv/vmbus_drv.c 2011-11-15 19:59:43.000000000 -0500
@@ -532,7 +532,7 @@ static int vmbus_child_device_register(s
to_device_context(root_device_obj);
struct device_context *child_device_ctx =
@@ -39924,9 +39900,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/hv/vmbus_drv.c linux-2.6.32.48/driver
/* The new device belongs to this bus */
child_device_ctx->device.bus = &g_vmbus_drv.bus; /* device->dev.bus; */
-diff -urNp linux-2.6.32.48/drivers/staging/hv/VmbusPrivate.h linux-2.6.32.48/drivers/staging/hv/VmbusPrivate.h
---- linux-2.6.32.48/drivers/staging/hv/VmbusPrivate.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/hv/VmbusPrivate.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/hv/VmbusPrivate.h linux-2.6.32.49/drivers/staging/hv/VmbusPrivate.h
+--- linux-2.6.32.49/drivers/staging/hv/VmbusPrivate.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/hv/VmbusPrivate.h 2011-11-15 19:59:43.000000000 -0500
@@ -59,7 +59,7 @@ enum VMBUS_CONNECT_STATE {
struct VMBUS_CONNECTION {
enum VMBUS_CONNECT_STATE ConnectState;
@@ -39936,9 +39912,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/hv/VmbusPrivate.h linux-2.6.32.48/dri
/*
* Represents channel interrupts. Each bit position represents a
-diff -urNp linux-2.6.32.48/drivers/staging/iio/ring_generic.h linux-2.6.32.48/drivers/staging/iio/ring_generic.h
---- linux-2.6.32.48/drivers/staging/iio/ring_generic.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/iio/ring_generic.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/iio/ring_generic.h linux-2.6.32.49/drivers/staging/iio/ring_generic.h
+--- linux-2.6.32.49/drivers/staging/iio/ring_generic.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/iio/ring_generic.h 2011-11-15 19:59:43.000000000 -0500
@@ -87,7 +87,7 @@ struct iio_ring_access_funcs {
int (*is_enabled)(struct iio_ring_buffer *ring);
@@ -39948,9 +39924,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/iio/ring_generic.h linux-2.6.32.48/dr
/**
* struct iio_ring_buffer - general ring buffer structure
-diff -urNp linux-2.6.32.48/drivers/staging/octeon/ethernet.c linux-2.6.32.48/drivers/staging/octeon/ethernet.c
---- linux-2.6.32.48/drivers/staging/octeon/ethernet.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/octeon/ethernet.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/octeon/ethernet.c linux-2.6.32.49/drivers/staging/octeon/ethernet.c
+--- linux-2.6.32.49/drivers/staging/octeon/ethernet.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/octeon/ethernet.c 2011-11-15 19:59:43.000000000 -0500
@@ -294,11 +294,11 @@ static struct net_device_stats *cvm_oct_
* since the RX tasklet also increments it.
*/
@@ -39967,9 +39943,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/octeon/ethernet.c linux-2.6.32.48/dri
#endif
}
-diff -urNp linux-2.6.32.48/drivers/staging/octeon/ethernet-rx.c linux-2.6.32.48/drivers/staging/octeon/ethernet-rx.c
---- linux-2.6.32.48/drivers/staging/octeon/ethernet-rx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/octeon/ethernet-rx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/octeon/ethernet-rx.c linux-2.6.32.49/drivers/staging/octeon/ethernet-rx.c
+--- linux-2.6.32.49/drivers/staging/octeon/ethernet-rx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/octeon/ethernet-rx.c 2011-11-15 19:59:43.000000000 -0500
@@ -406,11 +406,11 @@ void cvm_oct_tasklet_rx(unsigned long un
/* Increment RX stats for virtual ports */
if (work->ipprt >= CVMX_PIP_NUM_INPUT_PORTS) {
@@ -39998,9 +39974,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/octeon/ethernet-rx.c linux-2.6.32.48/
#endif
dev_kfree_skb_irq(skb);
}
-diff -urNp linux-2.6.32.48/drivers/staging/otus/80211core/pub_zfi.h linux-2.6.32.48/drivers/staging/otus/80211core/pub_zfi.h
---- linux-2.6.32.48/drivers/staging/otus/80211core/pub_zfi.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/otus/80211core/pub_zfi.h 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/otus/80211core/pub_zfi.h linux-2.6.32.49/drivers/staging/otus/80211core/pub_zfi.h
+--- linux-2.6.32.49/drivers/staging/otus/80211core/pub_zfi.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/otus/80211core/pub_zfi.h 2011-11-18 18:01:55.000000000 -0500
@@ -531,7 +531,7 @@ struct zsCbFuncTbl
u8_t (*zfcbClassifyTxPacket)(zdev_t* dev, zbuf_t* buf);
@@ -40010,9 +39986,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/otus/80211core/pub_zfi.h linux-2.6.32
extern void zfZeroMemory(u8_t* va, u16_t length);
#define ZM_INIT_CB_FUNC_TABLE(p) zfZeroMemory((u8_t *)p, sizeof(struct zsCbFuncTbl));
-diff -urNp linux-2.6.32.48/drivers/staging/panel/panel.c linux-2.6.32.48/drivers/staging/panel/panel.c
---- linux-2.6.32.48/drivers/staging/panel/panel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/panel/panel.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/panel/panel.c linux-2.6.32.49/drivers/staging/panel/panel.c
+--- linux-2.6.32.49/drivers/staging/panel/panel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/panel/panel.c 2011-11-15 19:59:43.000000000 -0500
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -40031,9 +40007,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/panel/panel.c linux-2.6.32.48/drivers
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.48/drivers/staging/phison/phison.c linux-2.6.32.48/drivers/staging/phison/phison.c
---- linux-2.6.32.48/drivers/staging/phison/phison.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/phison/phison.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/phison/phison.c linux-2.6.32.49/drivers/staging/phison/phison.c
+--- linux-2.6.32.49/drivers/staging/phison/phison.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/phison/phison.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -40043,9 +40019,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/phison/phison.c linux-2.6.32.48/drive
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.48/drivers/staging/poch/poch.c linux-2.6.32.48/drivers/staging/poch/poch.c
---- linux-2.6.32.48/drivers/staging/poch/poch.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/poch/poch.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/poch/poch.c linux-2.6.32.49/drivers/staging/poch/poch.c
+--- linux-2.6.32.49/drivers/staging/poch/poch.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/poch/poch.c 2011-11-15 19:59:43.000000000 -0500
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -40055,9 +40031,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/poch/poch.c linux-2.6.32.48/drivers/s
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/inode.c linux-2.6.32.48/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.48/drivers/staging/pohmelfs/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/pohmelfs/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/pohmelfs/inode.c linux-2.6.32.49/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.49/drivers/staging/pohmelfs/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/pohmelfs/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -40076,9 +40052,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/inode.c linux-2.6.32.48/driv
atomic_long_set(&psb->total_inodes, 0);
mutex_init(&psb->state_lock);
-diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/mcache.c linux-2.6.32.48/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.48/drivers/staging/pohmelfs/mcache.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/pohmelfs/mcache.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/pohmelfs/mcache.c linux-2.6.32.49/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.49/drivers/staging/pohmelfs/mcache.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/pohmelfs/mcache.c 2011-11-15 19:59:43.000000000 -0500
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -40088,9 +40064,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/mcache.c linux-2.6.32.48/dri
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/netfs.h linux-2.6.32.48/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.48/drivers/staging/pohmelfs/netfs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/pohmelfs/netfs.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/pohmelfs/netfs.h linux-2.6.32.49/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.49/drivers/staging/pohmelfs/netfs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/pohmelfs/netfs.h 2011-11-15 19:59:43.000000000 -0500
@@ -570,14 +570,14 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -40108,9 +40084,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/netfs.h linux-2.6.32.48/driv
unsigned int crypto_attached_size;
unsigned int crypto_align_size;
-diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/trans.c linux-2.6.32.48/drivers/staging/pohmelfs/trans.c
---- linux-2.6.32.48/drivers/staging/pohmelfs/trans.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/pohmelfs/trans.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/pohmelfs/trans.c linux-2.6.32.49/drivers/staging/pohmelfs/trans.c
+--- linux-2.6.32.49/drivers/staging/pohmelfs/trans.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/pohmelfs/trans.c 2011-11-15 19:59:43.000000000 -0500
@@ -492,7 +492,7 @@ int netfs_trans_finish(struct netfs_tran
int err;
struct netfs_cmd *cmd = t->iovec.iov_base;
@@ -40120,9 +40096,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/pohmelfs/trans.c linux-2.6.32.48/driv
cmd->size = t->iovec.iov_len - sizeof(struct netfs_cmd) +
t->attached_size + t->attached_pages * sizeof(struct netfs_cmd);
-diff -urNp linux-2.6.32.48/drivers/staging/sep/sep_driver.c linux-2.6.32.48/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.48/drivers/staging/sep/sep_driver.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/sep/sep_driver.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/sep/sep_driver.c linux-2.6.32.49/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.49/drivers/staging/sep/sep_driver.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/sep/sep_driver.c 2011-11-15 19:59:43.000000000 -0500
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -40132,9 +40108,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/sep/sep_driver.c linux-2.6.32.48/driv
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.48/drivers/staging/usbip/usbip_common.h linux-2.6.32.48/drivers/staging/usbip/usbip_common.h
---- linux-2.6.32.48/drivers/staging/usbip/usbip_common.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/usbip/usbip_common.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/usbip/usbip_common.h linux-2.6.32.49/drivers/staging/usbip/usbip_common.h
+--- linux-2.6.32.49/drivers/staging/usbip/usbip_common.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/usbip/usbip_common.h 2011-11-15 19:59:43.000000000 -0500
@@ -374,7 +374,7 @@ struct usbip_device {
void (*shutdown)(struct usbip_device *);
void (*reset)(struct usbip_device *);
@@ -40144,9 +40120,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/usbip/usbip_common.h linux-2.6.32.48/
};
-diff -urNp linux-2.6.32.48/drivers/staging/usbip/vhci.h linux-2.6.32.48/drivers/staging/usbip/vhci.h
---- linux-2.6.32.48/drivers/staging/usbip/vhci.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/usbip/vhci.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/usbip/vhci.h linux-2.6.32.49/drivers/staging/usbip/vhci.h
+--- linux-2.6.32.49/drivers/staging/usbip/vhci.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/usbip/vhci.h 2011-11-15 19:59:43.000000000 -0500
@@ -92,7 +92,7 @@ struct vhci_hcd {
unsigned resuming:1;
unsigned long re_timeout;
@@ -40156,9 +40132,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/usbip/vhci.h linux-2.6.32.48/drivers/
/*
* NOTE:
-diff -urNp linux-2.6.32.48/drivers/staging/usbip/vhci_hcd.c linux-2.6.32.48/drivers/staging/usbip/vhci_hcd.c
---- linux-2.6.32.48/drivers/staging/usbip/vhci_hcd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/usbip/vhci_hcd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/usbip/vhci_hcd.c linux-2.6.32.49/drivers/staging/usbip/vhci_hcd.c
+--- linux-2.6.32.49/drivers/staging/usbip/vhci_hcd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/usbip/vhci_hcd.c 2011-11-15 19:59:43.000000000 -0500
@@ -534,7 +534,7 @@ static void vhci_tx_urb(struct urb *urb)
return;
}
@@ -40186,9 +40162,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/usbip/vhci_hcd.c linux-2.6.32.48/driv
spin_lock_init(&vhci->lock);
-diff -urNp linux-2.6.32.48/drivers/staging/usbip/vhci_rx.c linux-2.6.32.48/drivers/staging/usbip/vhci_rx.c
---- linux-2.6.32.48/drivers/staging/usbip/vhci_rx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/usbip/vhci_rx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/usbip/vhci_rx.c linux-2.6.32.49/drivers/staging/usbip/vhci_rx.c
+--- linux-2.6.32.49/drivers/staging/usbip/vhci_rx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/usbip/vhci_rx.c 2011-11-15 19:59:43.000000000 -0500
@@ -78,7 +78,7 @@ static void vhci_recv_ret_submit(struct
usbip_uerr("cannot find a urb of seqnum %u\n",
pdu->base.seqnum);
@@ -40198,9 +40174,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/usbip/vhci_rx.c linux-2.6.32.48/drive
usbip_event_add(ud, VDEV_EVENT_ERROR_TCP);
return;
}
-diff -urNp linux-2.6.32.48/drivers/staging/vme/devices/vme_user.c linux-2.6.32.48/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.48/drivers/staging/vme/devices/vme_user.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/vme/devices/vme_user.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/vme/devices/vme_user.c linux-2.6.32.49/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.49/drivers/staging/vme/devices/vme_user.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/vme/devices/vme_user.c 2011-11-15 19:59:43.000000000 -0500
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -40210,9 +40186,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/vme/devices/vme_user.c linux-2.6.32.4
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.48/drivers/staging/vt6655/hostap.c linux-2.6.32.48/drivers/staging/vt6655/hostap.c
---- linux-2.6.32.48/drivers/staging/vt6655/hostap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/vt6655/hostap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/vt6655/hostap.c linux-2.6.32.49/drivers/staging/vt6655/hostap.c
+--- linux-2.6.32.49/drivers/staging/vt6655/hostap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/vt6655/hostap.c 2011-11-15 19:59:43.000000000 -0500
@@ -84,7 +84,7 @@ static int hostap_enable_hostapd(PSDevic
PSDevice apdev_priv;
struct net_device *dev = pDevice->dev;
@@ -40222,9 +40198,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/vt6655/hostap.c linux-2.6.32.48/drive
.ndo_start_xmit = pDevice->tx_80211,
};
-diff -urNp linux-2.6.32.48/drivers/staging/vt6656/hostap.c linux-2.6.32.48/drivers/staging/vt6656/hostap.c
---- linux-2.6.32.48/drivers/staging/vt6656/hostap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/vt6656/hostap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/vt6656/hostap.c linux-2.6.32.49/drivers/staging/vt6656/hostap.c
+--- linux-2.6.32.49/drivers/staging/vt6656/hostap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/vt6656/hostap.c 2011-11-15 19:59:43.000000000 -0500
@@ -86,7 +86,7 @@ static int hostap_enable_hostapd(PSDevic
PSDevice apdev_priv;
struct net_device *dev = pDevice->dev;
@@ -40234,9 +40210,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/vt6656/hostap.c linux-2.6.32.48/drive
.ndo_start_xmit = pDevice->tx_80211,
};
-diff -urNp linux-2.6.32.48/drivers/staging/wlan-ng/hfa384x_usb.c linux-2.6.32.48/drivers/staging/wlan-ng/hfa384x_usb.c
---- linux-2.6.32.48/drivers/staging/wlan-ng/hfa384x_usb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/staging/wlan-ng/hfa384x_usb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/staging/wlan-ng/hfa384x_usb.c linux-2.6.32.49/drivers/staging/wlan-ng/hfa384x_usb.c
+--- linux-2.6.32.49/drivers/staging/wlan-ng/hfa384x_usb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/staging/wlan-ng/hfa384x_usb.c 2011-11-15 19:59:43.000000000 -0500
@@ -205,7 +205,7 @@ static void unlocked_usbctlx_complete(hf
struct usbctlx_completor {
@@ -40246,9 +40222,9 @@ diff -urNp linux-2.6.32.48/drivers/staging/wlan-ng/hfa384x_usb.c linux-2.6.32.48
typedef struct usbctlx_completor usbctlx_completor_t;
static int
-diff -urNp linux-2.6.32.48/drivers/telephony/ixj.c linux-2.6.32.48/drivers/telephony/ixj.c
---- linux-2.6.32.48/drivers/telephony/ixj.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/telephony/ixj.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/telephony/ixj.c linux-2.6.32.49/drivers/telephony/ixj.c
+--- linux-2.6.32.49/drivers/telephony/ixj.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/telephony/ixj.c 2011-11-15 19:59:43.000000000 -0500
@@ -4976,6 +4976,8 @@ static int ixj_daa_cid_read(IXJ *j)
bool mContinue;
char *pIn, *pOut;
@@ -40258,9 +40234,9 @@ diff -urNp linux-2.6.32.48/drivers/telephony/ixj.c linux-2.6.32.48/drivers/telep
if (!SCI_Prepare(j))
return 0;
-diff -urNp linux-2.6.32.48/drivers/uio/uio.c linux-2.6.32.48/drivers/uio/uio.c
---- linux-2.6.32.48/drivers/uio/uio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/uio/uio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/uio/uio.c linux-2.6.32.49/drivers/uio/uio.c
+--- linux-2.6.32.49/drivers/uio/uio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/uio/uio.c 2011-11-15 19:59:43.000000000 -0500
@@ -23,6 +23,7 @@
#include <linux/string.h>
#include <linux/kobject.h>
@@ -40370,9 +40346,9 @@ diff -urNp linux-2.6.32.48/drivers/uio/uio.c linux-2.6.32.48/drivers/uio/uio.c
ret = uio_get_minor(idev);
if (ret)
-diff -urNp linux-2.6.32.48/drivers/usb/atm/usbatm.c linux-2.6.32.48/drivers/usb/atm/usbatm.c
---- linux-2.6.32.48/drivers/usb/atm/usbatm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/atm/usbatm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/atm/usbatm.c linux-2.6.32.49/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.49/drivers/usb/atm/usbatm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/atm/usbatm.c 2011-11-15 19:59:43.000000000 -0500
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -40452,9 +40428,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/atm/usbatm.c linux-2.6.32.48/drivers/usb/
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.48/drivers/usb/class/cdc-wdm.c linux-2.6.32.48/drivers/usb/class/cdc-wdm.c
---- linux-2.6.32.48/drivers/usb/class/cdc-wdm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/class/cdc-wdm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/class/cdc-wdm.c linux-2.6.32.49/drivers/usb/class/cdc-wdm.c
+--- linux-2.6.32.49/drivers/usb/class/cdc-wdm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/class/cdc-wdm.c 2011-11-15 19:59:43.000000000 -0500
@@ -314,7 +314,7 @@ static ssize_t wdm_write
if (r < 0)
goto outnp;
@@ -40464,9 +40440,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/class/cdc-wdm.c linux-2.6.32.48/drivers/u
r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
&desc->flags));
else
-diff -urNp linux-2.6.32.48/drivers/usb/core/hcd.c linux-2.6.32.48/drivers/usb/core/hcd.c
---- linux-2.6.32.48/drivers/usb/core/hcd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/core/hcd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/core/hcd.c linux-2.6.32.49/drivers/usb/core/hcd.c
+--- linux-2.6.32.49/drivers/usb/core/hcd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/core/hcd.c 2011-11-15 19:59:43.000000000 -0500
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -40485,9 +40461,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/core/hcd.c linux-2.6.32.48/drivers/usb/co
{
if (mon_ops)
-diff -urNp linux-2.6.32.48/drivers/usb/core/hcd.h linux-2.6.32.48/drivers/usb/core/hcd.h
---- linux-2.6.32.48/drivers/usb/core/hcd.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/core/hcd.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/core/hcd.h linux-2.6.32.49/drivers/usb/core/hcd.h
+--- linux-2.6.32.49/drivers/usb/core/hcd.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/core/hcd.h 2011-11-15 19:59:43.000000000 -0500
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -40515,9 +40491,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/core/hcd.h linux-2.6.32.48/drivers/usb/co
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.48/drivers/usb/core/message.c linux-2.6.32.48/drivers/usb/core/message.c
---- linux-2.6.32.48/drivers/usb/core/message.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/core/message.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/core/message.c linux-2.6.32.49/drivers/usb/core/message.c
+--- linux-2.6.32.49/drivers/usb/core/message.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/core/message.c 2011-11-15 19:59:43.000000000 -0500
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -40529,9 +40505,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/core/message.c linux-2.6.32.48/drivers/us
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.48/drivers/usb/misc/appledisplay.c linux-2.6.32.48/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.48/drivers/usb/misc/appledisplay.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/misc/appledisplay.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/misc/appledisplay.c linux-2.6.32.49/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.49/drivers/usb/misc/appledisplay.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/misc/appledisplay.c 2011-11-15 19:59:43.000000000 -0500
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -40541,9 +40517,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/misc/appledisplay.c linux-2.6.32.48/drive
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/usb/mon/mon_main.c linux-2.6.32.48/drivers/usb/mon/mon_main.c
---- linux-2.6.32.48/drivers/usb/mon/mon_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/mon/mon_main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/mon/mon_main.c linux-2.6.32.49/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.49/drivers/usb/mon/mon_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/mon/mon_main.c 2011-11-15 19:59:43.000000000 -0500
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -40553,9 +40529,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/mon/mon_main.c linux-2.6.32.48/drivers/us
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.48/drivers/usb/wusbcore/wa-hc.h linux-2.6.32.48/drivers/usb/wusbcore/wa-hc.h
---- linux-2.6.32.48/drivers/usb/wusbcore/wa-hc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/wusbcore/wa-hc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/wusbcore/wa-hc.h linux-2.6.32.49/drivers/usb/wusbcore/wa-hc.h
+--- linux-2.6.32.49/drivers/usb/wusbcore/wa-hc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/wusbcore/wa-hc.h 2011-11-15 19:59:43.000000000 -0500
@@ -192,7 +192,7 @@ struct wahc {
struct list_head xfer_delayed_list;
spinlock_t xfer_list_lock;
@@ -40574,9 +40550,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/wusbcore/wa-hc.h linux-2.6.32.48/drivers/
}
/**
-diff -urNp linux-2.6.32.48/drivers/usb/wusbcore/wa-xfer.c linux-2.6.32.48/drivers/usb/wusbcore/wa-xfer.c
---- linux-2.6.32.48/drivers/usb/wusbcore/wa-xfer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/usb/wusbcore/wa-xfer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/usb/wusbcore/wa-xfer.c linux-2.6.32.49/drivers/usb/wusbcore/wa-xfer.c
+--- linux-2.6.32.49/drivers/usb/wusbcore/wa-xfer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/usb/wusbcore/wa-xfer.c 2011-11-15 19:59:43.000000000 -0500
@@ -293,7 +293,7 @@ out:
*/
static void wa_xfer_id_init(struct wa_xfer *xfer)
@@ -40586,9 +40562,9 @@ diff -urNp linux-2.6.32.48/drivers/usb/wusbcore/wa-xfer.c linux-2.6.32.48/driver
}
/*
-diff -urNp linux-2.6.32.48/drivers/uwb/wlp/messages.c linux-2.6.32.48/drivers/uwb/wlp/messages.c
---- linux-2.6.32.48/drivers/uwb/wlp/messages.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/uwb/wlp/messages.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/uwb/wlp/messages.c linux-2.6.32.49/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.49/drivers/uwb/wlp/messages.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/uwb/wlp/messages.c 2011-11-15 19:59:43.000000000 -0500
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -40598,9 +40574,9 @@ diff -urNp linux-2.6.32.48/drivers/uwb/wlp/messages.c linux-2.6.32.48/drivers/uw
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.48/drivers/uwb/wlp/sysfs.c linux-2.6.32.48/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.48/drivers/uwb/wlp/sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/uwb/wlp/sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/uwb/wlp/sysfs.c linux-2.6.32.49/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.49/drivers/uwb/wlp/sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/uwb/wlp/sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -40611,9 +40587,9 @@ diff -urNp linux-2.6.32.48/drivers/uwb/wlp/sysfs.c linux-2.6.32.48/drivers/uwb/w
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.48/drivers/video/atmel_lcdfb.c linux-2.6.32.48/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.48/drivers/video/atmel_lcdfb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/atmel_lcdfb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/atmel_lcdfb.c linux-2.6.32.49/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.49/drivers/video/atmel_lcdfb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/atmel_lcdfb.c 2011-11-15 19:59:43.000000000 -0500
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -40623,9 +40599,9 @@ diff -urNp linux-2.6.32.48/drivers/video/atmel_lcdfb.c linux-2.6.32.48/drivers/v
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/video/aty/aty128fb.c linux-2.6.32.48/drivers/video/aty/aty128fb.c
---- linux-2.6.32.48/drivers/video/aty/aty128fb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/aty/aty128fb.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/aty/aty128fb.c linux-2.6.32.49/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.49/drivers/video/aty/aty128fb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/aty/aty128fb.c 2011-11-18 18:01:55.000000000 -0500
@@ -149,7 +149,7 @@ enum {
};
@@ -40644,9 +40620,9 @@ diff -urNp linux-2.6.32.48/drivers/video/aty/aty128fb.c linux-2.6.32.48/drivers/
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/aty/atyfb_base.c linux-2.6.32.48/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.48/drivers/video/aty/atyfb_base.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/aty/atyfb_base.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/aty/atyfb_base.c linux-2.6.32.49/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.49/drivers/video/aty/atyfb_base.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/aty/atyfb_base.c 2011-11-15 19:59:43.000000000 -0500
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -40656,9 +40632,9 @@ diff -urNp linux-2.6.32.48/drivers/video/aty/atyfb_base.c linux-2.6.32.48/driver
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/aty/radeon_backlight.c linux-2.6.32.48/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.48/drivers/video/aty/radeon_backlight.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/aty/radeon_backlight.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/aty/radeon_backlight.c linux-2.6.32.49/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.49/drivers/video/aty/radeon_backlight.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/aty/radeon_backlight.c 2011-11-15 19:59:43.000000000 -0500
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -40668,9 +40644,9 @@ diff -urNp linux-2.6.32.48/drivers/video/aty/radeon_backlight.c linux-2.6.32.48/
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/adp5520_bl.c linux-2.6.32.48/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.48/drivers/video/backlight/adp5520_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/adp5520_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/adp5520_bl.c linux-2.6.32.49/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/adp5520_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/adp5520_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -40680,9 +40656,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/adp5520_bl.c linux-2.6.32.48/
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/adx_bl.c linux-2.6.32.48/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.48/drivers/video/backlight/adx_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/adx_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/adx_bl.c linux-2.6.32.49/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/adx_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/adx_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -40692,9 +40668,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/adx_bl.c linux-2.6.32.48/driv
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.48/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.48/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.48/drivers/video/backlight/atmel-pwm-bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/atmel-pwm-bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.49/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.49/drivers/video/backlight/atmel-pwm-bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/atmel-pwm-bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -40704,9 +40680,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.4
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/backlight.c linux-2.6.32.48/drivers/video/backlight/backlight.c
---- linux-2.6.32.48/drivers/video/backlight/backlight.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/backlight.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/backlight.c linux-2.6.32.49/drivers/video/backlight/backlight.c
+--- linux-2.6.32.49/drivers/video/backlight/backlight.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/backlight.c 2011-11-15 19:59:43.000000000 -0500
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -40716,9 +40692,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/backlight.c linux-2.6.32.48/d
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.48/drivers/video/backlight/corgi_lcd.c linux-2.6.32.48/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.48/drivers/video/backlight/corgi_lcd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/corgi_lcd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/corgi_lcd.c linux-2.6.32.49/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.49/drivers/video/backlight/corgi_lcd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/corgi_lcd.c 2011-11-15 19:59:43.000000000 -0500
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -40728,9 +40704,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/corgi_lcd.c linux-2.6.32.48/d
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/cr_bllcd.c linux-2.6.32.48/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.48/drivers/video/backlight/cr_bllcd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/cr_bllcd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/cr_bllcd.c linux-2.6.32.49/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.49/drivers/video/backlight/cr_bllcd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/cr_bllcd.c 2011-11-15 19:59:43.000000000 -0500
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -40740,9 +40716,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/cr_bllcd.c linux-2.6.32.48/dr
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/da903x_bl.c linux-2.6.32.48/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.48/drivers/video/backlight/da903x_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/da903x_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/da903x_bl.c linux-2.6.32.49/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/da903x_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/da903x_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -40752,9 +40728,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/da903x_bl.c linux-2.6.32.48/d
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/generic_bl.c linux-2.6.32.48/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.48/drivers/video/backlight/generic_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/generic_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/generic_bl.c linux-2.6.32.49/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/generic_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/generic_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -40764,9 +40740,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/generic_bl.c linux-2.6.32.48/
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.48/drivers/video/backlight/hp680_bl.c linux-2.6.32.48/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.48/drivers/video/backlight/hp680_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/hp680_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/hp680_bl.c linux-2.6.32.49/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/hp680_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/hp680_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -40776,9 +40752,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/hp680_bl.c linux-2.6.32.48/dr
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/jornada720_bl.c linux-2.6.32.48/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.48/drivers/video/backlight/jornada720_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/jornada720_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/jornada720_bl.c linux-2.6.32.49/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/jornada720_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/jornada720_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -40788,9 +40764,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.48/drivers/video/backlight/kb3886_bl.c linux-2.6.32.48/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.48/drivers/video/backlight/kb3886_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/kb3886_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/kb3886_bl.c linux-2.6.32.49/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/kb3886_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/kb3886_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -40800,9 +40776,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/kb3886_bl.c linux-2.6.32.48/d
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/locomolcd.c linux-2.6.32.48/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.48/drivers/video/backlight/locomolcd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/locomolcd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/locomolcd.c linux-2.6.32.49/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.49/drivers/video/backlight/locomolcd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/locomolcd.c 2011-11-15 19:59:43.000000000 -0500
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -40812,9 +40788,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/locomolcd.c linux-2.6.32.48/d
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.48/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.48/drivers/video/backlight/mbp_nvidia_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/mbp_nvidia_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.49/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/mbp_nvidia_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/mbp_nvidia_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -40824,9 +40800,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
};
/* Module parameters. */
-diff -urNp linux-2.6.32.48/drivers/video/backlight/omap1_bl.c linux-2.6.32.48/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.48/drivers/video/backlight/omap1_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/omap1_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/omap1_bl.c linux-2.6.32.49/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/omap1_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/omap1_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -40836,9 +40812,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/omap1_bl.c linux-2.6.32.48/dr
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/progear_bl.c linux-2.6.32.48/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.48/drivers/video/backlight/progear_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/progear_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/progear_bl.c linux-2.6.32.49/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/progear_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/progear_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -40848,9 +40824,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/progear_bl.c linux-2.6.32.48/
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/pwm_bl.c linux-2.6.32.48/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.48/drivers/video/backlight/pwm_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/pwm_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/pwm_bl.c linux-2.6.32.49/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/pwm_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/pwm_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -40860,9 +40836,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/pwm_bl.c linux-2.6.32.48/driv
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/tosa_bl.c linux-2.6.32.48/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.48/drivers/video/backlight/tosa_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/tosa_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/tosa_bl.c linux-2.6.32.49/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/tosa_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/tosa_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -40872,9 +40848,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/tosa_bl.c linux-2.6.32.48/dri
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/backlight/wm831x_bl.c linux-2.6.32.48/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.48/drivers/video/backlight/wm831x_bl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/backlight/wm831x_bl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/backlight/wm831x_bl.c linux-2.6.32.49/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.49/drivers/video/backlight/wm831x_bl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/backlight/wm831x_bl.c 2011-11-15 19:59:43.000000000 -0500
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -40884,9 +40860,9 @@ diff -urNp linux-2.6.32.48/drivers/video/backlight/wm831x_bl.c linux-2.6.32.48/d
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.48/drivers/video/bf54x-lq043fb.c linux-2.6.32.48/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.48/drivers/video/bf54x-lq043fb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/bf54x-lq043fb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/bf54x-lq043fb.c linux-2.6.32.49/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.49/drivers/video/bf54x-lq043fb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/bf54x-lq043fb.c 2011-11-15 19:59:43.000000000 -0500
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -40896,9 +40872,9 @@ diff -urNp linux-2.6.32.48/drivers/video/bf54x-lq043fb.c linux-2.6.32.48/drivers
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.48/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.48/drivers/video/bfin-t350mcqb-fb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/bfin-t350mcqb-fb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.49/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.49/drivers/video/bfin-t350mcqb-fb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/bfin-t350mcqb-fb.c 2011-11-15 19:59:43.000000000 -0500
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -40908,9 +40884,9 @@ diff -urNp linux-2.6.32.48/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.48/driv
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.48/drivers/video/fbcmap.c linux-2.6.32.48/drivers/video/fbcmap.c
---- linux-2.6.32.48/drivers/video/fbcmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/fbcmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/fbcmap.c linux-2.6.32.49/drivers/video/fbcmap.c
+--- linux-2.6.32.49/drivers/video/fbcmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/fbcmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -40921,9 +40897,9 @@ diff -urNp linux-2.6.32.48/drivers/video/fbcmap.c linux-2.6.32.48/drivers/video/
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.32.48/drivers/video/fbmem.c linux-2.6.32.48/drivers/video/fbmem.c
---- linux-2.6.32.48/drivers/video/fbmem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/fbmem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/fbmem.c linux-2.6.32.49/drivers/video/fbmem.c
+--- linux-2.6.32.49/drivers/video/fbmem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/fbmem.c 2011-11-15 19:59:43.000000000 -0500
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -40969,9 +40945,9 @@ diff -urNp linux-2.6.32.48/drivers/video/fbmem.c linux-2.6.32.48/drivers/video/f
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.48/drivers/video/geode/gx1fb_core.c linux-2.6.32.48/drivers/video/geode/gx1fb_core.c
---- linux-2.6.32.48/drivers/video/geode/gx1fb_core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/geode/gx1fb_core.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/geode/gx1fb_core.c linux-2.6.32.49/drivers/video/geode/gx1fb_core.c
+--- linux-2.6.32.49/drivers/video/geode/gx1fb_core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/geode/gx1fb_core.c 2011-11-18 18:01:55.000000000 -0500
@@ -30,7 +30,7 @@ static int crt_option = 1;
static char panel_option[32] = "";
@@ -40981,9 +40957,9 @@ diff -urNp linux-2.6.32.48/drivers/video/geode/gx1fb_core.c linux-2.6.32.48/driv
/* 640x480-60 VESA */
{ NULL, 60, 640, 480, 39682, 48, 16, 33, 10, 96, 2,
0, FB_VMODE_NONINTERLACED, FB_MODE_IS_VESA },
-diff -urNp linux-2.6.32.48/drivers/video/gxt4500.c linux-2.6.32.48/drivers/video/gxt4500.c
---- linux-2.6.32.48/drivers/video/gxt4500.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/gxt4500.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/gxt4500.c linux-2.6.32.49/drivers/video/gxt4500.c
+--- linux-2.6.32.49/drivers/video/gxt4500.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/gxt4500.c 2011-11-18 18:01:55.000000000 -0500
@@ -156,7 +156,7 @@ struct gxt4500_par {
static char *mode_option;
@@ -41002,9 +40978,9 @@ diff -urNp linux-2.6.32.48/drivers/video/gxt4500.c linux-2.6.32.48/drivers/video
.id = "IBM GXT4500P",
.type = FB_TYPE_PACKED_PIXELS,
.visual = FB_VISUAL_PSEUDOCOLOR,
-diff -urNp linux-2.6.32.48/drivers/video/i810/i810_accel.c linux-2.6.32.48/drivers/video/i810/i810_accel.c
---- linux-2.6.32.48/drivers/video/i810/i810_accel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/i810/i810_accel.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/i810/i810_accel.c linux-2.6.32.49/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.49/drivers/video/i810/i810_accel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/i810/i810_accel.c 2011-11-15 19:59:43.000000000 -0500
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -41013,9 +40989,9 @@ diff -urNp linux-2.6.32.48/drivers/video/i810/i810_accel.c linux-2.6.32.48/drive
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.48/drivers/video/i810/i810_main.c linux-2.6.32.48/drivers/video/i810/i810_main.c
---- linux-2.6.32.48/drivers/video/i810/i810_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/i810/i810_main.c 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/i810/i810_main.c linux-2.6.32.49/drivers/video/i810/i810_main.c
+--- linux-2.6.32.49/drivers/video/i810/i810_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/i810/i810_main.c 2011-11-18 18:01:55.000000000 -0500
@@ -97,7 +97,7 @@ static int i810fb_blank (int blank_
static void i810fb_release_resource (struct fb_info *info, struct i810fb_par *par);
@@ -41025,9 +41001,9 @@ diff -urNp linux-2.6.32.48/drivers/video/i810/i810_main.c linux-2.6.32.48/driver
"Intel(R) 810 Framebuffer Device" ,
"Intel(R) 810-DC100 Framebuffer Device" ,
"Intel(R) 810E Framebuffer Device" ,
-diff -urNp linux-2.6.32.48/drivers/video/logo/logo_linux_clut224.ppm linux-2.6.32.48/drivers/video/logo/logo_linux_clut224.ppm
---- linux-2.6.32.48/drivers/video/logo/logo_linux_clut224.ppm 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/logo/logo_linux_clut224.ppm 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/logo/logo_linux_clut224.ppm linux-2.6.32.49/drivers/video/logo/logo_linux_clut224.ppm
+--- linux-2.6.32.49/drivers/video/logo/logo_linux_clut224.ppm 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/logo/logo_linux_clut224.ppm 2011-11-15 19:59:43.000000000 -0500
@@ -1,1604 +1,1123 @@
P3
-# Standard 224-color Linux logo
@@ -43753,9 +43729,9 @@ diff -urNp linux-2.6.32.48/drivers/video/logo/logo_linux_clut224.ppm linux-2.6.3
+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
+4 4 4 4 4 4
-diff -urNp linux-2.6.32.48/drivers/video/nvidia/nv_backlight.c linux-2.6.32.48/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.48/drivers/video/nvidia/nv_backlight.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/nvidia/nv_backlight.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/nvidia/nv_backlight.c linux-2.6.32.49/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.49/drivers/video/nvidia/nv_backlight.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/nvidia/nv_backlight.c 2011-11-15 19:59:43.000000000 -0500
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -43765,9 +43741,9 @@ diff -urNp linux-2.6.32.48/drivers/video/nvidia/nv_backlight.c linux-2.6.32.48/d
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/riva/fbdev.c linux-2.6.32.48/drivers/video/riva/fbdev.c
---- linux-2.6.32.48/drivers/video/riva/fbdev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/riva/fbdev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/riva/fbdev.c linux-2.6.32.49/drivers/video/riva/fbdev.c
+--- linux-2.6.32.49/drivers/video/riva/fbdev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/riva/fbdev.c 2011-11-15 19:59:43.000000000 -0500
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -43777,9 +43753,9 @@ diff -urNp linux-2.6.32.48/drivers/video/riva/fbdev.c linux-2.6.32.48/drivers/vi
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.48/drivers/video/uvesafb.c linux-2.6.32.48/drivers/video/uvesafb.c
---- linux-2.6.32.48/drivers/video/uvesafb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/uvesafb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/uvesafb.c linux-2.6.32.49/drivers/video/uvesafb.c
+--- linux-2.6.32.49/drivers/video/uvesafb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/uvesafb.c 2011-11-15 19:59:43.000000000 -0500
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -43855,9 +43831,9 @@ diff -urNp linux-2.6.32.48/drivers/video/uvesafb.c linux-2.6.32.48/drivers/video
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.48/drivers/video/vesafb.c linux-2.6.32.48/drivers/video/vesafb.c
---- linux-2.6.32.48/drivers/video/vesafb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/video/vesafb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/video/vesafb.c linux-2.6.32.49/drivers/video/vesafb.c
+--- linux-2.6.32.49/drivers/video/vesafb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/video/vesafb.c 2011-11-15 19:59:43.000000000 -0500
@@ -9,6 +9,7 @@
*/
@@ -43960,9 +43936,9 @@ diff -urNp linux-2.6.32.48/drivers/video/vesafb.c linux-2.6.32.48/drivers/video/
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.48/drivers/xen/sys-hypervisor.c linux-2.6.32.48/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.48/drivers/xen/sys-hypervisor.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/drivers/xen/sys-hypervisor.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/drivers/xen/sys-hypervisor.c linux-2.6.32.49/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.49/drivers/xen/sys-hypervisor.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/drivers/xen/sys-hypervisor.c 2011-11-15 19:59:43.000000000 -0500
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -43972,9 +43948,9 @@ diff -urNp linux-2.6.32.48/drivers/xen/sys-hypervisor.c linux-2.6.32.48/drivers/
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.48/fs/9p/vfs_inode.c linux-2.6.32.48/fs/9p/vfs_inode.c
---- linux-2.6.32.48/fs/9p/vfs_inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/9p/vfs_inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/9p/vfs_inode.c linux-2.6.32.49/fs/9p/vfs_inode.c
+--- linux-2.6.32.49/fs/9p/vfs_inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/9p/vfs_inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -43984,9 +43960,9 @@ diff -urNp linux-2.6.32.48/fs/9p/vfs_inode.c linux-2.6.32.48/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.48/fs/aio.c linux-2.6.32.48/fs/aio.c
---- linux-2.6.32.48/fs/aio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/aio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/aio.c linux-2.6.32.49/fs/aio.c
+--- linux-2.6.32.49/fs/aio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/aio.c 2011-11-15 19:59:43.000000000 -0500
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -44025,9 +44001,9 @@ diff -urNp linux-2.6.32.48/fs/aio.c linux-2.6.32.48/fs/aio.c
kiocb->ki_nr_segs = kiocb->ki_nbytes;
kiocb->ki_cur_seg = 0;
/* ki_nbytes/left now reflect bytes instead of segs */
-diff -urNp linux-2.6.32.48/fs/attr.c linux-2.6.32.48/fs/attr.c
---- linux-2.6.32.48/fs/attr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/attr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/attr.c linux-2.6.32.49/fs/attr.c
+--- linux-2.6.32.49/fs/attr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/attr.c 2011-11-15 19:59:43.000000000 -0500
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -44036,9 +44012,9 @@ diff -urNp linux-2.6.32.48/fs/attr.c linux-2.6.32.48/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.48/fs/autofs/root.c linux-2.6.32.48/fs/autofs/root.c
---- linux-2.6.32.48/fs/autofs/root.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/autofs/root.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/autofs/root.c linux-2.6.32.49/fs/autofs/root.c
+--- linux-2.6.32.49/fs/autofs/root.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/autofs/root.c 2011-11-15 19:59:43.000000000 -0500
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -44049,9 +44025,9 @@ diff -urNp linux-2.6.32.48/fs/autofs/root.c linux-2.6.32.48/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.48/fs/autofs4/symlink.c linux-2.6.32.48/fs/autofs4/symlink.c
---- linux-2.6.32.48/fs/autofs4/symlink.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/autofs4/symlink.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/autofs4/symlink.c linux-2.6.32.49/fs/autofs4/symlink.c
+--- linux-2.6.32.49/fs/autofs4/symlink.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/autofs4/symlink.c 2011-11-15 19:59:43.000000000 -0500
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -44061,9 +44037,9 @@ diff -urNp linux-2.6.32.48/fs/autofs4/symlink.c linux-2.6.32.48/fs/autofs4/symli
return NULL;
}
-diff -urNp linux-2.6.32.48/fs/autofs4/waitq.c linux-2.6.32.48/fs/autofs4/waitq.c
---- linux-2.6.32.48/fs/autofs4/waitq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/autofs4/waitq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/autofs4/waitq.c linux-2.6.32.49/fs/autofs4/waitq.c
+--- linux-2.6.32.49/fs/autofs4/waitq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/autofs4/waitq.c 2011-11-15 19:59:43.000000000 -0500
@@ -60,7 +60,7 @@ static int autofs4_write(struct file *fi
{
unsigned long sigpipe, flags;
@@ -44073,9 +44049,9 @@ diff -urNp linux-2.6.32.48/fs/autofs4/waitq.c linux-2.6.32.48/fs/autofs4/waitq.c
ssize_t wr = 0;
/** WARNING: this is not safe for writing more than PIPE_BUF bytes! **/
-diff -urNp linux-2.6.32.48/fs/befs/linuxvfs.c linux-2.6.32.48/fs/befs/linuxvfs.c
---- linux-2.6.32.48/fs/befs/linuxvfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/befs/linuxvfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/befs/linuxvfs.c linux-2.6.32.49/fs/befs/linuxvfs.c
+--- linux-2.6.32.49/fs/befs/linuxvfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/befs/linuxvfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -498,7 +498,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -44085,9 +44061,9 @@ diff -urNp linux-2.6.32.48/fs/befs/linuxvfs.c linux-2.6.32.48/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.48/fs/binfmt_aout.c linux-2.6.32.48/fs/binfmt_aout.c
---- linux-2.6.32.48/fs/binfmt_aout.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/binfmt_aout.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/binfmt_aout.c linux-2.6.32.49/fs/binfmt_aout.c
+--- linux-2.6.32.49/fs/binfmt_aout.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/binfmt_aout.c 2011-11-15 19:59:43.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -44175,9 +44151,9 @@ diff -urNp linux-2.6.32.48/fs/binfmt_aout.c linux-2.6.32.48/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.48/fs/binfmt_elf.c linux-2.6.32.48/fs/binfmt_elf.c
---- linux-2.6.32.48/fs/binfmt_elf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/binfmt_elf.c 2011-11-18 18:51:56.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/binfmt_elf.c linux-2.6.32.49/fs/binfmt_elf.c
+--- linux-2.6.32.49/fs/binfmt_elf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/binfmt_elf.c 2011-11-18 18:51:56.000000000 -0500
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -44859,9 +44835,9 @@ diff -urNp linux-2.6.32.48/fs/binfmt_elf.c linux-2.6.32.48/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.48/fs/binfmt_flat.c linux-2.6.32.48/fs/binfmt_flat.c
---- linux-2.6.32.48/fs/binfmt_flat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/binfmt_flat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/binfmt_flat.c linux-2.6.32.49/fs/binfmt_flat.c
+--- linux-2.6.32.49/fs/binfmt_flat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/binfmt_flat.c 2011-11-15 19:59:43.000000000 -0500
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -44894,9 +44870,9 @@ diff -urNp linux-2.6.32.48/fs/binfmt_flat.c linux-2.6.32.48/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.48/fs/bio.c linux-2.6.32.48/fs/bio.c
---- linux-2.6.32.48/fs/bio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/bio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/bio.c linux-2.6.32.49/fs/bio.c
+--- linux-2.6.32.49/fs/bio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/bio.c 2011-11-15 19:59:43.000000000 -0500
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -44915,9 +44891,9 @@ diff -urNp linux-2.6.32.48/fs/bio.c linux-2.6.32.48/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.48/fs/block_dev.c linux-2.6.32.48/fs/block_dev.c
---- linux-2.6.32.48/fs/block_dev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/block_dev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/block_dev.c linux-2.6.32.49/fs/block_dev.c
+--- linux-2.6.32.49/fs/block_dev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/block_dev.c 2011-11-15 19:59:43.000000000 -0500
@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
else if (bdev->bd_contains == bdev)
res = 0; /* is a whole device which isn't held */
@@ -44927,9 +44903,9 @@ diff -urNp linux-2.6.32.48/fs/block_dev.c linux-2.6.32.48/fs/block_dev.c
res = 0; /* is a partition of a device that is being partitioned */
else if (bdev->bd_contains->bd_holder != NULL)
res = -EBUSY; /* is a partition of a held device */
-diff -urNp linux-2.6.32.48/fs/btrfs/ctree.c linux-2.6.32.48/fs/btrfs/ctree.c
---- linux-2.6.32.48/fs/btrfs/ctree.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/ctree.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/ctree.c linux-2.6.32.49/fs/btrfs/ctree.c
+--- linux-2.6.32.49/fs/btrfs/ctree.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/ctree.c 2011-11-15 19:59:43.000000000 -0500
@@ -461,9 +461,12 @@ static noinline int __btrfs_cow_block(st
free_extent_buffer(buf);
add_root_to_dirty_list(root);
@@ -44954,9 +44930,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/ctree.c linux-2.6.32.48/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.48/fs/btrfs/disk-io.c linux-2.6.32.48/fs/btrfs/disk-io.c
---- linux-2.6.32.48/fs/btrfs/disk-io.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/disk-io.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/disk-io.c linux-2.6.32.49/fs/btrfs/disk-io.c
+--- linux-2.6.32.49/fs/btrfs/disk-io.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/disk-io.c 2011-11-15 19:59:43.000000000 -0500
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -44975,9 +44951,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/disk-io.c linux-2.6.32.48/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.48/fs/btrfs/extent_io.h linux-2.6.32.48/fs/btrfs/extent_io.h
---- linux-2.6.32.48/fs/btrfs/extent_io.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/extent_io.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/extent_io.h linux-2.6.32.49/fs/btrfs/extent_io.h
+--- linux-2.6.32.49/fs/btrfs/extent_io.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/extent_io.h 2011-11-15 19:59:43.000000000 -0500
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -45038,9 +45014,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/extent_io.h linux-2.6.32.48/fs/btrfs/extent_
};
struct extent_state {
-diff -urNp linux-2.6.32.48/fs/btrfs/extent-tree.c linux-2.6.32.48/fs/btrfs/extent-tree.c
---- linux-2.6.32.48/fs/btrfs/extent-tree.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/extent-tree.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/extent-tree.c linux-2.6.32.49/fs/btrfs/extent-tree.c
+--- linux-2.6.32.49/fs/btrfs/extent-tree.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/extent-tree.c 2011-11-15 19:59:43.000000000 -0500
@@ -7141,6 +7141,10 @@ static noinline int relocate_one_extent(
u64 group_start = group->key.objectid;
new_extents = kmalloc(sizeof(*new_extents),
@@ -45052,9 +45028,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/extent-tree.c linux-2.6.32.48/fs/btrfs/exten
nr_extents = 1;
ret = get_new_locations(reloc_inode,
extent_key,
-diff -urNp linux-2.6.32.48/fs/btrfs/free-space-cache.c linux-2.6.32.48/fs/btrfs/free-space-cache.c
---- linux-2.6.32.48/fs/btrfs/free-space-cache.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/free-space-cache.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/free-space-cache.c linux-2.6.32.49/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.49/fs/btrfs/free-space-cache.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/free-space-cache.c 2011-11-15 19:59:43.000000000 -0500
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -45073,9 +45049,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/free-space-cache.c linux-2.6.32.48/fs/btrfs/
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.48/fs/btrfs/inode.c linux-2.6.32.48/fs/btrfs/inode.c
---- linux-2.6.32.48/fs/btrfs/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/inode.c linux-2.6.32.49/fs/btrfs/inode.c
+--- linux-2.6.32.49/fs/btrfs/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -45135,9 +45111,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/inode.c linux-2.6.32.48/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.48/fs/btrfs/relocation.c linux-2.6.32.48/fs/btrfs/relocation.c
---- linux-2.6.32.48/fs/btrfs/relocation.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/relocation.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/relocation.c linux-2.6.32.49/fs/btrfs/relocation.c
+--- linux-2.6.32.49/fs/btrfs/relocation.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/relocation.c 2011-11-15 19:59:43.000000000 -0500
@@ -884,7 +884,7 @@ static int __update_reloc_root(struct bt
}
spin_unlock(&rc->reloc_root_tree.lock);
@@ -45147,9 +45123,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/relocation.c linux-2.6.32.48/fs/btrfs/reloca
if (!del) {
spin_lock(&rc->reloc_root_tree.lock);
-diff -urNp linux-2.6.32.48/fs/btrfs/sysfs.c linux-2.6.32.48/fs/btrfs/sysfs.c
---- linux-2.6.32.48/fs/btrfs/sysfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/btrfs/sysfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/btrfs/sysfs.c linux-2.6.32.49/fs/btrfs/sysfs.c
+--- linux-2.6.32.49/fs/btrfs/sysfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/btrfs/sysfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -45165,9 +45141,9 @@ diff -urNp linux-2.6.32.48/fs/btrfs/sysfs.c linux-2.6.32.48/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.48/fs/buffer.c linux-2.6.32.48/fs/buffer.c
---- linux-2.6.32.48/fs/buffer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/buffer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/buffer.c linux-2.6.32.49/fs/buffer.c
+--- linux-2.6.32.49/fs/buffer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/buffer.c 2011-11-15 19:59:43.000000000 -0500
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -45176,9 +45152,9 @@ diff -urNp linux-2.6.32.48/fs/buffer.c linux-2.6.32.48/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.48/fs/cachefiles/bind.c linux-2.6.32.48/fs/cachefiles/bind.c
---- linux-2.6.32.48/fs/cachefiles/bind.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cachefiles/bind.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cachefiles/bind.c linux-2.6.32.49/fs/cachefiles/bind.c
+--- linux-2.6.32.49/fs/cachefiles/bind.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cachefiles/bind.c 2011-11-15 19:59:43.000000000 -0500
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -45195,9 +45171,9 @@ diff -urNp linux-2.6.32.48/fs/cachefiles/bind.c linux-2.6.32.48/fs/cachefiles/bi
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.32.48/fs/cachefiles/daemon.c linux-2.6.32.48/fs/cachefiles/daemon.c
---- linux-2.6.32.48/fs/cachefiles/daemon.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cachefiles/daemon.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cachefiles/daemon.c linux-2.6.32.49/fs/cachefiles/daemon.c
+--- linux-2.6.32.49/fs/cachefiles/daemon.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cachefiles/daemon.c 2011-11-15 19:59:43.000000000 -0500
@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
if (test_bit(CACHEFILES_DEAD, &cache->flags))
return -EIO;
@@ -45225,9 +45201,9 @@ diff -urNp linux-2.6.32.48/fs/cachefiles/daemon.c linux-2.6.32.48/fs/cachefiles/
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.32.48/fs/cachefiles/internal.h linux-2.6.32.48/fs/cachefiles/internal.h
---- linux-2.6.32.48/fs/cachefiles/internal.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cachefiles/internal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cachefiles/internal.h linux-2.6.32.49/fs/cachefiles/internal.h
+--- linux-2.6.32.49/fs/cachefiles/internal.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cachefiles/internal.h 2011-11-15 19:59:43.000000000 -0500
@@ -56,7 +56,7 @@ struct cachefiles_cache {
wait_queue_head_t daemon_pollwq; /* poll waitqueue for daemon */
struct rb_root active_nodes; /* active nodes (can't be culled) */
@@ -45262,9 +45238,9 @@ diff -urNp linux-2.6.32.48/fs/cachefiles/internal.h linux-2.6.32.48/fs/cachefile
}
#else
-diff -urNp linux-2.6.32.48/fs/cachefiles/namei.c linux-2.6.32.48/fs/cachefiles/namei.c
---- linux-2.6.32.48/fs/cachefiles/namei.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cachefiles/namei.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cachefiles/namei.c linux-2.6.32.49/fs/cachefiles/namei.c
+--- linux-2.6.32.49/fs/cachefiles/namei.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cachefiles/namei.c 2011-11-15 19:59:43.000000000 -0500
@@ -250,7 +250,7 @@ try_again:
/* first step is to make up a grave dentry in the graveyard */
sprintf(nbuffer, "%08x%08x",
@@ -45274,9 +45250,9 @@ diff -urNp linux-2.6.32.48/fs/cachefiles/namei.c linux-2.6.32.48/fs/cachefiles/n
/* do the multiway lock magic */
trap = lock_rename(cache->graveyard, dir);
-diff -urNp linux-2.6.32.48/fs/cachefiles/proc.c linux-2.6.32.48/fs/cachefiles/proc.c
---- linux-2.6.32.48/fs/cachefiles/proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cachefiles/proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cachefiles/proc.c linux-2.6.32.49/fs/cachefiles/proc.c
+--- linux-2.6.32.49/fs/cachefiles/proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cachefiles/proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,9 +14,9 @@
#include <linux/seq_file.h>
#include "internal.h"
@@ -45303,9 +45279,9 @@ diff -urNp linux-2.6.32.48/fs/cachefiles/proc.c linux-2.6.32.48/fs/cachefiles/pr
if (x == 0 && y == 0 && z == 0)
return 0;
-diff -urNp linux-2.6.32.48/fs/cachefiles/rdwr.c linux-2.6.32.48/fs/cachefiles/rdwr.c
---- linux-2.6.32.48/fs/cachefiles/rdwr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cachefiles/rdwr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cachefiles/rdwr.c linux-2.6.32.49/fs/cachefiles/rdwr.c
+--- linux-2.6.32.49/fs/cachefiles/rdwr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cachefiles/rdwr.c 2011-11-15 19:59:43.000000000 -0500
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -45315,9 +45291,9 @@ diff -urNp linux-2.6.32.48/fs/cachefiles/rdwr.c linux-2.6.32.48/fs/cachefiles/rd
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.48/fs/cifs/cifs_debug.c linux-2.6.32.48/fs/cifs/cifs_debug.c
---- linux-2.6.32.48/fs/cifs/cifs_debug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cifs/cifs_debug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cifs/cifs_debug.c linux-2.6.32.49/fs/cifs/cifs_debug.c
+--- linux-2.6.32.49/fs/cifs/cifs_debug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cifs/cifs_debug.c 2011-11-15 19:59:43.000000000 -0500
@@ -256,25 +256,25 @@ static ssize_t cifs_stats_proc_write(str
tcon = list_entry(tmp3,
struct cifsTconInfo,
@@ -45425,9 +45401,9 @@ diff -urNp linux-2.6.32.48/fs/cifs/cifs_debug.c linux-2.6.32.48/fs/cifs/cifs_deb
}
}
}
-diff -urNp linux-2.6.32.48/fs/cifs/cifsfs.c linux-2.6.32.48/fs/cifs/cifsfs.c
---- linux-2.6.32.48/fs/cifs/cifsfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cifs/cifsfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cifs/cifsfs.c linux-2.6.32.49/fs/cifs/cifsfs.c
+--- linux-2.6.32.49/fs/cifs/cifsfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cifs/cifsfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -869,7 +869,7 @@ cifs_init_request_bufs(void)
cifs_req_cachep = kmem_cache_create("cifs_request",
CIFSMaxBufSize +
@@ -45457,9 +45433,9 @@ diff -urNp linux-2.6.32.48/fs/cifs/cifsfs.c linux-2.6.32.48/fs/cifs/cifsfs.c
#endif /* CONFIG_CIFS_STATS2 */
atomic_set(&midCount, 0);
-diff -urNp linux-2.6.32.48/fs/cifs/cifsglob.h linux-2.6.32.48/fs/cifs/cifsglob.h
---- linux-2.6.32.48/fs/cifs/cifsglob.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cifs/cifsglob.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cifs/cifsglob.h linux-2.6.32.49/fs/cifs/cifsglob.h
+--- linux-2.6.32.49/fs/cifs/cifsglob.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cifs/cifsglob.h 2011-11-15 19:59:43.000000000 -0500
@@ -252,28 +252,28 @@ struct cifsTconInfo {
__u16 Flags; /* optional support bits */
enum statusEnum tidStatus;
@@ -45531,9 +45507,9 @@ diff -urNp linux-2.6.32.48/fs/cifs/cifsglob.h linux-2.6.32.48/fs/cifs/cifsglob.h
#endif
GLOBAL_EXTERN atomic_t smBufAllocCount;
GLOBAL_EXTERN atomic_t midCount;
-diff -urNp linux-2.6.32.48/fs/cifs/link.c linux-2.6.32.48/fs/cifs/link.c
---- linux-2.6.32.48/fs/cifs/link.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cifs/link.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cifs/link.c linux-2.6.32.49/fs/cifs/link.c
+--- linux-2.6.32.49/fs/cifs/link.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cifs/link.c 2011-11-15 19:59:43.000000000 -0500
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -45543,9 +45519,9 @@ diff -urNp linux-2.6.32.48/fs/cifs/link.c linux-2.6.32.48/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.48/fs/cifs/misc.c linux-2.6.32.48/fs/cifs/misc.c
---- linux-2.6.32.48/fs/cifs/misc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/cifs/misc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/cifs/misc.c linux-2.6.32.49/fs/cifs/misc.c
+--- linux-2.6.32.49/fs/cifs/misc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/cifs/misc.c 2011-11-15 19:59:43.000000000 -0500
@@ -155,7 +155,7 @@ cifs_buf_get(void)
memset(ret_buf, 0, sizeof(struct smb_hdr) + 3);
atomic_inc(&bufAllocCount);
@@ -45564,9 +45540,9 @@ diff -urNp linux-2.6.32.48/fs/cifs/misc.c linux-2.6.32.48/fs/cifs/misc.c
#endif /* CONFIG_CIFS_STATS2 */
}
-diff -urNp linux-2.6.32.48/fs/coda/cache.c linux-2.6.32.48/fs/coda/cache.c
---- linux-2.6.32.48/fs/coda/cache.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/coda/cache.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/coda/cache.c linux-2.6.32.49/fs/coda/cache.c
+--- linux-2.6.32.49/fs/coda/cache.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/coda/cache.c 2011-11-15 19:59:43.000000000 -0500
@@ -24,14 +24,14 @@
#include <linux/coda_fs_i.h>
#include <linux/coda_cache.h>
@@ -45609,9 +45585,9 @@ diff -urNp linux-2.6.32.48/fs/coda/cache.c linux-2.6.32.48/fs/coda/cache.c
return hit;
}
-diff -urNp linux-2.6.32.48/fs/compat_binfmt_elf.c linux-2.6.32.48/fs/compat_binfmt_elf.c
---- linux-2.6.32.48/fs/compat_binfmt_elf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/compat_binfmt_elf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/compat_binfmt_elf.c linux-2.6.32.49/fs/compat_binfmt_elf.c
+--- linux-2.6.32.49/fs/compat_binfmt_elf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/compat_binfmt_elf.c 2011-11-15 19:59:43.000000000 -0500
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -45625,9 +45601,9 @@ diff -urNp linux-2.6.32.48/fs/compat_binfmt_elf.c linux-2.6.32.48/fs/compat_binf
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.48/fs/compat.c linux-2.6.32.48/fs/compat.c
---- linux-2.6.32.48/fs/compat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/compat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/compat.c linux-2.6.32.49/fs/compat.c
+--- linux-2.6.32.49/fs/compat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/compat.c 2011-11-15 19:59:43.000000000 -0500
@@ -133,8 +133,8 @@ asmlinkage long compat_sys_utimes(char _
static int cp_compat_stat(struct kstat *stat, struct compat_stat __user *ubuf)
{
@@ -45873,9 +45849,9 @@ diff -urNp linux-2.6.32.48/fs/compat.c linux-2.6.32.48/fs/compat.c
set_fs(oldfs);
if (err)
-diff -urNp linux-2.6.32.48/fs/compat_ioctl.c linux-2.6.32.48/fs/compat_ioctl.c
---- linux-2.6.32.48/fs/compat_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/compat_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/compat_ioctl.c linux-2.6.32.49/fs/compat_ioctl.c
+--- linux-2.6.32.49/fs/compat_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/compat_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -234,6 +234,8 @@ static int do_video_set_spu_palette(unsi
up = (struct compat_video_spu_palette __user *) arg;
err = get_user(palp, &up->palette);
@@ -45903,9 +45879,9 @@ diff -urNp linux-2.6.32.48/fs/compat_ioctl.c linux-2.6.32.48/fs/compat_ioctl.c
return -EFAULT;
return ioctl_preallocate(file, p);
-diff -urNp linux-2.6.32.48/fs/configfs/dir.c linux-2.6.32.48/fs/configfs/dir.c
---- linux-2.6.32.48/fs/configfs/dir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/configfs/dir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/configfs/dir.c linux-2.6.32.49/fs/configfs/dir.c
+--- linux-2.6.32.49/fs/configfs/dir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/configfs/dir.c 2011-11-15 19:59:43.000000000 -0500
@@ -1572,7 +1572,8 @@ static int configfs_readdir(struct file
}
for (p=q->next; p!= &parent_sd->s_children; p=p->next) {
@@ -45930,9 +45906,9 @@ diff -urNp linux-2.6.32.48/fs/configfs/dir.c linux-2.6.32.48/fs/configfs/dir.c
if (next->s_dentry)
ino = next->s_dentry->d_inode->i_ino;
else
-diff -urNp linux-2.6.32.48/fs/dcache.c linux-2.6.32.48/fs/dcache.c
---- linux-2.6.32.48/fs/dcache.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/dcache.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/dcache.c linux-2.6.32.49/fs/dcache.c
+--- linux-2.6.32.49/fs/dcache.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/dcache.c 2011-11-15 19:59:43.000000000 -0500
@@ -45,8 +45,6 @@ EXPORT_SYMBOL(dcache_lock);
static struct kmem_cache *dentry_cache __read_mostly;
@@ -45951,9 +45927,9 @@ diff -urNp linux-2.6.32.48/fs/dcache.c linux-2.6.32.48/fs/dcache.c
dcache_init();
inode_init();
-diff -urNp linux-2.6.32.48/fs/dlm/lockspace.c linux-2.6.32.48/fs/dlm/lockspace.c
---- linux-2.6.32.48/fs/dlm/lockspace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/dlm/lockspace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/dlm/lockspace.c linux-2.6.32.49/fs/dlm/lockspace.c
+--- linux-2.6.32.49/fs/dlm/lockspace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/dlm/lockspace.c 2011-11-15 19:59:43.000000000 -0500
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -45963,9 +45939,9 @@ diff -urNp linux-2.6.32.48/fs/dlm/lockspace.c linux-2.6.32.48/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.48/fs/ecryptfs/inode.c linux-2.6.32.48/fs/ecryptfs/inode.c
---- linux-2.6.32.48/fs/ecryptfs/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ecryptfs/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ecryptfs/inode.c linux-2.6.32.49/fs/ecryptfs/inode.c
+--- linux-2.6.32.49/fs/ecryptfs/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ecryptfs/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -660,7 +660,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
@@ -45984,9 +45960,9 @@ diff -urNp linux-2.6.32.48/fs/ecryptfs/inode.c linux-2.6.32.48/fs/ecryptfs/inode
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.48/fs/exec.c linux-2.6.32.48/fs/exec.c
---- linux-2.6.32.48/fs/exec.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/exec.c 2011-11-18 19:28:23.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/exec.c linux-2.6.32.49/fs/exec.c
+--- linux-2.6.32.49/fs/exec.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/exec.c 2011-11-18 19:28:23.000000000 -0500
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -46562,9 +46538,9 @@ diff -urNp linux-2.6.32.48/fs/exec.c linux-2.6.32.48/fs/exec.c
fail_unlock:
if (helper_argv)
argv_free(helper_argv);
-diff -urNp linux-2.6.32.48/fs/ext2/balloc.c linux-2.6.32.48/fs/ext2/balloc.c
---- linux-2.6.32.48/fs/ext2/balloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext2/balloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext2/balloc.c linux-2.6.32.49/fs/ext2/balloc.c
+--- linux-2.6.32.49/fs/ext2/balloc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext2/balloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -46574,9 +46550,9 @@ diff -urNp linux-2.6.32.48/fs/ext2/balloc.c linux-2.6.32.48/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.48/fs/ext3/balloc.c linux-2.6.32.48/fs/ext3/balloc.c
---- linux-2.6.32.48/fs/ext3/balloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext3/balloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext3/balloc.c linux-2.6.32.49/fs/ext3/balloc.c
+--- linux-2.6.32.49/fs/ext3/balloc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext3/balloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -46586,9 +46562,9 @@ diff -urNp linux-2.6.32.48/fs/ext3/balloc.c linux-2.6.32.48/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.48/fs/ext4/balloc.c linux-2.6.32.48/fs/ext4/balloc.c
---- linux-2.6.32.48/fs/ext4/balloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext4/balloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext4/balloc.c linux-2.6.32.49/fs/ext4/balloc.c
+--- linux-2.6.32.49/fs/ext4/balloc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext4/balloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -46598,9 +46574,9 @@ diff -urNp linux-2.6.32.48/fs/ext4/balloc.c linux-2.6.32.48/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.48/fs/ext4/ext4.h linux-2.6.32.48/fs/ext4/ext4.h
---- linux-2.6.32.48/fs/ext4/ext4.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext4/ext4.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext4/ext4.h linux-2.6.32.49/fs/ext4/ext4.h
+--- linux-2.6.32.49/fs/ext4/ext4.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext4/ext4.h 2011-11-15 19:59:43.000000000 -0500
@@ -1077,19 +1077,19 @@ struct ext4_sb_info {
/* stats for buddy allocator */
@@ -46631,9 +46607,9 @@ diff -urNp linux-2.6.32.48/fs/ext4/ext4.h linux-2.6.32.48/fs/ext4/ext4.h
atomic_t s_lock_busy;
/* locality groups */
-diff -urNp linux-2.6.32.48/fs/ext4/file.c linux-2.6.32.48/fs/ext4/file.c
---- linux-2.6.32.48/fs/ext4/file.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext4/file.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext4/file.c linux-2.6.32.49/fs/ext4/file.c
+--- linux-2.6.32.49/fs/ext4/file.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext4/file.c 2011-11-15 19:59:43.000000000 -0500
@@ -122,8 +122,8 @@ static int ext4_file_open(struct inode *
cp = d_path(&path, buf, sizeof(buf));
path_put(&path);
@@ -46645,9 +46621,9 @@ diff -urNp linux-2.6.32.48/fs/ext4/file.c linux-2.6.32.48/fs/ext4/file.c
sb->s_dirt = 1;
}
}
-diff -urNp linux-2.6.32.48/fs/ext4/mballoc.c linux-2.6.32.48/fs/ext4/mballoc.c
---- linux-2.6.32.48/fs/ext4/mballoc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext4/mballoc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext4/mballoc.c linux-2.6.32.49/fs/ext4/mballoc.c
+--- linux-2.6.32.49/fs/ext4/mballoc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext4/mballoc.c 2011-11-15 19:59:43.000000000 -0500
@@ -1755,7 +1755,7 @@ void ext4_mb_simple_scan_group(struct ex
BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
@@ -46770,9 +46746,9 @@ diff -urNp linux-2.6.32.48/fs/ext4/mballoc.c linux-2.6.32.48/fs/ext4/mballoc.c
if (ac) {
ac->ac_sb = sb;
-diff -urNp linux-2.6.32.48/fs/ext4/super.c linux-2.6.32.48/fs/ext4/super.c
---- linux-2.6.32.48/fs/ext4/super.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ext4/super.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ext4/super.c linux-2.6.32.49/fs/ext4/super.c
+--- linux-2.6.32.49/fs/ext4/super.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ext4/super.c 2011-11-15 19:59:43.000000000 -0500
@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
}
@@ -46782,9 +46758,9 @@ diff -urNp linux-2.6.32.48/fs/ext4/super.c linux-2.6.32.48/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.48/fs/fcntl.c linux-2.6.32.48/fs/fcntl.c
---- linux-2.6.32.48/fs/fcntl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fcntl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fcntl.c linux-2.6.32.49/fs/fcntl.c
+--- linux-2.6.32.49/fs/fcntl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fcntl.c 2011-11-15 19:59:43.000000000 -0500
@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -46823,9 +46799,9 @@ diff -urNp linux-2.6.32.48/fs/fcntl.c linux-2.6.32.48/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-diff -urNp linux-2.6.32.48/fs/fifo.c linux-2.6.32.48/fs/fifo.c
---- linux-2.6.32.48/fs/fifo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fifo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fifo.c linux-2.6.32.49/fs/fifo.c
+--- linux-2.6.32.49/fs/fifo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fifo.c 2011-11-15 19:59:43.000000000 -0500
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -46896,9 +46872,9 @@ diff -urNp linux-2.6.32.48/fs/fifo.c linux-2.6.32.48/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.48/fs/file.c linux-2.6.32.48/fs/file.c
---- linux-2.6.32.48/fs/file.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/file.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/file.c linux-2.6.32.49/fs/file.c
+--- linux-2.6.32.49/fs/file.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/file.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -46916,9 +46892,9 @@ diff -urNp linux-2.6.32.48/fs/file.c linux-2.6.32.48/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.48/fs/filesystems.c linux-2.6.32.48/fs/filesystems.c
---- linux-2.6.32.48/fs/filesystems.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/filesystems.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/filesystems.c linux-2.6.32.49/fs/filesystems.c
+--- linux-2.6.32.49/fs/filesystems.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/filesystems.c 2011-11-15 19:59:43.000000000 -0500
@@ -272,7 +272,12 @@ struct file_system_type *get_fs_type(con
int len = dot ? dot - name : strlen(name);
@@ -46932,9 +46908,9 @@ diff -urNp linux-2.6.32.48/fs/filesystems.c linux-2.6.32.48/fs/filesystems.c
fs = __get_fs_type(name, len);
if (dot && fs && !(fs->fs_flags & FS_HAS_SUBTYPE)) {
-diff -urNp linux-2.6.32.48/fs/fscache/cookie.c linux-2.6.32.48/fs/fscache/cookie.c
---- linux-2.6.32.48/fs/fscache/cookie.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fscache/cookie.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fscache/cookie.c linux-2.6.32.49/fs/fscache/cookie.c
+--- linux-2.6.32.49/fs/fscache/cookie.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fscache/cookie.c 2011-11-15 19:59:43.000000000 -0500
@@ -68,11 +68,11 @@ struct fscache_cookie *__fscache_acquire
parent ? (char *) parent->def->name : "<no-parent>",
def->name, netfs_data);
@@ -47053,9 +47029,9 @@ diff -urNp linux-2.6.32.48/fs/fscache/cookie.c linux-2.6.32.48/fs/fscache/cookie
wait_on_bit(&cookie->flags, FSCACHE_COOKIE_CREATING,
fscache_wait_bit, TASK_UNINTERRUPTIBLE);
}
-diff -urNp linux-2.6.32.48/fs/fscache/internal.h linux-2.6.32.48/fs/fscache/internal.h
---- linux-2.6.32.48/fs/fscache/internal.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fscache/internal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fscache/internal.h linux-2.6.32.49/fs/fscache/internal.h
+--- linux-2.6.32.49/fs/fscache/internal.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fscache/internal.h 2011-11-15 19:59:43.000000000 -0500
@@ -136,94 +136,94 @@ extern void fscache_proc_cleanup(void);
extern atomic_t fscache_n_ops_processed[FSCACHE_MAX_THREADS];
extern atomic_t fscache_n_objs_processed[FSCACHE_MAX_THREADS];
@@ -47259,9 +47235,9 @@ diff -urNp linux-2.6.32.48/fs/fscache/internal.h linux-2.6.32.48/fs/fscache/inte
#define fscache_stat_d(stat) do {} while (0)
#endif
-diff -urNp linux-2.6.32.48/fs/fscache/object.c linux-2.6.32.48/fs/fscache/object.c
---- linux-2.6.32.48/fs/fscache/object.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fscache/object.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fscache/object.c linux-2.6.32.49/fs/fscache/object.c
+--- linux-2.6.32.49/fs/fscache/object.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fscache/object.c 2011-11-15 19:59:43.000000000 -0500
@@ -144,7 +144,7 @@ static void fscache_object_state_machine
/* update the object metadata on disk */
case FSCACHE_OBJECT_UPDATING:
@@ -47373,9 +47349,9 @@ diff -urNp linux-2.6.32.48/fs/fscache/object.c linux-2.6.32.48/fs/fscache/object
break;
default:
-diff -urNp linux-2.6.32.48/fs/fscache/operation.c linux-2.6.32.48/fs/fscache/operation.c
---- linux-2.6.32.48/fs/fscache/operation.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fscache/operation.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fscache/operation.c linux-2.6.32.49/fs/fscache/operation.c
+--- linux-2.6.32.49/fs/fscache/operation.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fscache/operation.c 2011-11-15 19:59:43.000000000 -0500
@@ -16,7 +16,7 @@
#include <linux/seq_file.h>
#include "internal.h"
@@ -47491,9 +47467,9 @@ diff -urNp linux-2.6.32.48/fs/fscache/operation.c linux-2.6.32.48/fs/fscache/ope
ASSERTCMP(atomic_read(&op->usage), ==, 0);
-diff -urNp linux-2.6.32.48/fs/fscache/page.c linux-2.6.32.48/fs/fscache/page.c
---- linux-2.6.32.48/fs/fscache/page.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fscache/page.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fscache/page.c linux-2.6.32.49/fs/fscache/page.c
+--- linux-2.6.32.49/fs/fscache/page.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fscache/page.c 2011-11-15 19:59:43.000000000 -0500
@@ -59,7 +59,7 @@ bool __fscache_maybe_release_page(struct
val = radix_tree_lookup(&cookie->stores, page->index);
if (!val) {
@@ -47877,9 +47853,9 @@ diff -urNp linux-2.6.32.48/fs/fscache/page.c linux-2.6.32.48/fs/fscache/page.c
#endif
for (loop = 0; loop < pagevec->nr; loop++) {
-diff -urNp linux-2.6.32.48/fs/fscache/stats.c linux-2.6.32.48/fs/fscache/stats.c
---- linux-2.6.32.48/fs/fscache/stats.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fscache/stats.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fscache/stats.c linux-2.6.32.49/fs/fscache/stats.c
+--- linux-2.6.32.49/fs/fscache/stats.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fscache/stats.c 2011-11-15 19:59:43.000000000 -0500
@@ -18,95 +18,95 @@
/*
* operation counters
@@ -48255,9 +48231,9 @@ diff -urNp linux-2.6.32.48/fs/fscache/stats.c linux-2.6.32.48/fs/fscache/stats.c
seq_printf(m, "CacheOp: alo=%d luo=%d luc=%d gro=%d\n",
atomic_read(&fscache_n_cop_alloc_object),
-diff -urNp linux-2.6.32.48/fs/fs_struct.c linux-2.6.32.48/fs/fs_struct.c
---- linux-2.6.32.48/fs/fs_struct.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fs_struct.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fs_struct.c linux-2.6.32.49/fs/fs_struct.c
+--- linux-2.6.32.49/fs/fs_struct.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fs_struct.c 2011-11-15 19:59:43.000000000 -0500
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -48337,9 +48313,9 @@ diff -urNp linux-2.6.32.48/fs/fs_struct.c linux-2.6.32.48/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.48/fs/fuse/cuse.c linux-2.6.32.48/fs/fuse/cuse.c
---- linux-2.6.32.48/fs/fuse/cuse.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fuse/cuse.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fuse/cuse.c linux-2.6.32.49/fs/fuse/cuse.c
+--- linux-2.6.32.49/fs/fuse/cuse.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fuse/cuse.c 2011-11-15 19:59:43.000000000 -0500
@@ -576,10 +576,12 @@ static int __init cuse_init(void)
INIT_LIST_HEAD(&cuse_conntbl[i]);
@@ -48357,9 +48333,9 @@ diff -urNp linux-2.6.32.48/fs/fuse/cuse.c linux-2.6.32.48/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
-diff -urNp linux-2.6.32.48/fs/fuse/dev.c linux-2.6.32.48/fs/fuse/dev.c
---- linux-2.6.32.48/fs/fuse/dev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fuse/dev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fuse/dev.c linux-2.6.32.49/fs/fuse/dev.c
+--- linux-2.6.32.49/fs/fuse/dev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fuse/dev.c 2011-11-15 19:59:43.000000000 -0500
@@ -885,7 +885,7 @@ static int fuse_notify_inval_entry(struc
{
struct fuse_notify_inval_entry_out outarg;
@@ -48403,9 +48379,9 @@ diff -urNp linux-2.6.32.48/fs/fuse/dev.c linux-2.6.32.48/fs/fuse/dev.c
return err;
}
-diff -urNp linux-2.6.32.48/fs/fuse/dir.c linux-2.6.32.48/fs/fuse/dir.c
---- linux-2.6.32.48/fs/fuse/dir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/fuse/dir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/fuse/dir.c linux-2.6.32.49/fs/fuse/dir.c
+--- linux-2.6.32.49/fs/fuse/dir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/fuse/dir.c 2011-11-15 19:59:43.000000000 -0500
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -48415,9 +48391,9 @@ diff -urNp linux-2.6.32.48/fs/fuse/dir.c linux-2.6.32.48/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.48/fs/gfs2/ops_inode.c linux-2.6.32.48/fs/gfs2/ops_inode.c
---- linux-2.6.32.48/fs/gfs2/ops_inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/gfs2/ops_inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/gfs2/ops_inode.c linux-2.6.32.49/fs/gfs2/ops_inode.c
+--- linux-2.6.32.49/fs/gfs2/ops_inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/gfs2/ops_inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -752,6 +752,8 @@ static int gfs2_rename(struct inode *odi
unsigned int x;
int error;
@@ -48427,9 +48403,9 @@ diff -urNp linux-2.6.32.48/fs/gfs2/ops_inode.c linux-2.6.32.48/fs/gfs2/ops_inode
if (ndentry->d_inode) {
nip = GFS2_I(ndentry->d_inode);
if (ip == nip)
-diff -urNp linux-2.6.32.48/fs/gfs2/sys.c linux-2.6.32.48/fs/gfs2/sys.c
---- linux-2.6.32.48/fs/gfs2/sys.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/gfs2/sys.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/gfs2/sys.c linux-2.6.32.49/fs/gfs2/sys.c
+--- linux-2.6.32.49/fs/gfs2/sys.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/gfs2/sys.c 2011-11-15 19:59:43.000000000 -0500
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -48448,9 +48424,9 @@ diff -urNp linux-2.6.32.48/fs/gfs2/sys.c linux-2.6.32.48/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.48/fs/hfs/btree.c linux-2.6.32.48/fs/hfs/btree.c
---- linux-2.6.32.48/fs/hfs/btree.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfs/btree.c 2011-11-18 18:49:57.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hfs/btree.c linux-2.6.32.49/fs/hfs/btree.c
+--- linux-2.6.32.49/fs/hfs/btree.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hfs/btree.c 2011-11-18 18:49:57.000000000 -0500
@@ -45,11 +45,27 @@ struct hfs_btree *hfs_btree_open(struct
case HFS_EXT_CNID:
hfs_inode_read_fork(tree->inode, mdb->drXTExtRec, mdb->drXTFlSize,
@@ -48491,21 +48467,9 @@ diff -urNp linux-2.6.32.48/fs/hfs/btree.c linux-2.6.32.48/fs/hfs/btree.c
mapping = tree->inode->i_mapping;
page = read_mapping_page(mapping, 0, NULL);
if (IS_ERR(page))
-diff -urNp linux-2.6.32.48/fs/hfs/trans.c linux-2.6.32.48/fs/hfs/trans.c
---- linux-2.6.32.48/fs/hfs/trans.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfs/trans.c 2011-11-18 18:37:06.000000000 -0500
-@@ -40,6 +40,8 @@ int hfs_mac2asc(struct super_block *sb,
-
- src = in->name;
- srclen = in->len;
-+ if (srclen > HFS_NAMELEN)
-+ srclen = HFS_NAMELEN;
- dst = out;
- dstlen = HFS_MAX_NAMELEN;
- if (nls_io) {
-diff -urNp linux-2.6.32.48/fs/hfsplus/catalog.c linux-2.6.32.48/fs/hfsplus/catalog.c
---- linux-2.6.32.48/fs/hfsplus/catalog.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfsplus/catalog.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hfsplus/catalog.c linux-2.6.32.49/fs/hfsplus/catalog.c
+--- linux-2.6.32.49/fs/hfsplus/catalog.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hfsplus/catalog.c 2011-11-15 19:59:43.000000000 -0500
@@ -157,6 +157,8 @@ int hfsplus_find_cat(struct super_block
int err;
u16 type;
@@ -48533,9 +48497,9 @@ diff -urNp linux-2.6.32.48/fs/hfsplus/catalog.c linux-2.6.32.48/fs/hfsplus/catal
dprint(DBG_CAT_MOD, "rename_cat: %u - %lu,%s - %lu,%s\n", cnid, src_dir->i_ino, src_name->name,
dst_dir->i_ino, dst_name->name);
sb = src_dir->i_sb;
-diff -urNp linux-2.6.32.48/fs/hfsplus/dir.c linux-2.6.32.48/fs/hfsplus/dir.c
---- linux-2.6.32.48/fs/hfsplus/dir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfsplus/dir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hfsplus/dir.c linux-2.6.32.49/fs/hfsplus/dir.c
+--- linux-2.6.32.49/fs/hfsplus/dir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hfsplus/dir.c 2011-11-15 19:59:43.000000000 -0500
@@ -121,6 +121,8 @@ static int hfsplus_readdir(struct file *
struct hfsplus_readdir_data *rd;
u16 type;
@@ -48545,9 +48509,9 @@ diff -urNp linux-2.6.32.48/fs/hfsplus/dir.c linux-2.6.32.48/fs/hfsplus/dir.c
if (filp->f_pos >= inode->i_size)
return 0;
-diff -urNp linux-2.6.32.48/fs/hfsplus/inode.c linux-2.6.32.48/fs/hfsplus/inode.c
---- linux-2.6.32.48/fs/hfsplus/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfsplus/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hfsplus/inode.c linux-2.6.32.49/fs/hfsplus/inode.c
+--- linux-2.6.32.49/fs/hfsplus/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hfsplus/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -399,6 +399,8 @@ int hfsplus_cat_read_inode(struct inode
int res = 0;
u16 type;
@@ -48566,9 +48530,9 @@ diff -urNp linux-2.6.32.48/fs/hfsplus/inode.c linux-2.6.32.48/fs/hfsplus/inode.c
if (HFSPLUS_IS_RSRC(inode))
main_inode = HFSPLUS_I(inode).rsrc_inode;
-diff -urNp linux-2.6.32.48/fs/hfsplus/ioctl.c linux-2.6.32.48/fs/hfsplus/ioctl.c
---- linux-2.6.32.48/fs/hfsplus/ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfsplus/ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hfsplus/ioctl.c linux-2.6.32.49/fs/hfsplus/ioctl.c
+--- linux-2.6.32.49/fs/hfsplus/ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hfsplus/ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -101,6 +101,8 @@ int hfsplus_setxattr(struct dentry *dent
struct hfsplus_cat_file *file;
int res;
@@ -48587,9 +48551,9 @@ diff -urNp linux-2.6.32.48/fs/hfsplus/ioctl.c linux-2.6.32.48/fs/hfsplus/ioctl.c
if (!S_ISREG(inode->i_mode) || HFSPLUS_IS_RSRC(inode))
return -EOPNOTSUPP;
-diff -urNp linux-2.6.32.48/fs/hfsplus/super.c linux-2.6.32.48/fs/hfsplus/super.c
---- linux-2.6.32.48/fs/hfsplus/super.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hfsplus/super.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hfsplus/super.c linux-2.6.32.49/fs/hfsplus/super.c
+--- linux-2.6.32.49/fs/hfsplus/super.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hfsplus/super.c 2011-11-15 19:59:43.000000000 -0500
@@ -312,6 +312,8 @@ static int hfsplus_fill_super(struct sup
struct nls_table *nls = NULL;
int err = -EINVAL;
@@ -48599,9 +48563,9 @@ diff -urNp linux-2.6.32.48/fs/hfsplus/super.c linux-2.6.32.48/fs/hfsplus/super.c
sbi = kzalloc(sizeof(*sbi), GFP_KERNEL);
if (!sbi)
return -ENOMEM;
-diff -urNp linux-2.6.32.48/fs/hugetlbfs/inode.c linux-2.6.32.48/fs/hugetlbfs/inode.c
---- linux-2.6.32.48/fs/hugetlbfs/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/hugetlbfs/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/hugetlbfs/inode.c linux-2.6.32.49/fs/hugetlbfs/inode.c
+--- linux-2.6.32.49/fs/hugetlbfs/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/hugetlbfs/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -48611,9 +48575,9 @@ diff -urNp linux-2.6.32.48/fs/hugetlbfs/inode.c linux-2.6.32.48/fs/hugetlbfs/ino
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.32.48/fs/ioctl.c linux-2.6.32.48/fs/ioctl.c
---- linux-2.6.32.48/fs/ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ioctl.c linux-2.6.32.49/fs/ioctl.c
+--- linux-2.6.32.49/fs/ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -48641,9 +48605,9 @@ diff -urNp linux-2.6.32.48/fs/ioctl.c linux-2.6.32.48/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.48/fs/jbd/checkpoint.c linux-2.6.32.48/fs/jbd/checkpoint.c
---- linux-2.6.32.48/fs/jbd/checkpoint.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jbd/checkpoint.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jbd/checkpoint.c linux-2.6.32.49/fs/jbd/checkpoint.c
+--- linux-2.6.32.49/fs/jbd/checkpoint.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jbd/checkpoint.c 2011-11-15 19:59:43.000000000 -0500
@@ -348,6 +348,8 @@ int log_do_checkpoint(journal_t *journal
tid_t this_tid;
int result;
@@ -48653,9 +48617,9 @@ diff -urNp linux-2.6.32.48/fs/jbd/checkpoint.c linux-2.6.32.48/fs/jbd/checkpoint
jbd_debug(1, "Start checkpoint\n");
/*
-diff -urNp linux-2.6.32.48/fs/jffs2/compr_rtime.c linux-2.6.32.48/fs/jffs2/compr_rtime.c
---- linux-2.6.32.48/fs/jffs2/compr_rtime.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jffs2/compr_rtime.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jffs2/compr_rtime.c linux-2.6.32.49/fs/jffs2/compr_rtime.c
+--- linux-2.6.32.49/fs/jffs2/compr_rtime.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jffs2/compr_rtime.c 2011-11-15 19:59:43.000000000 -0500
@@ -37,6 +37,8 @@ static int jffs2_rtime_compress(unsigned
int outpos = 0;
int pos=0;
@@ -48674,9 +48638,9 @@ diff -urNp linux-2.6.32.48/fs/jffs2/compr_rtime.c linux-2.6.32.48/fs/jffs2/compr
memset(positions,0,sizeof(positions));
while (outpos<destlen) {
-diff -urNp linux-2.6.32.48/fs/jffs2/compr_rubin.c linux-2.6.32.48/fs/jffs2/compr_rubin.c
---- linux-2.6.32.48/fs/jffs2/compr_rubin.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jffs2/compr_rubin.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jffs2/compr_rubin.c linux-2.6.32.49/fs/jffs2/compr_rubin.c
+--- linux-2.6.32.49/fs/jffs2/compr_rubin.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jffs2/compr_rubin.c 2011-11-15 19:59:43.000000000 -0500
@@ -314,6 +314,8 @@ static int jffs2_dynrubin_compress(unsig
int ret;
uint32_t mysrclen, mydstlen;
@@ -48686,9 +48650,9 @@ diff -urNp linux-2.6.32.48/fs/jffs2/compr_rubin.c linux-2.6.32.48/fs/jffs2/compr
mysrclen = *sourcelen;
mydstlen = *dstlen - 8;
-diff -urNp linux-2.6.32.48/fs/jffs2/erase.c linux-2.6.32.48/fs/jffs2/erase.c
---- linux-2.6.32.48/fs/jffs2/erase.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jffs2/erase.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jffs2/erase.c linux-2.6.32.49/fs/jffs2/erase.c
+--- linux-2.6.32.49/fs/jffs2/erase.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jffs2/erase.c 2011-11-15 19:59:43.000000000 -0500
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -48699,9 +48663,9 @@ diff -urNp linux-2.6.32.48/fs/jffs2/erase.c linux-2.6.32.48/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.48/fs/jffs2/wbuf.c linux-2.6.32.48/fs/jffs2/wbuf.c
---- linux-2.6.32.48/fs/jffs2/wbuf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jffs2/wbuf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jffs2/wbuf.c linux-2.6.32.49/fs/jffs2/wbuf.c
+--- linux-2.6.32.49/fs/jffs2/wbuf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jffs2/wbuf.c 2011-11-15 19:59:43.000000000 -0500
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -48712,9 +48676,9 @@ diff -urNp linux-2.6.32.48/fs/jffs2/wbuf.c linux-2.6.32.48/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.48/fs/jffs2/xattr.c linux-2.6.32.48/fs/jffs2/xattr.c
---- linux-2.6.32.48/fs/jffs2/xattr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jffs2/xattr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jffs2/xattr.c linux-2.6.32.49/fs/jffs2/xattr.c
+--- linux-2.6.32.49/fs/jffs2/xattr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jffs2/xattr.c 2011-11-15 19:59:43.000000000 -0500
@@ -773,6 +773,8 @@ void jffs2_build_xattr_subsystem(struct
BUG_ON(!(c->flags & JFFS2_SB_FLAG_BUILDING));
@@ -48724,9 +48688,9 @@ diff -urNp linux-2.6.32.48/fs/jffs2/xattr.c linux-2.6.32.48/fs/jffs2/xattr.c
/* Phase.1 : Merge same xref */
for (i=0; i < XREF_TMPHASH_SIZE; i++)
xref_tmphash[i] = NULL;
-diff -urNp linux-2.6.32.48/fs/jfs/super.c linux-2.6.32.48/fs/jfs/super.c
---- linux-2.6.32.48/fs/jfs/super.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/jfs/super.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/jfs/super.c linux-2.6.32.49/fs/jfs/super.c
+--- linux-2.6.32.49/fs/jfs/super.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/jfs/super.c 2011-11-15 19:59:43.000000000 -0500
@@ -793,7 +793,7 @@ static int __init init_jfs_fs(void)
jfs_inode_cachep =
@@ -48736,9 +48700,9 @@ diff -urNp linux-2.6.32.48/fs/jfs/super.c linux-2.6.32.48/fs/jfs/super.c
init_once);
if (jfs_inode_cachep == NULL)
return -ENOMEM;
-diff -urNp linux-2.6.32.48/fs/Kconfig.binfmt linux-2.6.32.48/fs/Kconfig.binfmt
---- linux-2.6.32.48/fs/Kconfig.binfmt 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/Kconfig.binfmt 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/Kconfig.binfmt linux-2.6.32.49/fs/Kconfig.binfmt
+--- linux-2.6.32.49/fs/Kconfig.binfmt 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/Kconfig.binfmt 2011-11-15 19:59:43.000000000 -0500
@@ -86,7 +86,7 @@ config HAVE_AOUT
config BINFMT_AOUT
@@ -48748,9 +48712,9 @@ diff -urNp linux-2.6.32.48/fs/Kconfig.binfmt linux-2.6.32.48/fs/Kconfig.binfmt
---help---
A.out (Assembler.OUTput) is a set of formats for libraries and
executables used in the earliest versions of UNIX. Linux used
-diff -urNp linux-2.6.32.48/fs/libfs.c linux-2.6.32.48/fs/libfs.c
---- linux-2.6.32.48/fs/libfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/libfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/libfs.c linux-2.6.32.49/fs/libfs.c
+--- linux-2.6.32.49/fs/libfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/libfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -157,12 +157,20 @@ int dcache_readdir(struct file * filp, v
for (p=q->next; p != &dentry->d_subdirs; p=p->next) {
@@ -48773,9 +48737,9 @@ diff -urNp linux-2.6.32.48/fs/libfs.c linux-2.6.32.48/fs/libfs.c
next->d_name.len, filp->f_pos,
next->d_inode->i_ino,
dt_type(next->d_inode)) < 0)
-diff -urNp linux-2.6.32.48/fs/lockd/clntproc.c linux-2.6.32.48/fs/lockd/clntproc.c
---- linux-2.6.32.48/fs/lockd/clntproc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/lockd/clntproc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/lockd/clntproc.c linux-2.6.32.49/fs/lockd/clntproc.c
+--- linux-2.6.32.49/fs/lockd/clntproc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/lockd/clntproc.c 2011-11-15 19:59:43.000000000 -0500
@@ -36,11 +36,11 @@ static const struct rpc_call_ops nlmclnt
/*
* Cookie counter for NLM requests
@@ -48799,9 +48763,9 @@ diff -urNp linux-2.6.32.48/fs/lockd/clntproc.c linux-2.6.32.48/fs/lockd/clntproc
req = &reqst;
memset(req, 0, sizeof(*req));
locks_init_lock(&req->a_args.lock.fl);
-diff -urNp linux-2.6.32.48/fs/lockd/svc.c linux-2.6.32.48/fs/lockd/svc.c
---- linux-2.6.32.48/fs/lockd/svc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/lockd/svc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/lockd/svc.c linux-2.6.32.49/fs/lockd/svc.c
+--- linux-2.6.32.49/fs/lockd/svc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/lockd/svc.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -48811,9 +48775,9 @@ diff -urNp linux-2.6.32.48/fs/lockd/svc.c linux-2.6.32.48/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.48/fs/locks.c linux-2.6.32.48/fs/locks.c
---- linux-2.6.32.48/fs/locks.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/locks.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/locks.c linux-2.6.32.49/fs/locks.c
+--- linux-2.6.32.49/fs/locks.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/locks.c 2011-11-15 19:59:43.000000000 -0500
@@ -145,10 +145,28 @@ static LIST_HEAD(blocked_list);
static struct kmem_cache *filelock_cache __read_mostly;
@@ -48884,9 +48848,9 @@ diff -urNp linux-2.6.32.48/fs/locks.c linux-2.6.32.48/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.48/fs/mbcache.c linux-2.6.32.48/fs/mbcache.c
---- linux-2.6.32.48/fs/mbcache.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/mbcache.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/mbcache.c linux-2.6.32.49/fs/mbcache.c
+--- linux-2.6.32.49/fs/mbcache.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/mbcache.c 2011-11-15 19:59:43.000000000 -0500
@@ -266,9 +266,9 @@ mb_cache_create(const char *name, struct
if (!cache)
goto fail;
@@ -48899,9 +48863,9 @@ diff -urNp linux-2.6.32.48/fs/mbcache.c linux-2.6.32.48/fs/mbcache.c
atomic_set(&cache->c_entry_count, 0);
cache->c_bucket_bits = bucket_bits;
#ifdef MB_CACHE_INDEXES_COUNT
-diff -urNp linux-2.6.32.48/fs/namei.c linux-2.6.32.48/fs/namei.c
---- linux-2.6.32.48/fs/namei.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/namei.c 2011-11-18 19:36:31.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/namei.c linux-2.6.32.49/fs/namei.c
+--- linux-2.6.32.49/fs/namei.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/namei.c 2011-11-18 19:36:31.000000000 -0500
@@ -224,14 +224,6 @@ int generic_permission(struct inode *ino
return ret;
@@ -49359,9 +49323,9 @@ diff -urNp linux-2.6.32.48/fs/namei.c linux-2.6.32.48/fs/namei.c
len = -EFAULT;
out:
return len;
-diff -urNp linux-2.6.32.48/fs/namespace.c linux-2.6.32.48/fs/namespace.c
---- linux-2.6.32.48/fs/namespace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/namespace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/namespace.c linux-2.6.32.49/fs/namespace.c
+--- linux-2.6.32.49/fs/namespace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/namespace.c 2011-11-15 19:59:43.000000000 -0500
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -49422,9 +49386,9 @@ diff -urNp linux-2.6.32.48/fs/namespace.c linux-2.6.32.48/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.48/fs/ncpfs/dir.c linux-2.6.32.48/fs/ncpfs/dir.c
---- linux-2.6.32.48/fs/ncpfs/dir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ncpfs/dir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ncpfs/dir.c linux-2.6.32.49/fs/ncpfs/dir.c
+--- linux-2.6.32.49/fs/ncpfs/dir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ncpfs/dir.c 2011-11-15 19:59:43.000000000 -0500
@@ -275,6 +275,8 @@ __ncp_lookup_validate(struct dentry *den
int res, val = 0, len;
__u8 __name[NCP_MAXPATHLEN + 1];
@@ -49484,9 +49448,9 @@ diff -urNp linux-2.6.32.48/fs/ncpfs/dir.c linux-2.6.32.48/fs/ncpfs/dir.c
DPRINTK("ncp_rename: %s/%s to %s/%s\n",
old_dentry->d_parent->d_name.name, old_dentry->d_name.name,
new_dentry->d_parent->d_name.name, new_dentry->d_name.name);
-diff -urNp linux-2.6.32.48/fs/ncpfs/inode.c linux-2.6.32.48/fs/ncpfs/inode.c
---- linux-2.6.32.48/fs/ncpfs/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ncpfs/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ncpfs/inode.c linux-2.6.32.49/fs/ncpfs/inode.c
+--- linux-2.6.32.49/fs/ncpfs/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ncpfs/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -445,6 +445,8 @@ static int ncp_fill_super(struct super_b
#endif
struct ncp_entry_info finfo;
@@ -49496,9 +49460,9 @@ diff -urNp linux-2.6.32.48/fs/ncpfs/inode.c linux-2.6.32.48/fs/ncpfs/inode.c
data.wdog_pid = NULL;
server = kzalloc(sizeof(struct ncp_server), GFP_KERNEL);
if (!server)
-diff -urNp linux-2.6.32.48/fs/nfs/inode.c linux-2.6.32.48/fs/nfs/inode.c
---- linux-2.6.32.48/fs/nfs/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/nfs/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/nfs/inode.c linux-2.6.32.49/fs/nfs/inode.c
+--- linux-2.6.32.49/fs/nfs/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/nfs/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -156,7 +156,7 @@ static void nfs_zap_caches_locked(struct
nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
nfsi->attrtimeo_timestamp = jiffies;
@@ -49528,9 +49492,9 @@ diff -urNp linux-2.6.32.48/fs/nfs/inode.c linux-2.6.32.48/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.48/fs/nfsd/lockd.c linux-2.6.32.48/fs/nfsd/lockd.c
---- linux-2.6.32.48/fs/nfsd/lockd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/nfsd/lockd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/nfsd/lockd.c linux-2.6.32.49/fs/nfsd/lockd.c
+--- linux-2.6.32.49/fs/nfsd/lockd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/nfsd/lockd.c 2011-11-15 19:59:43.000000000 -0500
@@ -66,7 +66,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -49540,9 +49504,9 @@ diff -urNp linux-2.6.32.48/fs/nfsd/lockd.c linux-2.6.32.48/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.48/fs/nfsd/nfs4state.c linux-2.6.32.48/fs/nfsd/nfs4state.c
---- linux-2.6.32.48/fs/nfsd/nfs4state.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/nfsd/nfs4state.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/nfsd/nfs4state.c linux-2.6.32.49/fs/nfsd/nfs4state.c
+--- linux-2.6.32.49/fs/nfsd/nfs4state.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/nfsd/nfs4state.c 2011-11-15 19:59:43.000000000 -0500
@@ -3459,6 +3459,8 @@ nfsd4_lock(struct svc_rqst *rqstp, struc
unsigned int cmd;
int err;
@@ -49552,9 +49516,9 @@ diff -urNp linux-2.6.32.48/fs/nfsd/nfs4state.c linux-2.6.32.48/fs/nfsd/nfs4state
dprintk("NFSD: nfsd4_lock: start=%Ld length=%Ld\n",
(long long) lock->lk_offset,
(long long) lock->lk_length);
-diff -urNp linux-2.6.32.48/fs/nfsd/nfs4xdr.c linux-2.6.32.48/fs/nfsd/nfs4xdr.c
---- linux-2.6.32.48/fs/nfsd/nfs4xdr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/nfsd/nfs4xdr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/nfsd/nfs4xdr.c linux-2.6.32.49/fs/nfsd/nfs4xdr.c
+--- linux-2.6.32.49/fs/nfsd/nfs4xdr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/nfsd/nfs4xdr.c 2011-11-15 19:59:43.000000000 -0500
@@ -1751,6 +1751,8 @@ nfsd4_encode_fattr(struct svc_fh *fhp, s
struct nfsd4_compoundres *resp = rqstp->rq_resp;
u32 minorversion = resp->cstate.minorversion;
@@ -49564,9 +49528,9 @@ diff -urNp linux-2.6.32.48/fs/nfsd/nfs4xdr.c linux-2.6.32.48/fs/nfsd/nfs4xdr.c
BUG_ON(bmval1 & NFSD_WRITEONLY_ATTRS_WORD1);
BUG_ON(bmval0 & ~nfsd_suppattrs0(minorversion));
BUG_ON(bmval1 & ~nfsd_suppattrs1(minorversion));
-diff -urNp linux-2.6.32.48/fs/nfsd/vfs.c linux-2.6.32.48/fs/nfsd/vfs.c
---- linux-2.6.32.48/fs/nfsd/vfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/nfsd/vfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/nfsd/vfs.c linux-2.6.32.49/fs/nfsd/vfs.c
+--- linux-2.6.32.49/fs/nfsd/vfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/nfsd/vfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -49594,9 +49558,9 @@ diff -urNp linux-2.6.32.48/fs/nfsd/vfs.c linux-2.6.32.48/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.48/fs/nilfs2/ioctl.c linux-2.6.32.48/fs/nilfs2/ioctl.c
---- linux-2.6.32.48/fs/nilfs2/ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/nilfs2/ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/nilfs2/ioctl.c linux-2.6.32.49/fs/nilfs2/ioctl.c
+--- linux-2.6.32.49/fs/nilfs2/ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/nilfs2/ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -480,7 +480,7 @@ static int nilfs_ioctl_clean_segments(st
unsigned int cmd, void __user *argp)
{
@@ -49606,9 +49570,9 @@ diff -urNp linux-2.6.32.48/fs/nilfs2/ioctl.c linux-2.6.32.48/fs/nilfs2/ioctl.c
sizeof(struct nilfs_vdesc),
sizeof(struct nilfs_period),
sizeof(__u64),
-diff -urNp linux-2.6.32.48/fs/notify/dnotify/dnotify.c linux-2.6.32.48/fs/notify/dnotify/dnotify.c
---- linux-2.6.32.48/fs/notify/dnotify/dnotify.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/notify/dnotify/dnotify.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/notify/dnotify/dnotify.c linux-2.6.32.49/fs/notify/dnotify/dnotify.c
+--- linux-2.6.32.49/fs/notify/dnotify/dnotify.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/notify/dnotify/dnotify.c 2011-11-15 19:59:43.000000000 -0500
@@ -173,7 +173,7 @@ static void dnotify_free_mark(struct fsn
kmem_cache_free(dnotify_mark_entry_cache, dnentry);
}
@@ -49618,9 +49582,9 @@ diff -urNp linux-2.6.32.48/fs/notify/dnotify/dnotify.c linux-2.6.32.48/fs/notify
.handle_event = dnotify_handle_event,
.should_send_event = dnotify_should_send_event,
.free_group_priv = NULL,
-diff -urNp linux-2.6.32.48/fs/notify/notification.c linux-2.6.32.48/fs/notify/notification.c
---- linux-2.6.32.48/fs/notify/notification.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/notify/notification.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/notify/notification.c linux-2.6.32.49/fs/notify/notification.c
+--- linux-2.6.32.49/fs/notify/notification.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/notify/notification.c 2011-11-15 19:59:43.000000000 -0500
@@ -57,7 +57,7 @@ static struct kmem_cache *fsnotify_event
* get set to 0 so it will never get 'freed'
*/
@@ -49639,9 +49603,9 @@ diff -urNp linux-2.6.32.48/fs/notify/notification.c linux-2.6.32.48/fs/notify/no
}
EXPORT_SYMBOL_GPL(fsnotify_get_cookie);
-diff -urNp linux-2.6.32.48/fs/ntfs/dir.c linux-2.6.32.48/fs/ntfs/dir.c
---- linux-2.6.32.48/fs/ntfs/dir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ntfs/dir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ntfs/dir.c linux-2.6.32.49/fs/ntfs/dir.c
+--- linux-2.6.32.49/fs/ntfs/dir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ntfs/dir.c 2011-11-15 19:59:43.000000000 -0500
@@ -1328,7 +1328,7 @@ find_next_index_buffer:
ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
~(s64)(ndir->itype.index.block_size - 1)));
@@ -49651,9 +49615,9 @@ diff -urNp linux-2.6.32.48/fs/ntfs/dir.c linux-2.6.32.48/fs/ntfs/dir.c
ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
"inode 0x%lx or driver bug.", vdir->i_ino);
goto err_out;
-diff -urNp linux-2.6.32.48/fs/ntfs/file.c linux-2.6.32.48/fs/ntfs/file.c
---- linux-2.6.32.48/fs/ntfs/file.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ntfs/file.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ntfs/file.c linux-2.6.32.49/fs/ntfs/file.c
+--- linux-2.6.32.49/fs/ntfs/file.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ntfs/file.c 2011-11-15 19:59:43.000000000 -0500
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -49663,9 +49627,9 @@ diff -urNp linux-2.6.32.48/fs/ntfs/file.c linux-2.6.32.48/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.48/fs/ocfs2/cluster/masklog.c linux-2.6.32.48/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.48/fs/ocfs2/cluster/masklog.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ocfs2/cluster/masklog.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ocfs2/cluster/masklog.c linux-2.6.32.49/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.49/fs/ocfs2/cluster/masklog.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ocfs2/cluster/masklog.c 2011-11-15 19:59:43.000000000 -0500
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -49675,9 +49639,9 @@ diff -urNp linux-2.6.32.48/fs/ocfs2/cluster/masklog.c linux-2.6.32.48/fs/ocfs2/c
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.48/fs/ocfs2/localalloc.c linux-2.6.32.48/fs/ocfs2/localalloc.c
---- linux-2.6.32.48/fs/ocfs2/localalloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ocfs2/localalloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ocfs2/localalloc.c linux-2.6.32.49/fs/ocfs2/localalloc.c
+--- linux-2.6.32.49/fs/ocfs2/localalloc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ocfs2/localalloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -49687,9 +49651,9 @@ diff -urNp linux-2.6.32.48/fs/ocfs2/localalloc.c linux-2.6.32.48/fs/ocfs2/locala
status = 0;
bail:
-diff -urNp linux-2.6.32.48/fs/ocfs2/namei.c linux-2.6.32.48/fs/ocfs2/namei.c
---- linux-2.6.32.48/fs/ocfs2/namei.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ocfs2/namei.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ocfs2/namei.c linux-2.6.32.49/fs/ocfs2/namei.c
+--- linux-2.6.32.49/fs/ocfs2/namei.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ocfs2/namei.c 2011-11-15 19:59:43.000000000 -0500
@@ -1043,6 +1043,8 @@ static int ocfs2_rename(struct inode *ol
struct ocfs2_dir_lookup_result orphan_insert = { NULL, };
struct ocfs2_dir_lookup_result target_insert = { NULL, };
@@ -49699,9 +49663,9 @@ diff -urNp linux-2.6.32.48/fs/ocfs2/namei.c linux-2.6.32.48/fs/ocfs2/namei.c
/* At some point it might be nice to break this function up a
* bit. */
-diff -urNp linux-2.6.32.48/fs/ocfs2/ocfs2.h linux-2.6.32.48/fs/ocfs2/ocfs2.h
---- linux-2.6.32.48/fs/ocfs2/ocfs2.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ocfs2/ocfs2.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ocfs2/ocfs2.h linux-2.6.32.49/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.49/fs/ocfs2/ocfs2.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ocfs2/ocfs2.h 2011-11-15 19:59:43.000000000 -0500
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -49719,9 +49683,9 @@ diff -urNp linux-2.6.32.48/fs/ocfs2/ocfs2.h linux-2.6.32.48/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.48/fs/ocfs2/suballoc.c linux-2.6.32.48/fs/ocfs2/suballoc.c
---- linux-2.6.32.48/fs/ocfs2/suballoc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ocfs2/suballoc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ocfs2/suballoc.c linux-2.6.32.49/fs/ocfs2/suballoc.c
+--- linux-2.6.32.49/fs/ocfs2/suballoc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ocfs2/suballoc.c 2011-11-15 19:59:43.000000000 -0500
@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -49767,9 +49731,9 @@ diff -urNp linux-2.6.32.48/fs/ocfs2/suballoc.c linux-2.6.32.48/fs/ocfs2/suballoc
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.48/fs/ocfs2/super.c linux-2.6.32.48/fs/ocfs2/super.c
---- linux-2.6.32.48/fs/ocfs2/super.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/ocfs2/super.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/ocfs2/super.c linux-2.6.32.49/fs/ocfs2/super.c
+--- linux-2.6.32.49/fs/ocfs2/super.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/ocfs2/super.c 2011-11-15 19:59:43.000000000 -0500
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -49804,9 +49768,9 @@ diff -urNp linux-2.6.32.48/fs/ocfs2/super.c linux-2.6.32.48/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.48/fs/open.c linux-2.6.32.48/fs/open.c
---- linux-2.6.32.48/fs/open.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/open.c 2011-11-18 19:28:37.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/open.c linux-2.6.32.49/fs/open.c
+--- linux-2.6.32.49/fs/open.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/open.c 2011-11-18 19:28:37.000000000 -0500
@@ -275,6 +275,10 @@ static long do_sys_truncate(const char _
error = locks_verify_truncate(inode, NULL, length);
if (!error)
@@ -49983,9 +49947,9 @@ diff -urNp linux-2.6.32.48/fs/open.c linux-2.6.32.48/fs/open.c
if (IS_ERR(f)) {
put_unused_fd(fd);
fd = PTR_ERR(f);
-diff -urNp linux-2.6.32.48/fs/partitions/ldm.c linux-2.6.32.48/fs/partitions/ldm.c
---- linux-2.6.32.48/fs/partitions/ldm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/partitions/ldm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/partitions/ldm.c linux-2.6.32.49/fs/partitions/ldm.c
+--- linux-2.6.32.49/fs/partitions/ldm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/partitions/ldm.c 2011-11-15 19:59:43.000000000 -0500
@@ -1311,6 +1311,7 @@ static bool ldm_frag_add (const u8 *data
ldm_error ("A VBLK claims to have %d parts.", num);
return false;
@@ -50003,9 +49967,9 @@ diff -urNp linux-2.6.32.48/fs/partitions/ldm.c linux-2.6.32.48/fs/partitions/ldm
if (!f) {
ldm_crit ("Out of memory.");
return false;
-diff -urNp linux-2.6.32.48/fs/partitions/mac.c linux-2.6.32.48/fs/partitions/mac.c
---- linux-2.6.32.48/fs/partitions/mac.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/partitions/mac.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/partitions/mac.c linux-2.6.32.49/fs/partitions/mac.c
+--- linux-2.6.32.49/fs/partitions/mac.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/partitions/mac.c 2011-11-15 19:59:43.000000000 -0500
@@ -59,11 +59,11 @@ int mac_partition(struct parsed_partitio
return 0; /* not a MacOS disk */
}
@@ -50019,9 +49983,9 @@ diff -urNp linux-2.6.32.48/fs/partitions/mac.c linux-2.6.32.48/fs/partitions/mac
for (slot = 1; slot <= blocks_in_map; ++slot) {
int pos = slot * secsize;
put_dev_sector(sect);
-diff -urNp linux-2.6.32.48/fs/pipe.c linux-2.6.32.48/fs/pipe.c
---- linux-2.6.32.48/fs/pipe.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/pipe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/pipe.c linux-2.6.32.49/fs/pipe.c
+--- linux-2.6.32.49/fs/pipe.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/pipe.c 2011-11-15 19:59:43.000000000 -0500
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -50145,9 +50109,9 @@ diff -urNp linux-2.6.32.48/fs/pipe.c linux-2.6.32.48/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.48/fs/proc/array.c linux-2.6.32.48/fs/proc/array.c
---- linux-2.6.32.48/fs/proc/array.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/array.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/array.c linux-2.6.32.49/fs/proc/array.c
+--- linux-2.6.32.49/fs/proc/array.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/array.c 2011-11-15 19:59:43.000000000 -0500
@@ -60,6 +60,7 @@
#include <linux/tty.h>
#include <linux/string.h>
@@ -50271,9 +50235,9 @@ diff -urNp linux-2.6.32.48/fs/proc/array.c linux-2.6.32.48/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.48/fs/proc/base.c linux-2.6.32.48/fs/proc/base.c
---- linux-2.6.32.48/fs/proc/base.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/base.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/base.c linux-2.6.32.49/fs/proc/base.c
+--- linux-2.6.32.49/fs/proc/base.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/base.c 2011-11-15 19:59:43.000000000 -0500
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -50709,9 +50673,9 @@ diff -urNp linux-2.6.32.48/fs/proc/base.c linux-2.6.32.48/fs/proc/base.c
ONE("stack", S_IRUGO, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.48/fs/proc/cmdline.c linux-2.6.32.48/fs/proc/cmdline.c
---- linux-2.6.32.48/fs/proc/cmdline.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/cmdline.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/cmdline.c linux-2.6.32.49/fs/proc/cmdline.c
+--- linux-2.6.32.49/fs/proc/cmdline.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/cmdline.c 2011-11-15 19:59:43.000000000 -0500
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -50724,9 +50688,9 @@ diff -urNp linux-2.6.32.48/fs/proc/cmdline.c linux-2.6.32.48/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.48/fs/proc/devices.c linux-2.6.32.48/fs/proc/devices.c
---- linux-2.6.32.48/fs/proc/devices.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/devices.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/devices.c linux-2.6.32.49/fs/proc/devices.c
+--- linux-2.6.32.49/fs/proc/devices.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/devices.c 2011-11-15 19:59:43.000000000 -0500
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -50739,9 +50703,9 @@ diff -urNp linux-2.6.32.48/fs/proc/devices.c linux-2.6.32.48/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.48/fs/proc/inode.c linux-2.6.32.48/fs/proc/inode.c
---- linux-2.6.32.48/fs/proc/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/inode.c linux-2.6.32.49/fs/proc/inode.c
+--- linux-2.6.32.49/fs/proc/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -18,12 +18,19 @@
#include <linux/module.h>
#include <linux/smp_lock.h>
@@ -50788,9 +50752,9 @@ diff -urNp linux-2.6.32.48/fs/proc/inode.c linux-2.6.32.48/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.48/fs/proc/internal.h linux-2.6.32.48/fs/proc/internal.h
---- linux-2.6.32.48/fs/proc/internal.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/internal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/internal.h linux-2.6.32.49/fs/proc/internal.h
+--- linux-2.6.32.49/fs/proc/internal.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/internal.h 2011-11-15 19:59:43.000000000 -0500
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -50801,9 +50765,9 @@ diff -urNp linux-2.6.32.48/fs/proc/internal.h linux-2.6.32.48/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.48/fs/proc/Kconfig linux-2.6.32.48/fs/proc/Kconfig
---- linux-2.6.32.48/fs/proc/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/Kconfig linux-2.6.32.49/fs/proc/Kconfig
+--- linux-2.6.32.49/fs/proc/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -50831,9 +50795,9 @@ diff -urNp linux-2.6.32.48/fs/proc/Kconfig linux-2.6.32.48/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.48/fs/proc/kcore.c linux-2.6.32.48/fs/proc/kcore.c
---- linux-2.6.32.48/fs/proc/kcore.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/kcore.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/kcore.c linux-2.6.32.49/fs/proc/kcore.c
+--- linux-2.6.32.49/fs/proc/kcore.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/kcore.c 2011-11-15 19:59:43.000000000 -0500
@@ -320,6 +320,8 @@ static void elf_kcore_store_hdr(char *bu
off_t offset = 0;
struct kcore_list *m;
@@ -50901,9 +50865,9 @@ diff -urNp linux-2.6.32.48/fs/proc/kcore.c linux-2.6.32.48/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.48/fs/proc/meminfo.c linux-2.6.32.48/fs/proc/meminfo.c
---- linux-2.6.32.48/fs/proc/meminfo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/meminfo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/meminfo.c linux-2.6.32.49/fs/proc/meminfo.c
+--- linux-2.6.32.49/fs/proc/meminfo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/meminfo.c 2011-11-15 19:59:43.000000000 -0500
@@ -29,6 +29,8 @@ static int meminfo_proc_show(struct seq_
unsigned long pages[NR_LRU_LISTS];
int lru;
@@ -50922,9 +50886,9 @@ diff -urNp linux-2.6.32.48/fs/proc/meminfo.c linux-2.6.32.48/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.48/fs/proc/nommu.c linux-2.6.32.48/fs/proc/nommu.c
---- linux-2.6.32.48/fs/proc/nommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/nommu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/nommu.c linux-2.6.32.49/fs/proc/nommu.c
+--- linux-2.6.32.49/fs/proc/nommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/nommu.c 2011-11-15 19:59:43.000000000 -0500
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -50934,9 +50898,9 @@ diff -urNp linux-2.6.32.48/fs/proc/nommu.c linux-2.6.32.48/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.48/fs/proc/proc_net.c linux-2.6.32.48/fs/proc/proc_net.c
---- linux-2.6.32.48/fs/proc/proc_net.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/proc_net.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/proc_net.c linux-2.6.32.49/fs/proc/proc_net.c
+--- linux-2.6.32.49/fs/proc/proc_net.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/proc_net.c 2011-11-15 19:59:43.000000000 -0500
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -50955,9 +50919,9 @@ diff -urNp linux-2.6.32.48/fs/proc/proc_net.c linux-2.6.32.48/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.48/fs/proc/proc_sysctl.c linux-2.6.32.48/fs/proc/proc_sysctl.c
---- linux-2.6.32.48/fs/proc/proc_sysctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/proc_sysctl.c 2011-11-18 18:45:06.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/proc_sysctl.c linux-2.6.32.49/fs/proc/proc_sysctl.c
+--- linux-2.6.32.49/fs/proc/proc_sysctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/proc_sysctl.c 2011-11-18 18:45:06.000000000 -0500
@@ -7,11 +7,13 @@
#include <linux/security.h>
#include "internal.h"
@@ -51045,9 +51009,9 @@ diff -urNp linux-2.6.32.48/fs/proc/proc_sysctl.c linux-2.6.32.48/fs/proc/proc_sy
.lookup = proc_sys_lookup,
.permission = proc_sys_permission,
.setattr = proc_sys_setattr,
-diff -urNp linux-2.6.32.48/fs/proc/root.c linux-2.6.32.48/fs/proc/root.c
---- linux-2.6.32.48/fs/proc/root.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/root.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/root.c linux-2.6.32.49/fs/proc/root.c
+--- linux-2.6.32.49/fs/proc/root.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/root.c 2011-11-15 19:59:43.000000000 -0500
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -51064,9 +51028,9 @@ diff -urNp linux-2.6.32.48/fs/proc/root.c linux-2.6.32.48/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.48/fs/proc/task_mmu.c linux-2.6.32.48/fs/proc/task_mmu.c
---- linux-2.6.32.48/fs/proc/task_mmu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/task_mmu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/task_mmu.c linux-2.6.32.49/fs/proc/task_mmu.c
+--- linux-2.6.32.49/fs/proc/task_mmu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/task_mmu.c 2011-11-15 19:59:43.000000000 -0500
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -51212,9 +51176,9 @@ diff -urNp linux-2.6.32.48/fs/proc/task_mmu.c linux-2.6.32.48/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.48/fs/proc/task_nommu.c linux-2.6.32.48/fs/proc/task_nommu.c
---- linux-2.6.32.48/fs/proc/task_nommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/proc/task_nommu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/proc/task_nommu.c linux-2.6.32.49/fs/proc/task_nommu.c
+--- linux-2.6.32.49/fs/proc/task_nommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/proc/task_nommu.c 2011-11-15 19:59:43.000000000 -0500
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -51233,9 +51197,9 @@ diff -urNp linux-2.6.32.48/fs/proc/task_nommu.c linux-2.6.32.48/fs/proc/task_nom
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.48/fs/readdir.c linux-2.6.32.48/fs/readdir.c
---- linux-2.6.32.48/fs/readdir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/readdir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/readdir.c linux-2.6.32.49/fs/readdir.c
+--- linux-2.6.32.49/fs/readdir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/readdir.c 2011-11-15 19:59:43.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -51334,9 +51298,9 @@ diff -urNp linux-2.6.32.48/fs/readdir.c linux-2.6.32.48/fs/readdir.c
if (__put_user(d_off, &lastdirent->d_off))
error = -EFAULT;
else
-diff -urNp linux-2.6.32.48/fs/reiserfs/dir.c linux-2.6.32.48/fs/reiserfs/dir.c
---- linux-2.6.32.48/fs/reiserfs/dir.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/dir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/dir.c linux-2.6.32.49/fs/reiserfs/dir.c
+--- linux-2.6.32.49/fs/reiserfs/dir.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/dir.c 2011-11-15 19:59:43.000000000 -0500
@@ -66,6 +66,8 @@ int reiserfs_readdir_dentry(struct dentr
struct reiserfs_dir_entry de;
int ret = 0;
@@ -51346,9 +51310,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/dir.c linux-2.6.32.48/fs/reiserfs/dir.c
reiserfs_write_lock(inode->i_sb);
reiserfs_check_lock_depth(inode->i_sb, "readdir");
-diff -urNp linux-2.6.32.48/fs/reiserfs/do_balan.c linux-2.6.32.48/fs/reiserfs/do_balan.c
---- linux-2.6.32.48/fs/reiserfs/do_balan.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/do_balan.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/do_balan.c linux-2.6.32.49/fs/reiserfs/do_balan.c
+--- linux-2.6.32.49/fs/reiserfs/do_balan.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/do_balan.c 2011-11-15 19:59:43.000000000 -0500
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -51358,9 +51322,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/do_balan.c linux-2.6.32.48/fs/reiserfs/do
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.48/fs/reiserfs/item_ops.c linux-2.6.32.48/fs/reiserfs/item_ops.c
---- linux-2.6.32.48/fs/reiserfs/item_ops.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/item_ops.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/item_ops.c linux-2.6.32.49/fs/reiserfs/item_ops.c
+--- linux-2.6.32.49/fs/reiserfs/item_ops.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/item_ops.c 2011-11-15 19:59:43.000000000 -0500
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -51415,9 +51379,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/item_ops.c linux-2.6.32.48/fs/reiserfs/it
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.48/fs/reiserfs/journal.c linux-2.6.32.48/fs/reiserfs/journal.c
---- linux-2.6.32.48/fs/reiserfs/journal.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/journal.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/journal.c linux-2.6.32.49/fs/reiserfs/journal.c
+--- linux-2.6.32.49/fs/reiserfs/journal.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/journal.c 2011-11-15 19:59:43.000000000 -0500
@@ -2329,6 +2329,8 @@ static struct buffer_head *reiserfs_brea
struct buffer_head *bh;
int i, j;
@@ -51427,9 +51391,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/journal.c linux-2.6.32.48/fs/reiserfs/jou
bh = __getblk(dev, block, bufsize);
if (buffer_uptodate(bh))
return (bh);
-diff -urNp linux-2.6.32.48/fs/reiserfs/namei.c linux-2.6.32.48/fs/reiserfs/namei.c
---- linux-2.6.32.48/fs/reiserfs/namei.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/namei.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/namei.c linux-2.6.32.49/fs/reiserfs/namei.c
+--- linux-2.6.32.49/fs/reiserfs/namei.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/namei.c 2011-11-15 19:59:43.000000000 -0500
@@ -1214,6 +1214,8 @@ static int reiserfs_rename(struct inode
unsigned long savelink = 1;
struct timespec ctime;
@@ -51439,9 +51403,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/namei.c linux-2.6.32.48/fs/reiserfs/namei
/* three balancings: (1) old name removal, (2) new name insertion
and (3) maybe "save" link insertion
stat data updates: (1) old directory,
-diff -urNp linux-2.6.32.48/fs/reiserfs/procfs.c linux-2.6.32.48/fs/reiserfs/procfs.c
---- linux-2.6.32.48/fs/reiserfs/procfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/procfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/procfs.c linux-2.6.32.49/fs/reiserfs/procfs.c
+--- linux-2.6.32.49/fs/reiserfs/procfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/procfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -51460,9 +51424,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/procfs.c linux-2.6.32.48/fs/reiserfs/proc
seq_printf(m, /* on-disk fields */
"jp_journal_1st_block: \t%i\n"
"jp_journal_dev: \t%s[%x]\n"
-diff -urNp linux-2.6.32.48/fs/reiserfs/stree.c linux-2.6.32.48/fs/reiserfs/stree.c
---- linux-2.6.32.48/fs/reiserfs/stree.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/stree.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/stree.c linux-2.6.32.49/fs/reiserfs/stree.c
+--- linux-2.6.32.49/fs/reiserfs/stree.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/stree.c 2011-11-15 19:59:43.000000000 -0500
@@ -1159,6 +1159,8 @@ int reiserfs_delete_item(struct reiserfs
int iter = 0;
#endif
@@ -51508,9 +51472,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/stree.c linux-2.6.32.48/fs/reiserfs/stree
BUG_ON(!th->t_trans_id);
if (inode) { /* Do we count quotas for item? */
-diff -urNp linux-2.6.32.48/fs/reiserfs/super.c linux-2.6.32.48/fs/reiserfs/super.c
---- linux-2.6.32.48/fs/reiserfs/super.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/reiserfs/super.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/reiserfs/super.c linux-2.6.32.49/fs/reiserfs/super.c
+--- linux-2.6.32.49/fs/reiserfs/super.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/reiserfs/super.c 2011-11-15 19:59:43.000000000 -0500
@@ -912,6 +912,8 @@ static int reiserfs_parse_options(struct
{.option_name = NULL}
};
@@ -51520,9 +51484,9 @@ diff -urNp linux-2.6.32.48/fs/reiserfs/super.c linux-2.6.32.48/fs/reiserfs/super
*blocks = 0;
if (!options || !*options)
/* use default configuration: create tails, journaling on, no
-diff -urNp linux-2.6.32.48/fs/select.c linux-2.6.32.48/fs/select.c
---- linux-2.6.32.48/fs/select.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/select.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/select.c linux-2.6.32.49/fs/select.c
+--- linux-2.6.32.49/fs/select.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/select.c 2011-11-15 19:59:43.000000000 -0500
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -51559,9 +51523,9 @@ diff -urNp linux-2.6.32.48/fs/select.c linux-2.6.32.48/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.48/fs/seq_file.c linux-2.6.32.48/fs/seq_file.c
---- linux-2.6.32.48/fs/seq_file.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/seq_file.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/seq_file.c linux-2.6.32.49/fs/seq_file.c
+--- linux-2.6.32.49/fs/seq_file.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/seq_file.c 2011-11-15 19:59:43.000000000 -0500
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -51611,9 +51575,9 @@ diff -urNp linux-2.6.32.48/fs/seq_file.c linux-2.6.32.48/fs/seq_file.c
int res = -ENOMEM;
if (op) {
-diff -urNp linux-2.6.32.48/fs/smbfs/proc.c linux-2.6.32.48/fs/smbfs/proc.c
---- linux-2.6.32.48/fs/smbfs/proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/smbfs/proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/smbfs/proc.c linux-2.6.32.49/fs/smbfs/proc.c
+--- linux-2.6.32.49/fs/smbfs/proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/smbfs/proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -266,9 +266,9 @@ int smb_setcodepage(struct smb_sb_info *
out:
@@ -51647,9 +51611,9 @@ diff -urNp linux-2.6.32.48/fs/smbfs/proc.c linux-2.6.32.48/fs/smbfs/proc.c
}
/* < LANMAN2 */
-diff -urNp linux-2.6.32.48/fs/smbfs/symlink.c linux-2.6.32.48/fs/smbfs/symlink.c
---- linux-2.6.32.48/fs/smbfs/symlink.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/smbfs/symlink.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/smbfs/symlink.c linux-2.6.32.49/fs/smbfs/symlink.c
+--- linux-2.6.32.49/fs/smbfs/symlink.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/smbfs/symlink.c 2011-11-15 19:59:43.000000000 -0500
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -51659,9 +51623,9 @@ diff -urNp linux-2.6.32.48/fs/smbfs/symlink.c linux-2.6.32.48/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.48/fs/splice.c linux-2.6.32.48/fs/splice.c
---- linux-2.6.32.48/fs/splice.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/splice.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/splice.c linux-2.6.32.49/fs/splice.c
+--- linux-2.6.32.49/fs/splice.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/splice.c 2011-11-15 19:59:43.000000000 -0500
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -51827,9 +51791,9 @@ diff -urNp linux-2.6.32.48/fs/splice.c linux-2.6.32.48/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.48/fs/sysfs/file.c linux-2.6.32.48/fs/sysfs/file.c
---- linux-2.6.32.48/fs/sysfs/file.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/sysfs/file.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/sysfs/file.c linux-2.6.32.49/fs/sysfs/file.c
+--- linux-2.6.32.49/fs/sysfs/file.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/sysfs/file.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ static DEFINE_SPINLOCK(sysfs_open_dirent
struct sysfs_open_dirent {
@@ -51911,9 +51875,9 @@ diff -urNp linux-2.6.32.48/fs/sysfs/file.c linux-2.6.32.48/fs/sysfs/file.c
wake_up_interruptible(&od->poll);
}
-diff -urNp linux-2.6.32.48/fs/sysfs/mount.c linux-2.6.32.48/fs/sysfs/mount.c
---- linux-2.6.32.48/fs/sysfs/mount.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/sysfs/mount.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/sysfs/mount.c linux-2.6.32.49/fs/sysfs/mount.c
+--- linux-2.6.32.49/fs/sysfs/mount.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/sysfs/mount.c 2011-11-15 19:59:43.000000000 -0500
@@ -36,7 +36,11 @@ struct sysfs_dirent sysfs_root = {
.s_name = "",
.s_count = ATOMIC_INIT(1),
@@ -51926,9 +51890,9 @@ diff -urNp linux-2.6.32.48/fs/sysfs/mount.c linux-2.6.32.48/fs/sysfs/mount.c
.s_ino = 1,
};
-diff -urNp linux-2.6.32.48/fs/sysfs/symlink.c linux-2.6.32.48/fs/sysfs/symlink.c
---- linux-2.6.32.48/fs/sysfs/symlink.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/sysfs/symlink.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/sysfs/symlink.c linux-2.6.32.49/fs/sysfs/symlink.c
+--- linux-2.6.32.49/fs/sysfs/symlink.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/sysfs/symlink.c 2011-11-15 19:59:43.000000000 -0500
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -51938,9 +51902,9 @@ diff -urNp linux-2.6.32.48/fs/sysfs/symlink.c linux-2.6.32.48/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.48/fs/udf/balloc.c linux-2.6.32.48/fs/udf/balloc.c
---- linux-2.6.32.48/fs/udf/balloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/udf/balloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/udf/balloc.c linux-2.6.32.49/fs/udf/balloc.c
+--- linux-2.6.32.49/fs/udf/balloc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/udf/balloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -51963,9 +51927,9 @@ diff -urNp linux-2.6.32.48/fs/udf/balloc.c linux-2.6.32.48/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.48/fs/udf/inode.c linux-2.6.32.48/fs/udf/inode.c
---- linux-2.6.32.48/fs/udf/inode.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/udf/inode.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/udf/inode.c linux-2.6.32.49/fs/udf/inode.c
+--- linux-2.6.32.49/fs/udf/inode.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/udf/inode.c 2011-11-15 19:59:43.000000000 -0500
@@ -484,6 +484,8 @@ static struct buffer_head *inode_getblk(
int goal = 0, pgoal = iinfo->i_location.logicalBlockNum;
int lastblock = 0;
@@ -51975,9 +51939,9 @@ diff -urNp linux-2.6.32.48/fs/udf/inode.c linux-2.6.32.48/fs/udf/inode.c
prev_epos.offset = udf_file_entry_alloc_offset(inode);
prev_epos.block = iinfo->i_location;
prev_epos.bh = NULL;
-diff -urNp linux-2.6.32.48/fs/udf/misc.c linux-2.6.32.48/fs/udf/misc.c
---- linux-2.6.32.48/fs/udf/misc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/udf/misc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/udf/misc.c linux-2.6.32.49/fs/udf/misc.c
+--- linux-2.6.32.49/fs/udf/misc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/udf/misc.c 2011-11-15 19:59:43.000000000 -0500
@@ -286,7 +286,7 @@ void udf_new_tag(char *data, uint16_t id
u8 udf_tag_checksum(const struct tag *t)
@@ -51987,9 +51951,9 @@ diff -urNp linux-2.6.32.48/fs/udf/misc.c linux-2.6.32.48/fs/udf/misc.c
u8 checksum = 0;
int i;
for (i = 0; i < sizeof(struct tag); ++i)
-diff -urNp linux-2.6.32.48/fs/utimes.c linux-2.6.32.48/fs/utimes.c
---- linux-2.6.32.48/fs/utimes.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/utimes.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/utimes.c linux-2.6.32.49/fs/utimes.c
+--- linux-2.6.32.49/fs/utimes.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/utimes.c 2011-11-15 19:59:43.000000000 -0500
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -52011,9 +51975,9 @@ diff -urNp linux-2.6.32.48/fs/utimes.c linux-2.6.32.48/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.48/fs/xattr_acl.c linux-2.6.32.48/fs/xattr_acl.c
---- linux-2.6.32.48/fs/xattr_acl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xattr_acl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xattr_acl.c linux-2.6.32.49/fs/xattr_acl.c
+--- linux-2.6.32.49/fs/xattr_acl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xattr_acl.c 2011-11-15 19:59:43.000000000 -0500
@@ -17,8 +17,8 @@
struct posix_acl *
posix_acl_from_xattr(const void *value, size_t size)
@@ -52025,9 +51989,9 @@ diff -urNp linux-2.6.32.48/fs/xattr_acl.c linux-2.6.32.48/fs/xattr_acl.c
int count;
struct posix_acl *acl;
struct posix_acl_entry *acl_e;
-diff -urNp linux-2.6.32.48/fs/xattr.c linux-2.6.32.48/fs/xattr.c
---- linux-2.6.32.48/fs/xattr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xattr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xattr.c linux-2.6.32.49/fs/xattr.c
+--- linux-2.6.32.49/fs/xattr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xattr.c 2011-11-15 19:59:43.000000000 -0500
@@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
* Extended attribute SET operations
*/
@@ -52090,9 +52054,9 @@ diff -urNp linux-2.6.32.48/fs/xattr.c linux-2.6.32.48/fs/xattr.c
mnt_drop_write(f->f_path.mnt);
}
fput(f);
-diff -urNp linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl32.c
---- linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl32.c
+--- linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-11-15 19:59:43.000000000 -0500
@@ -75,6 +75,7 @@ xfs_compat_ioc_fsgeometry_v1(
xfs_fsop_geom_t fsgeo;
int error;
@@ -52101,9 +52065,9 @@ diff -urNp linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.32.48/fs/xfs
error = xfs_fs_geometry(mp, &fsgeo, 3);
if (error)
return -error;
-diff -urNp linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xfs/linux-2.6/xfs_ioctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -134,7 +134,7 @@ xfs_find_handle(
}
@@ -52131,9 +52095,9 @@ diff -urNp linux-2.6.32.48/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.48/fs/xfs/l
int error;
error = xfs_fs_geometry(mp, &fsgeo, 3);
-diff -urNp linux-2.6.32.48/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.48/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.48/fs/xfs/linux-2.6/xfs_iops.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xfs/linux-2.6/xfs_iops.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.49/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.49/fs/xfs/linux-2.6/xfs_iops.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xfs/linux-2.6/xfs_iops.c 2011-11-15 19:59:43.000000000 -0500
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -52143,9 +52107,9 @@ diff -urNp linux-2.6.32.48/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.48/fs/xfs/li
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.48/fs/xfs/xfs_bmap.c linux-2.6.32.48/fs/xfs/xfs_bmap.c
---- linux-2.6.32.48/fs/xfs/xfs_bmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xfs/xfs_bmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xfs/xfs_bmap.c linux-2.6.32.49/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.49/fs/xfs/xfs_bmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xfs/xfs_bmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -52155,9 +52119,9 @@ diff -urNp linux-2.6.32.48/fs/xfs/xfs_bmap.c linux-2.6.32.48/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.48/fs/xfs/xfs_dir2_sf.c linux-2.6.32.48/fs/xfs/xfs_dir2_sf.c
---- linux-2.6.32.48/fs/xfs/xfs_dir2_sf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xfs/xfs_dir2_sf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xfs/xfs_dir2_sf.c linux-2.6.32.49/fs/xfs/xfs_dir2_sf.c
+--- linux-2.6.32.49/fs/xfs/xfs_dir2_sf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xfs/xfs_dir2_sf.c 2011-11-15 19:59:43.000000000 -0500
@@ -779,7 +779,15 @@ xfs_dir2_sf_getdents(
}
@@ -52175,9 +52139,9 @@ diff -urNp linux-2.6.32.48/fs/xfs/xfs_dir2_sf.c linux-2.6.32.48/fs/xfs/xfs_dir2_
off & 0x7fffffff, ino, DT_UNKNOWN)) {
*offset = off & 0x7fffffff;
return 0;
-diff -urNp linux-2.6.32.48/fs/xfs/xfs_vnodeops.c linux-2.6.32.48/fs/xfs/xfs_vnodeops.c
---- linux-2.6.32.48/fs/xfs/xfs_vnodeops.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/fs/xfs/xfs_vnodeops.c 2011-11-18 18:59:38.000000000 -0500
+diff -urNp linux-2.6.32.49/fs/xfs/xfs_vnodeops.c linux-2.6.32.49/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.32.49/fs/xfs/xfs_vnodeops.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/fs/xfs/xfs_vnodeops.c 2011-11-18 18:59:38.000000000 -0500
@@ -564,13 +564,17 @@ xfs_readlink(
xfs_ilock(ip, XFS_ILOCK_SHARED);
@@ -52199,9 +52163,9 @@ diff -urNp linux-2.6.32.48/fs/xfs/xfs_vnodeops.c linux-2.6.32.48/fs/xfs/xfs_vnod
if (ip->i_df.if_flags & XFS_IFINLINE) {
memcpy(link, ip->i_df.if_u1.if_data, pathlen);
link[pathlen] = '\0';
-diff -urNp linux-2.6.32.48/grsecurity/gracl_alloc.c linux-2.6.32.48/grsecurity/gracl_alloc.c
---- linux-2.6.32.48/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_alloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_alloc.c linux-2.6.32.49/grsecurity/gracl_alloc.c
+--- linux-2.6.32.49/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_alloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -52308,9 +52272,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_alloc.c linux-2.6.32.48/grsecurity/g
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.48/grsecurity/gracl.c linux-2.6.32.48/grsecurity/gracl.c
---- linux-2.6.32.48/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl.c 2011-11-16 17:55:28.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl.c linux-2.6.32.49/grsecurity/gracl.c
+--- linux-2.6.32.49/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl.c 2011-11-16 17:55:28.000000000 -0500
@@ -0,0 +1,4141 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -56453,9 +56417,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl.c linux-2.6.32.48/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.48/grsecurity/gracl_cap.c linux-2.6.32.48/grsecurity/gracl_cap.c
---- linux-2.6.32.48/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_cap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_cap.c linux-2.6.32.49/grsecurity/gracl_cap.c
+--- linux-2.6.32.49/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_cap.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,101 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -56558,9 +56522,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_cap.c linux-2.6.32.48/grsecurity/gra
+ return 0;
+}
+
-diff -urNp linux-2.6.32.48/grsecurity/gracl_fs.c linux-2.6.32.48/grsecurity/gracl_fs.c
---- linux-2.6.32.48/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_fs.c 2011-11-18 19:29:57.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_fs.c linux-2.6.32.49/grsecurity/gracl_fs.c
+--- linux-2.6.32.49/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_fs.c 2011-11-18 19:29:57.000000000 -0500
@@ -0,0 +1,433 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -56995,9 +56959,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_fs.c linux-2.6.32.48/grsecurity/grac
+
+ return 0;
+}
-diff -urNp linux-2.6.32.48/grsecurity/gracl_ip.c linux-2.6.32.48/grsecurity/gracl_ip.c
---- linux-2.6.32.48/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_ip.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_ip.c linux-2.6.32.49/grsecurity/gracl_ip.c
+--- linux-2.6.32.49/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_ip.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,382 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -57381,9 +57345,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_ip.c linux-2.6.32.48/grsecurity/grac
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.48/grsecurity/gracl_learn.c linux-2.6.32.48/grsecurity/gracl_learn.c
---- linux-2.6.32.48/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_learn.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_learn.c linux-2.6.32.49/grsecurity/gracl_learn.c
+--- linux-2.6.32.49/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_learn.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,208 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -57593,9 +57557,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_learn.c linux-2.6.32.48/grsecurity/g
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.48/grsecurity/gracl_res.c linux-2.6.32.48/grsecurity/gracl_res.c
---- linux-2.6.32.48/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_res.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_res.c linux-2.6.32.49/grsecurity/gracl_res.c
+--- linux-2.6.32.49/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_res.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,67 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -57664,9 +57628,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_res.c linux-2.6.32.48/grsecurity/gra
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/gracl_segv.c linux-2.6.32.48/grsecurity/gracl_segv.c
---- linux-2.6.32.48/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_segv.c 2011-11-17 20:48:17.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_segv.c linux-2.6.32.49/grsecurity/gracl_segv.c
+--- linux-2.6.32.49/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_segv.c 2011-11-17 20:48:17.000000000 -0500
@@ -0,0 +1,284 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -57952,9 +57916,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_segv.c linux-2.6.32.48/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/gracl_shm.c linux-2.6.32.48/grsecurity/gracl_shm.c
---- linux-2.6.32.48/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/gracl_shm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/gracl_shm.c linux-2.6.32.49/grsecurity/gracl_shm.c
+--- linux-2.6.32.49/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/gracl_shm.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -57996,9 +57960,9 @@ diff -urNp linux-2.6.32.48/grsecurity/gracl_shm.c linux-2.6.32.48/grsecurity/gra
+
+ return 1;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_chdir.c linux-2.6.32.48/grsecurity/grsec_chdir.c
---- linux-2.6.32.48/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_chdir.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_chdir.c linux-2.6.32.49/grsecurity/grsec_chdir.c
+--- linux-2.6.32.49/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_chdir.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -58019,9 +57983,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_chdir.c linux-2.6.32.48/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_chroot.c linux-2.6.32.48/grsecurity/grsec_chroot.c
---- linux-2.6.32.48/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_chroot.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_chroot.c linux-2.6.32.49/grsecurity/grsec_chroot.c
+--- linux-2.6.32.49/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_chroot.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,386 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -58409,9 +58373,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_chroot.c linux-2.6.32.48/grsecurity/
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_disabled.c linux-2.6.32.48/grsecurity/grsec_disabled.c
---- linux-2.6.32.48/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_disabled.c 2011-11-18 19:30:15.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_disabled.c linux-2.6.32.49/grsecurity/grsec_disabled.c
+--- linux-2.6.32.49/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_disabled.c 2011-11-18 19:30:15.000000000 -0500
@@ -0,0 +1,439 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -58852,9 +58816,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_disabled.c linux-2.6.32.48/grsecurit
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.48/grsecurity/grsec_exec.c linux-2.6.32.48/grsecurity/grsec_exec.c
---- linux-2.6.32.48/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_exec.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_exec.c linux-2.6.32.49/grsecurity/grsec_exec.c
+--- linux-2.6.32.49/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_exec.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,204 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59060,9 +59024,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_exec.c linux-2.6.32.48/grsecurity/gr
+
+EXPORT_SYMBOL(gr_is_capable);
+EXPORT_SYMBOL(gr_is_capable_nolog);
-diff -urNp linux-2.6.32.48/grsecurity/grsec_fifo.c linux-2.6.32.48/grsecurity/grsec_fifo.c
---- linux-2.6.32.48/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_fifo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_fifo.c linux-2.6.32.49/grsecurity/grsec_fifo.c
+--- linux-2.6.32.49/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_fifo.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59088,9 +59052,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_fifo.c linux-2.6.32.48/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_fork.c linux-2.6.32.48/grsecurity/grsec_fork.c
---- linux-2.6.32.48/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_fork.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_fork.c linux-2.6.32.49/grsecurity/grsec_fork.c
+--- linux-2.6.32.49/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_fork.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,23 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59115,9 +59079,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_fork.c linux-2.6.32.48/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_init.c linux-2.6.32.48/grsecurity/grsec_init.c
---- linux-2.6.32.48/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_init.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_init.c linux-2.6.32.49/grsecurity/grsec_init.c
+--- linux-2.6.32.49/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_init.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,270 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59389,9 +59353,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_init.c linux-2.6.32.48/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_link.c linux-2.6.32.48/grsecurity/grsec_link.c
---- linux-2.6.32.48/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_link.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_link.c linux-2.6.32.49/grsecurity/grsec_link.c
+--- linux-2.6.32.49/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_link.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59436,9 +59400,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_link.c linux-2.6.32.48/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_log.c linux-2.6.32.48/grsecurity/grsec_log.c
---- linux-2.6.32.48/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_log.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_log.c linux-2.6.32.49/grsecurity/grsec_log.c
+--- linux-2.6.32.49/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_log.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,322 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59762,9 +59726,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_log.c linux-2.6.32.48/grsecurity/grs
+ gr_log_end(audit, 1);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_mem.c linux-2.6.32.48/grsecurity/grsec_mem.c
---- linux-2.6.32.48/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_mem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_mem.c linux-2.6.32.49/grsecurity/grsec_mem.c
+--- linux-2.6.32.49/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_mem.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,33 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59799,9 +59763,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_mem.c linux-2.6.32.48/grsecurity/grs
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_mount.c linux-2.6.32.48/grsecurity/grsec_mount.c
---- linux-2.6.32.48/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_mount.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_mount.c linux-2.6.32.49/grsecurity/grsec_mount.c
+--- linux-2.6.32.49/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_mount.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59865,9 +59829,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_mount.c linux-2.6.32.48/grsecurity/g
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_pax.c linux-2.6.32.48/grsecurity/grsec_pax.c
---- linux-2.6.32.48/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_pax.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_pax.c linux-2.6.32.49/grsecurity/grsec_pax.c
+--- linux-2.6.32.49/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_pax.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,36 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59905,9 +59869,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_pax.c linux-2.6.32.48/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_ptrace.c linux-2.6.32.48/grsecurity/grsec_ptrace.c
---- linux-2.6.32.48/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_ptrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_ptrace.c linux-2.6.32.49/grsecurity/grsec_ptrace.c
+--- linux-2.6.32.49/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_ptrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -59923,9 +59887,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_ptrace.c linux-2.6.32.48/grsecurity/
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_sig.c linux-2.6.32.48/grsecurity/grsec_sig.c
---- linux-2.6.32.48/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_sig.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_sig.c linux-2.6.32.49/grsecurity/grsec_sig.c
+--- linux-2.6.32.49/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_sig.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,205 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -60132,9 +60096,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_sig.c linux-2.6.32.48/grsecurity/grs
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_sock.c linux-2.6.32.48/grsecurity/grsec_sock.c
---- linux-2.6.32.48/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_sock.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_sock.c linux-2.6.32.49/grsecurity/grsec_sock.c
+--- linux-2.6.32.49/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_sock.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,275 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -60411,9 +60375,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_sock.c linux-2.6.32.48/grsecurity/gr
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsec_sysctl.c linux-2.6.32.48/grsecurity/grsec_sysctl.c
---- linux-2.6.32.48/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_sysctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_sysctl.c linux-2.6.32.49/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.49/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_sysctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,479 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -60894,9 +60858,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_sysctl.c linux-2.6.32.48/grsecurity/
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.48/grsecurity/grsec_time.c linux-2.6.32.48/grsecurity/grsec_time.c
---- linux-2.6.32.48/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_time.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_time.c linux-2.6.32.49/grsecurity/grsec_time.c
+--- linux-2.6.32.49/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_time.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -60914,9 +60878,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_time.c linux-2.6.32.48/grsecurity/gr
+}
+
+EXPORT_SYMBOL(gr_log_timechange);
-diff -urNp linux-2.6.32.48/grsecurity/grsec_tpe.c linux-2.6.32.48/grsecurity/grsec_tpe.c
---- linux-2.6.32.48/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsec_tpe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsec_tpe.c linux-2.6.32.49/grsecurity/grsec_tpe.c
+--- linux-2.6.32.49/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsec_tpe.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,39 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -60957,9 +60921,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsec_tpe.c linux-2.6.32.48/grsecurity/grs
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.48/grsecurity/grsum.c linux-2.6.32.48/grsecurity/grsum.c
---- linux-2.6.32.48/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/grsum.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/grsum.c linux-2.6.32.49/grsecurity/grsum.c
+--- linux-2.6.32.49/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/grsum.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -61022,9 +60986,9 @@ diff -urNp linux-2.6.32.48/grsecurity/grsum.c linux-2.6.32.48/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.48/grsecurity/Kconfig linux-2.6.32.48/grsecurity/Kconfig
---- linux-2.6.32.48/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/Kconfig linux-2.6.32.49/grsecurity/Kconfig
+--- linux-2.6.32.49/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,1036 @@
+#
+# grecurity configuration
@@ -62062,9 +62026,9 @@ diff -urNp linux-2.6.32.48/grsecurity/Kconfig linux-2.6.32.48/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.48/grsecurity/Makefile linux-2.6.32.48/grsecurity/Makefile
---- linux-2.6.32.48/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/grsecurity/Makefile 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/grsecurity/Makefile linux-2.6.32.49/grsecurity/Makefile
+--- linux-2.6.32.49/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/grsecurity/Makefile 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,36 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -62102,9 +62066,9 @@ diff -urNp linux-2.6.32.48/grsecurity/Makefile linux-2.6.32.48/grsecurity/Makefi
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.48/include/acpi/acpi_bus.h linux-2.6.32.48/include/acpi/acpi_bus.h
---- linux-2.6.32.48/include/acpi/acpi_bus.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/acpi/acpi_bus.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/acpi/acpi_bus.h linux-2.6.32.49/include/acpi/acpi_bus.h
+--- linux-2.6.32.49/include/acpi/acpi_bus.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/acpi/acpi_bus.h 2011-11-15 19:59:43.000000000 -0500
@@ -107,7 +107,7 @@ struct acpi_device_ops {
acpi_op_bind bind;
acpi_op_unbind unbind;
@@ -62114,9 +62078,9 @@ diff -urNp linux-2.6.32.48/include/acpi/acpi_bus.h linux-2.6.32.48/include/acpi/
#define ACPI_DRIVER_ALL_NOTIFY_EVENTS 0x1 /* system AND device events */
-diff -urNp linux-2.6.32.48/include/acpi/acpi_drivers.h linux-2.6.32.48/include/acpi/acpi_drivers.h
---- linux-2.6.32.48/include/acpi/acpi_drivers.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/acpi/acpi_drivers.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/acpi/acpi_drivers.h linux-2.6.32.49/include/acpi/acpi_drivers.h
+--- linux-2.6.32.49/include/acpi/acpi_drivers.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/acpi/acpi_drivers.h 2011-11-15 19:59:43.000000000 -0500
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -62146,9 +62110,9 @@ diff -urNp linux-2.6.32.48/include/acpi/acpi_drivers.h linux-2.6.32.48/include/a
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.48/include/asm-generic/atomic-long.h linux-2.6.32.48/include/asm-generic/atomic-long.h
---- linux-2.6.32.48/include/asm-generic/atomic-long.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/atomic-long.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/atomic-long.h linux-2.6.32.49/include/asm-generic/atomic-long.h
+--- linux-2.6.32.49/include/asm-generic/atomic-long.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/atomic-long.h 2011-11-15 19:59:43.000000000 -0500
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -62415,9 +62379,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/atomic-long.h linux-2.6.32.48/inc
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.48/include/asm-generic/bug.h linux-2.6.32.48/include/asm-generic/bug.h
---- linux-2.6.32.48/include/asm-generic/bug.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/bug.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/bug.h linux-2.6.32.49/include/asm-generic/bug.h
+--- linux-2.6.32.49/include/asm-generic/bug.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/bug.h 2011-11-15 19:59:43.000000000 -0500
@@ -105,11 +105,11 @@ extern void warn_slowpath_null(const cha
#else /* !CONFIG_BUG */
@@ -62432,9 +62396,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/bug.h linux-2.6.32.48/include/asm
#endif
#ifndef HAVE_ARCH_WARN_ON
-diff -urNp linux-2.6.32.48/include/asm-generic/cache.h linux-2.6.32.48/include/asm-generic/cache.h
---- linux-2.6.32.48/include/asm-generic/cache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/cache.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/cache.h linux-2.6.32.49/include/asm-generic/cache.h
+--- linux-2.6.32.49/include/asm-generic/cache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/cache.h 2011-11-15 19:59:43.000000000 -0500
@@ -6,7 +6,7 @@
* cache lines need to provide their own cache.h.
*/
@@ -62445,9 +62409,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/cache.h linux-2.6.32.48/include/a
+#define L1_CACHE_BYTES (1UL << L1_CACHE_SHIFT)
#endif /* __ASM_GENERIC_CACHE_H */
-diff -urNp linux-2.6.32.48/include/asm-generic/dma-mapping-common.h linux-2.6.32.48/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.48/include/asm-generic/dma-mapping-common.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/dma-mapping-common.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/dma-mapping-common.h linux-2.6.32.49/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.49/include/asm-generic/dma-mapping-common.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/dma-mapping-common.h 2011-11-15 19:59:43.000000000 -0500
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -62556,9 +62520,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.48/include/asm-generic/emergency-restart.h linux-2.6.32.48/include/asm-generic/emergency-restart.h
---- linux-2.6.32.48/include/asm-generic/emergency-restart.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/emergency-restart.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/emergency-restart.h linux-2.6.32.49/include/asm-generic/emergency-restart.h
+--- linux-2.6.32.49/include/asm-generic/emergency-restart.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/emergency-restart.h 2011-11-15 19:59:43.000000000 -0500
@@ -1,7 +1,7 @@
#ifndef _ASM_GENERIC_EMERGENCY_RESTART_H
#define _ASM_GENERIC_EMERGENCY_RESTART_H
@@ -62568,9 +62532,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/emergency-restart.h linux-2.6.32.
{
machine_restart(NULL);
}
-diff -urNp linux-2.6.32.48/include/asm-generic/futex.h linux-2.6.32.48/include/asm-generic/futex.h
---- linux-2.6.32.48/include/asm-generic/futex.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/futex.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/futex.h linux-2.6.32.49/include/asm-generic/futex.h
+--- linux-2.6.32.49/include/asm-generic/futex.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/futex.h 2011-11-15 19:59:43.000000000 -0500
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -62589,9 +62553,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/futex.h linux-2.6.32.48/include/a
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.48/include/asm-generic/int-l64.h linux-2.6.32.48/include/asm-generic/int-l64.h
---- linux-2.6.32.48/include/asm-generic/int-l64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/int-l64.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/int-l64.h linux-2.6.32.49/include/asm-generic/int-l64.h
+--- linux-2.6.32.49/include/asm-generic/int-l64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/int-l64.h 2011-11-15 19:59:43.000000000 -0500
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -62601,9 +62565,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/int-l64.h linux-2.6.32.48/include
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.48/include/asm-generic/int-ll64.h linux-2.6.32.48/include/asm-generic/int-ll64.h
---- linux-2.6.32.48/include/asm-generic/int-ll64.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/int-ll64.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/int-ll64.h linux-2.6.32.49/include/asm-generic/int-ll64.h
+--- linux-2.6.32.49/include/asm-generic/int-ll64.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/int-ll64.h 2011-11-15 19:59:43.000000000 -0500
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -62613,9 +62577,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/int-ll64.h linux-2.6.32.48/includ
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.48/include/asm-generic/kmap_types.h linux-2.6.32.48/include/asm-generic/kmap_types.h
---- linux-2.6.32.48/include/asm-generic/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/kmap_types.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/kmap_types.h linux-2.6.32.49/include/asm-generic/kmap_types.h
+--- linux-2.6.32.49/include/asm-generic/kmap_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/kmap_types.h 2011-11-15 19:59:43.000000000 -0500
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -62626,9 +62590,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/kmap_types.h linux-2.6.32.48/incl
};
#undef KMAP_D
-diff -urNp linux-2.6.32.48/include/asm-generic/pgtable.h linux-2.6.32.48/include/asm-generic/pgtable.h
---- linux-2.6.32.48/include/asm-generic/pgtable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/pgtable.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/pgtable.h linux-2.6.32.49/include/asm-generic/pgtable.h
+--- linux-2.6.32.49/include/asm-generic/pgtable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/pgtable.h 2011-11-15 19:59:43.000000000 -0500
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -62644,9 +62608,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/pgtable.h linux-2.6.32.48/include
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.48/include/asm-generic/pgtable-nopmd.h linux-2.6.32.48/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.32.48/include/asm-generic/pgtable-nopmd.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/pgtable-nopmd.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/pgtable-nopmd.h linux-2.6.32.49/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.32.49/include/asm-generic/pgtable-nopmd.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/pgtable-nopmd.h 2011-11-15 19:59:43.000000000 -0500
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -62683,9 +62647,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/pgtable-nopmd.h linux-2.6.32.48/i
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.32.48/include/asm-generic/pgtable-nopud.h linux-2.6.32.48/include/asm-generic/pgtable-nopud.h
---- linux-2.6.32.48/include/asm-generic/pgtable-nopud.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/pgtable-nopud.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/pgtable-nopud.h linux-2.6.32.49/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.32.49/include/asm-generic/pgtable-nopud.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/pgtable-nopud.h 2011-11-15 19:59:43.000000000 -0500
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -62716,9 +62680,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/pgtable-nopud.h linux-2.6.32.48/i
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.32.48/include/asm-generic/vmlinux.lds.h linux-2.6.32.48/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.48/include/asm-generic/vmlinux.lds.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/asm-generic/vmlinux.lds.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/asm-generic/vmlinux.lds.h linux-2.6.32.49/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.49/include/asm-generic/vmlinux.lds.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/asm-generic/vmlinux.lds.h 2011-11-15 19:59:43.000000000 -0500
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -62757,9 +62721,9 @@ diff -urNp linux-2.6.32.48/include/asm-generic/vmlinux.lds.h linux-2.6.32.48/inc
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.48/include/drm/drm_crtc_helper.h linux-2.6.32.48/include/drm/drm_crtc_helper.h
---- linux-2.6.32.48/include/drm/drm_crtc_helper.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/drm/drm_crtc_helper.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/drm/drm_crtc_helper.h linux-2.6.32.49/include/drm/drm_crtc_helper.h
+--- linux-2.6.32.49/include/drm/drm_crtc_helper.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/drm/drm_crtc_helper.h 2011-11-15 19:59:43.000000000 -0500
@@ -64,7 +64,7 @@ struct drm_crtc_helper_funcs {
/* reload the current crtc LUT */
@@ -62778,9 +62742,9 @@ diff -urNp linux-2.6.32.48/include/drm/drm_crtc_helper.h linux-2.6.32.48/include
struct drm_connector_helper_funcs {
int (*get_modes)(struct drm_connector *connector);
-diff -urNp linux-2.6.32.48/include/drm/drmP.h linux-2.6.32.48/include/drm/drmP.h
---- linux-2.6.32.48/include/drm/drmP.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/drm/drmP.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/drm/drmP.h linux-2.6.32.49/include/drm/drmP.h
+--- linux-2.6.32.49/include/drm/drmP.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/drm/drmP.h 2011-11-15 19:59:43.000000000 -0500
@@ -71,6 +71,7 @@
#include <linux/workqueue.h>
#include <linux/poll.h>
@@ -62840,9 +62804,9 @@ diff -urNp linux-2.6.32.48/include/drm/drmP.h linux-2.6.32.48/include/drm/drmP.h
uint32_t gtt_total;
uint32_t invalidate_domains; /* domains pending invalidation */
uint32_t flush_domains; /* domains pending flush */
-diff -urNp linux-2.6.32.48/include/drm/ttm/ttm_memory.h linux-2.6.32.48/include/drm/ttm/ttm_memory.h
---- linux-2.6.32.48/include/drm/ttm/ttm_memory.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/drm/ttm/ttm_memory.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/drm/ttm/ttm_memory.h linux-2.6.32.49/include/drm/ttm/ttm_memory.h
+--- linux-2.6.32.49/include/drm/ttm/ttm_memory.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/drm/ttm/ttm_memory.h 2011-11-15 19:59:43.000000000 -0500
@@ -47,7 +47,7 @@
struct ttm_mem_shrink {
@@ -62852,9 +62816,9 @@ diff -urNp linux-2.6.32.48/include/drm/ttm/ttm_memory.h linux-2.6.32.48/include/
/**
* struct ttm_mem_global - Global memory accounting structure.
-diff -urNp linux-2.6.32.48/include/linux/a.out.h linux-2.6.32.48/include/linux/a.out.h
---- linux-2.6.32.48/include/linux/a.out.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/a.out.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/a.out.h linux-2.6.32.49/include/linux/a.out.h
+--- linux-2.6.32.49/include/linux/a.out.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/a.out.h 2011-11-15 19:59:43.000000000 -0500
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -62870,9 +62834,9 @@ diff -urNp linux-2.6.32.48/include/linux/a.out.h linux-2.6.32.48/include/linux/a
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.48/include/linux/atmdev.h linux-2.6.32.48/include/linux/atmdev.h
---- linux-2.6.32.48/include/linux/atmdev.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/atmdev.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/atmdev.h linux-2.6.32.49/include/linux/atmdev.h
+--- linux-2.6.32.49/include/linux/atmdev.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/atmdev.h 2011-11-15 19:59:43.000000000 -0500
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -62882,9 +62846,9 @@ diff -urNp linux-2.6.32.48/include/linux/atmdev.h linux-2.6.32.48/include/linux/
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.48/include/linux/backlight.h linux-2.6.32.48/include/linux/backlight.h
---- linux-2.6.32.48/include/linux/backlight.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/backlight.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/backlight.h linux-2.6.32.49/include/linux/backlight.h
+--- linux-2.6.32.49/include/linux/backlight.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/backlight.h 2011-11-15 19:59:43.000000000 -0500
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -62926,9 +62890,9 @@ diff -urNp linux-2.6.32.48/include/linux/backlight.h linux-2.6.32.48/include/lin
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.48/include/linux/binfmts.h linux-2.6.32.48/include/linux/binfmts.h
---- linux-2.6.32.48/include/linux/binfmts.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/binfmts.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/binfmts.h linux-2.6.32.49/include/linux/binfmts.h
+--- linux-2.6.32.49/include/linux/binfmts.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/binfmts.h 2011-11-15 19:59:43.000000000 -0500
@@ -83,6 +83,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -62937,9 +62901,9 @@ diff -urNp linux-2.6.32.48/include/linux/binfmts.h linux-2.6.32.48/include/linux
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.48/include/linux/blkdev.h linux-2.6.32.48/include/linux/blkdev.h
---- linux-2.6.32.48/include/linux/blkdev.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/blkdev.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/blkdev.h linux-2.6.32.49/include/linux/blkdev.h
+--- linux-2.6.32.49/include/linux/blkdev.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/blkdev.h 2011-11-15 19:59:43.000000000 -0500
@@ -1278,7 +1278,7 @@ struct block_device_operations {
int (*revalidate_disk) (struct gendisk *);
int (*getgeo)(struct block_device *, struct hd_geometry *);
@@ -62949,9 +62913,9 @@ diff -urNp linux-2.6.32.48/include/linux/blkdev.h linux-2.6.32.48/include/linux/
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
unsigned long);
-diff -urNp linux-2.6.32.48/include/linux/blktrace_api.h linux-2.6.32.48/include/linux/blktrace_api.h
---- linux-2.6.32.48/include/linux/blktrace_api.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/blktrace_api.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/blktrace_api.h linux-2.6.32.49/include/linux/blktrace_api.h
+--- linux-2.6.32.49/include/linux/blktrace_api.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/blktrace_api.h 2011-11-15 19:59:43.000000000 -0500
@@ -160,7 +160,7 @@ struct blk_trace {
struct dentry *dir;
struct dentry *dropped_file;
@@ -62961,9 +62925,9 @@ diff -urNp linux-2.6.32.48/include/linux/blktrace_api.h linux-2.6.32.48/include/
};
extern int blk_trace_ioctl(struct block_device *, unsigned, char __user *);
-diff -urNp linux-2.6.32.48/include/linux/byteorder/little_endian.h linux-2.6.32.48/include/linux/byteorder/little_endian.h
---- linux-2.6.32.48/include/linux/byteorder/little_endian.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/byteorder/little_endian.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/byteorder/little_endian.h linux-2.6.32.49/include/linux/byteorder/little_endian.h
+--- linux-2.6.32.49/include/linux/byteorder/little_endian.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/byteorder/little_endian.h 2011-11-15 19:59:43.000000000 -0500
@@ -42,51 +42,51 @@
static inline __le64 __cpu_to_le64p(const __u64 *p)
@@ -63028,9 +62992,9 @@ diff -urNp linux-2.6.32.48/include/linux/byteorder/little_endian.h linux-2.6.32.
}
#define __cpu_to_le64s(x) do { (void)(x); } while (0)
#define __le64_to_cpus(x) do { (void)(x); } while (0)
-diff -urNp linux-2.6.32.48/include/linux/cache.h linux-2.6.32.48/include/linux/cache.h
---- linux-2.6.32.48/include/linux/cache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/cache.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/cache.h linux-2.6.32.49/include/linux/cache.h
+--- linux-2.6.32.49/include/linux/cache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/cache.h 2011-11-15 19:59:43.000000000 -0500
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -63042,9 +63006,9 @@ diff -urNp linux-2.6.32.48/include/linux/cache.h linux-2.6.32.48/include/linux/c
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.48/include/linux/capability.h linux-2.6.32.48/include/linux/capability.h
---- linux-2.6.32.48/include/linux/capability.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/capability.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/capability.h linux-2.6.32.49/include/linux/capability.h
+--- linux-2.6.32.49/include/linux/capability.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/capability.h 2011-11-15 19:59:43.000000000 -0500
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -63053,9 +63017,9 @@ diff -urNp linux-2.6.32.48/include/linux/capability.h linux-2.6.32.48/include/li
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.48/include/linux/compiler-gcc4.h linux-2.6.32.48/include/linux/compiler-gcc4.h
---- linux-2.6.32.48/include/linux/compiler-gcc4.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/compiler-gcc4.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/compiler-gcc4.h linux-2.6.32.49/include/linux/compiler-gcc4.h
+--- linux-2.6.32.49/include/linux/compiler-gcc4.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/compiler-gcc4.h 2011-11-15 19:59:43.000000000 -0500
@@ -36,4 +36,16 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -63073,9 +63037,9 @@ diff -urNp linux-2.6.32.48/include/linux/compiler-gcc4.h linux-2.6.32.48/include
+#endif
+
#endif
-diff -urNp linux-2.6.32.48/include/linux/compiler.h linux-2.6.32.48/include/linux/compiler.h
---- linux-2.6.32.48/include/linux/compiler.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/compiler.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/compiler.h linux-2.6.32.49/include/linux/compiler.h
+--- linux-2.6.32.49/include/linux/compiler.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/compiler.h 2011-11-15 19:59:43.000000000 -0500
@@ -5,11 +5,14 @@
#ifdef __CHECKER__
@@ -63173,9 +63137,9 @@ diff -urNp linux-2.6.32.48/include/linux/compiler.h linux-2.6.32.48/include/linu
+#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
#endif /* __LINUX_COMPILER_H */
-diff -urNp linux-2.6.32.48/include/linux/crypto.h linux-2.6.32.48/include/linux/crypto.h
---- linux-2.6.32.48/include/linux/crypto.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/crypto.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/crypto.h linux-2.6.32.49/include/linux/crypto.h
+--- linux-2.6.32.49/include/linux/crypto.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/crypto.h 2011-11-15 19:59:43.000000000 -0500
@@ -394,7 +394,7 @@ struct cipher_tfm {
const u8 *key, unsigned int keylen);
void (*cit_encrypt_one)(struct crypto_tfm *tfm, u8 *dst, const u8 *src);
@@ -63201,9 +63165,9 @@ diff -urNp linux-2.6.32.48/include/linux/crypto.h linux-2.6.32.48/include/linux/
#define crt_ablkcipher crt_u.ablkcipher
#define crt_aead crt_u.aead
-diff -urNp linux-2.6.32.48/include/linux/dcache.h linux-2.6.32.48/include/linux/dcache.h
---- linux-2.6.32.48/include/linux/dcache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/dcache.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/dcache.h linux-2.6.32.49/include/linux/dcache.h
+--- linux-2.6.32.49/include/linux/dcache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/dcache.h 2011-11-15 19:59:43.000000000 -0500
@@ -119,6 +119,8 @@ struct dentry {
unsigned char d_iname[DNAME_INLINE_LEN_MIN]; /* small names */
};
@@ -63213,9 +63177,9 @@ diff -urNp linux-2.6.32.48/include/linux/dcache.h linux-2.6.32.48/include/linux/
/*
* dentry->d_lock spinlock nesting subclasses:
*
-diff -urNp linux-2.6.32.48/include/linux/decompress/mm.h linux-2.6.32.48/include/linux/decompress/mm.h
---- linux-2.6.32.48/include/linux/decompress/mm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/decompress/mm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/decompress/mm.h linux-2.6.32.49/include/linux/decompress/mm.h
+--- linux-2.6.32.49/include/linux/decompress/mm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/decompress/mm.h 2011-11-15 19:59:43.000000000 -0500
@@ -78,7 +78,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -63225,9 +63189,9 @@ diff -urNp linux-2.6.32.48/include/linux/decompress/mm.h linux-2.6.32.48/include
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.48/include/linux/dma-mapping.h linux-2.6.32.48/include/linux/dma-mapping.h
---- linux-2.6.32.48/include/linux/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/dma-mapping.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/dma-mapping.h linux-2.6.32.49/include/linux/dma-mapping.h
+--- linux-2.6.32.49/include/linux/dma-mapping.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/dma-mapping.h 2011-11-15 19:59:43.000000000 -0500
@@ -16,51 +16,51 @@ enum dma_data_direction {
};
@@ -63295,9 +63259,9 @@ diff -urNp linux-2.6.32.48/include/linux/dma-mapping.h linux-2.6.32.48/include/l
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.48/include/linux/dst.h linux-2.6.32.48/include/linux/dst.h
---- linux-2.6.32.48/include/linux/dst.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/dst.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/dst.h linux-2.6.32.49/include/linux/dst.h
+--- linux-2.6.32.49/include/linux/dst.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/dst.h 2011-11-15 19:59:43.000000000 -0500
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -63307,9 +63271,9 @@ diff -urNp linux-2.6.32.48/include/linux/dst.h linux-2.6.32.48/include/linux/dst
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.48/include/linux/elf.h linux-2.6.32.48/include/linux/elf.h
---- linux-2.6.32.48/include/linux/elf.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/elf.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/elf.h linux-2.6.32.49/include/linux/elf.h
+--- linux-2.6.32.49/include/linux/elf.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/elf.h 2011-11-15 19:59:43.000000000 -0500
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -63382,9 +63346,9 @@ diff -urNp linux-2.6.32.48/include/linux/elf.h linux-2.6.32.48/include/linux/elf
#endif
-diff -urNp linux-2.6.32.48/include/linux/fscache-cache.h linux-2.6.32.48/include/linux/fscache-cache.h
---- linux-2.6.32.48/include/linux/fscache-cache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/fscache-cache.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/fscache-cache.h linux-2.6.32.49/include/linux/fscache-cache.h
+--- linux-2.6.32.49/include/linux/fscache-cache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/fscache-cache.h 2011-11-15 19:59:43.000000000 -0500
@@ -116,7 +116,7 @@ struct fscache_operation {
#endif
};
@@ -63403,9 +63367,9 @@ diff -urNp linux-2.6.32.48/include/linux/fscache-cache.h linux-2.6.32.48/include
op->release = release;
INIT_LIST_HEAD(&op->pend_link);
fscache_set_op_state(op, "Init");
-diff -urNp linux-2.6.32.48/include/linux/fs.h linux-2.6.32.48/include/linux/fs.h
---- linux-2.6.32.48/include/linux/fs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/fs.h 2011-11-18 19:28:58.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/fs.h linux-2.6.32.49/include/linux/fs.h
+--- linux-2.6.32.49/include/linux/fs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/fs.h 2011-11-18 19:28:58.000000000 -0500
@@ -568,41 +568,41 @@ typedef int (*read_actor_t)(read_descrip
unsigned long, unsigned long);
@@ -63565,9 +63529,9 @@ diff -urNp linux-2.6.32.48/include/linux/fs.h linux-2.6.32.48/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.48/include/linux/fs_struct.h linux-2.6.32.48/include/linux/fs_struct.h
---- linux-2.6.32.48/include/linux/fs_struct.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/fs_struct.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/fs_struct.h linux-2.6.32.49/include/linux/fs_struct.h
+--- linux-2.6.32.49/include/linux/fs_struct.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/fs_struct.h 2011-11-15 19:59:43.000000000 -0500
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -63577,9 +63541,9 @@ diff -urNp linux-2.6.32.48/include/linux/fs_struct.h linux-2.6.32.48/include/lin
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.48/include/linux/ftrace_event.h linux-2.6.32.48/include/linux/ftrace_event.h
---- linux-2.6.32.48/include/linux/ftrace_event.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/ftrace_event.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/ftrace_event.h linux-2.6.32.49/include/linux/ftrace_event.h
+--- linux-2.6.32.49/include/linux/ftrace_event.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/ftrace_event.h 2011-11-15 19:59:43.000000000 -0500
@@ -163,7 +163,7 @@ extern int trace_define_field(struct ftr
int filter_type);
extern int trace_define_common_fields(struct ftrace_event_call *call);
@@ -63589,9 +63553,9 @@ diff -urNp linux-2.6.32.48/include/linux/ftrace_event.h linux-2.6.32.48/include/
int trace_set_clr_event(const char *system, const char *event, int set);
-diff -urNp linux-2.6.32.48/include/linux/genhd.h linux-2.6.32.48/include/linux/genhd.h
---- linux-2.6.32.48/include/linux/genhd.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/genhd.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/genhd.h linux-2.6.32.49/include/linux/genhd.h
+--- linux-2.6.32.49/include/linux/genhd.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/genhd.h 2011-11-15 19:59:43.000000000 -0500
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -63601,9 +63565,9 @@ diff -urNp linux-2.6.32.48/include/linux/genhd.h linux-2.6.32.48/include/linux/g
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.48/include/linux/gracl.h linux-2.6.32.48/include/linux/gracl.h
---- linux-2.6.32.48/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/gracl.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/gracl.h linux-2.6.32.49/include/linux/gracl.h
+--- linux-2.6.32.49/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/gracl.h 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,317 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -63922,9 +63886,9 @@ diff -urNp linux-2.6.32.48/include/linux/gracl.h linux-2.6.32.48/include/linux/g
+
+#endif
+
-diff -urNp linux-2.6.32.48/include/linux/gralloc.h linux-2.6.32.48/include/linux/gralloc.h
---- linux-2.6.32.48/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/gralloc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/gralloc.h linux-2.6.32.49/include/linux/gralloc.h
+--- linux-2.6.32.49/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/gralloc.h 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -63935,9 +63899,9 @@ diff -urNp linux-2.6.32.48/include/linux/gralloc.h linux-2.6.32.48/include/linux
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.48/include/linux/grdefs.h linux-2.6.32.48/include/linux/grdefs.h
---- linux-2.6.32.48/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/grdefs.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/grdefs.h linux-2.6.32.49/include/linux/grdefs.h
+--- linux-2.6.32.49/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/grdefs.h 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,140 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -64079,9 +64043,9 @@ diff -urNp linux-2.6.32.48/include/linux/grdefs.h linux-2.6.32.48/include/linux/
+};
+
+#endif
-diff -urNp linux-2.6.32.48/include/linux/grinternal.h linux-2.6.32.48/include/linux/grinternal.h
---- linux-2.6.32.48/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/grinternal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/grinternal.h linux-2.6.32.49/include/linux/grinternal.h
+--- linux-2.6.32.49/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/grinternal.h 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,218 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -64301,9 +64265,9 @@ diff -urNp linux-2.6.32.48/include/linux/grinternal.h linux-2.6.32.48/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.48/include/linux/grmsg.h linux-2.6.32.48/include/linux/grmsg.h
---- linux-2.6.32.48/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/grmsg.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/grmsg.h linux-2.6.32.49/include/linux/grmsg.h
+--- linux-2.6.32.49/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/grmsg.h 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,108 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -64413,9 +64377,9 @@ diff -urNp linux-2.6.32.48/include/linux/grmsg.h linux-2.6.32.48/include/linux/g
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
+#define GR_INIT_TRANSFER_MSG "persistent special role transferred privilege to init by "
-diff -urNp linux-2.6.32.48/include/linux/grsecurity.h linux-2.6.32.48/include/linux/grsecurity.h
---- linux-2.6.32.48/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/grsecurity.h 2011-11-18 19:31:08.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/grsecurity.h linux-2.6.32.49/include/linux/grsecurity.h
+--- linux-2.6.32.49/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/grsecurity.h 2011-11-18 19:31:08.000000000 -0500
@@ -0,0 +1,218 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -64635,9 +64599,9 @@ diff -urNp linux-2.6.32.48/include/linux/grsecurity.h linux-2.6.32.48/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.48/include/linux/hdpu_features.h linux-2.6.32.48/include/linux/hdpu_features.h
---- linux-2.6.32.48/include/linux/hdpu_features.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/hdpu_features.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/hdpu_features.h linux-2.6.32.49/include/linux/hdpu_features.h
+--- linux-2.6.32.49/include/linux/hdpu_features.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/hdpu_features.h 2011-11-15 19:59:43.000000000 -0500
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -64647,9 +64611,9 @@ diff -urNp linux-2.6.32.48/include/linux/hdpu_features.h linux-2.6.32.48/include
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.48/include/linux/highmem.h linux-2.6.32.48/include/linux/highmem.h
---- linux-2.6.32.48/include/linux/highmem.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/highmem.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/highmem.h linux-2.6.32.49/include/linux/highmem.h
+--- linux-2.6.32.49/include/linux/highmem.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/highmem.h 2011-11-15 19:59:43.000000000 -0500
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -64669,9 +64633,9 @@ diff -urNp linux-2.6.32.48/include/linux/highmem.h linux-2.6.32.48/include/linux
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.48/include/linux/i2c.h linux-2.6.32.48/include/linux/i2c.h
---- linux-2.6.32.48/include/linux/i2c.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/i2c.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/i2c.h linux-2.6.32.49/include/linux/i2c.h
+--- linux-2.6.32.49/include/linux/i2c.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/i2c.h 2011-11-15 19:59:43.000000000 -0500
@@ -325,6 +325,7 @@ struct i2c_algorithm {
/* To determine what the adapter supports */
u32 (*functionality) (struct i2c_adapter *);
@@ -64680,9 +64644,9 @@ diff -urNp linux-2.6.32.48/include/linux/i2c.h linux-2.6.32.48/include/linux/i2c
/*
* i2c_adapter is the structure used to identify a physical i2c bus along
-diff -urNp linux-2.6.32.48/include/linux/i2o.h linux-2.6.32.48/include/linux/i2o.h
---- linux-2.6.32.48/include/linux/i2o.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/i2o.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/i2o.h linux-2.6.32.49/include/linux/i2o.h
+--- linux-2.6.32.49/include/linux/i2o.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/i2o.h 2011-11-15 19:59:43.000000000 -0500
@@ -564,7 +564,7 @@ struct i2o_controller {
struct i2o_device *exec; /* Executive */
#if BITS_PER_LONG == 64
@@ -64692,9 +64656,9 @@ diff -urNp linux-2.6.32.48/include/linux/i2o.h linux-2.6.32.48/include/linux/i2o
struct list_head context_list; /* list of context id's
and pointers */
#endif
-diff -urNp linux-2.6.32.48/include/linux/init_task.h linux-2.6.32.48/include/linux/init_task.h
---- linux-2.6.32.48/include/linux/init_task.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/init_task.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/init_task.h linux-2.6.32.49/include/linux/init_task.h
+--- linux-2.6.32.49/include/linux/init_task.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/init_task.h 2011-11-15 19:59:43.000000000 -0500
@@ -83,6 +83,12 @@ extern struct group_info init_groups;
#define INIT_IDS
#endif
@@ -64716,9 +64680,9 @@ diff -urNp linux-2.6.32.48/include/linux/init_task.h linux-2.6.32.48/include/lin
.fs = &init_fs, \
.files = &init_files, \
.signal = &init_signals, \
-diff -urNp linux-2.6.32.48/include/linux/intel-iommu.h linux-2.6.32.48/include/linux/intel-iommu.h
---- linux-2.6.32.48/include/linux/intel-iommu.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/intel-iommu.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/intel-iommu.h linux-2.6.32.49/include/linux/intel-iommu.h
+--- linux-2.6.32.49/include/linux/intel-iommu.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/intel-iommu.h 2011-11-15 19:59:43.000000000 -0500
@@ -296,7 +296,7 @@ struct iommu_flush {
u8 fm, u64 type);
void (*flush_iotlb)(struct intel_iommu *iommu, u16 did, u64 addr,
@@ -64728,10 +64692,10 @@ diff -urNp linux-2.6.32.48/include/linux/intel-iommu.h linux-2.6.32.48/include/l
enum {
SR_DMAR_FECTL_REG,
-diff -urNp linux-2.6.32.48/include/linux/interrupt.h linux-2.6.32.48/include/linux/interrupt.h
---- linux-2.6.32.48/include/linux/interrupt.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/interrupt.h 2011-11-15 19:59:43.000000000 -0500
-@@ -363,7 +363,7 @@ enum
+diff -urNp linux-2.6.32.49/include/linux/interrupt.h linux-2.6.32.49/include/linux/interrupt.h
+--- linux-2.6.32.49/include/linux/interrupt.h 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/include/linux/interrupt.h 2011-11-26 19:45:13.000000000 -0500
+@@ -369,7 +369,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
*/
@@ -64740,7 +64704,7 @@ diff -urNp linux-2.6.32.48/include/linux/interrupt.h linux-2.6.32.48/include/lin
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-@@ -371,12 +371,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
+@@ -377,12 +377,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
struct softirq_action
{
@@ -64755,9 +64719,9 @@ diff -urNp linux-2.6.32.48/include/linux/interrupt.h linux-2.6.32.48/include/lin
extern void softirq_init(void);
#define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
extern void raise_softirq_irqoff(unsigned int nr);
-diff -urNp linux-2.6.32.48/include/linux/irq.h linux-2.6.32.48/include/linux/irq.h
---- linux-2.6.32.48/include/linux/irq.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/irq.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/irq.h linux-2.6.32.49/include/linux/irq.h
+--- linux-2.6.32.49/include/linux/irq.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/irq.h 2011-11-15 19:59:43.000000000 -0500
@@ -438,12 +438,12 @@ extern int set_irq_msi(unsigned int irq,
static inline bool alloc_desc_masks(struct irq_desc *desc, int node,
bool boot)
@@ -64772,9 +64736,9 @@ diff -urNp linux-2.6.32.48/include/linux/irq.h linux-2.6.32.48/include/linux/irq
if (!alloc_cpumask_var_node(&desc->affinity, gfp, node))
return false;
-diff -urNp linux-2.6.32.48/include/linux/kallsyms.h linux-2.6.32.48/include/linux/kallsyms.h
---- linux-2.6.32.48/include/linux/kallsyms.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/kallsyms.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/kallsyms.h linux-2.6.32.49/include/linux/kallsyms.h
+--- linux-2.6.32.49/include/linux/kallsyms.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/kallsyms.h 2011-11-15 19:59:43.000000000 -0500
@@ -15,7 +15,8 @@
struct module;
@@ -64801,9 +64765,9 @@ diff -urNp linux-2.6.32.48/include/linux/kallsyms.h linux-2.6.32.48/include/linu
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.48/include/linux/kgdb.h linux-2.6.32.48/include/linux/kgdb.h
---- linux-2.6.32.48/include/linux/kgdb.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/kgdb.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/kgdb.h linux-2.6.32.49/include/linux/kgdb.h
+--- linux-2.6.32.49/include/linux/kgdb.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/kgdb.h 2011-11-15 19:59:43.000000000 -0500
@@ -74,8 +74,8 @@ void kgdb_breakpoint(void);
extern int kgdb_connected;
@@ -64843,9 +64807,9 @@ diff -urNp linux-2.6.32.48/include/linux/kgdb.h linux-2.6.32.48/include/linux/kg
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.48/include/linux/kmod.h linux-2.6.32.48/include/linux/kmod.h
---- linux-2.6.32.48/include/linux/kmod.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/kmod.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/kmod.h linux-2.6.32.49/include/linux/kmod.h
+--- linux-2.6.32.49/include/linux/kmod.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/kmod.h 2011-11-15 19:59:43.000000000 -0500
@@ -31,6 +31,8 @@
* usually useless though. */
extern int __request_module(bool wait, const char *name, ...) \
@@ -64855,9 +64819,9 @@ diff -urNp linux-2.6.32.48/include/linux/kmod.h linux-2.6.32.48/include/linux/km
#define request_module(mod...) __request_module(true, mod)
#define request_module_nowait(mod...) __request_module(false, mod)
#define try_then_request_module(x, mod...) \
-diff -urNp linux-2.6.32.48/include/linux/kobject.h linux-2.6.32.48/include/linux/kobject.h
---- linux-2.6.32.48/include/linux/kobject.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/kobject.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/kobject.h linux-2.6.32.49/include/linux/kobject.h
+--- linux-2.6.32.49/include/linux/kobject.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/kobject.h 2011-11-15 19:59:43.000000000 -0500
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -64906,9 +64870,9 @@ diff -urNp linux-2.6.32.48/include/linux/kobject.h linux-2.6.32.48/include/linux
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.48/include/linux/kvm_host.h linux-2.6.32.48/include/linux/kvm_host.h
---- linux-2.6.32.48/include/linux/kvm_host.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/kvm_host.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/kvm_host.h linux-2.6.32.49/include/linux/kvm_host.h
+--- linux-2.6.32.49/include/linux/kvm_host.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/kvm_host.h 2011-11-15 19:59:43.000000000 -0500
@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -64927,9 +64891,9 @@ diff -urNp linux-2.6.32.48/include/linux/kvm_host.h linux-2.6.32.48/include/linu
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.48/include/linux/libata.h linux-2.6.32.48/include/linux/libata.h
---- linux-2.6.32.48/include/linux/libata.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/libata.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/libata.h linux-2.6.32.49/include/linux/libata.h
+--- linux-2.6.32.49/include/linux/libata.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/libata.h 2011-11-15 19:59:43.000000000 -0500
@@ -525,11 +525,11 @@ struct ata_ioports {
struct ata_host {
@@ -64989,9 +64953,9 @@ diff -urNp linux-2.6.32.48/include/linux/libata.h linux-2.6.32.48/include/linux/
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.48/include/linux/lockd/bind.h linux-2.6.32.48/include/linux/lockd/bind.h
---- linux-2.6.32.48/include/linux/lockd/bind.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/lockd/bind.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/lockd/bind.h linux-2.6.32.49/include/linux/lockd/bind.h
+--- linux-2.6.32.49/include/linux/lockd/bind.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/lockd/bind.h 2011-11-15 19:59:43.000000000 -0500
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -65009,9 +64973,9 @@ diff -urNp linux-2.6.32.48/include/linux/lockd/bind.h linux-2.6.32.48/include/li
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.48/include/linux/mca.h linux-2.6.32.48/include/linux/mca.h
---- linux-2.6.32.48/include/linux/mca.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mca.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mca.h linux-2.6.32.49/include/linux/mca.h
+--- linux-2.6.32.49/include/linux/mca.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mca.h 2011-11-15 19:59:43.000000000 -0500
@@ -80,7 +80,7 @@ struct mca_bus_accessor_functions {
int region);
void * (*mca_transform_memory)(struct mca_device *,
@@ -65021,9 +64985,9 @@ diff -urNp linux-2.6.32.48/include/linux/mca.h linux-2.6.32.48/include/linux/mca
struct mca_bus {
u64 default_dma_mask;
-diff -urNp linux-2.6.32.48/include/linux/memory.h linux-2.6.32.48/include/linux/memory.h
---- linux-2.6.32.48/include/linux/memory.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/memory.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/memory.h linux-2.6.32.49/include/linux/memory.h
+--- linux-2.6.32.49/include/linux/memory.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/memory.h 2011-11-15 19:59:43.000000000 -0500
@@ -108,7 +108,7 @@ struct memory_accessor {
size_t count);
ssize_t (*write)(struct memory_accessor *, const char *buf,
@@ -65033,9 +64997,9 @@ diff -urNp linux-2.6.32.48/include/linux/memory.h linux-2.6.32.48/include/linux/
/*
* Kernel text modification mutex, used for code patching. Users of this lock
-diff -urNp linux-2.6.32.48/include/linux/mm.h linux-2.6.32.48/include/linux/mm.h
---- linux-2.6.32.48/include/linux/mm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mm.h linux-2.6.32.49/include/linux/mm.h
+--- linux-2.6.32.49/include/linux/mm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mm.h 2011-11-15 19:59:43.000000000 -0500
@@ -106,7 +106,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -65115,9 +65079,9 @@ diff -urNp linux-2.6.32.48/include/linux/mm.h linux-2.6.32.48/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.48/include/linux/mm_types.h linux-2.6.32.48/include/linux/mm_types.h
---- linux-2.6.32.48/include/linux/mm_types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mm_types.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mm_types.h linux-2.6.32.49/include/linux/mm_types.h
+--- linux-2.6.32.49/include/linux/mm_types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mm_types.h 2011-11-15 19:59:43.000000000 -0500
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -65152,9 +65116,9 @@ diff -urNp linux-2.6.32.48/include/linux/mm_types.h linux-2.6.32.48/include/linu
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.48/include/linux/mmu_notifier.h linux-2.6.32.48/include/linux/mmu_notifier.h
---- linux-2.6.32.48/include/linux/mmu_notifier.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mmu_notifier.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mmu_notifier.h linux-2.6.32.49/include/linux/mmu_notifier.h
+--- linux-2.6.32.49/include/linux/mmu_notifier.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mmu_notifier.h 2011-11-15 19:59:43.000000000 -0500
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -65171,9 +65135,9 @@ diff -urNp linux-2.6.32.48/include/linux/mmu_notifier.h linux-2.6.32.48/include/
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.48/include/linux/mmzone.h linux-2.6.32.48/include/linux/mmzone.h
---- linux-2.6.32.48/include/linux/mmzone.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mmzone.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mmzone.h linux-2.6.32.49/include/linux/mmzone.h
+--- linux-2.6.32.49/include/linux/mmzone.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mmzone.h 2011-11-15 19:59:43.000000000 -0500
@@ -350,7 +350,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
@@ -65183,9 +65147,9 @@ diff -urNp linux-2.6.32.48/include/linux/mmzone.h linux-2.6.32.48/include/linux/
/*
* prev_priority holds the scanning priority for this zone. It is
-diff -urNp linux-2.6.32.48/include/linux/mod_devicetable.h linux-2.6.32.48/include/linux/mod_devicetable.h
---- linux-2.6.32.48/include/linux/mod_devicetable.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mod_devicetable.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mod_devicetable.h linux-2.6.32.49/include/linux/mod_devicetable.h
+--- linux-2.6.32.49/include/linux/mod_devicetable.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mod_devicetable.h 2011-11-15 19:59:43.000000000 -0500
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -65204,9 +65168,9 @@ diff -urNp linux-2.6.32.48/include/linux/mod_devicetable.h linux-2.6.32.48/inclu
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.48/include/linux/module.h linux-2.6.32.48/include/linux/module.h
---- linux-2.6.32.48/include/linux/module.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/module.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/module.h linux-2.6.32.49/include/linux/module.h
+--- linux-2.6.32.49/include/linux/module.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/module.h 2011-11-15 19:59:43.000000000 -0500
@@ -16,6 +16,7 @@
#include <linux/kobject.h>
#include <linux/moduleparam.h>
@@ -65298,9 +65262,9 @@ diff -urNp linux-2.6.32.48/include/linux/module.h linux-2.6.32.48/include/linux/
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.48/include/linux/moduleloader.h linux-2.6.32.48/include/linux/moduleloader.h
---- linux-2.6.32.48/include/linux/moduleloader.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/moduleloader.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/moduleloader.h linux-2.6.32.49/include/linux/moduleloader.h
+--- linux-2.6.32.49/include/linux/moduleloader.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/moduleloader.h 2011-11-15 19:59:43.000000000 -0500
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -65323,9 +65287,9 @@ diff -urNp linux-2.6.32.48/include/linux/moduleloader.h linux-2.6.32.48/include/
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.48/include/linux/moduleparam.h linux-2.6.32.48/include/linux/moduleparam.h
---- linux-2.6.32.48/include/linux/moduleparam.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/moduleparam.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/moduleparam.h linux-2.6.32.49/include/linux/moduleparam.h
+--- linux-2.6.32.49/include/linux/moduleparam.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/moduleparam.h 2011-11-15 19:59:43.000000000 -0500
@@ -132,7 +132,7 @@ struct kparam_array
/* Actually copy string: maxlen param is usually sizeof(string). */
@@ -65344,9 +65308,9 @@ diff -urNp linux-2.6.32.48/include/linux/moduleparam.h linux-2.6.32.48/include/l
= { ARRAY_SIZE(array), nump, param_set_##type, param_get_##type,\
sizeof(array[0]), array }; \
__module_param_call(MODULE_PARAM_PREFIX, name, \
-diff -urNp linux-2.6.32.48/include/linux/mutex.h linux-2.6.32.48/include/linux/mutex.h
---- linux-2.6.32.48/include/linux/mutex.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/mutex.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/mutex.h linux-2.6.32.49/include/linux/mutex.h
+--- linux-2.6.32.49/include/linux/mutex.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/mutex.h 2011-11-15 19:59:43.000000000 -0500
@@ -51,7 +51,7 @@ struct mutex {
spinlock_t wait_lock;
struct list_head wait_list;
@@ -65356,9 +65320,9 @@ diff -urNp linux-2.6.32.48/include/linux/mutex.h linux-2.6.32.48/include/linux/m
#endif
#ifdef CONFIG_DEBUG_MUTEXES
const char *name;
-diff -urNp linux-2.6.32.48/include/linux/namei.h linux-2.6.32.48/include/linux/namei.h
---- linux-2.6.32.48/include/linux/namei.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/namei.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/namei.h linux-2.6.32.49/include/linux/namei.h
+--- linux-2.6.32.49/include/linux/namei.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/namei.h 2011-11-15 19:59:43.000000000 -0500
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -65383,9 +65347,9 @@ diff -urNp linux-2.6.32.48/include/linux/namei.h linux-2.6.32.48/include/linux/n
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.48/include/linux/netdevice.h linux-2.6.32.48/include/linux/netdevice.h
---- linux-2.6.32.48/include/linux/netdevice.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/netdevice.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/netdevice.h linux-2.6.32.49/include/linux/netdevice.h
+--- linux-2.6.32.49/include/linux/netdevice.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/netdevice.h 2011-11-15 19:59:43.000000000 -0500
@@ -637,6 +637,7 @@ struct net_device_ops {
u16 xid);
#endif
@@ -65394,9 +65358,9 @@ diff -urNp linux-2.6.32.48/include/linux/netdevice.h linux-2.6.32.48/include/lin
/*
* The DEVICE structure.
-diff -urNp linux-2.6.32.48/include/linux/netfilter/xt_gradm.h linux-2.6.32.48/include/linux/netfilter/xt_gradm.h
---- linux-2.6.32.48/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/include/linux/netfilter/xt_gradm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/netfilter/xt_gradm.h linux-2.6.32.49/include/linux/netfilter/xt_gradm.h
+--- linux-2.6.32.49/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/include/linux/netfilter/xt_gradm.h 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,9 @@
+#ifndef _LINUX_NETFILTER_XT_GRADM_H
+#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -65407,9 +65371,9 @@ diff -urNp linux-2.6.32.48/include/linux/netfilter/xt_gradm.h linux-2.6.32.48/in
+};
+
+#endif
-diff -urNp linux-2.6.32.48/include/linux/nodemask.h linux-2.6.32.48/include/linux/nodemask.h
---- linux-2.6.32.48/include/linux/nodemask.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/nodemask.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/nodemask.h linux-2.6.32.49/include/linux/nodemask.h
+--- linux-2.6.32.49/include/linux/nodemask.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/nodemask.h 2011-11-15 19:59:43.000000000 -0500
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -65426,9 +65390,9 @@ diff -urNp linux-2.6.32.48/include/linux/nodemask.h linux-2.6.32.48/include/linu
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.48/include/linux/oprofile.h linux-2.6.32.48/include/linux/oprofile.h
---- linux-2.6.32.48/include/linux/oprofile.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/oprofile.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/oprofile.h linux-2.6.32.49/include/linux/oprofile.h
+--- linux-2.6.32.49/include/linux/oprofile.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/oprofile.h 2011-11-15 19:59:43.000000000 -0500
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -65441,9 +65405,9 @@ diff -urNp linux-2.6.32.48/include/linux/oprofile.h linux-2.6.32.48/include/linu
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.48/include/linux/pagemap.h linux-2.6.32.48/include/linux/pagemap.h
---- linux-2.6.32.48/include/linux/pagemap.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/pagemap.h 2011-11-18 18:01:55.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/pagemap.h linux-2.6.32.49/include/linux/pagemap.h
+--- linux-2.6.32.49/include/linux/pagemap.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/pagemap.h 2011-11-18 18:01:55.000000000 -0500
@@ -425,7 +425,9 @@ static inline int fault_in_pages_readabl
if (((unsigned long)uaddr & PAGE_MASK) !=
((unsigned long)end & PAGE_MASK))
@@ -65454,9 +65418,9 @@ diff -urNp linux-2.6.32.48/include/linux/pagemap.h linux-2.6.32.48/include/linux
return ret;
}
-diff -urNp linux-2.6.32.48/include/linux/perf_event.h linux-2.6.32.48/include/linux/perf_event.h
---- linux-2.6.32.48/include/linux/perf_event.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/perf_event.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/perf_event.h linux-2.6.32.49/include/linux/perf_event.h
+--- linux-2.6.32.49/include/linux/perf_event.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/perf_event.h 2011-11-15 19:59:43.000000000 -0500
@@ -476,7 +476,7 @@ struct hw_perf_event {
struct hrtimer hrtimer;
};
@@ -65486,9 +65450,9 @@ diff -urNp linux-2.6.32.48/include/linux/perf_event.h linux-2.6.32.48/include/li
/*
* Protect attach/detach and child_list:
-diff -urNp linux-2.6.32.48/include/linux/pipe_fs_i.h linux-2.6.32.48/include/linux/pipe_fs_i.h
---- linux-2.6.32.48/include/linux/pipe_fs_i.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/pipe_fs_i.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/pipe_fs_i.h linux-2.6.32.49/include/linux/pipe_fs_i.h
+--- linux-2.6.32.49/include/linux/pipe_fs_i.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/pipe_fs_i.h 2011-11-15 19:59:43.000000000 -0500
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -65502,9 +65466,9 @@ diff -urNp linux-2.6.32.48/include/linux/pipe_fs_i.h linux-2.6.32.48/include/lin
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.48/include/linux/poison.h linux-2.6.32.48/include/linux/poison.h
---- linux-2.6.32.48/include/linux/poison.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/poison.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/poison.h linux-2.6.32.49/include/linux/poison.h
+--- linux-2.6.32.49/include/linux/poison.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/poison.h 2011-11-15 19:59:43.000000000 -0500
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -65516,9 +65480,9 @@ diff -urNp linux-2.6.32.48/include/linux/poison.h linux-2.6.32.48/include/linux/
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.48/include/linux/posix-timers.h linux-2.6.32.48/include/linux/posix-timers.h
---- linux-2.6.32.48/include/linux/posix-timers.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/posix-timers.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/posix-timers.h linux-2.6.32.49/include/linux/posix-timers.h
+--- linux-2.6.32.49/include/linux/posix-timers.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/posix-timers.h 2011-11-15 19:59:43.000000000 -0500
@@ -67,7 +67,7 @@ struct k_itimer {
};
@@ -65528,9 +65492,9 @@ diff -urNp linux-2.6.32.48/include/linux/posix-timers.h linux-2.6.32.48/include/
int (*clock_getres) (const clockid_t which_clock, struct timespec *tp);
int (*clock_set) (const clockid_t which_clock, struct timespec * tp);
int (*clock_get) (const clockid_t which_clock, struct timespec * tp);
-diff -urNp linux-2.6.32.48/include/linux/preempt.h linux-2.6.32.48/include/linux/preempt.h
---- linux-2.6.32.48/include/linux/preempt.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/preempt.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/preempt.h linux-2.6.32.49/include/linux/preempt.h
+--- linux-2.6.32.49/include/linux/preempt.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/preempt.h 2011-11-15 19:59:43.000000000 -0500
@@ -110,7 +110,7 @@ struct preempt_ops {
void (*sched_in)(struct preempt_notifier *notifier, int cpu);
void (*sched_out)(struct preempt_notifier *notifier,
@@ -65540,9 +65504,9 @@ diff -urNp linux-2.6.32.48/include/linux/preempt.h linux-2.6.32.48/include/linux
/**
* preempt_notifier - key for installing preemption notifiers
-diff -urNp linux-2.6.32.48/include/linux/proc_fs.h linux-2.6.32.48/include/linux/proc_fs.h
---- linux-2.6.32.48/include/linux/proc_fs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/proc_fs.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/proc_fs.h linux-2.6.32.49/include/linux/proc_fs.h
+--- linux-2.6.32.49/include/linux/proc_fs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/proc_fs.h 2011-11-15 19:59:43.000000000 -0500
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -65572,9 +65536,9 @@ diff -urNp linux-2.6.32.48/include/linux/proc_fs.h linux-2.6.32.48/include/linux
struct ctl_table_header;
struct ctl_table;
-diff -urNp linux-2.6.32.48/include/linux/ptrace.h linux-2.6.32.48/include/linux/ptrace.h
---- linux-2.6.32.48/include/linux/ptrace.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/ptrace.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/ptrace.h linux-2.6.32.49/include/linux/ptrace.h
+--- linux-2.6.32.49/include/linux/ptrace.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/ptrace.h 2011-11-15 19:59:43.000000000 -0500
@@ -96,10 +96,10 @@ extern void __ptrace_unlink(struct task_
extern void exit_ptrace(struct task_struct *tracer);
#define PTRACE_MODE_READ 1
@@ -65588,9 +65552,9 @@ diff -urNp linux-2.6.32.48/include/linux/ptrace.h linux-2.6.32.48/include/linux/
static inline int ptrace_reparented(struct task_struct *child)
{
-diff -urNp linux-2.6.32.48/include/linux/random.h linux-2.6.32.48/include/linux/random.h
---- linux-2.6.32.48/include/linux/random.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/random.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/random.h linux-2.6.32.49/include/linux/random.h
+--- linux-2.6.32.49/include/linux/random.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/random.h 2011-11-15 19:59:43.000000000 -0500
@@ -63,6 +63,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -65603,9 +65567,9 @@ diff -urNp linux-2.6.32.48/include/linux/random.h linux-2.6.32.48/include/linux/
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.48/include/linux/reboot.h linux-2.6.32.48/include/linux/reboot.h
---- linux-2.6.32.48/include/linux/reboot.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/reboot.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/reboot.h linux-2.6.32.49/include/linux/reboot.h
+--- linux-2.6.32.49/include/linux/reboot.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/reboot.h 2011-11-15 19:59:43.000000000 -0500
@@ -47,9 +47,9 @@ extern int unregister_reboot_notifier(st
* Architecture-specific implementations of sys_reboot commands.
*/
@@ -65641,9 +65605,9 @@ diff -urNp linux-2.6.32.48/include/linux/reboot.h linux-2.6.32.48/include/linux/
#include <asm/emergency-restart.h>
#endif
-diff -urNp linux-2.6.32.48/include/linux/reiserfs_fs.h linux-2.6.32.48/include/linux/reiserfs_fs.h
---- linux-2.6.32.48/include/linux/reiserfs_fs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/reiserfs_fs.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/reiserfs_fs.h linux-2.6.32.49/include/linux/reiserfs_fs.h
+--- linux-2.6.32.49/include/linux/reiserfs_fs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/reiserfs_fs.h 2011-11-15 19:59:43.000000000 -0500
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -65690,9 +65654,9 @@ diff -urNp linux-2.6.32.48/include/linux/reiserfs_fs.h linux-2.6.32.48/include/l
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.48/include/linux/reiserfs_fs_sb.h linux-2.6.32.48/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.48/include/linux/reiserfs_fs_sb.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/reiserfs_fs_sb.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/reiserfs_fs_sb.h linux-2.6.32.49/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.49/include/linux/reiserfs_fs_sb.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/reiserfs_fs_sb.h 2011-11-15 19:59:43.000000000 -0500
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -65702,9 +65666,9 @@ diff -urNp linux-2.6.32.48/include/linux/reiserfs_fs_sb.h linux-2.6.32.48/includ
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.48/include/linux/relay.h linux-2.6.32.48/include/linux/relay.h
---- linux-2.6.32.48/include/linux/relay.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/relay.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/relay.h linux-2.6.32.49/include/linux/relay.h
+--- linux-2.6.32.49/include/linux/relay.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/relay.h 2011-11-15 19:59:43.000000000 -0500
@@ -159,7 +159,7 @@ struct rchan_callbacks
* The callback should return 0 if successful, negative if not.
*/
@@ -65714,9 +65678,9 @@ diff -urNp linux-2.6.32.48/include/linux/relay.h linux-2.6.32.48/include/linux/r
/*
* CONFIG_RELAY kernel API, kernel/relay.c
-diff -urNp linux-2.6.32.48/include/linux/rfkill.h linux-2.6.32.48/include/linux/rfkill.h
---- linux-2.6.32.48/include/linux/rfkill.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/rfkill.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/rfkill.h linux-2.6.32.49/include/linux/rfkill.h
+--- linux-2.6.32.49/include/linux/rfkill.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/rfkill.h 2011-11-15 19:59:43.000000000 -0500
@@ -144,6 +144,7 @@ struct rfkill_ops {
void (*query)(struct rfkill *rfkill, void *data);
int (*set_block)(void *data, bool blocked);
@@ -65725,9 +65689,9 @@ diff -urNp linux-2.6.32.48/include/linux/rfkill.h linux-2.6.32.48/include/linux/
#if defined(CONFIG_RFKILL) || defined(CONFIG_RFKILL_MODULE)
/**
-diff -urNp linux-2.6.32.48/include/linux/sched.h linux-2.6.32.48/include/linux/sched.h
---- linux-2.6.32.48/include/linux/sched.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sched.h 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sched.h linux-2.6.32.49/include/linux/sched.h
+--- linux-2.6.32.49/include/linux/sched.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sched.h 2011-11-18 18:01:52.000000000 -0500
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -65988,9 +65952,9 @@ diff -urNp linux-2.6.32.48/include/linux/sched.h linux-2.6.32.48/include/linux/s
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.48/include/linux/screen_info.h linux-2.6.32.48/include/linux/screen_info.h
---- linux-2.6.32.48/include/linux/screen_info.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/screen_info.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/screen_info.h linux-2.6.32.49/include/linux/screen_info.h
+--- linux-2.6.32.49/include/linux/screen_info.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/screen_info.h 2011-11-15 19:59:43.000000000 -0500
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -66001,9 +65965,9 @@ diff -urNp linux-2.6.32.48/include/linux/screen_info.h linux-2.6.32.48/include/l
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.48/include/linux/security.h linux-2.6.32.48/include/linux/security.h
---- linux-2.6.32.48/include/linux/security.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/security.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/security.h linux-2.6.32.49/include/linux/security.h
+--- linux-2.6.32.49/include/linux/security.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/security.h 2011-11-15 19:59:43.000000000 -0500
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -66012,9 +65976,9 @@ diff -urNp linux-2.6.32.48/include/linux/security.h linux-2.6.32.48/include/linu
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.48/include/linux/seq_file.h linux-2.6.32.48/include/linux/seq_file.h
---- linux-2.6.32.48/include/linux/seq_file.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/seq_file.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/seq_file.h linux-2.6.32.49/include/linux/seq_file.h
+--- linux-2.6.32.49/include/linux/seq_file.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/seq_file.h 2011-11-15 19:59:43.000000000 -0500
@@ -32,6 +32,7 @@ struct seq_operations {
void * (*next) (struct seq_file *m, void *v, loff_t *pos);
int (*show) (struct seq_file *m, void *v);
@@ -66023,9 +65987,9 @@ diff -urNp linux-2.6.32.48/include/linux/seq_file.h linux-2.6.32.48/include/linu
#define SEQ_SKIP 1
-diff -urNp linux-2.6.32.48/include/linux/shm.h linux-2.6.32.48/include/linux/shm.h
---- linux-2.6.32.48/include/linux/shm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/shm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/shm.h linux-2.6.32.49/include/linux/shm.h
+--- linux-2.6.32.49/include/linux/shm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/shm.h 2011-11-15 19:59:43.000000000 -0500
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -66037,9 +66001,9 @@ diff -urNp linux-2.6.32.48/include/linux/shm.h linux-2.6.32.48/include/linux/shm
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.48/include/linux/skbuff.h linux-2.6.32.48/include/linux/skbuff.h
---- linux-2.6.32.48/include/linux/skbuff.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/skbuff.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/skbuff.h linux-2.6.32.49/include/linux/skbuff.h
+--- linux-2.6.32.49/include/linux/skbuff.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/skbuff.h 2011-11-15 19:59:43.000000000 -0500
@@ -14,6 +14,7 @@
#ifndef _LINUX_SKBUFF_H
#define _LINUX_SKBUFF_H
@@ -66084,9 +66048,9 @@ diff -urNp linux-2.6.32.48/include/linux/skbuff.h linux-2.6.32.48/include/linux/
#endif
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
-diff -urNp linux-2.6.32.48/include/linux/slab_def.h linux-2.6.32.48/include/linux/slab_def.h
---- linux-2.6.32.48/include/linux/slab_def.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/slab_def.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/slab_def.h linux-2.6.32.49/include/linux/slab_def.h
+--- linux-2.6.32.49/include/linux/slab_def.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/slab_def.h 2011-11-15 19:59:43.000000000 -0500
@@ -69,10 +69,10 @@ struct kmem_cache {
unsigned long node_allocs;
unsigned long node_frees;
@@ -66102,9 +66066,9 @@ diff -urNp linux-2.6.32.48/include/linux/slab_def.h linux-2.6.32.48/include/linu
/*
* If debugging is enabled, then the allocator can add additional
-diff -urNp linux-2.6.32.48/include/linux/slab.h linux-2.6.32.48/include/linux/slab.h
---- linux-2.6.32.48/include/linux/slab.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/slab.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/slab.h linux-2.6.32.49/include/linux/slab.h
+--- linux-2.6.32.49/include/linux/slab.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/slab.h 2011-11-15 19:59:43.000000000 -0500
@@ -11,12 +11,20 @@
#include <linux/gfp.h>
@@ -66189,9 +66153,9 @@ diff -urNp linux-2.6.32.48/include/linux/slab.h linux-2.6.32.48/include/linux/sl
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.48/include/linux/slub_def.h linux-2.6.32.48/include/linux/slub_def.h
---- linux-2.6.32.48/include/linux/slub_def.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/slub_def.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/slub_def.h linux-2.6.32.49/include/linux/slub_def.h
+--- linux-2.6.32.49/include/linux/slub_def.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/slub_def.h 2011-11-15 19:59:43.000000000 -0500
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -66210,9 +66174,9 @@ diff -urNp linux-2.6.32.48/include/linux/slub_def.h linux-2.6.32.48/include/linu
#ifdef CONFIG_KMEMTRACE
extern void *kmem_cache_alloc_notrace(struct kmem_cache *s, gfp_t gfpflags);
-diff -urNp linux-2.6.32.48/include/linux/sonet.h linux-2.6.32.48/include/linux/sonet.h
---- linux-2.6.32.48/include/linux/sonet.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sonet.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sonet.h linux-2.6.32.49/include/linux/sonet.h
+--- linux-2.6.32.49/include/linux/sonet.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sonet.h 2011-11-15 19:59:43.000000000 -0500
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -66222,9 +66186,9 @@ diff -urNp linux-2.6.32.48/include/linux/sonet.h linux-2.6.32.48/include/linux/s
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.48/include/linux/sunrpc/cache.h linux-2.6.32.48/include/linux/sunrpc/cache.h
---- linux-2.6.32.48/include/linux/sunrpc/cache.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sunrpc/cache.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sunrpc/cache.h linux-2.6.32.49/include/linux/sunrpc/cache.h
+--- linux-2.6.32.49/include/linux/sunrpc/cache.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sunrpc/cache.h 2011-11-15 19:59:43.000000000 -0500
@@ -125,7 +125,7 @@ struct cache_detail {
*/
struct cache_req {
@@ -66234,9 +66198,9 @@ diff -urNp linux-2.6.32.48/include/linux/sunrpc/cache.h linux-2.6.32.48/include/
/* this must be embedded in a deferred_request that is being
* delayed awaiting cache-fill
*/
-diff -urNp linux-2.6.32.48/include/linux/sunrpc/clnt.h linux-2.6.32.48/include/linux/sunrpc/clnt.h
---- linux-2.6.32.48/include/linux/sunrpc/clnt.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sunrpc/clnt.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sunrpc/clnt.h linux-2.6.32.49/include/linux/sunrpc/clnt.h
+--- linux-2.6.32.49/include/linux/sunrpc/clnt.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sunrpc/clnt.h 2011-11-15 19:59:43.000000000 -0500
@@ -167,9 +167,9 @@ static inline unsigned short rpc_get_por
{
switch (sap->sa_family) {
@@ -66267,9 +66231,9 @@ diff -urNp linux-2.6.32.48/include/linux/sunrpc/clnt.h linux-2.6.32.48/include/l
}
#endif /* __KERNEL__ */
-diff -urNp linux-2.6.32.48/include/linux/sunrpc/svc_rdma.h linux-2.6.32.48/include/linux/sunrpc/svc_rdma.h
---- linux-2.6.32.48/include/linux/sunrpc/svc_rdma.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sunrpc/svc_rdma.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sunrpc/svc_rdma.h linux-2.6.32.49/include/linux/sunrpc/svc_rdma.h
+--- linux-2.6.32.49/include/linux/sunrpc/svc_rdma.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sunrpc/svc_rdma.h 2011-11-15 19:59:43.000000000 -0500
@@ -53,15 +53,15 @@ extern unsigned int svcrdma_ord;
extern unsigned int svcrdma_max_requests;
extern unsigned int svcrdma_max_req_size;
@@ -66295,9 +66259,9 @@ diff -urNp linux-2.6.32.48/include/linux/sunrpc/svc_rdma.h linux-2.6.32.48/inclu
#define RPCRDMA_VERSION 1
-diff -urNp linux-2.6.32.48/include/linux/suspend.h linux-2.6.32.48/include/linux/suspend.h
---- linux-2.6.32.48/include/linux/suspend.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/suspend.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/suspend.h linux-2.6.32.49/include/linux/suspend.h
+--- linux-2.6.32.49/include/linux/suspend.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/suspend.h 2011-11-15 19:59:43.000000000 -0500
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -66386,9 +66350,9 @@ diff -urNp linux-2.6.32.48/include/linux/suspend.h linux-2.6.32.48/include/linux
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.48/include/linux/sysctl.h linux-2.6.32.48/include/linux/sysctl.h
---- linux-2.6.32.48/include/linux/sysctl.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sysctl.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sysctl.h linux-2.6.32.49/include/linux/sysctl.h
+--- linux-2.6.32.49/include/linux/sysctl.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sysctl.h 2011-11-15 19:59:43.000000000 -0500
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -66419,9 +66383,9 @@ diff -urNp linux-2.6.32.48/include/linux/sysctl.h linux-2.6.32.48/include/linux/
extern ctl_handler sysctl_intvec;
extern ctl_handler sysctl_jiffies;
extern ctl_handler sysctl_ms_jiffies;
-diff -urNp linux-2.6.32.48/include/linux/sysfs.h linux-2.6.32.48/include/linux/sysfs.h
---- linux-2.6.32.48/include/linux/sysfs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/sysfs.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/sysfs.h linux-2.6.32.49/include/linux/sysfs.h
+--- linux-2.6.32.49/include/linux/sysfs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/sysfs.h 2011-11-15 19:59:43.000000000 -0500
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -66433,9 +66397,9 @@ diff -urNp linux-2.6.32.48/include/linux/sysfs.h linux-2.6.32.48/include/linux/s
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.48/include/linux/thread_info.h linux-2.6.32.48/include/linux/thread_info.h
---- linux-2.6.32.48/include/linux/thread_info.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/thread_info.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/thread_info.h linux-2.6.32.49/include/linux/thread_info.h
+--- linux-2.6.32.49/include/linux/thread_info.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/thread_info.h 2011-11-15 19:59:43.000000000 -0500
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -66445,9 +66409,9 @@ diff -urNp linux-2.6.32.48/include/linux/thread_info.h linux-2.6.32.48/include/l
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.48/include/linux/tty.h linux-2.6.32.48/include/linux/tty.h
---- linux-2.6.32.48/include/linux/tty.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/tty.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/tty.h linux-2.6.32.49/include/linux/tty.h
+--- linux-2.6.32.49/include/linux/tty.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/tty.h 2011-11-15 19:59:43.000000000 -0500
@@ -493,7 +493,6 @@ extern void tty_ldisc_begin(void);
/* This last one is just for the tty layer internals and shouldn't be used elsewhere */
extern void tty_ldisc_enable(struct tty_struct *tty);
@@ -66456,9 +66420,9 @@ diff -urNp linux-2.6.32.48/include/linux/tty.h linux-2.6.32.48/include/linux/tty
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.48/include/linux/tty_ldisc.h linux-2.6.32.48/include/linux/tty_ldisc.h
---- linux-2.6.32.48/include/linux/tty_ldisc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/tty_ldisc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/tty_ldisc.h linux-2.6.32.49/include/linux/tty_ldisc.h
+--- linux-2.6.32.49/include/linux/tty_ldisc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/tty_ldisc.h 2011-11-15 19:59:43.000000000 -0500
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -66468,9 +66432,9 @@ diff -urNp linux-2.6.32.48/include/linux/tty_ldisc.h linux-2.6.32.48/include/lin
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.48/include/linux/types.h linux-2.6.32.48/include/linux/types.h
---- linux-2.6.32.48/include/linux/types.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/types.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/types.h linux-2.6.32.49/include/linux/types.h
+--- linux-2.6.32.49/include/linux/types.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/types.h 2011-11-15 19:59:43.000000000 -0500
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -66498,9 +66462,9 @@ diff -urNp linux-2.6.32.48/include/linux/types.h linux-2.6.32.48/include/linux/t
#endif
struct ustat {
-diff -urNp linux-2.6.32.48/include/linux/uaccess.h linux-2.6.32.48/include/linux/uaccess.h
---- linux-2.6.32.48/include/linux/uaccess.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/uaccess.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/uaccess.h linux-2.6.32.49/include/linux/uaccess.h
+--- linux-2.6.32.49/include/linux/uaccess.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/uaccess.h 2011-11-15 19:59:43.000000000 -0500
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -66533,9 +66497,9 @@ diff -urNp linux-2.6.32.48/include/linux/uaccess.h linux-2.6.32.48/include/linux
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.48/include/linux/unaligned/access_ok.h linux-2.6.32.48/include/linux/unaligned/access_ok.h
---- linux-2.6.32.48/include/linux/unaligned/access_ok.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/unaligned/access_ok.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/unaligned/access_ok.h linux-2.6.32.49/include/linux/unaligned/access_ok.h
+--- linux-2.6.32.49/include/linux/unaligned/access_ok.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/unaligned/access_ok.h 2011-11-15 19:59:43.000000000 -0500
@@ -6,32 +6,32 @@
static inline u16 get_unaligned_le16(const void *p)
@@ -66575,9 +66539,9 @@ diff -urNp linux-2.6.32.48/include/linux/unaligned/access_ok.h linux-2.6.32.48/i
}
static inline void put_unaligned_le16(u16 val, void *p)
-diff -urNp linux-2.6.32.48/include/linux/vermagic.h linux-2.6.32.48/include/linux/vermagic.h
---- linux-2.6.32.48/include/linux/vermagic.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/vermagic.h 2011-11-18 18:09:44.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/vermagic.h linux-2.6.32.49/include/linux/vermagic.h
+--- linux-2.6.32.49/include/linux/vermagic.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/vermagic.h 2011-11-18 18:09:44.000000000 -0500
@@ -26,9 +26,35 @@
#define MODULE_ARCH_VERMAGIC ""
#endif
@@ -66615,22 +66579,22 @@ diff -urNp linux-2.6.32.48/include/linux/vermagic.h linux-2.6.32.48/include/linu
+ MODULE_PAX_REFCOUNT MODULE_CONSTIFY_PLUGIN MODULE_STACKLEAK_PLUGIN \
+ MODULE_GRSEC
-diff -urNp linux-2.6.32.48/include/linux/vmalloc.h linux-2.6.32.48/include/linux/vmalloc.h
---- linux-2.6.32.48/include/linux/vmalloc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/vmalloc.h 2011-11-15 19:59:43.000000000 -0500
-@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
- #define VM_MAP 0x00000004 /* vmap()ed pages */
+diff -urNp linux-2.6.32.49/include/linux/vmalloc.h linux-2.6.32.49/include/linux/vmalloc.h
+--- linux-2.6.32.49/include/linux/vmalloc.h 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/include/linux/vmalloc.h 2011-11-26 19:46:42.000000000 -0500
+@@ -14,6 +14,11 @@ struct vm_area_struct; /* vma defining
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
#define VM_VPAGES 0x00000010 /* buffer for pages was vmalloc'ed */
+ #define VM_UNLIST 0x00000020 /* vm_struct is not listed in vmlist */
+
+#if defined(CONFIG_MODULES) && defined(CONFIG_X86) && defined(CONFIG_PAX_KERNEXEC)
-+#define VM_KERNEXEC 0x00000020 /* allocate from executable kernel memory range */
++#define VM_KERNEXEC 0x00000040 /* allocate from executable kernel memory range */
+#endif
+
/* bits [20..32] reserved for arch specific ioremap internals */
/*
-@@ -123,4 +128,81 @@ struct vm_struct **pcpu_get_vm_areas(con
+@@ -124,4 +129,81 @@ struct vm_struct **pcpu_get_vm_areas(con
void pcpu_free_vm_areas(struct vm_struct **vms, int nr_vms);
@@ -66712,9 +66676,9 @@ diff -urNp linux-2.6.32.48/include/linux/vmalloc.h linux-2.6.32.48/include/linux
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.48/include/linux/vmstat.h linux-2.6.32.48/include/linux/vmstat.h
---- linux-2.6.32.48/include/linux/vmstat.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/linux/vmstat.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/linux/vmstat.h linux-2.6.32.49/include/linux/vmstat.h
+--- linux-2.6.32.49/include/linux/vmstat.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/linux/vmstat.h 2011-11-15 19:59:43.000000000 -0500
@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
@@ -66778,9 +66742,9 @@ diff -urNp linux-2.6.32.48/include/linux/vmstat.h linux-2.6.32.48/include/linux/
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.32.48/include/media/saa7146_vv.h linux-2.6.32.48/include/media/saa7146_vv.h
---- linux-2.6.32.48/include/media/saa7146_vv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/media/saa7146_vv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/media/saa7146_vv.h linux-2.6.32.49/include/media/saa7146_vv.h
+--- linux-2.6.32.49/include/media/saa7146_vv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/media/saa7146_vv.h 2011-11-15 19:59:43.000000000 -0500
@@ -167,7 +167,7 @@ struct saa7146_ext_vv
int (*std_callback)(struct saa7146_dev*, struct saa7146_standard *);
@@ -66790,9 +66754,9 @@ diff -urNp linux-2.6.32.48/include/media/saa7146_vv.h linux-2.6.32.48/include/me
/* pointer to the saa7146 core ops */
const struct v4l2_ioctl_ops *core_ops;
-diff -urNp linux-2.6.32.48/include/media/v4l2-dev.h linux-2.6.32.48/include/media/v4l2-dev.h
---- linux-2.6.32.48/include/media/v4l2-dev.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/media/v4l2-dev.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/media/v4l2-dev.h linux-2.6.32.49/include/media/v4l2-dev.h
+--- linux-2.6.32.49/include/media/v4l2-dev.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/media/v4l2-dev.h 2011-11-15 19:59:43.000000000 -0500
@@ -34,7 +34,7 @@ struct v4l2_device;
#define V4L2_FL_UNREGISTERED (0)
@@ -66810,9 +66774,9 @@ diff -urNp linux-2.6.32.48/include/media/v4l2-dev.h linux-2.6.32.48/include/medi
/*
* Newer version of video_device, handled by videodev2.c
-diff -urNp linux-2.6.32.48/include/media/v4l2-device.h linux-2.6.32.48/include/media/v4l2-device.h
---- linux-2.6.32.48/include/media/v4l2-device.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/media/v4l2-device.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/media/v4l2-device.h linux-2.6.32.49/include/media/v4l2-device.h
+--- linux-2.6.32.49/include/media/v4l2-device.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/media/v4l2-device.h 2011-11-15 19:59:43.000000000 -0500
@@ -71,7 +71,7 @@ int __must_check v4l2_device_register(st
this function returns 0. If the name ends with a digit (e.g. cx18),
then the name will be set to cx18-0 since cx180 looks really odd. */
@@ -66822,9 +66786,9 @@ diff -urNp linux-2.6.32.48/include/media/v4l2-device.h linux-2.6.32.48/include/m
/* Set v4l2_dev->dev to NULL. Call when the USB parent disconnects.
Since the parent disappears this ensures that v4l2_dev doesn't have an
-diff -urNp linux-2.6.32.48/include/media/v4l2-ioctl.h linux-2.6.32.48/include/media/v4l2-ioctl.h
---- linux-2.6.32.48/include/media/v4l2-ioctl.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/media/v4l2-ioctl.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/media/v4l2-ioctl.h linux-2.6.32.49/include/media/v4l2-ioctl.h
+--- linux-2.6.32.49/include/media/v4l2-ioctl.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/media/v4l2-ioctl.h 2011-11-15 19:59:43.000000000 -0500
@@ -243,6 +243,7 @@ struct v4l2_ioctl_ops {
long (*vidioc_default) (struct file *file, void *fh,
int cmd, void *arg);
@@ -66833,9 +66797,9 @@ diff -urNp linux-2.6.32.48/include/media/v4l2-ioctl.h linux-2.6.32.48/include/me
/* v4l debugging and diagnostics */
-diff -urNp linux-2.6.32.48/include/net/flow.h linux-2.6.32.48/include/net/flow.h
---- linux-2.6.32.48/include/net/flow.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/flow.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/flow.h linux-2.6.32.49/include/net/flow.h
+--- linux-2.6.32.49/include/net/flow.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/flow.h 2011-11-15 19:59:43.000000000 -0500
@@ -92,7 +92,7 @@ typedef int (*flow_resolve_t)(struct net
extern void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family,
u8 dir, flow_resolve_t resolver);
@@ -66845,9 +66809,9 @@ diff -urNp linux-2.6.32.48/include/net/flow.h linux-2.6.32.48/include/net/flow.h
static inline int flow_cache_uli_match(struct flowi *fl1, struct flowi *fl2)
{
-diff -urNp linux-2.6.32.48/include/net/inetpeer.h linux-2.6.32.48/include/net/inetpeer.h
---- linux-2.6.32.48/include/net/inetpeer.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/inetpeer.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/inetpeer.h linux-2.6.32.49/include/net/inetpeer.h
+--- linux-2.6.32.49/include/net/inetpeer.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/inetpeer.h 2011-11-15 19:59:43.000000000 -0500
@@ -24,7 +24,7 @@ struct inet_peer
__u32 dtime; /* the time of last use of not
* referenced entries */
@@ -66857,9 +66821,9 @@ diff -urNp linux-2.6.32.48/include/net/inetpeer.h linux-2.6.32.48/include/net/in
__u32 tcp_ts;
unsigned long tcp_ts_stamp;
};
-diff -urNp linux-2.6.32.48/include/net/ip_vs.h linux-2.6.32.48/include/net/ip_vs.h
---- linux-2.6.32.48/include/net/ip_vs.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/ip_vs.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/ip_vs.h linux-2.6.32.49/include/net/ip_vs.h
+--- linux-2.6.32.49/include/net/ip_vs.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/ip_vs.h 2011-11-15 19:59:43.000000000 -0500
@@ -365,7 +365,7 @@ struct ip_vs_conn {
struct ip_vs_conn *control; /* Master control connection */
atomic_t n_control; /* Number of controlled ones */
@@ -66878,9 +66842,9 @@ diff -urNp linux-2.6.32.48/include/net/ip_vs.h linux-2.6.32.48/include/net/ip_vs
atomic_t weight; /* server weight */
atomic_t refcnt; /* reference counter */
-diff -urNp linux-2.6.32.48/include/net/irda/ircomm_core.h linux-2.6.32.48/include/net/irda/ircomm_core.h
---- linux-2.6.32.48/include/net/irda/ircomm_core.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/irda/ircomm_core.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/irda/ircomm_core.h linux-2.6.32.49/include/net/irda/ircomm_core.h
+--- linux-2.6.32.49/include/net/irda/ircomm_core.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/irda/ircomm_core.h 2011-11-15 19:59:43.000000000 -0500
@@ -51,7 +51,7 @@ typedef struct {
int (*connect_response)(struct ircomm_cb *, struct sk_buff *);
int (*disconnect_request)(struct ircomm_cb *, struct sk_buff *,
@@ -66890,9 +66854,9 @@ diff -urNp linux-2.6.32.48/include/net/irda/ircomm_core.h linux-2.6.32.48/includ
struct ircomm_cb {
irda_queue_t queue;
-diff -urNp linux-2.6.32.48/include/net/irda/ircomm_tty.h linux-2.6.32.48/include/net/irda/ircomm_tty.h
---- linux-2.6.32.48/include/net/irda/ircomm_tty.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/irda/ircomm_tty.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/irda/ircomm_tty.h linux-2.6.32.49/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.49/include/net/irda/ircomm_tty.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/irda/ircomm_tty.h 2011-11-15 19:59:43.000000000 -0500
@@ -35,6 +35,7 @@
#include <linux/termios.h>
#include <linux/timer.h>
@@ -66912,9 +66876,9 @@ diff -urNp linux-2.6.32.48/include/net/irda/ircomm_tty.h linux-2.6.32.48/include
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.48/include/net/iucv/af_iucv.h linux-2.6.32.48/include/net/iucv/af_iucv.h
---- linux-2.6.32.48/include/net/iucv/af_iucv.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/iucv/af_iucv.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/iucv/af_iucv.h linux-2.6.32.49/include/net/iucv/af_iucv.h
+--- linux-2.6.32.49/include/net/iucv/af_iucv.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/iucv/af_iucv.h 2011-11-15 19:59:43.000000000 -0500
@@ -87,7 +87,7 @@ struct iucv_sock {
struct iucv_sock_list {
struct hlist_head head;
@@ -66924,9 +66888,9 @@ diff -urNp linux-2.6.32.48/include/net/iucv/af_iucv.h linux-2.6.32.48/include/ne
};
unsigned int iucv_sock_poll(struct file *file, struct socket *sock,
-diff -urNp linux-2.6.32.48/include/net/lapb.h linux-2.6.32.48/include/net/lapb.h
---- linux-2.6.32.48/include/net/lapb.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/lapb.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/lapb.h linux-2.6.32.49/include/net/lapb.h
+--- linux-2.6.32.49/include/net/lapb.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/lapb.h 2011-11-15 19:59:43.000000000 -0500
@@ -95,7 +95,7 @@ struct lapb_cb {
struct sk_buff_head write_queue;
struct sk_buff_head ack_queue;
@@ -66936,9 +66900,9 @@ diff -urNp linux-2.6.32.48/include/net/lapb.h linux-2.6.32.48/include/net/lapb.h
/* FRMR control information */
struct lapb_frame frmr_data;
-diff -urNp linux-2.6.32.48/include/net/neighbour.h linux-2.6.32.48/include/net/neighbour.h
---- linux-2.6.32.48/include/net/neighbour.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/neighbour.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/neighbour.h linux-2.6.32.49/include/net/neighbour.h
+--- linux-2.6.32.49/include/net/neighbour.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/neighbour.h 2011-11-15 19:59:43.000000000 -0500
@@ -131,7 +131,7 @@ struct neigh_ops
int (*connected_output)(struct sk_buff*);
int (*hh_output)(struct sk_buff*);
@@ -66948,9 +66912,9 @@ diff -urNp linux-2.6.32.48/include/net/neighbour.h linux-2.6.32.48/include/net/n
struct pneigh_entry
{
-diff -urNp linux-2.6.32.48/include/net/netlink.h linux-2.6.32.48/include/net/netlink.h
---- linux-2.6.32.48/include/net/netlink.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/netlink.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/netlink.h linux-2.6.32.49/include/net/netlink.h
+--- linux-2.6.32.49/include/net/netlink.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/netlink.h 2011-11-15 19:59:43.000000000 -0500
@@ -335,7 +335,7 @@ static inline int nlmsg_ok(const struct
{
return (remaining >= (int) sizeof(struct nlmsghdr) &&
@@ -66969,9 +66933,9 @@ diff -urNp linux-2.6.32.48/include/net/netlink.h linux-2.6.32.48/include/net/net
}
/**
-diff -urNp linux-2.6.32.48/include/net/netns/ipv4.h linux-2.6.32.48/include/net/netns/ipv4.h
---- linux-2.6.32.48/include/net/netns/ipv4.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/netns/ipv4.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/netns/ipv4.h linux-2.6.32.49/include/net/netns/ipv4.h
+--- linux-2.6.32.49/include/net/netns/ipv4.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/netns/ipv4.h 2011-11-15 19:59:43.000000000 -0500
@@ -54,7 +54,7 @@ struct netns_ipv4 {
int current_rt_cache_rebuild_count;
@@ -66981,9 +66945,9 @@ diff -urNp linux-2.6.32.48/include/net/netns/ipv4.h linux-2.6.32.48/include/net/
#ifdef CONFIG_IP_MROUTE
struct sock *mroute_sk;
-diff -urNp linux-2.6.32.48/include/net/sctp/sctp.h linux-2.6.32.48/include/net/sctp/sctp.h
---- linux-2.6.32.48/include/net/sctp/sctp.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/sctp/sctp.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/sctp/sctp.h linux-2.6.32.49/include/net/sctp/sctp.h
+--- linux-2.6.32.49/include/net/sctp/sctp.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/sctp/sctp.h 2011-11-15 19:59:43.000000000 -0500
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -66995,9 +66959,9 @@ diff -urNp linux-2.6.32.48/include/net/sctp/sctp.h linux-2.6.32.48/include/net/s
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.48/include/net/secure_seq.h linux-2.6.32.48/include/net/secure_seq.h
---- linux-2.6.32.48/include/net/secure_seq.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/secure_seq.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/secure_seq.h linux-2.6.32.49/include/net/secure_seq.h
+--- linux-2.6.32.49/include/net/secure_seq.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/secure_seq.h 2011-11-15 19:59:43.000000000 -0500
@@ -7,14 +7,14 @@ extern __u32 secure_ip_id(__be32 daddr);
extern __u32 secure_ipv6_id(const __be32 daddr[4]);
extern u32 secure_ipv4_port_ephemeral(__be32 saddr, __be32 daddr, __be16 dport);
@@ -67017,9 +66981,9 @@ diff -urNp linux-2.6.32.48/include/net/secure_seq.h linux-2.6.32.48/include/net/
+ __be16 sport, __be16 dport);
#endif /* _NET_SECURE_SEQ */
-diff -urNp linux-2.6.32.48/include/net/sock.h linux-2.6.32.48/include/net/sock.h
---- linux-2.6.32.48/include/net/sock.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/sock.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/sock.h linux-2.6.32.49/include/net/sock.h
+--- linux-2.6.32.49/include/net/sock.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/sock.h 2011-11-15 19:59:43.000000000 -0500
@@ -272,7 +272,7 @@ struct sock {
rwlock_t sk_callback_lock;
int sk_err,
@@ -67038,9 +67002,9 @@ diff -urNp linux-2.6.32.48/include/net/sock.h linux-2.6.32.48/include/net/sock.h
int inc)
{
}
-diff -urNp linux-2.6.32.48/include/net/tcp.h linux-2.6.32.48/include/net/tcp.h
---- linux-2.6.32.48/include/net/tcp.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/tcp.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/tcp.h linux-2.6.32.49/include/net/tcp.h
+--- linux-2.6.32.49/include/net/tcp.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/tcp.h 2011-11-15 19:59:43.000000000 -0500
@@ -1444,8 +1444,8 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -67052,9 +67016,9 @@ diff -urNp linux-2.6.32.48/include/net/tcp.h linux-2.6.32.48/include/net/tcp.h
};
struct tcp_iter_state {
-diff -urNp linux-2.6.32.48/include/net/udp.h linux-2.6.32.48/include/net/udp.h
---- linux-2.6.32.48/include/net/udp.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/net/udp.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/net/udp.h linux-2.6.32.49/include/net/udp.h
+--- linux-2.6.32.49/include/net/udp.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/net/udp.h 2011-11-15 19:59:43.000000000 -0500
@@ -187,8 +187,8 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -67066,9 +67030,9 @@ diff -urNp linux-2.6.32.48/include/net/udp.h linux-2.6.32.48/include/net/udp.h
};
struct udp_iter_state {
-diff -urNp linux-2.6.32.48/include/rdma/iw_cm.h linux-2.6.32.48/include/rdma/iw_cm.h
---- linux-2.6.32.48/include/rdma/iw_cm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/rdma/iw_cm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/rdma/iw_cm.h linux-2.6.32.49/include/rdma/iw_cm.h
+--- linux-2.6.32.49/include/rdma/iw_cm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/rdma/iw_cm.h 2011-11-15 19:59:43.000000000 -0500
@@ -129,7 +129,7 @@ struct iw_cm_verbs {
int backlog);
@@ -67078,9 +67042,9 @@ diff -urNp linux-2.6.32.48/include/rdma/iw_cm.h linux-2.6.32.48/include/rdma/iw_
/**
* iw_create_cm_id - Create an IW CM identifier.
-diff -urNp linux-2.6.32.48/include/scsi/libfc.h linux-2.6.32.48/include/scsi/libfc.h
---- linux-2.6.32.48/include/scsi/libfc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/scsi/libfc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/scsi/libfc.h linux-2.6.32.49/include/scsi/libfc.h
+--- linux-2.6.32.49/include/scsi/libfc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/scsi/libfc.h 2011-11-15 19:59:43.000000000 -0500
@@ -675,6 +675,7 @@ struct libfc_function_template {
*/
void (*disc_stop_final) (struct fc_lport *);
@@ -67098,9 +67062,9 @@ diff -urNp linux-2.6.32.48/include/scsi/libfc.h linux-2.6.32.48/include/scsi/lib
u8 link_up;
u8 qfull;
enum fc_lport_state state;
-diff -urNp linux-2.6.32.48/include/scsi/scsi_device.h linux-2.6.32.48/include/scsi/scsi_device.h
---- linux-2.6.32.48/include/scsi/scsi_device.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/scsi/scsi_device.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/scsi/scsi_device.h linux-2.6.32.49/include/scsi/scsi_device.h
+--- linux-2.6.32.49/include/scsi/scsi_device.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/scsi/scsi_device.h 2011-11-15 19:59:43.000000000 -0500
@@ -156,9 +156,9 @@ struct scsi_device {
unsigned int max_device_blocked; /* what device_blocked counts down from */
#define SCSI_DEFAULT_DEVICE_BLOCKED 3
@@ -67114,9 +67078,9 @@ diff -urNp linux-2.6.32.48/include/scsi/scsi_device.h linux-2.6.32.48/include/sc
struct device sdev_gendev,
sdev_dev;
-diff -urNp linux-2.6.32.48/include/scsi/scsi_transport_fc.h linux-2.6.32.48/include/scsi/scsi_transport_fc.h
---- linux-2.6.32.48/include/scsi/scsi_transport_fc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/scsi/scsi_transport_fc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/scsi/scsi_transport_fc.h linux-2.6.32.49/include/scsi/scsi_transport_fc.h
+--- linux-2.6.32.49/include/scsi/scsi_transport_fc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/scsi/scsi_transport_fc.h 2011-11-15 19:59:43.000000000 -0500
@@ -708,7 +708,7 @@ struct fc_function_template {
unsigned long show_host_system_hostname:1;
@@ -67126,9 +67090,9 @@ diff -urNp linux-2.6.32.48/include/scsi/scsi_transport_fc.h linux-2.6.32.48/incl
/**
-diff -urNp linux-2.6.32.48/include/sound/ac97_codec.h linux-2.6.32.48/include/sound/ac97_codec.h
---- linux-2.6.32.48/include/sound/ac97_codec.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/ac97_codec.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/ac97_codec.h linux-2.6.32.49/include/sound/ac97_codec.h
+--- linux-2.6.32.49/include/sound/ac97_codec.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/ac97_codec.h 2011-11-15 19:59:43.000000000 -0500
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -67161,9 +67125,9 @@ diff -urNp linux-2.6.32.48/include/sound/ac97_codec.h linux-2.6.32.48/include/so
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.48/include/sound/ak4xxx-adda.h linux-2.6.32.48/include/sound/ak4xxx-adda.h
---- linux-2.6.32.48/include/sound/ak4xxx-adda.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/ak4xxx-adda.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/ak4xxx-adda.h linux-2.6.32.49/include/sound/ak4xxx-adda.h
+--- linux-2.6.32.49/include/sound/ak4xxx-adda.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/ak4xxx-adda.h 2011-11-15 19:59:43.000000000 -0500
@@ -35,7 +35,7 @@ struct snd_ak4xxx_ops {
void (*write)(struct snd_akm4xxx *ak, int chip, unsigned char reg,
unsigned char val);
@@ -67173,9 +67137,9 @@ diff -urNp linux-2.6.32.48/include/sound/ak4xxx-adda.h linux-2.6.32.48/include/s
#define AK4XXX_IMAGE_SIZE (AK4XXX_MAX_CHIPS * 16) /* 64 bytes */
-diff -urNp linux-2.6.32.48/include/sound/hwdep.h linux-2.6.32.48/include/sound/hwdep.h
---- linux-2.6.32.48/include/sound/hwdep.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/hwdep.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/hwdep.h linux-2.6.32.49/include/sound/hwdep.h
+--- linux-2.6.32.49/include/sound/hwdep.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/hwdep.h 2011-11-15 19:59:43.000000000 -0500
@@ -49,7 +49,7 @@ struct snd_hwdep_ops {
struct snd_hwdep_dsp_status *status);
int (*dsp_load)(struct snd_hwdep *hw,
@@ -67185,9 +67149,9 @@ diff -urNp linux-2.6.32.48/include/sound/hwdep.h linux-2.6.32.48/include/sound/h
struct snd_hwdep {
struct snd_card *card;
-diff -urNp linux-2.6.32.48/include/sound/info.h linux-2.6.32.48/include/sound/info.h
---- linux-2.6.32.48/include/sound/info.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/info.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/info.h linux-2.6.32.49/include/sound/info.h
+--- linux-2.6.32.49/include/sound/info.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/info.h 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ struct snd_info_entry_text {
struct snd_info_buffer *buffer);
void (*write)(struct snd_info_entry *entry,
@@ -67197,9 +67161,9 @@ diff -urNp linux-2.6.32.48/include/sound/info.h linux-2.6.32.48/include/sound/in
struct snd_info_entry_ops {
int (*open)(struct snd_info_entry *entry,
-diff -urNp linux-2.6.32.48/include/sound/pcm.h linux-2.6.32.48/include/sound/pcm.h
---- linux-2.6.32.48/include/sound/pcm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/pcm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/pcm.h linux-2.6.32.49/include/sound/pcm.h
+--- linux-2.6.32.49/include/sound/pcm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/pcm.h 2011-11-15 19:59:43.000000000 -0500
@@ -80,6 +80,7 @@ struct snd_pcm_ops {
int (*mmap)(struct snd_pcm_substream *substream, struct vm_area_struct *vma);
int (*ack)(struct snd_pcm_substream *substream);
@@ -67208,9 +67172,9 @@ diff -urNp linux-2.6.32.48/include/sound/pcm.h linux-2.6.32.48/include/sound/pcm
/*
*
-diff -urNp linux-2.6.32.48/include/sound/sb16_csp.h linux-2.6.32.48/include/sound/sb16_csp.h
---- linux-2.6.32.48/include/sound/sb16_csp.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/sb16_csp.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/sb16_csp.h linux-2.6.32.49/include/sound/sb16_csp.h
+--- linux-2.6.32.49/include/sound/sb16_csp.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/sb16_csp.h 2011-11-15 19:59:43.000000000 -0500
@@ -139,7 +139,7 @@ struct snd_sb_csp_ops {
int (*csp_start) (struct snd_sb_csp * p, int sample_width, int channels);
int (*csp_stop) (struct snd_sb_csp * p);
@@ -67220,9 +67184,9 @@ diff -urNp linux-2.6.32.48/include/sound/sb16_csp.h linux-2.6.32.48/include/soun
/*
* CSP private data
-diff -urNp linux-2.6.32.48/include/sound/ymfpci.h linux-2.6.32.48/include/sound/ymfpci.h
---- linux-2.6.32.48/include/sound/ymfpci.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/sound/ymfpci.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/sound/ymfpci.h linux-2.6.32.49/include/sound/ymfpci.h
+--- linux-2.6.32.49/include/sound/ymfpci.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/sound/ymfpci.h 2011-11-15 19:59:43.000000000 -0500
@@ -358,7 +358,7 @@ struct snd_ymfpci {
spinlock_t reg_lock;
spinlock_t voice_lock;
@@ -67232,9 +67196,9 @@ diff -urNp linux-2.6.32.48/include/sound/ymfpci.h linux-2.6.32.48/include/sound/
struct snd_info_entry *proc_entry;
const struct firmware *dsp_microcode;
const struct firmware *controller_microcode;
-diff -urNp linux-2.6.32.48/include/trace/events/irq.h linux-2.6.32.48/include/trace/events/irq.h
---- linux-2.6.32.48/include/trace/events/irq.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/trace/events/irq.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/trace/events/irq.h linux-2.6.32.49/include/trace/events/irq.h
+--- linux-2.6.32.49/include/trace/events/irq.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/trace/events/irq.h 2011-11-15 19:59:43.000000000 -0500
@@ -34,7 +34,7 @@
*/
TRACE_EVENT(irq_handler_entry,
@@ -67271,9 +67235,9 @@ diff -urNp linux-2.6.32.48/include/trace/events/irq.h linux-2.6.32.48/include/tr
TP_ARGS(h, vec),
-diff -urNp linux-2.6.32.48/include/video/uvesafb.h linux-2.6.32.48/include/video/uvesafb.h
---- linux-2.6.32.48/include/video/uvesafb.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/include/video/uvesafb.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/include/video/uvesafb.h linux-2.6.32.49/include/video/uvesafb.h
+--- linux-2.6.32.49/include/video/uvesafb.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/include/video/uvesafb.h 2011-11-15 19:59:43.000000000 -0500
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -67282,9 +67246,9 @@ diff -urNp linux-2.6.32.48/include/video/uvesafb.h linux-2.6.32.48/include/video
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.48/init/do_mounts.c linux-2.6.32.48/init/do_mounts.c
---- linux-2.6.32.48/init/do_mounts.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/do_mounts.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/do_mounts.c linux-2.6.32.49/init/do_mounts.c
+--- linux-2.6.32.49/init/do_mounts.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/do_mounts.c 2011-11-15 19:59:43.000000000 -0500
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -67330,9 +67294,9 @@ diff -urNp linux-2.6.32.48/init/do_mounts.c linux-2.6.32.48/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.48/init/do_mounts.h linux-2.6.32.48/init/do_mounts.h
---- linux-2.6.32.48/init/do_mounts.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/do_mounts.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/do_mounts.h linux-2.6.32.49/init/do_mounts.h
+--- linux-2.6.32.49/init/do_mounts.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/do_mounts.h 2011-11-15 19:59:43.000000000 -0500
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -67361,9 +67325,9 @@ diff -urNp linux-2.6.32.48/init/do_mounts.h linux-2.6.32.48/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.48/init/do_mounts_initrd.c linux-2.6.32.48/init/do_mounts_initrd.c
---- linux-2.6.32.48/init/do_mounts_initrd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/do_mounts_initrd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/do_mounts_initrd.c linux-2.6.32.49/init/do_mounts_initrd.c
+--- linux-2.6.32.49/init/do_mounts_initrd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/do_mounts_initrd.c 2011-11-15 19:59:43.000000000 -0500
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -67447,9 +67411,9 @@ diff -urNp linux-2.6.32.48/init/do_mounts_initrd.c linux-2.6.32.48/init/do_mount
+ sys_unlink((const char __force_user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.48/init/do_mounts_md.c linux-2.6.32.48/init/do_mounts_md.c
---- linux-2.6.32.48/init/do_mounts_md.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/do_mounts_md.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/do_mounts_md.c linux-2.6.32.49/init/do_mounts_md.c
+--- linux-2.6.32.49/init/do_mounts_md.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/do_mounts_md.c 2011-11-15 19:59:43.000000000 -0500
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -67477,9 +67441,9 @@ diff -urNp linux-2.6.32.48/init/do_mounts_md.c linux-2.6.32.48/init/do_mounts_md
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.48/init/initramfs.c linux-2.6.32.48/init/initramfs.c
---- linux-2.6.32.48/init/initramfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/initramfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/initramfs.c linux-2.6.32.49/init/initramfs.c
+--- linux-2.6.32.49/init/initramfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/initramfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -67588,9 +67552,9 @@ diff -urNp linux-2.6.32.48/init/initramfs.c linux-2.6.32.48/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.48/init/Kconfig linux-2.6.32.48/init/Kconfig
---- linux-2.6.32.48/init/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/Kconfig linux-2.6.32.49/init/Kconfig
+--- linux-2.6.32.49/init/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -1004,7 +1004,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -67600,9 +67564,9 @@ diff -urNp linux-2.6.32.48/init/Kconfig linux-2.6.32.48/init/Kconfig
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.32.48/init/main.c linux-2.6.32.48/init/main.c
---- linux-2.6.32.48/init/main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/main.c linux-2.6.32.49/init/main.c
+--- linux-2.6.32.49/init/main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/main.c 2011-11-15 19:59:43.000000000 -0500
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -67746,9 +67710,9 @@ diff -urNp linux-2.6.32.48/init/main.c linux-2.6.32.48/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.48/init/noinitramfs.c linux-2.6.32.48/init/noinitramfs.c
---- linux-2.6.32.48/init/noinitramfs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/init/noinitramfs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/init/noinitramfs.c linux-2.6.32.49/init/noinitramfs.c
+--- linux-2.6.32.49/init/noinitramfs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/init/noinitramfs.c 2011-11-15 19:59:43.000000000 -0500
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -67767,9 +67731,9 @@ diff -urNp linux-2.6.32.48/init/noinitramfs.c linux-2.6.32.48/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.48/ipc/mqueue.c linux-2.6.32.48/ipc/mqueue.c
---- linux-2.6.32.48/ipc/mqueue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/ipc/mqueue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/ipc/mqueue.c linux-2.6.32.49/ipc/mqueue.c
+--- linux-2.6.32.49/ipc/mqueue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/ipc/mqueue.c 2011-11-15 19:59:43.000000000 -0500
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -67778,9 +67742,9 @@ diff -urNp linux-2.6.32.48/ipc/mqueue.c linux-2.6.32.48/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.48/ipc/msg.c linux-2.6.32.48/ipc/msg.c
---- linux-2.6.32.48/ipc/msg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/ipc/msg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/ipc/msg.c linux-2.6.32.49/ipc/msg.c
+--- linux-2.6.32.49/ipc/msg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/ipc/msg.c 2011-11-15 19:59:43.000000000 -0500
@@ -310,18 +310,19 @@ static inline int msg_security(struct ke
return security_msg_queue_associate(msq, msgflg);
}
@@ -67806,9 +67770,9 @@ diff -urNp linux-2.6.32.48/ipc/msg.c linux-2.6.32.48/ipc/msg.c
msg_params.key = key;
msg_params.flg = msgflg;
-diff -urNp linux-2.6.32.48/ipc/sem.c linux-2.6.32.48/ipc/sem.c
---- linux-2.6.32.48/ipc/sem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/ipc/sem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/ipc/sem.c linux-2.6.32.49/ipc/sem.c
+--- linux-2.6.32.49/ipc/sem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/ipc/sem.c 2011-11-15 19:59:43.000000000 -0500
@@ -309,10 +309,15 @@ static inline int sem_more_checks(struct
return 0;
}
@@ -67855,9 +67819,9 @@ diff -urNp linux-2.6.32.48/ipc/sem.c linux-2.6.32.48/ipc/sem.c
ns = current->nsproxy->ipc_ns;
if (nsops < 1 || semid < 0)
-diff -urNp linux-2.6.32.48/ipc/shm.c linux-2.6.32.48/ipc/shm.c
---- linux-2.6.32.48/ipc/shm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/ipc/shm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/ipc/shm.c linux-2.6.32.49/ipc/shm.c
+--- linux-2.6.32.49/ipc/shm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/ipc/shm.c 2011-11-15 19:59:43.000000000 -0500
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -67935,9 +67899,9 @@ diff -urNp linux-2.6.32.48/ipc/shm.c linux-2.6.32.48/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.48/kernel/acct.c linux-2.6.32.48/kernel/acct.c
---- linux-2.6.32.48/kernel/acct.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/acct.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/acct.c linux-2.6.32.49/kernel/acct.c
+--- linux-2.6.32.49/kernel/acct.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/acct.c 2011-11-15 19:59:43.000000000 -0500
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -67947,9 +67911,9 @@ diff -urNp linux-2.6.32.48/kernel/acct.c linux-2.6.32.48/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.48/kernel/audit.c linux-2.6.32.48/kernel/audit.c
---- linux-2.6.32.48/kernel/audit.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/audit.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/audit.c linux-2.6.32.49/kernel/audit.c
+--- linux-2.6.32.49/kernel/audit.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/audit.c 2011-11-15 19:59:43.000000000 -0500
@@ -110,7 +110,7 @@ u32 audit_sig_sid = 0;
3) suppressed due to audit_rate_limit
4) suppressed due to audit_backlog_limit
@@ -67999,9 +67963,9 @@ diff -urNp linux-2.6.32.48/kernel/audit.c linux-2.6.32.48/kernel/audit.c
break;
}
case AUDIT_TTY_SET: {
-diff -urNp linux-2.6.32.48/kernel/auditsc.c linux-2.6.32.48/kernel/auditsc.c
---- linux-2.6.32.48/kernel/auditsc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/auditsc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/auditsc.c linux-2.6.32.49/kernel/auditsc.c
+--- linux-2.6.32.49/kernel/auditsc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/auditsc.c 2011-11-15 19:59:43.000000000 -0500
@@ -2113,7 +2113,7 @@ int auditsc_get_stamp(struct audit_conte
}
@@ -68020,9 +67984,9 @@ diff -urNp linux-2.6.32.48/kernel/auditsc.c linux-2.6.32.48/kernel/auditsc.c
struct audit_context *context = task->audit_context;
if (context && context->in_syscall) {
-diff -urNp linux-2.6.32.48/kernel/capability.c linux-2.6.32.48/kernel/capability.c
---- linux-2.6.32.48/kernel/capability.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/capability.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/capability.c linux-2.6.32.49/kernel/capability.c
+--- linux-2.6.32.49/kernel/capability.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/capability.c 2011-11-15 19:59:43.000000000 -0500
@@ -305,10 +305,26 @@ int capable(int cap)
BUG();
}
@@ -68051,9 +68015,9 @@ diff -urNp linux-2.6.32.48/kernel/capability.c linux-2.6.32.48/kernel/capability
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.48/kernel/cgroup.c linux-2.6.32.48/kernel/cgroup.c
---- linux-2.6.32.48/kernel/cgroup.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/cgroup.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/cgroup.c linux-2.6.32.49/kernel/cgroup.c
+--- linux-2.6.32.49/kernel/cgroup.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/cgroup.c 2011-11-15 19:59:43.000000000 -0500
@@ -536,6 +536,8 @@ static struct css_set *find_css_set(
struct hlist_head *hhead;
struct cg_cgroup_link *link;
@@ -68063,9 +68027,9 @@ diff -urNp linux-2.6.32.48/kernel/cgroup.c linux-2.6.32.48/kernel/cgroup.c
/* First see if we already have a cgroup group that matches
* the desired set */
read_lock(&css_set_lock);
-diff -urNp linux-2.6.32.48/kernel/compat.c linux-2.6.32.48/kernel/compat.c
---- linux-2.6.32.48/kernel/compat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/compat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/compat.c linux-2.6.32.49/kernel/compat.c
+--- linux-2.6.32.49/kernel/compat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/compat.c 2011-11-15 19:59:43.000000000 -0500
@@ -108,7 +108,7 @@ static long compat_nanosleep_restart(str
mm_segment_t oldfs;
long ret;
@@ -68214,9 +68178,9 @@ diff -urNp linux-2.6.32.48/kernel/compat.c linux-2.6.32.48/kernel/compat.c
set_fs(oldfs);
if ((err == -ERESTART_RESTARTBLOCK) && rmtp &&
-diff -urNp linux-2.6.32.48/kernel/configs.c linux-2.6.32.48/kernel/configs.c
---- linux-2.6.32.48/kernel/configs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/configs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/configs.c linux-2.6.32.49/kernel/configs.c
+--- linux-2.6.32.49/kernel/configs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/configs.c 2011-11-15 19:59:43.000000000 -0500
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -68237,9 +68201,9 @@ diff -urNp linux-2.6.32.48/kernel/configs.c linux-2.6.32.48/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.48/kernel/cpu.c linux-2.6.32.48/kernel/cpu.c
---- linux-2.6.32.48/kernel/cpu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/cpu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/cpu.c linux-2.6.32.49/kernel/cpu.c
+--- linux-2.6.32.49/kernel/cpu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/cpu.c 2011-11-15 19:59:43.000000000 -0500
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -68249,9 +68213,9 @@ diff -urNp linux-2.6.32.48/kernel/cpu.c linux-2.6.32.48/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.48/kernel/cred.c linux-2.6.32.48/kernel/cred.c
---- linux-2.6.32.48/kernel/cred.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/cred.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/cred.c linux-2.6.32.49/kernel/cred.c
+--- linux-2.6.32.49/kernel/cred.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/cred.c 2011-11-15 19:59:43.000000000 -0500
@@ -160,6 +160,8 @@ static void put_cred_rcu(struct rcu_head
*/
void __put_cred(struct cred *cred)
@@ -68400,9 +68364,9 @@ diff -urNp linux-2.6.32.48/kernel/cred.c linux-2.6.32.48/kernel/cred.c
ret = security_secctx_to_secid(secctx, strlen(secctx), &secid);
if (ret < 0)
return ret;
-diff -urNp linux-2.6.32.48/kernel/exit.c linux-2.6.32.48/kernel/exit.c
---- linux-2.6.32.48/kernel/exit.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/exit.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/exit.c linux-2.6.32.49/kernel/exit.c
+--- linux-2.6.32.49/kernel/exit.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/exit.c 2011-11-15 19:59:43.000000000 -0500
@@ -55,6 +55,10 @@
#include <asm/pgtable.h>
#include <asm/mmu_context.h>
@@ -68533,9 +68497,9 @@ diff -urNp linux-2.6.32.48/kernel/exit.c linux-2.6.32.48/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.48/kernel/fork.c linux-2.6.32.48/kernel/fork.c
---- linux-2.6.32.48/kernel/fork.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/fork.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/fork.c linux-2.6.32.49/kernel/fork.c
+--- linux-2.6.32.49/kernel/fork.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/fork.c 2011-11-15 19:59:43.000000000 -0500
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -68677,9 +68641,9 @@ diff -urNp linux-2.6.32.48/kernel/fork.c linux-2.6.32.48/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.48/kernel/futex.c linux-2.6.32.48/kernel/futex.c
---- linux-2.6.32.48/kernel/futex.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/futex.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/futex.c linux-2.6.32.49/kernel/futex.c
+--- linux-2.6.32.49/kernel/futex.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/futex.c 2011-11-15 19:59:43.000000000 -0500
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -68782,9 +68746,9 @@ diff -urNp linux-2.6.32.48/kernel/futex.c linux-2.6.32.48/kernel/futex.c
if (curval == -EFAULT)
futex_cmpxchg_enabled = 1;
-diff -urNp linux-2.6.32.48/kernel/futex_compat.c linux-2.6.32.48/kernel/futex_compat.c
---- linux-2.6.32.48/kernel/futex_compat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/futex_compat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/futex_compat.c linux-2.6.32.49/kernel/futex_compat.c
+--- linux-2.6.32.49/kernel/futex_compat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/futex_compat.c 2011-11-15 19:59:43.000000000 -0500
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -68822,9 +68786,9 @@ diff -urNp linux-2.6.32.48/kernel/futex_compat.c linux-2.6.32.48/kernel/futex_co
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.48/kernel/gcov/base.c linux-2.6.32.48/kernel/gcov/base.c
---- linux-2.6.32.48/kernel/gcov/base.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/gcov/base.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/gcov/base.c linux-2.6.32.49/kernel/gcov/base.c
+--- linux-2.6.32.49/kernel/gcov/base.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/gcov/base.c 2011-11-15 19:59:43.000000000 -0500
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -68846,9 +68810,9 @@ diff -urNp linux-2.6.32.48/kernel/gcov/base.c linux-2.6.32.48/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.48/kernel/hrtimer.c linux-2.6.32.48/kernel/hrtimer.c
---- linux-2.6.32.48/kernel/hrtimer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/hrtimer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/hrtimer.c linux-2.6.32.49/kernel/hrtimer.c
+--- linux-2.6.32.49/kernel/hrtimer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/hrtimer.c 2011-11-15 19:59:43.000000000 -0500
@@ -1391,7 +1391,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -68858,9 +68822,9 @@ diff -urNp linux-2.6.32.48/kernel/hrtimer.c linux-2.6.32.48/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.32.48/kernel/kallsyms.c linux-2.6.32.48/kernel/kallsyms.c
---- linux-2.6.32.48/kernel/kallsyms.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/kallsyms.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/kallsyms.c linux-2.6.32.49/kernel/kallsyms.c
+--- linux-2.6.32.49/kernel/kallsyms.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/kallsyms.c 2011-11-15 19:59:43.000000000 -0500
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -68963,9 +68927,9 @@ diff -urNp linux-2.6.32.48/kernel/kallsyms.c linux-2.6.32.48/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.48/kernel/kexec.c linux-2.6.32.48/kernel/kexec.c
---- linux-2.6.32.48/kernel/kexec.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/kexec.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/kexec.c linux-2.6.32.49/kernel/kexec.c
+--- linux-2.6.32.49/kernel/kexec.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/kexec.c 2011-11-15 19:59:43.000000000 -0500
@@ -1028,7 +1028,8 @@ asmlinkage long compat_sys_kexec_load(un
unsigned long flags)
{
@@ -68976,9 +68940,9 @@ diff -urNp linux-2.6.32.48/kernel/kexec.c linux-2.6.32.48/kernel/kexec.c
unsigned long i, result;
/* Don't allow clients that don't understand the native
-diff -urNp linux-2.6.32.48/kernel/kgdb.c linux-2.6.32.48/kernel/kgdb.c
---- linux-2.6.32.48/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/kgdb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/kgdb.c linux-2.6.32.49/kernel/kgdb.c
+--- linux-2.6.32.49/kernel/kgdb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/kgdb.c 2011-11-15 19:59:43.000000000 -0500
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -69058,9 +69022,9 @@ diff -urNp linux-2.6.32.48/kernel/kgdb.c linux-2.6.32.48/kernel/kgdb.c
}
EXPORT_SYMBOL_GPL(kgdb_breakpoint);
-diff -urNp linux-2.6.32.48/kernel/kmod.c linux-2.6.32.48/kernel/kmod.c
---- linux-2.6.32.48/kernel/kmod.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/kmod.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/kmod.c linux-2.6.32.49/kernel/kmod.c
+--- linux-2.6.32.49/kernel/kmod.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/kmod.c 2011-11-15 19:59:43.000000000 -0500
@@ -65,13 +65,12 @@ char modprobe_path[KMOD_PATH_LEN] = "/sb
* If module auto-loading support is disabled then this function
* becomes a no-operation.
@@ -69163,9 +69127,9 @@ diff -urNp linux-2.6.32.48/kernel/kmod.c linux-2.6.32.48/kernel/kmod.c
/*
* If ret is 0, either ____call_usermodehelper failed and the
-diff -urNp linux-2.6.32.48/kernel/kprobes.c linux-2.6.32.48/kernel/kprobes.c
---- linux-2.6.32.48/kernel/kprobes.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/kprobes.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/kprobes.c linux-2.6.32.49/kernel/kprobes.c
+--- linux-2.6.32.49/kernel/kprobes.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/kprobes.c 2011-11-15 19:59:43.000000000 -0500
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -69202,9 +69166,9 @@ diff -urNp linux-2.6.32.48/kernel/kprobes.c linux-2.6.32.48/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.32.48/kernel/lockdep.c linux-2.6.32.48/kernel/lockdep.c
---- linux-2.6.32.48/kernel/lockdep.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/lockdep.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/lockdep.c linux-2.6.32.49/kernel/lockdep.c
+--- linux-2.6.32.49/kernel/lockdep.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/lockdep.c 2011-11-15 19:59:43.000000000 -0500
@@ -421,20 +421,20 @@ static struct stack_trace lockdep_init_t
/*
* Various lockdep statistics:
@@ -69278,9 +69242,9 @@ diff -urNp linux-2.6.32.48/kernel/lockdep.c linux-2.6.32.48/kernel/lockdep.c
if (very_verbose(class)) {
printk("\nacquire class [%p] %s", class->key, class->name);
if (class->name_version > 1)
-diff -urNp linux-2.6.32.48/kernel/lockdep_internals.h linux-2.6.32.48/kernel/lockdep_internals.h
---- linux-2.6.32.48/kernel/lockdep_internals.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/lockdep_internals.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/lockdep_internals.h linux-2.6.32.49/kernel/lockdep_internals.h
+--- linux-2.6.32.49/kernel/lockdep_internals.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/lockdep_internals.h 2011-11-15 19:59:43.000000000 -0500
@@ -113,26 +113,26 @@ lockdep_count_backward_deps(struct lock_
/*
* Various lockdep statistics:
@@ -69328,9 +69292,9 @@ diff -urNp linux-2.6.32.48/kernel/lockdep_internals.h linux-2.6.32.48/kernel/loc
#else
# define debug_atomic_inc(ptr) do { } while (0)
# define debug_atomic_dec(ptr) do { } while (0)
-diff -urNp linux-2.6.32.48/kernel/lockdep_proc.c linux-2.6.32.48/kernel/lockdep_proc.c
---- linux-2.6.32.48/kernel/lockdep_proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/lockdep_proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/lockdep_proc.c linux-2.6.32.49/kernel/lockdep_proc.c
+--- linux-2.6.32.49/kernel/lockdep_proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/lockdep_proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -69340,9 +69304,9 @@ diff -urNp linux-2.6.32.48/kernel/lockdep_proc.c linux-2.6.32.48/kernel/lockdep_
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.32.48/kernel/module.c linux-2.6.32.48/kernel/module.c
---- linux-2.6.32.48/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/module.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/module.c linux-2.6.32.49/kernel/module.c
+--- linux-2.6.32.49/kernel/module.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/module.c 2011-11-15 19:59:43.000000000 -0500
@@ -55,6 +55,7 @@
#include <linux/async.h>
#include <linux/percpu.h>
@@ -69983,9 +69947,9 @@ diff -urNp linux-2.6.32.48/kernel/module.c linux-2.6.32.48/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.48/kernel/mutex.c linux-2.6.32.48/kernel/mutex.c
---- linux-2.6.32.48/kernel/mutex.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/mutex.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/mutex.c linux-2.6.32.49/kernel/mutex.c
+--- linux-2.6.32.49/kernel/mutex.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/mutex.c 2011-11-15 19:59:43.000000000 -0500
@@ -169,7 +169,7 @@ __mutex_lock_common(struct mutex *lock,
*/
@@ -70023,9 +69987,9 @@ diff -urNp linux-2.6.32.48/kernel/mutex.c linux-2.6.32.48/kernel/mutex.c
mutex_set_owner(lock);
/* set it to 0 if there are no waiters left: */
-diff -urNp linux-2.6.32.48/kernel/mutex-debug.c linux-2.6.32.48/kernel/mutex-debug.c
---- linux-2.6.32.48/kernel/mutex-debug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/mutex-debug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/mutex-debug.c linux-2.6.32.49/kernel/mutex-debug.c
+--- linux-2.6.32.49/kernel/mutex-debug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/mutex-debug.c 2011-11-15 19:59:43.000000000 -0500
@@ -49,21 +49,21 @@ void debug_mutex_free_waiter(struct mute
}
@@ -70063,9 +70027,9 @@ diff -urNp linux-2.6.32.48/kernel/mutex-debug.c linux-2.6.32.48/kernel/mutex-deb
DEBUG_LOCKS_WARN_ON(!lock->wait_list.prev && !lock->wait_list.next);
mutex_clear_owner(lock);
}
-diff -urNp linux-2.6.32.48/kernel/mutex-debug.h linux-2.6.32.48/kernel/mutex-debug.h
---- linux-2.6.32.48/kernel/mutex-debug.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/mutex-debug.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/mutex-debug.h linux-2.6.32.49/kernel/mutex-debug.h
+--- linux-2.6.32.49/kernel/mutex-debug.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/mutex-debug.h 2011-11-15 19:59:43.000000000 -0500
@@ -20,16 +20,16 @@ extern void debug_mutex_wake_waiter(stru
extern void debug_mutex_free_waiter(struct mutex_waiter *waiter);
extern void debug_mutex_add_waiter(struct mutex *lock,
@@ -70086,9 +70050,9 @@ diff -urNp linux-2.6.32.48/kernel/mutex-debug.h linux-2.6.32.48/kernel/mutex-deb
}
static inline void mutex_clear_owner(struct mutex *lock)
-diff -urNp linux-2.6.32.48/kernel/mutex.h linux-2.6.32.48/kernel/mutex.h
---- linux-2.6.32.48/kernel/mutex.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/mutex.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/mutex.h linux-2.6.32.49/kernel/mutex.h
+--- linux-2.6.32.49/kernel/mutex.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/mutex.h 2011-11-15 19:59:43.000000000 -0500
@@ -19,7 +19,7 @@
#ifdef CONFIG_SMP
static inline void mutex_set_owner(struct mutex *lock)
@@ -70098,9 +70062,9 @@ diff -urNp linux-2.6.32.48/kernel/mutex.h linux-2.6.32.48/kernel/mutex.h
}
static inline void mutex_clear_owner(struct mutex *lock)
-diff -urNp linux-2.6.32.48/kernel/panic.c linux-2.6.32.48/kernel/panic.c
---- linux-2.6.32.48/kernel/panic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/panic.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/panic.c linux-2.6.32.49/kernel/panic.c
+--- linux-2.6.32.49/kernel/panic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/panic.c 2011-11-15 19:59:43.000000000 -0500
@@ -352,7 +352,7 @@ static void warn_slowpath_common(const c
const char *board;
@@ -70120,9 +70084,9 @@ diff -urNp linux-2.6.32.48/kernel/panic.c linux-2.6.32.48/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.48/kernel/params.c linux-2.6.32.48/kernel/params.c
---- linux-2.6.32.48/kernel/params.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/params.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/params.c linux-2.6.32.49/kernel/params.c
+--- linux-2.6.32.49/kernel/params.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/params.c 2011-11-15 19:59:43.000000000 -0500
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -70141,9 +70105,9 @@ diff -urNp linux-2.6.32.48/kernel/params.c linux-2.6.32.48/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.48/kernel/perf_event.c linux-2.6.32.48/kernel/perf_event.c
---- linux-2.6.32.48/kernel/perf_event.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/perf_event.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/perf_event.c linux-2.6.32.49/kernel/perf_event.c
+--- linux-2.6.32.49/kernel/perf_event.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/perf_event.c 2011-11-15 19:59:43.000000000 -0500
@@ -77,7 +77,7 @@ int sysctl_perf_event_mlock __read_mostl
*/
int sysctl_perf_event_sample_rate __read_mostly = 100000;
@@ -70364,9 +70328,9 @@ diff -urNp linux-2.6.32.48/kernel/perf_event.c linux-2.6.32.48/kernel/perf_event
&parent_event->child_total_time_running);
/*
-diff -urNp linux-2.6.32.48/kernel/pid.c linux-2.6.32.48/kernel/pid.c
---- linux-2.6.32.48/kernel/pid.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/pid.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/pid.c linux-2.6.32.49/kernel/pid.c
+--- linux-2.6.32.49/kernel/pid.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/pid.c 2011-11-15 19:59:43.000000000 -0500
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -70412,9 +70376,9 @@ diff -urNp linux-2.6.32.48/kernel/pid.c linux-2.6.32.48/kernel/pid.c
struct pid *get_task_pid(struct task_struct *task, enum pid_type type)
{
struct pid *pid;
-diff -urNp linux-2.6.32.48/kernel/posix-cpu-timers.c linux-2.6.32.48/kernel/posix-cpu-timers.c
---- linux-2.6.32.48/kernel/posix-cpu-timers.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/posix-cpu-timers.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/posix-cpu-timers.c linux-2.6.32.49/kernel/posix-cpu-timers.c
+--- linux-2.6.32.49/kernel/posix-cpu-timers.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/posix-cpu-timers.c 2011-11-15 19:59:43.000000000 -0500
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -70441,9 +70405,9 @@ diff -urNp linux-2.6.32.48/kernel/posix-cpu-timers.c linux-2.6.32.48/kernel/posi
.clock_getres = thread_cpu_clock_getres,
.clock_get = thread_cpu_clock_get,
.clock_set = do_posix_clock_nosettime,
-diff -urNp linux-2.6.32.48/kernel/posix-timers.c linux-2.6.32.48/kernel/posix-timers.c
---- linux-2.6.32.48/kernel/posix-timers.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/posix-timers.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/posix-timers.c linux-2.6.32.49/kernel/posix-timers.c
+--- linux-2.6.32.49/kernel/posix-timers.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/posix-timers.c 2011-11-15 19:59:43.000000000 -0500
@@ -42,6 +42,7 @@
#include <linux/compiler.h>
#include <linux/idr.h>
@@ -70562,9 +70526,9 @@ diff -urNp linux-2.6.32.48/kernel/posix-timers.c linux-2.6.32.48/kernel/posix-ti
return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp));
}
-diff -urNp linux-2.6.32.48/kernel/power/hibernate.c linux-2.6.32.48/kernel/power/hibernate.c
---- linux-2.6.32.48/kernel/power/hibernate.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/power/hibernate.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/power/hibernate.c linux-2.6.32.49/kernel/power/hibernate.c
+--- linux-2.6.32.49/kernel/power/hibernate.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/power/hibernate.c 2011-11-15 19:59:43.000000000 -0500
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -70582,9 +70546,9 @@ diff -urNp linux-2.6.32.48/kernel/power/hibernate.c linux-2.6.32.48/kernel/power
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.48/kernel/power/poweroff.c linux-2.6.32.48/kernel/power/poweroff.c
---- linux-2.6.32.48/kernel/power/poweroff.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/power/poweroff.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/power/poweroff.c linux-2.6.32.49/kernel/power/poweroff.c
+--- linux-2.6.32.49/kernel/power/poweroff.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/power/poweroff.c 2011-11-15 19:59:43.000000000 -0500
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -70594,9 +70558,9 @@ diff -urNp linux-2.6.32.48/kernel/power/poweroff.c linux-2.6.32.48/kernel/power/
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.48/kernel/power/process.c linux-2.6.32.48/kernel/power/process.c
---- linux-2.6.32.48/kernel/power/process.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/power/process.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/power/process.c linux-2.6.32.49/kernel/power/process.c
+--- linux-2.6.32.49/kernel/power/process.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/power/process.c 2011-11-15 19:59:43.000000000 -0500
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -70636,9 +70600,9 @@ diff -urNp linux-2.6.32.48/kernel/power/process.c linux-2.6.32.48/kernel/power/p
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.48/kernel/power/suspend.c linux-2.6.32.48/kernel/power/suspend.c
---- linux-2.6.32.48/kernel/power/suspend.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/power/suspend.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/power/suspend.c linux-2.6.32.49/kernel/power/suspend.c
+--- linux-2.6.32.49/kernel/power/suspend.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/kernel/power/suspend.c 2011-11-26 19:45:13.000000000 -0500
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -70655,9 +70619,9 @@ diff -urNp linux-2.6.32.48/kernel/power/suspend.c linux-2.6.32.48/kernel/power/s
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.48/kernel/printk.c linux-2.6.32.48/kernel/printk.c
---- linux-2.6.32.48/kernel/printk.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/printk.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/printk.c linux-2.6.32.49/kernel/printk.c
+--- linux-2.6.32.49/kernel/printk.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/printk.c 2011-11-15 19:59:43.000000000 -0500
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -70670,9 +70634,9 @@ diff -urNp linux-2.6.32.48/kernel/printk.c linux-2.6.32.48/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.48/kernel/profile.c linux-2.6.32.48/kernel/profile.c
---- linux-2.6.32.48/kernel/profile.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/profile.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/profile.c linux-2.6.32.49/kernel/profile.c
+--- linux-2.6.32.49/kernel/profile.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/profile.c 2011-11-15 19:59:43.000000000 -0500
@@ -39,7 +39,7 @@ struct profile_hit {
/* Oprofile timer tick hook */
static int (*timer_hook)(struct pt_regs *) __read_mostly;
@@ -70730,9 +70694,9 @@ diff -urNp linux-2.6.32.48/kernel/profile.c linux-2.6.32.48/kernel/profile.c
return count;
}
-diff -urNp linux-2.6.32.48/kernel/ptrace.c linux-2.6.32.48/kernel/ptrace.c
---- linux-2.6.32.48/kernel/ptrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/ptrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/ptrace.c linux-2.6.32.49/kernel/ptrace.c
+--- linux-2.6.32.49/kernel/ptrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/ptrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -117,7 +117,8 @@ int ptrace_check_attach(struct task_stru
return ret;
}
@@ -70914,9 +70878,9 @@ diff -urNp linux-2.6.32.48/kernel/ptrace.c linux-2.6.32.48/kernel/ptrace.c
goto out_put_task_struct;
}
-diff -urNp linux-2.6.32.48/kernel/rcutorture.c linux-2.6.32.48/kernel/rcutorture.c
---- linux-2.6.32.48/kernel/rcutorture.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/rcutorture.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/rcutorture.c linux-2.6.32.49/kernel/rcutorture.c
+--- linux-2.6.32.49/kernel/rcutorture.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/rcutorture.c 2011-11-15 19:59:43.000000000 -0500
@@ -118,12 +118,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_
{ 0 };
static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_batch) =
@@ -71066,9 +71030,9 @@ diff -urNp linux-2.6.32.48/kernel/rcutorture.c linux-2.6.32.48/kernel/rcutorture
for_each_possible_cpu(cpu) {
for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
per_cpu(rcu_torture_count, cpu)[i] = 0;
-diff -urNp linux-2.6.32.48/kernel/rcutree.c linux-2.6.32.48/kernel/rcutree.c
---- linux-2.6.32.48/kernel/rcutree.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/rcutree.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/rcutree.c linux-2.6.32.49/kernel/rcutree.c
+--- linux-2.6.32.49/kernel/rcutree.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/rcutree.c 2011-11-15 19:59:43.000000000 -0500
@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
@@ -71078,9 +71042,9 @@ diff -urNp linux-2.6.32.48/kernel/rcutree.c linux-2.6.32.48/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.32.48/kernel/rcutree_plugin.h linux-2.6.32.48/kernel/rcutree_plugin.h
---- linux-2.6.32.48/kernel/rcutree_plugin.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/rcutree_plugin.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/rcutree_plugin.h linux-2.6.32.49/kernel/rcutree_plugin.h
+--- linux-2.6.32.49/kernel/rcutree_plugin.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/rcutree_plugin.h 2011-11-15 19:59:43.000000000 -0500
@@ -145,7 +145,7 @@ static void rcu_preempt_note_context_swi
*/
void __rcu_read_lock(void)
@@ -71099,9 +71063,9 @@ diff -urNp linux-2.6.32.48/kernel/rcutree_plugin.h linux-2.6.32.48/kernel/rcutre
unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
rcu_read_unlock_special(t);
}
-diff -urNp linux-2.6.32.48/kernel/relay.c linux-2.6.32.48/kernel/relay.c
---- linux-2.6.32.48/kernel/relay.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/relay.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/relay.c linux-2.6.32.49/kernel/relay.c
+--- linux-2.6.32.49/kernel/relay.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/relay.c 2011-11-15 19:59:43.000000000 -0500
@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
unsigned int flags,
int *nonpad_ret)
@@ -71121,9 +71085,9 @@ diff -urNp linux-2.6.32.48/kernel/relay.c linux-2.6.32.48/kernel/relay.c
if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
return 0;
-diff -urNp linux-2.6.32.48/kernel/resource.c linux-2.6.32.48/kernel/resource.c
---- linux-2.6.32.48/kernel/resource.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/resource.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/resource.c linux-2.6.32.49/kernel/resource.c
+--- linux-2.6.32.49/kernel/resource.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/resource.c 2011-11-15 19:59:43.000000000 -0500
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -71143,9 +71107,9 @@ diff -urNp linux-2.6.32.48/kernel/resource.c linux-2.6.32.48/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.48/kernel/rtmutex.c linux-2.6.32.48/kernel/rtmutex.c
---- linux-2.6.32.48/kernel/rtmutex.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/rtmutex.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/rtmutex.c linux-2.6.32.49/kernel/rtmutex.c
+--- linux-2.6.32.49/kernel/rtmutex.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/rtmutex.c 2011-11-15 19:59:43.000000000 -0500
@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
*/
spin_lock_irqsave(&pendowner->pi_lock, flags);
@@ -71155,9 +71119,9 @@ diff -urNp linux-2.6.32.48/kernel/rtmutex.c linux-2.6.32.48/kernel/rtmutex.c
WARN_ON(pendowner->pi_blocked_on != waiter);
WARN_ON(pendowner->pi_blocked_on->lock != lock);
-diff -urNp linux-2.6.32.48/kernel/rtmutex-tester.c linux-2.6.32.48/kernel/rtmutex-tester.c
---- linux-2.6.32.48/kernel/rtmutex-tester.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/rtmutex-tester.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/rtmutex-tester.c linux-2.6.32.49/kernel/rtmutex-tester.c
+--- linux-2.6.32.49/kernel/rtmutex-tester.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/rtmutex-tester.c 2011-11-15 19:59:43.000000000 -0500
@@ -21,7 +21,7 @@
#define MAX_RT_TEST_MUTEXES 8
@@ -71248,9 +71212,9 @@ diff -urNp linux-2.6.32.48/kernel/rtmutex-tester.c linux-2.6.32.48/kernel/rtmute
return;
case RTTEST_LOCKBKL:
-diff -urNp linux-2.6.32.48/kernel/sched.c linux-2.6.32.48/kernel/sched.c
---- linux-2.6.32.48/kernel/sched.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/sched.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/sched.c linux-2.6.32.49/kernel/sched.c
+--- linux-2.6.32.49/kernel/sched.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/sched.c 2011-11-15 19:59:43.000000000 -0500
@@ -2764,9 +2764,10 @@ void wake_up_new_task(struct task_struct
{
unsigned long flags;
@@ -71340,9 +71304,9 @@ diff -urNp linux-2.6.32.48/kernel/sched.c linux-2.6.32.48/kernel/sched.c
if (cpu != group_first_cpu(sd->groups))
return;
-diff -urNp linux-2.6.32.48/kernel/signal.c linux-2.6.32.48/kernel/signal.c
---- linux-2.6.32.48/kernel/signal.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/signal.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/signal.c linux-2.6.32.49/kernel/signal.c
+--- linux-2.6.32.49/kernel/signal.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/signal.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,12 +41,12 @@
static struct kmem_cache *sigqueue_cachep;
@@ -71475,9 +71439,9 @@ diff -urNp linux-2.6.32.48/kernel/signal.c linux-2.6.32.48/kernel/signal.c
if (p && (tgid <= 0 || task_tgid_vnr(p) == tgid)) {
error = check_kill_permission(sig, info, p);
/*
-diff -urNp linux-2.6.32.48/kernel/smp.c linux-2.6.32.48/kernel/smp.c
---- linux-2.6.32.48/kernel/smp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/smp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/smp.c linux-2.6.32.49/kernel/smp.c
+--- linux-2.6.32.49/kernel/smp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/smp.c 2011-11-15 19:59:43.000000000 -0500
@@ -522,22 +522,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -71505,9 +71469,9 @@ diff -urNp linux-2.6.32.48/kernel/smp.c linux-2.6.32.48/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.48/kernel/softirq.c linux-2.6.32.48/kernel/softirq.c
---- linux-2.6.32.48/kernel/softirq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/softirq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/softirq.c linux-2.6.32.49/kernel/softirq.c
+--- linux-2.6.32.49/kernel/softirq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/softirq.c 2011-11-15 19:59:43.000000000 -0500
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -71567,9 +71531,9 @@ diff -urNp linux-2.6.32.48/kernel/softirq.c linux-2.6.32.48/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.32.48/kernel/sys.c linux-2.6.32.48/kernel/sys.c
---- linux-2.6.32.48/kernel/sys.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/sys.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/sys.c linux-2.6.32.49/kernel/sys.c
+--- linux-2.6.32.49/kernel/sys.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/sys.c 2011-11-15 19:59:43.000000000 -0500
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -71729,9 +71693,9 @@ diff -urNp linux-2.6.32.48/kernel/sys.c linux-2.6.32.48/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.48/kernel/sysctl.c linux-2.6.32.48/kernel/sysctl.c
---- linux-2.6.32.48/kernel/sysctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/sysctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/sysctl.c linux-2.6.32.49/kernel/sysctl.c
+--- linux-2.6.32.49/kernel/sysctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/sysctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -71963,9 +71927,9 @@ diff -urNp linux-2.6.32.48/kernel/sysctl.c linux-2.6.32.48/kernel/sysctl.c
+EXPORT_SYMBOL(sysctl_string_modpriv);
EXPORT_SYMBOL(sysctl_data);
EXPORT_SYMBOL(unregister_sysctl_table);
-diff -urNp linux-2.6.32.48/kernel/sysctl_check.c linux-2.6.32.48/kernel/sysctl_check.c
---- linux-2.6.32.48/kernel/sysctl_check.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/sysctl_check.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/sysctl_check.c linux-2.6.32.49/kernel/sysctl_check.c
+--- linux-2.6.32.49/kernel/sysctl_check.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/sysctl_check.c 2011-11-15 19:59:43.000000000 -0500
@@ -1489,10 +1489,12 @@ int sysctl_check_table(struct nsproxy *n
} else {
if ((table->strategy == sysctl_data) ||
@@ -71979,9 +71943,9 @@ diff -urNp linux-2.6.32.48/kernel/sysctl_check.c linux-2.6.32.48/kernel/sysctl_c
(table->proc_handler == proc_dointvec) ||
(table->proc_handler == proc_dointvec_minmax) ||
(table->proc_handler == proc_dointvec_jiffies) ||
-diff -urNp linux-2.6.32.48/kernel/taskstats.c linux-2.6.32.48/kernel/taskstats.c
---- linux-2.6.32.48/kernel/taskstats.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/taskstats.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/taskstats.c linux-2.6.32.49/kernel/taskstats.c
+--- linux-2.6.32.49/kernel/taskstats.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/taskstats.c 2011-11-15 19:59:43.000000000 -0500
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -72005,9 +71969,9 @@ diff -urNp linux-2.6.32.48/kernel/taskstats.c linux-2.6.32.48/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.48/kernel/time/tick-broadcast.c linux-2.6.32.48/kernel/time/tick-broadcast.c
---- linux-2.6.32.48/kernel/time/tick-broadcast.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/time/tick-broadcast.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/time/tick-broadcast.c linux-2.6.32.49/kernel/time/tick-broadcast.c
+--- linux-2.6.32.49/kernel/time/tick-broadcast.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/time/tick-broadcast.c 2011-11-15 19:59:43.000000000 -0500
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -72017,9 +71981,9 @@ diff -urNp linux-2.6.32.48/kernel/time/tick-broadcast.c linux-2.6.32.48/kernel/t
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.48/kernel/time/timekeeping.c linux-2.6.32.48/kernel/time/timekeeping.c
---- linux-2.6.32.48/kernel/time/timekeeping.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/time/timekeeping.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/time/timekeeping.c linux-2.6.32.49/kernel/time/timekeeping.c
+--- linux-2.6.32.49/kernel/time/timekeeping.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/time/timekeeping.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,6 +14,7 @@
#include <linux/init.h>
#include <linux/mm.h>
@@ -72046,9 +72010,9 @@ diff -urNp linux-2.6.32.48/kernel/time/timekeeping.c linux-2.6.32.48/kernel/time
write_seqlock_irqsave(&xtime_lock, flags);
timekeeping_forward_now();
-diff -urNp linux-2.6.32.48/kernel/time/timer_list.c linux-2.6.32.48/kernel/time/timer_list.c
---- linux-2.6.32.48/kernel/time/timer_list.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/time/timer_list.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/time/timer_list.c linux-2.6.32.49/kernel/time/timer_list.c
+--- linux-2.6.32.49/kernel/time/timer_list.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/time/timer_list.c 2011-11-15 19:59:43.000000000 -0500
@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
static void print_name_offset(struct seq_file *m, void *sym)
@@ -72090,9 +72054,9 @@ diff -urNp linux-2.6.32.48/kernel/time/timer_list.c linux-2.6.32.48/kernel/time/
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.48/kernel/time/timer_stats.c linux-2.6.32.48/kernel/time/timer_stats.c
---- linux-2.6.32.48/kernel/time/timer_stats.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/time/timer_stats.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/time/timer_stats.c linux-2.6.32.49/kernel/time/timer_stats.c
+--- linux-2.6.32.49/kernel/time/timer_stats.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/time/timer_stats.c 2011-11-15 19:59:43.000000000 -0500
@@ -116,7 +116,7 @@ static ktime_t time_start, time_stop;
static unsigned long nr_entries;
static struct entry entries[MAX_ENTRIES];
@@ -72161,9 +72125,9 @@ diff -urNp linux-2.6.32.48/kernel/time/timer_stats.c linux-2.6.32.48/kernel/time
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.48/kernel/time.c linux-2.6.32.48/kernel/time.c
---- linux-2.6.32.48/kernel/time.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/time.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/time.c linux-2.6.32.49/kernel/time.c
+--- linux-2.6.32.49/kernel/time.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/time.c 2011-11-15 19:59:43.000000000 -0500
@@ -165,6 +165,11 @@ int do_sys_settimeofday(struct timespec
return error;
@@ -72194,9 +72158,9 @@ diff -urNp linux-2.6.32.48/kernel/time.c linux-2.6.32.48/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.48/kernel/timer.c linux-2.6.32.48/kernel/timer.c
---- linux-2.6.32.48/kernel/timer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/timer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/timer.c linux-2.6.32.49/kernel/timer.c
+--- linux-2.6.32.49/kernel/timer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/timer.c 2011-11-15 19:59:43.000000000 -0500
@@ -1213,7 +1213,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
@@ -72206,9 +72170,9 @@ diff -urNp linux-2.6.32.48/kernel/timer.c linux-2.6.32.48/kernel/timer.c
{
struct tvec_base *base = __get_cpu_var(tvec_bases);
-diff -urNp linux-2.6.32.48/kernel/trace/blktrace.c linux-2.6.32.48/kernel/trace/blktrace.c
---- linux-2.6.32.48/kernel/trace/blktrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/blktrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/blktrace.c linux-2.6.32.49/kernel/trace/blktrace.c
+--- linux-2.6.32.49/kernel/trace/blktrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/blktrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -313,7 +313,7 @@ static ssize_t blk_dropped_read(struct f
struct blk_trace *bt = filp->private_data;
char buf[16];
@@ -72236,9 +72200,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/blktrace.c linux-2.6.32.48/kernel/trace/
ret = -EIO;
bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt,
-diff -urNp linux-2.6.32.48/kernel/trace/ftrace.c linux-2.6.32.48/kernel/trace/ftrace.c
---- linux-2.6.32.48/kernel/trace/ftrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/ftrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/ftrace.c linux-2.6.32.49/kernel/trace/ftrace.c
+--- linux-2.6.32.49/kernel/trace/ftrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/ftrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -72260,9 +72224,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/ftrace.c linux-2.6.32.48/kernel/trace/ft
}
/*
-diff -urNp linux-2.6.32.48/kernel/trace/ring_buffer.c linux-2.6.32.48/kernel/trace/ring_buffer.c
---- linux-2.6.32.48/kernel/trace/ring_buffer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/ring_buffer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/ring_buffer.c linux-2.6.32.49/kernel/trace/ring_buffer.c
+--- linux-2.6.32.49/kernel/trace/ring_buffer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/ring_buffer.c 2011-11-15 19:59:43.000000000 -0500
@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
@@ -72272,9 +72236,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/ring_buffer.c linux-2.6.32.48/kernel/tra
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.32.48/kernel/trace/trace.c linux-2.6.32.48/kernel/trace/trace.c
---- linux-2.6.32.48/kernel/trace/trace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/trace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/trace.c linux-2.6.32.49/kernel/trace/trace.c
+--- linux-2.6.32.49/kernel/trace/trace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/trace.c 2011-11-15 19:59:43.000000000 -0500
@@ -3193,6 +3193,8 @@ static ssize_t tracing_splice_read_pipe(
size_t rem;
unsigned int i;
@@ -72317,9 +72281,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/trace.c linux-2.6.32.48/kernel/trace/tra
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.48/kernel/trace/trace_events.c linux-2.6.32.48/kernel/trace/trace_events.c
---- linux-2.6.32.48/kernel/trace/trace_events.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/trace_events.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/trace_events.c linux-2.6.32.49/kernel/trace/trace_events.c
+--- linux-2.6.32.49/kernel/trace/trace_events.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/trace_events.c 2011-11-15 19:59:43.000000000 -0500
@@ -951,13 +951,10 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -72370,9 +72334,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/trace_events.c linux-2.6.32.48/kernel/tr
}
}
-diff -urNp linux-2.6.32.48/kernel/trace/trace_mmiotrace.c linux-2.6.32.48/kernel/trace/trace_mmiotrace.c
---- linux-2.6.32.48/kernel/trace/trace_mmiotrace.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/trace_mmiotrace.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/trace_mmiotrace.c linux-2.6.32.49/kernel/trace/trace_mmiotrace.c
+--- linux-2.6.32.49/kernel/trace/trace_mmiotrace.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/trace_mmiotrace.c 2011-11-15 19:59:43.000000000 -0500
@@ -23,7 +23,7 @@ struct header_iter {
static struct trace_array *mmio_trace_array;
static bool overrun_detected;
@@ -72409,9 +72373,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/trace_mmiotrace.c linux-2.6.32.48/kernel
return;
}
entry = ring_buffer_event_data(event);
-diff -urNp linux-2.6.32.48/kernel/trace/trace_output.c linux-2.6.32.48/kernel/trace/trace_output.c
---- linux-2.6.32.48/kernel/trace/trace_output.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/trace_output.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/trace_output.c linux-2.6.32.49/kernel/trace/trace_output.c
+--- linux-2.6.32.49/kernel/trace/trace_output.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/trace_output.c 2011-11-15 19:59:43.000000000 -0500
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -72421,9 +72385,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/trace_output.c linux-2.6.32.48/kernel/tr
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.48/kernel/trace/trace_stack.c linux-2.6.32.48/kernel/trace/trace_stack.c
---- linux-2.6.32.48/kernel/trace/trace_stack.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/trace_stack.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/trace_stack.c linux-2.6.32.49/kernel/trace/trace_stack.c
+--- linux-2.6.32.49/kernel/trace/trace_stack.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/trace_stack.c 2011-11-15 19:59:43.000000000 -0500
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -72433,9 +72397,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/trace_stack.c linux-2.6.32.48/kernel/tra
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.48/kernel/trace/trace_workqueue.c linux-2.6.32.48/kernel/trace/trace_workqueue.c
---- linux-2.6.32.48/kernel/trace/trace_workqueue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/trace/trace_workqueue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/trace/trace_workqueue.c linux-2.6.32.49/kernel/trace/trace_workqueue.c
+--- linux-2.6.32.49/kernel/trace/trace_workqueue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/trace/trace_workqueue.c 2011-11-15 19:59:43.000000000 -0500
@@ -21,7 +21,7 @@ struct cpu_workqueue_stats {
int cpu;
pid_t pid;
@@ -72463,9 +72427,9 @@ diff -urNp linux-2.6.32.48/kernel/trace/trace_workqueue.c linux-2.6.32.48/kernel
tsk->comm);
put_task_struct(tsk);
}
-diff -urNp linux-2.6.32.48/kernel/user.c linux-2.6.32.48/kernel/user.c
---- linux-2.6.32.48/kernel/user.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/kernel/user.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/kernel/user.c linux-2.6.32.49/kernel/user.c
+--- linux-2.6.32.49/kernel/user.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/kernel/user.c 2011-11-15 19:59:43.000000000 -0500
@@ -159,6 +159,7 @@ struct user_struct *alloc_uid(struct use
spin_lock_irq(&uidhash_lock);
up = uid_hash_find(uid, hashent);
@@ -72474,9 +72438,9 @@ diff -urNp linux-2.6.32.48/kernel/user.c linux-2.6.32.48/kernel/user.c
key_put(new->uid_keyring);
key_put(new->session_keyring);
kmem_cache_free(uid_cachep, new);
-diff -urNp linux-2.6.32.48/lib/bitmap.c linux-2.6.32.48/lib/bitmap.c
---- linux-2.6.32.48/lib/bitmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/bitmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/bitmap.c linux-2.6.32.49/lib/bitmap.c
+--- linux-2.6.32.49/lib/bitmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/bitmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -341,7 +341,7 @@ int __bitmap_parse(const char *buf, unsi
{
int c, old_c, totaldigits, ndigits, nchunks, nbits;
@@ -72495,9 +72459,9 @@ diff -urNp linux-2.6.32.48/lib/bitmap.c linux-2.6.32.48/lib/bitmap.c
}
EXPORT_SYMBOL(bitmap_parse_user);
-diff -urNp linux-2.6.32.48/lib/bug.c linux-2.6.32.48/lib/bug.c
---- linux-2.6.32.48/lib/bug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/bug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/bug.c linux-2.6.32.49/lib/bug.c
+--- linux-2.6.32.49/lib/bug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/bug.c 2011-11-15 19:59:43.000000000 -0500
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -72507,9 +72471,9 @@ diff -urNp linux-2.6.32.48/lib/bug.c linux-2.6.32.48/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.48/lib/debugobjects.c linux-2.6.32.48/lib/debugobjects.c
---- linux-2.6.32.48/lib/debugobjects.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/debugobjects.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/debugobjects.c linux-2.6.32.49/lib/debugobjects.c
+--- linux-2.6.32.49/lib/debugobjects.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/debugobjects.c 2011-11-15 19:59:43.000000000 -0500
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -72519,9 +72483,9 @@ diff -urNp linux-2.6.32.48/lib/debugobjects.c linux-2.6.32.48/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.48/lib/devres.c linux-2.6.32.48/lib/devres.c
---- linux-2.6.32.48/lib/devres.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/devres.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/devres.c linux-2.6.32.49/lib/devres.c
+--- linux-2.6.32.49/lib/devres.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/devres.c 2011-11-15 19:59:43.000000000 -0500
@@ -80,7 +80,7 @@ void devm_iounmap(struct device *dev, vo
{
iounmap(addr);
@@ -72540,9 +72504,9 @@ diff -urNp linux-2.6.32.48/lib/devres.c linux-2.6.32.48/lib/devres.c
}
EXPORT_SYMBOL(devm_ioport_unmap);
-diff -urNp linux-2.6.32.48/lib/dma-debug.c linux-2.6.32.48/lib/dma-debug.c
---- linux-2.6.32.48/lib/dma-debug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/dma-debug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/dma-debug.c linux-2.6.32.49/lib/dma-debug.c
+--- linux-2.6.32.49/lib/dma-debug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/dma-debug.c 2011-11-15 19:59:43.000000000 -0500
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -72552,9 +72516,9 @@ diff -urNp linux-2.6.32.48/lib/dma-debug.c linux-2.6.32.48/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.48/lib/idr.c linux-2.6.32.48/lib/idr.c
---- linux-2.6.32.48/lib/idr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/idr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/idr.c linux-2.6.32.49/lib/idr.c
+--- linux-2.6.32.49/lib/idr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/idr.c 2011-11-15 19:59:43.000000000 -0500
@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
@@ -72564,9 +72528,9 @@ diff -urNp linux-2.6.32.48/lib/idr.c linux-2.6.32.48/lib/idr.c
*starting_id = id;
return IDR_NEED_TO_GROW;
}
-diff -urNp linux-2.6.32.48/lib/inflate.c linux-2.6.32.48/lib/inflate.c
---- linux-2.6.32.48/lib/inflate.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/inflate.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/inflate.c linux-2.6.32.49/lib/inflate.c
+--- linux-2.6.32.49/lib/inflate.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/inflate.c 2011-11-15 19:59:43.000000000 -0500
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -72576,9 +72540,9 @@ diff -urNp linux-2.6.32.48/lib/inflate.c linux-2.6.32.48/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.48/lib/Kconfig.debug linux-2.6.32.48/lib/Kconfig.debug
---- linux-2.6.32.48/lib/Kconfig.debug 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/Kconfig.debug 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/Kconfig.debug linux-2.6.32.49/lib/Kconfig.debug
+--- linux-2.6.32.49/lib/Kconfig.debug 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/Kconfig.debug 2011-11-15 19:59:43.000000000 -0500
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -72588,9 +72552,9 @@ diff -urNp linux-2.6.32.48/lib/Kconfig.debug linux-2.6.32.48/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.48/lib/kobject.c linux-2.6.32.48/lib/kobject.c
---- linux-2.6.32.48/lib/kobject.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/kobject.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/kobject.c linux-2.6.32.49/lib/kobject.c
+--- linux-2.6.32.49/lib/kobject.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/kobject.c 2011-11-15 19:59:43.000000000 -0500
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -72618,9 +72582,9 @@ diff -urNp linux-2.6.32.48/lib/kobject.c linux-2.6.32.48/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.48/lib/kobject_uevent.c linux-2.6.32.48/lib/kobject_uevent.c
---- linux-2.6.32.48/lib/kobject_uevent.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/kobject_uevent.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/kobject_uevent.c linux-2.6.32.49/lib/kobject_uevent.c
+--- linux-2.6.32.49/lib/kobject_uevent.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/kobject_uevent.c 2011-11-15 19:59:43.000000000 -0500
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -72630,9 +72594,9 @@ diff -urNp linux-2.6.32.48/lib/kobject_uevent.c linux-2.6.32.48/lib/kobject_ueve
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.48/lib/kref.c linux-2.6.32.48/lib/kref.c
---- linux-2.6.32.48/lib/kref.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/kref.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/kref.c linux-2.6.32.49/lib/kref.c
+--- linux-2.6.32.49/lib/kref.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/kref.c 2011-11-15 19:59:43.000000000 -0500
@@ -61,7 +61,7 @@ void kref_get(struct kref *kref)
*/
int kref_put(struct kref *kref, void (*release)(struct kref *kref))
@@ -72642,9 +72606,9 @@ diff -urNp linux-2.6.32.48/lib/kref.c linux-2.6.32.48/lib/kref.c
WARN_ON(release == (void (*)(struct kref *))kfree);
if (atomic_dec_and_test(&kref->refcount)) {
-diff -urNp linux-2.6.32.48/lib/parser.c linux-2.6.32.48/lib/parser.c
---- linux-2.6.32.48/lib/parser.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/parser.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/parser.c linux-2.6.32.49/lib/parser.c
+--- linux-2.6.32.49/lib/parser.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/parser.c 2011-11-15 19:59:43.000000000 -0500
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -72654,9 +72618,9 @@ diff -urNp linux-2.6.32.48/lib/parser.c linux-2.6.32.48/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.48/lib/radix-tree.c linux-2.6.32.48/lib/radix-tree.c
---- linux-2.6.32.48/lib/radix-tree.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/radix-tree.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/radix-tree.c linux-2.6.32.49/lib/radix-tree.c
+--- linux-2.6.32.49/lib/radix-tree.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/radix-tree.c 2011-11-15 19:59:43.000000000 -0500
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -72666,9 +72630,9 @@ diff -urNp linux-2.6.32.48/lib/radix-tree.c linux-2.6.32.48/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.48/lib/random32.c linux-2.6.32.48/lib/random32.c
---- linux-2.6.32.48/lib/random32.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/random32.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/random32.c linux-2.6.32.49/lib/random32.c
+--- linux-2.6.32.49/lib/random32.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/random32.c 2011-11-15 19:59:43.000000000 -0500
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -72678,9 +72642,9 @@ diff -urNp linux-2.6.32.48/lib/random32.c linux-2.6.32.48/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.48/lib/vsprintf.c linux-2.6.32.48/lib/vsprintf.c
---- linux-2.6.32.48/lib/vsprintf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/lib/vsprintf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/lib/vsprintf.c linux-2.6.32.49/lib/vsprintf.c
+--- linux-2.6.32.49/lib/vsprintf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/lib/vsprintf.c 2011-11-15 19:59:43.000000000 -0500
@@ -16,6 +16,9 @@
* - scnprintf and vscnprintf
*/
@@ -72781,14 +72745,14 @@ diff -urNp linux-2.6.32.48/lib/vsprintf.c linux-2.6.32.48/lib/vsprintf.c
break;
}
-diff -urNp linux-2.6.32.48/localversion-grsec linux-2.6.32.48/localversion-grsec
---- linux-2.6.32.48/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/localversion-grsec 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/localversion-grsec linux-2.6.32.49/localversion-grsec
+--- linux-2.6.32.49/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/localversion-grsec 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
---- linux-2.6.32.48/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/Makefile 2011-11-20 19:43:34.000000000 -0500
+diff -urNp linux-2.6.32.49/Makefile linux-2.6.32.49/Makefile
+--- linux-2.6.32.49/Makefile 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/Makefile 2011-11-26 19:45:05.000000000 -0500
@@ -221,8 +221,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -72863,7 +72827,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
include $(srctree)/arch/$(SRCARCH)/Makefile
ifneq ($(CONFIG_FRAME_WARN),0)
-@@ -644,7 +680,7 @@ export mod_strip_cmd
+@@ -647,7 +683,7 @@ export mod_strip_cmd
ifeq ($(KBUILD_EXTMOD),)
@@ -72872,7 +72836,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-@@ -865,6 +901,7 @@ vmlinux.o: $(modpost-init) $(vmlinux-mai
+@@ -868,6 +904,7 @@ vmlinux.o: $(modpost-init) $(vmlinux-mai
# The actual objects are generated when descending,
# make sure no implicit rule kicks in
@@ -72880,7 +72844,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
$(sort $(vmlinux-init) $(vmlinux-main)) $(vmlinux-lds): $(vmlinux-dirs) ;
# Handle descending into subdirectories listed in $(vmlinux-dirs)
-@@ -874,7 +911,7 @@ $(sort $(vmlinux-init) $(vmlinux-main))
+@@ -877,7 +914,7 @@ $(sort $(vmlinux-init) $(vmlinux-main))
# Error messages still appears in the original language
PHONY += $(vmlinux-dirs)
@@ -72889,7 +72853,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
$(Q)$(MAKE) $(build)=$@
# Build the kernel release string
-@@ -983,6 +1020,7 @@ prepare0: archprepare FORCE
+@@ -986,6 +1023,7 @@ prepare0: archprepare FORCE
$(Q)$(MAKE) $(build)=. missing-syscalls
# All the preparing..
@@ -72897,7 +72861,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
prepare: prepare0
# The asm symlink changes when $(ARCH) changes.
-@@ -1124,6 +1162,7 @@ all: modules
+@@ -1127,6 +1165,7 @@ all: modules
# using awk while concatenating to the final file.
PHONY += modules
@@ -72905,7 +72869,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
modules: $(vmlinux-dirs) $(if $(KBUILD_BUILTIN),vmlinux)
$(Q)$(AWK) '!x[$$0]++' $(vmlinux-dirs:%=$(objtree)/%/modules.order) > $(objtree)/modules.order
@$(kecho) ' Building modules, stage 2.';
-@@ -1133,7 +1172,7 @@ modules: $(vmlinux-dirs) $(if $(KBUILD_B
+@@ -1136,7 +1175,7 @@ modules: $(vmlinux-dirs) $(if $(KBUILD_B
# Target to prepare building external modules
PHONY += modules_prepare
@@ -72914,7 +72878,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
# Target to install modules
PHONY += modules_install
-@@ -1198,7 +1237,7 @@ MRPROPER_FILES += .config .config.old in
+@@ -1201,7 +1240,7 @@ MRPROPER_FILES += .config .config.old in
include/linux/autoconf.h include/linux/version.h \
include/linux/utsrelease.h \
include/linux/bounds.h include/asm*/asm-offsets.h \
@@ -72923,7 +72887,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
# clean - Delete most, but leave enough to build external modules
#
-@@ -1242,7 +1281,7 @@ distclean: mrproper
+@@ -1245,7 +1284,7 @@ distclean: mrproper
@find $(srctree) $(RCS_FIND_IGNORE) \
\( -name '*.orig' -o -name '*.rej' -o -name '*~' \
-o -name '*.bak' -o -name '#*#' -o -name '.*.orig' \
@@ -72932,7 +72896,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
-o -name '*%' -o -name '.*.cmd' -o -name 'core' \) \
-type f -print | xargs rm -f
-@@ -1289,6 +1328,7 @@ help:
+@@ -1292,6 +1331,7 @@ help:
@echo ' modules_prepare - Set up for building external modules'
@echo ' tags/TAGS - Generate tags file for editors'
@echo ' cscope - Generate cscope index'
@@ -72940,7 +72904,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
@echo ' kernelrelease - Output the release version string'
@echo ' kernelversion - Output the version stored in Makefile'
@echo ' headers_install - Install sanitised kernel headers to INSTALL_HDR_PATH'; \
-@@ -1390,6 +1430,7 @@ PHONY += $(module-dirs) modules
+@@ -1393,6 +1433,7 @@ PHONY += $(module-dirs) modules
$(module-dirs): crmodverdir $(objtree)/Module.symvers
$(Q)$(MAKE) $(build)=$(patsubst _module_%,%,$@)
@@ -72948,7 +72912,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
modules: $(module-dirs)
@$(kecho) ' Building modules, stage 2.';
$(Q)$(MAKE) -f $(srctree)/scripts/Makefile.modpost
-@@ -1445,7 +1486,7 @@ endif # KBUILD_EXTMOD
+@@ -1448,7 +1489,7 @@ endif # KBUILD_EXTMOD
quiet_cmd_tags = GEN $@
cmd_tags = $(CONFIG_SHELL) $(srctree)/scripts/tags.sh $@
@@ -72957,7 +72921,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
$(call cmd,tags)
# Scripts to check various things for consistency
-@@ -1510,17 +1551,19 @@ else
+@@ -1513,17 +1554,19 @@ else
target-dir = $(if $(KBUILD_EXTMOD),$(dir $<),$(dir $@))
endif
@@ -72981,7 +72945,7 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
%.symtypes: %.c prepare scripts FORCE
$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
-@@ -1530,11 +1573,13 @@ endif
+@@ -1533,11 +1576,13 @@ endif
$(cmd_crmodverdir)
$(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
$(build)=$(build-dir)
@@ -72997,9 +72961,9 @@ diff -urNp linux-2.6.32.48/Makefile linux-2.6.32.48/Makefile
$(cmd_crmodverdir)
$(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
$(build)=$(build-dir) $(@:.ko=.o)
-diff -urNp linux-2.6.32.48/mm/backing-dev.c linux-2.6.32.48/mm/backing-dev.c
---- linux-2.6.32.48/mm/backing-dev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/backing-dev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/backing-dev.c linux-2.6.32.49/mm/backing-dev.c
+--- linux-2.6.32.49/mm/backing-dev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/backing-dev.c 2011-11-15 19:59:43.000000000 -0500
@@ -272,7 +272,7 @@ static void bdi_task_init(struct backing
list_add_tail_rcu(&wb->list, &bdi->wb_list);
spin_unlock(&bdi->wb_lock);
@@ -73018,9 +72982,9 @@ diff -urNp linux-2.6.32.48/mm/backing-dev.c linux-2.6.32.48/mm/backing-dev.c
{
if (!bdi_cap_writeback_dirty(bdi))
return;
-diff -urNp linux-2.6.32.48/mm/filemap.c linux-2.6.32.48/mm/filemap.c
---- linux-2.6.32.48/mm/filemap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/filemap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/filemap.c linux-2.6.32.49/mm/filemap.c
+--- linux-2.6.32.49/mm/filemap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/filemap.c 2011-11-15 19:59:43.000000000 -0500
@@ -1631,7 +1631,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -73038,9 +73002,9 @@ diff -urNp linux-2.6.32.48/mm/filemap.c linux-2.6.32.48/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.48/mm/fremap.c linux-2.6.32.48/mm/fremap.c
---- linux-2.6.32.48/mm/fremap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/fremap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/fremap.c linux-2.6.32.49/mm/fremap.c
+--- linux-2.6.32.49/mm/fremap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/fremap.c 2011-11-15 19:59:43.000000000 -0500
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -73062,9 +73026,9 @@ diff -urNp linux-2.6.32.48/mm/fremap.c linux-2.6.32.48/mm/fremap.c
munlock_vma_pages_range(vma, start, start + size);
vma->vm_flags = saved_flags;
}
-diff -urNp linux-2.6.32.48/mm/highmem.c linux-2.6.32.48/mm/highmem.c
---- linux-2.6.32.48/mm/highmem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/highmem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/highmem.c linux-2.6.32.49/mm/highmem.c
+--- linux-2.6.32.49/mm/highmem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/highmem.c 2011-11-15 19:59:43.000000000 -0500
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -73090,9 +73054,9 @@ diff -urNp linux-2.6.32.48/mm/highmem.c linux-2.6.32.48/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.48/mm/hugetlb.c linux-2.6.32.48/mm/hugetlb.c
---- linux-2.6.32.48/mm/hugetlb.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/hugetlb.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/hugetlb.c linux-2.6.32.49/mm/hugetlb.c
+--- linux-2.6.32.49/mm/hugetlb.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/hugetlb.c 2011-11-15 19:59:43.000000000 -0500
@@ -1933,6 +1933,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -73172,9 +73136,9 @@ diff -urNp linux-2.6.32.48/mm/hugetlb.c linux-2.6.32.48/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.48/mm/internal.h linux-2.6.32.48/mm/internal.h
---- linux-2.6.32.48/mm/internal.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/internal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/internal.h linux-2.6.32.49/mm/internal.h
+--- linux-2.6.32.49/mm/internal.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/internal.h 2011-11-15 19:59:43.000000000 -0500
@@ -49,6 +49,7 @@ extern void putback_lru_page(struct page
* in mm/page_alloc.c
*/
@@ -73183,9 +73147,9 @@ diff -urNp linux-2.6.32.48/mm/internal.h linux-2.6.32.48/mm/internal.h
extern void prep_compound_page(struct page *page, unsigned long order);
-diff -urNp linux-2.6.32.48/mm/Kconfig linux-2.6.32.48/mm/Kconfig
---- linux-2.6.32.48/mm/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/Kconfig linux-2.6.32.49/mm/Kconfig
+--- linux-2.6.32.49/mm/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -73195,9 +73159,9 @@ diff -urNp linux-2.6.32.48/mm/Kconfig linux-2.6.32.48/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.48/mm/kmemleak.c linux-2.6.32.48/mm/kmemleak.c
---- linux-2.6.32.48/mm/kmemleak.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/kmemleak.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/kmemleak.c linux-2.6.32.49/mm/kmemleak.c
+--- linux-2.6.32.49/mm/kmemleak.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/kmemleak.c 2011-11-15 19:59:43.000000000 -0500
@@ -358,7 +358,7 @@ static void print_unreferenced(struct se
for (i = 0; i < object->trace_len; i++) {
@@ -73207,9 +73171,9 @@ diff -urNp linux-2.6.32.48/mm/kmemleak.c linux-2.6.32.48/mm/kmemleak.c
}
}
-diff -urNp linux-2.6.32.48/mm/maccess.c linux-2.6.32.48/mm/maccess.c
---- linux-2.6.32.48/mm/maccess.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/maccess.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/maccess.c linux-2.6.32.49/mm/maccess.c
+--- linux-2.6.32.49/mm/maccess.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/maccess.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -73245,9 +73209,9 @@ diff -urNp linux-2.6.32.48/mm/maccess.c linux-2.6.32.48/mm/maccess.c
pagefault_enable();
set_fs(old_fs);
-diff -urNp linux-2.6.32.48/mm/madvise.c linux-2.6.32.48/mm/madvise.c
---- linux-2.6.32.48/mm/madvise.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/madvise.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/madvise.c linux-2.6.32.49/mm/madvise.c
+--- linux-2.6.32.49/mm/madvise.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/madvise.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -73324,9 +73288,9 @@ diff -urNp linux-2.6.32.48/mm/madvise.c linux-2.6.32.48/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.48/mm/memory.c linux-2.6.32.48/mm/memory.c
---- linux-2.6.32.48/mm/memory.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/memory.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/memory.c linux-2.6.32.49/mm/memory.c
+--- linux-2.6.32.49/mm/memory.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/memory.c 2011-11-15 19:59:43.000000000 -0500
@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct
return;
@@ -73856,9 +73820,9 @@ diff -urNp linux-2.6.32.48/mm/memory.c linux-2.6.32.48/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.48/mm/memory-failure.c linux-2.6.32.48/mm/memory-failure.c
---- linux-2.6.32.48/mm/memory-failure.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/memory-failure.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/memory-failure.c linux-2.6.32.49/mm/memory-failure.c
+--- linux-2.6.32.49/mm/memory-failure.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/memory-failure.c 2011-11-15 19:59:43.000000000 -0500
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -73886,9 +73850,9 @@ diff -urNp linux-2.6.32.48/mm/memory-failure.c linux-2.6.32.48/mm/memory-failure
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.48/mm/mempolicy.c linux-2.6.32.48/mm/mempolicy.c
---- linux-2.6.32.48/mm/mempolicy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/mempolicy.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/mempolicy.c linux-2.6.32.49/mm/mempolicy.c
+--- linux-2.6.32.49/mm/mempolicy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/mempolicy.c 2011-11-15 19:59:43.000000000 -0500
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -73969,9 +73933,9 @@ diff -urNp linux-2.6.32.48/mm/mempolicy.c linux-2.6.32.48/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.48/mm/migrate.c linux-2.6.32.48/mm/migrate.c
---- linux-2.6.32.48/mm/migrate.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/migrate.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/migrate.c linux-2.6.32.49/mm/migrate.c
+--- linux-2.6.32.49/mm/migrate.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/migrate.c 2011-11-15 19:59:43.000000000 -0500
@@ -916,6 +916,8 @@ static int do_pages_move(struct mm_struc
unsigned long chunk_start;
int err;
@@ -74006,9 +73970,9 @@ diff -urNp linux-2.6.32.48/mm/migrate.c linux-2.6.32.48/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.48/mm/mlock.c linux-2.6.32.48/mm/mlock.c
---- linux-2.6.32.48/mm/mlock.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/mlock.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/mlock.c linux-2.6.32.49/mm/mlock.c
+--- linux-2.6.32.49/mm/mlock.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/mlock.c 2011-11-15 19:59:43.000000000 -0500
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -74119,9 +74083,9 @@ diff -urNp linux-2.6.32.48/mm/mlock.c linux-2.6.32.48/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.48/mm/mmap.c linux-2.6.32.48/mm/mmap.c
---- linux-2.6.32.48/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/mmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/mmap.c linux-2.6.32.49/mm/mmap.c
+--- linux-2.6.32.49/mm/mmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/mmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -75340,9 +75304,9 @@ diff -urNp linux-2.6.32.48/mm/mmap.c linux-2.6.32.48/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.48/mm/mprotect.c linux-2.6.32.48/mm/mprotect.c
---- linux-2.6.32.48/mm/mprotect.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/mprotect.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/mprotect.c linux-2.6.32.49/mm/mprotect.c
+--- linux-2.6.32.49/mm/mprotect.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/mprotect.c 2011-11-15 19:59:43.000000000 -0500
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -75565,9 +75529,9 @@ diff -urNp linux-2.6.32.48/mm/mprotect.c linux-2.6.32.48/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.48/mm/mremap.c linux-2.6.32.48/mm/mremap.c
---- linux-2.6.32.48/mm/mremap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/mremap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/mremap.c linux-2.6.32.49/mm/mremap.c
+--- linux-2.6.32.49/mm/mremap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/mremap.c 2011-11-15 19:59:43.000000000 -0500
@@ -112,6 +112,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -75672,9 +75636,9 @@ diff -urNp linux-2.6.32.48/mm/mremap.c linux-2.6.32.48/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.48/mm/nommu.c linux-2.6.32.48/mm/nommu.c
---- linux-2.6.32.48/mm/nommu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/nommu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/nommu.c linux-2.6.32.49/mm/nommu.c
+--- linux-2.6.32.49/mm/nommu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/nommu.c 2011-11-15 19:59:43.000000000 -0500
@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
int sysctl_overcommit_ratio = 50; /* default is 50% */
int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -75699,9 +75663,9 @@ diff -urNp linux-2.6.32.48/mm/nommu.c linux-2.6.32.48/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.48/mm/page_alloc.c linux-2.6.32.48/mm/page_alloc.c
---- linux-2.6.32.48/mm/page_alloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/page_alloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/page_alloc.c linux-2.6.32.49/mm/page_alloc.c
+--- linux-2.6.32.49/mm/page_alloc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/page_alloc.c 2011-11-15 19:59:43.000000000 -0500
@@ -289,7 +289,7 @@ out:
* This usage means that zero-order pages may not be compound.
*/
@@ -75776,9 +75740,9 @@ diff -urNp linux-2.6.32.48/mm/page_alloc.c linux-2.6.32.48/mm/page_alloc.c
struct zone *zone, unsigned long zonesize) {}
#endif /* CONFIG_SPARSEMEM */
-diff -urNp linux-2.6.32.48/mm/percpu.c linux-2.6.32.48/mm/percpu.c
---- linux-2.6.32.48/mm/percpu.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/percpu.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/percpu.c linux-2.6.32.49/mm/percpu.c
+--- linux-2.6.32.49/mm/percpu.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/percpu.c 2011-11-15 19:59:43.000000000 -0500
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -75788,9 +75752,9 @@ diff -urNp linux-2.6.32.48/mm/percpu.c linux-2.6.32.48/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.48/mm/rmap.c linux-2.6.32.48/mm/rmap.c
---- linux-2.6.32.48/mm/rmap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/rmap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/rmap.c linux-2.6.32.49/mm/rmap.c
+--- linux-2.6.32.49/mm/rmap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/rmap.c 2011-11-15 19:59:43.000000000 -0500
@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
/* page_table_lock to protect against threads */
spin_lock(&mm->page_table_lock);
@@ -75809,9 +75773,9 @@ diff -urNp linux-2.6.32.48/mm/rmap.c linux-2.6.32.48/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.48/mm/shmem.c linux-2.6.32.48/mm/shmem.c
---- linux-2.6.32.48/mm/shmem.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/shmem.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/shmem.c linux-2.6.32.49/mm/shmem.c
+--- linux-2.6.32.49/mm/shmem.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/shmem.c 2011-11-15 19:59:43.000000000 -0500
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -75858,9 +75822,9 @@ diff -urNp linux-2.6.32.48/mm/shmem.c linux-2.6.32.48/mm/shmem.c
if (!sbinfo)
return -ENOMEM;
-diff -urNp linux-2.6.32.48/mm/slab.c linux-2.6.32.48/mm/slab.c
---- linux-2.6.32.48/mm/slab.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/slab.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/slab.c linux-2.6.32.49/mm/slab.c
+--- linux-2.6.32.49/mm/slab.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/slab.c 2011-11-18 18:01:52.000000000 -0500
@@ -174,7 +174,7 @@
/* Legal flag mask for kmem_cache_create(). */
@@ -76027,9 +75991,9 @@ diff -urNp linux-2.6.32.48/mm/slab.c linux-2.6.32.48/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.48/mm/slob.c linux-2.6.32.48/mm/slob.c
---- linux-2.6.32.48/mm/slob.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/slob.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/slob.c linux-2.6.32.49/mm/slob.c
+--- linux-2.6.32.49/mm/slob.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/slob.c 2011-11-18 18:01:52.000000000 -0500
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -76383,9 +76347,9 @@ diff -urNp linux-2.6.32.48/mm/slob.c linux-2.6.32.48/mm/slob.c
}
EXPORT_SYMBOL(kmem_cache_free);
-diff -urNp linux-2.6.32.48/mm/slub.c linux-2.6.32.48/mm/slub.c
---- linux-2.6.32.48/mm/slub.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/slub.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/slub.c linux-2.6.32.49/mm/slub.c
+--- linux-2.6.32.49/mm/slub.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/slub.c 2011-11-18 18:01:52.000000000 -0500
@@ -201,7 +201,7 @@ struct track {
enum track_item { TRACK_ALLOC, TRACK_FREE };
@@ -76641,9 +76605,9 @@ diff -urNp linux-2.6.32.48/mm/slub.c linux-2.6.32.48/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.32.48/mm/swap.c linux-2.6.32.48/mm/swap.c
---- linux-2.6.32.48/mm/swap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/swap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/swap.c linux-2.6.32.49/mm/swap.c
+--- linux-2.6.32.49/mm/swap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/swap.c 2011-11-15 19:59:43.000000000 -0500
@@ -30,6 +30,7 @@
#include <linux/notifier.h>
#include <linux/backing-dev.h>
@@ -76661,9 +76625,9 @@ diff -urNp linux-2.6.32.48/mm/swap.c linux-2.6.32.48/mm/swap.c
(*dtor)(page);
}
}
-diff -urNp linux-2.6.32.48/mm/util.c linux-2.6.32.48/mm/util.c
---- linux-2.6.32.48/mm/util.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/util.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/util.c linux-2.6.32.49/mm/util.c
+--- linux-2.6.32.49/mm/util.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/util.c 2011-11-15 19:59:43.000000000 -0500
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -76677,9 +76641,9 @@ diff -urNp linux-2.6.32.48/mm/util.c linux-2.6.32.48/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
---- linux-2.6.32.48/mm/vmalloc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/vmalloc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/vmalloc.c linux-2.6.32.49/mm/vmalloc.c
+--- linux-2.6.32.49/mm/vmalloc.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/mm/vmalloc.c 2011-11-26 19:49:57.000000000 -0500
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -76803,7 +76767,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
p = &(*p)->rb_right;
else
BUG();
-@@ -1233,6 +1275,16 @@ static struct vm_struct *__get_vm_area_n
+@@ -1245,6 +1287,16 @@ static struct vm_struct *__get_vm_area_n
struct vm_struct *area;
BUG_ON(in_interrupt());
@@ -76820,7 +76784,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
if (flags & VM_IOREMAP) {
int bit = fls(size);
-@@ -1458,6 +1510,11 @@ void *vmap(struct page **pages, unsigned
+@@ -1484,6 +1536,11 @@ void *vmap(struct page **pages, unsigned
if (count > totalram_pages)
return NULL;
@@ -76832,21 +76796,21 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
area = get_vm_area_caller((count << PAGE_SHIFT), flags,
__builtin_return_address(0));
if (!area)
-@@ -1568,6 +1625,13 @@ static void *__vmalloc_node(unsigned lon
+@@ -1594,6 +1651,13 @@ static void *__vmalloc_node(unsigned lon
if (!size || (size >> PAGE_SHIFT) > totalram_pages)
return NULL;
+#if defined(CONFIG_MODULES) && defined(CONFIG_X86) && defined(CONFIG_PAX_KERNEXEC)
+ if (!(pgprot_val(prot) & _PAGE_NX))
-+ area = __get_vm_area_node(size, align, VM_ALLOC | VM_KERNEXEC, VMALLOC_START, VMALLOC_END,
-+ node, gfp_mask, caller);
++ area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST | VM_KERNEXEC,
++ VMALLOC_START, VMALLOC_END, node, gfp_mask, caller);
+ else
+#endif
+
- area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START,
- VMALLOC_END, node, gfp_mask, caller);
-
-@@ -1586,6 +1650,7 @@ static void *__vmalloc_node(unsigned lon
+ area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST,
+ VMALLOC_START, VMALLOC_END, node,
+ gfp_mask, caller);
+@@ -1619,6 +1683,7 @@ static void *__vmalloc_node(unsigned lon
return addr;
}
@@ -76854,7 +76818,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot)
{
return __vmalloc_node(size, 1, gfp_mask, prot, -1,
-@@ -1602,6 +1667,7 @@ EXPORT_SYMBOL(__vmalloc);
+@@ -1635,6 +1700,7 @@ EXPORT_SYMBOL(__vmalloc);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -76862,7 +76826,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
void *vmalloc(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1616,6 +1682,7 @@ EXPORT_SYMBOL(vmalloc);
+@@ -1649,6 +1715,7 @@ EXPORT_SYMBOL(vmalloc);
* The resulting memory area is zeroed so it can be mapped to userspace
* without leaking data.
*/
@@ -76870,7 +76834,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
void *vmalloc_user(unsigned long size)
{
struct vm_struct *area;
-@@ -1643,6 +1710,7 @@ EXPORT_SYMBOL(vmalloc_user);
+@@ -1676,6 +1743,7 @@ EXPORT_SYMBOL(vmalloc_user);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -76878,7 +76842,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
void *vmalloc_node(unsigned long size, int node)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1665,10 +1733,10 @@ EXPORT_SYMBOL(vmalloc_node);
+@@ -1698,10 +1766,10 @@ EXPORT_SYMBOL(vmalloc_node);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -76891,7 +76855,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
-1, __builtin_return_address(0));
}
-@@ -1687,6 +1755,7 @@ void *vmalloc_exec(unsigned long size)
+@@ -1720,6 +1788,7 @@ void *vmalloc_exec(unsigned long size)
* Allocate enough 32bit PA addressable pages to cover @size from the
* page level allocator and map them into contiguous kernel virtual space.
*/
@@ -76899,7 +76863,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
void *vmalloc_32(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_VMALLOC32, PAGE_KERNEL,
-@@ -1701,6 +1770,7 @@ EXPORT_SYMBOL(vmalloc_32);
+@@ -1734,6 +1803,7 @@ EXPORT_SYMBOL(vmalloc_32);
* The resulting memory area is 32bit addressable and zeroed so it can be
* mapped to userspace without leaking data.
*/
@@ -76907,7 +76871,7 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-@@ -1965,6 +2035,8 @@ int remap_vmalloc_range(struct vm_area_s
+@@ -1998,6 +2068,8 @@ int remap_vmalloc_range(struct vm_area_s
unsigned long uaddr = vma->vm_start;
unsigned long usize = vma->vm_end - vma->vm_start;
@@ -76916,9 +76880,9 @@ diff -urNp linux-2.6.32.48/mm/vmalloc.c linux-2.6.32.48/mm/vmalloc.c
if ((PAGE_SIZE-1) & (unsigned long)addr)
return -EINVAL;
-diff -urNp linux-2.6.32.48/mm/vmstat.c linux-2.6.32.48/mm/vmstat.c
---- linux-2.6.32.48/mm/vmstat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/mm/vmstat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/mm/vmstat.c linux-2.6.32.49/mm/vmstat.c
+--- linux-2.6.32.49/mm/vmstat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/mm/vmstat.c 2011-11-15 19:59:43.000000000 -0500
@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
@@ -76971,9 +76935,9 @@ diff -urNp linux-2.6.32.48/mm/vmstat.c linux-2.6.32.48/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.32.48/net/8021q/vlan.c linux-2.6.32.48/net/8021q/vlan.c
---- linux-2.6.32.48/net/8021q/vlan.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/8021q/vlan.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/8021q/vlan.c linux-2.6.32.49/net/8021q/vlan.c
+--- linux-2.6.32.49/net/8021q/vlan.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/8021q/vlan.c 2011-11-15 19:59:43.000000000 -0500
@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -76984,9 +76948,9 @@ diff -urNp linux-2.6.32.48/net/8021q/vlan.c linux-2.6.32.48/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.32.48/net/9p/trans_fd.c linux-2.6.32.48/net/9p/trans_fd.c
---- linux-2.6.32.48/net/9p/trans_fd.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/9p/trans_fd.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/9p/trans_fd.c linux-2.6.32.49/net/9p/trans_fd.c
+--- linux-2.6.32.49/net/9p/trans_fd.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/9p/trans_fd.c 2011-11-15 19:59:43.000000000 -0500
@@ -419,7 +419,7 @@ static int p9_fd_write(struct p9_client
oldfs = get_fs();
set_fs(get_ds());
@@ -76996,9 +76960,9 @@ diff -urNp linux-2.6.32.48/net/9p/trans_fd.c linux-2.6.32.48/net/9p/trans_fd.c
set_fs(oldfs);
if (ret <= 0 && ret != -ERESTARTSYS && ret != -EAGAIN)
-diff -urNp linux-2.6.32.48/net/atm/atm_misc.c linux-2.6.32.48/net/atm/atm_misc.c
---- linux-2.6.32.48/net/atm/atm_misc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/atm/atm_misc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/atm/atm_misc.c linux-2.6.32.49/net/atm/atm_misc.c
+--- linux-2.6.32.49/net/atm/atm_misc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/atm/atm_misc.c 2011-11-15 19:59:43.000000000 -0500
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -77035,9 +76999,9 @@ diff -urNp linux-2.6.32.48/net/atm/atm_misc.c linux-2.6.32.48/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.48/net/atm/lec.h linux-2.6.32.48/net/atm/lec.h
---- linux-2.6.32.48/net/atm/lec.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/atm/lec.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/atm/lec.h linux-2.6.32.49/net/atm/lec.h
+--- linux-2.6.32.49/net/atm/lec.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/atm/lec.h 2011-11-15 19:59:43.000000000 -0500
@@ -48,7 +48,7 @@ struct lane2_ops {
const u8 *tlvs, u32 sizeoftlvs);
void (*associate_indicator) (struct net_device *dev, const u8 *mac_addr,
@@ -77047,9 +77011,9 @@ diff -urNp linux-2.6.32.48/net/atm/lec.h linux-2.6.32.48/net/atm/lec.h
/*
* ATM LAN Emulation supports both LLC & Dix Ethernet EtherType
-diff -urNp linux-2.6.32.48/net/atm/mpc.h linux-2.6.32.48/net/atm/mpc.h
---- linux-2.6.32.48/net/atm/mpc.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/atm/mpc.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/atm/mpc.h linux-2.6.32.49/net/atm/mpc.h
+--- linux-2.6.32.49/net/atm/mpc.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/atm/mpc.h 2011-11-15 19:59:43.000000000 -0500
@@ -33,7 +33,7 @@ struct mpoa_client {
struct mpc_parameters parameters; /* parameters for this client */
@@ -77059,9 +77023,9 @@ diff -urNp linux-2.6.32.48/net/atm/mpc.h linux-2.6.32.48/net/atm/mpc.h
};
-diff -urNp linux-2.6.32.48/net/atm/mpoa_caches.c linux-2.6.32.48/net/atm/mpoa_caches.c
---- linux-2.6.32.48/net/atm/mpoa_caches.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/atm/mpoa_caches.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/atm/mpoa_caches.c linux-2.6.32.49/net/atm/mpoa_caches.c
+--- linux-2.6.32.49/net/atm/mpoa_caches.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/atm/mpoa_caches.c 2011-11-15 19:59:43.000000000 -0500
@@ -498,6 +498,8 @@ static void clear_expired(struct mpoa_cl
struct timeval now;
struct k_message msg;
@@ -77071,9 +77035,9 @@ diff -urNp linux-2.6.32.48/net/atm/mpoa_caches.c linux-2.6.32.48/net/atm/mpoa_ca
do_gettimeofday(&now);
write_lock_irq(&client->egress_lock);
-diff -urNp linux-2.6.32.48/net/atm/proc.c linux-2.6.32.48/net/atm/proc.c
---- linux-2.6.32.48/net/atm/proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/atm/proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/atm/proc.c linux-2.6.32.49/net/atm/proc.c
+--- linux-2.6.32.49/net/atm/proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/atm/proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -77112,9 +77076,9 @@ diff -urNp linux-2.6.32.48/net/atm/proc.c linux-2.6.32.48/net/atm/proc.c
else
seq_printf(seq, "%3d %3d %5d ",
vcc->dev->number, vcc->vpi, vcc->vci);
-diff -urNp linux-2.6.32.48/net/atm/resources.c linux-2.6.32.48/net/atm/resources.c
---- linux-2.6.32.48/net/atm/resources.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/atm/resources.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/atm/resources.c linux-2.6.32.49/net/atm/resources.c
+--- linux-2.6.32.49/net/atm/resources.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/atm/resources.c 2011-11-15 19:59:43.000000000 -0500
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -77133,9 +77097,9 @@ diff -urNp linux-2.6.32.48/net/atm/resources.c linux-2.6.32.48/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.48/net/bridge/br_private.h linux-2.6.32.48/net/bridge/br_private.h
---- linux-2.6.32.48/net/bridge/br_private.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/bridge/br_private.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/bridge/br_private.h linux-2.6.32.49/net/bridge/br_private.h
+--- linux-2.6.32.49/net/bridge/br_private.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/bridge/br_private.h 2011-11-15 19:59:43.000000000 -0500
@@ -255,7 +255,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -77145,9 +77109,9 @@ diff -urNp linux-2.6.32.48/net/bridge/br_private.h linux-2.6.32.48/net/bridge/br
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.48/net/bridge/br_stp_if.c linux-2.6.32.48/net/bridge/br_stp_if.c
---- linux-2.6.32.48/net/bridge/br_stp_if.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/bridge/br_stp_if.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/bridge/br_stp_if.c linux-2.6.32.49/net/bridge/br_stp_if.c
+--- linux-2.6.32.49/net/bridge/br_stp_if.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/bridge/br_stp_if.c 2011-11-15 19:59:43.000000000 -0500
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -77157,9 +77121,9 @@ diff -urNp linux-2.6.32.48/net/bridge/br_stp_if.c linux-2.6.32.48/net/bridge/br_
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.48/net/bridge/br_sysfs_if.c linux-2.6.32.48/net/bridge/br_sysfs_if.c
---- linux-2.6.32.48/net/bridge/br_sysfs_if.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/bridge/br_sysfs_if.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/bridge/br_sysfs_if.c linux-2.6.32.49/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.49/net/bridge/br_sysfs_if.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/bridge/br_sysfs_if.c 2011-11-15 19:59:43.000000000 -0500
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -77169,9 +77133,9 @@ diff -urNp linux-2.6.32.48/net/bridge/br_sysfs_if.c linux-2.6.32.48/net/bridge/b
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.48/net/bridge/netfilter/ebtables.c linux-2.6.32.48/net/bridge/netfilter/ebtables.c
---- linux-2.6.32.48/net/bridge/netfilter/ebtables.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/bridge/netfilter/ebtables.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/bridge/netfilter/ebtables.c linux-2.6.32.49/net/bridge/netfilter/ebtables.c
+--- linux-2.6.32.49/net/bridge/netfilter/ebtables.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/bridge/netfilter/ebtables.c 2011-11-15 19:59:43.000000000 -0500
@@ -1337,6 +1337,8 @@ static int copy_everything_to_user(struc
unsigned int entries_size, nentries;
char *entries;
@@ -77181,9 +77145,9 @@ diff -urNp linux-2.6.32.48/net/bridge/netfilter/ebtables.c linux-2.6.32.48/net/b
if (cmd == EBT_SO_GET_ENTRIES) {
entries_size = t->private->entries_size;
nentries = t->private->nentries;
-diff -urNp linux-2.6.32.48/net/can/bcm.c linux-2.6.32.48/net/can/bcm.c
---- linux-2.6.32.48/net/can/bcm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/can/bcm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/can/bcm.c linux-2.6.32.49/net/can/bcm.c
+--- linux-2.6.32.49/net/can/bcm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/can/bcm.c 2011-11-15 19:59:43.000000000 -0500
@@ -164,9 +164,15 @@ static int bcm_proc_show(struct seq_file
struct bcm_sock *bo = bcm_sk(sk);
struct bcm_op *op;
@@ -77200,9 +77164,9 @@ diff -urNp linux-2.6.32.48/net/can/bcm.c linux-2.6.32.48/net/can/bcm.c
seq_printf(m, " / dropped %lu", bo->dropped_usr_msgs);
seq_printf(m, " / bound %s", bcm_proc_getifname(ifname, bo->ifindex));
seq_printf(m, " <<<\n");
-diff -urNp linux-2.6.32.48/net/compat.c linux-2.6.32.48/net/compat.c
---- linux-2.6.32.48/net/compat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/compat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/compat.c linux-2.6.32.49/net/compat.c
+--- linux-2.6.32.49/net/compat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/compat.c 2011-11-15 19:59:43.000000000 -0500
@@ -69,9 +69,9 @@ int get_compat_msghdr(struct msghdr *kms
__get_user(kmsg->msg_controllen, &umsg->msg_controllen) ||
__get_user(kmsg->msg_flags, &umsg->msg_flags))
@@ -77303,9 +77267,9 @@ diff -urNp linux-2.6.32.48/net/compat.c linux-2.6.32.48/net/compat.c
struct group_filter __user *kgf;
u32 interface, fmode, numsrc;
-diff -urNp linux-2.6.32.48/net/core/dev.c linux-2.6.32.48/net/core/dev.c
---- linux-2.6.32.48/net/core/dev.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/dev.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/dev.c linux-2.6.32.49/net/core/dev.c
+--- linux-2.6.32.49/net/core/dev.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/dev.c 2011-11-15 19:59:43.000000000 -0500
@@ -1047,10 +1047,14 @@ void dev_load(struct net *net, const cha
if (no_module && capable(CAP_NET_ADMIN))
no_module = request_module("netdev-%s", name);
@@ -77348,9 +77312,9 @@ diff -urNp linux-2.6.32.48/net/core/dev.c linux-2.6.32.48/net/core/dev.c
{
struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.32.48/net/core/flow.c linux-2.6.32.48/net/core/flow.c
---- linux-2.6.32.48/net/core/flow.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/flow.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/flow.c linux-2.6.32.49/net/core/flow.c
+--- linux-2.6.32.49/net/core/flow.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/flow.c 2011-11-15 19:59:43.000000000 -0500
@@ -35,11 +35,11 @@ struct flow_cache_entry {
atomic_t *object_ref;
};
@@ -77410,9 +77374,9 @@ diff -urNp linux-2.6.32.48/net/core/flow.c linux-2.6.32.48/net/core/flow.c
if (!fle->object || fle->genid == genid)
continue;
-diff -urNp linux-2.6.32.48/net/core/rtnetlink.c linux-2.6.32.48/net/core/rtnetlink.c
---- linux-2.6.32.48/net/core/rtnetlink.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/rtnetlink.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/rtnetlink.c linux-2.6.32.49/net/core/rtnetlink.c
+--- linux-2.6.32.49/net/core/rtnetlink.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/rtnetlink.c 2011-11-15 19:59:43.000000000 -0500
@@ -57,7 +57,7 @@ struct rtnl_link
{
rtnl_doit_func doit;
@@ -77422,9 +77386,9 @@ diff -urNp linux-2.6.32.48/net/core/rtnetlink.c linux-2.6.32.48/net/core/rtnetli
static DEFINE_MUTEX(rtnl_mutex);
-diff -urNp linux-2.6.32.48/net/core/scm.c linux-2.6.32.48/net/core/scm.c
---- linux-2.6.32.48/net/core/scm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/scm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/scm.c linux-2.6.32.49/net/core/scm.c
+--- linux-2.6.32.49/net/core/scm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/scm.c 2011-11-15 19:59:43.000000000 -0500
@@ -191,7 +191,7 @@ error:
int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data)
{
@@ -77461,9 +77425,9 @@ diff -urNp linux-2.6.32.48/net/core/scm.c linux-2.6.32.48/net/core/scm.c
i++, cmfptr++)
{
int new_fd;
-diff -urNp linux-2.6.32.48/net/core/secure_seq.c linux-2.6.32.48/net/core/secure_seq.c
---- linux-2.6.32.48/net/core/secure_seq.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/secure_seq.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/secure_seq.c linux-2.6.32.49/net/core/secure_seq.c
+--- linux-2.6.32.49/net/core/secure_seq.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/secure_seq.c 2011-11-15 19:59:43.000000000 -0500
@@ -57,7 +57,7 @@ __u32 secure_tcpv6_sequence_number(__be3
EXPORT_SYMBOL(secure_tcpv6_sequence_number);
@@ -77481,9 +77445,9 @@ diff -urNp linux-2.6.32.48/net/core/secure_seq.c linux-2.6.32.48/net/core/secure
return hash[0];
}
#endif
-diff -urNp linux-2.6.32.48/net/core/skbuff.c linux-2.6.32.48/net/core/skbuff.c
---- linux-2.6.32.48/net/core/skbuff.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/skbuff.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/skbuff.c linux-2.6.32.49/net/core/skbuff.c
+--- linux-2.6.32.49/net/core/skbuff.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/skbuff.c 2011-11-15 19:59:43.000000000 -0500
@@ -1544,6 +1544,8 @@ int skb_splice_bits(struct sk_buff *skb,
struct sk_buff *frag_iter;
struct sock *sk = skb->sk;
@@ -77493,9 +77457,9 @@ diff -urNp linux-2.6.32.48/net/core/skbuff.c linux-2.6.32.48/net/core/skbuff.c
/*
* __skb_splice_bits() only fails if the output has no room left,
* so no point in going over the frag_list for the error case.
-diff -urNp linux-2.6.32.48/net/core/sock.c linux-2.6.32.48/net/core/sock.c
---- linux-2.6.32.48/net/core/sock.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/core/sock.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/core/sock.c linux-2.6.32.49/net/core/sock.c
+--- linux-2.6.32.49/net/core/sock.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/core/sock.c 2011-11-15 19:59:43.000000000 -0500
@@ -864,11 +864,15 @@ int sock_getsockopt(struct socket *sock,
break;
@@ -77522,9 +77486,9 @@ diff -urNp linux-2.6.32.48/net/core/sock.c linux-2.6.32.48/net/core/sock.c
}
EXPORT_SYMBOL(sock_init_data);
-diff -urNp linux-2.6.32.48/net/decnet/sysctl_net_decnet.c linux-2.6.32.48/net/decnet/sysctl_net_decnet.c
---- linux-2.6.32.48/net/decnet/sysctl_net_decnet.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/decnet/sysctl_net_decnet.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/decnet/sysctl_net_decnet.c linux-2.6.32.49/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.32.49/net/decnet/sysctl_net_decnet.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/decnet/sysctl_net_decnet.c 2011-11-15 19:59:43.000000000 -0500
@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
@@ -77543,9 +77507,9 @@ diff -urNp linux-2.6.32.48/net/decnet/sysctl_net_decnet.c linux-2.6.32.48/net/de
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.32.48/net/econet/Kconfig linux-2.6.32.48/net/econet/Kconfig
---- linux-2.6.32.48/net/econet/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/econet/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/econet/Kconfig linux-2.6.32.49/net/econet/Kconfig
+--- linux-2.6.32.49/net/econet/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/econet/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -4,7 +4,7 @@
config ECONET
@@ -77555,9 +77519,9 @@ diff -urNp linux-2.6.32.48/net/econet/Kconfig linux-2.6.32.48/net/econet/Kconfig
---help---
Econet is a fairly old and slow networking protocol mainly used by
Acorn computers to access file and print servers. It uses native
-diff -urNp linux-2.6.32.48/net/ieee802154/dgram.c linux-2.6.32.48/net/ieee802154/dgram.c
---- linux-2.6.32.48/net/ieee802154/dgram.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ieee802154/dgram.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ieee802154/dgram.c linux-2.6.32.49/net/ieee802154/dgram.c
+--- linux-2.6.32.49/net/ieee802154/dgram.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ieee802154/dgram.c 2011-11-15 19:59:43.000000000 -0500
@@ -318,7 +318,7 @@ out:
static int dgram_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
@@ -77567,9 +77531,9 @@ diff -urNp linux-2.6.32.48/net/ieee802154/dgram.c linux-2.6.32.48/net/ieee802154
kfree_skb(skb);
return NET_RX_DROP;
}
-diff -urNp linux-2.6.32.48/net/ieee802154/raw.c linux-2.6.32.48/net/ieee802154/raw.c
---- linux-2.6.32.48/net/ieee802154/raw.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ieee802154/raw.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ieee802154/raw.c linux-2.6.32.49/net/ieee802154/raw.c
+--- linux-2.6.32.49/net/ieee802154/raw.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ieee802154/raw.c 2011-11-15 19:59:43.000000000 -0500
@@ -206,7 +206,7 @@ out:
static int raw_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
@@ -77579,9 +77543,9 @@ diff -urNp linux-2.6.32.48/net/ieee802154/raw.c linux-2.6.32.48/net/ieee802154/r
kfree_skb(skb);
return NET_RX_DROP;
}
-diff -urNp linux-2.6.32.48/net/ipv4/inet_diag.c linux-2.6.32.48/net/ipv4/inet_diag.c
---- linux-2.6.32.48/net/ipv4/inet_diag.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/inet_diag.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/inet_diag.c linux-2.6.32.49/net/ipv4/inet_diag.c
+--- linux-2.6.32.49/net/ipv4/inet_diag.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/inet_diag.c 2011-11-15 19:59:43.000000000 -0500
@@ -113,8 +113,13 @@ static int inet_csk_diag_fill(struct soc
r->idiag_retrans = 0;
@@ -77642,9 +77606,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/inet_diag.c linux-2.6.32.48/net/ipv4/inet_di
tmo = req->expires - jiffies;
if (tmo < 0)
-diff -urNp linux-2.6.32.48/net/ipv4/inet_hashtables.c linux-2.6.32.48/net/ipv4/inet_hashtables.c
---- linux-2.6.32.48/net/ipv4/inet_hashtables.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/inet_hashtables.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/inet_hashtables.c linux-2.6.32.49/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.49/net/ipv4/inet_hashtables.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/inet_hashtables.c 2011-11-15 19:59:43.000000000 -0500
@@ -18,12 +18,15 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -77670,9 +77634,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/inet_hashtables.c linux-2.6.32.48/net/ipv4/i
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.48/net/ipv4/inetpeer.c linux-2.6.32.48/net/ipv4/inetpeer.c
---- linux-2.6.32.48/net/ipv4/inetpeer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/inetpeer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/inetpeer.c linux-2.6.32.49/net/ipv4/inetpeer.c
+--- linux-2.6.32.49/net/ipv4/inetpeer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/inetpeer.c 2011-11-15 19:59:43.000000000 -0500
@@ -367,6 +367,8 @@ struct inet_peer *inet_getpeer(__be32 da
struct inet_peer *p, *n;
struct inet_peer **stack[PEER_MAXDEPTH], ***stackptr;
@@ -77691,9 +77655,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/inetpeer.c linux-2.6.32.48/net/ipv4/inetpeer
n->ip_id_count = secure_ip_id(daddr);
n->tcp_ts_stamp = 0;
-diff -urNp linux-2.6.32.48/net/ipv4/ipconfig.c linux-2.6.32.48/net/ipv4/ipconfig.c
---- linux-2.6.32.48/net/ipv4/ipconfig.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/ipconfig.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/ipconfig.c linux-2.6.32.49/net/ipv4/ipconfig.c
+--- linux-2.6.32.49/net/ipv4/ipconfig.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/ipconfig.c 2011-11-15 19:59:43.000000000 -0500
@@ -295,7 +295,7 @@ static int __init ic_devinet_ioctl(unsig
mm_segment_t oldfs = get_fs();
@@ -77721,9 +77685,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/ipconfig.c linux-2.6.32.48/net/ipv4/ipconfig
set_fs(oldfs);
return res;
}
-diff -urNp linux-2.6.32.48/net/ipv4/ip_fragment.c linux-2.6.32.48/net/ipv4/ip_fragment.c
---- linux-2.6.32.48/net/ipv4/ip_fragment.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/ip_fragment.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/ip_fragment.c linux-2.6.32.49/net/ipv4/ip_fragment.c
+--- linux-2.6.32.49/net/ipv4/ip_fragment.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/ip_fragment.c 2011-11-15 19:59:43.000000000 -0500
@@ -255,7 +255,7 @@ static inline int ip_frag_too_far(struct
return 0;
@@ -77733,9 +77697,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/ip_fragment.c linux-2.6.32.48/net/ipv4/ip_fr
qp->rid = end;
rc = qp->q.fragments && (end - start) > max;
-diff -urNp linux-2.6.32.48/net/ipv4/ip_sockglue.c linux-2.6.32.48/net/ipv4/ip_sockglue.c
---- linux-2.6.32.48/net/ipv4/ip_sockglue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/ip_sockglue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/ip_sockglue.c linux-2.6.32.49/net/ipv4/ip_sockglue.c
+--- linux-2.6.32.49/net/ipv4/ip_sockglue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/ip_sockglue.c 2011-11-15 19:59:43.000000000 -0500
@@ -1015,6 +1015,8 @@ static int do_ip_getsockopt(struct sock
int val;
int len;
@@ -77754,9 +77718,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/ip_sockglue.c linux-2.6.32.48/net/ipv4/ip_so
msg.msg_controllen = len;
msg.msg_flags = 0;
-diff -urNp linux-2.6.32.48/net/ipv4/netfilter/arp_tables.c linux-2.6.32.48/net/ipv4/netfilter/arp_tables.c
---- linux-2.6.32.48/net/ipv4/netfilter/arp_tables.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/netfilter/arp_tables.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/netfilter/arp_tables.c linux-2.6.32.49/net/ipv4/netfilter/arp_tables.c
+--- linux-2.6.32.49/net/ipv4/netfilter/arp_tables.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/netfilter/arp_tables.c 2011-11-15 19:59:43.000000000 -0500
@@ -934,6 +934,7 @@ static int get_info(struct net *net, voi
private = &tmp;
}
@@ -77765,9 +77729,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/netfilter/arp_tables.c linux-2.6.32.48/net/i
info.valid_hooks = t->valid_hooks;
memcpy(info.hook_entry, private->hook_entry,
sizeof(info.hook_entry));
-diff -urNp linux-2.6.32.48/net/ipv4/netfilter/ip_queue.c linux-2.6.32.48/net/ipv4/netfilter/ip_queue.c
---- linux-2.6.32.48/net/ipv4/netfilter/ip_queue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/netfilter/ip_queue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/netfilter/ip_queue.c linux-2.6.32.49/net/ipv4/netfilter/ip_queue.c
+--- linux-2.6.32.49/net/ipv4/netfilter/ip_queue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/netfilter/ip_queue.c 2011-11-15 19:59:43.000000000 -0500
@@ -286,6 +286,9 @@ ipq_mangle_ipv4(ipq_verdict_msg_t *v, st
if (v->data_len < sizeof(*user_iph))
@@ -77788,9 +77752,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/netfilter/ip_queue.c linux-2.6.32.48/net/ipv
struct nlmsghdr *nlh;
skblen = skb->len;
-diff -urNp linux-2.6.32.48/net/ipv4/netfilter/ip_tables.c linux-2.6.32.48/net/ipv4/netfilter/ip_tables.c
---- linux-2.6.32.48/net/ipv4/netfilter/ip_tables.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/netfilter/ip_tables.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/netfilter/ip_tables.c linux-2.6.32.49/net/ipv4/netfilter/ip_tables.c
+--- linux-2.6.32.49/net/ipv4/netfilter/ip_tables.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/netfilter/ip_tables.c 2011-11-15 19:59:43.000000000 -0500
@@ -1141,6 +1141,7 @@ static int get_info(struct net *net, voi
private = &tmp;
}
@@ -77799,9 +77763,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/netfilter/ip_tables.c linux-2.6.32.48/net/ip
info.valid_hooks = t->valid_hooks;
memcpy(info.hook_entry, private->hook_entry,
sizeof(info.hook_entry));
-diff -urNp linux-2.6.32.48/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.48/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.48/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.49/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.49/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-11-15 19:59:43.000000000 -0500
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -77811,9 +77775,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.4
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.48/net/ipv4/raw.c linux-2.6.32.48/net/ipv4/raw.c
---- linux-2.6.32.48/net/ipv4/raw.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/raw.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/raw.c linux-2.6.32.49/net/ipv4/raw.c
+--- linux-2.6.32.49/net/ipv4/raw.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/raw.c 2011-11-15 19:59:43.000000000 -0500
@@ -292,7 +292,7 @@ static int raw_rcv_skb(struct sock * sk,
/* Charge it to the socket. */
@@ -77884,9 +77848,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/raw.c linux-2.6.32.48/net/ipv4/raw.c
}
static int raw_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.48/net/ipv4/route.c linux-2.6.32.48/net/ipv4/route.c
---- linux-2.6.32.48/net/ipv4/route.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/route.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/route.c linux-2.6.32.49/net/ipv4/route.c
+--- linux-2.6.32.49/net/ipv4/route.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/route.c 2011-11-15 19:59:43.000000000 -0500
@@ -269,7 +269,7 @@ static inline unsigned int rt_hash(__be3
static inline int rt_genid(struct net *net)
@@ -77914,9 +77878,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/route.c linux-2.6.32.48/net/ipv4/route.c
(int) ((num_physpages ^ (num_physpages>>8)) ^
(jiffies ^ (jiffies >> 7))));
-diff -urNp linux-2.6.32.48/net/ipv4/tcp.c linux-2.6.32.48/net/ipv4/tcp.c
---- linux-2.6.32.48/net/ipv4/tcp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/tcp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/tcp.c linux-2.6.32.49/net/ipv4/tcp.c
+--- linux-2.6.32.49/net/ipv4/tcp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/tcp.c 2011-11-15 19:59:43.000000000 -0500
@@ -2085,6 +2085,8 @@ static int do_tcp_setsockopt(struct sock
int val;
int err = 0;
@@ -77935,9 +77899,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/tcp.c linux-2.6.32.48/net/ipv4/tcp.c
if (get_user(len, optlen))
return -EFAULT;
-diff -urNp linux-2.6.32.48/net/ipv4/tcp_ipv4.c linux-2.6.32.48/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.48/net/ipv4/tcp_ipv4.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/tcp_ipv4.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/tcp_ipv4.c linux-2.6.32.49/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.49/net/ipv4/tcp_ipv4.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/tcp_ipv4.c 2011-11-15 19:59:43.000000000 -0500
@@ -85,6 +85,9 @@
int sysctl_tcp_tw_reuse __read_mostly;
int sysctl_tcp_low_latency __read_mostly;
@@ -78033,9 +77997,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/tcp_ipv4.c linux-2.6.32.48/net/ipv4/tcp_ipv4
}
#define TMPSZ 150
-diff -urNp linux-2.6.32.48/net/ipv4/tcp_minisocks.c linux-2.6.32.48/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.48/net/ipv4/tcp_minisocks.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/tcp_minisocks.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/tcp_minisocks.c linux-2.6.32.49/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.49/net/ipv4/tcp_minisocks.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/tcp_minisocks.c 2011-11-15 19:59:43.000000000 -0500
@@ -26,6 +26,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -78058,9 +78022,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/tcp_minisocks.c linux-2.6.32.48/net/ipv4/tcp
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.32.48/net/ipv4/tcp_output.c linux-2.6.32.48/net/ipv4/tcp_output.c
---- linux-2.6.32.48/net/ipv4/tcp_output.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/tcp_output.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/tcp_output.c linux-2.6.32.49/net/ipv4/tcp_output.c
+--- linux-2.6.32.49/net/ipv4/tcp_output.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/tcp_output.c 2011-11-15 19:59:43.000000000 -0500
@@ -2234,6 +2234,8 @@ struct sk_buff *tcp_make_synack(struct s
__u8 *md5_hash_location;
int mss;
@@ -78070,9 +78034,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/tcp_output.c linux-2.6.32.48/net/ipv4/tcp_ou
skb = sock_wmalloc(sk, MAX_TCP_HEADER + 15, 1, GFP_ATOMIC);
if (skb == NULL)
return NULL;
-diff -urNp linux-2.6.32.48/net/ipv4/tcp_probe.c linux-2.6.32.48/net/ipv4/tcp_probe.c
---- linux-2.6.32.48/net/ipv4/tcp_probe.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/tcp_probe.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/tcp_probe.c linux-2.6.32.49/net/ipv4/tcp_probe.c
+--- linux-2.6.32.49/net/ipv4/tcp_probe.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/tcp_probe.c 2011-11-15 19:59:43.000000000 -0500
@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
@@ -78082,9 +78046,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/tcp_probe.c linux-2.6.32.48/net/ipv4/tcp_pro
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.32.48/net/ipv4/tcp_timer.c linux-2.6.32.48/net/ipv4/tcp_timer.c
---- linux-2.6.32.48/net/ipv4/tcp_timer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/tcp_timer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/tcp_timer.c linux-2.6.32.49/net/ipv4/tcp_timer.c
+--- linux-2.6.32.49/net/ipv4/tcp_timer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/tcp_timer.c 2011-11-15 19:59:43.000000000 -0500
@@ -21,6 +21,10 @@
#include <linux/module.h>
#include <net/tcp.h>
@@ -78110,9 +78074,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/tcp_timer.c linux-2.6.32.48/net/ipv4/tcp_tim
if (retransmits_timed_out(sk, retry_until)) {
/* Has it gone just too far? */
tcp_write_err(sk);
-diff -urNp linux-2.6.32.48/net/ipv4/udp.c linux-2.6.32.48/net/ipv4/udp.c
---- linux-2.6.32.48/net/ipv4/udp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv4/udp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv4/udp.c linux-2.6.32.49/net/ipv4/udp.c
+--- linux-2.6.32.49/net/ipv4/udp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv4/udp.c 2011-11-15 19:59:43.000000000 -0500
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -78207,9 +78171,9 @@ diff -urNp linux-2.6.32.48/net/ipv4/udp.c linux-2.6.32.48/net/ipv4/udp.c
}
int udp4_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.48/net/ipv6/addrconf.c linux-2.6.32.48/net/ipv6/addrconf.c
---- linux-2.6.32.48/net/ipv6/addrconf.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/addrconf.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/addrconf.c linux-2.6.32.49/net/ipv6/addrconf.c
+--- linux-2.6.32.49/net/ipv6/addrconf.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/addrconf.c 2011-11-15 19:59:43.000000000 -0500
@@ -2053,7 +2053,7 @@ int addrconf_set_dstaddr(struct net *net
p.iph.ihl = 5;
p.iph.protocol = IPPROTO_IPV6;
@@ -78219,9 +78183,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/addrconf.c linux-2.6.32.48/net/ipv6/addrconf
if (ops->ndo_do_ioctl) {
mm_segment_t oldfs = get_fs();
-diff -urNp linux-2.6.32.48/net/ipv6/inet6_connection_sock.c linux-2.6.32.48/net/ipv6/inet6_connection_sock.c
---- linux-2.6.32.48/net/ipv6/inet6_connection_sock.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/inet6_connection_sock.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/inet6_connection_sock.c linux-2.6.32.49/net/ipv6/inet6_connection_sock.c
+--- linux-2.6.32.49/net/ipv6/inet6_connection_sock.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/inet6_connection_sock.c 2011-11-15 19:59:43.000000000 -0500
@@ -152,7 +152,7 @@ void __inet6_csk_dst_store(struct sock *
#ifdef CONFIG_XFRM
{
@@ -78240,9 +78204,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/inet6_connection_sock.c linux-2.6.32.48/net/
sk->sk_dst_cache = NULL;
dst_release(dst);
dst = NULL;
-diff -urNp linux-2.6.32.48/net/ipv6/inet6_hashtables.c linux-2.6.32.48/net/ipv6/inet6_hashtables.c
---- linux-2.6.32.48/net/ipv6/inet6_hashtables.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/inet6_hashtables.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/inet6_hashtables.c linux-2.6.32.49/net/ipv6/inet6_hashtables.c
+--- linux-2.6.32.49/net/ipv6/inet6_hashtables.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/inet6_hashtables.c 2011-11-15 19:59:43.000000000 -0500
@@ -119,7 +119,7 @@ out:
}
EXPORT_SYMBOL(__inet6_lookup_established);
@@ -78252,9 +78216,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/inet6_hashtables.c linux-2.6.32.48/net/ipv6/
const unsigned short hnum,
const struct in6_addr *daddr,
const int dif)
-diff -urNp linux-2.6.32.48/net/ipv6/ipv6_sockglue.c linux-2.6.32.48/net/ipv6/ipv6_sockglue.c
---- linux-2.6.32.48/net/ipv6/ipv6_sockglue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/ipv6_sockglue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/ipv6_sockglue.c linux-2.6.32.49/net/ipv6/ipv6_sockglue.c
+--- linux-2.6.32.49/net/ipv6/ipv6_sockglue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/ipv6_sockglue.c 2011-11-15 19:59:43.000000000 -0500
@@ -130,6 +130,8 @@ static int do_ipv6_setsockopt(struct soc
int val, valbool;
int retv = -ENOPROTOOPT;
@@ -78282,9 +78246,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/ipv6_sockglue.c linux-2.6.32.48/net/ipv6/ipv
msg.msg_controllen = len;
msg.msg_flags = 0;
-diff -urNp linux-2.6.32.48/net/ipv6/netfilter/ip6_queue.c linux-2.6.32.48/net/ipv6/netfilter/ip6_queue.c
---- linux-2.6.32.48/net/ipv6/netfilter/ip6_queue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/netfilter/ip6_queue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/netfilter/ip6_queue.c linux-2.6.32.49/net/ipv6/netfilter/ip6_queue.c
+--- linux-2.6.32.49/net/ipv6/netfilter/ip6_queue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/netfilter/ip6_queue.c 2011-11-15 19:59:43.000000000 -0500
@@ -287,6 +287,9 @@ ipq_mangle_ipv6(ipq_verdict_msg_t *v, st
if (v->data_len < sizeof(*user_iph))
@@ -78305,9 +78269,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/netfilter/ip6_queue.c linux-2.6.32.48/net/ip
struct nlmsghdr *nlh;
skblen = skb->len;
-diff -urNp linux-2.6.32.48/net/ipv6/netfilter/ip6_tables.c linux-2.6.32.48/net/ipv6/netfilter/ip6_tables.c
---- linux-2.6.32.48/net/ipv6/netfilter/ip6_tables.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/netfilter/ip6_tables.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/netfilter/ip6_tables.c linux-2.6.32.49/net/ipv6/netfilter/ip6_tables.c
+--- linux-2.6.32.49/net/ipv6/netfilter/ip6_tables.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/netfilter/ip6_tables.c 2011-11-15 19:59:43.000000000 -0500
@@ -1173,6 +1173,7 @@ static int get_info(struct net *net, voi
private = &tmp;
}
@@ -78316,9 +78280,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/netfilter/ip6_tables.c linux-2.6.32.48/net/i
info.valid_hooks = t->valid_hooks;
memcpy(info.hook_entry, private->hook_entry,
sizeof(info.hook_entry));
-diff -urNp linux-2.6.32.48/net/ipv6/raw.c linux-2.6.32.48/net/ipv6/raw.c
---- linux-2.6.32.48/net/ipv6/raw.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/raw.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/raw.c linux-2.6.32.49/net/ipv6/raw.c
+--- linux-2.6.32.49/net/ipv6/raw.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/raw.c 2011-11-15 19:59:43.000000000 -0500
@@ -375,14 +375,14 @@ static inline int rawv6_rcv_skb(struct s
{
if ((raw6_sk(sk)->checksum || sk->sk_filter) &&
@@ -78433,9 +78397,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/raw.c linux-2.6.32.48/net/ipv6/raw.c
}
static int raw6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.48/net/ipv6/tcp_ipv6.c linux-2.6.32.48/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.48/net/ipv6/tcp_ipv6.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/tcp_ipv6.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/tcp_ipv6.c linux-2.6.32.49/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.49/net/ipv6/tcp_ipv6.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/tcp_ipv6.c 2011-11-15 19:59:43.000000000 -0500
@@ -89,6 +89,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
}
#endif
@@ -78535,9 +78499,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/tcp_ipv6.c linux-2.6.32.48/net/ipv6/tcp_ipv6
}
static int tcp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.48/net/ipv6/udp.c linux-2.6.32.48/net/ipv6/udp.c
---- linux-2.6.32.48/net/ipv6/udp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/ipv6/udp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/ipv6/udp.c linux-2.6.32.49/net/ipv6/udp.c
+--- linux-2.6.32.49/net/ipv6/udp.c 2011-11-26 19:44:53.000000000 -0500
++++ linux-2.6.32.49/net/ipv6/udp.c 2011-11-26 19:45:13.000000000 -0500
@@ -49,6 +49,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -78584,9 +78548,9 @@ diff -urNp linux-2.6.32.48/net/ipv6/udp.c linux-2.6.32.48/net/ipv6/udp.c
}
int udp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.48/net/irda/ircomm/ircomm_tty.c linux-2.6.32.48/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.48/net/irda/ircomm/ircomm_tty.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/irda/ircomm/ircomm_tty.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/irda/ircomm/ircomm_tty.c linux-2.6.32.49/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.49/net/irda/ircomm/ircomm_tty.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/irda/ircomm/ircomm_tty.c 2011-11-15 19:59:43.000000000 -0500
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -78709,9 +78673,9 @@ diff -urNp linux-2.6.32.48/net/irda/ircomm/ircomm_tty.c linux-2.6.32.48/net/irda
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.48/net/iucv/af_iucv.c linux-2.6.32.48/net/iucv/af_iucv.c
---- linux-2.6.32.48/net/iucv/af_iucv.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/iucv/af_iucv.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/iucv/af_iucv.c linux-2.6.32.49/net/iucv/af_iucv.c
+--- linux-2.6.32.49/net/iucv/af_iucv.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/iucv/af_iucv.c 2011-11-15 19:59:43.000000000 -0500
@@ -651,10 +651,10 @@ static int iucv_sock_autobind(struct soc
write_lock_bh(&iucv_sk_list.lock);
@@ -78725,9 +78689,9 @@ diff -urNp linux-2.6.32.48/net/iucv/af_iucv.c linux-2.6.32.48/net/iucv/af_iucv.c
}
write_unlock_bh(&iucv_sk_list.lock);
-diff -urNp linux-2.6.32.48/net/key/af_key.c linux-2.6.32.48/net/key/af_key.c
---- linux-2.6.32.48/net/key/af_key.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/key/af_key.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/key/af_key.c linux-2.6.32.49/net/key/af_key.c
+--- linux-2.6.32.49/net/key/af_key.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/key/af_key.c 2011-11-15 19:59:43.000000000 -0500
@@ -2489,6 +2489,8 @@ static int pfkey_migrate(struct sock *sk
struct xfrm_migrate m[XFRM_MAX_DEPTH];
struct xfrm_kmaddress k;
@@ -78749,9 +78713,9 @@ diff -urNp linux-2.6.32.48/net/key/af_key.c linux-2.6.32.48/net/key/af_key.c
atomic_read(&s->sk_refcnt),
sk_rmem_alloc_get(s),
sk_wmem_alloc_get(s),
-diff -urNp linux-2.6.32.48/net/lapb/lapb_iface.c linux-2.6.32.48/net/lapb/lapb_iface.c
---- linux-2.6.32.48/net/lapb/lapb_iface.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/lapb/lapb_iface.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/lapb/lapb_iface.c linux-2.6.32.49/net/lapb/lapb_iface.c
+--- linux-2.6.32.49/net/lapb/lapb_iface.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/lapb/lapb_iface.c 2011-11-15 19:59:43.000000000 -0500
@@ -157,7 +157,7 @@ int lapb_register(struct net_device *dev
goto out;
@@ -78815,9 +78779,9 @@ diff -urNp linux-2.6.32.48/net/lapb/lapb_iface.c linux-2.6.32.48/net/lapb/lapb_i
used = 1;
}
-diff -urNp linux-2.6.32.48/net/mac80211/cfg.c linux-2.6.32.48/net/mac80211/cfg.c
---- linux-2.6.32.48/net/mac80211/cfg.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/cfg.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/cfg.c linux-2.6.32.49/net/mac80211/cfg.c
+--- linux-2.6.32.49/net/mac80211/cfg.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/cfg.c 2011-11-15 19:59:43.000000000 -0500
@@ -1369,7 +1369,7 @@ static int ieee80211_set_bitrate_mask(st
return err;
}
@@ -78827,9 +78791,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/cfg.c linux-2.6.32.48/net/mac80211/cfg.c
.add_virtual_intf = ieee80211_add_iface,
.del_virtual_intf = ieee80211_del_iface,
.change_virtual_intf = ieee80211_change_iface,
-diff -urNp linux-2.6.32.48/net/mac80211/cfg.h linux-2.6.32.48/net/mac80211/cfg.h
---- linux-2.6.32.48/net/mac80211/cfg.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/cfg.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/cfg.h linux-2.6.32.49/net/mac80211/cfg.h
+--- linux-2.6.32.49/net/mac80211/cfg.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/cfg.h 2011-11-15 19:59:43.000000000 -0500
@@ -4,6 +4,6 @@
#ifndef __CFG_H
#define __CFG_H
@@ -78838,9 +78802,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/cfg.h linux-2.6.32.48/net/mac80211/cfg.h
+extern const struct cfg80211_ops mac80211_config_ops;
#endif /* __CFG_H */
-diff -urNp linux-2.6.32.48/net/mac80211/debugfs_key.c linux-2.6.32.48/net/mac80211/debugfs_key.c
---- linux-2.6.32.48/net/mac80211/debugfs_key.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/debugfs_key.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/debugfs_key.c linux-2.6.32.49/net/mac80211/debugfs_key.c
+--- linux-2.6.32.49/net/mac80211/debugfs_key.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/debugfs_key.c 2011-11-15 19:59:43.000000000 -0500
@@ -211,9 +211,13 @@ static ssize_t key_key_read(struct file
size_t count, loff_t *ppos)
{
@@ -78856,9 +78820,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/debugfs_key.c linux-2.6.32.48/net/mac802
for (i = 0; i < key->conf.keylen; i++)
p += scnprintf(p, bufsize + buf - p, "%02x", key->conf.key[i]);
-diff -urNp linux-2.6.32.48/net/mac80211/debugfs_sta.c linux-2.6.32.48/net/mac80211/debugfs_sta.c
---- linux-2.6.32.48/net/mac80211/debugfs_sta.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/debugfs_sta.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/debugfs_sta.c linux-2.6.32.49/net/mac80211/debugfs_sta.c
+--- linux-2.6.32.49/net/mac80211/debugfs_sta.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/debugfs_sta.c 2011-11-15 19:59:43.000000000 -0500
@@ -124,6 +124,8 @@ static ssize_t sta_agg_status_read(struc
int i;
struct sta_info *sta = file->private_data;
@@ -78868,9 +78832,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/debugfs_sta.c linux-2.6.32.48/net/mac802
spin_lock_bh(&sta->lock);
p += scnprintf(p, sizeof(buf)+buf-p, "next dialog_token is %#02x\n",
sta->ampdu_mlme.dialog_token_allocator + 1);
-diff -urNp linux-2.6.32.48/net/mac80211/ieee80211_i.h linux-2.6.32.48/net/mac80211/ieee80211_i.h
---- linux-2.6.32.48/net/mac80211/ieee80211_i.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/ieee80211_i.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/ieee80211_i.h linux-2.6.32.49/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.49/net/mac80211/ieee80211_i.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/ieee80211_i.h 2011-11-15 19:59:43.000000000 -0500
@@ -25,6 +25,7 @@
#include <linux/etherdevice.h>
#include <net/cfg80211.h>
@@ -78888,9 +78852,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/ieee80211_i.h linux-2.6.32.48/net/mac802
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.48/net/mac80211/iface.c linux-2.6.32.48/net/mac80211/iface.c
---- linux-2.6.32.48/net/mac80211/iface.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/iface.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/iface.c linux-2.6.32.49/net/mac80211/iface.c
+--- linux-2.6.32.49/net/mac80211/iface.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/iface.c 2011-11-15 19:59:43.000000000 -0500
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -78945,9 +78909,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/iface.c linux-2.6.32.48/net/mac80211/ifa
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.48/net/mac80211/main.c linux-2.6.32.48/net/mac80211/main.c
---- linux-2.6.32.48/net/mac80211/main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/main.c linux-2.6.32.49/net/mac80211/main.c
+--- linux-2.6.32.49/net/mac80211/main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/main.c 2011-11-15 19:59:43.000000000 -0500
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -78957,9 +78921,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/main.c linux-2.6.32.48/net/mac80211/main
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.48/net/mac80211/mlme.c linux-2.6.32.48/net/mac80211/mlme.c
---- linux-2.6.32.48/net/mac80211/mlme.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/mlme.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/mlme.c linux-2.6.32.49/net/mac80211/mlme.c
+--- linux-2.6.32.49/net/mac80211/mlme.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/mlme.c 2011-11-15 19:59:43.000000000 -0500
@@ -1438,6 +1438,8 @@ ieee80211_rx_mgmt_assoc_resp(struct ieee
bool have_higher_than_11mbit = false, newsta = false;
u16 ap_ht_cap_flags;
@@ -78969,9 +78933,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/mlme.c linux-2.6.32.48/net/mac80211/mlme
/*
* AssocResp and ReassocResp have identical structure, so process both
* of them in this function.
-diff -urNp linux-2.6.32.48/net/mac80211/pm.c linux-2.6.32.48/net/mac80211/pm.c
---- linux-2.6.32.48/net/mac80211/pm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/pm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/pm.c linux-2.6.32.49/net/mac80211/pm.c
+--- linux-2.6.32.49/net/mac80211/pm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/pm.c 2011-11-15 19:59:43.000000000 -0500
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -78981,9 +78945,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/pm.c linux-2.6.32.48/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.48/net/mac80211/rate.c linux-2.6.32.48/net/mac80211/rate.c
---- linux-2.6.32.48/net/mac80211/rate.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/rate.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/rate.c linux-2.6.32.49/net/mac80211/rate.c
+--- linux-2.6.32.49/net/mac80211/rate.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/rate.c 2011-11-15 19:59:43.000000000 -0500
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -78993,9 +78957,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/rate.c linux-2.6.32.48/net/mac80211/rate
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.48/net/mac80211/tx.c linux-2.6.32.48/net/mac80211/tx.c
---- linux-2.6.32.48/net/mac80211/tx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/tx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/tx.c linux-2.6.32.49/net/mac80211/tx.c
+--- linux-2.6.32.49/net/mac80211/tx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/tx.c 2011-11-15 19:59:43.000000000 -0500
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -79005,9 +78969,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/tx.c linux-2.6.32.48/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.32.48/net/mac80211/util.c linux-2.6.32.48/net/mac80211/util.c
---- linux-2.6.32.48/net/mac80211/util.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/mac80211/util.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/mac80211/util.c linux-2.6.32.49/net/mac80211/util.c
+--- linux-2.6.32.49/net/mac80211/util.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/mac80211/util.c 2011-11-15 19:59:43.000000000 -0500
@@ -1042,7 +1042,7 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -79017,9 +78981,9 @@ diff -urNp linux-2.6.32.48/net/mac80211/util.c linux-2.6.32.48/net/mac80211/util
/*
* Upon resume hardware can sometimes be goofy due to
* various platform / driver / bus issues, so restarting
-diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_app.c linux-2.6.32.48/net/netfilter/ipvs/ip_vs_app.c
---- linux-2.6.32.48/net/netfilter/ipvs/ip_vs_app.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/ipvs/ip_vs_app.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/ipvs/ip_vs_app.c linux-2.6.32.49/net/netfilter/ipvs/ip_vs_app.c
+--- linux-2.6.32.49/net/netfilter/ipvs/ip_vs_app.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/ipvs/ip_vs_app.c 2011-11-15 19:59:43.000000000 -0500
@@ -564,7 +564,7 @@ static const struct file_operations ip_v
.open = ip_vs_app_open,
.read = seq_read,
@@ -79029,9 +78993,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_app.c linux-2.6.32.48/net/ne
};
#endif
-diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.32.48/net/netfilter/ipvs/ip_vs_conn.c
---- linux-2.6.32.48/net/netfilter/ipvs/ip_vs_conn.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/ipvs/ip_vs_conn.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.32.49/net/netfilter/ipvs/ip_vs_conn.c
+--- linux-2.6.32.49/net/netfilter/ipvs/ip_vs_conn.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/ipvs/ip_vs_conn.c 2011-11-15 19:59:43.000000000 -0500
@@ -453,10 +453,10 @@ ip_vs_bind_dest(struct ip_vs_conn *cp, s
/* if the connection is not template and is created
* by sync, preserve the activity flag.
@@ -79081,9 +79045,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.32.48/net/n
if (i > 8 || i < 0) return 0;
if (!todrop_rate[i]) return 0;
-diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_core.c linux-2.6.32.48/net/netfilter/ipvs/ip_vs_core.c
---- linux-2.6.32.48/net/netfilter/ipvs/ip_vs_core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/ipvs/ip_vs_core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/ipvs/ip_vs_core.c linux-2.6.32.49/net/netfilter/ipvs/ip_vs_core.c
+--- linux-2.6.32.49/net/netfilter/ipvs/ip_vs_core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/ipvs/ip_vs_core.c 2011-11-15 19:59:43.000000000 -0500
@@ -485,7 +485,7 @@ int ip_vs_leave(struct ip_vs_service *sv
ret = cp->packet_xmit(skb, cp, pp);
/* do not touch skb anymore */
@@ -79102,9 +79066,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_core.c linux-2.6.32.48/net/n
if (af == AF_INET &&
(ip_vs_sync_state & IP_VS_STATE_MASTER) &&
(((cp->protocol != IPPROTO_TCP ||
-diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.32.48/net/netfilter/ipvs/ip_vs_ctl.c
---- linux-2.6.32.48/net/netfilter/ipvs/ip_vs_ctl.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/ipvs/ip_vs_ctl.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.32.49/net/netfilter/ipvs/ip_vs_ctl.c
+--- linux-2.6.32.49/net/netfilter/ipvs/ip_vs_ctl.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/ipvs/ip_vs_ctl.c 2011-11-15 19:59:43.000000000 -0500
@@ -792,7 +792,7 @@ __ip_vs_update_dest(struct ip_vs_service
ip_vs_rs_hash(dest);
write_unlock_bh(&__ip_vs_rs_lock);
@@ -79177,9 +79141,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.32.48/net/ne
NLA_PUT_U32(skb, IPVS_DEST_ATTR_WEIGHT, atomic_read(&dest->weight));
NLA_PUT_U32(skb, IPVS_DEST_ATTR_U_THRESH, dest->u_threshold);
NLA_PUT_U32(skb, IPVS_DEST_ATTR_L_THRESH, dest->l_threshold);
-diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.32.48/net/netfilter/ipvs/ip_vs_sync.c
---- linux-2.6.32.48/net/netfilter/ipvs/ip_vs_sync.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/ipvs/ip_vs_sync.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.32.49/net/netfilter/ipvs/ip_vs_sync.c
+--- linux-2.6.32.49/net/netfilter/ipvs/ip_vs_sync.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/ipvs/ip_vs_sync.c 2011-11-15 19:59:43.000000000 -0500
@@ -438,7 +438,7 @@ static void ip_vs_process_message(const
if (opt)
@@ -79189,9 +79153,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.32.48/net/n
cp->state = state;
cp->old_state = cp->state;
/*
-diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.32.48/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-2.6.32.48/net/netfilter/ipvs/ip_vs_xmit.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/ipvs/ip_vs_xmit.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.32.49/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-2.6.32.49/net/netfilter/ipvs/ip_vs_xmit.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/ipvs/ip_vs_xmit.c 2011-11-15 19:59:43.000000000 -0500
@@ -875,7 +875,7 @@ ip_vs_icmp_xmit(struct sk_buff *skb, str
else
rc = NF_ACCEPT;
@@ -79210,9 +79174,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.32.48/net/n
goto out;
}
-diff -urNp linux-2.6.32.48/net/netfilter/Kconfig linux-2.6.32.48/net/netfilter/Kconfig
---- linux-2.6.32.48/net/netfilter/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/Kconfig linux-2.6.32.49/net/netfilter/Kconfig
+--- linux-2.6.32.49/net/netfilter/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -635,6 +635,16 @@ config NETFILTER_XT_MATCH_ESP
To compile it as a module, choose M here. If unsure, say N.
@@ -79230,9 +79194,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/Kconfig linux-2.6.32.48/net/netfilter/K
config NETFILTER_XT_MATCH_HASHLIMIT
tristate '"hashlimit" match support'
depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
-diff -urNp linux-2.6.32.48/net/netfilter/Makefile linux-2.6.32.48/net/netfilter/Makefile
---- linux-2.6.32.48/net/netfilter/Makefile 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/Makefile 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/Makefile linux-2.6.32.49/net/netfilter/Makefile
+--- linux-2.6.32.49/net/netfilter/Makefile 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/Makefile 2011-11-15 19:59:43.000000000 -0500
@@ -68,6 +68,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRAC
obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
@@ -79241,9 +79205,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/Makefile linux-2.6.32.48/net/netfilter/
obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
-diff -urNp linux-2.6.32.48/net/netfilter/nf_conntrack_netlink.c linux-2.6.32.48/net/netfilter/nf_conntrack_netlink.c
---- linux-2.6.32.48/net/netfilter/nf_conntrack_netlink.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/nf_conntrack_netlink.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/nf_conntrack_netlink.c linux-2.6.32.49/net/netfilter/nf_conntrack_netlink.c
+--- linux-2.6.32.49/net/netfilter/nf_conntrack_netlink.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/nf_conntrack_netlink.c 2011-11-15 19:59:43.000000000 -0500
@@ -706,7 +706,7 @@ ctnetlink_parse_tuple_proto(struct nlatt
static int
ctnetlink_parse_tuple(const struct nlattr * const cda[],
@@ -79253,9 +79217,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/nf_conntrack_netlink.c linux-2.6.32.48/
{
struct nlattr *tb[CTA_TUPLE_MAX+1];
int err;
-diff -urNp linux-2.6.32.48/net/netfilter/nfnetlink_log.c linux-2.6.32.48/net/netfilter/nfnetlink_log.c
---- linux-2.6.32.48/net/netfilter/nfnetlink_log.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/nfnetlink_log.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/nfnetlink_log.c linux-2.6.32.49/net/netfilter/nfnetlink_log.c
+--- linux-2.6.32.49/net/netfilter/nfnetlink_log.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/nfnetlink_log.c 2011-11-15 19:59:43.000000000 -0500
@@ -68,7 +68,7 @@ struct nfulnl_instance {
};
@@ -79274,9 +79238,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/nfnetlink_log.c linux-2.6.32.48/net/net
if (data_len) {
struct nlattr *nla;
-diff -urNp linux-2.6.32.48/net/netfilter/xt_gradm.c linux-2.6.32.48/net/netfilter/xt_gradm.c
---- linux-2.6.32.48/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/net/netfilter/xt_gradm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netfilter/xt_gradm.c linux-2.6.32.49/net/netfilter/xt_gradm.c
+--- linux-2.6.32.49/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/net/netfilter/xt_gradm.c 2011-11-15 19:59:43.000000000 -0500
@@ -0,0 +1,51 @@
+/*
+ * gradm match for netfilter
@@ -79329,9 +79293,9 @@ diff -urNp linux-2.6.32.48/net/netfilter/xt_gradm.c linux-2.6.32.48/net/netfilte
+MODULE_LICENSE("GPL");
+MODULE_ALIAS("ipt_gradm");
+MODULE_ALIAS("ip6t_gradm");
-diff -urNp linux-2.6.32.48/net/netlink/af_netlink.c linux-2.6.32.48/net/netlink/af_netlink.c
---- linux-2.6.32.48/net/netlink/af_netlink.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netlink/af_netlink.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netlink/af_netlink.c linux-2.6.32.49/net/netlink/af_netlink.c
+--- linux-2.6.32.49/net/netlink/af_netlink.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netlink/af_netlink.c 2011-11-15 19:59:43.000000000 -0500
@@ -733,7 +733,7 @@ static void netlink_overrun(struct sock
sk->sk_error_report(sk);
}
@@ -79366,9 +79330,9 @@ diff -urNp linux-2.6.32.48/net/netlink/af_netlink.c linux-2.6.32.48/net/netlink/
);
}
-diff -urNp linux-2.6.32.48/net/netrom/af_netrom.c linux-2.6.32.48/net/netrom/af_netrom.c
---- linux-2.6.32.48/net/netrom/af_netrom.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/netrom/af_netrom.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/netrom/af_netrom.c linux-2.6.32.49/net/netrom/af_netrom.c
+--- linux-2.6.32.49/net/netrom/af_netrom.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/netrom/af_netrom.c 2011-11-15 19:59:43.000000000 -0500
@@ -838,6 +838,7 @@ static int nr_getname(struct socket *soc
struct sock *sk = sock->sk;
struct nr_sock *nr = nr_sk(sk);
@@ -79385,9 +79349,9 @@ diff -urNp linux-2.6.32.48/net/netrom/af_netrom.c linux-2.6.32.48/net/netrom/af_
sax->fsa_ax25.sax25_call = nr->source_addr;
*uaddr_len = sizeof(struct sockaddr_ax25);
}
-diff -urNp linux-2.6.32.48/net/packet/af_packet.c linux-2.6.32.48/net/packet/af_packet.c
---- linux-2.6.32.48/net/packet/af_packet.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/packet/af_packet.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/packet/af_packet.c linux-2.6.32.49/net/packet/af_packet.c
+--- linux-2.6.32.49/net/packet/af_packet.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/packet/af_packet.c 2011-11-15 19:59:43.000000000 -0500
@@ -2429,7 +2429,11 @@ static int packet_seq_show(struct seq_fi
seq_printf(seq,
@@ -79400,9 +79364,9 @@ diff -urNp linux-2.6.32.48/net/packet/af_packet.c linux-2.6.32.48/net/packet/af_
atomic_read(&s->sk_refcnt),
s->sk_type,
ntohs(po->num),
-diff -urNp linux-2.6.32.48/net/phonet/af_phonet.c linux-2.6.32.48/net/phonet/af_phonet.c
---- linux-2.6.32.48/net/phonet/af_phonet.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/phonet/af_phonet.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/phonet/af_phonet.c linux-2.6.32.49/net/phonet/af_phonet.c
+--- linux-2.6.32.49/net/phonet/af_phonet.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/phonet/af_phonet.c 2011-11-15 19:59:43.000000000 -0500
@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
{
struct phonet_protocol *pp;
@@ -79421,9 +79385,9 @@ diff -urNp linux-2.6.32.48/net/phonet/af_phonet.c linux-2.6.32.48/net/phonet/af_
return -EINVAL;
err = proto_register(pp->prot, 1);
-diff -urNp linux-2.6.32.48/net/phonet/datagram.c linux-2.6.32.48/net/phonet/datagram.c
---- linux-2.6.32.48/net/phonet/datagram.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/phonet/datagram.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/phonet/datagram.c linux-2.6.32.49/net/phonet/datagram.c
+--- linux-2.6.32.49/net/phonet/datagram.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/phonet/datagram.c 2011-11-15 19:59:43.000000000 -0500
@@ -162,7 +162,7 @@ static int pn_backlog_rcv(struct sock *s
if (err < 0) {
kfree_skb(skb);
@@ -79433,9 +79397,9 @@ diff -urNp linux-2.6.32.48/net/phonet/datagram.c linux-2.6.32.48/net/phonet/data
}
return err ? NET_RX_DROP : NET_RX_SUCCESS;
}
-diff -urNp linux-2.6.32.48/net/phonet/pep.c linux-2.6.32.48/net/phonet/pep.c
---- linux-2.6.32.48/net/phonet/pep.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/phonet/pep.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/phonet/pep.c linux-2.6.32.49/net/phonet/pep.c
+--- linux-2.6.32.49/net/phonet/pep.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/phonet/pep.c 2011-11-15 19:59:43.000000000 -0500
@@ -348,7 +348,7 @@ static int pipe_do_rcv(struct sock *sk,
case PNS_PEP_CTRL_REQ:
@@ -79460,9 +79424,9 @@ diff -urNp linux-2.6.32.48/net/phonet/pep.c linux-2.6.32.48/net/phonet/pep.c
err = -ENOBUFS;
break;
}
-diff -urNp linux-2.6.32.48/net/phonet/socket.c linux-2.6.32.48/net/phonet/socket.c
---- linux-2.6.32.48/net/phonet/socket.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/phonet/socket.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/phonet/socket.c linux-2.6.32.49/net/phonet/socket.c
+--- linux-2.6.32.49/net/phonet/socket.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/phonet/socket.c 2011-11-15 19:59:43.000000000 -0500
@@ -482,8 +482,13 @@ static int pn_sock_seq_show(struct seq_f
sk->sk_state,
sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk),
@@ -79479,9 +79443,9 @@ diff -urNp linux-2.6.32.48/net/phonet/socket.c linux-2.6.32.48/net/phonet/socket
}
seq_printf(seq, "%*s\n", 127 - len, "");
return 0;
-diff -urNp linux-2.6.32.48/net/rds/cong.c linux-2.6.32.48/net/rds/cong.c
---- linux-2.6.32.48/net/rds/cong.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rds/cong.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rds/cong.c linux-2.6.32.49/net/rds/cong.c
+--- linux-2.6.32.49/net/rds/cong.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rds/cong.c 2011-11-15 19:59:43.000000000 -0500
@@ -77,7 +77,7 @@
* finds that the saved generation number is smaller than the global generation
* number, it wakes up the process.
@@ -79509,9 +79473,9 @@ diff -urNp linux-2.6.32.48/net/rds/cong.c linux-2.6.32.48/net/rds/cong.c
if (likely(*recent == gen))
return 0;
-diff -urNp linux-2.6.32.48/net/rds/iw_rdma.c linux-2.6.32.48/net/rds/iw_rdma.c
---- linux-2.6.32.48/net/rds/iw_rdma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rds/iw_rdma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rds/iw_rdma.c linux-2.6.32.49/net/rds/iw_rdma.c
+--- linux-2.6.32.49/net/rds/iw_rdma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rds/iw_rdma.c 2011-11-15 19:59:43.000000000 -0500
@@ -181,6 +181,8 @@ int rds_iw_update_cm_id(struct rds_iw_de
struct rdma_cm_id *pcm_id;
int rc;
@@ -79521,9 +79485,9 @@ diff -urNp linux-2.6.32.48/net/rds/iw_rdma.c linux-2.6.32.48/net/rds/iw_rdma.c
src_addr = (struct sockaddr_in *)&cm_id->route.addr.src_addr;
dst_addr = (struct sockaddr_in *)&cm_id->route.addr.dst_addr;
-diff -urNp linux-2.6.32.48/net/rds/Kconfig linux-2.6.32.48/net/rds/Kconfig
---- linux-2.6.32.48/net/rds/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rds/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rds/Kconfig linux-2.6.32.49/net/rds/Kconfig
+--- linux-2.6.32.49/net/rds/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rds/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -1,7 +1,7 @@
config RDS
@@ -79533,9 +79497,9 @@ diff -urNp linux-2.6.32.48/net/rds/Kconfig linux-2.6.32.48/net/rds/Kconfig
---help---
The RDS (Reliable Datagram Sockets) protocol provides reliable,
sequenced delivery of datagrams over Infiniband, iWARP,
-diff -urNp linux-2.6.32.48/net/rds/tcp.c linux-2.6.32.48/net/rds/tcp.c
---- linux-2.6.32.48/net/rds/tcp.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rds/tcp.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rds/tcp.c linux-2.6.32.49/net/rds/tcp.c
+--- linux-2.6.32.49/net/rds/tcp.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rds/tcp.c 2011-11-15 19:59:43.000000000 -0500
@@ -57,7 +57,7 @@ void rds_tcp_nonagle(struct socket *sock
int val = 1;
@@ -79545,9 +79509,9 @@ diff -urNp linux-2.6.32.48/net/rds/tcp.c linux-2.6.32.48/net/rds/tcp.c
sizeof(val));
set_fs(oldfs);
}
-diff -urNp linux-2.6.32.48/net/rds/tcp_send.c linux-2.6.32.48/net/rds/tcp_send.c
---- linux-2.6.32.48/net/rds/tcp_send.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rds/tcp_send.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rds/tcp_send.c linux-2.6.32.49/net/rds/tcp_send.c
+--- linux-2.6.32.49/net/rds/tcp_send.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rds/tcp_send.c 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,7 @@ static void rds_tcp_cork(struct socket *
oldfs = get_fs();
@@ -79557,9 +79521,9 @@ diff -urNp linux-2.6.32.48/net/rds/tcp_send.c linux-2.6.32.48/net/rds/tcp_send.c
sizeof(val));
set_fs(oldfs);
}
-diff -urNp linux-2.6.32.48/net/rxrpc/af_rxrpc.c linux-2.6.32.48/net/rxrpc/af_rxrpc.c
---- linux-2.6.32.48/net/rxrpc/af_rxrpc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/af_rxrpc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/af_rxrpc.c linux-2.6.32.49/net/rxrpc/af_rxrpc.c
+--- linux-2.6.32.49/net/rxrpc/af_rxrpc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/af_rxrpc.c 2011-11-15 19:59:43.000000000 -0500
@@ -38,7 +38,7 @@ static const struct proto_ops rxrpc_rpc_
__be32 rxrpc_epoch;
@@ -79569,9 +79533,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/af_rxrpc.c linux-2.6.32.48/net/rxrpc/af_rxr
/* count of skbs currently in use */
atomic_t rxrpc_n_skbs;
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-ack.c linux-2.6.32.48/net/rxrpc/ar-ack.c
---- linux-2.6.32.48/net/rxrpc/ar-ack.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-ack.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-ack.c linux-2.6.32.49/net/rxrpc/ar-ack.c
+--- linux-2.6.32.49/net/rxrpc/ar-ack.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-ack.c 2011-11-15 19:59:43.000000000 -0500
@@ -174,7 +174,7 @@ static void rxrpc_resend(struct rxrpc_ca
_enter("{%d,%d,%d,%d},",
@@ -79644,9 +79608,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-ack.c linux-2.6.32.48/net/rxrpc/ar-ack.c
_proto("Tx %s %%%u", rxrpc_pkts[hdr.type], ntohl(hdr.serial));
send_message_2:
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-call.c linux-2.6.32.48/net/rxrpc/ar-call.c
---- linux-2.6.32.48/net/rxrpc/ar-call.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-call.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-call.c linux-2.6.32.49/net/rxrpc/ar-call.c
+--- linux-2.6.32.49/net/rxrpc/ar-call.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-call.c 2011-11-15 19:59:43.000000000 -0500
@@ -82,7 +82,7 @@ static struct rxrpc_call *rxrpc_alloc_ca
spin_lock_init(&call->lock);
rwlock_init(&call->state_lock);
@@ -79656,9 +79620,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-call.c linux-2.6.32.48/net/rxrpc/ar-call
call->state = RXRPC_CALL_CLIENT_SEND_REQUEST;
memset(&call->sock_node, 0xed, sizeof(call->sock_node));
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-connection.c linux-2.6.32.48/net/rxrpc/ar-connection.c
---- linux-2.6.32.48/net/rxrpc/ar-connection.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-connection.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-connection.c linux-2.6.32.49/net/rxrpc/ar-connection.c
+--- linux-2.6.32.49/net/rxrpc/ar-connection.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-connection.c 2011-11-15 19:59:43.000000000 -0500
@@ -205,7 +205,7 @@ static struct rxrpc_connection *rxrpc_al
rwlock_init(&conn->lock);
spin_lock_init(&conn->state_lock);
@@ -79668,9 +79632,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-connection.c linux-2.6.32.48/net/rxrpc/a
conn->avail_calls = RXRPC_MAXCALLS;
conn->size_align = 4;
conn->header_size = sizeof(struct rxrpc_header);
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-connevent.c linux-2.6.32.48/net/rxrpc/ar-connevent.c
---- linux-2.6.32.48/net/rxrpc/ar-connevent.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-connevent.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-connevent.c linux-2.6.32.49/net/rxrpc/ar-connevent.c
+--- linux-2.6.32.49/net/rxrpc/ar-connevent.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-connevent.c 2011-11-15 19:59:43.000000000 -0500
@@ -109,7 +109,7 @@ static int rxrpc_abort_connection(struct
len = iov[0].iov_len + iov[1].iov_len;
@@ -79680,9 +79644,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-connevent.c linux-2.6.32.48/net/rxrpc/ar
_proto("Tx CONN ABORT %%%u { %d }", ntohl(hdr.serial), abort_code);
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 2, len);
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-input.c linux-2.6.32.48/net/rxrpc/ar-input.c
---- linux-2.6.32.48/net/rxrpc/ar-input.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-input.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-input.c linux-2.6.32.49/net/rxrpc/ar-input.c
+--- linux-2.6.32.49/net/rxrpc/ar-input.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-input.c 2011-11-15 19:59:43.000000000 -0500
@@ -339,9 +339,9 @@ void rxrpc_fast_process_packet(struct rx
/* track the latest serial number on this connection for ACK packet
* information */
@@ -79695,9 +79659,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-input.c linux-2.6.32.48/net/rxrpc/ar-inp
serial);
/* request ACK generation for any ACK or DATA packet that requests
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-internal.h linux-2.6.32.48/net/rxrpc/ar-internal.h
---- linux-2.6.32.48/net/rxrpc/ar-internal.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-internal.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-internal.h linux-2.6.32.49/net/rxrpc/ar-internal.h
+--- linux-2.6.32.49/net/rxrpc/ar-internal.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-internal.h 2011-11-15 19:59:43.000000000 -0500
@@ -272,8 +272,8 @@ struct rxrpc_connection {
int error; /* error code for local abort */
int debug_id; /* debug ID for printks */
@@ -79727,9 +79691,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-internal.h linux-2.6.32.48/net/rxrpc/ar-
extern struct workqueue_struct *rxrpc_workqueue;
/*
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-key.c linux-2.6.32.48/net/rxrpc/ar-key.c
---- linux-2.6.32.48/net/rxrpc/ar-key.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-key.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-key.c linux-2.6.32.49/net/rxrpc/ar-key.c
+--- linux-2.6.32.49/net/rxrpc/ar-key.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-key.c 2011-11-15 19:59:43.000000000 -0500
@@ -88,11 +88,11 @@ static int rxrpc_instantiate_xdr_rxkad(s
return ret;
@@ -79757,9 +79721,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-key.c linux-2.6.32.48/net/rxrpc/ar-key.c
if (!token->kad)
goto error_free;
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-local.c linux-2.6.32.48/net/rxrpc/ar-local.c
---- linux-2.6.32.48/net/rxrpc/ar-local.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-local.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-local.c linux-2.6.32.49/net/rxrpc/ar-local.c
+--- linux-2.6.32.49/net/rxrpc/ar-local.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-local.c 2011-11-15 19:59:43.000000000 -0500
@@ -44,7 +44,7 @@ struct rxrpc_local *rxrpc_alloc_local(st
spin_lock_init(&local->lock);
rwlock_init(&local->services_lock);
@@ -79769,9 +79733,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-local.c linux-2.6.32.48/net/rxrpc/ar-loc
memcpy(&local->srx, srx, sizeof(*srx));
}
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-output.c linux-2.6.32.48/net/rxrpc/ar-output.c
---- linux-2.6.32.48/net/rxrpc/ar-output.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-output.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-output.c linux-2.6.32.49/net/rxrpc/ar-output.c
+--- linux-2.6.32.49/net/rxrpc/ar-output.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-output.c 2011-11-15 19:59:43.000000000 -0500
@@ -680,9 +680,9 @@ static int rxrpc_send_data(struct kiocb
sp->hdr.cid = call->cid;
sp->hdr.callNumber = call->call_id;
@@ -79784,9 +79748,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-output.c linux-2.6.32.48/net/rxrpc/ar-ou
sp->hdr.type = RXRPC_PACKET_TYPE_DATA;
sp->hdr.userStatus = 0;
sp->hdr.securityIndex = conn->security_ix;
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-peer.c linux-2.6.32.48/net/rxrpc/ar-peer.c
---- linux-2.6.32.48/net/rxrpc/ar-peer.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-peer.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-peer.c linux-2.6.32.49/net/rxrpc/ar-peer.c
+--- linux-2.6.32.49/net/rxrpc/ar-peer.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-peer.c 2011-11-15 19:59:43.000000000 -0500
@@ -86,7 +86,7 @@ static struct rxrpc_peer *rxrpc_alloc_pe
INIT_LIST_HEAD(&peer->error_targets);
spin_lock_init(&peer->lock);
@@ -79796,9 +79760,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-peer.c linux-2.6.32.48/net/rxrpc/ar-peer
memcpy(&peer->srx, srx, sizeof(*srx));
rxrpc_assess_MTU_size(peer);
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-proc.c linux-2.6.32.48/net/rxrpc/ar-proc.c
---- linux-2.6.32.48/net/rxrpc/ar-proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-proc.c linux-2.6.32.49/net/rxrpc/ar-proc.c
+--- linux-2.6.32.49/net/rxrpc/ar-proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -164,8 +164,8 @@ static int rxrpc_connection_seq_show(str
atomic_read(&conn->usage),
rxrpc_conn_states[conn->state],
@@ -79810,9 +79774,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-proc.c linux-2.6.32.48/net/rxrpc/ar-proc
return 0;
}
-diff -urNp linux-2.6.32.48/net/rxrpc/ar-transport.c linux-2.6.32.48/net/rxrpc/ar-transport.c
---- linux-2.6.32.48/net/rxrpc/ar-transport.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/ar-transport.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/ar-transport.c linux-2.6.32.49/net/rxrpc/ar-transport.c
+--- linux-2.6.32.49/net/rxrpc/ar-transport.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/ar-transport.c 2011-11-15 19:59:43.000000000 -0500
@@ -46,7 +46,7 @@ static struct rxrpc_transport *rxrpc_all
spin_lock_init(&trans->client_lock);
rwlock_init(&trans->conn_lock);
@@ -79822,9 +79786,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/ar-transport.c linux-2.6.32.48/net/rxrpc/ar
if (peer->srx.transport.family == AF_INET) {
switch (peer->srx.transport_type) {
-diff -urNp linux-2.6.32.48/net/rxrpc/rxkad.c linux-2.6.32.48/net/rxrpc/rxkad.c
---- linux-2.6.32.48/net/rxrpc/rxkad.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/rxrpc/rxkad.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/rxrpc/rxkad.c linux-2.6.32.49/net/rxrpc/rxkad.c
+--- linux-2.6.32.49/net/rxrpc/rxkad.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/rxrpc/rxkad.c 2011-11-15 19:59:43.000000000 -0500
@@ -210,6 +210,8 @@ static int rxkad_secure_packet_encrypt(c
u16 check;
int nsg;
@@ -79861,9 +79825,9 @@ diff -urNp linux-2.6.32.48/net/rxrpc/rxkad.c linux-2.6.32.48/net/rxrpc/rxkad.c
_proto("Tx RESPONSE %%%u", ntohl(hdr->serial));
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 3, len);
-diff -urNp linux-2.6.32.48/net/sctp/proc.c linux-2.6.32.48/net/sctp/proc.c
---- linux-2.6.32.48/net/sctp/proc.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sctp/proc.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sctp/proc.c linux-2.6.32.49/net/sctp/proc.c
+--- linux-2.6.32.49/net/sctp/proc.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sctp/proc.c 2011-11-15 19:59:43.000000000 -0500
@@ -213,7 +213,12 @@ static int sctp_eps_seq_show(struct seq_
sctp_for_each_hentry(epb, node, &head->chain) {
ep = sctp_ep(epb);
@@ -79892,9 +79856,9 @@ diff -urNp linux-2.6.32.48/net/sctp/proc.c linux-2.6.32.48/net/sctp/proc.c
assoc->state, hash,
assoc->assoc_id,
assoc->sndbuf_used,
-diff -urNp linux-2.6.32.48/net/sctp/socket.c linux-2.6.32.48/net/sctp/socket.c
---- linux-2.6.32.48/net/sctp/socket.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sctp/socket.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sctp/socket.c linux-2.6.32.49/net/sctp/socket.c
+--- linux-2.6.32.49/net/sctp/socket.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sctp/socket.c 2011-11-15 19:59:43.000000000 -0500
@@ -5802,7 +5802,6 @@ pp_found:
*/
int reuse = sk->sk_reuse;
@@ -79903,9 +79867,9 @@ diff -urNp linux-2.6.32.48/net/sctp/socket.c linux-2.6.32.48/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.48/net/socket.c linux-2.6.32.48/net/socket.c
---- linux-2.6.32.48/net/socket.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/socket.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/socket.c linux-2.6.32.49/net/socket.c
+--- linux-2.6.32.49/net/socket.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/socket.c 2011-11-15 19:59:43.000000000 -0500
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -80087,9 +80051,9 @@ diff -urNp linux-2.6.32.48/net/socket.c linux-2.6.32.48/net/socket.c
uaddr_len = COMPAT_NAMELEN(msg);
if (MSG_CMSG_COMPAT & flags) {
err = verify_compat_iovec(&msg_sys, iov,
-diff -urNp linux-2.6.32.48/net/sunrpc/sched.c linux-2.6.32.48/net/sunrpc/sched.c
---- linux-2.6.32.48/net/sunrpc/sched.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sunrpc/sched.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sunrpc/sched.c linux-2.6.32.49/net/sunrpc/sched.c
+--- linux-2.6.32.49/net/sunrpc/sched.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sunrpc/sched.c 2011-11-15 19:59:43.000000000 -0500
@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
#ifdef RPC_DEBUG
static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -80103,9 +80067,9 @@ diff -urNp linux-2.6.32.48/net/sunrpc/sched.c linux-2.6.32.48/net/sunrpc/sched.c
}
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma.c 2011-11-15 19:59:43.000000000 -0500
@@ -59,15 +59,15 @@ unsigned int svcrdma_max_req_size = RPCR
static unsigned int min_max_inline = 4096;
static unsigned int max_max_inline = 65536;
@@ -80213,9 +80177,9 @@ diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.48/net/su
.mode = 0644,
.proc_handler = &read_reset_stat,
},
-diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
---- linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
+--- linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-11-15 19:59:43.000000000 -0500
@@ -495,7 +495,7 @@ next_sge:
svc_rdma_put_context(ctxt, 0);
goto out;
@@ -80243,9 +80207,9 @@ diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.32.
/* Build up the XDR from the receive buffers. */
rdma_build_arg_xdr(rqstp, ctxt, ctxt->byte_len);
-diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_sendto.c
---- linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_sendto.c
+--- linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-11-15 19:59:43.000000000 -0500
@@ -328,7 +328,7 @@ static int send_write(struct svcxprt_rdm
write_wr.wr.rdma.remote_addr = to;
@@ -80255,9 +80219,9 @@ diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.32.48
if (svc_rdma_send(xprt, &write_wr))
goto err;
return 0;
-diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_transport.c
---- linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_transport.c
+--- linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-11-15 19:59:43.000000000 -0500
@@ -292,7 +292,7 @@ static void rq_cq_reap(struct svcxprt_rd
return;
@@ -80303,9 +80267,9 @@ diff -urNp linux-2.6.32.48/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.32
/* See if we can opportunistically reap SQ WR to make room */
sq_cq_reap(xprt);
-diff -urNp linux-2.6.32.48/net/sysctl_net.c linux-2.6.32.48/net/sysctl_net.c
---- linux-2.6.32.48/net/sysctl_net.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/sysctl_net.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/sysctl_net.c linux-2.6.32.49/net/sysctl_net.c
+--- linux-2.6.32.49/net/sysctl_net.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/sysctl_net.c 2011-11-15 19:59:43.000000000 -0500
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -80315,9 +80279,9 @@ diff -urNp linux-2.6.32.48/net/sysctl_net.c linux-2.6.32.48/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.48/net/tipc/link.c linux-2.6.32.48/net/tipc/link.c
---- linux-2.6.32.48/net/tipc/link.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/tipc/link.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/tipc/link.c linux-2.6.32.49/net/tipc/link.c
+--- linux-2.6.32.49/net/tipc/link.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/tipc/link.c 2011-11-15 19:59:43.000000000 -0500
@@ -1418,7 +1418,7 @@ again:
if (!sect_rest) {
@@ -80336,9 +80300,9 @@ diff -urNp linux-2.6.32.48/net/tipc/link.c linux-2.6.32.48/net/tipc/link.c
sect_crs += sz;
sect_rest -= sz;
fragm_crs += sz;
-diff -urNp linux-2.6.32.48/net/tipc/subscr.c linux-2.6.32.48/net/tipc/subscr.c
---- linux-2.6.32.48/net/tipc/subscr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/tipc/subscr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/tipc/subscr.c linux-2.6.32.49/net/tipc/subscr.c
+--- linux-2.6.32.49/net/tipc/subscr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/tipc/subscr.c 2011-11-15 19:59:43.000000000 -0500
@@ -104,7 +104,7 @@ static void subscr_send_event(struct sub
{
struct iovec msg_sect;
@@ -80348,9 +80312,9 @@ diff -urNp linux-2.6.32.48/net/tipc/subscr.c linux-2.6.32.48/net/tipc/subscr.c
msg_sect.iov_len = sizeof(struct tipc_event);
sub->evt.event = htohl(event, sub->swap);
-diff -urNp linux-2.6.32.48/net/unix/af_unix.c linux-2.6.32.48/net/unix/af_unix.c
---- linux-2.6.32.48/net/unix/af_unix.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/unix/af_unix.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/unix/af_unix.c linux-2.6.32.49/net/unix/af_unix.c
+--- linux-2.6.32.49/net/unix/af_unix.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/unix/af_unix.c 2011-11-15 19:59:43.000000000 -0500
@@ -745,6 +745,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -80409,9 +80373,9 @@ diff -urNp linux-2.6.32.48/net/unix/af_unix.c linux-2.6.32.48/net/unix/af_unix.c
atomic_read(&s->sk_refcnt),
0,
s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
-diff -urNp linux-2.6.32.48/net/wireless/core.h linux-2.6.32.48/net/wireless/core.h
---- linux-2.6.32.48/net/wireless/core.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/wireless/core.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/wireless/core.h linux-2.6.32.49/net/wireless/core.h
+--- linux-2.6.32.49/net/wireless/core.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/wireless/core.h 2011-11-15 19:59:43.000000000 -0500
@@ -27,7 +27,7 @@ struct cfg80211_registered_device {
struct mutex mtx;
@@ -80421,9 +80385,9 @@ diff -urNp linux-2.6.32.48/net/wireless/core.h linux-2.6.32.48/net/wireless/core
struct rfkill *rfkill;
struct work_struct rfkill_sync;
-diff -urNp linux-2.6.32.48/net/wireless/wext.c linux-2.6.32.48/net/wireless/wext.c
---- linux-2.6.32.48/net/wireless/wext.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/wireless/wext.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/wireless/wext.c linux-2.6.32.49/net/wireless/wext.c
+--- linux-2.6.32.49/net/wireless/wext.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/wireless/wext.c 2011-11-15 19:59:43.000000000 -0500
@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
*/
@@ -80457,9 +80421,9 @@ diff -urNp linux-2.6.32.48/net/wireless/wext.c linux-2.6.32.48/net/wireless/wext
err = handler(dev, info, (union iwreq_data *) iwp, extra);
iwp->length += essid_compat;
-diff -urNp linux-2.6.32.48/net/xfrm/xfrm_policy.c linux-2.6.32.48/net/xfrm/xfrm_policy.c
---- linux-2.6.32.48/net/xfrm/xfrm_policy.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/xfrm/xfrm_policy.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/xfrm/xfrm_policy.c linux-2.6.32.49/net/xfrm/xfrm_policy.c
+--- linux-2.6.32.49/net/xfrm/xfrm_policy.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/xfrm/xfrm_policy.c 2011-11-15 19:59:43.000000000 -0500
@@ -586,7 +586,7 @@ int xfrm_policy_insert(int dir, struct x
hlist_add_head(&policy->bydst, chain);
xfrm_pol_hold(policy);
@@ -80550,9 +80514,9 @@ diff -urNp linux-2.6.32.48/net/xfrm/xfrm_policy.c linux-2.6.32.48/net/xfrm/xfrm_
xfrm_pols_put(pols, npols);
goto restart;
}
-diff -urNp linux-2.6.32.48/net/xfrm/xfrm_user.c linux-2.6.32.48/net/xfrm/xfrm_user.c
---- linux-2.6.32.48/net/xfrm/xfrm_user.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/net/xfrm/xfrm_user.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/net/xfrm/xfrm_user.c linux-2.6.32.49/net/xfrm/xfrm_user.c
+--- linux-2.6.32.49/net/xfrm/xfrm_user.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/net/xfrm/xfrm_user.c 2011-11-15 19:59:43.000000000 -0500
@@ -1169,6 +1169,8 @@ static int copy_to_user_tmpl(struct xfrm
struct xfrm_user_tmpl vec[XFRM_MAX_DEPTH];
int i;
@@ -80571,9 +80535,9 @@ diff -urNp linux-2.6.32.48/net/xfrm/xfrm_user.c linux-2.6.32.48/net/xfrm/xfrm_us
if (attrs[XFRMA_MIGRATE] == NULL)
return -EINVAL;
-diff -urNp linux-2.6.32.48/samples/kobject/kset-example.c linux-2.6.32.48/samples/kobject/kset-example.c
---- linux-2.6.32.48/samples/kobject/kset-example.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/samples/kobject/kset-example.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/samples/kobject/kset-example.c linux-2.6.32.49/samples/kobject/kset-example.c
+--- linux-2.6.32.49/samples/kobject/kset-example.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/samples/kobject/kset-example.c 2011-11-15 19:59:43.000000000 -0500
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -80583,9 +80547,9 @@ diff -urNp linux-2.6.32.48/samples/kobject/kset-example.c linux-2.6.32.48/sample
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.48/scripts/basic/fixdep.c linux-2.6.32.48/scripts/basic/fixdep.c
---- linux-2.6.32.48/scripts/basic/fixdep.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/basic/fixdep.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/basic/fixdep.c linux-2.6.32.49/scripts/basic/fixdep.c
+--- linux-2.6.32.49/scripts/basic/fixdep.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/basic/fixdep.c 2011-11-15 19:59:43.000000000 -0500
@@ -162,7 +162,7 @@ static void grow_config(int len)
/*
* Lookup a value in the configuration string.
@@ -80625,15 +80589,15 @@ diff -urNp linux-2.6.32.48/scripts/basic/fixdep.c linux-2.6.32.48/scripts/basic/
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.48/scripts/gcc-plugin.sh linux-2.6.32.48/scripts/gcc-plugin.sh
---- linux-2.6.32.48/scripts/gcc-plugin.sh 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/scripts/gcc-plugin.sh 2011-11-20 19:22:02.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/gcc-plugin.sh linux-2.6.32.49/scripts/gcc-plugin.sh
+--- linux-2.6.32.49/scripts/gcc-plugin.sh 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/scripts/gcc-plugin.sh 2011-11-20 19:22:02.000000000 -0500
@@ -0,0 +1,2 @@
+#!/bin/sh
+echo -e "#include \"gcc-plugin.h\"\n#include \"tree.h\"\n#include \"tm.h\"\n#include \"rtl.h\"" | $1 -x c -shared - -o /dev/null -I`$2 -print-file-name=plugin`/include >/dev/null 2>&1 && echo "y"
-diff -urNp linux-2.6.32.48/scripts/Makefile.build linux-2.6.32.48/scripts/Makefile.build
---- linux-2.6.32.48/scripts/Makefile.build 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/Makefile.build 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/Makefile.build linux-2.6.32.49/scripts/Makefile.build
+--- linux-2.6.32.49/scripts/Makefile.build 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/Makefile.build 2011-11-15 19:59:43.000000000 -0500
@@ -59,7 +59,7 @@ endif
endif
@@ -80643,9 +80607,9 @@ diff -urNp linux-2.6.32.48/scripts/Makefile.build linux-2.6.32.48/scripts/Makefi
include scripts/Makefile.host
endif
-diff -urNp linux-2.6.32.48/scripts/Makefile.clean linux-2.6.32.48/scripts/Makefile.clean
---- linux-2.6.32.48/scripts/Makefile.clean 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/Makefile.clean 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/Makefile.clean linux-2.6.32.49/scripts/Makefile.clean
+--- linux-2.6.32.49/scripts/Makefile.clean 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/Makefile.clean 2011-11-15 19:59:43.000000000 -0500
@@ -43,7 +43,8 @@ subdir-ymn := $(addprefix $(obj)/,$(subd
__clean-files := $(extra-y) $(always) \
$(targets) $(clean-files) \
@@ -80656,9 +80620,9 @@ diff -urNp linux-2.6.32.48/scripts/Makefile.clean linux-2.6.32.48/scripts/Makefi
# as clean-files is given relative to the current directory, this adds
# a $(obj) prefix, except for absolute paths
-diff -urNp linux-2.6.32.48/scripts/Makefile.host linux-2.6.32.48/scripts/Makefile.host
---- linux-2.6.32.48/scripts/Makefile.host 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/Makefile.host 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/Makefile.host linux-2.6.32.49/scripts/Makefile.host
+--- linux-2.6.32.49/scripts/Makefile.host 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/Makefile.host 2011-11-15 19:59:43.000000000 -0500
@@ -31,6 +31,7 @@
# Note: Shared libraries consisting of C++ files are not supported
@@ -80675,9 +80639,9 @@ diff -urNp linux-2.6.32.48/scripts/Makefile.host linux-2.6.32.48/scripts/Makefil
# Remove .so files from "xxx-objs"
host-cobjs := $(filter-out %.so,$(host-cobjs))
-diff -urNp linux-2.6.32.48/scripts/mod/file2alias.c linux-2.6.32.48/scripts/mod/file2alias.c
---- linux-2.6.32.48/scripts/mod/file2alias.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/mod/file2alias.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/mod/file2alias.c linux-2.6.32.49/scripts/mod/file2alias.c
+--- linux-2.6.32.49/scripts/mod/file2alias.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/mod/file2alias.c 2011-11-15 19:59:43.000000000 -0500
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -80741,9 +80705,9 @@ diff -urNp linux-2.6.32.48/scripts/mod/file2alias.c linux-2.6.32.48/scripts/mod/
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.48/scripts/mod/modpost.c linux-2.6.32.48/scripts/mod/modpost.c
---- linux-2.6.32.48/scripts/mod/modpost.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/mod/modpost.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/mod/modpost.c linux-2.6.32.49/scripts/mod/modpost.c
+--- linux-2.6.32.49/scripts/mod/modpost.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/mod/modpost.c 2011-11-15 19:59:43.000000000 -0500
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -80820,9 +80784,9 @@ diff -urNp linux-2.6.32.48/scripts/mod/modpost.c linux-2.6.32.48/scripts/mod/mod
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.48/scripts/mod/modpost.h linux-2.6.32.48/scripts/mod/modpost.h
---- linux-2.6.32.48/scripts/mod/modpost.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/mod/modpost.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/mod/modpost.h linux-2.6.32.49/scripts/mod/modpost.h
+--- linux-2.6.32.49/scripts/mod/modpost.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/mod/modpost.h 2011-11-15 19:59:43.000000000 -0500
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -80842,9 +80806,9 @@ diff -urNp linux-2.6.32.48/scripts/mod/modpost.h linux-2.6.32.48/scripts/mod/mod
struct module {
struct module *next;
-diff -urNp linux-2.6.32.48/scripts/mod/sumversion.c linux-2.6.32.48/scripts/mod/sumversion.c
---- linux-2.6.32.48/scripts/mod/sumversion.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/mod/sumversion.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/mod/sumversion.c linux-2.6.32.49/scripts/mod/sumversion.c
+--- linux-2.6.32.49/scripts/mod/sumversion.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/mod/sumversion.c 2011-11-15 19:59:43.000000000 -0500
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -80854,9 +80818,9 @@ diff -urNp linux-2.6.32.48/scripts/mod/sumversion.c linux-2.6.32.48/scripts/mod/
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.48/scripts/package/mkspec linux-2.6.32.48/scripts/package/mkspec
---- linux-2.6.32.48/scripts/package/mkspec 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/package/mkspec 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/package/mkspec linux-2.6.32.49/scripts/package/mkspec
+--- linux-2.6.32.49/scripts/package/mkspec 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/package/mkspec 2011-11-15 19:59:43.000000000 -0500
@@ -70,7 +70,7 @@ echo 'mkdir -p $RPM_BUILD_ROOT/boot $RPM
echo 'mkdir -p $RPM_BUILD_ROOT/lib/firmware'
echo "%endif"
@@ -80866,9 +80830,9 @@ diff -urNp linux-2.6.32.48/scripts/package/mkspec linux-2.6.32.48/scripts/packag
echo "%ifarch ia64"
echo 'cp $KBUILD_IMAGE $RPM_BUILD_ROOT'"/boot/efi/vmlinuz-$KERNELRELEASE"
echo 'ln -s '"efi/vmlinuz-$KERNELRELEASE" '$RPM_BUILD_ROOT'"/boot/"
-diff -urNp linux-2.6.32.48/scripts/pnmtologo.c linux-2.6.32.48/scripts/pnmtologo.c
---- linux-2.6.32.48/scripts/pnmtologo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/pnmtologo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/pnmtologo.c linux-2.6.32.49/scripts/pnmtologo.c
+--- linux-2.6.32.49/scripts/pnmtologo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/pnmtologo.c 2011-11-15 19:59:43.000000000 -0500
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -80895,9 +80859,9 @@ diff -urNp linux-2.6.32.48/scripts/pnmtologo.c linux-2.6.32.48/scripts/pnmtologo
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.48/scripts/tags.sh linux-2.6.32.48/scripts/tags.sh
---- linux-2.6.32.48/scripts/tags.sh 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/scripts/tags.sh 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/scripts/tags.sh linux-2.6.32.49/scripts/tags.sh
+--- linux-2.6.32.49/scripts/tags.sh 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/scripts/tags.sh 2011-11-15 19:59:43.000000000 -0500
@@ -93,6 +93,11 @@ docscope()
cscope -b -f cscope.out
}
@@ -80921,9 +80885,9 @@ diff -urNp linux-2.6.32.48/scripts/tags.sh linux-2.6.32.48/scripts/tags.sh
"tags")
rm -f tags
xtags ctags
-diff -urNp linux-2.6.32.48/security/capability.c linux-2.6.32.48/security/capability.c
---- linux-2.6.32.48/security/capability.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/capability.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/capability.c linux-2.6.32.49/security/capability.c
+--- linux-2.6.32.49/security/capability.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/capability.c 2011-11-15 19:59:43.000000000 -0500
@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls
}
#endif /* CONFIG_AUDIT */
@@ -80933,9 +80897,9 @@ diff -urNp linux-2.6.32.48/security/capability.c linux-2.6.32.48/security/capabi
.name = "default",
};
-diff -urNp linux-2.6.32.48/security/commoncap.c linux-2.6.32.48/security/commoncap.c
---- linux-2.6.32.48/security/commoncap.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/commoncap.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/commoncap.c linux-2.6.32.49/security/commoncap.c
+--- linux-2.6.32.49/security/commoncap.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/commoncap.c 2011-11-15 19:59:43.000000000 -0500
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -80974,9 +80938,9 @@ diff -urNp linux-2.6.32.48/security/commoncap.c linux-2.6.32.48/security/commonc
if (cred->uid != 0) {
if (bprm->cap_effective)
return 1;
-diff -urNp linux-2.6.32.48/security/integrity/ima/ima_api.c linux-2.6.32.48/security/integrity/ima/ima_api.c
---- linux-2.6.32.48/security/integrity/ima/ima_api.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/integrity/ima/ima_api.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/integrity/ima/ima_api.c linux-2.6.32.49/security/integrity/ima/ima_api.c
+--- linux-2.6.32.49/security/integrity/ima/ima_api.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/integrity/ima/ima_api.c 2011-11-15 19:59:43.000000000 -0500
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -80986,9 +80950,9 @@ diff -urNp linux-2.6.32.48/security/integrity/ima/ima_api.c linux-2.6.32.48/secu
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.48/security/integrity/ima/ima_fs.c linux-2.6.32.48/security/integrity/ima/ima_fs.c
---- linux-2.6.32.48/security/integrity/ima/ima_fs.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/integrity/ima/ima_fs.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/integrity/ima/ima_fs.c linux-2.6.32.49/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.49/security/integrity/ima/ima_fs.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/integrity/ima/ima_fs.c 2011-11-15 19:59:43.000000000 -0500
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -81004,9 +80968,9 @@ diff -urNp linux-2.6.32.48/security/integrity/ima/ima_fs.c linux-2.6.32.48/secur
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.48/security/integrity/ima/ima.h linux-2.6.32.48/security/integrity/ima/ima.h
---- linux-2.6.32.48/security/integrity/ima/ima.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/integrity/ima/ima.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/integrity/ima/ima.h linux-2.6.32.49/security/integrity/ima/ima.h
+--- linux-2.6.32.49/security/integrity/ima/ima.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/integrity/ima/ima.h 2011-11-15 19:59:43.000000000 -0500
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -81018,9 +80982,9 @@ diff -urNp linux-2.6.32.48/security/integrity/ima/ima.h linux-2.6.32.48/security
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.48/security/integrity/ima/ima_queue.c linux-2.6.32.48/security/integrity/ima/ima_queue.c
---- linux-2.6.32.48/security/integrity/ima/ima_queue.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/integrity/ima/ima_queue.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/integrity/ima/ima_queue.c linux-2.6.32.49/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.49/security/integrity/ima/ima_queue.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/integrity/ima/ima_queue.c 2011-11-15 19:59:43.000000000 -0500
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -81030,9 +80994,9 @@ diff -urNp linux-2.6.32.48/security/integrity/ima/ima_queue.c linux-2.6.32.48/se
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.48/security/Kconfig linux-2.6.32.48/security/Kconfig
---- linux-2.6.32.48/security/Kconfig 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/Kconfig 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/Kconfig linux-2.6.32.49/security/Kconfig
+--- linux-2.6.32.49/security/Kconfig 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/Kconfig 2011-11-15 19:59:43.000000000 -0500
@@ -4,6 +4,559 @@
menu "Security options"
@@ -81602,9 +81566,9 @@ diff -urNp linux-2.6.32.48/security/Kconfig linux-2.6.32.48/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.48/security/keys/keyring.c linux-2.6.32.48/security/keys/keyring.c
---- linux-2.6.32.48/security/keys/keyring.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/keys/keyring.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/keys/keyring.c linux-2.6.32.49/security/keys/keyring.c
+--- linux-2.6.32.49/security/keys/keyring.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/keys/keyring.c 2011-11-15 19:59:43.000000000 -0500
@@ -214,15 +214,15 @@ static long keyring_read(const struct ke
ret = -EFAULT;
@@ -81624,9 +81588,9 @@ diff -urNp linux-2.6.32.48/security/keys/keyring.c linux-2.6.32.48/security/keys
goto error;
buflen -= tmp;
-diff -urNp linux-2.6.32.48/security/min_addr.c linux-2.6.32.48/security/min_addr.c
---- linux-2.6.32.48/security/min_addr.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/min_addr.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/min_addr.c linux-2.6.32.49/security/min_addr.c
+--- linux-2.6.32.49/security/min_addr.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/min_addr.c 2011-11-15 19:59:43.000000000 -0500
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -81643,9 +81607,9 @@ diff -urNp linux-2.6.32.48/security/min_addr.c linux-2.6.32.48/security/min_addr
}
/*
-diff -urNp linux-2.6.32.48/security/root_plug.c linux-2.6.32.48/security/root_plug.c
---- linux-2.6.32.48/security/root_plug.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/root_plug.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/root_plug.c linux-2.6.32.49/security/root_plug.c
+--- linux-2.6.32.49/security/root_plug.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/root_plug.c 2011-11-15 19:59:43.000000000 -0500
@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security
return 0;
}
@@ -81655,9 +81619,9 @@ diff -urNp linux-2.6.32.48/security/root_plug.c linux-2.6.32.48/security/root_pl
.bprm_check_security = rootplug_bprm_check_security,
};
-diff -urNp linux-2.6.32.48/security/security.c linux-2.6.32.48/security/security.c
---- linux-2.6.32.48/security/security.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/security.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/security.c linux-2.6.32.49/security/security.c
+--- linux-2.6.32.49/security/security.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/security.c 2011-11-15 19:59:43.000000000 -0500
@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI
extern struct security_operations default_security_ops;
extern void security_fixup_ops(struct security_operations *ops);
@@ -81676,9 +81640,9 @@ diff -urNp linux-2.6.32.48/security/security.c linux-2.6.32.48/security/security
{
if (verify(ops)) {
printk(KERN_DEBUG "%s could not verify "
-diff -urNp linux-2.6.32.48/security/selinux/hooks.c linux-2.6.32.48/security/selinux/hooks.c
---- linux-2.6.32.48/security/selinux/hooks.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/selinux/hooks.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/selinux/hooks.c linux-2.6.32.49/security/selinux/hooks.c
+--- linux-2.6.32.49/security/selinux/hooks.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/selinux/hooks.c 2011-11-15 19:59:43.000000000 -0500
@@ -131,7 +131,7 @@ int selinux_enabled = 1;
* Minimal support for a secondary security module,
* just to allow the use of the capability module.
@@ -81707,9 +81671,9 @@ diff -urNp linux-2.6.32.48/security/selinux/hooks.c linux-2.6.32.48/security/sel
/* Unregister netfilter hooks. */
selinux_nf_ip_exit();
-diff -urNp linux-2.6.32.48/security/selinux/include/xfrm.h linux-2.6.32.48/security/selinux/include/xfrm.h
---- linux-2.6.32.48/security/selinux/include/xfrm.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/selinux/include/xfrm.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/selinux/include/xfrm.h linux-2.6.32.49/security/selinux/include/xfrm.h
+--- linux-2.6.32.49/security/selinux/include/xfrm.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/selinux/include/xfrm.h 2011-11-15 19:59:43.000000000 -0500
@@ -48,7 +48,7 @@ int selinux_xfrm_decode_session(struct s
static inline void selinux_xfrm_notify_policyload(void)
@@ -81719,9 +81683,9 @@ diff -urNp linux-2.6.32.48/security/selinux/include/xfrm.h linux-2.6.32.48/secur
}
#else
static inline int selinux_xfrm_enabled(void)
-diff -urNp linux-2.6.32.48/security/selinux/ss/services.c linux-2.6.32.48/security/selinux/ss/services.c
---- linux-2.6.32.48/security/selinux/ss/services.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/selinux/ss/services.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/selinux/ss/services.c linux-2.6.32.49/security/selinux/ss/services.c
+--- linux-2.6.32.49/security/selinux/ss/services.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/selinux/ss/services.c 2011-11-15 19:59:43.000000000 -0500
@@ -1715,6 +1715,8 @@ int security_load_policy(void *data, siz
int rc = 0;
struct policy_file file = { data, len }, *fp = &file;
@@ -81731,9 +81695,9 @@ diff -urNp linux-2.6.32.48/security/selinux/ss/services.c linux-2.6.32.48/securi
if (!ss_initialized) {
avtab_cache_init();
if (policydb_read(&policydb, fp)) {
-diff -urNp linux-2.6.32.48/security/smack/smack_lsm.c linux-2.6.32.48/security/smack/smack_lsm.c
---- linux-2.6.32.48/security/smack/smack_lsm.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/smack/smack_lsm.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/smack/smack_lsm.c linux-2.6.32.49/security/smack/smack_lsm.c
+--- linux-2.6.32.49/security/smack/smack_lsm.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/smack/smack_lsm.c 2011-11-15 19:59:43.000000000 -0500
@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct
return 0;
}
@@ -81743,9 +81707,9 @@ diff -urNp linux-2.6.32.48/security/smack/smack_lsm.c linux-2.6.32.48/security/s
.name = "smack",
.ptrace_access_check = smack_ptrace_access_check,
-diff -urNp linux-2.6.32.48/security/tomoyo/tomoyo.c linux-2.6.32.48/security/tomoyo/tomoyo.c
---- linux-2.6.32.48/security/tomoyo/tomoyo.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/security/tomoyo/tomoyo.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/security/tomoyo/tomoyo.c linux-2.6.32.49/security/tomoyo/tomoyo.c
+--- linux-2.6.32.49/security/tomoyo/tomoyo.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/security/tomoyo/tomoyo.c 2011-11-15 19:59:43.000000000 -0500
@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil
* tomoyo_security_ops is a "struct security_operations" which is used for
* registering TOMOYO.
@@ -81755,9 +81719,9 @@ diff -urNp linux-2.6.32.48/security/tomoyo/tomoyo.c linux-2.6.32.48/security/tom
.name = "tomoyo",
.cred_alloc_blank = tomoyo_cred_alloc_blank,
.cred_prepare = tomoyo_cred_prepare,
-diff -urNp linux-2.6.32.48/sound/aoa/codecs/onyx.c linux-2.6.32.48/sound/aoa/codecs/onyx.c
---- linux-2.6.32.48/sound/aoa/codecs/onyx.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/aoa/codecs/onyx.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/aoa/codecs/onyx.c linux-2.6.32.49/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.49/sound/aoa/codecs/onyx.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/aoa/codecs/onyx.c 2011-11-15 19:59:43.000000000 -0500
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -81786,9 +81750,9 @@ diff -urNp linux-2.6.32.48/sound/aoa/codecs/onyx.c linux-2.6.32.48/sound/aoa/cod
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.48/sound/aoa/codecs/onyx.h linux-2.6.32.48/sound/aoa/codecs/onyx.h
---- linux-2.6.32.48/sound/aoa/codecs/onyx.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/aoa/codecs/onyx.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/aoa/codecs/onyx.h linux-2.6.32.49/sound/aoa/codecs/onyx.h
+--- linux-2.6.32.49/sound/aoa/codecs/onyx.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/aoa/codecs/onyx.h 2011-11-15 19:59:43.000000000 -0500
@@ -11,6 +11,7 @@
#include <linux/i2c.h>
#include <asm/pmac_low_i2c.h>
@@ -81797,9 +81761,9 @@ diff -urNp linux-2.6.32.48/sound/aoa/codecs/onyx.h linux-2.6.32.48/sound/aoa/cod
/* PCM3052 register definitions */
-diff -urNp linux-2.6.32.48/sound/core/oss/pcm_oss.c linux-2.6.32.48/sound/core/oss/pcm_oss.c
---- linux-2.6.32.48/sound/core/oss/pcm_oss.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/core/oss/pcm_oss.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/core/oss/pcm_oss.c linux-2.6.32.49/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.49/sound/core/oss/pcm_oss.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/core/oss/pcm_oss.c 2011-11-15 19:59:43.000000000 -0500
@@ -1395,7 +1395,7 @@ static ssize_t snd_pcm_oss_write1(struct
}
} else {
@@ -81818,9 +81782,9 @@ diff -urNp linux-2.6.32.48/sound/core/oss/pcm_oss.c linux-2.6.32.48/sound/core/o
runtime->oss.period_bytes, 0);
if (tmp <= 0)
goto err;
-diff -urNp linux-2.6.32.48/sound/core/pcm_compat.c linux-2.6.32.48/sound/core/pcm_compat.c
---- linux-2.6.32.48/sound/core/pcm_compat.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/core/pcm_compat.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/core/pcm_compat.c linux-2.6.32.49/sound/core/pcm_compat.c
+--- linux-2.6.32.49/sound/core/pcm_compat.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/core/pcm_compat.c 2011-11-15 19:59:43.000000000 -0500
@@ -30,7 +30,7 @@ static int snd_pcm_ioctl_delay_compat(st
int err;
@@ -81830,9 +81794,9 @@ diff -urNp linux-2.6.32.48/sound/core/pcm_compat.c linux-2.6.32.48/sound/core/pc
snd_leave_user(fs);
if (err < 0)
return err;
-diff -urNp linux-2.6.32.48/sound/core/pcm_native.c linux-2.6.32.48/sound/core/pcm_native.c
---- linux-2.6.32.48/sound/core/pcm_native.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/core/pcm_native.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/core/pcm_native.c linux-2.6.32.49/sound/core/pcm_native.c
+--- linux-2.6.32.49/sound/core/pcm_native.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/core/pcm_native.c 2011-11-15 19:59:43.000000000 -0500
@@ -2747,11 +2747,11 @@ int snd_pcm_kernel_ioctl(struct snd_pcm_
switch (substream->stream) {
case SNDRV_PCM_STREAM_PLAYBACK:
@@ -81847,9 +81811,9 @@ diff -urNp linux-2.6.32.48/sound/core/pcm_native.c linux-2.6.32.48/sound/core/pc
break;
default:
result = -EINVAL;
-diff -urNp linux-2.6.32.48/sound/core/seq/seq_device.c linux-2.6.32.48/sound/core/seq/seq_device.c
---- linux-2.6.32.48/sound/core/seq/seq_device.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/core/seq/seq_device.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/core/seq/seq_device.c linux-2.6.32.49/sound/core/seq/seq_device.c
+--- linux-2.6.32.49/sound/core/seq/seq_device.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/core/seq/seq_device.c 2011-11-15 19:59:43.000000000 -0500
@@ -63,7 +63,7 @@ struct ops_list {
int argsize; /* argument size */
@@ -81886,9 +81850,9 @@ diff -urNp linux-2.6.32.48/sound/core/seq/seq_device.c linux-2.6.32.48/sound/cor
dev->status = SNDRV_SEQ_DEVICE_FREE;
dev->driver_data = NULL;
ops->num_init_devices--;
-diff -urNp linux-2.6.32.48/sound/drivers/mts64.c linux-2.6.32.48/sound/drivers/mts64.c
---- linux-2.6.32.48/sound/drivers/mts64.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/drivers/mts64.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/drivers/mts64.c linux-2.6.32.49/sound/drivers/mts64.c
+--- linux-2.6.32.49/sound/drivers/mts64.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/drivers/mts64.c 2011-11-15 19:59:43.000000000 -0500
@@ -27,6 +27,7 @@
#include <sound/initval.h>
#include <sound/rawmidi.h>
@@ -81945,9 +81909,9 @@ diff -urNp linux-2.6.32.48/sound/drivers/mts64.c linux-2.6.32.48/sound/drivers/m
return 0;
}
-diff -urNp linux-2.6.32.48/sound/drivers/opl4/opl4_lib.c linux-2.6.32.48/sound/drivers/opl4/opl4_lib.c
---- linux-2.6.32.48/sound/drivers/opl4/opl4_lib.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/drivers/opl4/opl4_lib.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/drivers/opl4/opl4_lib.c linux-2.6.32.49/sound/drivers/opl4/opl4_lib.c
+--- linux-2.6.32.49/sound/drivers/opl4/opl4_lib.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/drivers/opl4/opl4_lib.c 2011-11-15 19:59:43.000000000 -0500
@@ -27,7 +27,7 @@ MODULE_AUTHOR("Clemens Ladisch <clemens@
MODULE_DESCRIPTION("OPL4 driver");
MODULE_LICENSE("GPL");
@@ -81957,9 +81921,9 @@ diff -urNp linux-2.6.32.48/sound/drivers/opl4/opl4_lib.c linux-2.6.32.48/sound/d
{
int timeout = 10;
while ((inb(opl4->fm_port) & OPL4_STATUS_BUSY) && --timeout > 0)
-diff -urNp linux-2.6.32.48/sound/drivers/portman2x4.c linux-2.6.32.48/sound/drivers/portman2x4.c
---- linux-2.6.32.48/sound/drivers/portman2x4.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/drivers/portman2x4.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/drivers/portman2x4.c linux-2.6.32.49/sound/drivers/portman2x4.c
+--- linux-2.6.32.49/sound/drivers/portman2x4.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/drivers/portman2x4.c 2011-11-15 19:59:43.000000000 -0500
@@ -46,6 +46,7 @@
#include <sound/initval.h>
#include <sound/rawmidi.h>
@@ -81977,9 +81941,9 @@ diff -urNp linux-2.6.32.48/sound/drivers/portman2x4.c linux-2.6.32.48/sound/driv
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.48/sound/isa/cmi8330.c linux-2.6.32.48/sound/isa/cmi8330.c
---- linux-2.6.32.48/sound/isa/cmi8330.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/isa/cmi8330.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/isa/cmi8330.c linux-2.6.32.49/sound/isa/cmi8330.c
+--- linux-2.6.32.49/sound/isa/cmi8330.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/isa/cmi8330.c 2011-11-15 19:59:43.000000000 -0500
@@ -173,7 +173,7 @@ struct snd_cmi8330 {
struct snd_pcm *pcm;
@@ -81989,9 +81953,9 @@ diff -urNp linux-2.6.32.48/sound/isa/cmi8330.c linux-2.6.32.48/sound/isa/cmi8330
snd_pcm_open_callback_t open;
void *private_data; /* sb or wss */
} streams[2];
-diff -urNp linux-2.6.32.48/sound/oss/sb_audio.c linux-2.6.32.48/sound/oss/sb_audio.c
---- linux-2.6.32.48/sound/oss/sb_audio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/oss/sb_audio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/oss/sb_audio.c linux-2.6.32.49/sound/oss/sb_audio.c
+--- linux-2.6.32.49/sound/oss/sb_audio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/oss/sb_audio.c 2011-11-15 19:59:43.000000000 -0500
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -82001,9 +81965,9 @@ diff -urNp linux-2.6.32.48/sound/oss/sb_audio.c linux-2.6.32.48/sound/oss/sb_aud
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.32.48/sound/oss/swarm_cs4297a.c linux-2.6.32.48/sound/oss/swarm_cs4297a.c
---- linux-2.6.32.48/sound/oss/swarm_cs4297a.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/oss/swarm_cs4297a.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/oss/swarm_cs4297a.c linux-2.6.32.49/sound/oss/swarm_cs4297a.c
+--- linux-2.6.32.49/sound/oss/swarm_cs4297a.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/oss/swarm_cs4297a.c 2011-11-15 19:59:43.000000000 -0500
@@ -2577,7 +2577,6 @@ static int __init cs4297a_init(void)
{
struct cs4297a_state *s;
@@ -82038,9 +82002,9 @@ diff -urNp linux-2.6.32.48/sound/oss/swarm_cs4297a.c linux-2.6.32.48/sound/oss/s
list_add(&s->list, &cs4297a_devs);
-diff -urNp linux-2.6.32.48/sound/pci/ac97/ac97_codec.c linux-2.6.32.48/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.48/sound/pci/ac97/ac97_codec.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/ac97/ac97_codec.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/ac97/ac97_codec.c linux-2.6.32.49/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.49/sound/pci/ac97/ac97_codec.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/ac97/ac97_codec.c 2011-11-15 19:59:43.000000000 -0500
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -82050,9 +82014,9 @@ diff -urNp linux-2.6.32.48/sound/pci/ac97/ac97_codec.c linux-2.6.32.48/sound/pci
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.48/sound/pci/ac97/ac97_patch.c linux-2.6.32.48/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.48/sound/pci/ac97/ac97_patch.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/ac97/ac97_patch.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/ac97/ac97_patch.c linux-2.6.32.49/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.49/sound/pci/ac97/ac97_patch.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/ac97/ac97_patch.c 2011-11-15 19:59:43.000000000 -0500
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -82341,9 +82305,9 @@ diff -urNp linux-2.6.32.48/sound/pci/ac97/ac97_patch.c linux-2.6.32.48/sound/pci
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.48/sound/pci/hda/hda_codec.h linux-2.6.32.48/sound/pci/hda/hda_codec.h
---- linux-2.6.32.48/sound/pci/hda/hda_codec.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/hda/hda_codec.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/hda/hda_codec.h linux-2.6.32.49/sound/pci/hda/hda_codec.h
+--- linux-2.6.32.49/sound/pci/hda/hda_codec.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/hda/hda_codec.h 2011-11-15 19:59:43.000000000 -0500
@@ -580,7 +580,7 @@ struct hda_bus_ops {
/* notify power-up/down from codec to controller */
void (*pm_notify)(struct hda_bus *bus);
@@ -82379,9 +82343,9 @@ diff -urNp linux-2.6.32.48/sound/pci/hda/hda_codec.h linux-2.6.32.48/sound/pci/h
/* PCM to create, set by patch_ops.build_pcms callback */
unsigned int num_pcms;
-diff -urNp linux-2.6.32.48/sound/pci/hda/patch_atihdmi.c linux-2.6.32.48/sound/pci/hda/patch_atihdmi.c
---- linux-2.6.32.48/sound/pci/hda/patch_atihdmi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/hda/patch_atihdmi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/hda/patch_atihdmi.c linux-2.6.32.49/sound/pci/hda/patch_atihdmi.c
+--- linux-2.6.32.49/sound/pci/hda/patch_atihdmi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/hda/patch_atihdmi.c 2011-11-15 19:59:43.000000000 -0500
@@ -177,7 +177,7 @@ static int patch_atihdmi(struct hda_code
*/
spec->multiout.dig_out_nid = CVT_NID;
@@ -82391,9 +82355,9 @@ diff -urNp linux-2.6.32.48/sound/pci/hda/patch_atihdmi.c linux-2.6.32.48/sound/p
return 0;
}
-diff -urNp linux-2.6.32.48/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.48/sound/pci/hda/patch_intelhdmi.c
---- linux-2.6.32.48/sound/pci/hda/patch_intelhdmi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/hda/patch_intelhdmi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.49/sound/pci/hda/patch_intelhdmi.c
+--- linux-2.6.32.49/sound/pci/hda/patch_intelhdmi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/hda/patch_intelhdmi.c 2011-11-15 19:59:43.000000000 -0500
@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
cp_ready);
@@ -82418,9 +82382,9 @@ diff -urNp linux-2.6.32.48/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.48/sound
snd_hda_eld_proc_new(codec, &spec->sink_eld);
-diff -urNp linux-2.6.32.48/sound/pci/hda/patch_nvhdmi.c linux-2.6.32.48/sound/pci/hda/patch_nvhdmi.c
---- linux-2.6.32.48/sound/pci/hda/patch_nvhdmi.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/hda/patch_nvhdmi.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/hda/patch_nvhdmi.c linux-2.6.32.49/sound/pci/hda/patch_nvhdmi.c
+--- linux-2.6.32.49/sound/pci/hda/patch_nvhdmi.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/hda/patch_nvhdmi.c 2011-11-15 19:59:43.000000000 -0500
@@ -367,7 +367,7 @@ static int patch_nvhdmi_8ch(struct hda_c
spec->multiout.max_channels = 8;
spec->multiout.dig_out_nid = Nv_Master_Convert_nid;
@@ -82439,9 +82403,9 @@ diff -urNp linux-2.6.32.48/sound/pci/hda/patch_nvhdmi.c linux-2.6.32.48/sound/pc
return 0;
}
-diff -urNp linux-2.6.32.48/sound/pci/hda/patch_sigmatel.c linux-2.6.32.48/sound/pci/hda/patch_sigmatel.c
---- linux-2.6.32.48/sound/pci/hda/patch_sigmatel.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/hda/patch_sigmatel.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/hda/patch_sigmatel.c linux-2.6.32.49/sound/pci/hda/patch_sigmatel.c
+--- linux-2.6.32.49/sound/pci/hda/patch_sigmatel.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/hda/patch_sigmatel.c 2011-11-15 19:59:43.000000000 -0500
@@ -5220,7 +5220,7 @@ again:
snd_hda_codec_write_cache(codec, nid, 0,
AC_VERB_SET_CONNECT_SEL, num_dacs);
@@ -82460,9 +82424,9 @@ diff -urNp linux-2.6.32.48/sound/pci/hda/patch_sigmatel.c linux-2.6.32.48/sound/
spec->num_pins = STAC92HD71BXX_NUM_PINS;
switch (codec->vendor_id) {
case 0x111d76b6:
-diff -urNp linux-2.6.32.48/sound/pci/ice1712/ice1712.h linux-2.6.32.48/sound/pci/ice1712/ice1712.h
---- linux-2.6.32.48/sound/pci/ice1712/ice1712.h 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/ice1712/ice1712.h 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/ice1712/ice1712.h linux-2.6.32.49/sound/pci/ice1712/ice1712.h
+--- linux-2.6.32.49/sound/pci/ice1712/ice1712.h 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/ice1712/ice1712.h 2011-11-15 19:59:43.000000000 -0500
@@ -269,7 +269,7 @@ struct snd_ak4xxx_private {
unsigned int mask_flags; /* total mask bits */
struct snd_akm4xxx_ops {
@@ -82481,9 +82445,9 @@ diff -urNp linux-2.6.32.48/sound/pci/ice1712/ice1712.h linux-2.6.32.48/sound/pci
};
-diff -urNp linux-2.6.32.48/sound/pci/intel8x0m.c linux-2.6.32.48/sound/pci/intel8x0m.c
---- linux-2.6.32.48/sound/pci/intel8x0m.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/intel8x0m.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/intel8x0m.c linux-2.6.32.49/sound/pci/intel8x0m.c
+--- linux-2.6.32.49/sound/pci/intel8x0m.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/intel8x0m.c 2011-11-15 19:59:43.000000000 -0500
@@ -1264,7 +1264,7 @@ static struct shortname_table {
{ 0x5455, "ALi M5455" },
{ 0x746d, "AMD AMD8111" },
@@ -82493,9 +82457,9 @@ diff -urNp linux-2.6.32.48/sound/pci/intel8x0m.c linux-2.6.32.48/sound/pci/intel
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.48/sound/pci/ymfpci/ymfpci_main.c linux-2.6.32.48/sound/pci/ymfpci/ymfpci_main.c
---- linux-2.6.32.48/sound/pci/ymfpci/ymfpci_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/pci/ymfpci/ymfpci_main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/pci/ymfpci/ymfpci_main.c linux-2.6.32.49/sound/pci/ymfpci/ymfpci_main.c
+--- linux-2.6.32.49/sound/pci/ymfpci/ymfpci_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/pci/ymfpci/ymfpci_main.c 2011-11-15 19:59:43.000000000 -0500
@@ -202,8 +202,8 @@ static void snd_ymfpci_hw_stop(struct sn
if ((snd_ymfpci_readl(chip, YDSXGR_STATUS) & 2) == 0)
break;
@@ -82536,9 +82500,9 @@ diff -urNp linux-2.6.32.48/sound/pci/ymfpci/ymfpci_main.c linux-2.6.32.48/sound/
chip->card = card;
chip->pci = pci;
chip->irq = -1;
-diff -urNp linux-2.6.32.48/sound/soc/soc-core.c linux-2.6.32.48/sound/soc/soc-core.c
---- linux-2.6.32.48/sound/soc/soc-core.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/soc/soc-core.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/soc/soc-core.c linux-2.6.32.49/sound/soc/soc-core.c
+--- linux-2.6.32.49/sound/soc/soc-core.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/soc/soc-core.c 2011-11-15 19:59:43.000000000 -0500
@@ -609,7 +609,7 @@ static int soc_pcm_trigger(struct snd_pc
}
@@ -82548,9 +82512,9 @@ diff -urNp linux-2.6.32.48/sound/soc/soc-core.c linux-2.6.32.48/sound/soc/soc-co
.open = soc_pcm_open,
.close = soc_codec_close,
.hw_params = soc_pcm_hw_params,
-diff -urNp linux-2.6.32.48/sound/usb/usbaudio.c linux-2.6.32.48/sound/usb/usbaudio.c
---- linux-2.6.32.48/sound/usb/usbaudio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/sound/usb/usbaudio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/sound/usb/usbaudio.c linux-2.6.32.49/sound/usb/usbaudio.c
+--- linux-2.6.32.49/sound/usb/usbaudio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/sound/usb/usbaudio.c 2011-11-15 19:59:43.000000000 -0500
@@ -963,12 +963,12 @@ static int snd_usb_pcm_playback_trigger(
switch (cmd) {
case SNDRV_PCM_TRIGGER_START:
@@ -82612,9 +82576,9 @@ diff -urNp linux-2.6.32.48/sound/usb/usbaudio.c linux-2.6.32.48/sound/usb/usbaud
break;
}
}
-diff -urNp linux-2.6.32.48/tools/gcc/checker_plugin.c linux-2.6.32.48/tools/gcc/checker_plugin.c
---- linux-2.6.32.48/tools/gcc/checker_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/tools/gcc/checker_plugin.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/tools/gcc/checker_plugin.c linux-2.6.32.49/tools/gcc/checker_plugin.c
+--- linux-2.6.32.49/tools/gcc/checker_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/tools/gcc/checker_plugin.c 2011-11-18 18:01:52.000000000 -0500
@@ -0,0 +1,171 @@
+/*
+ * Copyright 2011 by the PaX Team <pageexec@freemail.hu>
@@ -82787,9 +82751,9 @@ diff -urNp linux-2.6.32.48/tools/gcc/checker_plugin.c linux-2.6.32.48/tools/gcc/
+
+ return 0;
+}
-diff -urNp linux-2.6.32.48/tools/gcc/constify_plugin.c linux-2.6.32.48/tools/gcc/constify_plugin.c
---- linux-2.6.32.48/tools/gcc/constify_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/tools/gcc/constify_plugin.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/tools/gcc/constify_plugin.c linux-2.6.32.49/tools/gcc/constify_plugin.c
+--- linux-2.6.32.49/tools/gcc/constify_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/tools/gcc/constify_plugin.c 2011-11-18 18:01:52.000000000 -0500
@@ -0,0 +1,303 @@
+/*
+ * Copyright 2011 by Emese Revfy <re.emese@gmail.com>
@@ -83094,9 +83058,9 @@ diff -urNp linux-2.6.32.48/tools/gcc/constify_plugin.c linux-2.6.32.48/tools/gcc
+
+ return 0;
+}
-diff -urNp linux-2.6.32.48/tools/gcc/kallocstat_plugin.c linux-2.6.32.48/tools/gcc/kallocstat_plugin.c
---- linux-2.6.32.48/tools/gcc/kallocstat_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/tools/gcc/kallocstat_plugin.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/tools/gcc/kallocstat_plugin.c linux-2.6.32.49/tools/gcc/kallocstat_plugin.c
+--- linux-2.6.32.49/tools/gcc/kallocstat_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/tools/gcc/kallocstat_plugin.c 2011-11-18 18:01:52.000000000 -0500
@@ -0,0 +1,167 @@
+/*
+ * Copyright 2011 by the PaX Team <pageexec@freemail.hu>
@@ -83265,9 +83229,9 @@ diff -urNp linux-2.6.32.48/tools/gcc/kallocstat_plugin.c linux-2.6.32.48/tools/g
+
+ return 0;
+}
-diff -urNp linux-2.6.32.48/tools/gcc/kernexec_plugin.c linux-2.6.32.48/tools/gcc/kernexec_plugin.c
---- linux-2.6.32.48/tools/gcc/kernexec_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/tools/gcc/kernexec_plugin.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/tools/gcc/kernexec_plugin.c linux-2.6.32.49/tools/gcc/kernexec_plugin.c
+--- linux-2.6.32.49/tools/gcc/kernexec_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/tools/gcc/kernexec_plugin.c 2011-11-18 18:01:52.000000000 -0500
@@ -0,0 +1,275 @@
+/*
+ * Copyright 2011 by the PaX Team <pageexec@freemail.hu>
@@ -83544,9 +83508,9 @@ diff -urNp linux-2.6.32.48/tools/gcc/kernexec_plugin.c linux-2.6.32.48/tools/gcc
+
+ return 0;
+}
-diff -urNp linux-2.6.32.48/tools/gcc/Makefile linux-2.6.32.48/tools/gcc/Makefile
---- linux-2.6.32.48/tools/gcc/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/tools/gcc/Makefile 2011-11-18 18:08:04.000000000 -0500
+diff -urNp linux-2.6.32.49/tools/gcc/Makefile linux-2.6.32.49/tools/gcc/Makefile
+--- linux-2.6.32.49/tools/gcc/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/tools/gcc/Makefile 2011-11-18 18:08:04.000000000 -0500
@@ -0,0 +1,21 @@
+#CC := gcc
+#PLUGIN_SOURCE_FILES := pax_plugin.c
@@ -83569,9 +83533,9 @@ diff -urNp linux-2.6.32.48/tools/gcc/Makefile linux-2.6.32.48/tools/gcc/Makefile
+kallocstat_plugin-objs := kallocstat_plugin.o
+kernexec_plugin-objs := kernexec_plugin.o
+checker_plugin-objs := checker_plugin.o
-diff -urNp linux-2.6.32.48/tools/gcc/stackleak_plugin.c linux-2.6.32.48/tools/gcc/stackleak_plugin.c
---- linux-2.6.32.48/tools/gcc/stackleak_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.48/tools/gcc/stackleak_plugin.c 2011-11-18 18:01:52.000000000 -0500
+diff -urNp linux-2.6.32.49/tools/gcc/stackleak_plugin.c linux-2.6.32.49/tools/gcc/stackleak_plugin.c
+--- linux-2.6.32.49/tools/gcc/stackleak_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.49/tools/gcc/stackleak_plugin.c 2011-11-18 18:01:52.000000000 -0500
@@ -0,0 +1,291 @@
+/*
+ * Copyright 2011 by the PaX Team <pageexec@freemail.hu>
@@ -83864,9 +83828,9 @@ diff -urNp linux-2.6.32.48/tools/gcc/stackleak_plugin.c linux-2.6.32.48/tools/gc
+
+ return 0;
+}
-diff -urNp linux-2.6.32.48/usr/gen_init_cpio.c linux-2.6.32.48/usr/gen_init_cpio.c
---- linux-2.6.32.48/usr/gen_init_cpio.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/usr/gen_init_cpio.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/usr/gen_init_cpio.c linux-2.6.32.49/usr/gen_init_cpio.c
+--- linux-2.6.32.49/usr/gen_init_cpio.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/usr/gen_init_cpio.c 2011-11-15 19:59:43.000000000 -0500
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -83889,9 +83853,9 @@ diff -urNp linux-2.6.32.48/usr/gen_init_cpio.c linux-2.6.32.48/usr/gen_init_cpio
} else
break;
}
-diff -urNp linux-2.6.32.48/virt/kvm/kvm_main.c linux-2.6.32.48/virt/kvm/kvm_main.c
---- linux-2.6.32.48/virt/kvm/kvm_main.c 2011-11-08 19:02:43.000000000 -0500
-+++ linux-2.6.32.48/virt/kvm/kvm_main.c 2011-11-15 19:59:43.000000000 -0500
+diff -urNp linux-2.6.32.49/virt/kvm/kvm_main.c linux-2.6.32.49/virt/kvm/kvm_main.c
+--- linux-2.6.32.49/virt/kvm/kvm_main.c 2011-11-08 19:02:43.000000000 -0500
++++ linux-2.6.32.49/virt/kvm/kvm_main.c 2011-11-15 19:59:43.000000000 -0500
@@ -2494,7 +2494,7 @@ asmlinkage void kvm_handle_fault_on_rebo
if (kvm_rebooting)
/* spin while reset goes on */