summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-08-12 16:05:10 -0400
committerAnthony G. Basile <blueness@gentoo.org>2011-08-12 16:05:10 -0400
commitaff46239f291e666c90c669e47b283c14bddef94 (patch)
tree4acb51a90fab6f84e7a78c26341ba966727b700d
parentGrsec/PaX 2.2.2-2.6.32.43-201108071948 + 2.2.2-2.6.39.4-201108071438 (diff)
downloadhardened-patchset-aff46239f291e666c90c669e47b283c14bddef94.tar.gz
hardened-patchset-aff46239f291e666c90c669e47b283c14bddef94.tar.bz2
hardened-patchset-aff46239f291e666c90c669e47b283c14bddef94.zip
Grsec/PaX 2.2.2-2.6.32.44-201108111959
-rw-r--r--2.6.32/0000_README2
-rw-r--r--2.6.32/4420_grsecurity-2.2.2-2.6.32.44-201108111959.patch (renamed from 2.6.32/4420_grsecurity-2.2.2-2.6.32.43-201108071948.patch)10103
-rw-r--r--2.6.32/4425_grsec-pax-without-grsec.patch6
-rw-r--r--2.6.32/4430_grsec-kconfig-default-gids.patch14
-rw-r--r--2.6.32/4435_grsec-kconfig-gentoo.patch2
-rw-r--r--2.6.32/4437-grsec-kconfig-proc-user.patch4
-rw-r--r--2.6.32/4440_selinux-avc_audit-log-curr_ip.patch2
7 files changed, 5087 insertions, 5046 deletions
diff --git a/2.6.32/0000_README b/2.6.32/0000_README
index 8ba09fe..97013da 100644
--- a/2.6.32/0000_README
+++ b/2.6.32/0000_README
@@ -3,7 +3,7 @@ README
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.2.2-2.6.32.43-201108071948.patch
+Patch: 4420_grsecurity-2.2.2-2.6.32.44-201108111959.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.32/4420_grsecurity-2.2.2-2.6.32.43-201108071948.patch b/2.6.32/4420_grsecurity-2.2.2-2.6.32.44-201108111959.patch
index 04d1ce4..39c74d4 100644
--- a/2.6.32/4420_grsecurity-2.2.2-2.6.32.43-201108071948.patch
+++ b/2.6.32/4420_grsecurity-2.2.2-2.6.32.44-201108111959.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.43/arch/alpha/include/asm/elf.h linux-2.6.32.43/arch/alpha/include/asm/elf.h
---- linux-2.6.32.43/arch/alpha/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/alpha/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/alpha/include/asm/elf.h linux-2.6.32.44/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.44/arch/alpha/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/alpha/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.43/arch/alpha/include/asm/elf.h linux-2.6.32.43/arch/alp
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.43/arch/alpha/include/asm/pgtable.h linux-2.6.32.43/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.43/arch/alpha/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/alpha/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/alpha/include/asm/pgtable.h linux-2.6.32.44/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.44/arch/alpha/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/alpha/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.43/arch/alpha/include/asm/pgtable.h linux-2.6.32.43/arch
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.43/arch/alpha/kernel/module.c linux-2.6.32.43/arch/alpha/kernel/module.c
---- linux-2.6.32.43/arch/alpha/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/alpha/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/alpha/kernel/module.c linux-2.6.32.44/arch/alpha/kernel/module.c
+--- linux-2.6.32.44/arch/alpha/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/alpha/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,62 +48,10 @@ diff -urNp linux-2.6.32.43/arch/alpha/kernel/module.c linux-2.6.32.43/arch/alpha
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.43/arch/alpha/kernel/osf_sys.c linux-2.6.32.43/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.43/arch/alpha/kernel/osf_sys.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/alpha/kernel/osf_sys.c 2011-06-13 17:19:47.000000000 -0400
-@@ -431,7 +431,7 @@ SYSCALL_DEFINE2(osf_getdomainname, char
- return -EFAULT;
-
- len = namelen;
-- if (namelen > 32)
-+ if (len > 32)
- len = 32;
-
- down_read(&uts_sem);
-@@ -618,7 +618,7 @@ SYSCALL_DEFINE3(osf_sysinfo, int, comman
- down_read(&uts_sem);
- res = sysinfo_table[offset];
- len = strlen(res)+1;
-- if (len > count)
-+ if ((unsigned long)len > (unsigned long)count)
- len = count;
- if (copy_to_user(buf, res, len))
- err = -EFAULT;
-@@ -673,7 +673,7 @@ SYSCALL_DEFINE5(osf_getsysinfo, unsigned
- return 1;
-
- case GSI_GET_HWRPB:
-- if (nbytes < sizeof(*hwrpb))
-+ if (nbytes > sizeof(*hwrpb))
- return -EINVAL;
- if (copy_to_user(buffer, hwrpb, nbytes) != 0)
- return -EFAULT;
-@@ -1035,6 +1035,7 @@ SYSCALL_DEFINE4(osf_wait4, pid_t, pid, i
- {
- struct rusage r;
- long ret, err;
-+ unsigned int status = 0;
- mm_segment_t old_fs;
-
- if (!ur)
-@@ -1043,13 +1044,15 @@ SYSCALL_DEFINE4(osf_wait4, pid_t, pid, i
- old_fs = get_fs();
-
- set_fs (KERNEL_DS);
-- ret = sys_wait4(pid, ustatus, options, (struct rusage __user *) &r);
-+ ret = sys_wait4(pid, (unsigned int __user *) &status, options,
-+ (struct rusage __user *) &r);
- set_fs (old_fs);
-
- if (!access_ok(VERIFY_WRITE, ur, sizeof(*ur)))
- return -EFAULT;
-
- err = 0;
-+ err |= put_user(status, ustatus);
- err |= __put_user(r.ru_utime.tv_sec, &ur->ru_utime.tv_sec);
- err |= __put_user(r.ru_utime.tv_usec, &ur->ru_utime.tv_usec);
- err |= __put_user(r.ru_stime.tv_sec, &ur->ru_stime.tv_sec);
-@@ -1169,7 +1172,7 @@ arch_get_unmapped_area_1(unsigned long a
+diff -urNp linux-2.6.32.44/arch/alpha/kernel/osf_sys.c linux-2.6.32.44/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.44/arch/alpha/kernel/osf_sys.c 2011-08-09 18:35:28.000000000 -0400
++++ linux-2.6.32.44/arch/alpha/kernel/osf_sys.c 2011-06-13 17:19:47.000000000 -0400
+@@ -1172,7 +1172,7 @@ arch_get_unmapped_area_1(unsigned long a
/* At this point: (!vma || addr < vma->vm_end). */
if (limit - len < addr)
return -ENOMEM;
@@ -112,7 +60,7 @@ diff -urNp linux-2.6.32.43/arch/alpha/kernel/osf_sys.c linux-2.6.32.43/arch/alph
return addr;
addr = vma->vm_end;
vma = vma->vm_next;
-@@ -1205,6 +1208,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1208,6 +1208,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -123,7 +71,7 @@ diff -urNp linux-2.6.32.43/arch/alpha/kernel/osf_sys.c linux-2.6.32.43/arch/alph
if (addr) {
addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit);
if (addr != (unsigned long) -ENOMEM)
-@@ -1212,8 +1219,8 @@ arch_get_unmapped_area(struct file *filp
+@@ -1215,8 +1219,8 @@ arch_get_unmapped_area(struct file *filp
}
/* Next, try allocating at TASK_UNMAPPED_BASE. */
@@ -134,9 +82,9 @@ diff -urNp linux-2.6.32.43/arch/alpha/kernel/osf_sys.c linux-2.6.32.43/arch/alph
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.43/arch/alpha/mm/fault.c linux-2.6.32.43/arch/alpha/mm/fault.c
---- linux-2.6.32.43/arch/alpha/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/alpha/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/alpha/mm/fault.c linux-2.6.32.44/arch/alpha/mm/fault.c
+--- linux-2.6.32.44/arch/alpha/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/alpha/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -293,9 +241,9 @@ diff -urNp linux-2.6.32.43/arch/alpha/mm/fault.c linux-2.6.32.43/arch/alpha/mm/f
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.43/arch/arm/include/asm/elf.h linux-2.6.32.43/arch/arm/include/asm/elf.h
---- linux-2.6.32.43/arch/arm/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/include/asm/elf.h linux-2.6.32.44/arch/arm/include/asm/elf.h
+--- linux-2.6.32.44/arch/arm/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -312,9 +260,9 @@ diff -urNp linux-2.6.32.43/arch/arm/include/asm/elf.h linux-2.6.32.43/arch/arm/i
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.43/arch/arm/include/asm/kmap_types.h linux-2.6.32.43/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.43/arch/arm/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/include/asm/kmap_types.h linux-2.6.32.44/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.44/arch/arm/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -323,9 +271,9 @@ diff -urNp linux-2.6.32.43/arch/arm/include/asm/kmap_types.h linux-2.6.32.43/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.43/arch/arm/include/asm/uaccess.h linux-2.6.32.43/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.43/arch/arm/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/include/asm/uaccess.h 2011-06-29 21:02:24.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/include/asm/uaccess.h linux-2.6.32.44/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.44/arch/arm/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/include/asm/uaccess.h 2011-06-29 21:02:24.000000000 -0400
@@ -22,6 +22,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -381,9 +329,9 @@ diff -urNp linux-2.6.32.43/arch/arm/include/asm/uaccess.h linux-2.6.32.43/arch/a
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.43/arch/arm/kernel/armksyms.c linux-2.6.32.43/arch/arm/kernel/armksyms.c
---- linux-2.6.32.43/arch/arm/kernel/armksyms.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/kernel/armksyms.c 2011-07-06 19:51:50.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/kernel/armksyms.c linux-2.6.32.44/arch/arm/kernel/armksyms.c
+--- linux-2.6.32.44/arch/arm/kernel/armksyms.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/kernel/armksyms.c 2011-07-06 19:51:50.000000000 -0400
@@ -118,8 +118,8 @@ EXPORT_SYMBOL(__strncpy_from_user);
#ifdef CONFIG_MMU
EXPORT_SYMBOL(copy_page);
@@ -395,9 +343,9 @@ diff -urNp linux-2.6.32.43/arch/arm/kernel/armksyms.c linux-2.6.32.43/arch/arm/k
EXPORT_SYMBOL(__clear_user);
EXPORT_SYMBOL(__get_user_1);
-diff -urNp linux-2.6.32.43/arch/arm/kernel/kgdb.c linux-2.6.32.43/arch/arm/kernel/kgdb.c
---- linux-2.6.32.43/arch/arm/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/kernel/kgdb.c linux-2.6.32.44/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.44/arch/arm/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -407,9 +355,9 @@ diff -urNp linux-2.6.32.43/arch/arm/kernel/kgdb.c linux-2.6.32.43/arch/arm/kerne
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.43/arch/arm/kernel/traps.c linux-2.6.32.43/arch/arm/kernel/traps.c
---- linux-2.6.32.43/arch/arm/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/kernel/traps.c 2011-06-13 21:31:18.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/kernel/traps.c linux-2.6.32.44/arch/arm/kernel/traps.c
+--- linux-2.6.32.44/arch/arm/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/kernel/traps.c 2011-06-13 21:31:18.000000000 -0400
@@ -247,6 +247,8 @@ static void __die(const char *str, int e
DEFINE_SPINLOCK(die_lock);
@@ -428,9 +376,9 @@ diff -urNp linux-2.6.32.43/arch/arm/kernel/traps.c linux-2.6.32.43/arch/arm/kern
do_exit(SIGSEGV);
}
-diff -urNp linux-2.6.32.43/arch/arm/lib/copy_from_user.S linux-2.6.32.43/arch/arm/lib/copy_from_user.S
---- linux-2.6.32.43/arch/arm/lib/copy_from_user.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/lib/copy_from_user.S 2011-06-29 20:48:38.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/lib/copy_from_user.S linux-2.6.32.44/arch/arm/lib/copy_from_user.S
+--- linux-2.6.32.44/arch/arm/lib/copy_from_user.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/lib/copy_from_user.S 2011-06-29 20:48:38.000000000 -0400
@@ -16,7 +16,7 @@
/*
* Prototype:
@@ -454,9 +402,9 @@ diff -urNp linux-2.6.32.43/arch/arm/lib/copy_from_user.S linux-2.6.32.43/arch/ar
.section .fixup,"ax"
.align 0
-diff -urNp linux-2.6.32.43/arch/arm/lib/copy_to_user.S linux-2.6.32.43/arch/arm/lib/copy_to_user.S
---- linux-2.6.32.43/arch/arm/lib/copy_to_user.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/lib/copy_to_user.S 2011-06-29 20:46:49.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/lib/copy_to_user.S linux-2.6.32.44/arch/arm/lib/copy_to_user.S
+--- linux-2.6.32.44/arch/arm/lib/copy_to_user.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/lib/copy_to_user.S 2011-06-29 20:46:49.000000000 -0400
@@ -16,7 +16,7 @@
/*
* Prototype:
@@ -480,9 +428,9 @@ diff -urNp linux-2.6.32.43/arch/arm/lib/copy_to_user.S linux-2.6.32.43/arch/arm/
.section .fixup,"ax"
.align 0
-diff -urNp linux-2.6.32.43/arch/arm/lib/uaccess.S linux-2.6.32.43/arch/arm/lib/uaccess.S
---- linux-2.6.32.43/arch/arm/lib/uaccess.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/lib/uaccess.S 2011-06-29 20:48:53.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/lib/uaccess.S linux-2.6.32.44/arch/arm/lib/uaccess.S
+--- linux-2.6.32.44/arch/arm/lib/uaccess.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/lib/uaccess.S 2011-06-29 20:48:53.000000000 -0400
@@ -19,7 +19,7 @@
#define PAGE_SHIFT 12
@@ -536,9 +484,9 @@ diff -urNp linux-2.6.32.43/arch/arm/lib/uaccess.S linux-2.6.32.43/arch/arm/lib/u
.section .fixup,"ax"
.align 0
-diff -urNp linux-2.6.32.43/arch/arm/lib/uaccess_with_memcpy.c linux-2.6.32.43/arch/arm/lib/uaccess_with_memcpy.c
---- linux-2.6.32.43/arch/arm/lib/uaccess_with_memcpy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/lib/uaccess_with_memcpy.c 2011-06-29 20:44:35.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/lib/uaccess_with_memcpy.c linux-2.6.32.44/arch/arm/lib/uaccess_with_memcpy.c
+--- linux-2.6.32.44/arch/arm/lib/uaccess_with_memcpy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/lib/uaccess_with_memcpy.c 2011-06-29 20:44:35.000000000 -0400
@@ -97,7 +97,7 @@ out:
}
@@ -548,9 +496,9 @@ diff -urNp linux-2.6.32.43/arch/arm/lib/uaccess_with_memcpy.c linux-2.6.32.43/ar
{
/*
* This test is stubbed out of the main function above to keep
-diff -urNp linux-2.6.32.43/arch/arm/mach-at91/pm.c linux-2.6.32.43/arch/arm/mach-at91/pm.c
---- linux-2.6.32.43/arch/arm/mach-at91/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-at91/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-at91/pm.c linux-2.6.32.44/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.44/arch/arm/mach-at91/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-at91/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -560,9 +508,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-at91/pm.c linux-2.6.32.43/arch/arm/mach
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.43/arch/arm/mach-omap1/pm.c linux-2.6.32.43/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.43/arch/arm/mach-omap1/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-omap1/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-omap1/pm.c linux-2.6.32.44/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.44/arch/arm/mach-omap1/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-omap1/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -572,9 +520,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-omap1/pm.c linux-2.6.32.43/arch/arm/mac
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.43/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.43/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.43/arch/arm/mach-omap2/pm24xx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-omap2/pm24xx.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.44/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.44/arch/arm/mach-omap2/pm24xx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-omap2/pm24xx.c 2011-04-17 15:56:45.000000000 -0400
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -584,9 +532,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.43/arch/arm
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.43/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.43/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.43/arch/arm/mach-omap2/pm34xx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-omap2/pm34xx.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.44/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.44/arch/arm/mach-omap2/pm34xx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-omap2/pm34xx.c 2011-04-17 15:56:45.000000000 -0400
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -596,9 +544,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.43/arch/arm
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.43/arch/arm/mach-pnx4008/pm.c linux-2.6.32.43/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.43/arch/arm/mach-pnx4008/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-pnx4008/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-pnx4008/pm.c linux-2.6.32.44/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.44/arch/arm/mach-pnx4008/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-pnx4008/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -608,9 +556,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-pnx4008/pm.c linux-2.6.32.43/arch/arm/m
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.43/arch/arm/mach-pxa/pm.c linux-2.6.32.43/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.43/arch/arm/mach-pxa/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-pxa/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-pxa/pm.c linux-2.6.32.44/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.44/arch/arm/mach-pxa/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-pxa/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -620,9 +568,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-pxa/pm.c linux-2.6.32.43/arch/arm/mach-
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.43/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.43/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.43/arch/arm/mach-pxa/sharpsl_pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-pxa/sharpsl_pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.44/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.44/arch/arm/mach-pxa/sharpsl_pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-pxa/sharpsl_pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -632,9 +580,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.43/arch/a
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.43/arch/arm/mach-sa1100/pm.c linux-2.6.32.43/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.43/arch/arm/mach-sa1100/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mach-sa1100/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mach-sa1100/pm.c linux-2.6.32.44/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.44/arch/arm/mach-sa1100/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mach-sa1100/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -644,9 +592,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mach-sa1100/pm.c linux-2.6.32.43/arch/arm/ma
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.43/arch/arm/mm/fault.c linux-2.6.32.43/arch/arm/mm/fault.c
---- linux-2.6.32.43/arch/arm/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mm/fault.c linux-2.6.32.44/arch/arm/mm/fault.c
+--- linux-2.6.32.44/arch/arm/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -695,9 +643,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mm/fault.c linux-2.6.32.43/arch/arm/mm/fault
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.43/arch/arm/mm/mmap.c linux-2.6.32.43/arch/arm/mm/mmap.c
---- linux-2.6.32.43/arch/arm/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/mm/mmap.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/mm/mmap.c linux-2.6.32.44/arch/arm/mm/mmap.c
+--- linux-2.6.32.44/arch/arm/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/mm/mmap.c 2011-04-17 15:56:45.000000000 -0400
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -747,9 +695,9 @@ diff -urNp linux-2.6.32.43/arch/arm/mm/mmap.c linux-2.6.32.43/arch/arm/mm/mmap.c
/*
* Remember the place where we stopped the search:
*/
-diff -urNp linux-2.6.32.43/arch/arm/plat-s3c/pm.c linux-2.6.32.43/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.43/arch/arm/plat-s3c/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/arm/plat-s3c/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/arm/plat-s3c/pm.c linux-2.6.32.44/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.44/arch/arm/plat-s3c/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/arm/plat-s3c/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -759,9 +707,9 @@ diff -urNp linux-2.6.32.43/arch/arm/plat-s3c/pm.c linux-2.6.32.43/arch/arm/plat-
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.43/arch/avr32/include/asm/elf.h linux-2.6.32.43/arch/avr32/include/asm/elf.h
---- linux-2.6.32.43/arch/avr32/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/avr32/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/avr32/include/asm/elf.h linux-2.6.32.44/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.44/arch/avr32/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/avr32/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -778,9 +726,9 @@ diff -urNp linux-2.6.32.43/arch/avr32/include/asm/elf.h linux-2.6.32.43/arch/avr
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.43/arch/avr32/include/asm/kmap_types.h linux-2.6.32.43/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.43/arch/avr32/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/avr32/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/avr32/include/asm/kmap_types.h linux-2.6.32.44/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.44/arch/avr32/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/avr32/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -791,9 +739,9 @@ diff -urNp linux-2.6.32.43/arch/avr32/include/asm/kmap_types.h linux-2.6.32.43/a
};
#undef D
-diff -urNp linux-2.6.32.43/arch/avr32/mach-at32ap/pm.c linux-2.6.32.43/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.43/arch/avr32/mach-at32ap/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/avr32/mach-at32ap/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/avr32/mach-at32ap/pm.c linux-2.6.32.44/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.44/arch/avr32/mach-at32ap/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/avr32/mach-at32ap/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -803,9 +751,9 @@ diff -urNp linux-2.6.32.43/arch/avr32/mach-at32ap/pm.c linux-2.6.32.43/arch/avr3
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.43/arch/avr32/mm/fault.c linux-2.6.32.43/arch/avr32/mm/fault.c
---- linux-2.6.32.43/arch/avr32/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/avr32/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/avr32/mm/fault.c linux-2.6.32.44/arch/avr32/mm/fault.c
+--- linux-2.6.32.44/arch/avr32/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/avr32/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -847,9 +795,9 @@ diff -urNp linux-2.6.32.43/arch/avr32/mm/fault.c linux-2.6.32.43/arch/avr32/mm/f
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.43/arch/blackfin/kernel/kgdb.c linux-2.6.32.43/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.43/arch/blackfin/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/blackfin/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/blackfin/kernel/kgdb.c linux-2.6.32.44/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.44/arch/blackfin/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/blackfin/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -859,9 +807,9 @@ diff -urNp linux-2.6.32.43/arch/blackfin/kernel/kgdb.c linux-2.6.32.43/arch/blac
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.43/arch/blackfin/mach-common/pm.c linux-2.6.32.43/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.43/arch/blackfin/mach-common/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/blackfin/mach-common/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/blackfin/mach-common/pm.c linux-2.6.32.44/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.44/arch/blackfin/mach-common/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/blackfin/mach-common/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -871,9 +819,9 @@ diff -urNp linux-2.6.32.43/arch/blackfin/mach-common/pm.c linux-2.6.32.43/arch/b
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.43/arch/frv/include/asm/kmap_types.h linux-2.6.32.43/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.43/arch/frv/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/frv/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/frv/include/asm/kmap_types.h linux-2.6.32.44/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.44/arch/frv/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/frv/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -882,9 +830,9 @@ diff -urNp linux-2.6.32.43/arch/frv/include/asm/kmap_types.h linux-2.6.32.43/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.43/arch/frv/mm/elf-fdpic.c linux-2.6.32.43/arch/frv/mm/elf-fdpic.c
---- linux-2.6.32.43/arch/frv/mm/elf-fdpic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/frv/mm/elf-fdpic.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/frv/mm/elf-fdpic.c linux-2.6.32.44/arch/frv/mm/elf-fdpic.c
+--- linux-2.6.32.44/arch/frv/mm/elf-fdpic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/frv/mm/elf-fdpic.c 2011-04-17 15:56:45.000000000 -0400
@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
if (addr) {
addr = PAGE_ALIGN(addr);
@@ -913,9 +861,9 @@ diff -urNp linux-2.6.32.43/arch/frv/mm/elf-fdpic.c linux-2.6.32.43/arch/frv/mm/e
goto success;
addr = vma->vm_end;
}
-diff -urNp linux-2.6.32.43/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.43/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.43/arch/ia64/hp/common/hwsw_iommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/hp/common/hwsw_iommu.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.44/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.44/arch/ia64/hp/common/hwsw_iommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/hp/common/hwsw_iommu.c 2011-04-17 15:56:45.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -934,9 +882,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.43/arch
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.43/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.43/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.43/arch/ia64/hp/common/sba_iommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/hp/common/sba_iommu.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.44/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.44/arch/ia64/hp/common/sba_iommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/hp/common/sba_iommu.c 2011-04-17 15:56:45.000000000 -0400
@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -955,9 +903,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.43/arch/
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.43/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.43/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.43/arch/ia64/ia32/binfmt_elf32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/ia32/binfmt_elf32.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.44/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.44/arch/ia64/ia32/binfmt_elf32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/ia32/binfmt_elf32.c 2011-04-17 15:56:45.000000000 -0400
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -972,9 +920,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.43/arch/ia
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.43/arch/ia64/ia32/ia32priv.h linux-2.6.32.43/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.43/arch/ia64/ia32/ia32priv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/ia32/ia32priv.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/ia32/ia32priv.h linux-2.6.32.44/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.44/arch/ia64/ia32/ia32priv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/ia32/ia32priv.h 2011-04-17 15:56:45.000000000 -0400
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -991,9 +939,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/ia32/ia32priv.h linux-2.6.32.43/arch/ia64/i
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.43/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.43/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.43/arch/ia64/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/include/asm/dma-mapping.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.44/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.44/arch/ia64/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/include/asm/dma-mapping.h 2011-04-17 15:56:45.000000000 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -1037,9 +985,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.43/a
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.43/arch/ia64/include/asm/elf.h linux-2.6.32.43/arch/ia64/include/asm/elf.h
---- linux-2.6.32.43/arch/ia64/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/include/asm/elf.h linux-2.6.32.44/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.44/arch/ia64/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -1054,9 +1002,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/include/asm/elf.h linux-2.6.32.43/arch/ia64
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.43/arch/ia64/include/asm/machvec.h linux-2.6.32.43/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.43/arch/ia64/include/asm/machvec.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/include/asm/machvec.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/include/asm/machvec.h linux-2.6.32.44/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.44/arch/ia64/include/asm/machvec.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/include/asm/machvec.h 2011-04-17 15:56:45.000000000 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -1075,9 +1023,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/include/asm/machvec.h linux-2.6.32.43/arch/
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.43/arch/ia64/include/asm/pgtable.h linux-2.6.32.43/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.43/arch/ia64/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/include/asm/pgtable.h linux-2.6.32.44/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.44/arch/ia64/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -1105,9 +1053,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/include/asm/pgtable.h linux-2.6.32.43/arch/
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.43/arch/ia64/include/asm/spinlock.h linux-2.6.32.43/arch/ia64/include/asm/spinlock.h
---- linux-2.6.32.43/arch/ia64/include/asm/spinlock.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/include/asm/spinlock.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/include/asm/spinlock.h linux-2.6.32.44/arch/ia64/include/asm/spinlock.h
+--- linux-2.6.32.44/arch/ia64/include/asm/spinlock.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/include/asm/spinlock.h 2011-04-17 15:56:45.000000000 -0400
@@ -72,7 +72,7 @@ static __always_inline void __ticket_spi
unsigned short *p = (unsigned short *)&lock->lock + 1, tmp;
@@ -1117,9 +1065,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/include/asm/spinlock.h linux-2.6.32.43/arch
}
static __always_inline void __ticket_spin_unlock_wait(raw_spinlock_t *lock)
-diff -urNp linux-2.6.32.43/arch/ia64/include/asm/uaccess.h linux-2.6.32.43/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.43/arch/ia64/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/include/asm/uaccess.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/include/asm/uaccess.h linux-2.6.32.44/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.44/arch/ia64/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/include/asm/uaccess.h 2011-04-17 15:56:45.000000000 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -1138,9 +1086,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/include/asm/uaccess.h linux-2.6.32.43/arch/
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/dma-mapping.c linux-2.6.32.43/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.43/arch/ia64/kernel/dma-mapping.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/dma-mapping.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/dma-mapping.c linux-2.6.32.44/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.44/arch/ia64/kernel/dma-mapping.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/dma-mapping.c 2011-04-17 15:56:45.000000000 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -1159,9 +1107,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/dma-mapping.c linux-2.6.32.43/arch/i
{
return dma_ops;
}
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/module.c linux-2.6.32.43/arch/ia64/kernel/module.c
---- linux-2.6.32.43/arch/ia64/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/module.c linux-2.6.32.44/arch/ia64/kernel/module.c
+--- linux-2.6.32.44/arch/ia64/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -1250,9 +1198,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/module.c linux-2.6.32.43/arch/ia64/k
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/pci-dma.c linux-2.6.32.43/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.43/arch/ia64/kernel/pci-dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/pci-dma.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/pci-dma.c linux-2.6.32.44/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.44/arch/ia64/kernel/pci-dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/pci-dma.c 2011-04-17 15:56:45.000000000 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -1304,9 +1252,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/pci-dma.c linux-2.6.32.43/arch/ia64/
/*
* The order of these functions is important for
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.43/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.43/arch/ia64/kernel/pci-swiotlb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/pci-swiotlb.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.44/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.44/arch/ia64/kernel/pci-swiotlb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/pci-swiotlb.c 2011-04-17 15:56:45.000000000 -0400
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -1316,9 +1264,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.43/arch/i
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/sys_ia64.c linux-2.6.32.43/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.43/arch/ia64/kernel/sys_ia64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/sys_ia64.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/sys_ia64.c linux-2.6.32.44/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.44/arch/ia64/kernel/sys_ia64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/sys_ia64.c 2011-04-17 15:56:45.000000000 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1351,9 +1299,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/sys_ia64.c linux-2.6.32.43/arch/ia64
/* Remember the address where we stopped this search: */
mm->free_area_cache = addr + len;
return addr;
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/topology.c linux-2.6.32.43/arch/ia64/kernel/topology.c
---- linux-2.6.32.43/arch/ia64/kernel/topology.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/topology.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/topology.c linux-2.6.32.44/arch/ia64/kernel/topology.c
+--- linux-2.6.32.44/arch/ia64/kernel/topology.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/topology.c 2011-04-17 15:56:45.000000000 -0400
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1363,9 +1311,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/topology.c linux-2.6.32.43/arch/ia64
.show = cache_show
};
-diff -urNp linux-2.6.32.43/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.43/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.43/arch/ia64/kernel/vmlinux.lds.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/kernel/vmlinux.lds.S 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.44/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.44/arch/ia64/kernel/vmlinux.lds.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/kernel/vmlinux.lds.S 2011-04-17 15:56:45.000000000 -0400
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1375,9 +1323,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.43/arch/i
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.43/arch/ia64/mm/fault.c linux-2.6.32.43/arch/ia64/mm/fault.c
---- linux-2.6.32.43/arch/ia64/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/mm/fault.c linux-2.6.32.44/arch/ia64/mm/fault.c
+--- linux-2.6.32.44/arch/ia64/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1427,9 +1375,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/mm/fault.c linux-2.6.32.43/arch/ia64/mm/fau
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.43/arch/ia64/mm/hugetlbpage.c linux-2.6.32.43/arch/ia64/mm/hugetlbpage.c
---- linux-2.6.32.43/arch/ia64/mm/hugetlbpage.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/mm/hugetlbpage.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/mm/hugetlbpage.c linux-2.6.32.44/arch/ia64/mm/hugetlbpage.c
+--- linux-2.6.32.44/arch/ia64/mm/hugetlbpage.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/mm/hugetlbpage.c 2011-04-17 15:56:45.000000000 -0400
@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area(
/* At this point: (!vmm || addr < vmm->vm_end). */
if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1439,9 +1387,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/mm/hugetlbpage.c linux-2.6.32.43/arch/ia64/
return addr;
addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
}
-diff -urNp linux-2.6.32.43/arch/ia64/mm/init.c linux-2.6.32.43/arch/ia64/mm/init.c
---- linux-2.6.32.43/arch/ia64/mm/init.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/mm/init.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/mm/init.c linux-2.6.32.44/arch/ia64/mm/init.c
+--- linux-2.6.32.44/arch/ia64/mm/init.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/mm/init.c 2011-04-17 15:56:45.000000000 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1462,9 +1410,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/mm/init.c linux-2.6.32.43/arch/ia64/mm/init
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.43/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.43/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.43/arch/ia64/sn/pci/pci_dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/ia64/sn/pci/pci_dma.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.44/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.44/arch/ia64/sn/pci/pci_dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/ia64/sn/pci/pci_dma.c 2011-04-17 15:56:45.000000000 -0400
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1474,9 +1422,9 @@ diff -urNp linux-2.6.32.43/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.43/arch/ia64/
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.43/arch/m32r/lib/usercopy.c linux-2.6.32.43/arch/m32r/lib/usercopy.c
---- linux-2.6.32.43/arch/m32r/lib/usercopy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/m32r/lib/usercopy.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/m32r/lib/usercopy.c linux-2.6.32.44/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.44/arch/m32r/lib/usercopy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/m32r/lib/usercopy.c 2011-04-17 15:56:45.000000000 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1497,9 +1445,9 @@ diff -urNp linux-2.6.32.43/arch/m32r/lib/usercopy.c linux-2.6.32.43/arch/m32r/li
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.43/arch/mips/alchemy/devboards/pm.c linux-2.6.32.43/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.43/arch/mips/alchemy/devboards/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/alchemy/devboards/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/alchemy/devboards/pm.c linux-2.6.32.44/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.44/arch/mips/alchemy/devboards/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/alchemy/devboards/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1509,9 +1457,9 @@ diff -urNp linux-2.6.32.43/arch/mips/alchemy/devboards/pm.c linux-2.6.32.43/arch
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.43/arch/mips/include/asm/elf.h linux-2.6.32.43/arch/mips/include/asm/elf.h
---- linux-2.6.32.43/arch/mips/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/include/asm/elf.h linux-2.6.32.44/arch/mips/include/asm/elf.h
+--- linux-2.6.32.44/arch/mips/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1524,9 +1472,9 @@ diff -urNp linux-2.6.32.43/arch/mips/include/asm/elf.h linux-2.6.32.43/arch/mips
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.43/arch/mips/include/asm/page.h linux-2.6.32.43/arch/mips/include/asm/page.h
---- linux-2.6.32.43/arch/mips/include/asm/page.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/include/asm/page.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/include/asm/page.h linux-2.6.32.44/arch/mips/include/asm/page.h
+--- linux-2.6.32.44/arch/mips/include/asm/page.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/include/asm/page.h 2011-04-17 15:56:45.000000000 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1536,9 +1484,9 @@ diff -urNp linux-2.6.32.43/arch/mips/include/asm/page.h linux-2.6.32.43/arch/mip
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.43/arch/mips/include/asm/system.h linux-2.6.32.43/arch/mips/include/asm/system.h
---- linux-2.6.32.43/arch/mips/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/include/asm/system.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/include/asm/system.h linux-2.6.32.44/arch/mips/include/asm/system.h
+--- linux-2.6.32.44/arch/mips/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/include/asm/system.h 2011-04-17 15:56:45.000000000 -0400
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1547,9 +1495,9 @@ diff -urNp linux-2.6.32.43/arch/mips/include/asm/system.h linux-2.6.32.43/arch/m
+#define arch_align_stack(x) ((x) & ~0xfUL)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.43/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.43/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.43/arch/mips/kernel/binfmt_elfn32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/kernel/binfmt_elfn32.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.44/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.44/arch/mips/kernel/binfmt_elfn32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/kernel/binfmt_elfn32.c 2011-04-17 15:56:45.000000000 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1564,9 +1512,9 @@ diff -urNp linux-2.6.32.43/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.43/arch
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.43/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.43/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.43/arch/mips/kernel/binfmt_elfo32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/kernel/binfmt_elfo32.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.44/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.44/arch/mips/kernel/binfmt_elfo32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/kernel/binfmt_elfo32.c 2011-04-17 15:56:45.000000000 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1581,9 +1529,9 @@ diff -urNp linux-2.6.32.43/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.43/arch
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.43/arch/mips/kernel/kgdb.c linux-2.6.32.43/arch/mips/kernel/kgdb.c
---- linux-2.6.32.43/arch/mips/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/kernel/kgdb.c linux-2.6.32.44/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.44/arch/mips/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1592,9 +1540,9 @@ diff -urNp linux-2.6.32.43/arch/mips/kernel/kgdb.c linux-2.6.32.43/arch/mips/ker
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.43/arch/mips/kernel/process.c linux-2.6.32.43/arch/mips/kernel/process.c
---- linux-2.6.32.43/arch/mips/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/kernel/process.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/kernel/process.c linux-2.6.32.44/arch/mips/kernel/process.c
+--- linux-2.6.32.44/arch/mips/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/kernel/process.c 2011-04-17 15:56:45.000000000 -0400
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1611,9 +1559,9 @@ diff -urNp linux-2.6.32.43/arch/mips/kernel/process.c linux-2.6.32.43/arch/mips/
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.43/arch/mips/kernel/syscall.c linux-2.6.32.43/arch/mips/kernel/syscall.c
---- linux-2.6.32.43/arch/mips/kernel/syscall.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/kernel/syscall.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/kernel/syscall.c linux-2.6.32.44/arch/mips/kernel/syscall.c
+--- linux-2.6.32.44/arch/mips/kernel/syscall.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/kernel/syscall.c 2011-04-17 15:56:45.000000000 -0400
@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1648,9 +1596,9 @@ diff -urNp linux-2.6.32.43/arch/mips/kernel/syscall.c linux-2.6.32.43/arch/mips/
return addr;
addr = vmm->vm_end;
if (do_color_align)
-diff -urNp linux-2.6.32.43/arch/mips/mm/fault.c linux-2.6.32.43/arch/mips/mm/fault.c
---- linux-2.6.32.43/arch/mips/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/mips/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/mips/mm/fault.c linux-2.6.32.44/arch/mips/mm/fault.c
+--- linux-2.6.32.44/arch/mips/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/mips/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1675,9 +1623,9 @@ diff -urNp linux-2.6.32.43/arch/mips/mm/fault.c linux-2.6.32.43/arch/mips/mm/fau
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.43/arch/parisc/include/asm/elf.h linux-2.6.32.43/arch/parisc/include/asm/elf.h
---- linux-2.6.32.43/arch/parisc/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/parisc/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/parisc/include/asm/elf.h linux-2.6.32.44/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.44/arch/parisc/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/parisc/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1692,9 +1640,9 @@ diff -urNp linux-2.6.32.43/arch/parisc/include/asm/elf.h linux-2.6.32.43/arch/pa
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.43/arch/parisc/include/asm/pgtable.h linux-2.6.32.43/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.43/arch/parisc/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/parisc/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/parisc/include/asm/pgtable.h linux-2.6.32.44/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.44/arch/parisc/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/parisc/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1713,9 +1661,9 @@ diff -urNp linux-2.6.32.43/arch/parisc/include/asm/pgtable.h linux-2.6.32.43/arc
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.43/arch/parisc/kernel/module.c linux-2.6.32.43/arch/parisc/kernel/module.c
---- linux-2.6.32.43/arch/parisc/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/parisc/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/parisc/kernel/module.c linux-2.6.32.44/arch/parisc/kernel/module.c
+--- linux-2.6.32.44/arch/parisc/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/parisc/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1816,9 +1764,9 @@ diff -urNp linux-2.6.32.43/arch/parisc/kernel/module.c linux-2.6.32.43/arch/pari
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.43/arch/parisc/kernel/sys_parisc.c linux-2.6.32.43/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.43/arch/parisc/kernel/sys_parisc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/parisc/kernel/sys_parisc.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/parisc/kernel/sys_parisc.c linux-2.6.32.44/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.44/arch/parisc/kernel/sys_parisc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/parisc/kernel/sys_parisc.c 2011-04-17 15:56:45.000000000 -0400
@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
/* At this point: (!vma || addr < vma->vm_end). */
if (TASK_SIZE - len < addr)
@@ -1846,9 +1794,9 @@ diff -urNp linux-2.6.32.43/arch/parisc/kernel/sys_parisc.c linux-2.6.32.43/arch/
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.43/arch/parisc/kernel/traps.c linux-2.6.32.43/arch/parisc/kernel/traps.c
---- linux-2.6.32.43/arch/parisc/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/parisc/kernel/traps.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/parisc/kernel/traps.c linux-2.6.32.44/arch/parisc/kernel/traps.c
+--- linux-2.6.32.44/arch/parisc/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/parisc/kernel/traps.c 2011-04-17 15:56:45.000000000 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1860,9 +1808,9 @@ diff -urNp linux-2.6.32.43/arch/parisc/kernel/traps.c linux-2.6.32.43/arch/paris
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.43/arch/parisc/mm/fault.c linux-2.6.32.43/arch/parisc/mm/fault.c
---- linux-2.6.32.43/arch/parisc/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/parisc/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/parisc/mm/fault.c linux-2.6.32.44/arch/parisc/mm/fault.c
+--- linux-2.6.32.44/arch/parisc/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/parisc/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -2032,9 +1980,9 @@ diff -urNp linux-2.6.32.43/arch/parisc/mm/fault.c linux-2.6.32.43/arch/parisc/mm
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/device.h linux-2.6.32.43/arch/powerpc/include/asm/device.h
---- linux-2.6.32.43/arch/powerpc/include/asm/device.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/device.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/device.h linux-2.6.32.44/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/device.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/device.h 2011-04-17 15:56:45.000000000 -0400
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -2044,9 +1992,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/device.h linux-2.6.32.43/arc
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.43/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.43/arch/powerpc/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/dma-mapping.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.44/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/dma-mapping.h 2011-04-17 15:56:45.000000000 -0400
@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
#ifdef CONFIG_PPC64
extern struct dma_map_ops dma_iommu_ops;
@@ -2113,9 +2061,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.4
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/elf.h linux-2.6.32.43/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.43/arch/powerpc/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/elf.h linux-2.6.32.44/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -2148,9 +2096,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/elf.h linux-2.6.32.43/arch/p
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/iommu.h linux-2.6.32.43/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.43/arch/powerpc/include/asm/iommu.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/iommu.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/iommu.h linux-2.6.32.44/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/iommu.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/iommu.h 2011-04-17 15:56:45.000000000 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -2161,9 +2109,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/iommu.h linux-2.6.32.43/arch
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.43/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.43/arch/powerpc/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.44/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/kmap_types.h 2011-04-17 15:56:45.000000000 -0400
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -2172,9 +2120,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.43
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/page_64.h linux-2.6.32.43/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.43/arch/powerpc/include/asm/page_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/page_64.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/page_64.h linux-2.6.32.44/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/page_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/page_64.h 2011-04-17 15:56:45.000000000 -0400
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -2196,9 +2144,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/page_64.h linux-2.6.32.43/ar
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/page.h linux-2.6.32.43/arch/powerpc/include/asm/page.h
---- linux-2.6.32.43/arch/powerpc/include/asm/page.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/page.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/page.h linux-2.6.32.44/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/page.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/page.h 2011-04-17 15:56:45.000000000 -0400
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -2221,9 +2169,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/page.h linux-2.6.32.43/arch/
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/pci.h linux-2.6.32.43/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.43/arch/powerpc/include/asm/pci.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/pci.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/pci.h linux-2.6.32.44/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/pci.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/pci.h 2011-04-17 15:56:45.000000000 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -2235,9 +2183,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/pci.h linux-2.6.32.43/arch/p
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/pgtable.h linux-2.6.32.43/arch/powerpc/include/asm/pgtable.h
---- linux-2.6.32.43/arch/powerpc/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/pgtable.h linux-2.6.32.44/arch/powerpc/include/asm/pgtable.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/pgtable.h 2011-04-17 15:56:45.000000000 -0400
@@ -2,6 +2,7 @@
#define _ASM_POWERPC_PGTABLE_H
#ifdef __KERNEL__
@@ -2246,9 +2194,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/pgtable.h linux-2.6.32.43/ar
#ifndef __ASSEMBLY__
#include <asm/processor.h> /* For TASK_SIZE */
#include <asm/mmu.h>
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.43/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.43/arch/powerpc/include/asm/pte-hash32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/pte-hash32.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.44/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/pte-hash32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/pte-hash32.h 2011-04-17 15:56:45.000000000 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2257,9 +2205,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.43
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/reg.h linux-2.6.32.43/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.43/arch/powerpc/include/asm/reg.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/reg.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/reg.h linux-2.6.32.44/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/reg.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/reg.h 2011-04-17 15:56:45.000000000 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2268,9 +2216,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/reg.h linux-2.6.32.43/arch/p
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.43/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.43/arch/powerpc/include/asm/swiotlb.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/swiotlb.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.44/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/swiotlb.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/swiotlb.h 2011-04-17 15:56:45.000000000 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -2280,9 +2228,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.43/ar
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/system.h linux-2.6.32.43/arch/powerpc/include/asm/system.h
---- linux-2.6.32.43/arch/powerpc/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/system.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/system.h linux-2.6.32.44/arch/powerpc/include/asm/system.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/system.h 2011-04-17 15:56:45.000000000 -0400
@@ -531,7 +531,7 @@ __cmpxchg_local(volatile void *ptr, unsi
#define cmpxchg64_local(ptr, o, n) __cmpxchg64_local_generic((ptr), (o), (n))
#endif
@@ -2292,9 +2240,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/system.h linux-2.6.32.43/arc
/* Used in very early kernel initialization. */
extern unsigned long reloc_offset(void);
-diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/uaccess.h linux-2.6.32.43/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.43/arch/powerpc/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/include/asm/uaccess.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/include/asm/uaccess.h linux-2.6.32.44/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.44/arch/powerpc/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/include/asm/uaccess.h 2011-04-17 15:56:45.000000000 -0400
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2472,9 +2420,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/include/asm/uaccess.h linux-2.6.32.43/ar
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.43/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.43/arch/powerpc/kernel/cacheinfo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/cacheinfo.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.44/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.44/arch/powerpc/kernel/cacheinfo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/cacheinfo.c 2011-04-17 15:56:45.000000000 -0400
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2484,9 +2432,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.43/arch/
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/dma.c linux-2.6.32.43/arch/powerpc/kernel/dma.c
---- linux-2.6.32.43/arch/powerpc/kernel/dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/dma.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/dma.c linux-2.6.32.44/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.44/arch/powerpc/kernel/dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/dma.c 2011-04-17 15:56:45.000000000 -0400
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2496,9 +2444,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/dma.c linux-2.6.32.43/arch/powerp
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.43/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.43/arch/powerpc/kernel/dma-iommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/dma-iommu.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.44/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.44/arch/powerpc/kernel/dma-iommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/dma-iommu.c 2011-04-17 15:56:45.000000000 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2508,9 +2456,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.43/arch/
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.43/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.43/arch/powerpc/kernel/dma-swiotlb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/dma-swiotlb.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.44/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.44/arch/powerpc/kernel/dma-swiotlb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/dma-swiotlb.c 2011-04-17 15:56:45.000000000 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2520,9 +2468,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.43/arc
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.43/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.32.43/arch/powerpc/kernel/exceptions-64e.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/exceptions-64e.S 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.44/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.32.44/arch/powerpc/kernel/exceptions-64e.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/exceptions-64e.S 2011-04-17 15:56:45.000000000 -0400
@@ -455,6 +455,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2541,9 +2489,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.43/
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.43/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.32.43/arch/powerpc/kernel/exceptions-64s.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/exceptions-64s.S 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.44/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.32.44/arch/powerpc/kernel/exceptions-64s.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/exceptions-64s.S 2011-04-17 15:56:45.000000000 -0400
@@ -818,10 +818,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
@@ -2556,9 +2504,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.43/
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/ibmebus.c linux-2.6.32.43/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.43/arch/powerpc/kernel/ibmebus.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/ibmebus.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/ibmebus.c linux-2.6.32.44/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.44/arch/powerpc/kernel/ibmebus.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/ibmebus.c 2011-04-17 15:56:45.000000000 -0400
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2568,9 +2516,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/ibmebus.c linux-2.6.32.43/arch/po
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/kgdb.c linux-2.6.32.43/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.43/arch/powerpc/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/kgdb.c linux-2.6.32.44/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.44/arch/powerpc/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/kgdb.c 2011-04-17 15:56:45.000000000 -0400
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2589,9 +2537,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/kgdb.c linux-2.6.32.43/arch/power
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/module_32.c linux-2.6.32.43/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.43/arch/powerpc/kernel/module_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/module_32.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/module_32.c linux-2.6.32.44/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.44/arch/powerpc/kernel/module_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/module_32.c 2011-04-17 15:56:45.000000000 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2621,9 +2569,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/module_32.c linux-2.6.32.43/arch/
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/module.c linux-2.6.32.43/arch/powerpc/kernel/module.c
---- linux-2.6.32.43/arch/powerpc/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/module.c linux-2.6.32.44/arch/powerpc/kernel/module.c
+--- linux-2.6.32.44/arch/powerpc/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2663,9 +2611,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/module.c linux-2.6.32.43/arch/pow
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/pci-common.c linux-2.6.32.43/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.43/arch/powerpc/kernel/pci-common.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/pci-common.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/pci-common.c linux-2.6.32.44/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.44/arch/powerpc/kernel/pci-common.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/pci-common.c 2011-04-17 15:56:45.000000000 -0400
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2684,9 +2632,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/pci-common.c linux-2.6.32.43/arch
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/process.c linux-2.6.32.43/arch/powerpc/kernel/process.c
---- linux-2.6.32.43/arch/powerpc/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/process.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/process.c linux-2.6.32.44/arch/powerpc/kernel/process.c
+--- linux-2.6.32.44/arch/powerpc/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/process.c 2011-04-17 15:56:45.000000000 -0400
@@ -539,8 +539,8 @@ void show_regs(struct pt_regs * regs)
* Lookup NIP late so we have the best change of getting the
* above info out without failing
@@ -2779,9 +2727,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/process.c linux-2.6.32.43/arch/po
-
- return ret;
-}
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/signal_32.c linux-2.6.32.43/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.43/arch/powerpc/kernel/signal_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/signal_32.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/signal_32.c linux-2.6.32.44/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.44/arch/powerpc/kernel/signal_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/signal_32.c 2011-04-17 15:56:45.000000000 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2791,9 +2739,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/signal_32.c linux-2.6.32.43/arch/
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/signal_64.c linux-2.6.32.43/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.43/arch/powerpc/kernel/signal_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/signal_64.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/signal_64.c linux-2.6.32.44/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.44/arch/powerpc/kernel/signal_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/signal_64.c 2011-04-17 15:56:45.000000000 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2803,9 +2751,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/signal_64.c linux-2.6.32.43/arch/
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.43/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.43/arch/powerpc/kernel/sys_ppc32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/sys_ppc32.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.44/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.44/arch/powerpc/kernel/sys_ppc32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/sys_ppc32.c 2011-04-17 15:56:45.000000000 -0400
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2819,9 +2767,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.43/arch/
}
return error;
}
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/traps.c linux-2.6.32.43/arch/powerpc/kernel/traps.c
---- linux-2.6.32.43/arch/powerpc/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/traps.c 2011-06-13 21:33:37.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/traps.c linux-2.6.32.44/arch/powerpc/kernel/traps.c
+--- linux-2.6.32.44/arch/powerpc/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/traps.c 2011-06-13 21:33:37.000000000 -0400
@@ -99,6 +99,8 @@ static void pmac_backlight_unblank(void)
static inline void pmac_backlight_unblank(void) { }
#endif
@@ -2840,9 +2788,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/traps.c linux-2.6.32.43/arch/powe
oops_exit();
do_exit(err);
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/vdso.c linux-2.6.32.43/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.43/arch/powerpc/kernel/vdso.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/vdso.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/vdso.c linux-2.6.32.44/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.44/arch/powerpc/kernel/vdso.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/vdso.c 2011-04-17 15:56:45.000000000 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2869,9 +2817,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/vdso.c linux-2.6.32.43/arch/power
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.43/arch/powerpc/kernel/vio.c linux-2.6.32.43/arch/powerpc/kernel/vio.c
---- linux-2.6.32.43/arch/powerpc/kernel/vio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/kernel/vio.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/kernel/vio.c linux-2.6.32.44/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.44/arch/powerpc/kernel/vio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/kernel/vio.c 2011-04-17 15:56:45.000000000 -0400
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2894,9 +2842,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/kernel/vio.c linux-2.6.32.43/arch/powerp
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.43/arch/powerpc/lib/usercopy_64.c linux-2.6.32.43/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.43/arch/powerpc/lib/usercopy_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/lib/usercopy_64.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/lib/usercopy_64.c linux-2.6.32.44/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.44/arch/powerpc/lib/usercopy_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/lib/usercopy_64.c 2011-04-17 15:56:45.000000000 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2928,9 +2876,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/lib/usercopy_64.c linux-2.6.32.43/arch/p
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.43/arch/powerpc/mm/fault.c linux-2.6.32.43/arch/powerpc/mm/fault.c
---- linux-2.6.32.43/arch/powerpc/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/mm/fault.c linux-2.6.32.44/arch/powerpc/mm/fault.c
+--- linux-2.6.32.44/arch/powerpc/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/mm/fault.c 2011-04-17 15:56:45.000000000 -0400
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -3035,9 +2983,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/mm/fault.c linux-2.6.32.43/arch/powerpc/
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.43/arch/powerpc/mm/mmap_64.c linux-2.6.32.43/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.43/arch/powerpc/mm/mmap_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/mm/mmap_64.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/mm/mmap_64.c linux-2.6.32.44/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.44/arch/powerpc/mm/mmap_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/mm/mmap_64.c 2011-04-17 15:56:45.000000000 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3061,9 +3009,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/mm/mmap_64.c linux-2.6.32.43/arch/powerp
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.43/arch/powerpc/mm/slice.c linux-2.6.32.43/arch/powerpc/mm/slice.c
---- linux-2.6.32.43/arch/powerpc/mm/slice.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/mm/slice.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/mm/slice.c linux-2.6.32.44/arch/powerpc/mm/slice.c
+--- linux-2.6.32.44/arch/powerpc/mm/slice.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/mm/slice.c 2011-04-17 15:56:45.000000000 -0400
@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
if ((mm->task_size - len) < addr)
return 0;
@@ -3130,9 +3078,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/mm/slice.c linux-2.6.32.43/arch/powerpc/
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.43/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.43/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.43/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.44/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.44/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/platforms/52xx/lite5200_pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -3142,9 +3090,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.43/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.43/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.43/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.44/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.44/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -3154,9 +3102,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.43/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.43/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.43/arch/powerpc/platforms/83xx/suspend.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/platforms/83xx/suspend.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.44/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.44/arch/powerpc/platforms/83xx/suspend.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/platforms/83xx/suspend.c 2011-04-17 15:56:45.000000000 -0400
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -3166,9 +3114,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.43
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.43/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.43/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.43/arch/powerpc/platforms/cell/iommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/platforms/cell/iommu.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.44/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.44/arch/powerpc/platforms/cell/iommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/platforms/cell/iommu.c 2011-04-17 15:56:45.000000000 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -3178,9 +3126,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.43/a
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.43/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.43/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.43/arch/powerpc/platforms/ps3/system-bus.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/platforms/ps3/system-bus.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.44/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.44/arch/powerpc/platforms/ps3/system-bus.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/platforms/ps3/system-bus.c 2011-04-17 15:56:45.000000000 -0400
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -3199,9 +3147,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.43/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.43/arch/powerpc/platforms/pseries/Kconfig
---- linux-2.6.32.43/arch/powerpc/platforms/pseries/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/powerpc/platforms/pseries/Kconfig 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.44/arch/powerpc/platforms/pseries/Kconfig
+--- linux-2.6.32.44/arch/powerpc/platforms/pseries/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/powerpc/platforms/pseries/Kconfig 2011-04-17 15:56:45.000000000 -0400
@@ -2,6 +2,8 @@ config PPC_PSERIES
depends on PPC64 && PPC_BOOK3S
bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -3211,9 +3159,9 @@ diff -urNp linux-2.6.32.43/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.4
select PPC_I8259
select PPC_RTAS
select RTAS_ERROR_LOGGING
-diff -urNp linux-2.6.32.43/arch/s390/include/asm/elf.h linux-2.6.32.43/arch/s390/include/asm/elf.h
---- linux-2.6.32.43/arch/s390/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/include/asm/elf.h linux-2.6.32.44/arch/s390/include/asm/elf.h
+--- linux-2.6.32.44/arch/s390/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/include/asm/elf.h 2011-04-17 15:56:45.000000000 -0400
@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
that it will "exec", and that there is sufficient room for the brk. */
#define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -3228,9 +3176,9 @@ diff -urNp linux-2.6.32.43/arch/s390/include/asm/elf.h linux-2.6.32.43/arch/s390
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-diff -urNp linux-2.6.32.43/arch/s390/include/asm/setup.h linux-2.6.32.43/arch/s390/include/asm/setup.h
---- linux-2.6.32.43/arch/s390/include/asm/setup.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/include/asm/setup.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/include/asm/setup.h linux-2.6.32.44/arch/s390/include/asm/setup.h
+--- linux-2.6.32.44/arch/s390/include/asm/setup.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/include/asm/setup.h 2011-04-17 15:56:45.000000000 -0400
@@ -50,13 +50,13 @@ extern unsigned long memory_end;
void detect_memory_layout(struct mem_chunk chunk[]);
@@ -3247,9 +3195,9 @@ diff -urNp linux-2.6.32.43/arch/s390/include/asm/setup.h linux-2.6.32.43/arch/s3
#else
#define s390_noexec (0)
#endif
-diff -urNp linux-2.6.32.43/arch/s390/include/asm/uaccess.h linux-2.6.32.43/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.43/arch/s390/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/include/asm/uaccess.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/include/asm/uaccess.h linux-2.6.32.44/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.44/arch/s390/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/include/asm/uaccess.h 2011-04-17 15:56:45.000000000 -0400
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -3282,9 +3230,9 @@ diff -urNp linux-2.6.32.43/arch/s390/include/asm/uaccess.h linux-2.6.32.43/arch/
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.43/arch/s390/Kconfig linux-2.6.32.43/arch/s390/Kconfig
---- linux-2.6.32.43/arch/s390/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/Kconfig 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/Kconfig linux-2.6.32.44/arch/s390/Kconfig
+--- linux-2.6.32.44/arch/s390/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/Kconfig 2011-04-17 15:56:45.000000000 -0400
@@ -194,28 +194,26 @@ config AUDIT_ARCH
config S390_SWITCH_AMODE
@@ -3322,9 +3270,9 @@ diff -urNp linux-2.6.32.43/arch/s390/Kconfig linux-2.6.32.43/arch/s390/Kconfig
comment "Code generation options"
-diff -urNp linux-2.6.32.43/arch/s390/kernel/module.c linux-2.6.32.43/arch/s390/kernel/module.c
---- linux-2.6.32.43/arch/s390/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/kernel/module.c linux-2.6.32.44/arch/s390/kernel/module.c
+--- linux-2.6.32.44/arch/s390/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/kernel/module.c 2011-04-17 15:56:45.000000000 -0400
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -3396,9 +3344,9 @@ diff -urNp linux-2.6.32.43/arch/s390/kernel/module.c linux-2.6.32.43/arch/s390/k
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.43/arch/s390/kernel/setup.c linux-2.6.32.43/arch/s390/kernel/setup.c
---- linux-2.6.32.43/arch/s390/kernel/setup.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/kernel/setup.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/kernel/setup.c linux-2.6.32.44/arch/s390/kernel/setup.c
+--- linux-2.6.32.44/arch/s390/kernel/setup.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/kernel/setup.c 2011-04-17 15:56:45.000000000 -0400
@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
early_param("mem", early_parse_mem);
@@ -3452,9 +3400,9 @@ diff -urNp linux-2.6.32.43/arch/s390/kernel/setup.c linux-2.6.32.43/arch/s390/ke
static void setup_addressing_mode(void)
{
if (s390_noexec) {
-diff -urNp linux-2.6.32.43/arch/s390/mm/mmap.c linux-2.6.32.43/arch/s390/mm/mmap.c
---- linux-2.6.32.43/arch/s390/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/s390/mm/mmap.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/s390/mm/mmap.c linux-2.6.32.44/arch/s390/mm/mmap.c
+--- linux-2.6.32.44/arch/s390/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/s390/mm/mmap.c 2011-04-17 15:56:45.000000000 -0400
@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3501,9 +3449,9 @@ diff -urNp linux-2.6.32.43/arch/s390/mm/mmap.c linux-2.6.32.43/arch/s390/mm/mmap
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.43/arch/score/include/asm/system.h linux-2.6.32.43/arch/score/include/asm/system.h
---- linux-2.6.32.43/arch/score/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/score/include/asm/system.h 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/score/include/asm/system.h linux-2.6.32.44/arch/score/include/asm/system.h
+--- linux-2.6.32.44/arch/score/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/score/include/asm/system.h 2011-04-17 15:56:45.000000000 -0400
@@ -17,7 +17,7 @@ do { \
#define finish_arch_switch(prev) do {} while (0)
@@ -3513,9 +3461,9 @@ diff -urNp linux-2.6.32.43/arch/score/include/asm/system.h linux-2.6.32.43/arch/
#define mb() barrier()
#define rmb() barrier()
-diff -urNp linux-2.6.32.43/arch/score/kernel/process.c linux-2.6.32.43/arch/score/kernel/process.c
---- linux-2.6.32.43/arch/score/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/score/kernel/process.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/score/kernel/process.c linux-2.6.32.44/arch/score/kernel/process.c
+--- linux-2.6.32.44/arch/score/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/score/kernel/process.c 2011-04-17 15:56:45.000000000 -0400
@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_stru
return task_pt_regs(task)->cp0_epc;
@@ -3525,9 +3473,9 @@ diff -urNp linux-2.6.32.43/arch/score/kernel/process.c linux-2.6.32.43/arch/scor
-{
- return sp;
-}
-diff -urNp linux-2.6.32.43/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.43/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.43/arch/sh/boards/mach-hp6xx/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sh/boards/mach-hp6xx/pm.c 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.44/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.44/arch/sh/boards/mach-hp6xx/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sh/boards/mach-hp6xx/pm.c 2011-04-17 15:56:45.000000000 -0400
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -3537,9 +3485,9 @@ diff -urNp linux-2.6.32.43/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.43/arch/s
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.43/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.43/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.43/arch/sh/kernel/cpu/sh4/sq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sh/kernel/cpu/sh4/sq.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.44/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.44/arch/sh/kernel/cpu/sh4/sq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sh/kernel/cpu/sh4/sq.c 2011-04-17 15:56:46.000000000 -0400
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3549,9 +3497,9 @@ diff -urNp linux-2.6.32.43/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.43/arch/sh/k
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.43/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.43/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.43/arch/sh/kernel/cpu/shmobile/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sh/kernel/cpu/shmobile/pm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.44/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.44/arch/sh/kernel/cpu/shmobile/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sh/kernel/cpu/shmobile/pm.c 2011-04-17 15:56:46.000000000 -0400
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -3561,9 +3509,9 @@ diff -urNp linux-2.6.32.43/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.43/arch
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.43/arch/sh/kernel/kgdb.c linux-2.6.32.43/arch/sh/kernel/kgdb.c
---- linux-2.6.32.43/arch/sh/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sh/kernel/kgdb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sh/kernel/kgdb.c linux-2.6.32.44/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.44/arch/sh/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sh/kernel/kgdb.c 2011-04-17 15:56:46.000000000 -0400
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3573,9 +3521,9 @@ diff -urNp linux-2.6.32.43/arch/sh/kernel/kgdb.c linux-2.6.32.43/arch/sh/kernel/
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.43/arch/sh/mm/mmap.c linux-2.6.32.43/arch/sh/mm/mmap.c
---- linux-2.6.32.43/arch/sh/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sh/mm/mmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sh/mm/mmap.c linux-2.6.32.44/arch/sh/mm/mmap.c
+--- linux-2.6.32.44/arch/sh/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sh/mm/mmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
addr = PAGE_ALIGN(addr);
@@ -3650,9 +3598,9 @@ diff -urNp linux-2.6.32.43/arch/sh/mm/mmap.c linux-2.6.32.43/arch/sh/mm/mmap.c
bottomup:
/*
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/atomic_64.h linux-2.6.32.43/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.43/arch/sparc/include/asm/atomic_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/atomic_64.h 2011-07-13 22:22:56.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/atomic_64.h linux-2.6.32.44/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.44/arch/sparc/include/asm/atomic_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/atomic_64.h 2011-07-13 22:22:56.000000000 -0400
@@ -14,18 +14,40 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3829,9 +3777,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/atomic_64.h linux-2.6.32.43/ar
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/cache.h linux-2.6.32.43/arch/sparc/include/asm/cache.h
---- linux-2.6.32.43/arch/sparc/include/asm/cache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/cache.h 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/cache.h linux-2.6.32.44/arch/sparc/include/asm/cache.h
+--- linux-2.6.32.44/arch/sparc/include/asm/cache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/cache.h 2011-07-06 19:53:33.000000000 -0400
@@ -8,7 +8,7 @@
#define _SPARC_CACHE_H
@@ -3841,9 +3789,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/cache.h linux-2.6.32.43/arch/s
#define L1_CACHE_ALIGN(x) ((((x)+(L1_CACHE_BYTES-1))&~(L1_CACHE_BYTES-1)))
#ifdef CONFIG_SPARC32
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.43/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.43/arch/sparc/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/dma-mapping.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.44/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.44/arch/sparc/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/dma-mapping.h 2011-04-17 15:56:46.000000000 -0400
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -3875,9 +3823,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.43/
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/elf_32.h linux-2.6.32.43/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.43/arch/sparc/include/asm/elf_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/elf_32.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/elf_32.h linux-2.6.32.44/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.44/arch/sparc/include/asm/elf_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/elf_32.h 2011-04-17 15:56:46.000000000 -0400
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3892,9 +3840,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/elf_32.h linux-2.6.32.43/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/elf_64.h linux-2.6.32.43/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.43/arch/sparc/include/asm/elf_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/elf_64.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/elf_64.h linux-2.6.32.44/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.44/arch/sparc/include/asm/elf_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/elf_64.h 2011-04-17 15:56:46.000000000 -0400
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3908,9 +3856,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/elf_64.h linux-2.6.32.43/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.43/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.43/arch/sparc/include/asm/pgtable_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/pgtable_32.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.44/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.44/arch/sparc/include/asm/pgtable_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/pgtable_32.h 2011-04-17 15:56:46.000000000 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3942,9 +3890,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.43/a
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.43/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.43/arch/sparc/include/asm/pgtsrmmu.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/pgtsrmmu.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.44/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.44/arch/sparc/include/asm/pgtsrmmu.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/pgtsrmmu.h 2011-04-17 15:56:46.000000000 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3959,9 +3907,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.43/arc
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.43/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.43/arch/sparc/include/asm/spinlock_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/spinlock_64.h 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.44/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.44/arch/sparc/include/asm/spinlock_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/spinlock_64.h 2011-05-04 17:56:20.000000000 -0400
@@ -92,14 +92,19 @@ static inline void __raw_spin_lock_flags
/* Multi-reader locks, these are much saner than the 32-bit Sparc ones... */
@@ -4046,9 +3994,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.43/
{
__asm__ __volatile__(
" stw %%g0, [%0]"
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/thread_info_32.h linux-2.6.32.43/arch/sparc/include/asm/thread_info_32.h
---- linux-2.6.32.43/arch/sparc/include/asm/thread_info_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/thread_info_32.h 2011-06-04 20:46:01.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/thread_info_32.h linux-2.6.32.44/arch/sparc/include/asm/thread_info_32.h
+--- linux-2.6.32.44/arch/sparc/include/asm/thread_info_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/thread_info_32.h 2011-06-04 20:46:01.000000000 -0400
@@ -50,6 +50,8 @@ struct thread_info {
unsigned long w_saved;
@@ -4058,9 +4006,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/thread_info_32.h linux-2.6.32.
};
/*
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/thread_info_64.h linux-2.6.32.43/arch/sparc/include/asm/thread_info_64.h
---- linux-2.6.32.43/arch/sparc/include/asm/thread_info_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/thread_info_64.h 2011-06-04 20:46:21.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/thread_info_64.h linux-2.6.32.44/arch/sparc/include/asm/thread_info_64.h
+--- linux-2.6.32.44/arch/sparc/include/asm/thread_info_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/thread_info_64.h 2011-06-04 20:46:21.000000000 -0400
@@ -68,6 +68,8 @@ struct thread_info {
struct pt_regs *kern_una_regs;
unsigned int kern_una_insn;
@@ -4070,9 +4018,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/thread_info_64.h linux-2.6.32.
unsigned long fpregs[0] __attribute__ ((aligned(64)));
};
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.43/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.43/arch/sparc/include/asm/uaccess_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/uaccess_32.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.44/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.44/arch/sparc/include/asm/uaccess_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/uaccess_32.h 2011-04-17 15:56:46.000000000 -0400
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -4124,9 +4072,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.43/a
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.43/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.43/arch/sparc/include/asm/uaccess_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/uaccess_64.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.44/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.44/arch/sparc/include/asm/uaccess_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/uaccess_64.h 2011-04-17 15:56:46.000000000 -0400
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -4169,9 +4117,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.43/a
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.43/arch/sparc/include/asm/uaccess.h linux-2.6.32.43/arch/sparc/include/asm/uaccess.h
---- linux-2.6.32.43/arch/sparc/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/include/asm/uaccess.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/include/asm/uaccess.h linux-2.6.32.44/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.32.44/arch/sparc/include/asm/uaccess.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/include/asm/uaccess.h 2011-04-17 15:56:46.000000000 -0400
@@ -1,5 +1,13 @@
#ifndef ___ASM_SPARC_UACCESS_H
#define ___ASM_SPARC_UACCESS_H
@@ -4186,9 +4134,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/include/asm/uaccess.h linux-2.6.32.43/arch
#if defined(__sparc__) && defined(__arch64__)
#include <asm/uaccess_64.h>
#else
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/iommu.c linux-2.6.32.43/arch/sparc/kernel/iommu.c
---- linux-2.6.32.43/arch/sparc/kernel/iommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/iommu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/iommu.c linux-2.6.32.44/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.44/arch/sparc/kernel/iommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/iommu.c 2011-04-17 15:56:46.000000000 -0400
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -4207,9 +4155,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/iommu.c linux-2.6.32.43/arch/sparc/
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/ioport.c linux-2.6.32.43/arch/sparc/kernel/ioport.c
---- linux-2.6.32.43/arch/sparc/kernel/ioport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/ioport.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/ioport.c linux-2.6.32.44/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.44/arch/sparc/kernel/ioport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/ioport.c 2011-04-17 15:56:46.000000000 -0400
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -4237,9 +4185,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/ioport.c linux-2.6.32.43/arch/sparc
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/kgdb_32.c linux-2.6.32.43/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.43/arch/sparc/kernel/kgdb_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/kgdb_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/kgdb_32.c linux-2.6.32.44/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.44/arch/sparc/kernel/kgdb_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/kgdb_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -4249,9 +4197,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/kgdb_32.c linux-2.6.32.43/arch/spar
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/kgdb_64.c linux-2.6.32.43/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.43/arch/sparc/kernel/kgdb_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/kgdb_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/kgdb_64.c linux-2.6.32.44/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.44/arch/sparc/kernel/kgdb_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/kgdb_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -4261,9 +4209,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/kgdb_64.c linux-2.6.32.43/arch/spar
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/Makefile linux-2.6.32.43/arch/sparc/kernel/Makefile
---- linux-2.6.32.43/arch/sparc/kernel/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/Makefile 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/Makefile linux-2.6.32.44/arch/sparc/kernel/Makefile
+--- linux-2.6.32.44/arch/sparc/kernel/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/Makefile 2011-04-17 15:56:46.000000000 -0400
@@ -3,7 +3,7 @@
#
@@ -4273,9 +4221,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/Makefile linux-2.6.32.43/arch/sparc
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.43/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.43/arch/sparc/kernel/pci_sun4v.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/pci_sun4v.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.44/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.44/arch/sparc/kernel/pci_sun4v.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/pci_sun4v.c 2011-04-17 15:56:46.000000000 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -4285,9 +4233,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.43/arch/sp
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/process_32.c linux-2.6.32.43/arch/sparc/kernel/process_32.c
---- linux-2.6.32.43/arch/sparc/kernel/process_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/process_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/process_32.c linux-2.6.32.44/arch/sparc/kernel/process_32.c
+--- linux-2.6.32.44/arch/sparc/kernel/process_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/process_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -196,7 +196,7 @@ void __show_backtrace(unsigned long fp)
rw->ins[4], rw->ins[5],
rw->ins[6],
@@ -4323,9 +4271,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/process_32.c linux-2.6.32.43/arch/s
fp = rw->ins[6];
} while (++count < 16);
printk("\n");
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/process_64.c linux-2.6.32.43/arch/sparc/kernel/process_64.c
---- linux-2.6.32.43/arch/sparc/kernel/process_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/process_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/process_64.c linux-2.6.32.44/arch/sparc/kernel/process_64.c
+--- linux-2.6.32.44/arch/sparc/kernel/process_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/process_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -180,14 +180,14 @@ static void show_regwindow(struct pt_reg
printk("i4: %016lx i5: %016lx i6: %016lx i7: %016lx\n",
rwk->ins[4], rwk->ins[5], rwk->ins[6], rwk->ins[7]);
@@ -4361,9 +4309,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/process_64.c linux-2.6.32.43/arch/s
(void *) gp->tpc,
(void *) gp->o7,
(void *) gp->i7,
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.43/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.43/arch/sparc/kernel/sys_sparc_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/sys_sparc_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.44/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.44/arch/sparc/kernel/sys_sparc_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/sys_sparc_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -4382,9 +4330,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.43/arch
return addr;
addr = vmm->vm_end;
if (flags & MAP_SHARED)
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.43/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.43/arch/sparc/kernel/sys_sparc_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/sys_sparc_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.44/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.44/arch/sparc/kernel/sys_sparc_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/sys_sparc_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -4532,9 +4480,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.43/arch
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/traps_32.c linux-2.6.32.43/arch/sparc/kernel/traps_32.c
---- linux-2.6.32.43/arch/sparc/kernel/traps_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/traps_32.c 2011-06-13 21:25:39.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/traps_32.c linux-2.6.32.44/arch/sparc/kernel/traps_32.c
+--- linux-2.6.32.44/arch/sparc/kernel/traps_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/traps_32.c 2011-06-13 21:25:39.000000000 -0400
@@ -44,6 +44,8 @@ static void instruction_dump(unsigned lo
#define __SAVE __asm__ __volatile__("save %sp, -0x40, %sp\n\t")
#define __RESTORE __asm__ __volatile__("restore %g0, %g0, %g0\n\t")
@@ -4564,9 +4512,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/traps_32.c linux-2.6.32.43/arch/spa
do_exit(SIGSEGV);
}
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/traps_64.c linux-2.6.32.43/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.43/arch/sparc/kernel/traps_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/traps_64.c 2011-06-13 21:24:11.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/traps_64.c linux-2.6.32.44/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.44/arch/sparc/kernel/traps_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/traps_64.c 2011-06-13 21:24:11.000000000 -0400
@@ -73,7 +73,7 @@ static void dump_tl1_traplog(struct tl1_
i + 1,
p->trapstack[i].tstate, p->trapstack[i].tpc,
@@ -4698,9 +4646,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/traps_64.c linux-2.6.32.43/arch/spa
do_exit(SIGSEGV);
}
EXPORT_SYMBOL(die_if_kernel);
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/una_asm_64.S linux-2.6.32.43/arch/sparc/kernel/una_asm_64.S
---- linux-2.6.32.43/arch/sparc/kernel/una_asm_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/una_asm_64.S 2011-07-13 22:20:05.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/una_asm_64.S linux-2.6.32.44/arch/sparc/kernel/una_asm_64.S
+--- linux-2.6.32.44/arch/sparc/kernel/una_asm_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/una_asm_64.S 2011-07-13 22:20:05.000000000 -0400
@@ -127,7 +127,7 @@ do_int_load:
wr %o5, 0x0, %asi
retl
@@ -4710,9 +4658,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/una_asm_64.S linux-2.6.32.43/arch/s
.section __ex_table,"a"
.word 4b, __retl_efault
-diff -urNp linux-2.6.32.43/arch/sparc/kernel/unaligned_64.c linux-2.6.32.43/arch/sparc/kernel/unaligned_64.c
---- linux-2.6.32.43/arch/sparc/kernel/unaligned_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/kernel/unaligned_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/kernel/unaligned_64.c linux-2.6.32.44/arch/sparc/kernel/unaligned_64.c
+--- linux-2.6.32.44/arch/sparc/kernel/unaligned_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/kernel/unaligned_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -288,7 +288,7 @@ static void log_unaligned(struct pt_regs
if (count < 5) {
last_time = jiffies;
@@ -4722,9 +4670,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/kernel/unaligned_64.c linux-2.6.32.43/arch
regs->tpc, (void *) regs->tpc);
}
}
-diff -urNp linux-2.6.32.43/arch/sparc/lib/atomic_64.S linux-2.6.32.43/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.43/arch/sparc/lib/atomic_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/lib/atomic_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/lib/atomic_64.S linux-2.6.32.44/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.44/arch/sparc/lib/atomic_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/lib/atomic_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -4959,9 +4907,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/lib/atomic_64.S linux-2.6.32.43/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.43/arch/sparc/lib/ksyms.c linux-2.6.32.43/arch/sparc/lib/ksyms.c
---- linux-2.6.32.43/arch/sparc/lib/ksyms.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/lib/ksyms.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/lib/ksyms.c linux-2.6.32.44/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.44/arch/sparc/lib/ksyms.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/lib/ksyms.c 2011-04-17 15:56:46.000000000 -0400
@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -4980,9 +4928,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/lib/ksyms.c linux-2.6.32.43/arch/sparc/lib
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.32.43/arch/sparc/lib/Makefile linux-2.6.32.43/arch/sparc/lib/Makefile
---- linux-2.6.32.43/arch/sparc/lib/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/lib/Makefile 2011-05-17 19:26:34.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/lib/Makefile linux-2.6.32.44/arch/sparc/lib/Makefile
+--- linux-2.6.32.44/arch/sparc/lib/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/lib/Makefile 2011-05-17 19:26:34.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -4992,9 +4940,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/lib/Makefile linux-2.6.32.43/arch/sparc/li
lib-$(CONFIG_SPARC32) += mul.o rem.o sdiv.o udiv.o umul.o urem.o ashrdi3.o
lib-$(CONFIG_SPARC32) += memcpy.o memset.o
-diff -urNp linux-2.6.32.43/arch/sparc/lib/rwsem_64.S linux-2.6.32.43/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.43/arch/sparc/lib/rwsem_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/lib/rwsem_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/lib/rwsem_64.S linux-2.6.32.44/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.44/arch/sparc/lib/rwsem_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/lib/rwsem_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -5093,9 +5041,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/lib/rwsem_64.S linux-2.6.32.43/arch/sparc/
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.43/arch/sparc/Makefile linux-2.6.32.43/arch/sparc/Makefile
---- linux-2.6.32.43/arch/sparc/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/Makefile 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/Makefile linux-2.6.32.44/arch/sparc/Makefile
+--- linux-2.6.32.44/arch/sparc/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/Makefile 2011-04-17 15:56:46.000000000 -0400
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -5105,9 +5053,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/Makefile linux-2.6.32.43/arch/sparc/Makefi
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.43/arch/sparc/mm/fault_32.c linux-2.6.32.43/arch/sparc/mm/fault_32.c
---- linux-2.6.32.43/arch/sparc/mm/fault_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/mm/fault_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/mm/fault_32.c linux-2.6.32.44/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.44/arch/sparc/mm/fault_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/mm/fault_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -5411,9 +5359,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/mm/fault_32.c linux-2.6.32.43/arch/sparc/m
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.43/arch/sparc/mm/fault_64.c linux-2.6.32.43/arch/sparc/mm/fault_64.c
---- linux-2.6.32.43/arch/sparc/mm/fault_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/mm/fault_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/mm/fault_64.c linux-2.6.32.44/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.44/arch/sparc/mm/fault_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/mm/fault_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -5920,9 +5868,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/mm/fault_64.c linux-2.6.32.43/arch/sparc/m
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.43/arch/sparc/mm/hugetlbpage.c linux-2.6.32.43/arch/sparc/mm/hugetlbpage.c
---- linux-2.6.32.43/arch/sparc/mm/hugetlbpage.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/mm/hugetlbpage.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/mm/hugetlbpage.c linux-2.6.32.44/arch/sparc/mm/hugetlbpage.c
+--- linux-2.6.32.44/arch/sparc/mm/hugetlbpage.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/mm/hugetlbpage.c 2011-04-17 15:56:46.000000000 -0400
@@ -69,7 +69,7 @@ full_search:
}
return -ENOMEM;
@@ -5982,9 +5930,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/mm/hugetlbpage.c linux-2.6.32.43/arch/spar
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.32.43/arch/sparc/mm/init_32.c linux-2.6.32.43/arch/sparc/mm/init_32.c
---- linux-2.6.32.43/arch/sparc/mm/init_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/mm/init_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/mm/init_32.c linux-2.6.32.44/arch/sparc/mm/init_32.c
+--- linux-2.6.32.44/arch/sparc/mm/init_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/mm/init_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -6019,9 +5967,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/mm/init_32.c linux-2.6.32.43/arch/sparc/mm
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.43/arch/sparc/mm/Makefile linux-2.6.32.43/arch/sparc/mm/Makefile
---- linux-2.6.32.43/arch/sparc/mm/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/mm/Makefile 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/mm/Makefile linux-2.6.32.44/arch/sparc/mm/Makefile
+--- linux-2.6.32.44/arch/sparc/mm/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/mm/Makefile 2011-04-17 15:56:46.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -6031,9 +5979,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/mm/Makefile linux-2.6.32.43/arch/sparc/mm/
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.43/arch/sparc/mm/srmmu.c linux-2.6.32.43/arch/sparc/mm/srmmu.c
---- linux-2.6.32.43/arch/sparc/mm/srmmu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/sparc/mm/srmmu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/sparc/mm/srmmu.c linux-2.6.32.44/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.44/arch/sparc/mm/srmmu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/sparc/mm/srmmu.c 2011-04-17 15:56:46.000000000 -0400
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -6048,9 +5996,9 @@ diff -urNp linux-2.6.32.43/arch/sparc/mm/srmmu.c linux-2.6.32.43/arch/sparc/mm/s
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.43/arch/um/include/asm/kmap_types.h linux-2.6.32.43/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.43/arch/um/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/um/include/asm/kmap_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/um/include/asm/kmap_types.h linux-2.6.32.44/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.44/arch/um/include/asm/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/um/include/asm/kmap_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -6059,9 +6007,9 @@ diff -urNp linux-2.6.32.43/arch/um/include/asm/kmap_types.h linux-2.6.32.43/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.43/arch/um/include/asm/page.h linux-2.6.32.43/arch/um/include/asm/page.h
---- linux-2.6.32.43/arch/um/include/asm/page.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/um/include/asm/page.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/um/include/asm/page.h linux-2.6.32.44/arch/um/include/asm/page.h
+--- linux-2.6.32.44/arch/um/include/asm/page.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/um/include/asm/page.h 2011-04-17 15:56:46.000000000 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -6072,9 +6020,9 @@ diff -urNp linux-2.6.32.43/arch/um/include/asm/page.h linux-2.6.32.43/arch/um/in
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.43/arch/um/kernel/process.c linux-2.6.32.43/arch/um/kernel/process.c
---- linux-2.6.32.43/arch/um/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/um/kernel/process.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/um/kernel/process.c linux-2.6.32.44/arch/um/kernel/process.c
+--- linux-2.6.32.44/arch/um/kernel/process.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/um/kernel/process.c 2011-04-17 15:56:46.000000000 -0400
@@ -393,22 +393,6 @@ int singlestepping(void * t)
return 2;
}
@@ -6098,9 +6046,9 @@ diff -urNp linux-2.6.32.43/arch/um/kernel/process.c linux-2.6.32.43/arch/um/kern
unsigned long get_wchan(struct task_struct *p)
{
unsigned long stack_page, sp, ip;
-diff -urNp linux-2.6.32.43/arch/um/sys-i386/syscalls.c linux-2.6.32.43/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.43/arch/um/sys-i386/syscalls.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/um/sys-i386/syscalls.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/um/sys-i386/syscalls.c linux-2.6.32.44/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.44/arch/um/sys-i386/syscalls.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/um/sys-i386/syscalls.c 2011-04-17 15:56:46.000000000 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -6123,9 +6071,9 @@ diff -urNp linux-2.6.32.43/arch/um/sys-i386/syscalls.c linux-2.6.32.43/arch/um/s
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.43/arch/x86/boot/bitops.h linux-2.6.32.43/arch/x86/boot/bitops.h
---- linux-2.6.32.43/arch/x86/boot/bitops.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/bitops.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/bitops.h linux-2.6.32.44/arch/x86/boot/bitops.h
+--- linux-2.6.32.44/arch/x86/boot/bitops.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/bitops.h 2011-04-17 15:56:46.000000000 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -6144,9 +6092,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/bitops.h linux-2.6.32.43/arch/x86/boot/
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.43/arch/x86/boot/boot.h linux-2.6.32.43/arch/x86/boot/boot.h
---- linux-2.6.32.43/arch/x86/boot/boot.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/boot.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/boot.h linux-2.6.32.44/arch/x86/boot/boot.h
+--- linux-2.6.32.44/arch/x86/boot/boot.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/boot.h 2011-04-17 15:56:46.000000000 -0400
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -6165,9 +6113,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/boot.h linux-2.6.32.43/arch/x86/boot/bo
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/head_32.S linux-2.6.32.43/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.43/arch/x86/boot/compressed/head_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/compressed/head_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/compressed/head_32.S linux-2.6.32.44/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.44/arch/x86/boot/compressed/head_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/compressed/head_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -6196,9 +6144,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/head_32.S linux-2.6.32.43/ar
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/head_64.S linux-2.6.32.43/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.43/arch/x86/boot/compressed/head_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/compressed/head_64.S 2011-07-01 18:53:00.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/compressed/head_64.S linux-2.6.32.44/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.44/arch/x86/boot/compressed/head_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/compressed/head_64.S 2011-07-01 18:53:00.000000000 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -6226,9 +6174,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/head_64.S linux-2.6.32.43/ar
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/Makefile linux-2.6.32.43/arch/x86/boot/compressed/Makefile
---- linux-2.6.32.43/arch/x86/boot/compressed/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/compressed/Makefile 2011-08-07 14:38:34.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/compressed/Makefile linux-2.6.32.44/arch/x86/boot/compressed/Makefile
+--- linux-2.6.32.44/arch/x86/boot/compressed/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/compressed/Makefile 2011-08-07 14:38:34.000000000 -0400
@@ -13,6 +13,9 @@ cflags-$(CONFIG_X86_64) := -mcmodel=smal
KBUILD_CFLAGS += $(cflags-y)
KBUILD_CFLAGS += $(call cc-option,-ffreestanding)
@@ -6239,9 +6187,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/Makefile linux-2.6.32.43/arc
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
-diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/misc.c linux-2.6.32.43/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.43/arch/x86/boot/compressed/misc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/compressed/misc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/compressed/misc.c linux-2.6.32.44/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.44/arch/x86/boot/compressed/misc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/compressed/misc.c 2011-04-17 15:56:46.000000000 -0400
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -6260,9 +6208,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/misc.c linux-2.6.32.43/arch/
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.43/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.43/arch/x86/boot/compressed/mkpiggy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/compressed/mkpiggy.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.44/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.44/arch/x86/boot/compressed/mkpiggy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/compressed/mkpiggy.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -6272,9 +6220,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.43/ar
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/relocs.c linux-2.6.32.43/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.43/arch/x86/boot/compressed/relocs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/compressed/relocs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/compressed/relocs.c linux-2.6.32.44/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.44/arch/x86/boot/compressed/relocs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/compressed/relocs.c 2011-04-17 15:56:46.000000000 -0400
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -6475,9 +6423,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/compressed/relocs.c linux-2.6.32.43/arc
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.43/arch/x86/boot/cpucheck.c linux-2.6.32.43/arch/x86/boot/cpucheck.c
---- linux-2.6.32.43/arch/x86/boot/cpucheck.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/cpucheck.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/cpucheck.c linux-2.6.32.44/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.44/arch/x86/boot/cpucheck.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/cpucheck.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -6573,9 +6521,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/cpucheck.c linux-2.6.32.43/arch/x86/boo
err = check_flags();
}
-diff -urNp linux-2.6.32.43/arch/x86/boot/header.S linux-2.6.32.43/arch/x86/boot/header.S
---- linux-2.6.32.43/arch/x86/boot/header.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/header.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/header.S linux-2.6.32.44/arch/x86/boot/header.S
+--- linux-2.6.32.44/arch/x86/boot/header.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/header.S 2011-04-17 15:56:46.000000000 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -6585,9 +6533,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/header.S linux-2.6.32.43/arch/x86/boot/
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.43/arch/x86/boot/Makefile linux-2.6.32.43/arch/x86/boot/Makefile
---- linux-2.6.32.43/arch/x86/boot/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/Makefile 2011-08-07 14:38:13.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/Makefile linux-2.6.32.44/arch/x86/boot/Makefile
+--- linux-2.6.32.44/arch/x86/boot/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/Makefile 2011-08-07 14:38:13.000000000 -0400
@@ -69,6 +69,9 @@ KBUILD_CFLAGS := $(LINUXINCLUDE) -g -Os
$(call cc-option, -fno-stack-protector) \
$(call cc-option, -mpreferred-stack-boundary=2)
@@ -6598,9 +6546,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/Makefile linux-2.6.32.43/arch/x86/boot/
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
-diff -urNp linux-2.6.32.43/arch/x86/boot/memory.c linux-2.6.32.43/arch/x86/boot/memory.c
---- linux-2.6.32.43/arch/x86/boot/memory.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/memory.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/memory.c linux-2.6.32.44/arch/x86/boot/memory.c
+--- linux-2.6.32.44/arch/x86/boot/memory.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/memory.c 2011-04-17 15:56:46.000000000 -0400
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -6610,9 +6558,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/memory.c linux-2.6.32.43/arch/x86/boot/
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.32.43/arch/x86/boot/video.c linux-2.6.32.43/arch/x86/boot/video.c
---- linux-2.6.32.43/arch/x86/boot/video.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/video.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/video.c linux-2.6.32.44/arch/x86/boot/video.c
+--- linux-2.6.32.44/arch/x86/boot/video.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/video.c 2011-04-17 15:56:46.000000000 -0400
@@ -90,7 +90,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
@@ -6622,9 +6570,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/video.c linux-2.6.32.43/arch/x86/boot/v
int key;
unsigned int v;
-diff -urNp linux-2.6.32.43/arch/x86/boot/video-vesa.c linux-2.6.32.43/arch/x86/boot/video-vesa.c
---- linux-2.6.32.43/arch/x86/boot/video-vesa.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/boot/video-vesa.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/boot/video-vesa.c linux-2.6.32.44/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.44/arch/x86/boot/video-vesa.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/boot/video-vesa.c 2011-04-17 15:56:46.000000000 -0400
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -6633,9 +6581,9 @@ diff -urNp linux-2.6.32.43/arch/x86/boot/video-vesa.c linux-2.6.32.43/arch/x86/b
}
/*
-diff -urNp linux-2.6.32.43/arch/x86/ia32/ia32_aout.c linux-2.6.32.43/arch/x86/ia32/ia32_aout.c
---- linux-2.6.32.43/arch/x86/ia32/ia32_aout.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/ia32/ia32_aout.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/ia32/ia32_aout.c linux-2.6.32.44/arch/x86/ia32/ia32_aout.c
+--- linux-2.6.32.44/arch/x86/ia32/ia32_aout.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/ia32/ia32_aout.c 2011-04-17 15:56:46.000000000 -0400
@@ -169,6 +169,8 @@ static int aout_core_dump(long signr, st
unsigned long dump_start, dump_size;
struct user32 dump;
@@ -6658,9 +6606,9 @@ diff -urNp linux-2.6.32.43/arch/x86/ia32/ia32_aout.c linux-2.6.32.43/arch/x86/ia
end_coredump:
set_fs(fs);
return has_dumped;
-diff -urNp linux-2.6.32.43/arch/x86/ia32/ia32entry.S linux-2.6.32.43/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.43/arch/x86/ia32/ia32entry.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/ia32/ia32entry.S 2011-06-04 20:29:52.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/ia32/ia32entry.S linux-2.6.32.44/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.44/arch/x86/ia32/ia32entry.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/ia32/ia32entry.S 2011-06-04 20:29:52.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -6836,9 +6784,9 @@ diff -urNp linux-2.6.32.43/arch/x86/ia32/ia32entry.S linux-2.6.32.43/arch/x86/ia
LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
RESTORE_REST
cmpq $(IA32_NR_syscalls-1),%rax
-diff -urNp linux-2.6.32.43/arch/x86/ia32/ia32_signal.c linux-2.6.32.43/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.43/arch/x86/ia32/ia32_signal.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/ia32/ia32_signal.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/ia32/ia32_signal.c linux-2.6.32.44/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.44/arch/x86/ia32/ia32_signal.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/ia32/ia32_signal.c 2011-04-17 15:56:46.000000000 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -6888,9 +6836,9 @@ diff -urNp linux-2.6.32.43/arch/x86/ia32/ia32_signal.c linux-2.6.32.43/arch/x86/
} put_user_catch(err);
if (err)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/alternative.h linux-2.6.32.43/arch/x86/include/asm/alternative.h
---- linux-2.6.32.43/arch/x86/include/asm/alternative.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/alternative.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/alternative.h linux-2.6.32.44/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.44/arch/x86/include/asm/alternative.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/alternative.h 2011-04-17 15:56:46.000000000 -0400
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -6900,9 +6848,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/alternative.h linux-2.6.32.43/ar
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/apm.h linux-2.6.32.43/arch/x86/include/asm/apm.h
---- linux-2.6.32.43/arch/x86/include/asm/apm.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/apm.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/apm.h linux-2.6.32.44/arch/x86/include/asm/apm.h
+--- linux-2.6.32.44/arch/x86/include/asm/apm.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/apm.h 2011-04-17 15:56:46.000000000 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -6921,9 +6869,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/apm.h linux-2.6.32.43/arch/x86/i
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/atomic_32.h linux-2.6.32.43/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.43/arch/x86/include/asm/atomic_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/atomic_32.h 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/atomic_32.h linux-2.6.32.44/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.44/arch/x86/include/asm/atomic_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/atomic_32.h 2011-05-04 17:56:20.000000000 -0400
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -7437,9 +7385,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/atomic_32.h linux-2.6.32.43/arch
* atomic64_dec_and_test - decrement and test
* @ptr: pointer to type atomic64_t
*
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/atomic_64.h linux-2.6.32.43/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.43/arch/x86/include/asm/atomic_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/atomic_64.h 2011-05-04 18:35:31.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/atomic_64.h linux-2.6.32.44/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.44/arch/x86/include/asm/atomic_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/atomic_64.h 2011-05-04 18:35:31.000000000 -0400
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -8104,9 +8052,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/atomic_64.h linux-2.6.32.43/arch
}
/**
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/bitops.h linux-2.6.32.43/arch/x86/include/asm/bitops.h
---- linux-2.6.32.43/arch/x86/include/asm/bitops.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/bitops.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/bitops.h linux-2.6.32.44/arch/x86/include/asm/bitops.h
+--- linux-2.6.32.44/arch/x86/include/asm/bitops.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/bitops.h 2011-04-17 15:56:46.000000000 -0400
@@ -38,7 +38,7 @@
* a mask operation on a byte.
*/
@@ -8116,9 +8064,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/bitops.h linux-2.6.32.43/arch/x8
#define CONST_MASK(nr) (1 << ((nr) & 7))
/**
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/boot.h linux-2.6.32.43/arch/x86/include/asm/boot.h
---- linux-2.6.32.43/arch/x86/include/asm/boot.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/boot.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/boot.h linux-2.6.32.44/arch/x86/include/asm/boot.h
+--- linux-2.6.32.44/arch/x86/include/asm/boot.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/boot.h 2011-04-17 15:56:46.000000000 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -8136,9 +8084,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/boot.h linux-2.6.32.43/arch/x86/
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/cacheflush.h linux-2.6.32.43/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.43/arch/x86/include/asm/cacheflush.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/cacheflush.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/cacheflush.h linux-2.6.32.44/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.32.44/arch/x86/include/asm/cacheflush.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/cacheflush.h 2011-04-17 15:56:46.000000000 -0400
@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
static inline unsigned long get_page_memtype(struct page *pg)
{
@@ -8157,9 +8105,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/cacheflush.h linux-2.6.32.43/arc
ClearPageUncached(pg);
ClearPageWC(pg);
break;
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/cache.h linux-2.6.32.43/arch/x86/include/asm/cache.h
---- linux-2.6.32.43/arch/x86/include/asm/cache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/cache.h 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/cache.h linux-2.6.32.44/arch/x86/include/asm/cache.h
+--- linux-2.6.32.44/arch/x86/include/asm/cache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/cache.h 2011-07-06 19:53:33.000000000 -0400
@@ -5,9 +5,10 @@
/* L1 cache line size */
@@ -8172,9 +8120,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/cache.h linux-2.6.32.43/arch/x86
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/checksum_32.h linux-2.6.32.43/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.43/arch/x86/include/asm/checksum_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/checksum_32.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/checksum_32.h linux-2.6.32.44/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.44/arch/x86/include/asm/checksum_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/checksum_32.h 2011-04-17 15:56:46.000000000 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -8208,9 +8156,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/checksum_32.h linux-2.6.32.43/ar
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/desc_defs.h linux-2.6.32.43/arch/x86/include/asm/desc_defs.h
---- linux-2.6.32.43/arch/x86/include/asm/desc_defs.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/desc_defs.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/desc_defs.h linux-2.6.32.44/arch/x86/include/asm/desc_defs.h
+--- linux-2.6.32.44/arch/x86/include/asm/desc_defs.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/desc_defs.h 2011-04-17 15:56:46.000000000 -0400
@@ -31,6 +31,12 @@ struct desc_struct {
unsigned base1: 8, type: 4, s: 1, dpl: 2, p: 1;
unsigned limit: 4, avl: 1, l: 1, d: 1, g: 1, base2: 8;
@@ -8224,9 +8172,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/desc_defs.h linux-2.6.32.43/arch
};
} __attribute__((packed));
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/desc.h linux-2.6.32.43/arch/x86/include/asm/desc.h
---- linux-2.6.32.43/arch/x86/include/asm/desc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/desc.h 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/desc.h linux-2.6.32.44/arch/x86/include/asm/desc.h
+--- linux-2.6.32.44/arch/x86/include/asm/desc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/desc.h 2011-04-23 12:56:10.000000000 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -8407,9 +8355,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/desc.h linux-2.6.32.43/arch/x86/
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/device.h linux-2.6.32.43/arch/x86/include/asm/device.h
---- linux-2.6.32.43/arch/x86/include/asm/device.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/device.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/device.h linux-2.6.32.44/arch/x86/include/asm/device.h
+--- linux-2.6.32.44/arch/x86/include/asm/device.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/device.h 2011-04-17 15:56:46.000000000 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -8419,9 +8367,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/device.h linux-2.6.32.43/arch/x8
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/dma-mapping.h linux-2.6.32.43/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.43/arch/x86/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/dma-mapping.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/dma-mapping.h linux-2.6.32.44/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.44/arch/x86/include/asm/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/dma-mapping.h 2011-04-17 15:56:46.000000000 -0400
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -8461,9 +8409,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/dma-mapping.h linux-2.6.32.43/ar
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/e820.h linux-2.6.32.43/arch/x86/include/asm/e820.h
---- linux-2.6.32.43/arch/x86/include/asm/e820.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/e820.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/e820.h linux-2.6.32.44/arch/x86/include/asm/e820.h
+--- linux-2.6.32.44/arch/x86/include/asm/e820.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/e820.h 2011-04-17 15:56:46.000000000 -0400
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -8473,9 +8421,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/e820.h linux-2.6.32.43/arch/x86/
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/elf.h linux-2.6.32.43/arch/x86/include/asm/elf.h
---- linux-2.6.32.43/arch/x86/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/elf.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/elf.h linux-2.6.32.44/arch/x86/include/asm/elf.h
+--- linux-2.6.32.44/arch/x86/include/asm/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/elf.h 2011-04-17 15:56:46.000000000 -0400
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -8529,9 +8477,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/elf.h linux-2.6.32.43/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/emergency-restart.h linux-2.6.32.43/arch/x86/include/asm/emergency-restart.h
---- linux-2.6.32.43/arch/x86/include/asm/emergency-restart.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/emergency-restart.h 2011-05-22 23:02:06.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/emergency-restart.h linux-2.6.32.44/arch/x86/include/asm/emergency-restart.h
+--- linux-2.6.32.44/arch/x86/include/asm/emergency-restart.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/emergency-restart.h 2011-05-22 23:02:06.000000000 -0400
@@ -15,6 +15,6 @@ enum reboot_type {
extern enum reboot_type reboot_type;
@@ -8540,9 +8488,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/emergency-restart.h linux-2.6.32
+extern void machine_emergency_restart(void) __noreturn;
#endif /* _ASM_X86_EMERGENCY_RESTART_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/futex.h linux-2.6.32.43/arch/x86/include/asm/futex.h
---- linux-2.6.32.43/arch/x86/include/asm/futex.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/futex.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/futex.h linux-2.6.32.44/arch/x86/include/asm/futex.h
+--- linux-2.6.32.44/arch/x86/include/asm/futex.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/futex.h 2011-04-17 15:56:46.000000000 -0400
@@ -12,16 +12,18 @@
#include <asm/system.h>
@@ -8618,9 +8566,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/futex.h linux-2.6.32.43/arch/x86
: "i" (-EFAULT), "r" (newval), "0" (oldval)
: "memory"
);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/hw_irq.h linux-2.6.32.43/arch/x86/include/asm/hw_irq.h
---- linux-2.6.32.43/arch/x86/include/asm/hw_irq.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/hw_irq.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/hw_irq.h linux-2.6.32.44/arch/x86/include/asm/hw_irq.h
+--- linux-2.6.32.44/arch/x86/include/asm/hw_irq.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/hw_irq.h 2011-05-04 17:56:28.000000000 -0400
@@ -92,8 +92,8 @@ extern void setup_ioapic_dest(void);
extern void enable_IO_APIC(void);
@@ -8632,9 +8580,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/hw_irq.h linux-2.6.32.43/arch/x8
/* EISA */
extern void eisa_set_level_irq(unsigned int irq);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/i387.h linux-2.6.32.43/arch/x86/include/asm/i387.h
---- linux-2.6.32.43/arch/x86/include/asm/i387.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/i387.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/i387.h linux-2.6.32.44/arch/x86/include/asm/i387.h
+--- linux-2.6.32.44/arch/x86/include/asm/i387.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/i387.h 2011-04-17 15:56:46.000000000 -0400
@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -8684,9 +8632,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/i387.h linux-2.6.32.43/arch/x86/
else
clts();
}
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/io_32.h linux-2.6.32.43/arch/x86/include/asm/io_32.h
---- linux-2.6.32.43/arch/x86/include/asm/io_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/io_32.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/io_32.h linux-2.6.32.44/arch/x86/include/asm/io_32.h
+--- linux-2.6.32.44/arch/x86/include/asm/io_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/io_32.h 2011-04-17 15:56:46.000000000 -0400
@@ -3,6 +3,7 @@
#include <linux/string.h>
@@ -8713,9 +8661,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/io_32.h linux-2.6.32.43/arch/x86
#include <asm-generic/iomap.h>
#include <linux/vmalloc.h>
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/io_64.h linux-2.6.32.43/arch/x86/include/asm/io_64.h
---- linux-2.6.32.43/arch/x86/include/asm/io_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/io_64.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/io_64.h linux-2.6.32.44/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.44/arch/x86/include/asm/io_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/io_64.h 2011-04-17 15:56:46.000000000 -0400
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -8734,9 +8682,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/io_64.h linux-2.6.32.43/arch/x86
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/iommu.h linux-2.6.32.43/arch/x86/include/asm/iommu.h
---- linux-2.6.32.43/arch/x86/include/asm/iommu.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/iommu.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/iommu.h linux-2.6.32.44/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.44/arch/x86/include/asm/iommu.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/iommu.h 2011-04-17 15:56:46.000000000 -0400
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -8746,9 +8694,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/iommu.h linux-2.6.32.43/arch/x86
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/irqflags.h linux-2.6.32.43/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.43/arch/x86/include/asm/irqflags.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/irqflags.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/irqflags.h linux-2.6.32.44/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.44/arch/x86/include/asm/irqflags.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/irqflags.h 2011-04-17 15:56:46.000000000 -0400
@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
sti; \
sysexit
@@ -8761,9 +8709,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/irqflags.h linux-2.6.32.43/arch/
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/kprobes.h linux-2.6.32.43/arch/x86/include/asm/kprobes.h
---- linux-2.6.32.43/arch/x86/include/asm/kprobes.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/kprobes.h 2011-04-23 12:56:12.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/kprobes.h linux-2.6.32.44/arch/x86/include/asm/kprobes.h
+--- linux-2.6.32.44/arch/x86/include/asm/kprobes.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/kprobes.h 2011-04-23 12:56:12.000000000 -0400
@@ -34,13 +34,8 @@ typedef u8 kprobe_opcode_t;
#define BREAKPOINT_INSTRUCTION 0xcc
#define RELATIVEJUMP_INSTRUCTION 0xe9
@@ -8780,9 +8728,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/kprobes.h linux-2.6.32.43/arch/x
#define flush_insn_slot(p) do { } while (0)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/kvm_host.h linux-2.6.32.43/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.43/arch/x86/include/asm/kvm_host.h 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/kvm_host.h 2011-05-10 22:12:26.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/kvm_host.h linux-2.6.32.44/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.44/arch/x86/include/asm/kvm_host.h 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/kvm_host.h 2011-05-10 22:12:26.000000000 -0400
@@ -536,7 +536,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -8792,9 +8740,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/kvm_host.h linux-2.6.32.43/arch/
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/local.h linux-2.6.32.43/arch/x86/include/asm/local.h
---- linux-2.6.32.43/arch/x86/include/asm/local.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/local.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/local.h linux-2.6.32.44/arch/x86/include/asm/local.h
+--- linux-2.6.32.44/arch/x86/include/asm/local.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/local.h 2011-04-17 15:56:46.000000000 -0400
@@ -18,26 +18,58 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -8947,9 +8895,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/local.h linux-2.6.32.43/arch/x86
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/microcode.h linux-2.6.32.43/arch/x86/include/asm/microcode.h
---- linux-2.6.32.43/arch/x86/include/asm/microcode.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/microcode.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/microcode.h linux-2.6.32.44/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.44/arch/x86/include/asm/microcode.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/microcode.h 2011-04-17 15:56:46.000000000 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -8990,9 +8938,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/microcode.h linux-2.6.32.43/arch
{
return NULL;
}
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/mman.h linux-2.6.32.43/arch/x86/include/asm/mman.h
---- linux-2.6.32.43/arch/x86/include/asm/mman.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/mman.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/mman.h linux-2.6.32.44/arch/x86/include/asm/mman.h
+--- linux-2.6.32.44/arch/x86/include/asm/mman.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/mman.h 2011-04-17 15:56:46.000000000 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -9008,9 +8956,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/mman.h linux-2.6.32.43/arch/x86/
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/mmu_context.h linux-2.6.32.43/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.43/arch/x86/include/asm/mmu_context.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/mmu_context.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/mmu_context.h linux-2.6.32.44/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.44/arch/x86/include/asm/mmu_context.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/mmu_context.h 2011-04-17 15:56:46.000000000 -0400
@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -9134,9 +9082,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/mmu_context.h linux-2.6.32.43/ar
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/mmu.h linux-2.6.32.43/arch/x86/include/asm/mmu.h
---- linux-2.6.32.43/arch/x86/include/asm/mmu.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/mmu.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/mmu.h linux-2.6.32.44/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.44/arch/x86/include/asm/mmu.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/mmu.h 2011-04-17 15:56:46.000000000 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -9163,9 +9111,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/mmu.h linux-2.6.32.43/arch/x86/i
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/module.h linux-2.6.32.43/arch/x86/include/asm/module.h
---- linux-2.6.32.43/arch/x86/include/asm/module.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/module.h 2011-04-23 13:18:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/module.h linux-2.6.32.44/arch/x86/include/asm/module.h
+--- linux-2.6.32.44/arch/x86/include/asm/module.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/module.h 2011-04-23 13:18:57.000000000 -0400
@@ -5,6 +5,7 @@
#ifdef CONFIG_X86_64
@@ -9218,9 +9166,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/module.h linux-2.6.32.43/arch/x8
+#define MODULE_ARCH_VERMAGIC MODULE_PROC_FAMILY MODULE_STACKSIZE MODULE_GRSEC MODULE_PAX_KERNEXEC MODULE_PAX_UDEREF MODULE_PAX_REFCOUNT
+
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/page_64_types.h linux-2.6.32.43/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.43/arch/x86/include/asm/page_64_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/page_64_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/page_64_types.h linux-2.6.32.44/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.44/arch/x86/include/asm/page_64_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/page_64_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -56,7 +56,7 @@ void copy_page(void *to, void *from);
/* duplicated to the one in bootmem.h */
@@ -9230,9 +9178,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/page_64_types.h linux-2.6.32.43/
extern unsigned long __phys_addr(unsigned long);
#define __phys_reloc_hide(x) (x)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/paravirt.h linux-2.6.32.43/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.43/arch/x86/include/asm/paravirt.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/paravirt.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/paravirt.h linux-2.6.32.44/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.44/arch/x86/include/asm/paravirt.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/paravirt.h 2011-04-17 15:56:46.000000000 -0400
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -9286,9 +9234,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/paravirt.h linux-2.6.32.43/arch/
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/paravirt_types.h linux-2.6.32.43/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.43/arch/x86/include/asm/paravirt_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/paravirt_types.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/paravirt_types.h linux-2.6.32.44/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.44/arch/x86/include/asm/paravirt_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/paravirt_types.h 2011-08-05 20:33:55.000000000 -0400
@@ -78,19 +78,19 @@ struct pv_init_ops {
*/
unsigned (*patch)(u8 type, u16 clobber, void *insnbuf,
@@ -9352,9 +9300,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/paravirt_types.h linux-2.6.32.43
/* This contains all the paravirt structures: we get a convenient
* number for each function using the offset which we use to indicate
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pci_x86.h linux-2.6.32.43/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.43/arch/x86/include/asm/pci_x86.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pci_x86.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pci_x86.h linux-2.6.32.44/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.44/arch/x86/include/asm/pci_x86.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pci_x86.h 2011-04-17 15:56:46.000000000 -0400
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -9377,9 +9325,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pci_x86.h linux-2.6.32.43/arch/x
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgalloc.h linux-2.6.32.43/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.43/arch/x86/include/asm/pgalloc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgalloc.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgalloc.h linux-2.6.32.44/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgalloc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgalloc.h 2011-04-17 15:56:46.000000000 -0400
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -9394,9 +9342,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgalloc.h linux-2.6.32.43/arch/x
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.43/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable-2level.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable-2level.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.44/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable-2level.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable-2level.h 2011-04-17 15:56:46.000000000 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -9407,9 +9355,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.43
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_32.h linux-2.6.32.43/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable_32.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable_32.h linux-2.6.32.44/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable_32.h 2011-04-17 15:56:46.000000000 -0400
@@ -26,9 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -9453,9 +9401,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_32.h linux-2.6.32.43/arc
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.43/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable_32_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable_32_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.44/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable_32_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable_32_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -9485,9 +9433,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.43/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable-3level.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable-3level.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.44/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable-3level.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable-3level.h 2011-04-17 15:56:46.000000000 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -9505,9 +9453,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.43
}
/*
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_64.h linux-2.6.32.43/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable_64.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable_64.h linux-2.6.32.44/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable_64.h 2011-04-17 15:56:46.000000000 -0400
@@ -16,10 +16,13 @@
extern pud_t level3_kernel_pgt[512];
@@ -9544,9 +9492,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_64.h linux-2.6.32.43/arc
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.43/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable_64_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable_64_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.44/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable_64_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable_64_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
#define MODULES_VADDR _AC(0xffffffffa0000000, UL)
#define MODULES_END _AC(0xffffffffff000000, UL)
@@ -9558,9 +9506,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
+#define ktva_ktla(addr) (addr)
#endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable.h linux-2.6.32.43/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable.h linux-2.6.32.44/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable.h 2011-04-17 15:56:46.000000000 -0400
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -9730,9 +9678,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable.h linux-2.6.32.43/arch/x
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_types.h linux-2.6.32.43/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.43/arch/x86/include/asm/pgtable_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/pgtable_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/pgtable_types.h linux-2.6.32.44/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.44/arch/x86/include/asm/pgtable_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/pgtable_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -9853,9 +9801,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/pgtable_types.h linux-2.6.32.43/
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/processor.h linux-2.6.32.43/arch/x86/include/asm/processor.h
---- linux-2.6.32.43/arch/x86/include/asm/processor.h 2011-04-22 19:16:29.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/processor.h 2011-05-11 18:25:15.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/processor.h linux-2.6.32.44/arch/x86/include/asm/processor.h
+--- linux-2.6.32.44/arch/x86/include/asm/processor.h 2011-04-22 19:16:29.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/processor.h 2011-05-11 18:25:15.000000000 -0400
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -9958,9 +9906,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/processor.h linux-2.6.32.43/arch
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/ptrace.h linux-2.6.32.43/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.43/arch/x86/include/asm/ptrace.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/ptrace.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/ptrace.h linux-2.6.32.44/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.44/arch/x86/include/asm/ptrace.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/ptrace.h 2011-04-17 15:56:46.000000000 -0400
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -9997,9 +9945,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/ptrace.h linux-2.6.32.43/arch/x8
#endif
}
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/reboot.h linux-2.6.32.43/arch/x86/include/asm/reboot.h
---- linux-2.6.32.43/arch/x86/include/asm/reboot.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/reboot.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/reboot.h linux-2.6.32.44/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.44/arch/x86/include/asm/reboot.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/reboot.h 2011-08-05 20:33:55.000000000 -0400
@@ -6,19 +6,19 @@
struct pt_regs;
@@ -10026,9 +9974,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/reboot.h linux-2.6.32.43/arch/x8
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/rwsem.h linux-2.6.32.43/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.43/arch/x86/include/asm/rwsem.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/rwsem.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/rwsem.h linux-2.6.32.44/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.44/arch/x86/include/asm/rwsem.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/rwsem.h 2011-04-17 15:56:46.000000000 -0400
@@ -118,6 +118,14 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -10153,9 +10101,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/rwsem.h linux-2.6.32.43/arch/x86
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/segment.h linux-2.6.32.43/arch/x86/include/asm/segment.h
---- linux-2.6.32.43/arch/x86/include/asm/segment.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/segment.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/segment.h linux-2.6.32.44/arch/x86/include/asm/segment.h
+--- linux-2.6.32.44/arch/x86/include/asm/segment.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/segment.h 2011-04-17 15:56:46.000000000 -0400
@@ -62,8 +62,8 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -10224,9 +10172,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/segment.h linux-2.6.32.43/arch/x
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/smp.h linux-2.6.32.43/arch/x86/include/asm/smp.h
---- linux-2.6.32.43/arch/x86/include/asm/smp.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/smp.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/smp.h linux-2.6.32.44/arch/x86/include/asm/smp.h
+--- linux-2.6.32.44/arch/x86/include/asm/smp.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/smp.h 2011-08-05 20:33:55.000000000 -0400
@@ -24,7 +24,7 @@ extern unsigned int num_processors;
DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -10274,9 +10222,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/smp.h linux-2.6.32.43/arch/x86/i
#define safe_smp_processor_id() smp_processor_id()
#endif
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/spinlock.h linux-2.6.32.43/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.43/arch/x86/include/asm/spinlock.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/spinlock.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/spinlock.h linux-2.6.32.44/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.44/arch/x86/include/asm/spinlock.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/spinlock.h 2011-04-17 15:56:46.000000000 -0400
@@ -249,6 +249,14 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -10339,9 +10287,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/spinlock.h linux-2.6.32.43/arch/
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/stackprotector.h linux-2.6.32.43/arch/x86/include/asm/stackprotector.h
---- linux-2.6.32.43/arch/x86/include/asm/stackprotector.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/stackprotector.h 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/stackprotector.h linux-2.6.32.44/arch/x86/include/asm/stackprotector.h
+--- linux-2.6.32.44/arch/x86/include/asm/stackprotector.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/stackprotector.h 2011-07-06 19:53:33.000000000 -0400
@@ -48,7 +48,7 @@
* head_32 for boot CPU and setup_per_cpu_areas() for others.
*/
@@ -10360,9 +10308,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/stackprotector.h linux-2.6.32.43
asm volatile ("mov %0, %%gs" : : "r" (0));
#endif
}
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/system.h linux-2.6.32.43/arch/x86/include/asm/system.h
---- linux-2.6.32.43/arch/x86/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/system.h 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/system.h linux-2.6.32.44/arch/x86/include/asm/system.h
+--- linux-2.6.32.44/arch/x86/include/asm/system.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/system.h 2011-05-22 23:02:03.000000000 -0400
@@ -132,7 +132,7 @@ do { \
"thread_return:\n\t" \
"movq "__percpu_arg([current_task])",%%rsi\n\t" \
@@ -10405,9 +10353,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/system.h linux-2.6.32.43/arch/x8
/*
* Force strict CPU ordering.
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/thread_info.h linux-2.6.32.43/arch/x86/include/asm/thread_info.h
---- linux-2.6.32.43/arch/x86/include/asm/thread_info.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/thread_info.h 2011-05-17 19:26:34.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/thread_info.h linux-2.6.32.44/arch/x86/include/asm/thread_info.h
+--- linux-2.6.32.44/arch/x86/include/asm/thread_info.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/thread_info.h 2011-05-17 19:26:34.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compiler.h>
#include <asm/page.h>
@@ -10555,9 +10503,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/thread_info.h linux-2.6.32.43/ar
+
#endif
#endif /* _ASM_X86_THREAD_INFO_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/uaccess_32.h linux-2.6.32.43/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.43/arch/x86/include/asm/uaccess_32.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/uaccess_32.h 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/uaccess_32.h linux-2.6.32.44/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.44/arch/x86/include/asm/uaccess_32.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/uaccess_32.h 2011-05-16 21:46:57.000000000 -0400
@@ -44,6 +44,11 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -10698,9 +10646,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/uaccess_32.h linux-2.6.32.43/arc
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/uaccess_64.h linux-2.6.32.43/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.43/arch/x86/include/asm/uaccess_64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/uaccess_64.h 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/uaccess_64.h linux-2.6.32.44/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.44/arch/x86/include/asm/uaccess_64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/uaccess_64.h 2011-05-16 21:46:57.000000000 -0400
@@ -9,6 +9,9 @@
#include <linux/prefetch.h>
#include <linux/lockdep.h>
@@ -11078,9 +11026,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/uaccess_64.h linux-2.6.32.43/arc
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/uaccess.h linux-2.6.32.43/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.43/arch/x86/include/asm/uaccess.h 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/uaccess.h 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/uaccess.h linux-2.6.32.44/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.44/arch/x86/include/asm/uaccess.h 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/uaccess.h 2011-06-25 12:56:37.000000000 -0400
@@ -8,12 +8,15 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -11299,9 +11247,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/uaccess.h linux-2.6.32.43/arch/x
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/vgtod.h linux-2.6.32.43/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.43/arch/x86/include/asm/vgtod.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/vgtod.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/vgtod.h linux-2.6.32.44/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.44/arch/x86/include/asm/vgtod.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/vgtod.h 2011-04-17 15:56:46.000000000 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -11310,9 +11258,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/vgtod.h linux-2.6.32.43/arch/x86
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/vmi.h linux-2.6.32.43/arch/x86/include/asm/vmi.h
---- linux-2.6.32.43/arch/x86/include/asm/vmi.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/vmi.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/vmi.h linux-2.6.32.44/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.44/arch/x86/include/asm/vmi.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/vmi.h 2011-04-17 15:56:46.000000000 -0400
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -11321,9 +11269,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/vmi.h linux-2.6.32.43/arch/x86/i
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/vmi_time.h linux-2.6.32.43/arch/x86/include/asm/vmi_time.h
---- linux-2.6.32.43/arch/x86/include/asm/vmi_time.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/vmi_time.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/vmi_time.h linux-2.6.32.44/arch/x86/include/asm/vmi_time.h
+--- linux-2.6.32.44/arch/x86/include/asm/vmi_time.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/vmi_time.h 2011-08-05 20:33:55.000000000 -0400
@@ -43,7 +43,7 @@ extern struct vmi_timer_ops {
int (*wallclock_updated)(void);
void (*set_alarm)(u32 flags, u64 expiry, u64 period);
@@ -11333,9 +11281,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/vmi_time.h linux-2.6.32.43/arch/
/* Prototypes */
extern void __init vmi_time_init(void);
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/vsyscall.h linux-2.6.32.43/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.43/arch/x86/include/asm/vsyscall.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/vsyscall.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/vsyscall.h linux-2.6.32.44/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.44/arch/x86/include/asm/vsyscall.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/vsyscall.h 2011-04-17 15:56:46.000000000 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -11366,9 +11314,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/vsyscall.h linux-2.6.32.43/arch/
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/x86_init.h linux-2.6.32.43/arch/x86/include/asm/x86_init.h
---- linux-2.6.32.43/arch/x86/include/asm/x86_init.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/x86_init.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/x86_init.h linux-2.6.32.44/arch/x86/include/asm/x86_init.h
+--- linux-2.6.32.44/arch/x86/include/asm/x86_init.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/x86_init.h 2011-08-05 20:33:55.000000000 -0400
@@ -28,7 +28,7 @@ struct x86_init_mpparse {
void (*mpc_oem_bus_info)(struct mpc_bus *m, char *name);
void (*find_smp_config)(unsigned int reserve);
@@ -11450,9 +11398,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/x86_init.h linux-2.6.32.43/arch/
extern struct x86_init_ops x86_init;
extern struct x86_cpuinit_ops x86_cpuinit;
-diff -urNp linux-2.6.32.43/arch/x86/include/asm/xsave.h linux-2.6.32.43/arch/x86/include/asm/xsave.h
---- linux-2.6.32.43/arch/x86/include/asm/xsave.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/include/asm/xsave.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/include/asm/xsave.h linux-2.6.32.44/arch/x86/include/asm/xsave.h
+--- linux-2.6.32.44/arch/x86/include/asm/xsave.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/include/asm/xsave.h 2011-04-17 15:56:46.000000000 -0400
@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
static inline int xsave_user(struct xsave_struct __user *buf)
{
@@ -11478,9 +11426,9 @@ diff -urNp linux-2.6.32.43/arch/x86/include/asm/xsave.h linux-2.6.32.43/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.32.43/arch/x86/Kconfig linux-2.6.32.43/arch/x86/Kconfig
---- linux-2.6.32.43/arch/x86/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/Kconfig 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/Kconfig linux-2.6.32.44/arch/x86/Kconfig
+--- linux-2.6.32.44/arch/x86/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/Kconfig 2011-04-17 15:56:46.000000000 -0400
@@ -223,7 +223,7 @@ config X86_TRAMPOLINE
config X86_32_LAZY_GS
@@ -11562,9 +11510,9 @@ diff -urNp linux-2.6.32.43/arch/x86/Kconfig linux-2.6.32.43/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.43/arch/x86/Kconfig.cpu linux-2.6.32.43/arch/x86/Kconfig.cpu
---- linux-2.6.32.43/arch/x86/Kconfig.cpu 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/Kconfig.cpu 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/Kconfig.cpu linux-2.6.32.44/arch/x86/Kconfig.cpu
+--- linux-2.6.32.44/arch/x86/Kconfig.cpu 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/Kconfig.cpu 2011-04-17 15:56:46.000000000 -0400
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -11592,9 +11540,9 @@ diff -urNp linux-2.6.32.43/arch/x86/Kconfig.cpu linux-2.6.32.43/arch/x86/Kconfig
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.43/arch/x86/Kconfig.debug linux-2.6.32.43/arch/x86/Kconfig.debug
---- linux-2.6.32.43/arch/x86/Kconfig.debug 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/Kconfig.debug 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/Kconfig.debug linux-2.6.32.44/arch/x86/Kconfig.debug
+--- linux-2.6.32.44/arch/x86/Kconfig.debug 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/Kconfig.debug 2011-04-17 15:56:46.000000000 -0400
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -11604,9 +11552,9 @@ diff -urNp linux-2.6.32.43/arch/x86/Kconfig.debug linux-2.6.32.43/arch/x86/Kconf
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/realmode/Makefile linux-2.6.32.43/arch/x86/kernel/acpi/realmode/Makefile
---- linux-2.6.32.43/arch/x86/kernel/acpi/realmode/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/acpi/realmode/Makefile 2011-08-07 14:38:58.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/acpi/realmode/Makefile linux-2.6.32.44/arch/x86/kernel/acpi/realmode/Makefile
+--- linux-2.6.32.44/arch/x86/kernel/acpi/realmode/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/acpi/realmode/Makefile 2011-08-07 14:38:58.000000000 -0400
@@ -41,6 +41,9 @@ KBUILD_CFLAGS := $(LINUXINCLUDE) -g -Os
$(call cc-option, -fno-stack-protector) \
$(call cc-option, -mpreferred-stack-boundary=2)
@@ -11617,9 +11565,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/realmode/Makefile linux-2.6.32.4
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
-diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.43/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.43/arch/x86/kernel/acpi/realmode/wakeup.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/acpi/realmode/wakeup.S 2011-07-01 18:53:40.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.44/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.44/arch/x86/kernel/acpi/realmode/wakeup.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/acpi/realmode/wakeup.S 2011-07-01 18:53:40.000000000 -0400
@@ -91,6 +91,9 @@ _start:
/* Do any other stuff... */
@@ -11647,9 +11595,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.4
#else
pushw $0
pushw trampoline_segment
-diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/sleep.c linux-2.6.32.43/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.43/arch/x86/kernel/acpi/sleep.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/acpi/sleep.c 2011-07-01 19:01:34.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/acpi/sleep.c linux-2.6.32.44/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.44/arch/x86/kernel/acpi/sleep.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/acpi/sleep.c 2011-07-01 19:01:34.000000000 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -11696,9 +11644,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/sleep.c linux-2.6.32.43/arch/x86
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.43/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.43/arch/x86/kernel/acpi/wakeup_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/acpi/wakeup_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.44/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.44/arch/x86/kernel/acpi/wakeup_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/acpi/wakeup_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -11715,9 +11663,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.43/arch
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.43/arch/x86/kernel/alternative.c linux-2.6.32.43/arch/x86/kernel/alternative.c
---- linux-2.6.32.43/arch/x86/kernel/alternative.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/alternative.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/alternative.c linux-2.6.32.44/arch/x86/kernel/alternative.c
+--- linux-2.6.32.44/arch/x86/kernel/alternative.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/alternative.c 2011-04-17 15:56:46.000000000 -0400
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -11800,9 +11748,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/alternative.c linux-2.6.32.43/arch/x8
+ BUG_ON((vaddr)[i] != ((const unsigned char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/amd_iommu.c linux-2.6.32.43/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.43/arch/x86/kernel/amd_iommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/amd_iommu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/amd_iommu.c linux-2.6.32.44/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.44/arch/x86/kernel/amd_iommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/amd_iommu.c 2011-04-17 15:56:46.000000000 -0400
@@ -2076,7 +2076,7 @@ static void prealloc_protection_domains(
}
}
@@ -11812,9 +11760,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/amd_iommu.c linux-2.6.32.43/arch/x86/
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/apic/apic.c linux-2.6.32.43/arch/x86/kernel/apic/apic.c
---- linux-2.6.32.43/arch/x86/kernel/apic/apic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/apic/apic.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/apic/apic.c linux-2.6.32.44/arch/x86/kernel/apic/apic.c
+--- linux-2.6.32.44/arch/x86/kernel/apic/apic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/apic/apic.c 2011-05-16 21:46:57.000000000 -0400
@@ -1794,7 +1794,7 @@ void smp_error_interrupt(struct pt_regs
apic_write(APIC_ESR, 0);
v1 = apic_read(APIC_ESR);
@@ -11833,9 +11781,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/apic/apic.c linux-2.6.32.43/arch/x86/
bios_cpu_apicid = early_per_cpu_ptr(x86_bios_cpu_apicid);
bitmap_zero(clustermap, NUM_APIC_CLUSTERS);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/apic/io_apic.c linux-2.6.32.43/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.43/arch/x86/kernel/apic/io_apic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/apic/io_apic.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/apic/io_apic.c linux-2.6.32.44/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.44/arch/x86/kernel/apic/io_apic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/apic/io_apic.c 2011-05-04 17:56:20.000000000 -0400
@@ -716,7 +716,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -11890,9 +11838,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/apic/io_apic.c linux-2.6.32.43/arch/x
spin_lock(&ioapic_lock);
__mask_and_edge_IO_APIC_irq(cfg);
__unmask_and_level_IO_APIC_irq(cfg);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/apm_32.c linux-2.6.32.43/arch/x86/kernel/apm_32.c
---- linux-2.6.32.43/arch/x86/kernel/apm_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/apm_32.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/apm_32.c linux-2.6.32.44/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.44/arch/x86/kernel/apm_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/apm_32.c 2011-04-23 12:56:10.000000000 -0400
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -11973,9 +11921,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/apm_32.c linux-2.6.32.43/arch/x86/ker
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.43/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.43/arch/x86/kernel/asm-offsets_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/asm-offsets_32.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.44/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.44/arch/x86/kernel/asm-offsets_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/asm-offsets_32.c 2011-05-16 21:46:57.000000000 -0400
@@ -51,7 +51,6 @@ void foo(void)
OFFSET(CPUINFO_x86_vendor_id, cpuinfo_x86, x86_vendor_id);
BLANK();
@@ -12013,9 +11961,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.43/arch
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.43/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.43/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.43/arch/x86/kernel/asm-offsets_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/asm-offsets_64.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.44/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.44/arch/x86/kernel/asm-offsets_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/asm-offsets_64.c 2011-05-16 21:46:57.000000000 -0400
@@ -44,6 +44,8 @@ int main(void)
ENTRY(addr_limit);
ENTRY(preempt_count);
@@ -12060,9 +12008,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.43/arch
#ifdef CONFIG_XEN
BLANK();
OFFSET(XEN_vcpu_info_mask, vcpu_info, evtchn_upcall_mask);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/amd.c linux-2.6.32.43/arch/x86/kernel/cpu/amd.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/amd.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/amd.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/amd.c linux-2.6.32.44/arch/x86/kernel/cpu/amd.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/amd.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/amd.c 2011-06-25 12:56:37.000000000 -0400
@@ -602,7 +602,7 @@ static unsigned int __cpuinit amd_size_c
unsigned int size)
{
@@ -12072,9 +12020,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/amd.c linux-2.6.32.43/arch/x86/ke
/* Duron Rev A0 */
if (c->x86_model == 3 && c->x86_mask == 0)
size = 64;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/common.c linux-2.6.32.43/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/common.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/common.c 2011-05-11 18:25:15.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/common.c linux-2.6.32.44/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/common.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/common.c 2011-05-11 18:25:15.000000000 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -12219,9 +12167,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/common.c linux-2.6.32.43/arch/x86
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/intel.c linux-2.6.32.43/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/intel.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/intel.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/intel.c linux-2.6.32.44/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/intel.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/intel.c 2011-04-17 15:56:46.000000000 -0400
@@ -162,7 +162,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -12231,9 +12179,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/intel.c linux-2.6.32.43/arch/x86/
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.43/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.44/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/intel_cacheinfo.c 2011-04-17 15:56:46.000000000 -0400
@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -12243,9 +12191,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.43
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/Makefile linux-2.6.32.43/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.43/arch/x86/kernel/cpu/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/Makefile 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/Makefile linux-2.6.32.44/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.44/arch/x86/kernel/cpu/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/Makefile 2011-04-17 15:56:46.000000000 -0400
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -12257,9 +12205,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/Makefile linux-2.6.32.43/arch/x86
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-05-23 16:56:59.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-05-23 16:57:13.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-05-23 16:56:59.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce_amd.c 2011-05-23 16:57:13.000000000 -0400
@@ -385,7 +385,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -12269,9 +12217,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.43/
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce.c 2011-05-04 17:56:20.000000000 -0400
@@ -43,6 +43,7 @@
#include <asm/ipi.h>
#include <asm/mce.h>
@@ -12373,9 +12321,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.43/arch
atomic_set(&mce_executing, 0);
atomic_set(&mce_callin, 0);
atomic_set(&global_nwo, 0);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce-inject.c linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce-inject.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce-inject.c linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce-inject.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mcheck/mce-inject.c 2011-08-05 20:33:55.000000000 -0400
@@ -211,7 +211,9 @@ static ssize_t mce_write(struct file *fi
static int inject_init(void)
{
@@ -12387,9 +12335,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mcheck/mce-inject.c linux-2.6.32.
register_die_notifier(&mce_raise_nb);
return 0;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/amd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/amd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/amd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/amd.c 2011-04-17 15:56:46.000000000 -0400
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -12399,9 +12347,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.43/arch/x
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/centaur.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/centaur.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/centaur.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/centaur.c 2011-04-17 15:56:46.000000000 -0400
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -12411,9 +12359,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.43/ar
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/cyrix.c 2011-04-17 15:56:46.000000000 -0400
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -12423,9 +12371,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.43/arch
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/generic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/generic.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/generic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/generic.c 2011-04-23 12:56:10.000000000 -0400
@@ -752,7 +752,7 @@ int positive_have_wrcomb(void)
/*
* Generic structure...
@@ -12435,9 +12383,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.43/ar
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/main.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/main.c 2011-04-17 17:03:05.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/main.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/main.c 2011-04-17 17:03:05.000000000 -0400
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -12456,9 +12404,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.43/arch/
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/mtrr/mtrr.h 2011-04-17 15:56:46.000000000 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -12509,9 +12457,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.43/arch/
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.43/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.44/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/perfctr-watchdog.c 2011-04-17 15:56:46.000000000 -0400
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -12545,9 +12493,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.4
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.43/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.43/arch/x86/kernel/cpu/perf_event.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/cpu/perf_event.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.44/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.44/arch/x86/kernel/cpu/perf_event.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/cpu/perf_event.c 2011-05-04 17:56:20.000000000 -0400
@@ -723,10 +723,10 @@ x86_perf_event_update(struct perf_event
* count to the generic event atomically:
*/
@@ -12588,9 +12536,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.43/arch
}
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/crash.c linux-2.6.32.43/arch/x86/kernel/crash.c
---- linux-2.6.32.43/arch/x86/kernel/crash.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/crash.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/crash.c linux-2.6.32.44/arch/x86/kernel/crash.c
+--- linux-2.6.32.44/arch/x86/kernel/crash.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/crash.c 2011-04-17 15:56:46.000000000 -0400
@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -12600,9 +12548,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/crash.c linux-2.6.32.43/arch/x86/kern
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/doublefault_32.c linux-2.6.32.43/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.43/arch/x86/kernel/doublefault_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/doublefault_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/doublefault_32.c linux-2.6.32.44/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.44/arch/x86/kernel/doublefault_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/doublefault_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -12634,9 +12582,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/doublefault_32.c linux-2.6.32.43/arch
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack_32.c linux-2.6.32.43/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.43/arch/x86/kernel/dumpstack_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/dumpstack_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/dumpstack_32.c linux-2.6.32.44/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.44/arch/x86/kernel/dumpstack_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/dumpstack_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -53,16 +53,12 @@ void dump_trace(struct task_struct *task
#endif
@@ -12702,9 +12650,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack_32.c linux-2.6.32.43/arch/x
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack_64.c linux-2.6.32.43/arch/x86/kernel/dumpstack_64.c
---- linux-2.6.32.43/arch/x86/kernel/dumpstack_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/dumpstack_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/dumpstack_64.c linux-2.6.32.44/arch/x86/kernel/dumpstack_64.c
+--- linux-2.6.32.44/arch/x86/kernel/dumpstack_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/dumpstack_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -116,8 +116,8 @@ void dump_trace(struct task_struct *task
unsigned long *irq_stack_end =
(unsigned long *)per_cpu(irq_stack_ptr, cpu);
@@ -12755,9 +12703,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack_64.c linux-2.6.32.43/arch/x
put_cpu();
}
EXPORT_SYMBOL(dump_trace);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack.c linux-2.6.32.43/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.43/arch/x86/kernel/dumpstack.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/dumpstack.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/dumpstack.c linux-2.6.32.44/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.44/arch/x86/kernel/dumpstack.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/dumpstack.c 2011-04-17 15:56:46.000000000 -0400
@@ -2,6 +2,9 @@
* Copyright (C) 1991, 1992 Linus Torvalds
* Copyright (C) 2000, 2001, 2002 Andi Kleen, SuSE Labs
@@ -12874,9 +12822,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack.c linux-2.6.32.43/arch/x86/
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack.h linux-2.6.32.43/arch/x86/kernel/dumpstack.h
---- linux-2.6.32.43/arch/x86/kernel/dumpstack.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/dumpstack.h 2011-04-23 13:25:26.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/dumpstack.h linux-2.6.32.44/arch/x86/kernel/dumpstack.h
+--- linux-2.6.32.44/arch/x86/kernel/dumpstack.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/dumpstack.h 2011-04-23 13:25:26.000000000 -0400
@@ -15,7 +15,7 @@
#endif
@@ -12886,9 +12834,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/dumpstack.h linux-2.6.32.43/arch/x86/
unsigned long *stack, unsigned long bp,
const struct stacktrace_ops *ops, void *data,
unsigned long *end, int *graph);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/e820.c linux-2.6.32.43/arch/x86/kernel/e820.c
---- linux-2.6.32.43/arch/x86/kernel/e820.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/e820.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/e820.c linux-2.6.32.44/arch/x86/kernel/e820.c
+--- linux-2.6.32.44/arch/x86/kernel/e820.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/e820.c 2011-04-17 15:56:46.000000000 -0400
@@ -733,7 +733,7 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -12898,9 +12846,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/e820.c linux-2.6.32.43/arch/x86/kerne
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.43/arch/x86/kernel/early_printk.c linux-2.6.32.43/arch/x86/kernel/early_printk.c
---- linux-2.6.32.43/arch/x86/kernel/early_printk.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/early_printk.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/early_printk.c linux-2.6.32.44/arch/x86/kernel/early_printk.c
+--- linux-2.6.32.44/arch/x86/kernel/early_printk.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/early_printk.c 2011-05-16 21:46:57.000000000 -0400
@@ -7,6 +7,7 @@
#include <linux/pci_regs.h>
#include <linux/pci_ids.h>
@@ -12918,9 +12866,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/early_printk.c linux-2.6.32.43/arch/x
va_start(ap, fmt);
n = vscnprintf(buf, sizeof(buf), fmt, ap);
early_console->write(early_console, buf, n);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/efi_32.c linux-2.6.32.43/arch/x86/kernel/efi_32.c
---- linux-2.6.32.43/arch/x86/kernel/efi_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/efi_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/efi_32.c linux-2.6.32.44/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.44/arch/x86/kernel/efi_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/efi_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -38,70 +38,38 @@
*/
@@ -13001,9 +12949,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/efi_32.c linux-2.6.32.43/arch/x86/ker
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.43/arch/x86/kernel/efi_stub_32.S linux-2.6.32.43/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.43/arch/x86/kernel/efi_stub_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/efi_stub_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/efi_stub_32.S linux-2.6.32.44/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.44/arch/x86/kernel/efi_stub_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/efi_stub_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -6,6 +6,7 @@
*/
@@ -13102,9 +13050,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/efi_stub_32.S linux-2.6.32.43/arch/x8
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.43/arch/x86/kernel/entry_32.S linux-2.6.32.43/arch/x86/kernel/entry_32.S
---- linux-2.6.32.43/arch/x86/kernel/entry_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/entry_32.S 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/entry_32.S linux-2.6.32.44/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.44/arch/x86/kernel/entry_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/entry_32.S 2011-05-22 23:02:03.000000000 -0400
@@ -185,13 +185,146 @@
/*CFI_REL_OFFSET gs, PT_GS*/
.endm
@@ -13575,9 +13523,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/entry_32.S linux-2.6.32.43/arch/x86/k
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.43/arch/x86/kernel/entry_64.S linux-2.6.32.43/arch/x86/kernel/entry_64.S
---- linux-2.6.32.43/arch/x86/kernel/entry_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/entry_64.S 2011-06-04 20:30:53.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/entry_64.S linux-2.6.32.44/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.44/arch/x86/kernel/entry_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/entry_64.S 2011-06-04 20:30:53.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -14140,9 +14088,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/entry_64.S linux-2.6.32.43/arch/x86/k
RESTORE_ALL 8
jmp irq_return
nmi_userspace:
-diff -urNp linux-2.6.32.43/arch/x86/kernel/ftrace.c linux-2.6.32.43/arch/x86/kernel/ftrace.c
---- linux-2.6.32.43/arch/x86/kernel/ftrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/ftrace.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/ftrace.c linux-2.6.32.44/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.44/arch/x86/kernel/ftrace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/ftrace.c 2011-05-04 17:56:20.000000000 -0400
@@ -103,7 +103,7 @@ static void *mod_code_ip; /* holds the
static void *mod_code_newcode; /* holds the text to write to the IP */
@@ -14228,9 +14176,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/ftrace.c linux-2.6.32.43/arch/x86/ker
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/head32.c linux-2.6.32.43/arch/x86/kernel/head32.c
---- linux-2.6.32.43/arch/x86/kernel/head32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/head32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/head32.c linux-2.6.32.44/arch/x86/kernel/head32.c
+--- linux-2.6.32.44/arch/x86/kernel/head32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/head32.c 2011-04-17 15:56:46.000000000 -0400
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -14248,9 +14196,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/head32.c linux-2.6.32.43/arch/x86/ker
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.43/arch/x86/kernel/head_32.S linux-2.6.32.43/arch/x86/kernel/head_32.S
---- linux-2.6.32.43/arch/x86/kernel/head_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/head_32.S 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/head_32.S linux-2.6.32.44/arch/x86/kernel/head_32.S
+--- linux-2.6.32.44/arch/x86/kernel/head_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/head_32.S 2011-07-06 19:53:33.000000000 -0400
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -14772,9 +14720,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/head_32.S linux-2.6.32.43/arch/x86/ke
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.43/arch/x86/kernel/head_64.S linux-2.6.32.43/arch/x86/kernel/head_64.S
---- linux-2.6.32.43/arch/x86/kernel/head_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/head_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/head_64.S linux-2.6.32.44/arch/x86/kernel/head_64.S
+--- linux-2.6.32.44/arch/x86/kernel/head_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/head_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -15045,9 +14993,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/head_64.S linux-2.6.32.43/arch/x86/ke
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.43/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.43/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.43/arch/x86/kernel/i386_ksyms_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/i386_ksyms_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.44/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.44/arch/x86/kernel/i386_ksyms_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/i386_ksyms_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -15069,9 +15017,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.43/arch/
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.43/arch/x86/kernel/i8259.c linux-2.6.32.43/arch/x86/kernel/i8259.c
---- linux-2.6.32.43/arch/x86/kernel/i8259.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/i8259.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/i8259.c linux-2.6.32.44/arch/x86/kernel/i8259.c
+--- linux-2.6.32.44/arch/x86/kernel/i8259.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/i8259.c 2011-05-04 17:56:28.000000000 -0400
@@ -208,7 +208,7 @@ spurious_8259A_irq:
"spurious 8259A interrupt: IRQ%d.\n", irq);
spurious_irq_mask |= irqmask;
@@ -15081,9 +15029,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/i8259.c linux-2.6.32.43/arch/x86/kern
/*
* Theoretically we do not have to handle this IRQ,
* but in Linux this does not cause problems and is
-diff -urNp linux-2.6.32.43/arch/x86/kernel/init_task.c linux-2.6.32.43/arch/x86/kernel/init_task.c
---- linux-2.6.32.43/arch/x86/kernel/init_task.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/init_task.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/init_task.c linux-2.6.32.44/arch/x86/kernel/init_task.c
+--- linux-2.6.32.44/arch/x86/kernel/init_task.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/init_task.c 2011-04-17 15:56:46.000000000 -0400
@@ -20,8 +20,7 @@ static struct sighand_struct init_sighan
* way process stacks are handled. This is done by having a special
* "init_task" linker map entry..
@@ -15102,9 +15050,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/init_task.c linux-2.6.32.43/arch/x86/
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/ioport.c linux-2.6.32.43/arch/x86/kernel/ioport.c
---- linux-2.6.32.43/arch/x86/kernel/ioport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/ioport.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/ioport.c linux-2.6.32.44/arch/x86/kernel/ioport.c
+--- linux-2.6.32.44/arch/x86/kernel/ioport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/ioport.c 2011-04-17 15:56:46.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -15148,9 +15096,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/ioport.c linux-2.6.32.43/arch/x86/ker
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/irq_32.c linux-2.6.32.43/arch/x86/kernel/irq_32.c
---- linux-2.6.32.43/arch/x86/kernel/irq_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/irq_32.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/irq_32.c linux-2.6.32.44/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.44/arch/x86/kernel/irq_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/irq_32.c 2011-07-06 19:53:33.000000000 -0400
@@ -35,7 +35,7 @@ static int check_stack_overflow(void)
__asm__ __volatile__("andl %%esp,%0" :
"=r" (sp) : "0" (THREAD_SIZE - 1));
@@ -15291,9 +15239,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/irq_32.c linux-2.6.32.43/arch/x86/ker
/*
* Shouldnt happen, we returned above if in_interrupt():
*/
-diff -urNp linux-2.6.32.43/arch/x86/kernel/irq.c linux-2.6.32.43/arch/x86/kernel/irq.c
---- linux-2.6.32.43/arch/x86/kernel/irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/irq.c linux-2.6.32.44/arch/x86/kernel/irq.c
+--- linux-2.6.32.44/arch/x86/kernel/irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -15,7 +15,7 @@
#include <asm/mce.h>
#include <asm/hw_irq.h>
@@ -15328,9 +15276,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/irq.c linux-2.6.32.43/arch/x86/kernel
#endif
return sum;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/kgdb.c linux-2.6.32.43/arch/x86/kernel/kgdb.c
---- linux-2.6.32.43/arch/x86/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/kgdb.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/kgdb.c linux-2.6.32.44/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.44/arch/x86/kernel/kgdb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/kgdb.c 2011-05-04 17:56:20.000000000 -0400
@@ -390,13 +390,13 @@ int kgdb_arch_handle_exception(int e_vec
/* clear the trace bit */
@@ -15365,9 +15313,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/kgdb.c linux-2.6.32.43/arch/x86/kerne
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/kprobes.c linux-2.6.32.43/arch/x86/kernel/kprobes.c
---- linux-2.6.32.43/arch/x86/kernel/kprobes.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/kprobes.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/kprobes.c linux-2.6.32.44/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.44/arch/x86/kernel/kprobes.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/kprobes.c 2011-04-17 15:56:46.000000000 -0400
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -15469,9 +15417,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/kprobes.c linux-2.6.32.43/arch/x86/ke
return ret;
switch (val) {
-diff -urNp linux-2.6.32.43/arch/x86/kernel/ldt.c linux-2.6.32.43/arch/x86/kernel/ldt.c
---- linux-2.6.32.43/arch/x86/kernel/ldt.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/ldt.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/ldt.c linux-2.6.32.44/arch/x86/kernel/ldt.c
+--- linux-2.6.32.44/arch/x86/kernel/ldt.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/ldt.c 2011-04-17 15:56:46.000000000 -0400
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -15536,9 +15484,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/ldt.c linux-2.6.32.43/arch/x86/kernel
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.43/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.43/arch/x86/kernel/machine_kexec_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/machine_kexec_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.44/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.44/arch/x86/kernel/machine_kexec_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/machine_kexec_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -15566,9 +15514,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.43/ar
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/microcode_amd.c linux-2.6.32.43/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.43/arch/x86/kernel/microcode_amd.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/microcode_amd.c 2011-04-17 17:03:05.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/microcode_amd.c linux-2.6.32.44/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.44/arch/x86/kernel/microcode_amd.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/microcode_amd.c 2011-04-17 17:03:05.000000000 -0400
@@ -364,7 +364,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -15587,9 +15535,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/microcode_amd.c linux-2.6.32.43/arch/
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/microcode_core.c linux-2.6.32.43/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.43/arch/x86/kernel/microcode_core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/microcode_core.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/microcode_core.c linux-2.6.32.44/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.44/arch/x86/kernel/microcode_core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/microcode_core.c 2011-04-17 15:56:46.000000000 -0400
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -15599,9 +15547,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/microcode_core.c linux-2.6.32.43/arch
/*
* Synchronization.
-diff -urNp linux-2.6.32.43/arch/x86/kernel/microcode_intel.c linux-2.6.32.43/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.43/arch/x86/kernel/microcode_intel.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/microcode_intel.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/microcode_intel.c linux-2.6.32.44/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.44/arch/x86/kernel/microcode_intel.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/microcode_intel.c 2011-04-17 15:56:46.000000000 -0400
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -15636,9 +15584,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/microcode_intel.c linux-2.6.32.43/arc
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/module.c linux-2.6.32.43/arch/x86/kernel/module.c
---- linux-2.6.32.43/arch/x86/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/module.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/module.c linux-2.6.32.44/arch/x86/kernel/module.c
+--- linux-2.6.32.44/arch/x86/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/module.c 2011-04-17 15:56:46.000000000 -0400
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -15779,9 +15727,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/module.c linux-2.6.32.43/arch/x86/ker
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/paravirt.c linux-2.6.32.43/arch/x86/kernel/paravirt.c
---- linux-2.6.32.43/arch/x86/kernel/paravirt.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/paravirt.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/paravirt.c linux-2.6.32.44/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.44/arch/x86/kernel/paravirt.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/paravirt.c 2011-08-05 20:33:55.000000000 -0400
@@ -53,6 +53,9 @@ u64 _paravirt_ident_64(u64 x)
{
return x;
@@ -15921,9 +15869,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/paravirt.c linux-2.6.32.43/arch/x86/k
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.43/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.43/arch/x86/kernel/paravirt-spinlocks.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/paravirt-spinlocks.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.44/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.44/arch/x86/kernel/paravirt-spinlocks.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/paravirt-spinlocks.c 2011-04-17 15:56:46.000000000 -0400
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -15933,9 +15881,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.43/
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.43/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.43/arch/x86/kernel/pci-calgary_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/pci-calgary_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.44/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.44/arch/x86/kernel/pci-calgary_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/pci-calgary_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -15945,9 +15893,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.43/arch
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-dma.c linux-2.6.32.43/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.43/arch/x86/kernel/pci-dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/pci-dma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/pci-dma.c linux-2.6.32.44/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.44/arch/x86/kernel/pci-dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/pci-dma.c 2011-04-17 15:56:46.000000000 -0400
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -15966,9 +15914,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-dma.c linux-2.6.32.43/arch/x86/ke
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-gart_64.c linux-2.6.32.43/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.43/arch/x86/kernel/pci-gart_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/pci-gart_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/pci-gart_64.c linux-2.6.32.44/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.44/arch/x86/kernel/pci-gart_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/pci-gart_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -15978,9 +15926,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-gart_64.c linux-2.6.32.43/arch/x8
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-nommu.c linux-2.6.32.43/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.43/arch/x86/kernel/pci-nommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/pci-nommu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/pci-nommu.c linux-2.6.32.44/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.44/arch/x86/kernel/pci-nommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/pci-nommu.c 2011-04-17 15:56:46.000000000 -0400
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -15990,9 +15938,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-nommu.c linux-2.6.32.43/arch/x86/
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.43/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.43/arch/x86/kernel/pci-swiotlb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/pci-swiotlb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.44/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.44/arch/x86/kernel/pci-swiotlb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/pci-swiotlb.c 2011-04-17 15:56:46.000000000 -0400
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -16002,9 +15950,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.43/arch/x8
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.43/arch/x86/kernel/process_32.c linux-2.6.32.43/arch/x86/kernel/process_32.c
---- linux-2.6.32.43/arch/x86/kernel/process_32.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/process_32.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/process_32.c linux-2.6.32.44/arch/x86/kernel/process_32.c
+--- linux-2.6.32.44/arch/x86/kernel/process_32.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/process_32.c 2011-06-25 12:56:37.000000000 -0400
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -16105,9 +16053,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/process_32.c linux-2.6.32.43/arch/x86
return 0;
}
-
-diff -urNp linux-2.6.32.43/arch/x86/kernel/process_64.c linux-2.6.32.43/arch/x86/kernel/process_64.c
---- linux-2.6.32.43/arch/x86/kernel/process_64.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/process_64.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/process_64.c linux-2.6.32.44/arch/x86/kernel/process_64.c
+--- linux-2.6.32.44/arch/x86/kernel/process_64.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/process_64.c 2011-06-25 12:56:37.000000000 -0400
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -16181,9 +16129,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/process_64.c linux-2.6.32.43/arch/x86
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.43/arch/x86/kernel/process.c linux-2.6.32.43/arch/x86/kernel/process.c
---- linux-2.6.32.43/arch/x86/kernel/process.c 2011-04-22 19:16:29.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/process.c 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/process.c linux-2.6.32.44/arch/x86/kernel/process.c
+--- linux-2.6.32.44/arch/x86/kernel/process.c 2011-04-22 19:16:29.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/process.c 2011-05-22 23:02:03.000000000 -0400
@@ -51,16 +51,33 @@ void free_thread_xstate(struct task_stru
void free_thread_info(struct thread_info *ti)
@@ -16295,9 +16243,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/process.c linux-2.6.32.43/arch/x86/ke
}
+#endif
-diff -urNp linux-2.6.32.43/arch/x86/kernel/ptrace.c linux-2.6.32.43/arch/x86/kernel/ptrace.c
---- linux-2.6.32.43/arch/x86/kernel/ptrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/ptrace.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/ptrace.c linux-2.6.32.44/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.44/arch/x86/kernel/ptrace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/ptrace.c 2011-04-17 15:56:46.000000000 -0400
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -16384,9 +16332,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/ptrace.c linux-2.6.32.43/arch/x86/ker
{
if (unlikely(current->audit_context))
audit_syscall_exit(AUDITSC_RESULT(regs->ax), regs->ax);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/kernel/reboot.c
---- linux-2.6.32.43/arch/x86/kernel/reboot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/reboot.c 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/reboot.c linux-2.6.32.44/arch/x86/kernel/reboot.c
+--- linux-2.6.32.44/arch/x86/kernel/reboot.c 2011-08-09 18:35:28.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/reboot.c 2011-08-09 18:33:59.000000000 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -16462,7 +16410,7 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/ker
}
#ifdef CONFIG_APM_MODULE
EXPORT_SYMBOL(machine_real_restart);
-@@ -536,7 +536,7 @@ void __attribute__((weak)) mach_reboot_f
+@@ -544,7 +544,7 @@ void __attribute__((weak)) mach_reboot_f
{
}
@@ -16471,7 +16419,7 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/ker
{
int i;
-@@ -651,13 +651,13 @@ void native_machine_shutdown(void)
+@@ -659,13 +659,13 @@ void native_machine_shutdown(void)
#endif
}
@@ -16487,7 +16435,7 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/ker
{
printk("machine restart\n");
-@@ -666,7 +666,7 @@ static void native_machine_restart(char
+@@ -674,7 +674,7 @@ static void native_machine_restart(char
__machine_emergency_restart(0);
}
@@ -16496,7 +16444,7 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/ker
{
/* stop other cpus and apics */
machine_shutdown();
-@@ -677,7 +677,7 @@ static void native_machine_halt(void)
+@@ -685,7 +685,7 @@ static void native_machine_halt(void)
stop_this_cpu(NULL);
}
@@ -16505,7 +16453,7 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/ker
{
if (pm_power_off) {
if (!reboot_force)
-@@ -686,6 +686,7 @@ static void native_machine_power_off(voi
+@@ -694,6 +694,7 @@ static void native_machine_power_off(voi
}
/* a fallback in case there is no PM info available */
tboot_shutdown(TB_SHUTDOWN_HALT);
@@ -16513,9 +16461,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/reboot.c linux-2.6.32.43/arch/x86/ker
}
struct machine_ops machine_ops = {
-diff -urNp linux-2.6.32.43/arch/x86/kernel/setup.c linux-2.6.32.43/arch/x86/kernel/setup.c
---- linux-2.6.32.43/arch/x86/kernel/setup.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/setup.c 2011-04-17 17:03:05.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/setup.c linux-2.6.32.44/arch/x86/kernel/setup.c
+--- linux-2.6.32.44/arch/x86/kernel/setup.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/setup.c 2011-04-17 17:03:05.000000000 -0400
@@ -783,14 +783,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -16536,9 +16484,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/setup.c linux-2.6.32.43/arch/x86/kern
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/setup_percpu.c linux-2.6.32.43/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.43/arch/x86/kernel/setup_percpu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/setup_percpu.c 2011-06-04 20:36:29.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/setup_percpu.c linux-2.6.32.44/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.44/arch/x86/kernel/setup_percpu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/setup_percpu.c 2011-06-04 20:36:29.000000000 -0400
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -16602,9 +16550,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/setup_percpu.c linux-2.6.32.43/arch/x
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.43/arch/x86/kernel/signal.c linux-2.6.32.43/arch/x86/kernel/signal.c
---- linux-2.6.32.43/arch/x86/kernel/signal.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/signal.c 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/signal.c linux-2.6.32.44/arch/x86/kernel/signal.c
+--- linux-2.6.32.44/arch/x86/kernel/signal.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/signal.c 2011-05-22 23:02:03.000000000 -0400
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -16688,9 +16636,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/signal.c linux-2.6.32.43/arch/x86/ker
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.43/arch/x86/kernel/smpboot.c linux-2.6.32.43/arch/x86/kernel/smpboot.c
---- linux-2.6.32.43/arch/x86/kernel/smpboot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/smpboot.c 2011-07-01 19:10:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/smpboot.c linux-2.6.32.44/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.44/arch/x86/kernel/smpboot.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/smpboot.c 2011-07-01 19:10:03.000000000 -0400
@@ -94,14 +94,14 @@ static DEFINE_PER_CPU(struct task_struct
*/
static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex);
@@ -16760,9 +16708,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/smpboot.c linux-2.6.32.43/arch/x86/ke
err = do_boot_cpu(apicid, cpu);
if (err) {
-diff -urNp linux-2.6.32.43/arch/x86/kernel/step.c linux-2.6.32.43/arch/x86/kernel/step.c
---- linux-2.6.32.43/arch/x86/kernel/step.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/step.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/step.c linux-2.6.32.44/arch/x86/kernel/step.c
+--- linux-2.6.32.44/arch/x86/kernel/step.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/step.c 2011-04-17 15:56:46.000000000 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -16805,17 +16753,17 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/step.c linux-2.6.32.43/arch/x86/kerne
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.43/arch/x86/kernel/syscall_table_32.S linux-2.6.32.43/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.43/arch/x86/kernel/syscall_table_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/syscall_table_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/syscall_table_32.S linux-2.6.32.44/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.44/arch/x86/kernel/syscall_table_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/syscall_table_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.43/arch/x86/kernel/sys_i386_32.c linux-2.6.32.43/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.43/arch/x86/kernel/sys_i386_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/sys_i386_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/sys_i386_32.c linux-2.6.32.44/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.44/arch/x86/kernel/sys_i386_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/sys_i386_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -17087,9 +17035,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/sys_i386_32.c linux-2.6.32.43/arch/x8
- : "0" (__NR_execve), "ri" (filename), "c" (argv), "d" (envp) : "memory");
- return __res;
-}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/sys_x86_64.c linux-2.6.32.43/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.43/arch/x86/kernel/sys_x86_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/sys_x86_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/sys_x86_64.c linux-2.6.32.44/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.44/arch/x86/kernel/sys_x86_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/sys_x86_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -17227,9 +17175,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/sys_x86_64.c linux-2.6.32.43/arch/x86
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/tboot.c linux-2.6.32.43/arch/x86/kernel/tboot.c
---- linux-2.6.32.43/arch/x86/kernel/tboot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/tboot.c 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/tboot.c linux-2.6.32.44/arch/x86/kernel/tboot.c
+--- linux-2.6.32.44/arch/x86/kernel/tboot.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/tboot.c 2011-05-22 23:02:03.000000000 -0400
@@ -216,7 +216,7 @@ static int tboot_setup_sleep(void)
void tboot_shutdown(u32 shutdown_type)
@@ -17278,9 +17226,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/tboot.c linux-2.6.32.43/arch/x86/kern
register_hotcpu_notifier(&tboot_cpu_notifier);
return 0;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/time.c linux-2.6.32.43/arch/x86/kernel/time.c
---- linux-2.6.32.43/arch/x86/kernel/time.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/time.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/time.c linux-2.6.32.44/arch/x86/kernel/time.c
+--- linux-2.6.32.44/arch/x86/kernel/time.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/time.c 2011-04-17 15:56:46.000000000 -0400
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -17319,9 +17267,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/time.c linux-2.6.32.43/arch/x86/kerne
}
return pc;
}
-diff -urNp linux-2.6.32.43/arch/x86/kernel/tls.c linux-2.6.32.43/arch/x86/kernel/tls.c
---- linux-2.6.32.43/arch/x86/kernel/tls.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/tls.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/tls.c linux-2.6.32.44/arch/x86/kernel/tls.c
+--- linux-2.6.32.44/arch/x86/kernel/tls.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/tls.c 2011-04-17 15:56:46.000000000 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -17334,9 +17282,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/tls.c linux-2.6.32.43/arch/x86/kernel
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.43/arch/x86/kernel/trampoline_32.S linux-2.6.32.43/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.43/arch/x86/kernel/trampoline_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/trampoline_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/trampoline_32.S linux-2.6.32.44/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.44/arch/x86/kernel/trampoline_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/trampoline_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -17359,9 +17307,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/trampoline_32.S linux-2.6.32.43/arch/
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.43/arch/x86/kernel/trampoline_64.S linux-2.6.32.43/arch/x86/kernel/trampoline_64.S
---- linux-2.6.32.43/arch/x86/kernel/trampoline_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/trampoline_64.S 2011-07-01 18:53:26.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/trampoline_64.S linux-2.6.32.44/arch/x86/kernel/trampoline_64.S
+--- linux-2.6.32.44/arch/x86/kernel/trampoline_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/trampoline_64.S 2011-07-01 18:53:26.000000000 -0400
@@ -91,7 +91,7 @@ startup_32:
movl $__KERNEL_DS, %eax # Initialize the %ds segment register
movl %eax, %ds
@@ -17389,9 +17337,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/trampoline_64.S linux-2.6.32.43/arch/
.long tgdt - r_base
.short 0
.quad 0x00cf9b000000ffff # __KERNEL32_CS
-diff -urNp linux-2.6.32.43/arch/x86/kernel/traps.c linux-2.6.32.43/arch/x86/kernel/traps.c
---- linux-2.6.32.43/arch/x86/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/traps.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/traps.c linux-2.6.32.44/arch/x86/kernel/traps.c
+--- linux-2.6.32.44/arch/x86/kernel/traps.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/traps.c 2011-07-06 19:53:33.000000000 -0400
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -17578,9 +17526,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/traps.c linux-2.6.32.43/arch/x86/kern
if (!tsk_used_math(tsk)) {
local_irq_enable();
-diff -urNp linux-2.6.32.43/arch/x86/kernel/verify_cpu_64.S linux-2.6.32.43/arch/x86/kernel/verify_cpu_64.S
---- linux-2.6.32.43/arch/x86/kernel/verify_cpu_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/verify_cpu_64.S 1969-12-31 19:00:00.000000000 -0500
+diff -urNp linux-2.6.32.44/arch/x86/kernel/verify_cpu_64.S linux-2.6.32.44/arch/x86/kernel/verify_cpu_64.S
+--- linux-2.6.32.44/arch/x86/kernel/verify_cpu_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/verify_cpu_64.S 1969-12-31 19:00:00.000000000 -0500
@@ -1,105 +0,0 @@
-/*
- *
@@ -17687,9 +17635,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/verify_cpu_64.S linux-2.6.32.43/arch/
- popfl # Restore caller passed flags
- xorl %eax, %eax
- ret
-diff -urNp linux-2.6.32.43/arch/x86/kernel/verify_cpu.S linux-2.6.32.43/arch/x86/kernel/verify_cpu.S
---- linux-2.6.32.43/arch/x86/kernel/verify_cpu.S 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/arch/x86/kernel/verify_cpu.S 2011-07-01 18:28:42.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/verify_cpu.S linux-2.6.32.44/arch/x86/kernel/verify_cpu.S
+--- linux-2.6.32.44/arch/x86/kernel/verify_cpu.S 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/arch/x86/kernel/verify_cpu.S 2011-07-01 18:28:42.000000000 -0400
@@ -0,0 +1,140 @@
+/*
+ *
@@ -17831,9 +17779,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/verify_cpu.S linux-2.6.32.43/arch/x86
+ popfl # Restore caller passed flags
+ xorl %eax, %eax
+ ret
-diff -urNp linux-2.6.32.43/arch/x86/kernel/vm86_32.c linux-2.6.32.43/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.43/arch/x86/kernel/vm86_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/vm86_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/vm86_32.c linux-2.6.32.44/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.44/arch/x86/kernel/vm86_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/vm86_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -17898,9 +17846,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/vm86_32.c linux-2.6.32.43/arch/x86/ke
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.43/arch/x86/kernel/vmi_32.c linux-2.6.32.43/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.43/arch/x86/kernel/vmi_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/vmi_32.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/vmi_32.c linux-2.6.32.44/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.44/arch/x86/kernel/vmi_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/vmi_32.c 2011-08-05 20:33:55.000000000 -0400
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -18063,9 +18011,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/vmi_32.c linux-2.6.32.43/arch/x86/ker
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.43/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.43/arch/x86/kernel/vmlinux.lds.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/vmlinux.lds.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.44/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.44/arch/x86/kernel/vmlinux.lds.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/vmlinux.lds.S 2011-04-17 15:56:46.000000000 -0400
@@ -26,6 +26,13 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -18358,9 +18306,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.43/arch/x8
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.43/arch/x86/kernel/vsyscall_64.c linux-2.6.32.43/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.43/arch/x86/kernel/vsyscall_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/vsyscall_64.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/vsyscall_64.c linux-2.6.32.44/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.44/arch/x86/kernel/vsyscall_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/vsyscall_64.c 2011-04-23 12:56:10.000000000 -0400
@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -18378,9 +18326,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/vsyscall_64.c linux-2.6.32.43/arch/x8
p = tcache->blob[1];
} else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
/* Load per CPU data from RDTSCP */
-diff -urNp linux-2.6.32.43/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.43/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.43/arch/x86/kernel/x8664_ksyms_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/x8664_ksyms_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.44/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.44/arch/x86/kernel/x8664_ksyms_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/x8664_ksyms_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -18390,9 +18338,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.43/arch
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.43/arch/x86/kernel/xsave.c linux-2.6.32.43/arch/x86/kernel/xsave.c
---- linux-2.6.32.43/arch/x86/kernel/xsave.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kernel/xsave.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kernel/xsave.c linux-2.6.32.44/arch/x86/kernel/xsave.c
+--- linux-2.6.32.44/arch/x86/kernel/xsave.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kernel/xsave.c 2011-04-17 15:56:46.000000000 -0400
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -18420,9 +18368,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kernel/xsave.c linux-2.6.32.43/arch/x86/kern
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.43/arch/x86/kvm/emulate.c linux-2.6.32.43/arch/x86/kvm/emulate.c
---- linux-2.6.32.43/arch/x86/kvm/emulate.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kvm/emulate.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kvm/emulate.c linux-2.6.32.44/arch/x86/kvm/emulate.c
+--- linux-2.6.32.44/arch/x86/kvm/emulate.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kvm/emulate.c 2011-04-17 15:56:46.000000000 -0400
@@ -81,8 +81,8 @@
#define Src2CL (1<<29)
#define Src2ImmByte (2<<29)
@@ -18459,9 +18407,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kvm/emulate.c linux-2.6.32.43/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.43/arch/x86/kvm/lapic.c linux-2.6.32.43/arch/x86/kvm/lapic.c
---- linux-2.6.32.43/arch/x86/kvm/lapic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kvm/lapic.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kvm/lapic.c linux-2.6.32.44/arch/x86/kvm/lapic.c
+--- linux-2.6.32.44/arch/x86/kvm/lapic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kvm/lapic.c 2011-04-17 15:56:46.000000000 -0400
@@ -52,7 +52,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -18471,9 +18419,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kvm/lapic.c linux-2.6.32.43/arch/x86/kvm/lap
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.32.43/arch/x86/kvm/paging_tmpl.h linux-2.6.32.43/arch/x86/kvm/paging_tmpl.h
---- linux-2.6.32.43/arch/x86/kvm/paging_tmpl.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kvm/paging_tmpl.h 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kvm/paging_tmpl.h linux-2.6.32.44/arch/x86/kvm/paging_tmpl.h
+--- linux-2.6.32.44/arch/x86/kvm/paging_tmpl.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kvm/paging_tmpl.h 2011-05-16 21:46:57.000000000 -0400
@@ -416,6 +416,8 @@ static int FNAME(page_fault)(struct kvm_
int level = PT_PAGE_TABLE_LEVEL;
unsigned long mmu_seq;
@@ -18483,9 +18431,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kvm/paging_tmpl.h linux-2.6.32.43/arch/x86/k
pgprintk("%s: addr %lx err %x\n", __func__, addr, error_code);
kvm_mmu_audit(vcpu, "pre page fault");
-diff -urNp linux-2.6.32.43/arch/x86/kvm/svm.c linux-2.6.32.43/arch/x86/kvm/svm.c
---- linux-2.6.32.43/arch/x86/kvm/svm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kvm/svm.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kvm/svm.c linux-2.6.32.44/arch/x86/kvm/svm.c
+--- linux-2.6.32.44/arch/x86/kvm/svm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kvm/svm.c 2011-08-05 20:33:55.000000000 -0400
@@ -2485,7 +2485,11 @@ static void reload_tss(struct kvm_vcpu *
int cpu = raw_smp_processor_id();
@@ -18507,9 +18455,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kvm/svm.c linux-2.6.32.43/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.43/arch/x86/kvm/vmx.c linux-2.6.32.43/arch/x86/kvm/vmx.c
---- linux-2.6.32.43/arch/x86/kvm/vmx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kvm/vmx.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kvm/vmx.c linux-2.6.32.44/arch/x86/kvm/vmx.c
+--- linux-2.6.32.44/arch/x86/kvm/vmx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kvm/vmx.c 2011-05-04 17:56:20.000000000 -0400
@@ -570,7 +570,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -18600,9 +18548,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kvm/vmx.c linux-2.6.32.43/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.43/arch/x86/kvm/x86.c linux-2.6.32.43/arch/x86/kvm/x86.c
---- linux-2.6.32.43/arch/x86/kvm/x86.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/kvm/x86.c 2011-05-10 22:12:26.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/kvm/x86.c linux-2.6.32.44/arch/x86/kvm/x86.c
+--- linux-2.6.32.44/arch/x86/kvm/x86.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/arch/x86/kvm/x86.c 2011-05-10 22:12:26.000000000 -0400
@@ -82,7 +82,7 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -18682,9 +18630,9 @@ diff -urNp linux-2.6.32.43/arch/x86/kvm/x86.c linux-2.6.32.43/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.43/arch/x86/lguest/boot.c linux-2.6.32.43/arch/x86/lguest/boot.c
---- linux-2.6.32.43/arch/x86/lguest/boot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lguest/boot.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lguest/boot.c linux-2.6.32.44/arch/x86/lguest/boot.c
+--- linux-2.6.32.44/arch/x86/lguest/boot.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lguest/boot.c 2011-08-05 20:33:55.000000000 -0400
@@ -1172,9 +1172,10 @@ static __init int early_put_chars(u32 vt
* Rebooting also tells the Host we're finished, but the RESTART flag tells the
* Launcher to reboot us.
@@ -18697,9 +18645,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lguest/boot.c linux-2.6.32.43/arch/x86/lgues
}
/*G:050
-diff -urNp linux-2.6.32.43/arch/x86/lib/atomic64_32.c linux-2.6.32.43/arch/x86/lib/atomic64_32.c
---- linux-2.6.32.43/arch/x86/lib/atomic64_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/atomic64_32.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/atomic64_32.c linux-2.6.32.44/arch/x86/lib/atomic64_32.c
+--- linux-2.6.32.44/arch/x86/lib/atomic64_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/atomic64_32.c 2011-05-04 17:56:28.000000000 -0400
@@ -25,6 +25,12 @@ u64 atomic64_cmpxchg(atomic64_t *ptr, u6
}
EXPORT_SYMBOL(atomic64_cmpxchg);
@@ -18922,9 +18870,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/atomic64_32.c linux-2.6.32.43/arch/x86/l
* atomic64_dec_and_test - decrement and test
* @ptr: pointer to type atomic64_t
*
-diff -urNp linux-2.6.32.43/arch/x86/lib/checksum_32.S linux-2.6.32.43/arch/x86/lib/checksum_32.S
---- linux-2.6.32.43/arch/x86/lib/checksum_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/checksum_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/checksum_32.S linux-2.6.32.44/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.44/arch/x86/lib/checksum_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/checksum_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -19185,9 +19133,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/checksum_32.S linux-2.6.32.43/arch/x86/l
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.43/arch/x86/lib/clear_page_64.S linux-2.6.32.43/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.43/arch/x86/lib/clear_page_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/clear_page_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/clear_page_64.S linux-2.6.32.44/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.44/arch/x86/lib/clear_page_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/clear_page_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -19197,9 +19145,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/clear_page_64.S linux-2.6.32.43/arch/x86
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.43/arch/x86/lib/copy_page_64.S linux-2.6.32.43/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.43/arch/x86/lib/copy_page_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/copy_page_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/copy_page_64.S linux-2.6.32.44/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.44/arch/x86/lib/copy_page_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/copy_page_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -19209,9 +19157,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/copy_page_64.S linux-2.6.32.43/arch/x86/
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.43/arch/x86/lib/copy_user_64.S linux-2.6.32.43/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.43/arch/x86/lib/copy_user_64.S 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/copy_user_64.S 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/copy_user_64.S linux-2.6.32.44/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.44/arch/x86/lib/copy_user_64.S 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/copy_user_64.S 2011-06-25 12:56:37.000000000 -0400
@@ -15,13 +15,14 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -19280,9 +19228,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/copy_user_64.S linux-2.6.32.43/arch/x86/
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.43/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.43/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.32.43/arch/x86/lib/copy_user_nocache_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/copy_user_nocache_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.44/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.32.44/arch/x86/lib/copy_user_nocache_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/copy_user_nocache_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -14,6 +14,7 @@
#include <asm/current.h>
#include <asm/asm-offsets.h>
@@ -19307,9 +19255,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.43/a
cmpl $8,%edx
jb 20f /* less then 8 bytes, go to byte copy loop */
ALIGN_DESTINATION
-diff -urNp linux-2.6.32.43/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.43/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.32.43/arch/x86/lib/csum-wrappers_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/csum-wrappers_64.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.44/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.32.44/arch/x86/lib/csum-wrappers_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/csum-wrappers_64.c 2011-05-04 17:56:20.000000000 -0400
@@ -52,6 +52,12 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -19336,9 +19284,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.43/arch/
return csum_partial_copy_generic(src, (void __force *)dst,
len, isum, NULL, errp);
}
-diff -urNp linux-2.6.32.43/arch/x86/lib/getuser.S linux-2.6.32.43/arch/x86/lib/getuser.S
---- linux-2.6.32.43/arch/x86/lib/getuser.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/getuser.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/getuser.S linux-2.6.32.44/arch/x86/lib/getuser.S
+--- linux-2.6.32.44/arch/x86/lib/getuser.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/getuser.S 2011-04-17 15:56:46.000000000 -0400
@@ -33,14 +33,35 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -19444,9 +19392,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/getuser.S linux-2.6.32.43/arch/x86/lib/g
4: movq -7(%_ASM_AX),%_ASM_DX
xor %eax,%eax
ret
-diff -urNp linux-2.6.32.43/arch/x86/lib/memcpy_64.S linux-2.6.32.43/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.43/arch/x86/lib/memcpy_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/memcpy_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/memcpy_64.S linux-2.6.32.44/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.44/arch/x86/lib/memcpy_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/memcpy_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -19456,9 +19404,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/memcpy_64.S linux-2.6.32.43/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.43/arch/x86/lib/memset_64.S linux-2.6.32.43/arch/x86/lib/memset_64.S
---- linux-2.6.32.43/arch/x86/lib/memset_64.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/memset_64.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/memset_64.S linux-2.6.32.44/arch/x86/lib/memset_64.S
+--- linux-2.6.32.44/arch/x86/lib/memset_64.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/memset_64.S 2011-04-17 15:56:46.000000000 -0400
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -19468,9 +19416,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/memset_64.S linux-2.6.32.43/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.43/arch/x86/lib/mmx_32.c linux-2.6.32.43/arch/x86/lib/mmx_32.c
---- linux-2.6.32.43/arch/x86/lib/mmx_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/mmx_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/mmx_32.c linux-2.6.32.44/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.44/arch/x86/lib/mmx_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/mmx_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -19786,9 +19734,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/mmx_32.c linux-2.6.32.43/arch/x86/lib/mm
from += 64;
to += 64;
-diff -urNp linux-2.6.32.43/arch/x86/lib/putuser.S linux-2.6.32.43/arch/x86/lib/putuser.S
---- linux-2.6.32.43/arch/x86/lib/putuser.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/putuser.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/putuser.S linux-2.6.32.44/arch/x86/lib/putuser.S
+--- linux-2.6.32.44/arch/x86/lib/putuser.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/putuser.S 2011-04-17 15:56:46.000000000 -0400
@@ -15,7 +15,8 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -19926,9 +19874,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/putuser.S linux-2.6.32.43/arch/x86/lib/p
#endif
xor %eax,%eax
EXIT
-diff -urNp linux-2.6.32.43/arch/x86/lib/usercopy_32.c linux-2.6.32.43/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.43/arch/x86/lib/usercopy_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/usercopy_32.c 2011-04-23 21:12:28.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/usercopy_32.c linux-2.6.32.44/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.44/arch/x86/lib/usercopy_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/usercopy_32.c 2011-04-23 21:12:28.000000000 -0400
@@ -43,7 +43,7 @@ do { \
__asm__ __volatile__( \
" testl %1,%1\n" \
@@ -20534,9 +20482,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/usercopy_32.c linux-2.6.32.43/arch/x86/l
-EXPORT_SYMBOL(copy_from_user);
+EXPORT_SYMBOL(set_fs);
+#endif
-diff -urNp linux-2.6.32.43/arch/x86/lib/usercopy_64.c linux-2.6.32.43/arch/x86/lib/usercopy_64.c
---- linux-2.6.32.43/arch/x86/lib/usercopy_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/lib/usercopy_64.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/lib/usercopy_64.c linux-2.6.32.44/arch/x86/lib/usercopy_64.c
+--- linux-2.6.32.44/arch/x86/lib/usercopy_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/lib/usercopy_64.c 2011-05-04 17:56:20.000000000 -0400
@@ -42,6 +42,12 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -20585,9 +20533,9 @@ diff -urNp linux-2.6.32.43/arch/x86/lib/usercopy_64.c linux-2.6.32.43/arch/x86/l
}
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.43/arch/x86/Makefile linux-2.6.32.43/arch/x86/Makefile
---- linux-2.6.32.43/arch/x86/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/Makefile 2011-07-19 18:16:02.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/Makefile linux-2.6.32.44/arch/x86/Makefile
+--- linux-2.6.32.44/arch/x86/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/Makefile 2011-07-19 18:16:02.000000000 -0400
@@ -44,6 +44,7 @@ ifeq ($(CONFIG_X86_32),y)
else
BITS := 64
@@ -20609,9 +20557,9 @@ diff -urNp linux-2.6.32.43/arch/x86/Makefile linux-2.6.32.43/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.43/arch/x86/mm/extable.c linux-2.6.32.43/arch/x86/mm/extable.c
---- linux-2.6.32.43/arch/x86/mm/extable.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/extable.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/extable.c linux-2.6.32.44/arch/x86/mm/extable.c
+--- linux-2.6.32.44/arch/x86/mm/extable.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/extable.c 2011-04-17 15:56:46.000000000 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -20685,9 +20633,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/extable.c linux-2.6.32.43/arch/x86/mm/ext
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.43/arch/x86/mm/fault.c linux-2.6.32.43/arch/x86/mm/fault.c
---- linux-2.6.32.43/arch/x86/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/fault.c 2011-06-06 17:35:16.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/fault.c linux-2.6.32.44/arch/x86/mm/fault.c
+--- linux-2.6.32.44/arch/x86/mm/fault.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/fault.c 2011-06-06 17:35:16.000000000 -0400
@@ -11,10 +11,19 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -21372,9 +21320,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/fault.c linux-2.6.32.43/arch/x86/mm/fault
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.43/arch/x86/mm/gup.c linux-2.6.32.43/arch/x86/mm/gup.c
---- linux-2.6.32.43/arch/x86/mm/gup.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/gup.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/gup.c linux-2.6.32.44/arch/x86/mm/gup.c
+--- linux-2.6.32.44/arch/x86/mm/gup.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/gup.c 2011-04-17 15:56:46.000000000 -0400
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -21384,9 +21332,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/gup.c linux-2.6.32.43/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.43/arch/x86/mm/highmem_32.c linux-2.6.32.43/arch/x86/mm/highmem_32.c
---- linux-2.6.32.43/arch/x86/mm/highmem_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/highmem_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/highmem_32.c linux-2.6.32.44/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.44/arch/x86/mm/highmem_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/highmem_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -21398,9 +21346,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/highmem_32.c linux-2.6.32.43/arch/x86/mm/
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.43/arch/x86/mm/hugetlbpage.c linux-2.6.32.43/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.43/arch/x86/mm/hugetlbpage.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/hugetlbpage.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/hugetlbpage.c linux-2.6.32.44/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.44/arch/x86/mm/hugetlbpage.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/hugetlbpage.c 2011-04-17 15:56:46.000000000 -0400
@@ -267,13 +267,20 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -21608,9 +21556,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/hugetlbpage.c linux-2.6.32.43/arch/x86/mm
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.32.43/arch/x86/mm/init_32.c linux-2.6.32.43/arch/x86/mm/init_32.c
---- linux-2.6.32.43/arch/x86/mm/init_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/init_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/init_32.c linux-2.6.32.44/arch/x86/mm/init_32.c
+--- linux-2.6.32.44/arch/x86/mm/init_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/init_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -21914,9 +21862,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/init_32.c linux-2.6.32.43/arch/x86/mm/ini
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.43/arch/x86/mm/init_64.c linux-2.6.32.43/arch/x86/mm/init_64.c
---- linux-2.6.32.43/arch/x86/mm/init_64.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/init_64.c 2011-04-17 17:03:05.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/init_64.c linux-2.6.32.44/arch/x86/mm/init_64.c
+--- linux-2.6.32.44/arch/x86/mm/init_64.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/init_64.c 2011-04-17 17:03:05.000000000 -0400
@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -21977,9 +21925,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/init_64.c linux-2.6.32.43/arch/x86/mm/ini
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.43/arch/x86/mm/init.c linux-2.6.32.43/arch/x86/mm/init.c
---- linux-2.6.32.43/arch/x86/mm/init.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/init.c 2011-06-07 19:06:09.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/init.c linux-2.6.32.44/arch/x86/mm/init.c
+--- linux-2.6.32.44/arch/x86/mm/init.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/init.c 2011-06-07 19:06:09.000000000 -0400
@@ -69,11 +69,7 @@ static void __init find_early_table_spac
* cause a hotspot and fill up ZONE_DMA. The page tables
* need roughly 0.5KB per GB.
@@ -22117,9 +22065,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/init.c linux-2.6.32.43/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.43/arch/x86/mm/iomap_32.c linux-2.6.32.43/arch/x86/mm/iomap_32.c
---- linux-2.6.32.43/arch/x86/mm/iomap_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/iomap_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/iomap_32.c linux-2.6.32.44/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.44/arch/x86/mm/iomap_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/iomap_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -22132,9 +22080,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/iomap_32.c linux-2.6.32.43/arch/x86/mm/io
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.43/arch/x86/mm/ioremap.c linux-2.6.32.43/arch/x86/mm/ioremap.c
---- linux-2.6.32.43/arch/x86/mm/ioremap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/ioremap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/ioremap.c linux-2.6.32.44/arch/x86/mm/ioremap.c
+--- linux-2.6.32.44/arch/x86/mm/ioremap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/ioremap.c 2011-04-17 15:56:46.000000000 -0400
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -22181,9 +22129,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/ioremap.c linux-2.6.32.43/arch/x86/mm/ior
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.43/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.43/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.32.43/arch/x86/mm/kmemcheck/kmemcheck.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/kmemcheck/kmemcheck.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.44/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.32.44/arch/x86/mm/kmemcheck/kmemcheck.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/kmemcheck/kmemcheck.c 2011-04-17 15:56:46.000000000 -0400
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -22196,9 +22144,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.43/arc
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.32.43/arch/x86/mm/mmap.c linux-2.6.32.43/arch/x86/mm/mmap.c
---- linux-2.6.32.43/arch/x86/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/mmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/mmap.c linux-2.6.32.44/arch/x86/mm/mmap.c
+--- linux-2.6.32.44/arch/x86/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/mmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -22280,9 +22228,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/mmap.c linux-2.6.32.43/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.43/arch/x86/mm/mmio-mod.c linux-2.6.32.43/arch/x86/mm/mmio-mod.c
---- linux-2.6.32.43/arch/x86/mm/mmio-mod.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/mmio-mod.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/mmio-mod.c linux-2.6.32.44/arch/x86/mm/mmio-mod.c
+--- linux-2.6.32.44/arch/x86/mm/mmio-mod.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/mmio-mod.c 2011-07-06 19:53:33.000000000 -0400
@@ -193,7 +193,7 @@ static void pre(struct kmmio_probe *p, s
break;
default:
@@ -22310,9 +22258,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/mmio-mod.c linux-2.6.32.43/arch/x86/mm/mm
};
map.map_id = trace->id;
-diff -urNp linux-2.6.32.43/arch/x86/mm/numa_32.c linux-2.6.32.43/arch/x86/mm/numa_32.c
---- linux-2.6.32.43/arch/x86/mm/numa_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/numa_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/numa_32.c linux-2.6.32.44/arch/x86/mm/numa_32.c
+--- linux-2.6.32.44/arch/x86/mm/numa_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/numa_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -22321,9 +22269,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/numa_32.c linux-2.6.32.43/arch/x86/mm/num
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.43/arch/x86/mm/pageattr.c linux-2.6.32.43/arch/x86/mm/pageattr.c
---- linux-2.6.32.43/arch/x86/mm/pageattr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/pageattr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/pageattr.c linux-2.6.32.44/arch/x86/mm/pageattr.c
+--- linux-2.6.32.44/arch/x86/mm/pageattr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/pageattr.c 2011-04-17 15:56:46.000000000 -0400
@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
* PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
*/
@@ -22400,9 +22348,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/pageattr.c linux-2.6.32.43/arch/x86/mm/pa
}
static int
-diff -urNp linux-2.6.32.43/arch/x86/mm/pageattr-test.c linux-2.6.32.43/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.43/arch/x86/mm/pageattr-test.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/pageattr-test.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/pageattr-test.c linux-2.6.32.44/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.44/arch/x86/mm/pageattr-test.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/pageattr-test.c 2011-04-17 15:56:46.000000000 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -22412,9 +22360,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/pageattr-test.c linux-2.6.32.43/arch/x86/
}
struct split_state {
-diff -urNp linux-2.6.32.43/arch/x86/mm/pat.c linux-2.6.32.43/arch/x86/mm/pat.c
---- linux-2.6.32.43/arch/x86/mm/pat.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/pat.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/pat.c linux-2.6.32.44/arch/x86/mm/pat.c
+--- linux-2.6.32.44/arch/x86/mm/pat.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/pat.c 2011-04-17 15:56:46.000000000 -0400
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -22462,9 +22410,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/pat.c linux-2.6.32.43/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.43/arch/x86/mm/pf_in.c linux-2.6.32.43/arch/x86/mm/pf_in.c
---- linux-2.6.32.43/arch/x86/mm/pf_in.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/pf_in.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/pf_in.c linux-2.6.32.44/arch/x86/mm/pf_in.c
+--- linux-2.6.32.44/arch/x86/mm/pf_in.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/pf_in.c 2011-07-06 19:53:33.000000000 -0400
@@ -148,7 +148,7 @@ enum reason_type get_ins_type(unsigned l
int i;
enum reason_type rv = OTHERS;
@@ -22510,9 +22458,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/pf_in.c linux-2.6.32.43/arch/x86/mm/pf_in
p += skip_prefix(p, &prf);
p += get_opcode(p, &opcode);
for (i = 0; i < ARRAY_SIZE(imm_wop); i++)
-diff -urNp linux-2.6.32.43/arch/x86/mm/pgtable_32.c linux-2.6.32.43/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.43/arch/x86/mm/pgtable_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/pgtable_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/pgtable_32.c linux-2.6.32.44/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.44/arch/x86/mm/pgtable_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/pgtable_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -22527,9 +22475,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/pgtable_32.c linux-2.6.32.43/arch/x86/mm/
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.43/arch/x86/mm/pgtable.c linux-2.6.32.43/arch/x86/mm/pgtable.c
---- linux-2.6.32.43/arch/x86/mm/pgtable.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/pgtable.c 2011-05-11 18:25:15.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/pgtable.c linux-2.6.32.44/arch/x86/mm/pgtable.c
+--- linux-2.6.32.44/arch/x86/mm/pgtable.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/pgtable.c 2011-05-11 18:25:15.000000000 -0400
@@ -83,9 +83,52 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -22776,9 +22724,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/pgtable.c linux-2.6.32.43/arch/x86/mm/pgt
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.32.43/arch/x86/mm/setup_nx.c linux-2.6.32.43/arch/x86/mm/setup_nx.c
---- linux-2.6.32.43/arch/x86/mm/setup_nx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/setup_nx.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/setup_nx.c linux-2.6.32.44/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.44/arch/x86/mm/setup_nx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/setup_nx.c 2011-04-17 15:56:46.000000000 -0400
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -22844,9 +22792,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/setup_nx.c linux-2.6.32.43/arch/x86/mm/se
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.43/arch/x86/mm/tlb.c linux-2.6.32.43/arch/x86/mm/tlb.c
---- linux-2.6.32.43/arch/x86/mm/tlb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/mm/tlb.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/mm/tlb.c linux-2.6.32.44/arch/x86/mm/tlb.c
+--- linux-2.6.32.44/arch/x86/mm/tlb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/mm/tlb.c 2011-04-23 12:56:10.000000000 -0400
@@ -61,7 +61,11 @@ void leave_mm(int cpu)
BUG();
cpumask_clear_cpu(cpu,
@@ -22859,9 +22807,9 @@ diff -urNp linux-2.6.32.43/arch/x86/mm/tlb.c linux-2.6.32.43/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.32.43/arch/x86/oprofile/backtrace.c linux-2.6.32.43/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.43/arch/x86/oprofile/backtrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/oprofile/backtrace.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/oprofile/backtrace.c linux-2.6.32.44/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.44/arch/x86/oprofile/backtrace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/oprofile/backtrace.c 2011-04-17 15:56:46.000000000 -0400
@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
@@ -22880,9 +22828,9 @@ diff -urNp linux-2.6.32.43/arch/x86/oprofile/backtrace.c linux-2.6.32.43/arch/x8
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.43/arch/x86/oprofile/op_model_p4.c linux-2.6.32.43/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.43/arch/x86/oprofile/op_model_p4.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/oprofile/op_model_p4.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/oprofile/op_model_p4.c linux-2.6.32.44/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.44/arch/x86/oprofile/op_model_p4.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/oprofile/op_model_p4.c 2011-04-17 15:56:46.000000000 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -22892,9 +22840,9 @@ diff -urNp linux-2.6.32.43/arch/x86/oprofile/op_model_p4.c linux-2.6.32.43/arch/
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.43/arch/x86/pci/common.c linux-2.6.32.43/arch/x86/pci/common.c
---- linux-2.6.32.43/arch/x86/pci/common.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/common.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/common.c linux-2.6.32.44/arch/x86/pci/common.c
+--- linux-2.6.32.44/arch/x86/pci/common.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/common.c 2011-04-23 12:56:10.000000000 -0400
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -22906,9 +22854,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/common.c linux-2.6.32.43/arch/x86/pci/co
int raw_pci_read(unsigned int domain, unsigned int bus, unsigned int devfn,
int reg, int len, u32 *val)
-diff -urNp linux-2.6.32.43/arch/x86/pci/direct.c linux-2.6.32.43/arch/x86/pci/direct.c
---- linux-2.6.32.43/arch/x86/pci/direct.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/direct.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/direct.c linux-2.6.32.44/arch/x86/pci/direct.c
+--- linux-2.6.32.44/arch/x86/pci/direct.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/direct.c 2011-04-17 15:56:46.000000000 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -22936,9 +22884,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/direct.c linux-2.6.32.43/arch/x86/pci/di
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.43/arch/x86/pci/mmconfig_32.c linux-2.6.32.43/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.43/arch/x86/pci/mmconfig_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/mmconfig_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/mmconfig_32.c linux-2.6.32.44/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.44/arch/x86/pci/mmconfig_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/mmconfig_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -22948,9 +22896,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/mmconfig_32.c linux-2.6.32.43/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.43/arch/x86/pci/mmconfig_64.c linux-2.6.32.43/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.43/arch/x86/pci/mmconfig_64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/mmconfig_64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/mmconfig_64.c linux-2.6.32.44/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.44/arch/x86/pci/mmconfig_64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/mmconfig_64.c 2011-04-17 15:56:46.000000000 -0400
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -22960,9 +22908,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/mmconfig_64.c linux-2.6.32.43/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.43/arch/x86/pci/numaq_32.c linux-2.6.32.43/arch/x86/pci/numaq_32.c
---- linux-2.6.32.43/arch/x86/pci/numaq_32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/numaq_32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/numaq_32.c linux-2.6.32.44/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.44/arch/x86/pci/numaq_32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/numaq_32.c 2011-04-17 15:56:46.000000000 -0400
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -22972,9 +22920,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/numaq_32.c linux-2.6.32.43/arch/x86/pci/
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.43/arch/x86/pci/olpc.c linux-2.6.32.43/arch/x86/pci/olpc.c
---- linux-2.6.32.43/arch/x86/pci/olpc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/olpc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/olpc.c linux-2.6.32.44/arch/x86/pci/olpc.c
+--- linux-2.6.32.44/arch/x86/pci/olpc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/olpc.c 2011-04-17 15:56:46.000000000 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -22984,9 +22932,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/olpc.c linux-2.6.32.43/arch/x86/pci/olpc
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.43/arch/x86/pci/pcbios.c linux-2.6.32.43/arch/x86/pci/pcbios.c
---- linux-2.6.32.43/arch/x86/pci/pcbios.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/pci/pcbios.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/pci/pcbios.c linux-2.6.32.44/arch/x86/pci/pcbios.c
+--- linux-2.6.32.44/arch/x86/pci/pcbios.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/pci/pcbios.c 2011-04-17 15:56:46.000000000 -0400
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -23309,9 +23257,9 @@ diff -urNp linux-2.6.32.43/arch/x86/pci/pcbios.c linux-2.6.32.43/arch/x86/pci/pc
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.43/arch/x86/power/cpu.c linux-2.6.32.43/arch/x86/power/cpu.c
---- linux-2.6.32.43/arch/x86/power/cpu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/power/cpu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/power/cpu.c linux-2.6.32.44/arch/x86/power/cpu.c
+--- linux-2.6.32.44/arch/x86/power/cpu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/power/cpu.c 2011-04-17 15:56:46.000000000 -0400
@@ -129,7 +129,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -23331,9 +23279,9 @@ diff -urNp linux-2.6.32.43/arch/x86/power/cpu.c linux-2.6.32.43/arch/x86/power/c
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.43/arch/x86/vdso/Makefile linux-2.6.32.43/arch/x86/vdso/Makefile
---- linux-2.6.32.43/arch/x86/vdso/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/vdso/Makefile 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/vdso/Makefile linux-2.6.32.44/arch/x86/vdso/Makefile
+--- linux-2.6.32.44/arch/x86/vdso/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/vdso/Makefile 2011-04-17 15:56:46.000000000 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -23343,9 +23291,9 @@ diff -urNp linux-2.6.32.43/arch/x86/vdso/Makefile linux-2.6.32.43/arch/x86/vdso/
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.43/arch/x86/vdso/vclock_gettime.c linux-2.6.32.43/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.43/arch/x86/vdso/vclock_gettime.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/vdso/vclock_gettime.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/vdso/vclock_gettime.c linux-2.6.32.44/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.44/arch/x86/vdso/vclock_gettime.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/vdso/vclock_gettime.c 2011-04-17 15:56:46.000000000 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -23444,9 +23392,9 @@ diff -urNp linux-2.6.32.43/arch/x86/vdso/vclock_gettime.c linux-2.6.32.43/arch/x
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.43/arch/x86/vdso/vdso32-setup.c linux-2.6.32.43/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.43/arch/x86/vdso/vdso32-setup.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/vdso/vdso32-setup.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/vdso/vdso32-setup.c linux-2.6.32.44/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.44/arch/x86/vdso/vdso32-setup.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/vdso/vdso32-setup.c 2011-04-23 12:56:10.000000000 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -23529,9 +23477,9 @@ diff -urNp linux-2.6.32.43/arch/x86/vdso/vdso32-setup.c linux-2.6.32.43/arch/x86
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.43/arch/x86/vdso/vdso.lds.S linux-2.6.32.43/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.43/arch/x86/vdso/vdso.lds.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/vdso/vdso.lds.S 2011-06-06 17:35:35.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/vdso/vdso.lds.S linux-2.6.32.44/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.44/arch/x86/vdso/vdso.lds.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/vdso/vdso.lds.S 2011-06-06 17:35:35.000000000 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -23542,9 +23490,9 @@ diff -urNp linux-2.6.32.43/arch/x86/vdso/vdso.lds.S linux-2.6.32.43/arch/x86/vds
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.43/arch/x86/vdso/vextern.h linux-2.6.32.43/arch/x86/vdso/vextern.h
---- linux-2.6.32.43/arch/x86/vdso/vextern.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/vdso/vextern.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/vdso/vextern.h linux-2.6.32.44/arch/x86/vdso/vextern.h
+--- linux-2.6.32.44/arch/x86/vdso/vextern.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/vdso/vextern.h 2011-04-17 15:56:46.000000000 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -23552,9 +23500,9 @@ diff -urNp linux-2.6.32.43/arch/x86/vdso/vextern.h linux-2.6.32.43/arch/x86/vdso
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.43/arch/x86/vdso/vma.c linux-2.6.32.43/arch/x86/vdso/vma.c
---- linux-2.6.32.43/arch/x86/vdso/vma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/vdso/vma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/vdso/vma.c linux-2.6.32.44/arch/x86/vdso/vma.c
+--- linux-2.6.32.44/arch/x86/vdso/vma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/vdso/vma.c 2011-04-17 15:56:46.000000000 -0400
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -23601,9 +23549,9 @@ diff -urNp linux-2.6.32.43/arch/x86/vdso/vma.c linux-2.6.32.43/arch/x86/vdso/vma
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.43/arch/x86/xen/enlighten.c linux-2.6.32.43/arch/x86/xen/enlighten.c
---- linux-2.6.32.43/arch/x86/xen/enlighten.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/xen/enlighten.c 2011-05-22 23:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/xen/enlighten.c linux-2.6.32.44/arch/x86/xen/enlighten.c
+--- linux-2.6.32.44/arch/x86/xen/enlighten.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/xen/enlighten.c 2011-05-22 23:02:03.000000000 -0400
@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -23689,9 +23637,9 @@ diff -urNp linux-2.6.32.43/arch/x86/xen/enlighten.c linux-2.6.32.43/arch/x86/xen
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.43/arch/x86/xen/mmu.c linux-2.6.32.43/arch/x86/xen/mmu.c
---- linux-2.6.32.43/arch/x86/xen/mmu.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/xen/mmu.c 2011-07-13 17:23:18.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/xen/mmu.c linux-2.6.32.44/arch/x86/xen/mmu.c
+--- linux-2.6.32.44/arch/x86/xen/mmu.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/arch/x86/xen/mmu.c 2011-07-13 17:23:18.000000000 -0400
@@ -1719,6 +1719,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -23712,9 +23660,9 @@ diff -urNp linux-2.6.32.43/arch/x86/xen/mmu.c linux-2.6.32.43/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.43/arch/x86/xen/smp.c linux-2.6.32.43/arch/x86/xen/smp.c
---- linux-2.6.32.43/arch/x86/xen/smp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/xen/smp.c 2011-05-11 18:25:15.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/xen/smp.c linux-2.6.32.44/arch/x86/xen/smp.c
+--- linux-2.6.32.44/arch/x86/xen/smp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/xen/smp.c 2011-05-11 18:25:15.000000000 -0400
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -23759,9 +23707,9 @@ diff -urNp linux-2.6.32.43/arch/x86/xen/smp.c linux-2.6.32.43/arch/x86/xen/smp.c
#endif
xen_setup_runstate_info(cpu);
xen_setup_timer(cpu);
-diff -urNp linux-2.6.32.43/arch/x86/xen/xen-asm_32.S linux-2.6.32.43/arch/x86/xen/xen-asm_32.S
---- linux-2.6.32.43/arch/x86/xen/xen-asm_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/xen/xen-asm_32.S 2011-04-22 19:13:13.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/xen/xen-asm_32.S linux-2.6.32.44/arch/x86/xen/xen-asm_32.S
+--- linux-2.6.32.44/arch/x86/xen/xen-asm_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/xen/xen-asm_32.S 2011-04-22 19:13:13.000000000 -0400
@@ -83,14 +83,14 @@ ENTRY(xen_iret)
ESP_OFFSET=4 # bytes pushed onto stack
@@ -23783,9 +23731,9 @@ diff -urNp linux-2.6.32.43/arch/x86/xen/xen-asm_32.S linux-2.6.32.43/arch/x86/xe
#else
movl per_cpu__xen_vcpu, %eax
#endif
-diff -urNp linux-2.6.32.43/arch/x86/xen/xen-head.S linux-2.6.32.43/arch/x86/xen/xen-head.S
---- linux-2.6.32.43/arch/x86/xen/xen-head.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/xen/xen-head.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/xen/xen-head.S linux-2.6.32.44/arch/x86/xen/xen-head.S
+--- linux-2.6.32.44/arch/x86/xen/xen-head.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/xen/xen-head.S 2011-04-17 15:56:46.000000000 -0400
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -23804,9 +23752,9 @@ diff -urNp linux-2.6.32.43/arch/x86/xen/xen-head.S linux-2.6.32.43/arch/x86/xen/
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.32.43/arch/x86/xen/xen-ops.h linux-2.6.32.43/arch/x86/xen/xen-ops.h
---- linux-2.6.32.43/arch/x86/xen/xen-ops.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/arch/x86/xen/xen-ops.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/arch/x86/xen/xen-ops.h linux-2.6.32.44/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.44/arch/x86/xen/xen-ops.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/arch/x86/xen/xen-ops.h 2011-04-17 15:56:46.000000000 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -23816,9 +23764,9 @@ diff -urNp linux-2.6.32.43/arch/x86/xen/xen-ops.h linux-2.6.32.43/arch/x86/xen/x
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.43/block/blk-integrity.c linux-2.6.32.43/block/blk-integrity.c
---- linux-2.6.32.43/block/blk-integrity.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/blk-integrity.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/block/blk-integrity.c linux-2.6.32.44/block/blk-integrity.c
+--- linux-2.6.32.44/block/blk-integrity.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/blk-integrity.c 2011-04-17 15:56:46.000000000 -0400
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -23828,9 +23776,9 @@ diff -urNp linux-2.6.32.43/block/blk-integrity.c linux-2.6.32.43/block/blk-integ
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.43/block/blk-iopoll.c linux-2.6.32.43/block/blk-iopoll.c
---- linux-2.6.32.43/block/blk-iopoll.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/blk-iopoll.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/block/blk-iopoll.c linux-2.6.32.44/block/blk-iopoll.c
+--- linux-2.6.32.44/block/blk-iopoll.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/blk-iopoll.c 2011-04-17 15:56:46.000000000 -0400
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -23840,9 +23788,9 @@ diff -urNp linux-2.6.32.43/block/blk-iopoll.c linux-2.6.32.43/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.32.43/block/blk-map.c linux-2.6.32.43/block/blk-map.c
---- linux-2.6.32.43/block/blk-map.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/blk-map.c 2011-04-18 16:57:33.000000000 -0400
+diff -urNp linux-2.6.32.44/block/blk-map.c linux-2.6.32.44/block/blk-map.c
+--- linux-2.6.32.44/block/blk-map.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/blk-map.c 2011-04-18 16:57:33.000000000 -0400
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -23877,9 +23825,9 @@ diff -urNp linux-2.6.32.43/block/blk-map.c linux-2.6.32.43/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.43/block/blk-softirq.c linux-2.6.32.43/block/blk-softirq.c
---- linux-2.6.32.43/block/blk-softirq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/blk-softirq.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/block/blk-softirq.c linux-2.6.32.44/block/blk-softirq.c
+--- linux-2.6.32.44/block/blk-softirq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/blk-softirq.c 2011-04-17 15:56:46.000000000 -0400
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -23889,9 +23837,9 @@ diff -urNp linux-2.6.32.43/block/blk-softirq.c linux-2.6.32.43/block/blk-softirq
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.32.43/block/blk-sysfs.c linux-2.6.32.43/block/blk-sysfs.c
---- linux-2.6.32.43/block/blk-sysfs.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/block/blk-sysfs.c 2011-05-10 22:12:26.000000000 -0400
+diff -urNp linux-2.6.32.44/block/blk-sysfs.c linux-2.6.32.44/block/blk-sysfs.c
+--- linux-2.6.32.44/block/blk-sysfs.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/block/blk-sysfs.c 2011-05-10 22:12:26.000000000 -0400
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -23901,9 +23849,9 @@ diff -urNp linux-2.6.32.43/block/blk-sysfs.c linux-2.6.32.43/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.43/block/bsg.c linux-2.6.32.43/block/bsg.c
---- linux-2.6.32.43/block/bsg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/bsg.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/block/bsg.c linux-2.6.32.44/block/bsg.c
+--- linux-2.6.32.44/block/bsg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/bsg.c 2011-04-17 15:56:46.000000000 -0400
@@ -175,16 +175,24 @@ static int blk_fill_sgv4_hdr_rq(struct r
struct sg_io_v4 *hdr, struct bsg_device *bd,
fmode_t has_write_perm)
@@ -23931,9 +23879,9 @@ diff -urNp linux-2.6.32.43/block/bsg.c linux-2.6.32.43/block/bsg.c
if (hdr->subprotocol == BSG_SUB_PROTOCOL_SCSI_CMD) {
if (blk_verify_command(rq->cmd, has_write_perm))
return -EPERM;
-diff -urNp linux-2.6.32.43/block/elevator.c linux-2.6.32.43/block/elevator.c
---- linux-2.6.32.43/block/elevator.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/elevator.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/block/elevator.c linux-2.6.32.44/block/elevator.c
+--- linux-2.6.32.44/block/elevator.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/elevator.c 2011-04-17 15:56:46.000000000 -0400
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -23943,9 +23891,9 @@ diff -urNp linux-2.6.32.43/block/elevator.c linux-2.6.32.43/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.43/block/scsi_ioctl.c linux-2.6.32.43/block/scsi_ioctl.c
---- linux-2.6.32.43/block/scsi_ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/block/scsi_ioctl.c 2011-04-23 13:28:22.000000000 -0400
+diff -urNp linux-2.6.32.44/block/scsi_ioctl.c linux-2.6.32.44/block/scsi_ioctl.c
+--- linux-2.6.32.44/block/scsi_ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/block/scsi_ioctl.c 2011-04-23 13:28:22.000000000 -0400
@@ -220,8 +220,20 @@ EXPORT_SYMBOL(blk_verify_command);
static int blk_fill_sghdr_rq(struct request_queue *q, struct request *rq,
struct sg_io_hdr *hdr, fmode_t mode)
@@ -23997,9 +23945,9 @@ diff -urNp linux-2.6.32.43/block/scsi_ioctl.c linux-2.6.32.43/block/scsi_ioctl.c
if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len))
goto error;
-diff -urNp linux-2.6.32.43/crypto/cryptd.c linux-2.6.32.43/crypto/cryptd.c
---- linux-2.6.32.43/crypto/cryptd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/crypto/cryptd.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/crypto/cryptd.c linux-2.6.32.44/crypto/cryptd.c
+--- linux-2.6.32.44/crypto/cryptd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/crypto/cryptd.c 2011-08-05 20:33:55.000000000 -0400
@@ -214,7 +214,7 @@ static int cryptd_blkcipher_enqueue(stru
struct cryptd_queue *queue;
@@ -24009,9 +23957,9 @@ diff -urNp linux-2.6.32.43/crypto/cryptd.c linux-2.6.32.43/crypto/cryptd.c
req->base.complete = complete;
return cryptd_enqueue_request(queue, &req->base);
-diff -urNp linux-2.6.32.43/crypto/gf128mul.c linux-2.6.32.43/crypto/gf128mul.c
---- linux-2.6.32.43/crypto/gf128mul.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/crypto/gf128mul.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/crypto/gf128mul.c linux-2.6.32.44/crypto/gf128mul.c
+--- linux-2.6.32.44/crypto/gf128mul.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/crypto/gf128mul.c 2011-07-06 19:53:33.000000000 -0400
@@ -182,7 +182,7 @@ void gf128mul_lle(be128 *r, const be128
for (i = 0; i < 7; ++i)
gf128mul_x_lle(&p[i + 1], &p[i]);
@@ -24030,9 +23978,9 @@ diff -urNp linux-2.6.32.43/crypto/gf128mul.c linux-2.6.32.43/crypto/gf128mul.c
for (i = 0;;) {
u8 ch = ((u8 *)b)[i];
-diff -urNp linux-2.6.32.43/crypto/md5.c linux-2.6.32.43/crypto/md5.c
---- linux-2.6.32.43/crypto/md5.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/crypto/md5.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/crypto/md5.c linux-2.6.32.44/crypto/md5.c
+--- linux-2.6.32.44/crypto/md5.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/crypto/md5.c 2011-08-07 19:48:09.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/string.h>
@@ -24145,9 +24093,9 @@ diff -urNp linux-2.6.32.43/crypto/md5.c linux-2.6.32.43/crypto/md5.c
/* XXX: this stuff can be optimized */
static inline void le32_to_cpu_array(u32 *buf, unsigned int words)
{
-diff -urNp linux-2.6.32.43/crypto/serpent.c linux-2.6.32.43/crypto/serpent.c
---- linux-2.6.32.43/crypto/serpent.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/crypto/serpent.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/crypto/serpent.c linux-2.6.32.44/crypto/serpent.c
+--- linux-2.6.32.44/crypto/serpent.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/crypto/serpent.c 2011-05-16 21:46:57.000000000 -0400
@@ -224,6 +224,8 @@ static int serpent_setkey(struct crypto_
u32 r0,r1,r2,r3,r4;
int i;
@@ -24157,9 +24105,9 @@ diff -urNp linux-2.6.32.43/crypto/serpent.c linux-2.6.32.43/crypto/serpent.c
/* Copy key, add padding */
for (i = 0; i < keylen; ++i)
-diff -urNp linux-2.6.32.43/Documentation/dontdiff linux-2.6.32.43/Documentation/dontdiff
---- linux-2.6.32.43/Documentation/dontdiff 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/Documentation/dontdiff 2011-05-18 20:09:36.000000000 -0400
+diff -urNp linux-2.6.32.44/Documentation/dontdiff linux-2.6.32.44/Documentation/dontdiff
+--- linux-2.6.32.44/Documentation/dontdiff 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/Documentation/dontdiff 2011-05-18 20:09:36.000000000 -0400
@@ -1,13 +1,16 @@
*.a
*.aux
@@ -24288,9 +24236,9 @@ diff -urNp linux-2.6.32.43/Documentation/dontdiff linux-2.6.32.43/Documentation/
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.43/Documentation/kernel-parameters.txt linux-2.6.32.43/Documentation/kernel-parameters.txt
---- linux-2.6.32.43/Documentation/kernel-parameters.txt 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/Documentation/kernel-parameters.txt 2011-04-17 15:56:45.000000000 -0400
+diff -urNp linux-2.6.32.44/Documentation/kernel-parameters.txt linux-2.6.32.44/Documentation/kernel-parameters.txt
+--- linux-2.6.32.44/Documentation/kernel-parameters.txt 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/Documentation/kernel-parameters.txt 2011-04-17 15:56:45.000000000 -0400
@@ -1837,6 +1837,13 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -24305,9 +24253,9 @@ diff -urNp linux-2.6.32.43/Documentation/kernel-parameters.txt linux-2.6.32.43/D
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.43/drivers/acpi/acpi_pad.c linux-2.6.32.43/drivers/acpi/acpi_pad.c
---- linux-2.6.32.43/drivers/acpi/acpi_pad.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/acpi_pad.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/acpi_pad.c linux-2.6.32.44/drivers/acpi/acpi_pad.c
+--- linux-2.6.32.44/drivers/acpi/acpi_pad.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/acpi_pad.c 2011-04-17 15:56:46.000000000 -0400
@@ -30,7 +30,7 @@
#include <acpi/acpi_bus.h>
#include <acpi/acpi_drivers.h>
@@ -24317,9 +24265,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/acpi_pad.c linux-2.6.32.43/drivers/acpi/
#define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
#define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
static DEFINE_MUTEX(isolated_cpus_lock);
-diff -urNp linux-2.6.32.43/drivers/acpi/battery.c linux-2.6.32.43/drivers/acpi/battery.c
---- linux-2.6.32.43/drivers/acpi/battery.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/battery.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/battery.c linux-2.6.32.44/drivers/acpi/battery.c
+--- linux-2.6.32.44/drivers/acpi/battery.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/battery.c 2011-04-17 15:56:46.000000000 -0400
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -24329,9 +24277,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/battery.c linux-2.6.32.43/drivers/acpi/b
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.43/drivers/acpi/dock.c linux-2.6.32.43/drivers/acpi/dock.c
---- linux-2.6.32.43/drivers/acpi/dock.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/dock.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/dock.c linux-2.6.32.44/drivers/acpi/dock.c
+--- linux-2.6.32.44/drivers/acpi/dock.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/dock.c 2011-04-17 15:56:46.000000000 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -24350,9 +24298,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/dock.c linux-2.6.32.43/drivers/acpi/dock
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.43/drivers/acpi/osl.c linux-2.6.32.43/drivers/acpi/osl.c
---- linux-2.6.32.43/drivers/acpi/osl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/osl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/osl.c linux-2.6.32.44/drivers/acpi/osl.c
+--- linux-2.6.32.44/drivers/acpi/osl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/osl.c 2011-04-17 15:56:46.000000000 -0400
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -24371,9 +24319,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/osl.c linux-2.6.32.43/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.43/drivers/acpi/power_meter.c linux-2.6.32.43/drivers/acpi/power_meter.c
---- linux-2.6.32.43/drivers/acpi/power_meter.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/power_meter.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/power_meter.c linux-2.6.32.44/drivers/acpi/power_meter.c
+--- linux-2.6.32.44/drivers/acpi/power_meter.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/power_meter.c 2011-04-17 15:56:46.000000000 -0400
@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
return res;
@@ -24383,9 +24331,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/power_meter.c linux-2.6.32.43/drivers/ac
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.32.43/drivers/acpi/proc.c linux-2.6.32.43/drivers/acpi/proc.c
---- linux-2.6.32.43/drivers/acpi/proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/proc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/proc.c linux-2.6.32.44/drivers/acpi/proc.c
+--- linux-2.6.32.44/drivers/acpi/proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/proc.c 2011-04-17 15:56:46.000000000 -0400
@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -24421,9 +24369,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/proc.c linux-2.6.32.43/drivers/acpi/proc
dev->wakeup.state.enabled =
dev->wakeup.state.enabled ? 0 : 1;
found_dev = dev;
-diff -urNp linux-2.6.32.43/drivers/acpi/processor_core.c linux-2.6.32.43/drivers/acpi/processor_core.c
---- linux-2.6.32.43/drivers/acpi/processor_core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/processor_core.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/processor_core.c linux-2.6.32.44/drivers/acpi/processor_core.c
+--- linux-2.6.32.44/drivers/acpi/processor_core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/processor_core.c 2011-04-17 15:56:46.000000000 -0400
@@ -790,7 +790,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -24433,9 +24381,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/processor_core.c linux-2.6.32.43/drivers
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.43/drivers/acpi/sbshc.c linux-2.6.32.43/drivers/acpi/sbshc.c
---- linux-2.6.32.43/drivers/acpi/sbshc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/sbshc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/sbshc.c linux-2.6.32.44/drivers/acpi/sbshc.c
+--- linux-2.6.32.44/drivers/acpi/sbshc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/sbshc.c 2011-04-17 15:56:46.000000000 -0400
@@ -17,7 +17,7 @@
#define PREFIX "ACPI: "
@@ -24445,9 +24393,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/sbshc.c linux-2.6.32.43/drivers/acpi/sbs
#define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
struct acpi_smb_hc {
-diff -urNp linux-2.6.32.43/drivers/acpi/sleep.c linux-2.6.32.43/drivers/acpi/sleep.c
---- linux-2.6.32.43/drivers/acpi/sleep.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/sleep.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/sleep.c linux-2.6.32.44/drivers/acpi/sleep.c
+--- linux-2.6.32.44/drivers/acpi/sleep.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/sleep.c 2011-04-17 15:56:46.000000000 -0400
@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -24484,9 +24432,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/sleep.c linux-2.6.32.43/drivers/acpi/sle
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.43/drivers/acpi/video.c linux-2.6.32.43/drivers/acpi/video.c
---- linux-2.6.32.43/drivers/acpi/video.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/acpi/video.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/acpi/video.c linux-2.6.32.44/drivers/acpi/video.c
+--- linux-2.6.32.44/drivers/acpi/video.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/acpi/video.c 2011-04-17 15:56:46.000000000 -0400
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -24496,9 +24444,9 @@ diff -urNp linux-2.6.32.43/drivers/acpi/video.c linux-2.6.32.43/drivers/acpi/vid
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/ata/ahci.c linux-2.6.32.43/drivers/ata/ahci.c
---- linux-2.6.32.43/drivers/ata/ahci.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/ahci.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/ahci.c linux-2.6.32.44/drivers/ata/ahci.c
+--- linux-2.6.32.44/drivers/ata/ahci.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/ahci.c 2011-04-23 12:56:10.000000000 -0400
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -24529,9 +24477,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/ahci.c linux-2.6.32.43/drivers/ata/ahci.c
.inherits = &ahci_ops,
.softreset = ahci_sb600_softreset,
.pmp_softreset = ahci_sb600_softreset,
-diff -urNp linux-2.6.32.43/drivers/ata/ata_generic.c linux-2.6.32.43/drivers/ata/ata_generic.c
---- linux-2.6.32.43/drivers/ata/ata_generic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/ata_generic.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/ata_generic.c linux-2.6.32.44/drivers/ata/ata_generic.c
+--- linux-2.6.32.44/drivers/ata/ata_generic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/ata_generic.c 2011-04-17 15:56:46.000000000 -0400
@@ -104,7 +104,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24541,9 +24489,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/ata_generic.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.43/drivers/ata/ata_piix.c linux-2.6.32.43/drivers/ata/ata_piix.c
---- linux-2.6.32.43/drivers/ata/ata_piix.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/ata_piix.c 2011-04-23 12:56:10.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/ata_piix.c linux-2.6.32.44/drivers/ata/ata_piix.c
+--- linux-2.6.32.44/drivers/ata/ata_piix.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/ata_piix.c 2011-04-23 12:56:10.000000000 -0400
@@ -318,7 +318,7 @@ static struct scsi_host_template piix_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24580,9 +24528,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/ata_piix.c linux-2.6.32.43/drivers/ata/at
.inherits = &piix_sata_ops,
.hardreset = sata_std_hardreset,
.scr_read = piix_sidpr_scr_read,
-diff -urNp linux-2.6.32.43/drivers/ata/libata-acpi.c linux-2.6.32.43/drivers/ata/libata-acpi.c
---- linux-2.6.32.43/drivers/ata/libata-acpi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/libata-acpi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/libata-acpi.c linux-2.6.32.44/drivers/ata/libata-acpi.c
+--- linux-2.6.32.44/drivers/ata/libata-acpi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/libata-acpi.c 2011-04-17 15:56:46.000000000 -0400
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -24598,9 +24546,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/libata-acpi.c linux-2.6.32.43/drivers/ata
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.43/drivers/ata/libata-core.c linux-2.6.32.43/drivers/ata/libata-core.c
---- linux-2.6.32.43/drivers/ata/libata-core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/libata-core.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/libata-core.c linux-2.6.32.44/drivers/ata/libata-core.c
+--- linux-2.6.32.44/drivers/ata/libata-core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/libata-core.c 2011-08-05 20:33:55.000000000 -0400
@@ -4954,7 +4954,7 @@ void ata_qc_free(struct ata_queued_cmd *
struct ata_port *ap;
unsigned int tag;
@@ -24665,9 +24613,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/libata-core.c linux-2.6.32.43/drivers/ata
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.43/drivers/ata/libata-eh.c linux-2.6.32.43/drivers/ata/libata-eh.c
---- linux-2.6.32.43/drivers/ata/libata-eh.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/libata-eh.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/libata-eh.c linux-2.6.32.44/drivers/ata/libata-eh.c
+--- linux-2.6.32.44/drivers/ata/libata-eh.c 2011-08-09 18:35:28.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/libata-eh.c 2011-08-09 18:33:59.000000000 -0400
@@ -2423,6 +2423,8 @@ void ata_eh_report(struct ata_port *ap)
{
struct ata_link *link;
@@ -24677,7 +24625,7 @@ diff -urNp linux-2.6.32.43/drivers/ata/libata-eh.c linux-2.6.32.43/drivers/ata/l
ata_for_each_link(link, ap, HOST_FIRST)
ata_eh_link_report(link);
}
-@@ -3590,7 +3592,7 @@ void ata_do_eh(struct ata_port *ap, ata_
+@@ -3594,7 +3596,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
{
@@ -24686,9 +24634,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/libata-eh.c linux-2.6.32.43/drivers/ata/l
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.43/drivers/ata/libata-pmp.c linux-2.6.32.43/drivers/ata/libata-pmp.c
---- linux-2.6.32.43/drivers/ata/libata-pmp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/libata-pmp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/libata-pmp.c linux-2.6.32.44/drivers/ata/libata-pmp.c
+--- linux-2.6.32.44/drivers/ata/libata-pmp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/libata-pmp.c 2011-04-17 15:56:46.000000000 -0400
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -24698,9 +24646,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/libata-pmp.c linux-2.6.32.43/drivers/ata/
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.43/drivers/ata/pata_acpi.c linux-2.6.32.43/drivers/ata/pata_acpi.c
---- linux-2.6.32.43/drivers/ata/pata_acpi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_acpi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_acpi.c linux-2.6.32.44/drivers/ata/pata_acpi.c
+--- linux-2.6.32.44/drivers/ata/pata_acpi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_acpi.c 2011-04-17 15:56:46.000000000 -0400
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24710,9 +24658,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_acpi.c linux-2.6.32.43/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_ali.c linux-2.6.32.43/drivers/ata/pata_ali.c
---- linux-2.6.32.43/drivers/ata/pata_ali.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_ali.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_ali.c linux-2.6.32.44/drivers/ata/pata_ali.c
+--- linux-2.6.32.44/drivers/ata/pata_ali.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_ali.c 2011-04-17 15:56:46.000000000 -0400
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -24758,9 +24706,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_ali.c linux-2.6.32.43/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_amd.c linux-2.6.32.43/drivers/ata/pata_amd.c
---- linux-2.6.32.43/drivers/ata/pata_amd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_amd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_amd.c linux-2.6.32.44/drivers/ata/pata_amd.c
+--- linux-2.6.32.44/drivers/ata/pata_amd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_amd.c 2011-04-17 15:56:46.000000000 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -24810,9 +24758,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_amd.c linux-2.6.32.43/drivers/ata/pa
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_artop.c linux-2.6.32.43/drivers/ata/pata_artop.c
---- linux-2.6.32.43/drivers/ata/pata_artop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_artop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_artop.c linux-2.6.32.44/drivers/ata/pata_artop.c
+--- linux-2.6.32.44/drivers/ata/pata_artop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_artop.c 2011-04-17 15:56:46.000000000 -0400
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24831,9 +24779,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_artop.c linux-2.6.32.43/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_at32.c linux-2.6.32.43/drivers/ata/pata_at32.c
---- linux-2.6.32.43/drivers/ata/pata_at32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_at32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_at32.c linux-2.6.32.44/drivers/ata/pata_at32.c
+--- linux-2.6.32.44/drivers/ata/pata_at32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_at32.c 2011-04-17 15:56:46.000000000 -0400
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -24843,9 +24791,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_at32.c linux-2.6.32.43/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_at91.c linux-2.6.32.43/drivers/ata/pata_at91.c
---- linux-2.6.32.43/drivers/ata/pata_at91.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_at91.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_at91.c linux-2.6.32.44/drivers/ata/pata_at91.c
+--- linux-2.6.32.44/drivers/ata/pata_at91.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_at91.c 2011-04-17 15:56:46.000000000 -0400
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -24855,9 +24803,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_at91.c linux-2.6.32.43/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_atiixp.c linux-2.6.32.43/drivers/ata/pata_atiixp.c
---- linux-2.6.32.43/drivers/ata/pata_atiixp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_atiixp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_atiixp.c linux-2.6.32.44/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.44/drivers/ata/pata_atiixp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_atiixp.c 2011-04-17 15:56:46.000000000 -0400
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -24867,9 +24815,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_atiixp.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_atp867x.c linux-2.6.32.43/drivers/ata/pata_atp867x.c
---- linux-2.6.32.43/drivers/ata/pata_atp867x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_atp867x.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_atp867x.c linux-2.6.32.44/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.44/drivers/ata/pata_atp867x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_atp867x.c 2011-04-17 15:56:46.000000000 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24879,9 +24827,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_atp867x.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_bf54x.c linux-2.6.32.43/drivers/ata/pata_bf54x.c
---- linux-2.6.32.43/drivers/ata/pata_bf54x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_bf54x.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_bf54x.c linux-2.6.32.44/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.44/drivers/ata/pata_bf54x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_bf54x.c 2011-04-17 15:56:46.000000000 -0400
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -24891,9 +24839,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_bf54x.c linux-2.6.32.43/drivers/ata/
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cmd640.c linux-2.6.32.43/drivers/ata/pata_cmd640.c
---- linux-2.6.32.43/drivers/ata/pata_cmd640.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cmd640.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cmd640.c linux-2.6.32.44/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.44/drivers/ata/pata_cmd640.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cmd640.c 2011-04-17 15:56:46.000000000 -0400
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24903,9 +24851,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cmd640.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cmd64x.c linux-2.6.32.43/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.43/drivers/ata/pata_cmd64x.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cmd64x.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cmd64x.c linux-2.6.32.44/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.44/drivers/ata/pata_cmd64x.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cmd64x.c 2011-06-25 12:56:37.000000000 -0400
@@ -271,18 +271,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -24928,9 +24876,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cmd64x.c linux-2.6.32.43/drivers/ata
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5520.c linux-2.6.32.43/drivers/ata/pata_cs5520.c
---- linux-2.6.32.43/drivers/ata/pata_cs5520.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cs5520.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cs5520.c linux-2.6.32.44/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.44/drivers/ata/pata_cs5520.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cs5520.c 2011-04-17 15:56:46.000000000 -0400
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -24940,9 +24888,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5520.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5530.c linux-2.6.32.43/drivers/ata/pata_cs5530.c
---- linux-2.6.32.43/drivers/ata/pata_cs5530.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cs5530.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cs5530.c linux-2.6.32.44/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.44/drivers/ata/pata_cs5530.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cs5530.c 2011-04-17 15:56:46.000000000 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -24952,9 +24900,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5530.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5535.c linux-2.6.32.43/drivers/ata/pata_cs5535.c
---- linux-2.6.32.43/drivers/ata/pata_cs5535.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cs5535.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cs5535.c linux-2.6.32.44/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.44/drivers/ata/pata_cs5535.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cs5535.c 2011-04-17 15:56:46.000000000 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24964,9 +24912,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5535.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5536.c linux-2.6.32.43/drivers/ata/pata_cs5536.c
---- linux-2.6.32.43/drivers/ata/pata_cs5536.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cs5536.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cs5536.c linux-2.6.32.44/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.44/drivers/ata/pata_cs5536.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cs5536.c 2011-04-17 15:56:46.000000000 -0400
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24976,9 +24924,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cs5536.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_cypress.c linux-2.6.32.43/drivers/ata/pata_cypress.c
---- linux-2.6.32.43/drivers/ata/pata_cypress.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_cypress.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_cypress.c linux-2.6.32.44/drivers/ata/pata_cypress.c
+--- linux-2.6.32.44/drivers/ata/pata_cypress.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_cypress.c 2011-04-17 15:56:46.000000000 -0400
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -24988,9 +24936,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_cypress.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_efar.c linux-2.6.32.43/drivers/ata/pata_efar.c
---- linux-2.6.32.43/drivers/ata/pata_efar.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_efar.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_efar.c linux-2.6.32.44/drivers/ata/pata_efar.c
+--- linux-2.6.32.44/drivers/ata/pata_efar.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_efar.c 2011-04-17 15:56:46.000000000 -0400
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25000,9 +24948,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_efar.c linux-2.6.32.43/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt366.c linux-2.6.32.43/drivers/ata/pata_hpt366.c
---- linux-2.6.32.43/drivers/ata/pata_hpt366.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_hpt366.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_hpt366.c linux-2.6.32.44/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.44/drivers/ata/pata_hpt366.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_hpt366.c 2011-06-25 12:56:37.000000000 -0400
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -25012,9 +24960,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt366.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt37x.c linux-2.6.32.43/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.43/drivers/ata/pata_hpt37x.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_hpt37x.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_hpt37x.c linux-2.6.32.44/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.44/drivers/ata/pata_hpt37x.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_hpt37x.c 2011-06-25 12:56:37.000000000 -0400
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -25051,9 +24999,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt37x.c linux-2.6.32.43/drivers/ata
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt3x2n.c linux-2.6.32.43/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.43/drivers/ata/pata_hpt3x2n.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_hpt3x2n.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_hpt3x2n.c linux-2.6.32.44/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.44/drivers/ata/pata_hpt3x2n.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_hpt3x2n.c 2011-06-25 12:56:37.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -25063,9 +25011,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt3x2n.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt3x3.c linux-2.6.32.43/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.43/drivers/ata/pata_hpt3x3.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_hpt3x3.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_hpt3x3.c linux-2.6.32.44/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.44/drivers/ata/pata_hpt3x3.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_hpt3x3.c 2011-04-17 15:56:46.000000000 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25075,9 +25023,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_hpt3x3.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_icside.c linux-2.6.32.43/drivers/ata/pata_icside.c
---- linux-2.6.32.43/drivers/ata/pata_icside.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_icside.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_icside.c linux-2.6.32.44/drivers/ata/pata_icside.c
+--- linux-2.6.32.44/drivers/ata/pata_icside.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_icside.c 2011-04-17 15:56:46.000000000 -0400
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -25087,9 +25035,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_icside.c linux-2.6.32.43/drivers/ata
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_isapnp.c linux-2.6.32.43/drivers/ata/pata_isapnp.c
---- linux-2.6.32.43/drivers/ata/pata_isapnp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_isapnp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_isapnp.c linux-2.6.32.44/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.44/drivers/ata/pata_isapnp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_isapnp.c 2011-04-17 15:56:46.000000000 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -25105,9 +25053,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_isapnp.c linux-2.6.32.43/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.43/drivers/ata/pata_it8213.c linux-2.6.32.43/drivers/ata/pata_it8213.c
---- linux-2.6.32.43/drivers/ata/pata_it8213.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_it8213.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_it8213.c linux-2.6.32.44/drivers/ata/pata_it8213.c
+--- linux-2.6.32.44/drivers/ata/pata_it8213.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_it8213.c 2011-04-17 15:56:46.000000000 -0400
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -25117,9 +25065,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_it8213.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_it821x.c linux-2.6.32.43/drivers/ata/pata_it821x.c
---- linux-2.6.32.43/drivers/ata/pata_it821x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_it821x.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_it821x.c linux-2.6.32.44/drivers/ata/pata_it821x.c
+--- linux-2.6.32.44/drivers/ata/pata_it821x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_it821x.c 2011-04-17 15:56:46.000000000 -0400
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25147,9 +25095,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_it821x.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.43/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.43/drivers/ata/pata_ixp4xx_cf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_ixp4xx_cf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.44/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.44/drivers/ata/pata_ixp4xx_cf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_ixp4xx_cf.c 2011-04-17 15:56:46.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -25159,9 +25107,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.43/drivers/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_jmicron.c linux-2.6.32.43/drivers/ata/pata_jmicron.c
---- linux-2.6.32.43/drivers/ata/pata_jmicron.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_jmicron.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_jmicron.c linux-2.6.32.44/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.44/drivers/ata/pata_jmicron.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_jmicron.c 2011-04-17 15:56:46.000000000 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25171,9 +25119,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_jmicron.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.43/drivers/ata/pata_legacy.c linux-2.6.32.43/drivers/ata/pata_legacy.c
---- linux-2.6.32.43/drivers/ata/pata_legacy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_legacy.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_legacy.c linux-2.6.32.44/drivers/ata/pata_legacy.c
+--- linux-2.6.32.44/drivers/ata/pata_legacy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_legacy.c 2011-04-17 15:56:46.000000000 -0400
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -25285,9 +25233,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_legacy.c linux-2.6.32.43/drivers/ata
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.43/drivers/ata/pata_marvell.c linux-2.6.32.43/drivers/ata/pata_marvell.c
---- linux-2.6.32.43/drivers/ata/pata_marvell.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_marvell.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_marvell.c linux-2.6.32.44/drivers/ata/pata_marvell.c
+--- linux-2.6.32.44/drivers/ata/pata_marvell.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_marvell.c 2011-04-17 15:56:46.000000000 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25297,9 +25245,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_marvell.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_mpc52xx.c linux-2.6.32.43/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.43/drivers/ata/pata_mpc52xx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_mpc52xx.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_mpc52xx.c linux-2.6.32.44/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.44/drivers/ata/pata_mpc52xx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_mpc52xx.c 2011-04-17 15:56:46.000000000 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -25309,9 +25257,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_mpc52xx.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_mpiix.c linux-2.6.32.43/drivers/ata/pata_mpiix.c
---- linux-2.6.32.43/drivers/ata/pata_mpiix.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_mpiix.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_mpiix.c linux-2.6.32.44/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.44/drivers/ata/pata_mpiix.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_mpiix.c 2011-04-17 15:56:46.000000000 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -25321,9 +25269,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_mpiix.c linux-2.6.32.43/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_netcell.c linux-2.6.32.43/drivers/ata/pata_netcell.c
---- linux-2.6.32.43/drivers/ata/pata_netcell.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_netcell.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_netcell.c linux-2.6.32.44/drivers/ata/pata_netcell.c
+--- linux-2.6.32.44/drivers/ata/pata_netcell.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_netcell.c 2011-04-17 15:56:46.000000000 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25333,9 +25281,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_netcell.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_ninja32.c linux-2.6.32.43/drivers/ata/pata_ninja32.c
---- linux-2.6.32.43/drivers/ata/pata_ninja32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_ninja32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_ninja32.c linux-2.6.32.44/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.44/drivers/ata/pata_ninja32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_ninja32.c 2011-04-17 15:56:46.000000000 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25345,9 +25293,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_ninja32.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_ns87410.c linux-2.6.32.43/drivers/ata/pata_ns87410.c
---- linux-2.6.32.43/drivers/ata/pata_ns87410.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_ns87410.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_ns87410.c linux-2.6.32.44/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.44/drivers/ata/pata_ns87410.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_ns87410.c 2011-04-17 15:56:46.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -25357,9 +25305,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_ns87410.c linux-2.6.32.43/drivers/at
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_ns87415.c linux-2.6.32.43/drivers/ata/pata_ns87415.c
---- linux-2.6.32.43/drivers/ata/pata_ns87415.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_ns87415.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_ns87415.c linux-2.6.32.44/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.44/drivers/ata/pata_ns87415.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_ns87415.c 2011-04-17 15:56:46.000000000 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -25378,9 +25326,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_ns87415.c linux-2.6.32.43/drivers/at
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_octeon_cf.c linux-2.6.32.43/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.43/drivers/ata/pata_octeon_cf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_octeon_cf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_octeon_cf.c linux-2.6.32.44/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.44/drivers/ata/pata_octeon_cf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_octeon_cf.c 2011-04-17 15:56:46.000000000 -0400
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -25389,9 +25337,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_octeon_cf.c linux-2.6.32.43/drivers/
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_oldpiix.c linux-2.6.32.43/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.43/drivers/ata/pata_oldpiix.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_oldpiix.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_oldpiix.c linux-2.6.32.44/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.44/drivers/ata/pata_oldpiix.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_oldpiix.c 2011-04-17 15:56:46.000000000 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25401,9 +25349,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_oldpiix.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_opti.c linux-2.6.32.43/drivers/ata/pata_opti.c
---- linux-2.6.32.43/drivers/ata/pata_opti.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_opti.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_opti.c linux-2.6.32.44/drivers/ata/pata_opti.c
+--- linux-2.6.32.44/drivers/ata/pata_opti.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_opti.c 2011-04-17 15:56:46.000000000 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -25413,9 +25361,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_opti.c linux-2.6.32.43/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_optidma.c linux-2.6.32.43/drivers/ata/pata_optidma.c
---- linux-2.6.32.43/drivers/ata/pata_optidma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_optidma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_optidma.c linux-2.6.32.44/drivers/ata/pata_optidma.c
+--- linux-2.6.32.44/drivers/ata/pata_optidma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_optidma.c 2011-04-17 15:56:46.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25434,9 +25382,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_optidma.c linux-2.6.32.43/drivers/at
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_palmld.c linux-2.6.32.43/drivers/ata/pata_palmld.c
---- linux-2.6.32.43/drivers/ata/pata_palmld.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_palmld.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_palmld.c linux-2.6.32.44/drivers/ata/pata_palmld.c
+--- linux-2.6.32.44/drivers/ata/pata_palmld.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_palmld.c 2011-04-17 15:56:46.000000000 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -25446,9 +25394,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_palmld.c linux-2.6.32.43/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_pcmcia.c linux-2.6.32.43/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.43/drivers/ata/pata_pcmcia.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_pcmcia.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_pcmcia.c linux-2.6.32.44/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.44/drivers/ata/pata_pcmcia.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_pcmcia.c 2011-04-17 15:56:46.000000000 -0400
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -25475,9 +25423,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_pcmcia.c linux-2.6.32.43/drivers/ata
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.43/drivers/ata/pata_pdc2027x.c linux-2.6.32.43/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.43/drivers/ata/pata_pdc2027x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_pdc2027x.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_pdc2027x.c linux-2.6.32.44/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.44/drivers/ata/pata_pdc2027x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_pdc2027x.c 2011-04-17 15:56:46.000000000 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25495,9 +25443,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_pdc2027x.c linux-2.6.32.43/drivers/a
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.43/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.43/drivers/ata/pata_pdc202xx_old.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_pdc202xx_old.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.44/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.44/drivers/ata/pata_pdc202xx_old.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_pdc202xx_old.c 2011-04-17 15:56:46.000000000 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25516,9 +25464,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.43/drive
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_platform.c linux-2.6.32.43/drivers/ata/pata_platform.c
---- linux-2.6.32.43/drivers/ata/pata_platform.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_platform.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_platform.c linux-2.6.32.44/drivers/ata/pata_platform.c
+--- linux-2.6.32.44/drivers/ata/pata_platform.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_platform.c 2011-04-17 15:56:46.000000000 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -25528,9 +25476,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_platform.c linux-2.6.32.43/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_qdi.c linux-2.6.32.43/drivers/ata/pata_qdi.c
---- linux-2.6.32.43/drivers/ata/pata_qdi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_qdi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_qdi.c linux-2.6.32.44/drivers/ata/pata_qdi.c
+--- linux-2.6.32.44/drivers/ata/pata_qdi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_qdi.c 2011-04-17 15:56:46.000000000 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -25549,9 +25497,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_qdi.c linux-2.6.32.43/drivers/ata/pa
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.43/drivers/ata/pata_radisys.c linux-2.6.32.43/drivers/ata/pata_radisys.c
---- linux-2.6.32.43/drivers/ata/pata_radisys.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_radisys.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_radisys.c linux-2.6.32.44/drivers/ata/pata_radisys.c
+--- linux-2.6.32.44/drivers/ata/pata_radisys.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_radisys.c 2011-04-17 15:56:46.000000000 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25561,9 +25509,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_radisys.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_rb532_cf.c linux-2.6.32.43/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.43/drivers/ata/pata_rb532_cf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_rb532_cf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_rb532_cf.c linux-2.6.32.44/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.44/drivers/ata/pata_rb532_cf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_rb532_cf.c 2011-04-17 15:56:46.000000000 -0400
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -25573,9 +25521,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_rb532_cf.c linux-2.6.32.43/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.43/drivers/ata/pata_rdc.c linux-2.6.32.43/drivers/ata/pata_rdc.c
---- linux-2.6.32.43/drivers/ata/pata_rdc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_rdc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_rdc.c linux-2.6.32.44/drivers/ata/pata_rdc.c
+--- linux-2.6.32.44/drivers/ata/pata_rdc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_rdc.c 2011-04-17 15:56:46.000000000 -0400
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -25585,9 +25533,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_rdc.c linux-2.6.32.43/drivers/ata/pa
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_rz1000.c linux-2.6.32.43/drivers/ata/pata_rz1000.c
---- linux-2.6.32.43/drivers/ata/pata_rz1000.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_rz1000.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_rz1000.c linux-2.6.32.44/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.44/drivers/ata/pata_rz1000.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_rz1000.c 2011-04-17 15:56:46.000000000 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -25597,9 +25545,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_rz1000.c linux-2.6.32.43/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_sc1200.c linux-2.6.32.43/drivers/ata/pata_sc1200.c
---- linux-2.6.32.43/drivers/ata/pata_sc1200.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_sc1200.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_sc1200.c linux-2.6.32.44/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.44/drivers/ata/pata_sc1200.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_sc1200.c 2011-04-17 15:56:46.000000000 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -25609,9 +25557,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_sc1200.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_scc.c linux-2.6.32.43/drivers/ata/pata_scc.c
---- linux-2.6.32.43/drivers/ata/pata_scc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_scc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_scc.c linux-2.6.32.44/drivers/ata/pata_scc.c
+--- linux-2.6.32.44/drivers/ata/pata_scc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_scc.c 2011-04-17 15:56:46.000000000 -0400
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25621,9 +25569,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_scc.c linux-2.6.32.43/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_sch.c linux-2.6.32.43/drivers/ata/pata_sch.c
---- linux-2.6.32.43/drivers/ata/pata_sch.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_sch.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_sch.c linux-2.6.32.44/drivers/ata/pata_sch.c
+--- linux-2.6.32.44/drivers/ata/pata_sch.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_sch.c 2011-04-17 15:56:46.000000000 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25633,9 +25581,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_sch.c linux-2.6.32.43/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_serverworks.c linux-2.6.32.43/drivers/ata/pata_serverworks.c
---- linux-2.6.32.43/drivers/ata/pata_serverworks.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_serverworks.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_serverworks.c linux-2.6.32.44/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.44/drivers/ata/pata_serverworks.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_serverworks.c 2011-04-17 15:56:46.000000000 -0400
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25654,9 +25602,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_serverworks.c linux-2.6.32.43/driver
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.43/drivers/ata/pata_sil680.c linux-2.6.32.43/drivers/ata/pata_sil680.c
---- linux-2.6.32.43/drivers/ata/pata_sil680.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_sil680.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_sil680.c linux-2.6.32.44/drivers/ata/pata_sil680.c
+--- linux-2.6.32.44/drivers/ata/pata_sil680.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_sil680.c 2011-06-25 12:56:37.000000000 -0400
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25666,9 +25614,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_sil680.c linux-2.6.32.43/drivers/ata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_sis.c linux-2.6.32.43/drivers/ata/pata_sis.c
---- linux-2.6.32.43/drivers/ata/pata_sis.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_sis.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_sis.c linux-2.6.32.44/drivers/ata/pata_sis.c
+--- linux-2.6.32.44/drivers/ata/pata_sis.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_sis.c 2011-04-17 15:56:46.000000000 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25724,9 +25672,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_sis.c linux-2.6.32.43/drivers/ata/pa
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_sl82c105.c linux-2.6.32.43/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.43/drivers/ata/pata_sl82c105.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_sl82c105.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_sl82c105.c linux-2.6.32.44/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.44/drivers/ata/pata_sl82c105.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_sl82c105.c 2011-04-17 15:56:46.000000000 -0400
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25736,9 +25684,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_sl82c105.c linux-2.6.32.43/drivers/a
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_triflex.c linux-2.6.32.43/drivers/ata/pata_triflex.c
---- linux-2.6.32.43/drivers/ata/pata_triflex.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_triflex.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_triflex.c linux-2.6.32.44/drivers/ata/pata_triflex.c
+--- linux-2.6.32.44/drivers/ata/pata_triflex.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_triflex.c 2011-04-17 15:56:46.000000000 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25748,9 +25696,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_triflex.c linux-2.6.32.43/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.43/drivers/ata/pata_via.c linux-2.6.32.43/drivers/ata/pata_via.c
---- linux-2.6.32.43/drivers/ata/pata_via.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_via.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_via.c linux-2.6.32.44/drivers/ata/pata_via.c
+--- linux-2.6.32.44/drivers/ata/pata_via.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_via.c 2011-04-17 15:56:46.000000000 -0400
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25769,9 +25717,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_via.c linux-2.6.32.43/drivers/ata/pa
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.43/drivers/ata/pata_winbond.c linux-2.6.32.43/drivers/ata/pata_winbond.c
---- linux-2.6.32.43/drivers/ata/pata_winbond.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pata_winbond.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pata_winbond.c linux-2.6.32.44/drivers/ata/pata_winbond.c
+--- linux-2.6.32.44/drivers/ata/pata_winbond.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pata_winbond.c 2011-04-17 15:56:46.000000000 -0400
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -25781,9 +25729,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pata_winbond.c linux-2.6.32.43/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.43/drivers/ata/pdc_adma.c linux-2.6.32.43/drivers/ata/pdc_adma.c
---- linux-2.6.32.43/drivers/ata/pdc_adma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/pdc_adma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/pdc_adma.c linux-2.6.32.44/drivers/ata/pdc_adma.c
+--- linux-2.6.32.44/drivers/ata/pdc_adma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/pdc_adma.c 2011-04-17 15:56:46.000000000 -0400
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -25793,9 +25741,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/pdc_adma.c linux-2.6.32.43/drivers/ata/pd
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_fsl.c linux-2.6.32.43/drivers/ata/sata_fsl.c
---- linux-2.6.32.43/drivers/ata/sata_fsl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_fsl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_fsl.c linux-2.6.32.44/drivers/ata/sata_fsl.c
+--- linux-2.6.32.44/drivers/ata/sata_fsl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_fsl.c 2011-04-17 15:56:46.000000000 -0400
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -25805,9 +25753,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_fsl.c linux-2.6.32.43/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_inic162x.c linux-2.6.32.43/drivers/ata/sata_inic162x.c
---- linux-2.6.32.43/drivers/ata/sata_inic162x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_inic162x.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_inic162x.c linux-2.6.32.44/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.44/drivers/ata/sata_inic162x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_inic162x.c 2011-04-17 15:56:46.000000000 -0400
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -25817,9 +25765,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_inic162x.c linux-2.6.32.43/drivers/a
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_mv.c linux-2.6.32.43/drivers/ata/sata_mv.c
---- linux-2.6.32.43/drivers/ata/sata_mv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_mv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_mv.c linux-2.6.32.44/drivers/ata/sata_mv.c
+--- linux-2.6.32.44/drivers/ata/sata_mv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_mv.c 2011-04-17 15:56:46.000000000 -0400
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -25847,9 +25795,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_mv.c linux-2.6.32.43/drivers/ata/sat
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_nv.c linux-2.6.32.43/drivers/ata/sata_nv.c
---- linux-2.6.32.43/drivers/ata/sata_nv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_nv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_nv.c linux-2.6.32.44/drivers/ata/sata_nv.c
+--- linux-2.6.32.44/drivers/ata/sata_nv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_nv.c 2011-04-17 15:56:46.000000000 -0400
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -25892,9 +25840,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_nv.c linux-2.6.32.43/drivers/ata/sat
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_promise.c linux-2.6.32.43/drivers/ata/sata_promise.c
---- linux-2.6.32.43/drivers/ata/sata_promise.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_promise.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_promise.c linux-2.6.32.44/drivers/ata/sata_promise.c
+--- linux-2.6.32.44/drivers/ata/sata_promise.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_promise.c 2011-04-17 15:56:46.000000000 -0400
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -25921,9 +25869,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_promise.c linux-2.6.32.43/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_qstor.c linux-2.6.32.43/drivers/ata/sata_qstor.c
---- linux-2.6.32.43/drivers/ata/sata_qstor.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_qstor.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_qstor.c linux-2.6.32.44/drivers/ata/sata_qstor.c
+--- linux-2.6.32.44/drivers/ata/sata_qstor.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_qstor.c 2011-04-17 15:56:46.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -25933,9 +25881,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_qstor.c linux-2.6.32.43/drivers/ata/
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_sil24.c linux-2.6.32.43/drivers/ata/sata_sil24.c
---- linux-2.6.32.43/drivers/ata/sata_sil24.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_sil24.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_sil24.c linux-2.6.32.44/drivers/ata/sata_sil24.c
+--- linux-2.6.32.44/drivers/ata/sata_sil24.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_sil24.c 2011-04-17 15:56:46.000000000 -0400
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -25945,9 +25893,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_sil24.c linux-2.6.32.43/drivers/ata/
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_sil.c linux-2.6.32.43/drivers/ata/sata_sil.c
---- linux-2.6.32.43/drivers/ata/sata_sil.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_sil.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_sil.c linux-2.6.32.44/drivers/ata/sata_sil.c
+--- linux-2.6.32.44/drivers/ata/sata_sil.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_sil.c 2011-04-17 15:56:46.000000000 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -25957,9 +25905,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_sil.c linux-2.6.32.43/drivers/ata/sa
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_sis.c linux-2.6.32.43/drivers/ata/sata_sis.c
---- linux-2.6.32.43/drivers/ata/sata_sis.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_sis.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_sis.c linux-2.6.32.44/drivers/ata/sata_sis.c
+--- linux-2.6.32.44/drivers/ata/sata_sis.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_sis.c 2011-04-17 15:56:46.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25969,9 +25917,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_sis.c linux-2.6.32.43/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_svw.c linux-2.6.32.43/drivers/ata/sata_svw.c
---- linux-2.6.32.43/drivers/ata/sata_svw.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_svw.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_svw.c linux-2.6.32.44/drivers/ata/sata_svw.c
+--- linux-2.6.32.44/drivers/ata/sata_svw.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_svw.c 2011-04-17 15:56:46.000000000 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -25981,9 +25929,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_svw.c linux-2.6.32.43/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_sx4.c linux-2.6.32.43/drivers/ata/sata_sx4.c
---- linux-2.6.32.43/drivers/ata/sata_sx4.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_sx4.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_sx4.c linux-2.6.32.44/drivers/ata/sata_sx4.c
+--- linux-2.6.32.44/drivers/ata/sata_sx4.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_sx4.c 2011-04-17 15:56:46.000000000 -0400
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -25993,9 +25941,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_sx4.c linux-2.6.32.43/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_uli.c linux-2.6.32.43/drivers/ata/sata_uli.c
---- linux-2.6.32.43/drivers/ata/sata_uli.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_uli.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_uli.c linux-2.6.32.44/drivers/ata/sata_uli.c
+--- linux-2.6.32.44/drivers/ata/sata_uli.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_uli.c 2011-04-17 15:56:46.000000000 -0400
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26005,9 +25953,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_uli.c linux-2.6.32.43/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_via.c linux-2.6.32.43/drivers/ata/sata_via.c
---- linux-2.6.32.43/drivers/ata/sata_via.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_via.c 2011-05-10 22:15:08.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_via.c linux-2.6.32.44/drivers/ata/sata_via.c
+--- linux-2.6.32.44/drivers/ata/sata_via.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_via.c 2011-05-10 22:15:08.000000000 -0400
@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -26046,9 +25994,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_via.c linux-2.6.32.43/drivers/ata/sa
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.43/drivers/ata/sata_vsc.c linux-2.6.32.43/drivers/ata/sata_vsc.c
---- linux-2.6.32.43/drivers/ata/sata_vsc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ata/sata_vsc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ata/sata_vsc.c linux-2.6.32.44/drivers/ata/sata_vsc.c
+--- linux-2.6.32.44/drivers/ata/sata_vsc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ata/sata_vsc.c 2011-04-17 15:56:46.000000000 -0400
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -26058,9 +26006,9 @@ diff -urNp linux-2.6.32.43/drivers/ata/sata_vsc.c linux-2.6.32.43/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.43/drivers/atm/adummy.c linux-2.6.32.43/drivers/atm/adummy.c
---- linux-2.6.32.43/drivers/atm/adummy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/adummy.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/adummy.c linux-2.6.32.44/drivers/atm/adummy.c
+--- linux-2.6.32.44/drivers/atm/adummy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/adummy.c 2011-04-17 15:56:46.000000000 -0400
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -26070,9 +26018,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/adummy.c linux-2.6.32.43/drivers/atm/adum
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/atm/ambassador.c linux-2.6.32.43/drivers/atm/ambassador.c
---- linux-2.6.32.43/drivers/atm/ambassador.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/ambassador.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/ambassador.c linux-2.6.32.44/drivers/atm/ambassador.c
+--- linux-2.6.32.44/drivers/atm/ambassador.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/ambassador.c 2011-04-17 15:56:46.000000000 -0400
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -26109,9 +26057,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/ambassador.c linux-2.6.32.43/drivers/atm/
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.43/drivers/atm/atmtcp.c linux-2.6.32.43/drivers/atm/atmtcp.c
---- linux-2.6.32.43/drivers/atm/atmtcp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/atmtcp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/atmtcp.c linux-2.6.32.44/drivers/atm/atmtcp.c
+--- linux-2.6.32.44/drivers/atm/atmtcp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/atmtcp.c 2011-04-17 15:56:46.000000000 -0400
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -26161,9 +26109,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/atmtcp.c linux-2.6.32.43/drivers/atm/atmt
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.43/drivers/atm/eni.c linux-2.6.32.43/drivers/atm/eni.c
---- linux-2.6.32.43/drivers/atm/eni.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/eni.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/eni.c linux-2.6.32.44/drivers/atm/eni.c
+--- linux-2.6.32.44/drivers/atm/eni.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/eni.c 2011-04-17 15:56:46.000000000 -0400
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -26209,9 +26157,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/eni.c linux-2.6.32.43/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.43/drivers/atm/firestream.c linux-2.6.32.43/drivers/atm/firestream.c
---- linux-2.6.32.43/drivers/atm/firestream.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/firestream.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/firestream.c linux-2.6.32.44/drivers/atm/firestream.c
+--- linux-2.6.32.44/drivers/atm/firestream.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/firestream.c 2011-04-17 15:56:46.000000000 -0400
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -26245,9 +26193,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/firestream.c linux-2.6.32.43/drivers/atm/
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.43/drivers/atm/fore200e.c linux-2.6.32.43/drivers/atm/fore200e.c
---- linux-2.6.32.43/drivers/atm/fore200e.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/fore200e.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/fore200e.c linux-2.6.32.44/drivers/atm/fore200e.c
+--- linux-2.6.32.44/drivers/atm/fore200e.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/fore200e.c 2011-04-17 15:56:46.000000000 -0400
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -26304,9 +26252,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/fore200e.c linux-2.6.32.43/drivers/atm/fo
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.43/drivers/atm/he.c linux-2.6.32.43/drivers/atm/he.c
---- linux-2.6.32.43/drivers/atm/he.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/he.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/he.c linux-2.6.32.44/drivers/atm/he.c
+--- linux-2.6.32.44/drivers/atm/he.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/he.c 2011-04-17 15:56:46.000000000 -0400
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -26388,9 +26336,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/he.c linux-2.6.32.43/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/atm/horizon.c linux-2.6.32.43/drivers/atm/horizon.c
---- linux-2.6.32.43/drivers/atm/horizon.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/horizon.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/horizon.c linux-2.6.32.44/drivers/atm/horizon.c
+--- linux-2.6.32.44/drivers/atm/horizon.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/horizon.c 2011-04-17 15:56:46.000000000 -0400
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -26409,9 +26357,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/horizon.c linux-2.6.32.43/drivers/atm/hor
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.43/drivers/atm/idt77252.c linux-2.6.32.43/drivers/atm/idt77252.c
---- linux-2.6.32.43/drivers/atm/idt77252.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/idt77252.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/idt77252.c linux-2.6.32.44/drivers/atm/idt77252.c
+--- linux-2.6.32.44/drivers/atm/idt77252.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/idt77252.c 2011-04-17 15:56:46.000000000 -0400
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -26566,9 +26514,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/idt77252.c linux-2.6.32.43/drivers/atm/id
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.43/drivers/atm/iphase.c linux-2.6.32.43/drivers/atm/iphase.c
---- linux-2.6.32.43/drivers/atm/iphase.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/iphase.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/iphase.c linux-2.6.32.44/drivers/atm/iphase.c
+--- linux-2.6.32.44/drivers/atm/iphase.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/iphase.c 2011-04-17 15:56:46.000000000 -0400
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -26665,9 +26613,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/iphase.c linux-2.6.32.43/drivers/atm/ipha
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.43/drivers/atm/lanai.c linux-2.6.32.43/drivers/atm/lanai.c
---- linux-2.6.32.43/drivers/atm/lanai.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/lanai.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/lanai.c linux-2.6.32.44/drivers/atm/lanai.c
+--- linux-2.6.32.44/drivers/atm/lanai.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/lanai.c 2011-04-17 15:56:46.000000000 -0400
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -26722,9 +26670,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/lanai.c linux-2.6.32.43/drivers/atm/lanai
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.43/drivers/atm/nicstar.c linux-2.6.32.43/drivers/atm/nicstar.c
---- linux-2.6.32.43/drivers/atm/nicstar.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/nicstar.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/nicstar.c linux-2.6.32.44/drivers/atm/nicstar.c
+--- linux-2.6.32.44/drivers/atm/nicstar.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/nicstar.c 2011-04-17 15:56:46.000000000 -0400
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -26927,9 +26875,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/nicstar.c linux-2.6.32.43/drivers/atm/nic
}
}
-diff -urNp linux-2.6.32.43/drivers/atm/solos-pci.c linux-2.6.32.43/drivers/atm/solos-pci.c
---- linux-2.6.32.43/drivers/atm/solos-pci.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/solos-pci.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/solos-pci.c linux-2.6.32.44/drivers/atm/solos-pci.c
+--- linux-2.6.32.44/drivers/atm/solos-pci.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/solos-pci.c 2011-05-16 21:46:57.000000000 -0400
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -26957,9 +26905,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/solos-pci.c linux-2.6.32.43/drivers/atm/s
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.43/drivers/atm/suni.c linux-2.6.32.43/drivers/atm/suni.c
---- linux-2.6.32.43/drivers/atm/suni.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/suni.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/suni.c linux-2.6.32.44/drivers/atm/suni.c
+--- linux-2.6.32.44/drivers/atm/suni.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/suni.c 2011-04-17 15:56:46.000000000 -0400
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -26971,9 +26919,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/suni.c linux-2.6.32.43/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.43/drivers/atm/uPD98402.c linux-2.6.32.43/drivers/atm/uPD98402.c
---- linux-2.6.32.43/drivers/atm/uPD98402.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/uPD98402.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/uPD98402.c linux-2.6.32.44/drivers/atm/uPD98402.c
+--- linux-2.6.32.44/drivers/atm/uPD98402.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/uPD98402.c 2011-04-17 15:56:46.000000000 -0400
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -27018,9 +26966,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/uPD98402.c linux-2.6.32.43/drivers/atm/uP
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/atm/zatm.c linux-2.6.32.43/drivers/atm/zatm.c
---- linux-2.6.32.43/drivers/atm/zatm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/atm/zatm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/atm/zatm.c linux-2.6.32.44/drivers/atm/zatm.c
+--- linux-2.6.32.44/drivers/atm/zatm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/atm/zatm.c 2011-04-17 15:56:46.000000000 -0400
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -27048,9 +26996,9 @@ diff -urNp linux-2.6.32.43/drivers/atm/zatm.c linux-2.6.32.43/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.43/drivers/base/bus.c linux-2.6.32.43/drivers/base/bus.c
---- linux-2.6.32.43/drivers/base/bus.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/base/bus.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/base/bus.c linux-2.6.32.44/drivers/base/bus.c
+--- linux-2.6.32.44/drivers/base/bus.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/base/bus.c 2011-04-17 15:56:46.000000000 -0400
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -27078,9 +27026,9 @@ diff -urNp linux-2.6.32.43/drivers/base/bus.c linux-2.6.32.43/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.43/drivers/base/class.c linux-2.6.32.43/drivers/base/class.c
---- linux-2.6.32.43/drivers/base/class.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/base/class.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/base/class.c linux-2.6.32.44/drivers/base/class.c
+--- linux-2.6.32.44/drivers/base/class.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/base/class.c 2011-04-17 15:56:46.000000000 -0400
@@ -63,7 +63,7 @@ static void class_release(struct kobject
kfree(cp);
}
@@ -27090,9 +27038,9 @@ diff -urNp linux-2.6.32.43/drivers/base/class.c linux-2.6.32.43/drivers/base/cla
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.43/drivers/base/core.c linux-2.6.32.43/drivers/base/core.c
---- linux-2.6.32.43/drivers/base/core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/base/core.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/base/core.c linux-2.6.32.44/drivers/base/core.c
+--- linux-2.6.32.44/drivers/base/core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/base/core.c 2011-04-17 15:56:46.000000000 -0400
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -27111,9 +27059,9 @@ diff -urNp linux-2.6.32.43/drivers/base/core.c linux-2.6.32.43/drivers/base/core
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.43/drivers/base/memory.c linux-2.6.32.43/drivers/base/memory.c
---- linux-2.6.32.43/drivers/base/memory.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/base/memory.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/base/memory.c linux-2.6.32.44/drivers/base/memory.c
+--- linux-2.6.32.44/drivers/base/memory.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/base/memory.c 2011-04-17 15:56:46.000000000 -0400
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -27123,9 +27071,9 @@ diff -urNp linux-2.6.32.43/drivers/base/memory.c linux-2.6.32.43/drivers/base/me
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.43/drivers/base/sys.c linux-2.6.32.43/drivers/base/sys.c
---- linux-2.6.32.43/drivers/base/sys.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/base/sys.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/base/sys.c linux-2.6.32.44/drivers/base/sys.c
+--- linux-2.6.32.44/drivers/base/sys.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/base/sys.c 2011-04-17 15:56:46.000000000 -0400
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -27144,9 +27092,9 @@ diff -urNp linux-2.6.32.43/drivers/base/sys.c linux-2.6.32.43/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.43/drivers/block/cciss.c linux-2.6.32.43/drivers/block/cciss.c
---- linux-2.6.32.43/drivers/block/cciss.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/cciss.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/cciss.c linux-2.6.32.44/drivers/block/cciss.c
+--- linux-2.6.32.44/drivers/block/cciss.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/block/cciss.c 2011-08-05 20:33:55.000000000 -0400
@@ -1011,6 +1011,8 @@ static int cciss_ioctl32_passthru(struct
int err;
u32 cp;
@@ -27256,9 +27204,9 @@ diff -urNp linux-2.6.32.43/drivers/block/cciss.c linux-2.6.32.43/drivers/block/c
/* Get the firmware version */
inq_buff = kzalloc(sizeof(InquiryData_struct), GFP_KERNEL);
-diff -urNp linux-2.6.32.43/drivers/block/cciss.h linux-2.6.32.43/drivers/block/cciss.h
---- linux-2.6.32.43/drivers/block/cciss.h 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/cciss.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/cciss.h linux-2.6.32.44/drivers/block/cciss.h
+--- linux-2.6.32.44/drivers/block/cciss.h 2011-08-09 18:35:28.000000000 -0400
++++ linux-2.6.32.44/drivers/block/cciss.h 2011-08-09 18:33:59.000000000 -0400
@@ -90,7 +90,7 @@ struct ctlr_info
// information about each logical volume
drive_info_struct *drv[CISS_MAX_LUN];
@@ -27268,9 +27216,9 @@ diff -urNp linux-2.6.32.43/drivers/block/cciss.h linux-2.6.32.43/drivers/block/c
/* queue and queue Info */
struct hlist_head reqQ;
-diff -urNp linux-2.6.32.43/drivers/block/cpqarray.c linux-2.6.32.43/drivers/block/cpqarray.c
---- linux-2.6.32.43/drivers/block/cpqarray.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/cpqarray.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/cpqarray.c linux-2.6.32.44/drivers/block/cpqarray.c
+--- linux-2.6.32.44/drivers/block/cpqarray.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/block/cpqarray.c 2011-08-05 20:33:55.000000000 -0400
@@ -402,7 +402,7 @@ static int __init cpqarray_register_ctlr
if (register_blkdev(COMPAQ_SMART2_MAJOR+i, hba[i]->devname)) {
goto Enomem4;
@@ -27396,9 +27344,9 @@ diff -urNp linux-2.6.32.43/drivers/block/cpqarray.c linux-2.6.32.43/drivers/bloc
if (done == 0) {
udelay(10); /* a short fixed delay */
} else
-diff -urNp linux-2.6.32.43/drivers/block/cpqarray.h linux-2.6.32.43/drivers/block/cpqarray.h
---- linux-2.6.32.43/drivers/block/cpqarray.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/cpqarray.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/cpqarray.h linux-2.6.32.44/drivers/block/cpqarray.h
+--- linux-2.6.32.44/drivers/block/cpqarray.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/block/cpqarray.h 2011-08-05 20:33:55.000000000 -0400
@@ -99,7 +99,7 @@ struct ctlr_info {
drv_info_t drv[NWD];
struct proc_dir_entry *proc;
@@ -27408,9 +27356,9 @@ diff -urNp linux-2.6.32.43/drivers/block/cpqarray.h linux-2.6.32.43/drivers/bloc
cmdlist_t *reqQ;
cmdlist_t *cmpQ;
-diff -urNp linux-2.6.32.43/drivers/block/DAC960.c linux-2.6.32.43/drivers/block/DAC960.c
---- linux-2.6.32.43/drivers/block/DAC960.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/DAC960.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/DAC960.c linux-2.6.32.44/drivers/block/DAC960.c
+--- linux-2.6.32.44/drivers/block/DAC960.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/block/DAC960.c 2011-05-16 21:46:57.000000000 -0400
@@ -1973,6 +1973,8 @@ static bool DAC960_V1_ReadDeviceConfigur
unsigned long flags;
int Channel, TargetID;
@@ -27420,9 +27368,9 @@ diff -urNp linux-2.6.32.43/drivers/block/DAC960.c linux-2.6.32.43/drivers/block/
if (!init_dma_loaf(Controller->PCIDevice, &local_dma,
DAC960_V1_MaxChannels*(sizeof(DAC960_V1_DCDB_T) +
sizeof(DAC960_SCSI_Inquiry_T) +
-diff -urNp linux-2.6.32.43/drivers/block/nbd.c linux-2.6.32.43/drivers/block/nbd.c
---- linux-2.6.32.43/drivers/block/nbd.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/nbd.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/nbd.c linux-2.6.32.44/drivers/block/nbd.c
+--- linux-2.6.32.44/drivers/block/nbd.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/block/nbd.c 2011-06-25 12:56:37.000000000 -0400
@@ -155,6 +155,8 @@ static int sock_xmit(struct nbd_device *
struct kvec iov;
sigset_t blocked, oldset;
@@ -27441,9 +27389,9 @@ diff -urNp linux-2.6.32.43/drivers/block/nbd.c linux-2.6.32.43/drivers/block/nbd
switch (cmd) {
case NBD_DISCONNECT: {
struct request sreq;
-diff -urNp linux-2.6.32.43/drivers/block/pktcdvd.c linux-2.6.32.43/drivers/block/pktcdvd.c
---- linux-2.6.32.43/drivers/block/pktcdvd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/block/pktcdvd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/block/pktcdvd.c linux-2.6.32.44/drivers/block/pktcdvd.c
+--- linux-2.6.32.44/drivers/block/pktcdvd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/block/pktcdvd.c 2011-04-17 15:56:46.000000000 -0400
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -27453,9 +27401,9 @@ diff -urNp linux-2.6.32.43/drivers/block/pktcdvd.c linux-2.6.32.43/drivers/block
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.43/drivers/char/agp/frontend.c linux-2.6.32.43/drivers/char/agp/frontend.c
---- linux-2.6.32.43/drivers/char/agp/frontend.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/agp/frontend.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/agp/frontend.c linux-2.6.32.44/drivers/char/agp/frontend.c
+--- linux-2.6.32.44/drivers/char/agp/frontend.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/agp/frontend.c 2011-04-17 15:56:46.000000000 -0400
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -27465,9 +27413,9 @@ diff -urNp linux-2.6.32.43/drivers/char/agp/frontend.c linux-2.6.32.43/drivers/c
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.43/drivers/char/briq_panel.c linux-2.6.32.43/drivers/char/briq_panel.c
---- linux-2.6.32.43/drivers/char/briq_panel.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/briq_panel.c 2011-04-18 19:48:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/briq_panel.c linux-2.6.32.44/drivers/char/briq_panel.c
+--- linux-2.6.32.44/drivers/char/briq_panel.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/briq_panel.c 2011-04-18 19:48:57.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/types.h>
#include <linux/errno.h>
@@ -27509,9 +27457,9 @@ diff -urNp linux-2.6.32.43/drivers/char/briq_panel.c linux-2.6.32.43/drivers/cha
return len;
}
-diff -urNp linux-2.6.32.43/drivers/char/genrtc.c linux-2.6.32.43/drivers/char/genrtc.c
---- linux-2.6.32.43/drivers/char/genrtc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/genrtc.c 2011-04-18 19:45:42.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/genrtc.c linux-2.6.32.44/drivers/char/genrtc.c
+--- linux-2.6.32.44/drivers/char/genrtc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/genrtc.c 2011-04-18 19:45:42.000000000 -0400
@@ -272,6 +272,7 @@ static int gen_rtc_ioctl(struct inode *i
switch (cmd) {
@@ -27520,9 +27468,9 @@ diff -urNp linux-2.6.32.43/drivers/char/genrtc.c linux-2.6.32.43/drivers/char/ge
if (get_rtc_pll(&pll))
return -EINVAL;
else
-diff -urNp linux-2.6.32.43/drivers/char/hpet.c linux-2.6.32.43/drivers/char/hpet.c
---- linux-2.6.32.43/drivers/char/hpet.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hpet.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hpet.c linux-2.6.32.44/drivers/char/hpet.c
+--- linux-2.6.32.44/drivers/char/hpet.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hpet.c 2011-04-23 12:56:11.000000000 -0400
@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
return 0;
}
@@ -27555,9 +27503,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hpet.c linux-2.6.32.43/drivers/char/hpet
info.hi_flags =
readq(&timer->hpet_config) & Tn_PER_INT_CAP_MASK;
info.hi_hpet = hpetp->hp_which;
-diff -urNp linux-2.6.32.43/drivers/char/hvc_beat.c linux-2.6.32.43/drivers/char/hvc_beat.c
---- linux-2.6.32.43/drivers/char/hvc_beat.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_beat.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_beat.c linux-2.6.32.44/drivers/char/hvc_beat.c
+--- linux-2.6.32.44/drivers/char/hvc_beat.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_beat.c 2011-04-17 15:56:46.000000000 -0400
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -27567,9 +27515,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_beat.c linux-2.6.32.43/drivers/char/
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.43/drivers/char/hvc_console.c linux-2.6.32.43/drivers/char/hvc_console.c
---- linux-2.6.32.43/drivers/char/hvc_console.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_console.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_console.c linux-2.6.32.44/drivers/char/hvc_console.c
+--- linux-2.6.32.44/drivers/char/hvc_console.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_console.c 2011-04-17 15:56:46.000000000 -0400
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -27597,9 +27545,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_console.c linux-2.6.32.43/drivers/ch
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.43/drivers/char/hvc_console.h linux-2.6.32.43/drivers/char/hvc_console.h
---- linux-2.6.32.43/drivers/char/hvc_console.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_console.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_console.h linux-2.6.32.44/drivers/char/hvc_console.h
+--- linux-2.6.32.44/drivers/char/hvc_console.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_console.h 2011-04-17 15:56:46.000000000 -0400
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -27623,9 +27571,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_console.h linux-2.6.32.43/drivers/ch
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.43/drivers/char/hvc_iseries.c linux-2.6.32.43/drivers/char/hvc_iseries.c
---- linux-2.6.32.43/drivers/char/hvc_iseries.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_iseries.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_iseries.c linux-2.6.32.44/drivers/char/hvc_iseries.c
+--- linux-2.6.32.44/drivers/char/hvc_iseries.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_iseries.c 2011-04-17 15:56:46.000000000 -0400
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -27635,9 +27583,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_iseries.c linux-2.6.32.43/drivers/ch
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.43/drivers/char/hvc_iucv.c linux-2.6.32.43/drivers/char/hvc_iucv.c
---- linux-2.6.32.43/drivers/char/hvc_iucv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_iucv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_iucv.c linux-2.6.32.44/drivers/char/hvc_iucv.c
+--- linux-2.6.32.44/drivers/char/hvc_iucv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_iucv.c 2011-04-17 15:56:46.000000000 -0400
@@ -924,7 +924,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -27647,9 +27595,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_iucv.c linux-2.6.32.43/drivers/char/
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.43/drivers/char/hvc_rtas.c linux-2.6.32.43/drivers/char/hvc_rtas.c
---- linux-2.6.32.43/drivers/char/hvc_rtas.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_rtas.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_rtas.c linux-2.6.32.44/drivers/char/hvc_rtas.c
+--- linux-2.6.32.44/drivers/char/hvc_rtas.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_rtas.c 2011-04-17 15:56:46.000000000 -0400
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -27659,9 +27607,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_rtas.c linux-2.6.32.43/drivers/char/
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.43/drivers/char/hvcs.c linux-2.6.32.43/drivers/char/hvcs.c
---- linux-2.6.32.43/drivers/char/hvcs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvcs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvcs.c linux-2.6.32.44/drivers/char/hvcs.c
+--- linux-2.6.32.44/drivers/char/hvcs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvcs.c 2011-04-17 15:56:46.000000000 -0400
@@ -82,6 +82,7 @@
#include <asm/hvcserver.h>
#include <asm/uaccess.h>
@@ -27764,9 +27712,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvcs.c linux-2.6.32.43/drivers/char/hvcs
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.43/drivers/char/hvc_udbg.c linux-2.6.32.43/drivers/char/hvc_udbg.c
---- linux-2.6.32.43/drivers/char/hvc_udbg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_udbg.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_udbg.c linux-2.6.32.44/drivers/char/hvc_udbg.c
+--- linux-2.6.32.44/drivers/char/hvc_udbg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_udbg.c 2011-04-17 15:56:46.000000000 -0400
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -27776,9 +27724,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_udbg.c linux-2.6.32.43/drivers/char/
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.43/drivers/char/hvc_vio.c linux-2.6.32.43/drivers/char/hvc_vio.c
---- linux-2.6.32.43/drivers/char/hvc_vio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_vio.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_vio.c linux-2.6.32.44/drivers/char/hvc_vio.c
+--- linux-2.6.32.44/drivers/char/hvc_vio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_vio.c 2011-04-17 15:56:46.000000000 -0400
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -27788,9 +27736,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_vio.c linux-2.6.32.43/drivers/char/h
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.43/drivers/char/hvc_xen.c linux-2.6.32.43/drivers/char/hvc_xen.c
---- linux-2.6.32.43/drivers/char/hvc_xen.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/hvc_xen.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/hvc_xen.c linux-2.6.32.44/drivers/char/hvc_xen.c
+--- linux-2.6.32.44/drivers/char/hvc_xen.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/hvc_xen.c 2011-04-17 15:56:46.000000000 -0400
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -27800,9 +27748,9 @@ diff -urNp linux-2.6.32.43/drivers/char/hvc_xen.c linux-2.6.32.43/drivers/char/h
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.43/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.43/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.43/drivers/char/ipmi/ipmi_msghandler.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/ipmi/ipmi_msghandler.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.44/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.44/drivers/char/ipmi/ipmi_msghandler.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/ipmi/ipmi_msghandler.c 2011-05-16 21:46:57.000000000 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -27842,9 +27790,9 @@ diff -urNp linux-2.6.32.43/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.43/d
si = (struct ipmi_system_interface_addr *) &addr;
si->addr_type = IPMI_SYSTEM_INTERFACE_ADDR_TYPE;
si->channel = IPMI_BMC_CHANNEL;
-diff -urNp linux-2.6.32.43/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.43/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.43/drivers/char/ipmi/ipmi_si_intf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/ipmi/ipmi_si_intf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.44/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.44/drivers/char/ipmi/ipmi_si_intf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/ipmi/ipmi_si_intf.c 2011-04-17 15:56:46.000000000 -0400
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -27875,9 +27823,9 @@ diff -urNp linux-2.6.32.43/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.43/driv
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.43/drivers/char/istallion.c linux-2.6.32.43/drivers/char/istallion.c
---- linux-2.6.32.43/drivers/char/istallion.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/istallion.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/istallion.c linux-2.6.32.44/drivers/char/istallion.c
+--- linux-2.6.32.44/drivers/char/istallion.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/istallion.c 2011-05-16 21:46:57.000000000 -0400
@@ -187,7 +187,6 @@ static struct ktermios stli_deftermios
* re-used for each stats call.
*/
@@ -27912,9 +27860,9 @@ diff -urNp linux-2.6.32.43/drivers/char/istallion.c linux-2.6.32.43/drivers/char
if (copy_from_user(&stli_dummybrd, arg, sizeof(struct stlibrd)))
return -EFAULT;
if (stli_dummybrd.brdnr >= STL_MAXBRDS)
-diff -urNp linux-2.6.32.43/drivers/char/Kconfig linux-2.6.32.43/drivers/char/Kconfig
---- linux-2.6.32.43/drivers/char/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/Kconfig 2011-04-18 19:20:15.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/Kconfig linux-2.6.32.44/drivers/char/Kconfig
+--- linux-2.6.32.44/drivers/char/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/Kconfig 2011-04-18 19:20:15.000000000 -0400
@@ -90,7 +90,8 @@ config VT_HW_CONSOLE_BINDING
config DEVKMEM
@@ -27933,9 +27881,9 @@ diff -urNp linux-2.6.32.43/drivers/char/Kconfig linux-2.6.32.43/drivers/char/Kco
default y
source "drivers/s390/char/Kconfig"
-diff -urNp linux-2.6.32.43/drivers/char/keyboard.c linux-2.6.32.43/drivers/char/keyboard.c
---- linux-2.6.32.43/drivers/char/keyboard.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/keyboard.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/keyboard.c linux-2.6.32.44/drivers/char/keyboard.c
+--- linux-2.6.32.44/drivers/char/keyboard.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/keyboard.c 2011-04-17 15:56:46.000000000 -0400
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -27962,9 +27910,9 @@ diff -urNp linux-2.6.32.43/drivers/char/keyboard.c linux-2.6.32.43/drivers/char/
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.43/drivers/char/mem.c linux-2.6.32.43/drivers/char/mem.c
---- linux-2.6.32.43/drivers/char/mem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/mem.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/mem.c linux-2.6.32.44/drivers/char/mem.c
+--- linux-2.6.32.44/drivers/char/mem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/mem.c 2011-04-17 15:56:46.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -28106,9 +28054,9 @@ diff -urNp linux-2.6.32.43/drivers/char/mem.c linux-2.6.32.43/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.43/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.43/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.43/drivers/char/pcmcia/ipwireless/tty.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/pcmcia/ipwireless/tty.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.44/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.44/drivers/char/pcmcia/ipwireless/tty.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/pcmcia/ipwireless/tty.c 2011-04-17 15:56:46.000000000 -0400
@@ -29,6 +29,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_flip.h>
@@ -28231,9 +28179,9 @@ diff -urNp linux-2.6.32.43/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.43/
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.43/drivers/char/pty.c linux-2.6.32.43/drivers/char/pty.c
---- linux-2.6.32.43/drivers/char/pty.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/pty.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/pty.c linux-2.6.32.44/drivers/char/pty.c
+--- linux-2.6.32.44/drivers/char/pty.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/pty.c 2011-08-05 20:33:55.000000000 -0400
@@ -736,8 +736,10 @@ static void __init unix98_pty_init(void)
register_sysctl_table(pty_root_table);
@@ -28246,9 +28194,9 @@ diff -urNp linux-2.6.32.43/drivers/char/pty.c linux-2.6.32.43/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
-diff -urNp linux-2.6.32.43/drivers/char/random.c linux-2.6.32.43/drivers/char/random.c
---- linux-2.6.32.43/drivers/char/random.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/random.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/random.c linux-2.6.32.44/drivers/char/random.c
+--- linux-2.6.32.44/drivers/char/random.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/random.c 2011-08-07 19:48:09.000000000 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -28647,9 +28595,9 @@ diff -urNp linux-2.6.32.43/drivers/char/random.c linux-2.6.32.43/drivers/char/ra
put_cpu_var(get_random_int_hash);
return ret;
-diff -urNp linux-2.6.32.43/drivers/char/rocket.c linux-2.6.32.43/drivers/char/rocket.c
---- linux-2.6.32.43/drivers/char/rocket.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/rocket.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/rocket.c linux-2.6.32.44/drivers/char/rocket.c
+--- linux-2.6.32.44/drivers/char/rocket.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/rocket.c 2011-05-16 21:46:57.000000000 -0400
@@ -1266,6 +1266,8 @@ static int get_ports(struct r_port *info
struct rocket_ports tmp;
int board;
@@ -28659,9 +28607,9 @@ diff -urNp linux-2.6.32.43/drivers/char/rocket.c linux-2.6.32.43/drivers/char/ro
if (!retports)
return -EFAULT;
memset(&tmp, 0, sizeof (tmp));
-diff -urNp linux-2.6.32.43/drivers/char/sonypi.c linux-2.6.32.43/drivers/char/sonypi.c
---- linux-2.6.32.43/drivers/char/sonypi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/sonypi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/sonypi.c linux-2.6.32.44/drivers/char/sonypi.c
+--- linux-2.6.32.44/drivers/char/sonypi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/sonypi.c 2011-04-17 15:56:46.000000000 -0400
@@ -55,6 +55,7 @@
#include <asm/uaccess.h>
#include <asm/io.h>
@@ -28700,9 +28648,9 @@ diff -urNp linux-2.6.32.43/drivers/char/sonypi.c linux-2.6.32.43/drivers/char/so
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.43/drivers/char/stallion.c linux-2.6.32.43/drivers/char/stallion.c
---- linux-2.6.32.43/drivers/char/stallion.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/stallion.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/stallion.c linux-2.6.32.44/drivers/char/stallion.c
+--- linux-2.6.32.44/drivers/char/stallion.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/stallion.c 2011-05-16 21:46:57.000000000 -0400
@@ -2448,6 +2448,8 @@ static int stl_getportstruct(struct stlp
struct stlport stl_dummyport;
struct stlport *portp;
@@ -28712,9 +28660,9 @@ diff -urNp linux-2.6.32.43/drivers/char/stallion.c linux-2.6.32.43/drivers/char/
if (copy_from_user(&stl_dummyport, arg, sizeof(struct stlport)))
return -EFAULT;
portp = stl_getport(stl_dummyport.brdnr, stl_dummyport.panelnr,
-diff -urNp linux-2.6.32.43/drivers/char/tpm/tpm_bios.c linux-2.6.32.43/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.43/drivers/char/tpm/tpm_bios.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/tpm/tpm_bios.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/tpm/tpm_bios.c linux-2.6.32.44/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.44/drivers/char/tpm/tpm_bios.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/tpm/tpm_bios.c 2011-04-17 15:56:46.000000000 -0400
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -28755,9 +28703,9 @@ diff -urNp linux-2.6.32.43/drivers/char/tpm/tpm_bios.c linux-2.6.32.43/drivers/c
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.43/drivers/char/tpm/tpm.c linux-2.6.32.43/drivers/char/tpm/tpm.c
---- linux-2.6.32.43/drivers/char/tpm/tpm.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/tpm/tpm.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/tpm/tpm.c linux-2.6.32.44/drivers/char/tpm/tpm.c
+--- linux-2.6.32.44/drivers/char/tpm/tpm.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/drivers/char/tpm/tpm.c 2011-05-16 21:46:57.000000000 -0400
@@ -402,7 +402,7 @@ static ssize_t tpm_transmit(struct tpm_c
chip->vendor.req_complete_val)
goto out_recv;
@@ -28776,9 +28724,9 @@ diff -urNp linux-2.6.32.43/drivers/char/tpm/tpm.c linux-2.6.32.43/drivers/char/t
tpm_cmd.header.in = tpm_readpubek_header;
err = transmit_cmd(chip, &tpm_cmd, READ_PUBEK_RESULT_SIZE,
"attempting to read the PUBEK");
-diff -urNp linux-2.6.32.43/drivers/char/tty_io.c linux-2.6.32.43/drivers/char/tty_io.c
---- linux-2.6.32.43/drivers/char/tty_io.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/tty_io.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/tty_io.c linux-2.6.32.44/drivers/char/tty_io.c
+--- linux-2.6.32.44/drivers/char/tty_io.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/tty_io.c 2011-08-05 20:33:55.000000000 -0400
@@ -2582,8 +2582,10 @@ long tty_ioctl(struct file *file, unsign
return retval;
}
@@ -28809,9 +28757,9 @@ diff -urNp linux-2.6.32.43/drivers/char/tty_io.c linux-2.6.32.43/drivers/char/tt
}
/*
-diff -urNp linux-2.6.32.43/drivers/char/tty_ldisc.c linux-2.6.32.43/drivers/char/tty_ldisc.c
---- linux-2.6.32.43/drivers/char/tty_ldisc.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/tty_ldisc.c 2011-07-13 17:23:18.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/tty_ldisc.c linux-2.6.32.44/drivers/char/tty_ldisc.c
+--- linux-2.6.32.44/drivers/char/tty_ldisc.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/drivers/char/tty_ldisc.c 2011-07-13 17:23:18.000000000 -0400
@@ -74,7 +74,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -28857,9 +28805,9 @@ diff -urNp linux-2.6.32.43/drivers/char/tty_ldisc.c linux-2.6.32.43/drivers/char
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.43/drivers/char/virtio_console.c linux-2.6.32.43/drivers/char/virtio_console.c
---- linux-2.6.32.43/drivers/char/virtio_console.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/virtio_console.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/virtio_console.c linux-2.6.32.44/drivers/char/virtio_console.c
+--- linux-2.6.32.44/drivers/char/virtio_console.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/virtio_console.c 2011-08-05 20:33:55.000000000 -0400
@@ -133,7 +133,9 @@ static int get_chars(u32 vtermno, char *
* virtqueue, so we let the drivers do some boutique early-output thing. */
int __init virtio_cons_early_init(int (*put_chars)(u32, const char *, int))
@@ -28890,9 +28838,9 @@ diff -urNp linux-2.6.32.43/drivers/char/virtio_console.c linux-2.6.32.43/drivers
/* The first argument of hvc_alloc() is the virtual console number, so
* we use zero. The second argument is the parameter for the
-diff -urNp linux-2.6.32.43/drivers/char/vt.c linux-2.6.32.43/drivers/char/vt.c
---- linux-2.6.32.43/drivers/char/vt.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/vt.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/vt.c linux-2.6.32.44/drivers/char/vt.c
+--- linux-2.6.32.44/drivers/char/vt.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/vt.c 2011-04-17 15:56:46.000000000 -0400
@@ -243,7 +243,7 @@ EXPORT_SYMBOL_GPL(unregister_vt_notifier
static void notify_write(struct vc_data *vc, unsigned int unicode)
@@ -28902,9 +28850,9 @@ diff -urNp linux-2.6.32.43/drivers/char/vt.c linux-2.6.32.43/drivers/char/vt.c
atomic_notifier_call_chain(&vt_notifier_list, VT_WRITE, &param);
}
-diff -urNp linux-2.6.32.43/drivers/char/vt_ioctl.c linux-2.6.32.43/drivers/char/vt_ioctl.c
---- linux-2.6.32.43/drivers/char/vt_ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/char/vt_ioctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/char/vt_ioctl.c linux-2.6.32.44/drivers/char/vt_ioctl.c
+--- linux-2.6.32.44/drivers/char/vt_ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/char/vt_ioctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -28948,9 +28896,9 @@ diff -urNp linux-2.6.32.43/drivers/char/vt_ioctl.c linux-2.6.32.43/drivers/char/
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.32.43/drivers/cpufreq/cpufreq.c linux-2.6.32.43/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.43/drivers/cpufreq/cpufreq.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/cpufreq/cpufreq.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/cpufreq/cpufreq.c linux-2.6.32.44/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.44/drivers/cpufreq/cpufreq.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/cpufreq/cpufreq.c 2011-06-25 12:56:37.000000000 -0400
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -28960,9 +28908,9 @@ diff -urNp linux-2.6.32.43/drivers/cpufreq/cpufreq.c linux-2.6.32.43/drivers/cpu
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.43/drivers/cpuidle/sysfs.c linux-2.6.32.43/drivers/cpuidle/sysfs.c
---- linux-2.6.32.43/drivers/cpuidle/sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/cpuidle/sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/cpuidle/sysfs.c linux-2.6.32.44/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.44/drivers/cpuidle/sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/cpuidle/sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -28990,9 +28938,9 @@ diff -urNp linux-2.6.32.43/drivers/cpuidle/sysfs.c linux-2.6.32.43/drivers/cpuid
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.32.43/drivers/crypto/hifn_795x.c linux-2.6.32.43/drivers/crypto/hifn_795x.c
---- linux-2.6.32.43/drivers/crypto/hifn_795x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/crypto/hifn_795x.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/crypto/hifn_795x.c linux-2.6.32.44/drivers/crypto/hifn_795x.c
+--- linux-2.6.32.44/drivers/crypto/hifn_795x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/crypto/hifn_795x.c 2011-05-16 21:46:57.000000000 -0400
@@ -1655,6 +1655,8 @@ static int hifn_test(struct hifn_device
0xCA, 0x34, 0x2B, 0x2E};
struct scatterlist sg;
@@ -29002,9 +28950,9 @@ diff -urNp linux-2.6.32.43/drivers/crypto/hifn_795x.c linux-2.6.32.43/drivers/cr
memset(src, 0, sizeof(src));
memset(ctx.key, 0, sizeof(ctx.key));
-diff -urNp linux-2.6.32.43/drivers/crypto/padlock-aes.c linux-2.6.32.43/drivers/crypto/padlock-aes.c
---- linux-2.6.32.43/drivers/crypto/padlock-aes.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/crypto/padlock-aes.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/crypto/padlock-aes.c linux-2.6.32.44/drivers/crypto/padlock-aes.c
+--- linux-2.6.32.44/drivers/crypto/padlock-aes.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/crypto/padlock-aes.c 2011-05-16 21:46:57.000000000 -0400
@@ -108,6 +108,8 @@ static int aes_set_key(struct crypto_tfm
struct crypto_aes_ctx gen_aes;
int cpu;
@@ -29014,9 +28962,9 @@ diff -urNp linux-2.6.32.43/drivers/crypto/padlock-aes.c linux-2.6.32.43/drivers/
if (key_len % 8) {
*flags |= CRYPTO_TFM_RES_BAD_KEY_LEN;
return -EINVAL;
-diff -urNp linux-2.6.32.43/drivers/dma/ioat/dma.c linux-2.6.32.43/drivers/dma/ioat/dma.c
---- linux-2.6.32.43/drivers/dma/ioat/dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/dma/ioat/dma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/dma/ioat/dma.c linux-2.6.32.44/drivers/dma/ioat/dma.c
+--- linux-2.6.32.44/drivers/dma/ioat/dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/dma/ioat/dma.c 2011-04-17 15:56:46.000000000 -0400
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -29026,9 +28974,9 @@ diff -urNp linux-2.6.32.43/drivers/dma/ioat/dma.c linux-2.6.32.43/drivers/dma/io
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.43/drivers/dma/ioat/dma.h linux-2.6.32.43/drivers/dma/ioat/dma.h
---- linux-2.6.32.43/drivers/dma/ioat/dma.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/dma/ioat/dma.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/dma/ioat/dma.h linux-2.6.32.44/drivers/dma/ioat/dma.h
+--- linux-2.6.32.44/drivers/dma/ioat/dma.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/dma/ioat/dma.h 2011-04-17 15:56:46.000000000 -0400
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -29038,9 +28986,9 @@ diff -urNp linux-2.6.32.43/drivers/dma/ioat/dma.h linux-2.6.32.43/drivers/dma/io
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.43/drivers/edac/edac_device_sysfs.c linux-2.6.32.43/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.43/drivers/edac/edac_device_sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/edac/edac_device_sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/edac/edac_device_sysfs.c linux-2.6.32.44/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.44/drivers/edac/edac_device_sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/edac/edac_device_sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -29068,9 +29016,9 @@ diff -urNp linux-2.6.32.43/drivers/edac/edac_device_sysfs.c linux-2.6.32.43/driv
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.43/drivers/edac/edac_mc_sysfs.c linux-2.6.32.43/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.43/drivers/edac/edac_mc_sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/edac/edac_mc_sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/edac/edac_mc_sysfs.c linux-2.6.32.44/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.44/drivers/edac/edac_mc_sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/edac/edac_mc_sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -29089,9 +29037,9 @@ diff -urNp linux-2.6.32.43/drivers/edac/edac_mc_sysfs.c linux-2.6.32.43/drivers/
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.43/drivers/edac/edac_pci_sysfs.c linux-2.6.32.43/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.43/drivers/edac/edac_pci_sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/edac/edac_pci_sysfs.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/edac/edac_pci_sysfs.c linux-2.6.32.44/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.44/drivers/edac/edac_pci_sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/edac/edac_pci_sysfs.c 2011-05-04 17:56:20.000000000 -0400
@@ -25,8 +25,8 @@ static int edac_pci_log_pe = 1; /* log
static int edac_pci_log_npe = 1; /* log PCI non-parity error errors */
static int edac_pci_poll_msec = 1000; /* one second workq period */
@@ -29193,9 +29141,9 @@ diff -urNp linux-2.6.32.43/drivers/edac/edac_pci_sysfs.c linux-2.6.32.43/drivers
panic("EDAC: PCI Parity Error");
}
}
-diff -urNp linux-2.6.32.43/drivers/firewire/core-card.c linux-2.6.32.43/drivers/firewire/core-card.c
---- linux-2.6.32.43/drivers/firewire/core-card.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firewire/core-card.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firewire/core-card.c linux-2.6.32.44/drivers/firewire/core-card.c
+--- linux-2.6.32.44/drivers/firewire/core-card.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firewire/core-card.c 2011-08-05 20:33:55.000000000 -0400
@@ -569,8 +569,10 @@ void fw_core_remove_card(struct fw_card
mutex_unlock(&card_mutex);
@@ -29209,9 +29157,9 @@ diff -urNp linux-2.6.32.43/drivers/firewire/core-card.c linux-2.6.32.43/drivers/
card->driver = &dummy_driver;
fw_destroy_nodes(card);
-diff -urNp linux-2.6.32.43/drivers/firewire/core-cdev.c linux-2.6.32.43/drivers/firewire/core-cdev.c
---- linux-2.6.32.43/drivers/firewire/core-cdev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firewire/core-cdev.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firewire/core-cdev.c linux-2.6.32.44/drivers/firewire/core-cdev.c
+--- linux-2.6.32.44/drivers/firewire/core-cdev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firewire/core-cdev.c 2011-04-17 15:56:46.000000000 -0400
@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
int ret;
@@ -29222,9 +29170,9 @@ diff -urNp linux-2.6.32.43/drivers/firewire/core-cdev.c linux-2.6.32.43/drivers/
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.32.43/drivers/firewire/core-transaction.c linux-2.6.32.43/drivers/firewire/core-transaction.c
---- linux-2.6.32.43/drivers/firewire/core-transaction.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firewire/core-transaction.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firewire/core-transaction.c linux-2.6.32.44/drivers/firewire/core-transaction.c
+--- linux-2.6.32.44/drivers/firewire/core-transaction.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firewire/core-transaction.c 2011-05-16 21:46:57.000000000 -0400
@@ -36,6 +36,7 @@
#include <linux/string.h>
#include <linux/timer.h>
@@ -29242,9 +29190,9 @@ diff -urNp linux-2.6.32.43/drivers/firewire/core-transaction.c linux-2.6.32.43/d
init_completion(&d.done);
d.payload = payload;
fw_send_request(card, &t, tcode, destination_id, generation, speed,
-diff -urNp linux-2.6.32.43/drivers/firmware/dmi_scan.c linux-2.6.32.43/drivers/firmware/dmi_scan.c
---- linux-2.6.32.43/drivers/firmware/dmi_scan.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firmware/dmi_scan.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firmware/dmi_scan.c linux-2.6.32.44/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.44/drivers/firmware/dmi_scan.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firmware/dmi_scan.c 2011-04-17 15:56:46.000000000 -0400
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -29257,9 +29205,9 @@ diff -urNp linux-2.6.32.43/drivers/firmware/dmi_scan.c linux-2.6.32.43/drivers/f
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.43/drivers/firmware/edd.c linux-2.6.32.43/drivers/firmware/edd.c
---- linux-2.6.32.43/drivers/firmware/edd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firmware/edd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firmware/edd.c linux-2.6.32.44/drivers/firmware/edd.c
+--- linux-2.6.32.44/drivers/firmware/edd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firmware/edd.c 2011-04-17 15:56:46.000000000 -0400
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -29269,9 +29217,9 @@ diff -urNp linux-2.6.32.43/drivers/firmware/edd.c linux-2.6.32.43/drivers/firmwa
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.43/drivers/firmware/efivars.c linux-2.6.32.43/drivers/firmware/efivars.c
---- linux-2.6.32.43/drivers/firmware/efivars.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firmware/efivars.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firmware/efivars.c linux-2.6.32.44/drivers/firmware/efivars.c
+--- linux-2.6.32.44/drivers/firmware/efivars.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firmware/efivars.c 2011-04-17 15:56:46.000000000 -0400
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -29281,9 +29229,9 @@ diff -urNp linux-2.6.32.43/drivers/firmware/efivars.c linux-2.6.32.43/drivers/fi
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.43/drivers/firmware/iscsi_ibft.c linux-2.6.32.43/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.43/drivers/firmware/iscsi_ibft.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firmware/iscsi_ibft.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firmware/iscsi_ibft.c linux-2.6.32.44/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.44/drivers/firmware/iscsi_ibft.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firmware/iscsi_ibft.c 2011-04-17 15:56:46.000000000 -0400
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -29293,9 +29241,9 @@ diff -urNp linux-2.6.32.43/drivers/firmware/iscsi_ibft.c linux-2.6.32.43/drivers
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.43/drivers/firmware/memmap.c linux-2.6.32.43/drivers/firmware/memmap.c
---- linux-2.6.32.43/drivers/firmware/memmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/firmware/memmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/firmware/memmap.c linux-2.6.32.44/drivers/firmware/memmap.c
+--- linux-2.6.32.44/drivers/firmware/memmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/firmware/memmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -29305,9 +29253,9 @@ diff -urNp linux-2.6.32.43/drivers/firmware/memmap.c linux-2.6.32.43/drivers/fir
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.43/drivers/gpio/vr41xx_giu.c linux-2.6.32.43/drivers/gpio/vr41xx_giu.c
---- linux-2.6.32.43/drivers/gpio/vr41xx_giu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpio/vr41xx_giu.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpio/vr41xx_giu.c linux-2.6.32.44/drivers/gpio/vr41xx_giu.c
+--- linux-2.6.32.44/drivers/gpio/vr41xx_giu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpio/vr41xx_giu.c 2011-05-04 17:56:28.000000000 -0400
@@ -204,7 +204,7 @@ static int giu_get_irq(unsigned int irq)
printk(KERN_ERR "spurious GIU interrupt: %04x(%04x),%04x(%04x)\n",
maskl, pendl, maskh, pendh);
@@ -29317,9 +29265,9 @@ diff -urNp linux-2.6.32.43/drivers/gpio/vr41xx_giu.c linux-2.6.32.43/drivers/gpi
return -EINVAL;
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.43/drivers/gpu/drm/drm_crtc_helper.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_crtc_helper.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_crtc_helper.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.44/drivers/gpu/drm/drm_crtc_helper.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_crtc_helper.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_crtc_helper.c 2011-05-16 21:46:57.000000000 -0400
@@ -573,7 +573,7 @@ static bool drm_encoder_crtc_ok(struct d
struct drm_crtc *tmp;
int crtc_mask = 1;
@@ -29338,9 +29286,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.43/dri
crtc->enabled = drm_helper_crtc_in_use(crtc);
if (!crtc->enabled)
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_drv.c linux-2.6.32.43/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_drv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_drv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_drv.c linux-2.6.32.44/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_drv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_drv.c 2011-04-17 15:56:46.000000000 -0400
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -29350,9 +29298,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_drv.c linux-2.6.32.43/drivers/gpu
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_fops.c linux-2.6.32.43/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_fops.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_fops.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_fops.c linux-2.6.32.44/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_fops.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_fops.c 2011-04-17 15:56:46.000000000 -0400
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -29404,9 +29352,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_fops.c linux-2.6.32.43/drivers/gp
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_gem.c linux-2.6.32.43/drivers/gpu/drm/drm_gem.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_gem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_gem.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_gem.c linux-2.6.32.44/drivers/gpu/drm/drm_gem.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_gem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_gem.c 2011-04-17 15:56:46.000000000 -0400
@@ -83,11 +83,11 @@ drm_gem_init(struct drm_device *dev)
spin_lock_init(&dev->object_name_lock);
idr_init(&dev->object_name_idr);
@@ -29440,9 +29388,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_gem.c linux-2.6.32.43/drivers/gpu
kfree(obj);
}
EXPORT_SYMBOL(drm_gem_object_free);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_info.c linux-2.6.32.43/drivers/gpu/drm/drm_info.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_info.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_info.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_info.c linux-2.6.32.44/drivers/gpu/drm/drm_info.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_info.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_info.c 2011-04-17 15:56:46.000000000 -0400
@@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void
struct drm_local_map *map;
struct drm_map_list *r_list;
@@ -29522,9 +29470,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_info.c linux-2.6.32.43/drivers/gp
#if defined(__i386__)
pgprot = pgprot_val(vma->vm_page_prot);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.43/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_ioctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.44/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_ioctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -29534,9 +29482,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.43/drivers/g
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_lock.c linux-2.6.32.43/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.43/drivers/gpu/drm/drm_lock.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/drm_lock.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/drm_lock.c linux-2.6.32.44/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.44/drivers/gpu/drm/drm_lock.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/drm_lock.c 2011-04-17 15:56:46.000000000 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -29555,9 +29503,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/drm_lock.c linux-2.6.32.43/drivers/gp
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.43/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.43/drivers/gpu/drm/i810/i810_dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i810/i810_dma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.44/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.44/drivers/gpu/drm/i810/i810_dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i810/i810_dma.c 2011-04-17 15:56:46.000000000 -0400
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -29580,9 +29528,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.43/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i810/i810_drv.h linux-2.6.32.43/drivers/gpu/drm/i810/i810_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/i810/i810_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i810/i810_drv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i810/i810_drv.h linux-2.6.32.44/drivers/gpu/drm/i810/i810_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/i810/i810_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i810/i810_drv.h 2011-05-04 17:56:28.000000000 -0400
@@ -108,8 +108,8 @@ typedef struct drm_i810_private {
int page_flipping;
@@ -29594,9 +29542,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i810/i810_drv.h linux-2.6.32.43/drive
int front_offset;
} drm_i810_private_t;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i830/i830_drv.h linux-2.6.32.43/drivers/gpu/drm/i830/i830_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/i830/i830_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i830/i830_drv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i830/i830_drv.h linux-2.6.32.44/drivers/gpu/drm/i830/i830_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/i830/i830_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i830/i830_drv.h 2011-05-04 17:56:28.000000000 -0400
@@ -115,8 +115,8 @@ typedef struct drm_i830_private {
int page_flipping;
@@ -29608,9 +29556,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i830/i830_drv.h linux-2.6.32.43/drive
int use_mi_batchbuffer_start;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i830/i830_irq.c linux-2.6.32.43/drivers/gpu/drm/i830/i830_irq.c
---- linux-2.6.32.43/drivers/gpu/drm/i830/i830_irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i830/i830_irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i830/i830_irq.c linux-2.6.32.44/drivers/gpu/drm/i830/i830_irq.c
+--- linux-2.6.32.44/drivers/gpu/drm/i830/i830_irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i830/i830_irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -47,7 +47,7 @@ irqreturn_t i830_driver_irq_handler(DRM_
I830_WRITE16(I830REG_INT_IDENTITY_R, temp);
@@ -29666,9 +29614,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i830/i830_irq.c linux-2.6.32.43/drive
init_waitqueue_head(&dev_priv->irq_queue);
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7017.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7017.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7017.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7017.c 2011-04-17 15:56:46.000000000 -0400
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -29678,9 +29626,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.43/dri
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ch7xxx.c 2011-04-17 15:56:46.000000000 -0400
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -29690,9 +29638,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.43/dri
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo.h linux-2.6.32.43/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.43/drivers/gpu/drm/i915/dvo.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/dvo.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/dvo.h linux-2.6.32.44/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.44/drivers/gpu/drm/i915/dvo.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/dvo.h 2011-04-17 15:56:46.000000000 -0400
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -29725,9 +29673,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo.h linux-2.6.32.43/drivers/gp
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ivch.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ivch.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ivch.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/dvo_ivch.c 2011-04-17 15:56:46.000000000 -0400
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -29737,9 +29685,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.43/drive
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.43/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/dvo_sil164.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/dvo_sil164.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.44/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/dvo_sil164.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/dvo_sil164.c 2011-04-17 15:56:46.000000000 -0400
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -29749,9 +29697,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.43/dri
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.43/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/dvo_tfp410.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/dvo_tfp410.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.44/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/dvo_tfp410.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/dvo_tfp410.c 2011-04-17 15:56:46.000000000 -0400
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -29761,9 +29709,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.43/dri
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.32.43/drivers/gpu/drm/i915/i915_debugfs.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/i915_debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/i915_debugfs.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.32.44/drivers/gpu/drm/i915/i915_debugfs.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/i915_debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/i915_debugfs.c 2011-05-04 17:56:28.000000000 -0400
@@ -192,7 +192,7 @@ static int i915_interrupt_info(struct se
I915_READ(GTIMR));
}
@@ -29773,9 +29721,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_debugfs.c linux-2.6.32.43/d
if (dev_priv->hw_status_page != NULL) {
seq_printf(m, "Current sequence: %d\n",
i915_get_gem_seqno(dev));
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.c 2011-04-17 15:56:46.000000000 -0400
@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -29785,9 +29733,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.43/drive
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.h linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.h linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/i915_drv.h 2011-08-05 20:33:55.000000000 -0400
@@ -168,7 +168,7 @@ struct drm_i915_display_funcs {
/* display clock increase/decrease */
/* pll clock increase/decrease */
@@ -29806,9 +29754,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_drv.h linux-2.6.32.43/drive
/** Protects user_irq_refcount and irq_mask_reg */
spinlock_t user_irq_lock;
/** Refcount for i915_user_irq_get() versus i915_user_irq_put(). */
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.43/drivers/gpu/drm/i915/i915_gem.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/i915_gem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/i915_gem.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.44/drivers/gpu/drm/i915/i915_gem.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/i915_gem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/i915_gem.c 2011-04-17 15:56:46.000000000 -0400
@@ -102,7 +102,7 @@ i915_gem_get_aperture_ioctl(struct drm_d
args->aper_size = dev->gtt_total;
@@ -29891,9 +29839,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.43/drive
}
i915_verify_inactive(dev, __FILE__, __LINE__);
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_irq.c linux-2.6.32.43/drivers/gpu/drm/i915/i915_irq.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/i915_irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/i915_irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/i915_irq.c linux-2.6.32.44/drivers/gpu/drm/i915/i915_irq.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/i915_irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/i915_irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -528,7 +528,7 @@ irqreturn_t i915_driver_irq_handler(DRM_
int irq_received;
int ret = IRQ_NONE;
@@ -29912,9 +29860,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/i915_irq.c linux-2.6.32.43/drive
INIT_WORK(&dev_priv->hotplug_work, i915_hotplug_work_func);
INIT_WORK(&dev_priv->error_work, i915_error_work_func);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/intel_sdvo.c linux-2.6.32.43/drivers/gpu/drm/i915/intel_sdvo.c
---- linux-2.6.32.43/drivers/gpu/drm/i915/intel_sdvo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/i915/intel_sdvo.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/i915/intel_sdvo.c linux-2.6.32.44/drivers/gpu/drm/i915/intel_sdvo.c
+--- linux-2.6.32.44/drivers/gpu/drm/i915/intel_sdvo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/i915/intel_sdvo.c 2011-08-05 20:33:55.000000000 -0400
@@ -2795,7 +2795,9 @@ bool intel_sdvo_init(struct drm_device *
sdvo_priv->slave_addr = intel_sdvo_get_slave_addr(dev, output_device);
@@ -29926,9 +29874,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/i915/intel_sdvo.c linux-2.6.32.43/dri
/* Read the regs to test if we can talk to the device */
for (i = 0; i < 0x40; i++) {
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/mga/mga_drv.h linux-2.6.32.43/drivers/gpu/drm/mga/mga_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/mga/mga_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/mga/mga_drv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/mga/mga_drv.h linux-2.6.32.44/drivers/gpu/drm/mga/mga_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/mga/mga_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/mga/mga_drv.h 2011-05-04 17:56:28.000000000 -0400
@@ -120,9 +120,9 @@ typedef struct drm_mga_private {
u32 clear_cmd;
u32 maccess;
@@ -29941,9 +29889,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/mga/mga_drv.h linux-2.6.32.43/drivers
u32 next_fence_to_post;
unsigned int fb_cpp;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/mga/mga_irq.c linux-2.6.32.43/drivers/gpu/drm/mga/mga_irq.c
---- linux-2.6.32.43/drivers/gpu/drm/mga/mga_irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/mga/mga_irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/mga/mga_irq.c linux-2.6.32.44/drivers/gpu/drm/mga/mga_irq.c
+--- linux-2.6.32.44/drivers/gpu/drm/mga/mga_irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/mga/mga_irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -44,7 +44,7 @@ u32 mga_get_vblank_counter(struct drm_de
if (crtc != 0)
return 0;
@@ -29980,9 +29928,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/mga/mga_irq.c linux-2.6.32.43/drivers
- *sequence) <= (1 << 23)));
*sequence = cur_fence;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_cce.c linux-2.6.32.43/drivers/gpu/drm/r128/r128_cce.c
---- linux-2.6.32.43/drivers/gpu/drm/r128/r128_cce.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/r128/r128_cce.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/r128/r128_cce.c linux-2.6.32.44/drivers/gpu/drm/r128/r128_cce.c
+--- linux-2.6.32.44/drivers/gpu/drm/r128/r128_cce.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/r128/r128_cce.c 2011-05-04 17:56:28.000000000 -0400
@@ -377,7 +377,7 @@ static int r128_do_init_cce(struct drm_d
/* GH: Simple idle check.
@@ -29992,9 +29940,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_cce.c linux-2.6.32.43/drive
/* We don't support anything other than bus-mastering ring mode,
* but the ring can be in either AGP or PCI space for the ring
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_drv.h linux-2.6.32.43/drivers/gpu/drm/r128/r128_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/r128/r128_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/r128/r128_drv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/r128/r128_drv.h linux-2.6.32.44/drivers/gpu/drm/r128/r128_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/r128/r128_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/r128/r128_drv.h 2011-05-04 17:56:28.000000000 -0400
@@ -90,14 +90,14 @@ typedef struct drm_r128_private {
int is_pci;
unsigned long cce_buffers_offset;
@@ -30012,9 +29960,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_drv.h linux-2.6.32.43/drive
u32 color_fmt;
unsigned int front_offset;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_irq.c linux-2.6.32.43/drivers/gpu/drm/r128/r128_irq.c
---- linux-2.6.32.43/drivers/gpu/drm/r128/r128_irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/r128/r128_irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/r128/r128_irq.c linux-2.6.32.44/drivers/gpu/drm/r128/r128_irq.c
+--- linux-2.6.32.44/drivers/gpu/drm/r128/r128_irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/r128/r128_irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -42,7 +42,7 @@ u32 r128_get_vblank_counter(struct drm_d
if (crtc != 0)
return 0;
@@ -30033,9 +29981,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_irq.c linux-2.6.32.43/drive
drm_handle_vblank(dev, 0);
return IRQ_HANDLED;
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_state.c linux-2.6.32.43/drivers/gpu/drm/r128/r128_state.c
---- linux-2.6.32.43/drivers/gpu/drm/r128/r128_state.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/r128/r128_state.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/r128/r128_state.c linux-2.6.32.44/drivers/gpu/drm/r128/r128_state.c
+--- linux-2.6.32.44/drivers/gpu/drm/r128/r128_state.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/r128/r128_state.c 2011-05-04 17:56:28.000000000 -0400
@@ -323,10 +323,10 @@ static void r128_clear_box(drm_r128_priv
static void r128_cce_performance_boxes(drm_r128_private_t * dev_priv)
@@ -30049,9 +29997,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/r128/r128_state.c linux-2.6.32.43/dri
}
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/atom.c linux-2.6.32.43/drivers/gpu/drm/radeon/atom.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/atom.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/atom.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/atom.c linux-2.6.32.44/drivers/gpu/drm/radeon/atom.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/atom.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/atom.c 2011-05-16 21:46:57.000000000 -0400
@@ -1115,6 +1115,8 @@ struct atom_context *atom_parse(struct c
char name[512];
int i;
@@ -30061,9 +30009,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/atom.c linux-2.6.32.43/drivers
ctx->card = card;
ctx->bios = bios;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.43/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/mkregtable.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/mkregtable.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.44/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/mkregtable.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/mkregtable.c 2011-04-17 15:56:46.000000000 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -30081,9 +30029,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.43/d
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_atombios.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_atombios.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_atombios.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_atombios.c 2011-05-16 21:46:57.000000000 -0400
@@ -275,6 +275,8 @@ bool radeon_get_atom_connector_info_from
bool linkb;
struct radeon_i2c_bus_rec ddc_bus;
@@ -30117,9 +30065,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_display.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_display.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_display.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_display.c 2011-04-17 15:56:46.000000000 -0400
@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -30129,9 +30077,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
} else
error = abs(current_freq - freq);
vco_diff = abs(vco - best_vco);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_drv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_drv.h 2011-05-04 17:56:28.000000000 -0400
@@ -253,7 +253,7 @@ typedef struct drm_radeon_private {
/* SW interrupt */
@@ -30141,9 +30089,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_drv.h linux-2.6.32.43/d
int vblank_crtc;
uint32_t irq_enable_reg;
uint32_t r500_disp_irq_reg;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_fence.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_fence.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_fence.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_fence.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_fence.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_fence.c 2011-05-04 17:56:28.000000000 -0400
@@ -47,7 +47,7 @@ int radeon_fence_emit(struct radeon_devi
write_unlock_irqrestore(&rdev->fence_drv.lock, irq_flags);
return 0;
@@ -30162,9 +30110,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_fence.c linux-2.6.32.43
INIT_LIST_HEAD(&rdev->fence_drv.created);
INIT_LIST_HEAD(&rdev->fence_drv.emited);
INIT_LIST_HEAD(&rdev->fence_drv.signaled);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon.h linux-2.6.32.43/drivers/gpu/drm/radeon/radeon.h
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon.h linux-2.6.32.44/drivers/gpu/drm/radeon/radeon.h
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon.h 2011-08-05 20:33:55.000000000 -0400
@@ -149,7 +149,7 @@ int radeon_pm_init(struct radeon_device
*/
struct radeon_fence_driver {
@@ -30183,9 +30131,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon.h linux-2.6.32.43/drive
/*
* Asic structures
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ioc32.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-04-23 13:57:24.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ioc32.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ioc32.c 2011-04-23 13:57:24.000000000 -0400
@@ -368,7 +368,7 @@ static int compat_radeon_cp_setparam(str
request = compat_alloc_user_space(sizeof(*request));
if (!access_ok(VERIFY_WRITE, request, sizeof(*request))
@@ -30195,9 +30143,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ioc32.c linux-2.6.32.43
&request->value))
return -EFAULT;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_irq.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_irq.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -225,8 +225,8 @@ static int radeon_emit_irq(struct drm_de
unsigned int ret;
RING_LOCALS;
@@ -30218,9 +30166,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_irq.c linux-2.6.32.43/d
DRM_INIT_WAITQUEUE(&dev_priv->swi_queue);
dev->max_vblank_count = 0x001fffff;
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_state.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_state.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_state.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_state.c 2011-04-17 15:56:46.000000000 -0400
@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -30230,9 +30178,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.43
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ttm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ttm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/radeon_ttm.c 2011-04-17 15:56:46.000000000 -0400
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -30284,9 +30232,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.43/d
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/rs690.c linux-2.6.32.43/drivers/gpu/drm/radeon/rs690.c
---- linux-2.6.32.43/drivers/gpu/drm/radeon/rs690.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/radeon/rs690.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/radeon/rs690.c linux-2.6.32.44/drivers/gpu/drm/radeon/rs690.c
+--- linux-2.6.32.44/drivers/gpu/drm/radeon/rs690.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/radeon/rs690.c 2011-04-17 15:56:46.000000000 -0400
@@ -302,9 +302,11 @@ void rs690_crtc_bandwidth_compute(struct
if (rdev->pm.max_bandwidth.full > rdev->pm.sideport_bandwidth.full &&
rdev->pm.sideport_bandwidth.full)
@@ -30300,9 +30248,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/radeon/rs690.c linux-2.6.32.43/driver
} else {
if (rdev->pm.max_bandwidth.full > rdev->pm.k8_bandwidth.full &&
rdev->pm.k8_bandwidth.full)
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo.c 2011-04-23 12:56:11.000000000 -0400
@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
NULL
};
@@ -30312,9 +30260,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.43/drivers/
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_bo_vm.c 2011-04-17 15:56:46.000000000 -0400
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -30335,9 +30283,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.43/drive
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_global.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_global.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_global.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_global.c 2011-04-17 15:56:46.000000000 -0400
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -30395,9 +30343,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.43/driv
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_memory.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_memory.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_memory.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/ttm/ttm_memory.c 2011-04-17 15:56:46.000000000 -0400
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -30407,9 +30355,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.43/driv
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/via/via_drv.h linux-2.6.32.43/drivers/gpu/drm/via/via_drv.h
---- linux-2.6.32.43/drivers/gpu/drm/via/via_drv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/via/via_drv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/via/via_drv.h linux-2.6.32.44/drivers/gpu/drm/via/via_drv.h
+--- linux-2.6.32.44/drivers/gpu/drm/via/via_drv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/via/via_drv.h 2011-05-04 17:56:28.000000000 -0400
@@ -51,7 +51,7 @@ typedef struct drm_via_ring_buffer {
typedef uint32_t maskarray_t[5];
@@ -30428,9 +30376,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/via/via_drv.h linux-2.6.32.43/drivers
drm_via_state_t hc_state;
char pci_buf[VIA_PCI_BUF_SIZE];
const uint32_t *fire_offsets[VIA_FIRE_BUF_SIZE];
-diff -urNp linux-2.6.32.43/drivers/gpu/drm/via/via_irq.c linux-2.6.32.43/drivers/gpu/drm/via/via_irq.c
---- linux-2.6.32.43/drivers/gpu/drm/via/via_irq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/gpu/drm/via/via_irq.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/gpu/drm/via/via_irq.c linux-2.6.32.44/drivers/gpu/drm/via/via_irq.c
+--- linux-2.6.32.44/drivers/gpu/drm/via/via_irq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/gpu/drm/via/via_irq.c 2011-05-04 17:56:28.000000000 -0400
@@ -102,7 +102,7 @@ u32 via_get_vblank_counter(struct drm_de
if (crtc != 0)
return 0;
@@ -30501,9 +30449,9 @@ diff -urNp linux-2.6.32.43/drivers/gpu/drm/via/via_irq.c linux-2.6.32.43/drivers
irqwait->request.type &= ~_DRM_VBLANK_RELATIVE;
case VIA_IRQ_ABSOLUTE:
break;
-diff -urNp linux-2.6.32.43/drivers/hid/hid-core.c linux-2.6.32.43/drivers/hid/hid-core.c
---- linux-2.6.32.43/drivers/hid/hid-core.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/hid/hid-core.c 2011-05-10 22:12:32.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/hid/hid-core.c linux-2.6.32.44/drivers/hid/hid-core.c
+--- linux-2.6.32.44/drivers/hid/hid-core.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/hid/hid-core.c 2011-05-10 22:12:32.000000000 -0400
@@ -1752,7 +1752,7 @@ static bool hid_ignore(struct hid_device
int hid_add_device(struct hid_device *hdev)
@@ -30522,9 +30470,9 @@ diff -urNp linux-2.6.32.43/drivers/hid/hid-core.c linux-2.6.32.43/drivers/hid/hi
ret = device_add(&hdev->dev);
if (!ret)
-diff -urNp linux-2.6.32.43/drivers/hid/usbhid/hiddev.c linux-2.6.32.43/drivers/hid/usbhid/hiddev.c
---- linux-2.6.32.43/drivers/hid/usbhid/hiddev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/hid/usbhid/hiddev.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/hid/usbhid/hiddev.c linux-2.6.32.44/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.32.44/drivers/hid/usbhid/hiddev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/hid/usbhid/hiddev.c 2011-04-17 15:56:46.000000000 -0400
@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
return put_user(HID_VERSION, (int __user *)arg);
@@ -30534,9 +30482,9 @@ diff -urNp linux-2.6.32.43/drivers/hid/usbhid/hiddev.c linux-2.6.32.43/drivers/h
return -EINVAL;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.32.43/drivers/hwmon/lis3lv02d.c linux-2.6.32.43/drivers/hwmon/lis3lv02d.c
---- linux-2.6.32.43/drivers/hwmon/lis3lv02d.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/hwmon/lis3lv02d.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/hwmon/lis3lv02d.c linux-2.6.32.44/drivers/hwmon/lis3lv02d.c
+--- linux-2.6.32.44/drivers/hwmon/lis3lv02d.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/hwmon/lis3lv02d.c 2011-05-04 17:56:28.000000000 -0400
@@ -146,7 +146,7 @@ static irqreturn_t lis302dl_interrupt(in
* the lid is closed. This leads to interrupts as soon as a little move
* is done.
@@ -30573,9 +30521,9 @@ diff -urNp linux-2.6.32.43/drivers/hwmon/lis3lv02d.c linux-2.6.32.43/drivers/hwm
return POLLIN | POLLRDNORM;
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/hwmon/lis3lv02d.h linux-2.6.32.43/drivers/hwmon/lis3lv02d.h
---- linux-2.6.32.43/drivers/hwmon/lis3lv02d.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/hwmon/lis3lv02d.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/hwmon/lis3lv02d.h linux-2.6.32.44/drivers/hwmon/lis3lv02d.h
+--- linux-2.6.32.44/drivers/hwmon/lis3lv02d.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/hwmon/lis3lv02d.h 2011-05-04 17:56:28.000000000 -0400
@@ -201,7 +201,7 @@ struct lis3lv02d {
struct input_polled_dev *idev; /* input device */
@@ -30585,9 +30533,9 @@ diff -urNp linux-2.6.32.43/drivers/hwmon/lis3lv02d.h linux-2.6.32.43/drivers/hwm
int xcalib; /* calibrated null value for x */
int ycalib; /* calibrated null value for y */
int zcalib; /* calibrated null value for z */
-diff -urNp linux-2.6.32.43/drivers/hwmon/sht15.c linux-2.6.32.43/drivers/hwmon/sht15.c
---- linux-2.6.32.43/drivers/hwmon/sht15.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/hwmon/sht15.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/hwmon/sht15.c linux-2.6.32.44/drivers/hwmon/sht15.c
+--- linux-2.6.32.44/drivers/hwmon/sht15.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/hwmon/sht15.c 2011-05-04 17:56:28.000000000 -0400
@@ -112,7 +112,7 @@ struct sht15_data {
int supply_uV;
int supply_uV_valid;
@@ -30636,9 +30584,9 @@ diff -urNp linux-2.6.32.43/drivers/hwmon/sht15.c linux-2.6.32.43/drivers/hwmon/s
return;
}
/* Read the data back from the device */
-diff -urNp linux-2.6.32.43/drivers/hwmon/w83791d.c linux-2.6.32.43/drivers/hwmon/w83791d.c
---- linux-2.6.32.43/drivers/hwmon/w83791d.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/hwmon/w83791d.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/hwmon/w83791d.c linux-2.6.32.44/drivers/hwmon/w83791d.c
+--- linux-2.6.32.44/drivers/hwmon/w83791d.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/hwmon/w83791d.c 2011-04-17 15:56:46.000000000 -0400
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -30650,9 +30598,9 @@ diff -urNp linux-2.6.32.43/drivers/hwmon/w83791d.c linux-2.6.32.43/drivers/hwmon
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.43/drivers/i2c/busses/i2c-amd756-s4882.c linux-2.6.32.43/drivers/i2c/busses/i2c-amd756-s4882.c
---- linux-2.6.32.43/drivers/i2c/busses/i2c-amd756-s4882.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/i2c/busses/i2c-amd756-s4882.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/i2c/busses/i2c-amd756-s4882.c linux-2.6.32.44/drivers/i2c/busses/i2c-amd756-s4882.c
+--- linux-2.6.32.44/drivers/i2c/busses/i2c-amd756-s4882.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/i2c/busses/i2c-amd756-s4882.c 2011-08-05 20:33:55.000000000 -0400
@@ -189,23 +189,23 @@ static int __init amd756_s4882_init(void
}
@@ -30685,9 +30633,9 @@ diff -urNp linux-2.6.32.43/drivers/i2c/busses/i2c-amd756-s4882.c linux-2.6.32.43
/* Register virtual adapters */
for (i = 0; i < 5; i++) {
-diff -urNp linux-2.6.32.43/drivers/i2c/busses/i2c-nforce2-s4985.c linux-2.6.32.43/drivers/i2c/busses/i2c-nforce2-s4985.c
---- linux-2.6.32.43/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/i2c/busses/i2c-nforce2-s4985.c linux-2.6.32.44/drivers/i2c/busses/i2c-nforce2-s4985.c
+--- linux-2.6.32.44/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/i2c/busses/i2c-nforce2-s4985.c 2011-08-05 20:33:55.000000000 -0400
@@ -184,23 +184,23 @@ static int __init nforce2_s4985_init(voi
}
@@ -30719,9 +30667,9 @@ diff -urNp linux-2.6.32.43/drivers/i2c/busses/i2c-nforce2-s4985.c linux-2.6.32.4
/* Register virtual adapters */
for (i = 0; i < 5; i++) {
-diff -urNp linux-2.6.32.43/drivers/ide/ide-cd.c linux-2.6.32.43/drivers/ide/ide-cd.c
---- linux-2.6.32.43/drivers/ide/ide-cd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ide/ide-cd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ide/ide-cd.c linux-2.6.32.44/drivers/ide/ide-cd.c
+--- linux-2.6.32.44/drivers/ide/ide-cd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ide/ide-cd.c 2011-04-17 15:56:46.000000000 -0400
@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -30731,9 +30679,9 @@ diff -urNp linux-2.6.32.43/drivers/ide/ide-cd.c linux-2.6.32.43/drivers/ide/ide-
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.43/drivers/ide/ide-floppy.c linux-2.6.32.43/drivers/ide/ide-floppy.c
---- linux-2.6.32.43/drivers/ide/ide-floppy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ide/ide-floppy.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ide/ide-floppy.c linux-2.6.32.44/drivers/ide/ide-floppy.c
+--- linux-2.6.32.44/drivers/ide/ide-floppy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ide/ide-floppy.c 2011-05-16 21:46:57.000000000 -0400
@@ -373,6 +373,8 @@ static int ide_floppy_get_capacity(ide_d
u8 pc_buf[256], header_len, desc_cnt;
int i, rc = 1, blocks, length;
@@ -30743,9 +30691,9 @@ diff -urNp linux-2.6.32.43/drivers/ide/ide-floppy.c linux-2.6.32.43/drivers/ide/
ide_debug_log(IDE_DBG_FUNC, "enter");
drive->bios_cyl = 0;
-diff -urNp linux-2.6.32.43/drivers/ide/setup-pci.c linux-2.6.32.43/drivers/ide/setup-pci.c
---- linux-2.6.32.43/drivers/ide/setup-pci.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ide/setup-pci.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ide/setup-pci.c linux-2.6.32.44/drivers/ide/setup-pci.c
+--- linux-2.6.32.44/drivers/ide/setup-pci.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ide/setup-pci.c 2011-05-16 21:46:57.000000000 -0400
@@ -542,6 +542,8 @@ int ide_pci_init_two(struct pci_dev *dev
int ret, i, n_ports = dev2 ? 4 : 2;
struct ide_hw hw[4], *hws[] = { NULL, NULL, NULL, NULL };
@@ -30755,9 +30703,9 @@ diff -urNp linux-2.6.32.43/drivers/ide/setup-pci.c linux-2.6.32.43/drivers/ide/s
for (i = 0; i < n_ports / 2; i++) {
ret = ide_setup_pci_controller(pdev[i], d, !i);
if (ret < 0)
-diff -urNp linux-2.6.32.43/drivers/ieee1394/dv1394.c linux-2.6.32.43/drivers/ieee1394/dv1394.c
---- linux-2.6.32.43/drivers/ieee1394/dv1394.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ieee1394/dv1394.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ieee1394/dv1394.c linux-2.6.32.44/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.44/drivers/ieee1394/dv1394.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ieee1394/dv1394.c 2011-04-23 12:56:11.000000000 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -30767,9 +30715,9 @@ diff -urNp linux-2.6.32.43/drivers/ieee1394/dv1394.c linux-2.6.32.43/drivers/iee
frame_put_packet (struct frame *f, struct packet *p)
{
int section_type = p->data[0] >> 5; /* section type is in bits 5 - 7 */
-diff -urNp linux-2.6.32.43/drivers/ieee1394/hosts.c linux-2.6.32.43/drivers/ieee1394/hosts.c
---- linux-2.6.32.43/drivers/ieee1394/hosts.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ieee1394/hosts.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ieee1394/hosts.c linux-2.6.32.44/drivers/ieee1394/hosts.c
+--- linux-2.6.32.44/drivers/ieee1394/hosts.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ieee1394/hosts.c 2011-04-17 15:56:46.000000000 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -30778,9 +30726,9 @@ diff -urNp linux-2.6.32.43/drivers/ieee1394/hosts.c linux-2.6.32.43/drivers/ieee
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.43/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.43/drivers/ieee1394/init_ohci1394_dma.c
---- linux-2.6.32.43/drivers/ieee1394/init_ohci1394_dma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ieee1394/init_ohci1394_dma.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.44/drivers/ieee1394/init_ohci1394_dma.c
+--- linux-2.6.32.44/drivers/ieee1394/init_ohci1394_dma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ieee1394/init_ohci1394_dma.c 2011-04-17 15:56:46.000000000 -0400
@@ -257,7 +257,7 @@ void __init init_ohci1394_dma_on_all_con
for (func = 0; func < 8; func++) {
u32 class = read_pci_config(num,slot,func,
@@ -30790,9 +30738,9 @@ diff -urNp linux-2.6.32.43/drivers/ieee1394/init_ohci1394_dma.c linux-2.6.32.43/
continue; /* No device at this func */
if (class>>8 != PCI_CLASS_SERIAL_FIREWIRE_OHCI)
-diff -urNp linux-2.6.32.43/drivers/ieee1394/ohci1394.c linux-2.6.32.43/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.43/drivers/ieee1394/ohci1394.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ieee1394/ohci1394.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ieee1394/ohci1394.c linux-2.6.32.44/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.44/drivers/ieee1394/ohci1394.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ieee1394/ohci1394.c 2011-04-23 12:56:11.000000000 -0400
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -30805,9 +30753,9 @@ diff -urNp linux-2.6.32.43/drivers/ieee1394/ohci1394.c linux-2.6.32.43/drivers/i
static void dma_trm_tasklet(unsigned long data);
static void dma_trm_reset(struct dma_trm_ctx *d);
-diff -urNp linux-2.6.32.43/drivers/ieee1394/sbp2.c linux-2.6.32.43/drivers/ieee1394/sbp2.c
---- linux-2.6.32.43/drivers/ieee1394/sbp2.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ieee1394/sbp2.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ieee1394/sbp2.c linux-2.6.32.44/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.44/drivers/ieee1394/sbp2.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ieee1394/sbp2.c 2011-04-23 12:56:11.000000000 -0400
@@ -2111,7 +2111,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 prot
MODULE_SUPPORTED_DEVICE(SBP2_DEVICE_NAME);
MODULE_LICENSE("GPL");
@@ -30817,9 +30765,9 @@ diff -urNp linux-2.6.32.43/drivers/ieee1394/sbp2.c linux-2.6.32.43/drivers/ieee1
{
int ret;
-diff -urNp linux-2.6.32.43/drivers/infiniband/core/cm.c linux-2.6.32.43/drivers/infiniband/core/cm.c
---- linux-2.6.32.43/drivers/infiniband/core/cm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/core/cm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/core/cm.c linux-2.6.32.44/drivers/infiniband/core/cm.c
+--- linux-2.6.32.44/drivers/infiniband/core/cm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/core/cm.c 2011-04-17 15:56:46.000000000 -0400
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -30963,9 +30911,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/core/cm.c linux-2.6.32.43/drivers/
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.43/drivers/infiniband/core/fmr_pool.c linux-2.6.32.43/drivers/infiniband/core/fmr_pool.c
---- linux-2.6.32.43/drivers/infiniband/core/fmr_pool.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/core/fmr_pool.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/core/fmr_pool.c linux-2.6.32.44/drivers/infiniband/core/fmr_pool.c
+--- linux-2.6.32.44/drivers/infiniband/core/fmr_pool.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/core/fmr_pool.c 2011-05-04 17:56:28.000000000 -0400
@@ -97,8 +97,8 @@ struct ib_fmr_pool {
struct task_struct *thread;
@@ -31033,9 +30981,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/core/fmr_pool.c linux-2.6.32.43/dr
wake_up_process(pool->thread);
}
}
-diff -urNp linux-2.6.32.43/drivers/infiniband/core/sysfs.c linux-2.6.32.43/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.43/drivers/infiniband/core/sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/core/sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/core/sysfs.c linux-2.6.32.44/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.44/drivers/infiniband/core/sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/core/sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -31045,9 +30993,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/core/sysfs.c linux-2.6.32.43/drive
.show = port_attr_show
};
-diff -urNp linux-2.6.32.43/drivers/infiniband/core/uverbs_marshall.c linux-2.6.32.43/drivers/infiniband/core/uverbs_marshall.c
---- linux-2.6.32.43/drivers/infiniband/core/uverbs_marshall.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/core/uverbs_marshall.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/core/uverbs_marshall.c linux-2.6.32.44/drivers/infiniband/core/uverbs_marshall.c
+--- linux-2.6.32.44/drivers/infiniband/core/uverbs_marshall.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/core/uverbs_marshall.c 2011-04-17 15:56:46.000000000 -0400
@@ -40,18 +40,21 @@ void ib_copy_ah_attr_to_user(struct ib_u
dst->grh.sgid_index = src->grh.sgid_index;
dst->grh.hop_limit = src->grh.hop_limit;
@@ -31078,9 +31026,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/core/uverbs_marshall.c linux-2.6.3
}
EXPORT_SYMBOL(ib_copy_qp_attr_to_user);
-diff -urNp linux-2.6.32.43/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.32.43/drivers/infiniband/hw/ipath/ipath_fs.c
---- linux-2.6.32.43/drivers/infiniband/hw/ipath/ipath_fs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/hw/ipath/ipath_fs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.32.44/drivers/infiniband/hw/ipath/ipath_fs.c
+--- linux-2.6.32.44/drivers/infiniband/hw/ipath/ipath_fs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/hw/ipath/ipath_fs.c 2011-05-16 21:46:57.000000000 -0400
@@ -110,6 +110,8 @@ static ssize_t atomic_counters_read(stru
struct infinipath_counters counters;
struct ipath_devdata *dd;
@@ -31090,9 +31038,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/hw/ipath/ipath_fs.c linux-2.6.32.4
dd = file->f_path.dentry->d_inode->i_private;
dd->ipath_f_read_counters(dd, &counters);
-diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes.c linux-2.6.32.43/drivers/infiniband/hw/nes/nes.c
---- linux-2.6.32.43/drivers/infiniband/hw/nes/nes.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/hw/nes/nes.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/hw/nes/nes.c linux-2.6.32.44/drivers/infiniband/hw/nes/nes.c
+--- linux-2.6.32.44/drivers/infiniband/hw/nes/nes.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/hw/nes/nes.c 2011-05-04 17:56:28.000000000 -0400
@@ -102,7 +102,7 @@ MODULE_PARM_DESC(limit_maxrdreqsz, "Limi
LIST_HEAD(nes_adapter_list);
static LIST_HEAD(nes_dev_list);
@@ -31111,9 +31059,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes.c linux-2.6.32.43/drive
/* Free the control structures */
-diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.32.43/drivers/infiniband/hw/nes/nes_cm.c
---- linux-2.6.32.43/drivers/infiniband/hw/nes/nes_cm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/hw/nes/nes_cm.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.32.44/drivers/infiniband/hw/nes/nes_cm.c
+--- linux-2.6.32.44/drivers/infiniband/hw/nes/nes_cm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/hw/nes/nes_cm.c 2011-05-04 17:56:28.000000000 -0400
@@ -69,11 +69,11 @@ u32 cm_packets_received;
u32 cm_listens_created;
u32 cm_listens_destroyed;
@@ -31287,9 +31235,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes_cm.c linux-2.6.32.43/dr
nes_debug(NES_DBG_CM, "cm_node = %p - cm_id = %p, jiffies = %lu\n",
cm_node, cm_id, jiffies);
-diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes.h linux-2.6.32.43/drivers/infiniband/hw/nes/nes.h
---- linux-2.6.32.43/drivers/infiniband/hw/nes/nes.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/hw/nes/nes.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/hw/nes/nes.h linux-2.6.32.44/drivers/infiniband/hw/nes/nes.h
+--- linux-2.6.32.44/drivers/infiniband/hw/nes/nes.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/hw/nes/nes.h 2011-05-04 17:56:28.000000000 -0400
@@ -174,17 +174,17 @@ extern unsigned int nes_debug_level;
extern unsigned int wqm_quanta;
extern struct list_head nes_adapter_list;
@@ -31336,9 +31284,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes.h linux-2.6.32.43/drive
extern u32 int_mod_timer_init;
extern u32 int_mod_cq_depth_256;
-diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.32.43/drivers/infiniband/hw/nes/nes_nic.c
---- linux-2.6.32.43/drivers/infiniband/hw/nes/nes_nic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/hw/nes/nes_nic.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.32.44/drivers/infiniband/hw/nes/nes_nic.c
+--- linux-2.6.32.44/drivers/infiniband/hw/nes/nes_nic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/hw/nes/nes_nic.c 2011-05-04 17:56:28.000000000 -0400
@@ -1210,17 +1210,17 @@ static void nes_netdev_get_ethtool_stats
target_stat_values[++index] = mh_detected;
target_stat_values[++index] = mh_pauses_sent;
@@ -31385,9 +31333,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes_nic.c linux-2.6.32.43/d
target_stat_values[++index] = int_mod_timer_init;
target_stat_values[++index] = int_mod_cq_depth_1;
target_stat_values[++index] = int_mod_cq_depth_4;
-diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.32.43/drivers/infiniband/hw/nes/nes_verbs.c
---- linux-2.6.32.43/drivers/infiniband/hw/nes/nes_verbs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/infiniband/hw/nes/nes_verbs.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.32.44/drivers/infiniband/hw/nes/nes_verbs.c
+--- linux-2.6.32.44/drivers/infiniband/hw/nes/nes_verbs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/infiniband/hw/nes/nes_verbs.c 2011-05-04 17:56:28.000000000 -0400
@@ -45,9 +45,9 @@
#include <rdma/ib_umem.h>
@@ -31419,9 +31367,9 @@ diff -urNp linux-2.6.32.43/drivers/infiniband/hw/nes/nes_verbs.c linux-2.6.32.43
nesqp->destroyed = 1;
/* Blow away the connection if it exists. */
-diff -urNp linux-2.6.32.43/drivers/input/gameport/gameport.c linux-2.6.32.43/drivers/input/gameport/gameport.c
---- linux-2.6.32.43/drivers/input/gameport/gameport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/input/gameport/gameport.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/input/gameport/gameport.c linux-2.6.32.44/drivers/input/gameport/gameport.c
+--- linux-2.6.32.44/drivers/input/gameport/gameport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/input/gameport/gameport.c 2011-05-04 17:56:28.000000000 -0400
@@ -515,13 +515,13 @@ EXPORT_SYMBOL(gameport_set_phys);
*/
static void gameport_init_port(struct gameport *gameport)
@@ -31438,9 +31386,9 @@ diff -urNp linux-2.6.32.43/drivers/input/gameport/gameport.c linux-2.6.32.43/dri
gameport->dev.bus = &gameport_bus;
gameport->dev.release = gameport_release_port;
if (gameport->parent)
-diff -urNp linux-2.6.32.43/drivers/input/input.c linux-2.6.32.43/drivers/input/input.c
---- linux-2.6.32.43/drivers/input/input.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/input/input.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/input/input.c linux-2.6.32.44/drivers/input/input.c
+--- linux-2.6.32.44/drivers/input/input.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/input/input.c 2011-05-04 17:56:28.000000000 -0400
@@ -1558,7 +1558,7 @@ EXPORT_SYMBOL(input_set_capability);
*/
int input_register_device(struct input_dev *dev)
@@ -31459,9 +31407,9 @@ diff -urNp linux-2.6.32.43/drivers/input/input.c linux-2.6.32.43/drivers/input/i
error = device_add(&dev->dev);
if (error)
-diff -urNp linux-2.6.32.43/drivers/input/joystick/sidewinder.c linux-2.6.32.43/drivers/input/joystick/sidewinder.c
---- linux-2.6.32.43/drivers/input/joystick/sidewinder.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/input/joystick/sidewinder.c 2011-05-18 20:09:36.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/input/joystick/sidewinder.c linux-2.6.32.44/drivers/input/joystick/sidewinder.c
+--- linux-2.6.32.44/drivers/input/joystick/sidewinder.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/input/joystick/sidewinder.c 2011-05-18 20:09:36.000000000 -0400
@@ -30,6 +30,7 @@
#include <linux/kernel.h>
#include <linux/module.h>
@@ -31479,9 +31427,9 @@ diff -urNp linux-2.6.32.43/drivers/input/joystick/sidewinder.c linux-2.6.32.43/d
i = sw_read_packet(sw->gameport, buf, sw->length, 0);
if (sw->type == SW_ID_3DP && sw->length == 66 && i != 66) { /* Broken packet, try to fix */
-diff -urNp linux-2.6.32.43/drivers/input/joystick/xpad.c linux-2.6.32.43/drivers/input/joystick/xpad.c
---- linux-2.6.32.43/drivers/input/joystick/xpad.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/input/joystick/xpad.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/input/joystick/xpad.c linux-2.6.32.44/drivers/input/joystick/xpad.c
+--- linux-2.6.32.44/drivers/input/joystick/xpad.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/input/joystick/xpad.c 2011-05-04 17:56:28.000000000 -0400
@@ -621,7 +621,7 @@ static void xpad_led_set(struct led_clas
static int xpad_led_probe(struct usb_xpad *xpad)
@@ -31500,9 +31448,9 @@ diff -urNp linux-2.6.32.43/drivers/input/joystick/xpad.c linux-2.6.32.43/drivers
snprintf(led->name, sizeof(led->name), "xpad%ld", led_no);
led->xpad = xpad;
-diff -urNp linux-2.6.32.43/drivers/input/serio/serio.c linux-2.6.32.43/drivers/input/serio/serio.c
---- linux-2.6.32.43/drivers/input/serio/serio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/input/serio/serio.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/input/serio/serio.c linux-2.6.32.44/drivers/input/serio/serio.c
+--- linux-2.6.32.44/drivers/input/serio/serio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/input/serio/serio.c 2011-05-04 17:56:28.000000000 -0400
@@ -527,7 +527,7 @@ static void serio_release_port(struct de
*/
static void serio_init_port(struct serio *serio)
@@ -31521,9 +31469,9 @@ diff -urNp linux-2.6.32.43/drivers/input/serio/serio.c linux-2.6.32.43/drivers/i
serio->dev.bus = &serio_bus;
serio->dev.release = serio_release_port;
if (serio->parent) {
-diff -urNp linux-2.6.32.43/drivers/isdn/gigaset/common.c linux-2.6.32.43/drivers/isdn/gigaset/common.c
---- linux-2.6.32.43/drivers/isdn/gigaset/common.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/gigaset/common.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/gigaset/common.c linux-2.6.32.44/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.44/drivers/isdn/gigaset/common.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/gigaset/common.c 2011-04-17 15:56:46.000000000 -0400
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -31533,9 +31481,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/gigaset/common.c linux-2.6.32.43/drivers
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.43/drivers/isdn/gigaset/gigaset.h linux-2.6.32.43/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.43/drivers/isdn/gigaset/gigaset.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/gigaset/gigaset.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/gigaset/gigaset.h linux-2.6.32.44/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.44/drivers/isdn/gigaset/gigaset.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/gigaset/gigaset.h 2011-04-17 15:56:46.000000000 -0400
@@ -34,6 +34,7 @@
#include <linux/tty_driver.h>
#include <linux/list.h>
@@ -31553,9 +31501,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/gigaset/gigaset.h linux-2.6.32.43/driver
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.43/drivers/isdn/gigaset/interface.c linux-2.6.32.43/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.43/drivers/isdn/gigaset/interface.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/gigaset/interface.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/gigaset/interface.c linux-2.6.32.44/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.44/drivers/isdn/gigaset/interface.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/gigaset/interface.c 2011-04-17 15:56:46.000000000 -0400
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -31643,9 +31591,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/gigaset/interface.c linux-2.6.32.43/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/avm/b1.c linux-2.6.32.43/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.32.43/drivers/isdn/hardware/avm/b1.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/avm/b1.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/avm/b1.c linux-2.6.32.44/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.32.44/drivers/isdn/hardware/avm/b1.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/avm/b1.c 2011-04-17 15:56:46.000000000 -0400
@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
@@ -31664,9 +31612,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/avm/b1.c linux-2.6.32.43/driver
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.32.43/drivers/isdn/hardware/eicon/capidtmf.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/capidtmf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/capidtmf.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.32.44/drivers/isdn/hardware/eicon/capidtmf.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/capidtmf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/capidtmf.c 2011-05-16 21:46:57.000000000 -0400
@@ -498,6 +498,7 @@ void capidtmf_recv_block (t_capidtmf_sta
byte goertzel_result_buffer[CAPIDTMF_RECV_TOTAL_FREQUENCY_COUNT];
short windowed_sample_buffer[CAPIDTMF_RECV_WINDOWED_SAMPLES];
@@ -31675,9 +31623,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/capidtmf.c linux-2.6.32.4
if (p_state->recv.state & CAPIDTMF_RECV_STATE_DTMF_ACTIVE)
{
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.32.43/drivers/isdn/hardware/eicon/capifunc.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/capifunc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/capifunc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.32.44/drivers/isdn/hardware/eicon/capifunc.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/capifunc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/capifunc.c 2011-05-16 21:46:57.000000000 -0400
@@ -1055,6 +1055,8 @@ static int divacapi_connect_didd(void)
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -31687,9 +31635,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/capifunc.c linux-2.6.32.4
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.32.43/drivers/isdn/hardware/eicon/diddfunc.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/diddfunc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/diddfunc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.32.44/drivers/isdn/hardware/eicon/diddfunc.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/diddfunc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/diddfunc.c 2011-05-16 21:46:57.000000000 -0400
@@ -54,6 +54,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -31699,9 +31647,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/diddfunc.c linux-2.6.32.4
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.32.43/drivers/isdn/hardware/eicon/divasfunc.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/divasfunc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/divasfunc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.32.44/drivers/isdn/hardware/eicon/divasfunc.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/divasfunc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/divasfunc.c 2011-05-16 21:46:57.000000000 -0400
@@ -161,6 +161,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -31711,9 +31659,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/divasfunc.c linux-2.6.32.
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/divasync.h linux-2.6.32.43/drivers/isdn/hardware/eicon/divasync.h
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/divasync.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/divasync.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/divasync.h linux-2.6.32.44/drivers/isdn/hardware/eicon/divasync.h
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/divasync.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/divasync.h 2011-08-05 20:33:55.000000000 -0400
@@ -146,7 +146,7 @@ typedef struct _diva_didd_add_adapter {
} diva_didd_add_adapter_t;
typedef struct _diva_didd_remove_adapter {
@@ -31723,9 +31671,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/divasync.h linux-2.6.32.4
typedef struct _diva_didd_read_adapter_array {
void * buffer;
dword length;
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.32.43/drivers/isdn/hardware/eicon/idifunc.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/idifunc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/idifunc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.32.44/drivers/isdn/hardware/eicon/idifunc.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/idifunc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/idifunc.c 2011-05-16 21:46:57.000000000 -0400
@@ -188,6 +188,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -31735,9 +31683,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/idifunc.c linux-2.6.32.43
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/message.c linux-2.6.32.43/drivers/isdn/hardware/eicon/message.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/message.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/message.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/message.c linux-2.6.32.44/drivers/isdn/hardware/eicon/message.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/message.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/message.c 2011-05-16 21:46:57.000000000 -0400
@@ -4889,6 +4889,8 @@ static void sig_ind(PLCI *plci)
dword d;
word w;
@@ -31774,9 +31722,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/message.c linux-2.6.32.43
set_group_ind_mask (plci); /* all APPLs within this inc. call are allowed to dial in */
if(!a->group_optimization_enabled)
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.32.43/drivers/isdn/hardware/eicon/mntfunc.c
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/mntfunc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/mntfunc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.32.44/drivers/isdn/hardware/eicon/mntfunc.c
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/mntfunc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/mntfunc.c 2011-05-16 21:46:57.000000000 -0400
@@ -79,6 +79,8 @@ static int DIVA_INIT_FUNCTION connect_di
IDI_SYNC_REQ req;
DESCRIPTOR DIDD_Table[MAX_DESCRIPTORS];
@@ -31786,9 +31734,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/mntfunc.c linux-2.6.32.43
DIVA_DIDD_Read(DIDD_Table, sizeof(DIDD_Table));
for (x = 0; x < MAX_DESCRIPTORS; x++) {
-diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/xdi_adapter.h linux-2.6.32.43/drivers/isdn/hardware/eicon/xdi_adapter.h
---- linux-2.6.32.43/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/hardware/eicon/xdi_adapter.h linux-2.6.32.44/drivers/isdn/hardware/eicon/xdi_adapter.h
+--- linux-2.6.32.44/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/hardware/eicon/xdi_adapter.h 2011-08-05 20:33:55.000000000 -0400
@@ -44,7 +44,7 @@ typedef struct _xdi_mbox_t {
typedef struct _diva_os_idi_adapter_interface {
diva_init_card_proc_t cleanup_adapter_proc;
@@ -31798,9 +31746,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/hardware/eicon/xdi_adapter.h linux-2.6.3
typedef struct _diva_os_xdi_adapter {
struct list_head link;
-diff -urNp linux-2.6.32.43/drivers/isdn/i4l/isdn_common.c linux-2.6.32.43/drivers/isdn/i4l/isdn_common.c
---- linux-2.6.32.43/drivers/isdn/i4l/isdn_common.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/i4l/isdn_common.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/i4l/isdn_common.c linux-2.6.32.44/drivers/isdn/i4l/isdn_common.c
+--- linux-2.6.32.44/drivers/isdn/i4l/isdn_common.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/i4l/isdn_common.c 2011-05-16 21:46:57.000000000 -0400
@@ -1290,6 +1290,8 @@ isdn_ioctl(struct inode *inode, struct f
} iocpar;
void __user *argp = (void __user *)arg;
@@ -31810,9 +31758,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/i4l/isdn_common.c linux-2.6.32.43/driver
#define name iocpar.name
#define bname iocpar.bname
#define iocts iocpar.iocts
-diff -urNp linux-2.6.32.43/drivers/isdn/icn/icn.c linux-2.6.32.43/drivers/isdn/icn/icn.c
---- linux-2.6.32.43/drivers/isdn/icn/icn.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/icn/icn.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/icn/icn.c linux-2.6.32.44/drivers/isdn/icn/icn.c
+--- linux-2.6.32.44/drivers/isdn/icn/icn.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/icn/icn.c 2011-04-17 15:56:46.000000000 -0400
@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
@@ -31822,9 +31770,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/icn/icn.c linux-2.6.32.43/drivers/isdn/i
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.32.43/drivers/isdn/mISDN/socket.c linux-2.6.32.43/drivers/isdn/mISDN/socket.c
---- linux-2.6.32.43/drivers/isdn/mISDN/socket.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/mISDN/socket.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/mISDN/socket.c linux-2.6.32.44/drivers/isdn/mISDN/socket.c
+--- linux-2.6.32.44/drivers/isdn/mISDN/socket.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/mISDN/socket.c 2011-04-17 15:56:46.000000000 -0400
@@ -391,6 +391,7 @@ data_sock_ioctl(struct socket *sock, uns
if (dev) {
struct mISDN_devinfo di;
@@ -31841,9 +31789,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/mISDN/socket.c linux-2.6.32.43/drivers/i
di.id = dev->id;
di.Dprotocols = dev->Dprotocols;
di.Bprotocols = dev->Bprotocols | get_all_Bprotocols();
-diff -urNp linux-2.6.32.43/drivers/isdn/sc/interrupt.c linux-2.6.32.43/drivers/isdn/sc/interrupt.c
---- linux-2.6.32.43/drivers/isdn/sc/interrupt.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/isdn/sc/interrupt.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/isdn/sc/interrupt.c linux-2.6.32.44/drivers/isdn/sc/interrupt.c
+--- linux-2.6.32.44/drivers/isdn/sc/interrupt.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/isdn/sc/interrupt.c 2011-04-17 15:56:46.000000000 -0400
@@ -112,11 +112,19 @@ irqreturn_t interrupt_handler(int dummy,
}
else if(callid>=0x0000 && callid<=0x7FFF)
@@ -31878,9 +31826,9 @@ diff -urNp linux-2.6.32.43/drivers/isdn/sc/interrupt.c linux-2.6.32.43/drivers/i
continue;
}
-diff -urNp linux-2.6.32.43/drivers/lguest/core.c linux-2.6.32.43/drivers/lguest/core.c
---- linux-2.6.32.43/drivers/lguest/core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/lguest/core.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/lguest/core.c linux-2.6.32.44/drivers/lguest/core.c
+--- linux-2.6.32.44/drivers/lguest/core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/lguest/core.c 2011-04-17 15:56:46.000000000 -0400
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -31908,9 +31856,9 @@ diff -urNp linux-2.6.32.43/drivers/lguest/core.c linux-2.6.32.43/drivers/lguest/
end_switcher_text - start_switcher_text);
printk(KERN_INFO "lguest: mapped switcher at %p\n",
-diff -urNp linux-2.6.32.43/drivers/lguest/x86/core.c linux-2.6.32.43/drivers/lguest/x86/core.c
---- linux-2.6.32.43/drivers/lguest/x86/core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/lguest/x86/core.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/lguest/x86/core.c linux-2.6.32.44/drivers/lguest/x86/core.c
+--- linux-2.6.32.44/drivers/lguest/x86/core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/lguest/x86/core.c 2011-04-17 15:56:46.000000000 -0400
@@ -59,7 +59,7 @@ static struct {
/* Offset from where switcher.S was compiled to where we've copied it */
static unsigned long switcher_offset(void)
@@ -31952,9 +31900,9 @@ diff -urNp linux-2.6.32.43/drivers/lguest/x86/core.c linux-2.6.32.43/drivers/lgu
lguest_entry.segment = LGUEST_CS;
/*
-diff -urNp linux-2.6.32.43/drivers/lguest/x86/switcher_32.S linux-2.6.32.43/drivers/lguest/x86/switcher_32.S
---- linux-2.6.32.43/drivers/lguest/x86/switcher_32.S 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/lguest/x86/switcher_32.S 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/lguest/x86/switcher_32.S linux-2.6.32.44/drivers/lguest/x86/switcher_32.S
+--- linux-2.6.32.44/drivers/lguest/x86/switcher_32.S 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/lguest/x86/switcher_32.S 2011-04-17 15:56:46.000000000 -0400
@@ -87,6 +87,7 @@
#include <asm/page.h>
#include <asm/segment.h>
@@ -32013,9 +31961,9 @@ diff -urNp linux-2.6.32.43/drivers/lguest/x86/switcher_32.S linux-2.6.32.43/driv
// Every interrupt can come to us here
// But we must truly tell each apart.
-diff -urNp linux-2.6.32.43/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.43/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.43/drivers/macintosh/via-pmu-backlight.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/macintosh/via-pmu-backlight.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.44/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.44/drivers/macintosh/via-pmu-backlight.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/macintosh/via-pmu-backlight.c 2011-04-17 15:56:46.000000000 -0400
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -32034,9 +31982,9 @@ diff -urNp linux-2.6.32.43/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.43
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.43/drivers/macintosh/via-pmu.c linux-2.6.32.43/drivers/macintosh/via-pmu.c
---- linux-2.6.32.43/drivers/macintosh/via-pmu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/macintosh/via-pmu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/macintosh/via-pmu.c linux-2.6.32.44/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.44/drivers/macintosh/via-pmu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/macintosh/via-pmu.c 2011-04-17 15:56:46.000000000 -0400
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -32046,10 +31994,10 @@ diff -urNp linux-2.6.32.43/drivers/macintosh/via-pmu.c linux-2.6.32.43/drivers/m
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.43/drivers/md/dm.c linux-2.6.32.43/drivers/md/dm.c
---- linux-2.6.32.43/drivers/md/dm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/dm.c 2011-05-04 17:56:28.000000000 -0400
-@@ -163,9 +163,9 @@ struct mapped_device {
+diff -urNp linux-2.6.32.44/drivers/md/dm.c linux-2.6.32.44/drivers/md/dm.c
+--- linux-2.6.32.44/drivers/md/dm.c 2011-08-09 18:35:29.000000000 -0400
++++ linux-2.6.32.44/drivers/md/dm.c 2011-08-09 18:33:59.000000000 -0400
+@@ -165,9 +165,9 @@ struct mapped_device {
/*
* Event handling.
*/
@@ -32061,7 +32009,7 @@ diff -urNp linux-2.6.32.43/drivers/md/dm.c linux-2.6.32.43/drivers/md/dm.c
struct list_head uevent_list;
spinlock_t uevent_lock; /* Protect access to uevent_list */
-@@ -1770,8 +1770,8 @@ static struct mapped_device *alloc_dev(i
+@@ -1776,8 +1776,8 @@ static struct mapped_device *alloc_dev(i
rwlock_init(&md->map_lock);
atomic_set(&md->holders, 1);
atomic_set(&md->open_count, 0);
@@ -32072,7 +32020,7 @@ diff -urNp linux-2.6.32.43/drivers/md/dm.c linux-2.6.32.43/drivers/md/dm.c
INIT_LIST_HEAD(&md->uevent_list);
spin_lock_init(&md->uevent_lock);
-@@ -1921,7 +1921,7 @@ static void event_callback(void *context
+@@ -1927,7 +1927,7 @@ static void event_callback(void *context
dm_send_uevents(&uevents, &disk_to_dev(md->disk)->kobj);
@@ -32081,7 +32029,7 @@ diff -urNp linux-2.6.32.43/drivers/md/dm.c linux-2.6.32.43/drivers/md/dm.c
wake_up(&md->eventq);
}
-@@ -2556,18 +2556,18 @@ void dm_kobject_uevent(struct mapped_dev
+@@ -2562,18 +2562,18 @@ void dm_kobject_uevent(struct mapped_dev
uint32_t dm_next_uevent_seq(struct mapped_device *md)
{
@@ -32103,9 +32051,9 @@ diff -urNp linux-2.6.32.43/drivers/md/dm.c linux-2.6.32.43/drivers/md/dm.c
}
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
-diff -urNp linux-2.6.32.43/drivers/md/dm-ioctl.c linux-2.6.32.43/drivers/md/dm-ioctl.c
---- linux-2.6.32.43/drivers/md/dm-ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/dm-ioctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/dm-ioctl.c linux-2.6.32.44/drivers/md/dm-ioctl.c
+--- linux-2.6.32.44/drivers/md/dm-ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/dm-ioctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -1437,7 +1437,7 @@ static int validate_params(uint cmd, str
cmd == DM_LIST_VERSIONS_CMD)
return 0;
@@ -32115,9 +32063,9 @@ diff -urNp linux-2.6.32.43/drivers/md/dm-ioctl.c linux-2.6.32.43/drivers/md/dm-i
if (!*param->name) {
DMWARN("name not supplied when creating device");
return -EINVAL;
-diff -urNp linux-2.6.32.43/drivers/md/dm-raid1.c linux-2.6.32.43/drivers/md/dm-raid1.c
---- linux-2.6.32.43/drivers/md/dm-raid1.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/dm-raid1.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/dm-raid1.c linux-2.6.32.44/drivers/md/dm-raid1.c
+--- linux-2.6.32.44/drivers/md/dm-raid1.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/dm-raid1.c 2011-05-04 17:56:28.000000000 -0400
@@ -41,7 +41,7 @@ enum dm_raid1_error {
struct mirror {
@@ -32190,9 +32138,9 @@ diff -urNp linux-2.6.32.43/drivers/md/dm-raid1.c linux-2.6.32.43/drivers/md/dm-r
return 'A';
return (test_bit(DM_RAID1_WRITE_ERROR, &(m->error_type))) ? 'D' :
-diff -urNp linux-2.6.32.43/drivers/md/dm-stripe.c linux-2.6.32.43/drivers/md/dm-stripe.c
---- linux-2.6.32.43/drivers/md/dm-stripe.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/dm-stripe.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/dm-stripe.c linux-2.6.32.44/drivers/md/dm-stripe.c
+--- linux-2.6.32.44/drivers/md/dm-stripe.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/dm-stripe.c 2011-05-04 17:56:28.000000000 -0400
@@ -20,7 +20,7 @@ struct stripe {
struct dm_dev *dev;
sector_t physical_start;
@@ -32231,9 +32179,9 @@ diff -urNp linux-2.6.32.43/drivers/md/dm-stripe.c linux-2.6.32.43/drivers/md/dm-
DM_IO_ERROR_THRESHOLD)
queue_work(kstriped, &sc->kstriped_ws);
}
-diff -urNp linux-2.6.32.43/drivers/md/dm-sysfs.c linux-2.6.32.43/drivers/md/dm-sysfs.c
---- linux-2.6.32.43/drivers/md/dm-sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/dm-sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/dm-sysfs.c linux-2.6.32.44/drivers/md/dm-sysfs.c
+--- linux-2.6.32.44/drivers/md/dm-sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/dm-sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -32243,9 +32191,9 @@ diff -urNp linux-2.6.32.43/drivers/md/dm-sysfs.c linux-2.6.32.43/drivers/md/dm-s
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.43/drivers/md/dm-table.c linux-2.6.32.43/drivers/md/dm-table.c
---- linux-2.6.32.43/drivers/md/dm-table.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/dm-table.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/dm-table.c linux-2.6.32.44/drivers/md/dm-table.c
+--- linux-2.6.32.44/drivers/md/dm-table.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/md/dm-table.c 2011-06-25 12:56:37.000000000 -0400
@@ -376,7 +376,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -32255,9 +32203,9 @@ diff -urNp linux-2.6.32.43/drivers/md/dm-table.c linux-2.6.32.43/drivers/md/dm-t
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.43/drivers/md/md.c linux-2.6.32.43/drivers/md/md.c
---- linux-2.6.32.43/drivers/md/md.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/md.c 2011-07-13 17:23:18.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/md.c linux-2.6.32.44/drivers/md/md.c
+--- linux-2.6.32.44/drivers/md/md.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/drivers/md/md.c 2011-07-13 17:23:18.000000000 -0400
@@ -153,10 +153,10 @@ static int start_readonly;
* start build, activate spare
*/
@@ -32400,9 +32348,9 @@ diff -urNp linux-2.6.32.43/drivers/md/md.c linux-2.6.32.43/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.43/drivers/md/md.h linux-2.6.32.43/drivers/md/md.h
---- linux-2.6.32.43/drivers/md/md.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/md.h 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/md.h linux-2.6.32.44/drivers/md/md.h
+--- linux-2.6.32.44/drivers/md/md.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/md.h 2011-05-04 17:56:20.000000000 -0400
@@ -94,10 +94,10 @@ struct mdk_rdev_s
* only maintained for arrays that
* support hot removal
@@ -32425,9 +32373,9 @@ diff -urNp linux-2.6.32.43/drivers/md/md.h linux-2.6.32.43/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.43/drivers/md/raid10.c linux-2.6.32.43/drivers/md/raid10.c
---- linux-2.6.32.43/drivers/md/raid10.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/raid10.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/raid10.c linux-2.6.32.44/drivers/md/raid10.c
+--- linux-2.6.32.44/drivers/md/raid10.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/raid10.c 2011-05-04 17:56:28.000000000 -0400
@@ -1255,7 +1255,7 @@ static void end_sync_read(struct bio *bi
if (test_bit(BIO_UPTODATE, &bio->bi_flags))
set_bit(R10BIO_Uptodate, &r10_bio->state);
@@ -32446,9 +32394,9 @@ diff -urNp linux-2.6.32.43/drivers/md/raid10.c linux-2.6.32.43/drivers/md/raid10
if (sync_page_io(rdev->bdev,
r10_bio->devs[sl].addr +
sect + rdev->data_offset,
-diff -urNp linux-2.6.32.43/drivers/md/raid1.c linux-2.6.32.43/drivers/md/raid1.c
---- linux-2.6.32.43/drivers/md/raid1.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/raid1.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/raid1.c linux-2.6.32.44/drivers/md/raid1.c
+--- linux-2.6.32.44/drivers/md/raid1.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/md/raid1.c 2011-05-04 17:56:28.000000000 -0400
@@ -1415,7 +1415,7 @@ static void sync_request_write(mddev_t *
if (r1_bio->bios[d]->bi_end_io != end_sync_read)
continue;
@@ -32467,9 +32415,9 @@ diff -urNp linux-2.6.32.43/drivers/md/raid1.c linux-2.6.32.43/drivers/md/raid1.c
printk(KERN_INFO
"raid1:%s: read error corrected "
"(%d sectors at %llu on %s)\n",
-diff -urNp linux-2.6.32.43/drivers/md/raid5.c linux-2.6.32.43/drivers/md/raid5.c
---- linux-2.6.32.43/drivers/md/raid5.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/md/raid5.c 2011-06-25 12:58:39.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/md/raid5.c linux-2.6.32.44/drivers/md/raid5.c
+--- linux-2.6.32.44/drivers/md/raid5.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/md/raid5.c 2011-06-25 12:58:39.000000000 -0400
@@ -482,7 +482,7 @@ static void ops_run_io(struct stripe_hea
bi->bi_next = NULL;
if ((rw & WRITE) &&
@@ -32515,9 +32463,9 @@ diff -urNp linux-2.6.32.43/drivers/md/raid5.c linux-2.6.32.43/drivers/md/raid5.c
chunk_offset = sector_div(new_sector, sectors_per_chunk);
stripe = new_sector;
-diff -urNp linux-2.6.32.43/drivers/media/common/saa7146_fops.c linux-2.6.32.43/drivers/media/common/saa7146_fops.c
---- linux-2.6.32.43/drivers/media/common/saa7146_fops.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/common/saa7146_fops.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/common/saa7146_fops.c linux-2.6.32.44/drivers/media/common/saa7146_fops.c
+--- linux-2.6.32.44/drivers/media/common/saa7146_fops.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/common/saa7146_fops.c 2011-08-05 20:33:55.000000000 -0400
@@ -458,7 +458,7 @@ int saa7146_vv_init(struct saa7146_dev*
ERR(("out of memory. aborting.\n"));
return -ENOMEM;
@@ -32527,9 +32475,9 @@ diff -urNp linux-2.6.32.43/drivers/media/common/saa7146_fops.c linux-2.6.32.43/d
ext_vv->core_ops = &saa7146_video_ioctl_ops;
DEB_EE(("dev:%p\n",dev));
-diff -urNp linux-2.6.32.43/drivers/media/common/saa7146_hlp.c linux-2.6.32.43/drivers/media/common/saa7146_hlp.c
---- linux-2.6.32.43/drivers/media/common/saa7146_hlp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/common/saa7146_hlp.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/common/saa7146_hlp.c linux-2.6.32.44/drivers/media/common/saa7146_hlp.c
+--- linux-2.6.32.44/drivers/media/common/saa7146_hlp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/common/saa7146_hlp.c 2011-05-16 21:46:57.000000000 -0400
@@ -353,6 +353,8 @@ static void calculate_clipping_registers
int x[32], y[32], w[32], h[32];
@@ -32539,9 +32487,9 @@ diff -urNp linux-2.6.32.43/drivers/media/common/saa7146_hlp.c linux-2.6.32.43/dr
/* clear out memory */
memset(&line_list[0], 0x00, sizeof(u32)*32);
memset(&pixel_list[0], 0x00, sizeof(u32)*32);
-diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_ca_en50221.c
---- linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_ca_en50221.c
+--- linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_ca_en50221.c 2011-05-16 21:46:57.000000000 -0400
@@ -590,6 +590,8 @@ static int dvb_ca_en50221_read_data(stru
u8 buf[HOST_LINK_BUF_SIZE];
int i;
@@ -32560,9 +32508,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_ca_en50221.c linux-2.6
dprintk("%s\n", __func__);
/* Incoming packet has a 2 byte header. hdr[0] = slot_id, hdr[1] = connection_id */
-diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_demux.h linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_demux.h
---- linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_demux.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_demux.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_demux.h linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_demux.h
+--- linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_demux.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/dvb-core/dvb_demux.h 2011-08-05 20:33:55.000000000 -0400
@@ -71,7 +71,7 @@ struct dvb_demux_feed {
union {
dmx_ts_cb ts;
@@ -32572,9 +32520,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-core/dvb_demux.h linux-2.6.32.4
struct dvb_demux *demux;
void *priv;
-diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.43/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.43/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/dvb-core/dvbdev.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.44/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.44/drivers/media/dvb/dvb-core/dvbdev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/dvb-core/dvbdev.c 2011-08-05 20:33:55.000000000 -0400
@@ -228,8 +228,8 @@ int dvb_register_device(struct dvb_adapt
dvbdev->fops = dvbdevfops;
init_waitqueue_head (&dvbdev->wait_queue);
@@ -32586,9 +32534,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.43/d
list_add_tail (&dvbdev->list_head, &adap->device_list);
-diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-usb/cxusb.c linux-2.6.32.43/drivers/media/dvb/dvb-usb/cxusb.c
---- linux-2.6.32.43/drivers/media/dvb/dvb-usb/cxusb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/dvb-usb/cxusb.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/dvb-usb/cxusb.c linux-2.6.32.44/drivers/media/dvb/dvb-usb/cxusb.c
+--- linux-2.6.32.44/drivers/media/dvb/dvb-usb/cxusb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/dvb-usb/cxusb.c 2011-08-05 20:33:55.000000000 -0400
@@ -1040,7 +1040,7 @@ static struct dib0070_config dib7070p_di
struct dib0700_adapter_state {
int (*set_param_save) (struct dvb_frontend *,
@@ -32598,9 +32546,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-usb/cxusb.c linux-2.6.32.43/dri
static int dib7070_set_param_override(struct dvb_frontend *fe,
struct dvb_frontend_parameters *fep)
-diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_core.c
---- linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_core.c
+--- linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_core.c 2011-05-16 21:46:57.000000000 -0400
@@ -332,6 +332,8 @@ int dib0700_download_firmware(struct usb
u8 buf[260];
@@ -32610,9 +32558,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_core.c linux-2.6.32
while ((ret = dvb_usb_get_hexline(fw, &hx, &pos)) > 0) {
deb_fwdata("writing to address 0x%08x (buffer: 0x%02x %02x)\n",hx.addr, hx.len, hx.chk);
-diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_devices.c linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_devices.c
---- linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_devices.c linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_devices.c
+--- linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/dvb-usb/dib0700_devices.c 2011-08-05 20:33:55.000000000 -0400
@@ -28,7 +28,7 @@ MODULE_PARM_DESC(force_lna_activation, "
struct dib0700_adapter_state {
@@ -32622,9 +32570,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/dvb-usb/dib0700_devices.c linux-2.6
/* Hauppauge Nova-T 500 (aka Bristol)
* has a LNA on GPIO0 which is enabled by setting 1 */
-diff -urNp linux-2.6.32.43/drivers/media/dvb/frontends/dib3000.h linux-2.6.32.43/drivers/media/dvb/frontends/dib3000.h
---- linux-2.6.32.43/drivers/media/dvb/frontends/dib3000.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/frontends/dib3000.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/frontends/dib3000.h linux-2.6.32.44/drivers/media/dvb/frontends/dib3000.h
+--- linux-2.6.32.44/drivers/media/dvb/frontends/dib3000.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/frontends/dib3000.h 2011-08-05 20:33:55.000000000 -0400
@@ -39,7 +39,7 @@ struct dib_fe_xfer_ops
int (*fifo_ctrl)(struct dvb_frontend *fe, int onoff);
int (*pid_ctrl)(struct dvb_frontend *fe, int index, int pid, int onoff);
@@ -32634,9 +32582,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/frontends/dib3000.h linux-2.6.32.43
#if defined(CONFIG_DVB_DIB3000MB) || (defined(CONFIG_DVB_DIB3000MB_MODULE) && defined(MODULE))
extern struct dvb_frontend* dib3000mb_attach(const struct dib3000_config* config,
-diff -urNp linux-2.6.32.43/drivers/media/dvb/frontends/or51211.c linux-2.6.32.43/drivers/media/dvb/frontends/or51211.c
---- linux-2.6.32.43/drivers/media/dvb/frontends/or51211.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/frontends/or51211.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/frontends/or51211.c linux-2.6.32.44/drivers/media/dvb/frontends/or51211.c
+--- linux-2.6.32.44/drivers/media/dvb/frontends/or51211.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/frontends/or51211.c 2011-05-16 21:46:57.000000000 -0400
@@ -113,6 +113,8 @@ static int or51211_load_firmware (struct
u8 tudata[585];
int i;
@@ -32646,9 +32594,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/frontends/or51211.c linux-2.6.32.43
dprintk("Firmware is %zd bytes\n",fw->size);
/* Get eprom data */
-diff -urNp linux-2.6.32.43/drivers/media/dvb/ttpci/av7110_v4l.c linux-2.6.32.43/drivers/media/dvb/ttpci/av7110_v4l.c
---- linux-2.6.32.43/drivers/media/dvb/ttpci/av7110_v4l.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/ttpci/av7110_v4l.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/ttpci/av7110_v4l.c linux-2.6.32.44/drivers/media/dvb/ttpci/av7110_v4l.c
+--- linux-2.6.32.44/drivers/media/dvb/ttpci/av7110_v4l.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/ttpci/av7110_v4l.c 2011-08-05 20:33:55.000000000 -0400
@@ -796,18 +796,18 @@ int av7110_init_v4l(struct av7110 *av711
ERR(("cannot init capture device. skipping.\n"));
return -ENODEV;
@@ -32680,9 +32628,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/ttpci/av7110_v4l.c linux-2.6.32.43/
if (saa7146_register_device(&av7110->v4l_dev, dev, "av7110", VFL_TYPE_GRABBER)) {
ERR(("cannot register capture device. skipping.\n"));
-diff -urNp linux-2.6.32.43/drivers/media/dvb/ttpci/budget-av.c linux-2.6.32.43/drivers/media/dvb/ttpci/budget-av.c
---- linux-2.6.32.43/drivers/media/dvb/ttpci/budget-av.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/dvb/ttpci/budget-av.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/dvb/ttpci/budget-av.c linux-2.6.32.44/drivers/media/dvb/ttpci/budget-av.c
+--- linux-2.6.32.44/drivers/media/dvb/ttpci/budget-av.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/dvb/ttpci/budget-av.c 2011-08-05 20:33:55.000000000 -0400
@@ -1477,9 +1477,9 @@ static int budget_av_attach(struct saa71
ERR(("cannot init vv subsystem.\n"));
return err;
@@ -32696,9 +32644,9 @@ diff -urNp linux-2.6.32.43/drivers/media/dvb/ttpci/budget-av.c linux-2.6.32.43/d
if ((err = saa7146_register_device(&budget_av->vd, dev, "knc1", VFL_TYPE_GRABBER))) {
/* fixme: proper cleanup here */
-diff -urNp linux-2.6.32.43/drivers/media/radio/radio-cadet.c linux-2.6.32.43/drivers/media/radio/radio-cadet.c
---- linux-2.6.32.43/drivers/media/radio/radio-cadet.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/radio/radio-cadet.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/radio/radio-cadet.c linux-2.6.32.44/drivers/media/radio/radio-cadet.c
+--- linux-2.6.32.44/drivers/media/radio/radio-cadet.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/radio/radio-cadet.c 2011-04-17 15:56:46.000000000 -0400
@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
while (i < count && dev->rdsin != dev->rdsout)
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -32708,9 +32656,9 @@ diff -urNp linux-2.6.32.43/drivers/media/radio/radio-cadet.c linux-2.6.32.43/dri
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.32.43/drivers/media/video/cx18/cx18-driver.c linux-2.6.32.43/drivers/media/video/cx18/cx18-driver.c
---- linux-2.6.32.43/drivers/media/video/cx18/cx18-driver.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/cx18/cx18-driver.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/cx18/cx18-driver.c linux-2.6.32.44/drivers/media/video/cx18/cx18-driver.c
+--- linux-2.6.32.44/drivers/media/video/cx18/cx18-driver.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/cx18/cx18-driver.c 2011-05-16 21:46:57.000000000 -0400
@@ -56,7 +56,7 @@ static struct pci_device_id cx18_pci_tbl
MODULE_DEVICE_TABLE(pci, cx18_pci_tbl);
@@ -32738,9 +32686,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/cx18/cx18-driver.c linux-2.6.32.4
if (i >= CX18_MAX_CARDS) {
printk(KERN_ERR "cx18: cannot manage card %d, driver has a "
"limit of 0 - %d\n", i, CX18_MAX_CARDS - 1);
-diff -urNp linux-2.6.32.43/drivers/media/video/hexium_gemini.c linux-2.6.32.43/drivers/media/video/hexium_gemini.c
---- linux-2.6.32.43/drivers/media/video/hexium_gemini.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/hexium_gemini.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/hexium_gemini.c linux-2.6.32.44/drivers/media/video/hexium_gemini.c
+--- linux-2.6.32.44/drivers/media/video/hexium_gemini.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/hexium_gemini.c 2011-08-05 20:33:55.000000000 -0400
@@ -394,12 +394,12 @@ static int hexium_attach(struct saa7146_
hexium->cur_input = 0;
@@ -32760,9 +32708,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/hexium_gemini.c linux-2.6.32.43/d
if (0 != saa7146_register_device(&hexium->video_dev, dev, "hexium gemini", VFL_TYPE_GRABBER)) {
printk("hexium_gemini: cannot register capture v4l2 device. skipping.\n");
return -1;
-diff -urNp linux-2.6.32.43/drivers/media/video/hexium_orion.c linux-2.6.32.43/drivers/media/video/hexium_orion.c
---- linux-2.6.32.43/drivers/media/video/hexium_orion.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/hexium_orion.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/hexium_orion.c linux-2.6.32.44/drivers/media/video/hexium_orion.c
+--- linux-2.6.32.44/drivers/media/video/hexium_orion.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/hexium_orion.c 2011-08-05 20:33:55.000000000 -0400
@@ -369,9 +369,9 @@ static int hexium_attach(struct saa7146_
DEB_EE((".\n"));
@@ -32776,9 +32724,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/hexium_orion.c linux-2.6.32.43/dr
if (0 != saa7146_register_device(&hexium->video_dev, dev, "hexium orion", VFL_TYPE_GRABBER)) {
printk("hexium_orion: cannot register capture v4l2 device. skipping.\n");
return -1;
-diff -urNp linux-2.6.32.43/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.32.43/drivers/media/video/ivtv/ivtv-driver.c
---- linux-2.6.32.43/drivers/media/video/ivtv/ivtv-driver.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/ivtv/ivtv-driver.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.32.44/drivers/media/video/ivtv/ivtv-driver.c
+--- linux-2.6.32.44/drivers/media/video/ivtv/ivtv-driver.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/ivtv/ivtv-driver.c 2011-05-04 17:56:28.000000000 -0400
@@ -79,7 +79,7 @@ static struct pci_device_id ivtv_pci_tbl
MODULE_DEVICE_TABLE(pci,ivtv_pci_tbl);
@@ -32788,9 +32736,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/ivtv/ivtv-driver.c linux-2.6.32.4
/* Parameter declarations */
static int cardtype[IVTV_MAX_CARDS];
-diff -urNp linux-2.6.32.43/drivers/media/video/mxb.c linux-2.6.32.43/drivers/media/video/mxb.c
---- linux-2.6.32.43/drivers/media/video/mxb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/mxb.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/mxb.c linux-2.6.32.44/drivers/media/video/mxb.c
+--- linux-2.6.32.44/drivers/media/video/mxb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/mxb.c 2011-08-05 20:33:55.000000000 -0400
@@ -703,23 +703,23 @@ static int mxb_attach(struct saa7146_dev
already did this in "mxb_vl42_probe" */
@@ -32830,9 +32778,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/mxb.c linux-2.6.32.43/drivers/med
if (saa7146_register_device(&mxb->video_dev, dev, "mxb", VFL_TYPE_GRABBER)) {
ERR(("cannot register capture v4l2 device. skipping.\n"));
return -1;
-diff -urNp linux-2.6.32.43/drivers/media/video/omap24xxcam.c linux-2.6.32.43/drivers/media/video/omap24xxcam.c
---- linux-2.6.32.43/drivers/media/video/omap24xxcam.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/omap24xxcam.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/omap24xxcam.c linux-2.6.32.44/drivers/media/video/omap24xxcam.c
+--- linux-2.6.32.44/drivers/media/video/omap24xxcam.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/omap24xxcam.c 2011-05-04 17:56:28.000000000 -0400
@@ -401,7 +401,7 @@ static void omap24xxcam_vbq_complete(str
spin_unlock_irqrestore(&cam->core_enable_disable_lock, flags);
@@ -32842,9 +32790,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/omap24xxcam.c linux-2.6.32.43/dri
if (csr & csr_error) {
vb->state = VIDEOBUF_ERROR;
if (!atomic_read(&fh->cam->in_reset)) {
-diff -urNp linux-2.6.32.43/drivers/media/video/omap24xxcam.h linux-2.6.32.43/drivers/media/video/omap24xxcam.h
---- linux-2.6.32.43/drivers/media/video/omap24xxcam.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/omap24xxcam.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/omap24xxcam.h linux-2.6.32.44/drivers/media/video/omap24xxcam.h
+--- linux-2.6.32.44/drivers/media/video/omap24xxcam.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/omap24xxcam.h 2011-05-04 17:56:28.000000000 -0400
@@ -533,7 +533,7 @@ struct omap24xxcam_fh {
spinlock_t vbq_lock; /* spinlock for the videobuf queue */
struct videobuf_queue vbq;
@@ -32854,9 +32802,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/omap24xxcam.h linux-2.6.32.43/dri
/* accessing cam here doesn't need serialisation: it's constant */
struct omap24xxcam_device *cam;
};
-diff -urNp linux-2.6.32.43/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6.32.43/drivers/media/video/pvrusb2/pvrusb2-eeprom.c
---- linux-2.6.32.43/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.6.32.44/drivers/media/video/pvrusb2/pvrusb2-eeprom.c
+--- linux-2.6.32.44/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/pvrusb2/pvrusb2-eeprom.c 2011-05-16 21:46:57.000000000 -0400
@@ -119,6 +119,8 @@ int pvr2_eeprom_analyze(struct pvr2_hdw
u8 *eeprom;
struct tveeprom tvdata;
@@ -32866,9 +32814,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/pvrusb2/pvrusb2-eeprom.c linux-2.
memset(&tvdata,0,sizeof(tvdata));
eeprom = pvr2_eeprom_fetch(hdw);
-diff -urNp linux-2.6.32.43/drivers/media/video/saa7134/saa6752hs.c linux-2.6.32.43/drivers/media/video/saa7134/saa6752hs.c
---- linux-2.6.32.43/drivers/media/video/saa7134/saa6752hs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/saa7134/saa6752hs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/saa7134/saa6752hs.c linux-2.6.32.44/drivers/media/video/saa7134/saa6752hs.c
+--- linux-2.6.32.44/drivers/media/video/saa7134/saa6752hs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/saa7134/saa6752hs.c 2011-05-16 21:46:57.000000000 -0400
@@ -683,6 +683,8 @@ static int saa6752hs_init(struct v4l2_su
unsigned char localPAT[256];
unsigned char localPMT[256];
@@ -32878,9 +32826,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/saa7134/saa6752hs.c linux-2.6.32.
/* Set video format - must be done first as it resets other settings */
set_reg8(client, 0x41, h->video_format);
-diff -urNp linux-2.6.32.43/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.32.43/drivers/media/video/saa7164/saa7164-cmd.c
---- linux-2.6.32.43/drivers/media/video/saa7164/saa7164-cmd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/saa7164/saa7164-cmd.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.32.44/drivers/media/video/saa7164/saa7164-cmd.c
+--- linux-2.6.32.44/drivers/media/video/saa7164/saa7164-cmd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/saa7164/saa7164-cmd.c 2011-05-16 21:46:57.000000000 -0400
@@ -87,6 +87,8 @@ int saa7164_irq_dequeue(struct saa7164_d
wait_queue_head_t *q = 0;
dprintk(DBGLVL_CMD, "%s()\n", __func__);
@@ -32899,9 +32847,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/saa7164/saa7164-cmd.c linux-2.6.3
while (loop) {
tmComResInfo_t tRsp = { 0, 0, 0, 0, 0, 0 };
-diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/ibmcam.c linux-2.6.32.43/drivers/media/video/usbvideo/ibmcam.c
---- linux-2.6.32.43/drivers/media/video/usbvideo/ibmcam.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/usbvideo/ibmcam.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/usbvideo/ibmcam.c linux-2.6.32.44/drivers/media/video/usbvideo/ibmcam.c
+--- linux-2.6.32.44/drivers/media/video/usbvideo/ibmcam.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/usbvideo/ibmcam.c 2011-08-05 20:33:55.000000000 -0400
@@ -3947,15 +3947,15 @@ static struct usb_device_id id_table[] =
static int __init ibmcam_init(void)
{
@@ -32927,9 +32875,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/ibmcam.c linux-2.6.32.43
return usbvideo_register(
&cams,
MAX_IBMCAM,
-diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.43/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.43/drivers/media/video/usbvideo/konicawc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/usbvideo/konicawc.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.44/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.44/drivers/media/video/usbvideo/konicawc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/usbvideo/konicawc.c 2011-08-05 20:33:55.000000000 -0400
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -32966,9 +32914,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
return usbvideo_register(
&cams,
MAX_CAMERAS,
-diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.43/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.43/drivers/media/video/usbvideo/quickcam_messenger.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/usbvideo/quickcam_messenger.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.44/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.44/drivers/media/video/usbvideo/quickcam_messenger.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/usbvideo/quickcam_messenger.c 2011-04-17 15:56:46.000000000 -0400
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -32978,9 +32926,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/quickcam_messenger.c lin
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/ultracam.c linux-2.6.32.43/drivers/media/video/usbvideo/ultracam.c
---- linux-2.6.32.43/drivers/media/video/usbvideo/ultracam.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/usbvideo/ultracam.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/usbvideo/ultracam.c linux-2.6.32.44/drivers/media/video/usbvideo/ultracam.c
+--- linux-2.6.32.44/drivers/media/video/usbvideo/ultracam.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/usbvideo/ultracam.c 2011-08-05 20:33:55.000000000 -0400
@@ -655,14 +655,14 @@ static int __init ultracam_init(void)
{
struct usbvideo_cb cbTbl;
@@ -33004,9 +32952,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/ultracam.c linux-2.6.32.
return usbvideo_register(
&cams,
MAX_CAMERAS,
-diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/usbvideo.c linux-2.6.32.43/drivers/media/video/usbvideo/usbvideo.c
---- linux-2.6.32.43/drivers/media/video/usbvideo/usbvideo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/usbvideo/usbvideo.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/usbvideo/usbvideo.c linux-2.6.32.44/drivers/media/video/usbvideo/usbvideo.c
+--- linux-2.6.32.44/drivers/media/video/usbvideo/usbvideo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/usbvideo/usbvideo.c 2011-08-05 20:33:55.000000000 -0400
@@ -697,15 +697,15 @@ int usbvideo_register(
__func__, cams, base_size, num_cams);
@@ -33028,9 +32976,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/usbvideo/usbvideo.c linux-2.6.32.
cams->num_cameras = num_cams;
cams->cam = (struct uvd *) &cams[1];
-diff -urNp linux-2.6.32.43/drivers/media/video/usbvision/usbvision-core.c linux-2.6.32.43/drivers/media/video/usbvision/usbvision-core.c
---- linux-2.6.32.43/drivers/media/video/usbvision/usbvision-core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/usbvision/usbvision-core.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/usbvision/usbvision-core.c linux-2.6.32.44/drivers/media/video/usbvision/usbvision-core.c
+--- linux-2.6.32.44/drivers/media/video/usbvision/usbvision-core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/usbvision/usbvision-core.c 2011-05-16 21:46:57.000000000 -0400
@@ -820,6 +820,8 @@ static enum ParseState usbvision_parse_c
unsigned char rv, gv, bv;
static unsigned char *Y, *U, *V;
@@ -33040,9 +32988,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/usbvision/usbvision-core.c linux-
frame = usbvision->curFrame;
imageSize = frame->frmwidth * frame->frmheight;
if ( (frame->v4l2_format.format == V4L2_PIX_FMT_YUV422P) ||
-diff -urNp linux-2.6.32.43/drivers/media/video/v4l2-device.c linux-2.6.32.43/drivers/media/video/v4l2-device.c
---- linux-2.6.32.43/drivers/media/video/v4l2-device.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/v4l2-device.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/v4l2-device.c linux-2.6.32.44/drivers/media/video/v4l2-device.c
+--- linux-2.6.32.44/drivers/media/video/v4l2-device.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/v4l2-device.c 2011-05-04 17:56:28.000000000 -0400
@@ -50,9 +50,9 @@ int v4l2_device_register(struct device *
EXPORT_SYMBOL_GPL(v4l2_device_register);
@@ -33055,9 +33003,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/v4l2-device.c linux-2.6.32.43/dri
int len = strlen(basename);
if (basename[len - 1] >= '0' && basename[len - 1] <= '9')
-diff -urNp linux-2.6.32.43/drivers/media/video/videobuf-dma-sg.c linux-2.6.32.43/drivers/media/video/videobuf-dma-sg.c
---- linux-2.6.32.43/drivers/media/video/videobuf-dma-sg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/media/video/videobuf-dma-sg.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/media/video/videobuf-dma-sg.c linux-2.6.32.44/drivers/media/video/videobuf-dma-sg.c
+--- linux-2.6.32.44/drivers/media/video/videobuf-dma-sg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/media/video/videobuf-dma-sg.c 2011-05-16 21:46:57.000000000 -0400
@@ -693,6 +693,8 @@ void *videobuf_sg_alloc(size_t size)
{
struct videobuf_queue q;
@@ -33067,9 +33015,9 @@ diff -urNp linux-2.6.32.43/drivers/media/video/videobuf-dma-sg.c linux-2.6.32.43
/* Required to make generic handler to call __videobuf_alloc */
q.int_ops = &sg_ops;
-diff -urNp linux-2.6.32.43/drivers/message/fusion/mptbase.c linux-2.6.32.43/drivers/message/fusion/mptbase.c
---- linux-2.6.32.43/drivers/message/fusion/mptbase.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/message/fusion/mptbase.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/message/fusion/mptbase.c linux-2.6.32.44/drivers/message/fusion/mptbase.c
+--- linux-2.6.32.44/drivers/message/fusion/mptbase.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/message/fusion/mptbase.c 2011-04-17 15:56:46.000000000 -0400
@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s
len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -33085,9 +33033,9 @@ diff -urNp linux-2.6.32.43/drivers/message/fusion/mptbase.c linux-2.6.32.43/driv
/*
* Rounding UP to nearest 4-kB boundary here...
*/
-diff -urNp linux-2.6.32.43/drivers/message/fusion/mptsas.c linux-2.6.32.43/drivers/message/fusion/mptsas.c
---- linux-2.6.32.43/drivers/message/fusion/mptsas.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/message/fusion/mptsas.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/message/fusion/mptsas.c linux-2.6.32.44/drivers/message/fusion/mptsas.c
+--- linux-2.6.32.44/drivers/message/fusion/mptsas.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/message/fusion/mptsas.c 2011-04-17 15:56:46.000000000 -0400
@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -33136,9 +33084,9 @@ diff -urNp linux-2.6.32.43/drivers/message/fusion/mptsas.c linux-2.6.32.43/drive
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.32.43/drivers/message/fusion/mptscsih.c linux-2.6.32.43/drivers/message/fusion/mptscsih.c
---- linux-2.6.32.43/drivers/message/fusion/mptscsih.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/message/fusion/mptscsih.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/message/fusion/mptscsih.c linux-2.6.32.44/drivers/message/fusion/mptscsih.c
+--- linux-2.6.32.44/drivers/message/fusion/mptscsih.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/message/fusion/mptscsih.c 2011-04-17 15:56:46.000000000 -0400
@@ -1248,15 +1248,16 @@ mptscsih_info(struct Scsi_Host *SChost)
h = shost_priv(SChost);
@@ -33164,9 +33112,9 @@ diff -urNp linux-2.6.32.43/drivers/message/fusion/mptscsih.c linux-2.6.32.43/dri
return h->info_kbuf;
}
-diff -urNp linux-2.6.32.43/drivers/message/i2o/i2o_config.c linux-2.6.32.43/drivers/message/i2o/i2o_config.c
---- linux-2.6.32.43/drivers/message/i2o/i2o_config.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/message/i2o/i2o_config.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/message/i2o/i2o_config.c linux-2.6.32.44/drivers/message/i2o/i2o_config.c
+--- linux-2.6.32.44/drivers/message/i2o/i2o_config.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/message/i2o/i2o_config.c 2011-05-16 21:46:57.000000000 -0400
@@ -787,6 +787,8 @@ static int i2o_cfg_passthru(unsigned lon
struct i2o_message *msg;
unsigned int iop;
@@ -33176,9 +33124,9 @@ diff -urNp linux-2.6.32.43/drivers/message/i2o/i2o_config.c linux-2.6.32.43/driv
if (get_user(iop, &cmd->iop) || get_user(user_msg, &cmd->msg))
return -EFAULT;
-diff -urNp linux-2.6.32.43/drivers/message/i2o/i2o_proc.c linux-2.6.32.43/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.43/drivers/message/i2o/i2o_proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/message/i2o/i2o_proc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/message/i2o/i2o_proc.c linux-2.6.32.44/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.44/drivers/message/i2o/i2o_proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/message/i2o/i2o_proc.c 2011-04-17 15:56:46.000000000 -0400
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -33265,9 +33213,9 @@ diff -urNp linux-2.6.32.43/drivers/message/i2o/i2o_proc.c linux-2.6.32.43/driver
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/message/i2o/iop.c linux-2.6.32.43/drivers/message/i2o/iop.c
---- linux-2.6.32.43/drivers/message/i2o/iop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/message/i2o/iop.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/message/i2o/iop.c linux-2.6.32.44/drivers/message/i2o/iop.c
+--- linux-2.6.32.44/drivers/message/i2o/iop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/message/i2o/iop.c 2011-05-04 17:56:28.000000000 -0400
@@ -110,10 +110,10 @@ u32 i2o_cntxt_list_add(struct i2o_contro
spin_lock_irqsave(&c->context_list_lock, flags);
@@ -33291,9 +33239,9 @@ diff -urNp linux-2.6.32.43/drivers/message/i2o/iop.c linux-2.6.32.43/drivers/mes
INIT_LIST_HEAD(&c->context_list);
#endif
-diff -urNp linux-2.6.32.43/drivers/mfd/wm8350-i2c.c linux-2.6.32.43/drivers/mfd/wm8350-i2c.c
---- linux-2.6.32.43/drivers/mfd/wm8350-i2c.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mfd/wm8350-i2c.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mfd/wm8350-i2c.c linux-2.6.32.44/drivers/mfd/wm8350-i2c.c
+--- linux-2.6.32.44/drivers/mfd/wm8350-i2c.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mfd/wm8350-i2c.c 2011-05-16 21:46:57.000000000 -0400
@@ -43,6 +43,8 @@ static int wm8350_i2c_write_device(struc
u8 msg[(WM8350_MAX_REGISTER << 1) + 1];
int ret;
@@ -33303,9 +33251,9 @@ diff -urNp linux-2.6.32.43/drivers/mfd/wm8350-i2c.c linux-2.6.32.43/drivers/mfd/
if (bytes > ((WM8350_MAX_REGISTER << 1) + 1))
return -EINVAL;
-diff -urNp linux-2.6.32.43/drivers/misc/kgdbts.c linux-2.6.32.43/drivers/misc/kgdbts.c
---- linux-2.6.32.43/drivers/misc/kgdbts.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/kgdbts.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/kgdbts.c linux-2.6.32.44/drivers/misc/kgdbts.c
+--- linux-2.6.32.44/drivers/misc/kgdbts.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/kgdbts.c 2011-04-17 15:56:46.000000000 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -33324,9 +33272,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/kgdbts.c linux-2.6.32.43/drivers/misc/kg
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.43/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.43/drivers/misc/sgi-gru/gruhandles.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-gru/gruhandles.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.44/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.44/drivers/misc/sgi-gru/gruhandles.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-gru/gruhandles.c 2011-04-17 15:56:46.000000000 -0400
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -33338,9 +33286,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.43/dri
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.43/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.43/drivers/misc/sgi-gru/gruprocfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-gru/gruprocfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.44/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.44/drivers/misc/sgi-gru/gruprocfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-gru/gruprocfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -33364,9 +33312,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.43/driv
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-gru/grutables.h linux-2.6.32.43/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.43/drivers/misc/sgi-gru/grutables.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-gru/grutables.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-gru/grutables.h linux-2.6.32.44/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.44/drivers/misc/sgi-gru/grutables.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-gru/grutables.h 2011-04-17 15:56:46.000000000 -0400
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -33550,9 +33498,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-gru/grutables.h linux-2.6.32.43/driv
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc.h linux-2.6.32.43/drivers/misc/sgi-xp/xpc.h
---- linux-2.6.32.43/drivers/misc/sgi-xp/xpc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-xp/xpc.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-xp/xpc.h linux-2.6.32.44/drivers/misc/sgi-xp/xpc.h
+--- linux-2.6.32.44/drivers/misc/sgi-xp/xpc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-xp/xpc.h 2011-08-05 20:33:55.000000000 -0400
@@ -876,7 +876,7 @@ extern struct xpc_registration xpc_regis
/* found in xpc_main.c */
extern struct device *xpc_part;
@@ -33562,9 +33510,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc.h linux-2.6.32.43/drivers/mis
extern int xpc_disengage_timelimit;
extern int xpc_disengage_timedout;
extern int xpc_activate_IRQ_rcvd;
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc_main.c linux-2.6.32.43/drivers/misc/sgi-xp/xpc_main.c
---- linux-2.6.32.43/drivers/misc/sgi-xp/xpc_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-xp/xpc_main.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-xp/xpc_main.c linux-2.6.32.44/drivers/misc/sgi-xp/xpc_main.c
+--- linux-2.6.32.44/drivers/misc/sgi-xp/xpc_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-xp/xpc_main.c 2011-08-05 20:33:55.000000000 -0400
@@ -169,7 +169,7 @@ static struct notifier_block xpc_die_not
.notifier_call = xpc_system_die,
};
@@ -33574,9 +33522,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc_main.c linux-2.6.32.43/driver
/*
* Timer function to enforce the timelimit on the partition disengage.
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc_sn2.c linux-2.6.32.43/drivers/misc/sgi-xp/xpc_sn2.c
---- linux-2.6.32.43/drivers/misc/sgi-xp/xpc_sn2.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-xp/xpc_sn2.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-xp/xpc_sn2.c linux-2.6.32.44/drivers/misc/sgi-xp/xpc_sn2.c
+--- linux-2.6.32.44/drivers/misc/sgi-xp/xpc_sn2.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-xp/xpc_sn2.c 2011-08-05 20:33:55.000000000 -0400
@@ -2350,7 +2350,7 @@ xpc_received_payload_sn2(struct xpc_chan
xpc_acknowledge_msgs_sn2(ch, get, msg->flags);
}
@@ -33597,9 +33545,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc_sn2.c linux-2.6.32.43/drivers
if (offsetof(struct xpc_msg_sn2, payload) > XPC_MSG_HDR_MAX_SIZE) {
dev_err(xpc_part, "header portion of struct xpc_msg_sn2 is "
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc_uv.c linux-2.6.32.43/drivers/misc/sgi-xp/xpc_uv.c
---- linux-2.6.32.43/drivers/misc/sgi-xp/xpc_uv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-xp/xpc_uv.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-xp/xpc_uv.c linux-2.6.32.44/drivers/misc/sgi-xp/xpc_uv.c
+--- linux-2.6.32.44/drivers/misc/sgi-xp/xpc_uv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-xp/xpc_uv.c 2011-08-05 20:33:55.000000000 -0400
@@ -1669,7 +1669,7 @@ xpc_received_payload_uv(struct xpc_chann
XPC_DEACTIVATE_PARTITION(&xpc_partitions[ch->partid], ret);
}
@@ -33620,9 +33568,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xpc_uv.c linux-2.6.32.43/drivers/
if (sizeof(struct xpc_notify_mq_msghdr_uv) > XPC_MSG_HDR_MAX_SIZE) {
dev_err(xpc_part, "xpc_notify_mq_msghdr_uv is larger than %d\n",
-diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xp.h linux-2.6.32.43/drivers/misc/sgi-xp/xp.h
---- linux-2.6.32.43/drivers/misc/sgi-xp/xp.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/misc/sgi-xp/xp.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/misc/sgi-xp/xp.h linux-2.6.32.44/drivers/misc/sgi-xp/xp.h
+--- linux-2.6.32.44/drivers/misc/sgi-xp/xp.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/misc/sgi-xp/xp.h 2011-08-05 20:33:55.000000000 -0400
@@ -289,7 +289,7 @@ struct xpc_interface {
xpc_notify_func, void *);
void (*received) (short, int, void *);
@@ -33632,9 +33580,9 @@ diff -urNp linux-2.6.32.43/drivers/misc/sgi-xp/xp.h linux-2.6.32.43/drivers/misc
extern struct xpc_interface xpc_interface;
-diff -urNp linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0001.c
---- linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0001.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0001.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0001.c
+--- linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0001.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0001.c 2011-05-16 21:46:57.000000000 -0400
@@ -743,6 +743,8 @@ static int chip_ready (struct map_info *
struct cfi_pri_intelext *cfip = cfi->cmdset_priv;
unsigned long timeo = jiffies + HZ;
@@ -33662,9 +33610,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0001.c linux-2.6.32.43/d
adr += chip->start;
retry:
-diff -urNp linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0020.c
---- linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0020.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0020.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0020.c
+--- linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0020.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/chips/cfi_cmdset_0020.c 2011-05-16 21:46:57.000000000 -0400
@@ -255,6 +255,8 @@ static inline int do_read_onechip(struct
unsigned long cmd_addr;
struct cfi_private *cfi = map->fldrv_priv;
@@ -33710,9 +33658,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/chips/cfi_cmdset_0020.c linux-2.6.32.43/d
adr += chip->start;
/* Let's determine this according to the interleave only once */
-diff -urNp linux-2.6.32.43/drivers/mtd/devices/doc2000.c linux-2.6.32.43/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.43/drivers/mtd/devices/doc2000.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/devices/doc2000.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/devices/doc2000.c linux-2.6.32.44/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.44/drivers/mtd/devices/doc2000.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/devices/doc2000.c 2011-04-17 15:56:46.000000000 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -33722,9 +33670,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/devices/doc2000.c linux-2.6.32.43/drivers
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.43/drivers/mtd/devices/doc2001.c linux-2.6.32.43/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.43/drivers/mtd/devices/doc2001.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/devices/doc2001.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/devices/doc2001.c linux-2.6.32.44/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.44/drivers/mtd/devices/doc2001.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/devices/doc2001.c 2011-04-17 15:56:46.000000000 -0400
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -33734,9 +33682,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/devices/doc2001.c linux-2.6.32.43/drivers
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.32.43/drivers/mtd/ftl.c linux-2.6.32.43/drivers/mtd/ftl.c
---- linux-2.6.32.43/drivers/mtd/ftl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/ftl.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/ftl.c linux-2.6.32.44/drivers/mtd/ftl.c
+--- linux-2.6.32.44/drivers/mtd/ftl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/ftl.c 2011-05-16 21:46:57.000000000 -0400
@@ -474,6 +474,8 @@ static int copy_erase_unit(partition_t *
loff_t offset;
uint16_t srcunitswap = cpu_to_le16(srcunit);
@@ -33746,9 +33694,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/ftl.c linux-2.6.32.43/drivers/mtd/ftl.c
eun = &part->EUNInfo[srcunit];
xfer = &part->XferInfo[xferunit];
DEBUG(2, "ftl_cs: copying block 0x%x to 0x%x\n",
-diff -urNp linux-2.6.32.43/drivers/mtd/inftlcore.c linux-2.6.32.43/drivers/mtd/inftlcore.c
---- linux-2.6.32.43/drivers/mtd/inftlcore.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/inftlcore.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/inftlcore.c linux-2.6.32.44/drivers/mtd/inftlcore.c
+--- linux-2.6.32.44/drivers/mtd/inftlcore.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/inftlcore.c 2011-05-16 21:46:57.000000000 -0400
@@ -260,6 +260,8 @@ static u16 INFTL_foldchain(struct INFTLr
struct inftl_oob oob;
size_t retlen;
@@ -33758,9 +33706,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/inftlcore.c linux-2.6.32.43/drivers/mtd/i
DEBUG(MTD_DEBUG_LEVEL3, "INFTL: INFTL_foldchain(inftl=%p,thisVUC=%d,"
"pending=%d)\n", inftl, thisVUC, pendingblock);
-diff -urNp linux-2.6.32.43/drivers/mtd/inftlmount.c linux-2.6.32.43/drivers/mtd/inftlmount.c
---- linux-2.6.32.43/drivers/mtd/inftlmount.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/inftlmount.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/inftlmount.c linux-2.6.32.44/drivers/mtd/inftlmount.c
+--- linux-2.6.32.44/drivers/mtd/inftlmount.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/inftlmount.c 2011-05-16 21:46:57.000000000 -0400
@@ -54,6 +54,8 @@ static int find_boot_record(struct INFTL
struct INFTLPartition *ip;
size_t retlen;
@@ -33770,9 +33718,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/inftlmount.c linux-2.6.32.43/drivers/mtd/
DEBUG(MTD_DEBUG_LEVEL3, "INFTL: find_boot_record(inftl=%p)\n", inftl);
/*
-diff -urNp linux-2.6.32.43/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.32.43/drivers/mtd/lpddr/qinfo_probe.c
---- linux-2.6.32.43/drivers/mtd/lpddr/qinfo_probe.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/lpddr/qinfo_probe.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.32.44/drivers/mtd/lpddr/qinfo_probe.c
+--- linux-2.6.32.44/drivers/mtd/lpddr/qinfo_probe.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/lpddr/qinfo_probe.c 2011-05-16 21:46:57.000000000 -0400
@@ -106,6 +106,8 @@ static int lpddr_pfow_present(struct map
{
map_word pfow_val[4];
@@ -33782,9 +33730,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/lpddr/qinfo_probe.c linux-2.6.32.43/drive
/* Check identification string */
pfow_val[0] = map_read(map, map->pfow_base + PFOW_QUERY_STRING_P);
pfow_val[1] = map_read(map, map->pfow_base + PFOW_QUERY_STRING_F);
-diff -urNp linux-2.6.32.43/drivers/mtd/mtdchar.c linux-2.6.32.43/drivers/mtd/mtdchar.c
---- linux-2.6.32.43/drivers/mtd/mtdchar.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/mtdchar.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/mtdchar.c linux-2.6.32.44/drivers/mtd/mtdchar.c
+--- linux-2.6.32.44/drivers/mtd/mtdchar.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/mtdchar.c 2011-05-16 21:46:57.000000000 -0400
@@ -460,6 +460,8 @@ static int mtd_ioctl(struct inode *inode
u_long size;
struct mtd_info_user info;
@@ -33794,9 +33742,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/mtdchar.c linux-2.6.32.43/drivers/mtd/mtd
DEBUG(MTD_DEBUG_LEVEL0, "MTD_ioctl\n");
size = (cmd & IOCSIZE_MASK) >> IOCSIZE_SHIFT;
-diff -urNp linux-2.6.32.43/drivers/mtd/nftlcore.c linux-2.6.32.43/drivers/mtd/nftlcore.c
---- linux-2.6.32.43/drivers/mtd/nftlcore.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/nftlcore.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/nftlcore.c linux-2.6.32.44/drivers/mtd/nftlcore.c
+--- linux-2.6.32.44/drivers/mtd/nftlcore.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/nftlcore.c 2011-05-16 21:46:57.000000000 -0400
@@ -254,6 +254,8 @@ static u16 NFTL_foldchain (struct NFTLre
int inplace = 1;
size_t retlen;
@@ -33806,9 +33754,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/nftlcore.c linux-2.6.32.43/drivers/mtd/nf
memset(BlockMap, 0xff, sizeof(BlockMap));
memset(BlockFreeFound, 0, sizeof(BlockFreeFound));
-diff -urNp linux-2.6.32.43/drivers/mtd/nftlmount.c linux-2.6.32.43/drivers/mtd/nftlmount.c
---- linux-2.6.32.43/drivers/mtd/nftlmount.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/nftlmount.c 2011-05-18 20:09:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/nftlmount.c linux-2.6.32.44/drivers/mtd/nftlmount.c
+--- linux-2.6.32.44/drivers/mtd/nftlmount.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/nftlmount.c 2011-05-18 20:09:37.000000000 -0400
@@ -23,6 +23,7 @@
#include <asm/errno.h>
#include <linux/delay.h>
@@ -33826,9 +33774,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/nftlmount.c linux-2.6.32.43/drivers/mtd/n
/* Assume logical EraseSize == physical erasesize for starting the scan.
We'll sort it out later if we find a MediaHeader which says otherwise */
/* Actually, we won't. The new DiskOnChip driver has already scanned
-diff -urNp linux-2.6.32.43/drivers/mtd/ubi/build.c linux-2.6.32.43/drivers/mtd/ubi/build.c
---- linux-2.6.32.43/drivers/mtd/ubi/build.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/mtd/ubi/build.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/mtd/ubi/build.c linux-2.6.32.44/drivers/mtd/ubi/build.c
+--- linux-2.6.32.44/drivers/mtd/ubi/build.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/mtd/ubi/build.c 2011-04-17 15:56:46.000000000 -0400
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -33868,9 +33816,9 @@ diff -urNp linux-2.6.32.43/drivers/mtd/ubi/build.c linux-2.6.32.43/drivers/mtd/u
}
/**
-diff -urNp linux-2.6.32.43/drivers/net/bnx2.c linux-2.6.32.43/drivers/net/bnx2.c
---- linux-2.6.32.43/drivers/net/bnx2.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/bnx2.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/bnx2.c linux-2.6.32.44/drivers/net/bnx2.c
+--- linux-2.6.32.44/drivers/net/bnx2.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/bnx2.c 2011-05-16 21:46:57.000000000 -0400
@@ -5809,6 +5809,8 @@ bnx2_test_nvram(struct bnx2 *bp)
int rc = 0;
u32 magic, csum;
@@ -33880,9 +33828,9 @@ diff -urNp linux-2.6.32.43/drivers/net/bnx2.c linux-2.6.32.43/drivers/net/bnx2.c
if ((rc = bnx2_nvram_read(bp, 0, data, 4)) != 0)
goto test_nvram_done;
-diff -urNp linux-2.6.32.43/drivers/net/cxgb3/l2t.h linux-2.6.32.43/drivers/net/cxgb3/l2t.h
---- linux-2.6.32.43/drivers/net/cxgb3/l2t.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/cxgb3/l2t.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/cxgb3/l2t.h linux-2.6.32.44/drivers/net/cxgb3/l2t.h
+--- linux-2.6.32.44/drivers/net/cxgb3/l2t.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/cxgb3/l2t.h 2011-08-05 20:33:55.000000000 -0400
@@ -86,7 +86,7 @@ typedef void (*arp_failure_handler_func)
*/
struct l2t_skb_cb {
@@ -33892,9 +33840,9 @@ diff -urNp linux-2.6.32.43/drivers/net/cxgb3/l2t.h linux-2.6.32.43/drivers/net/c
#define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb)
-diff -urNp linux-2.6.32.43/drivers/net/cxgb3/t3_hw.c linux-2.6.32.43/drivers/net/cxgb3/t3_hw.c
---- linux-2.6.32.43/drivers/net/cxgb3/t3_hw.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/cxgb3/t3_hw.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/cxgb3/t3_hw.c linux-2.6.32.44/drivers/net/cxgb3/t3_hw.c
+--- linux-2.6.32.44/drivers/net/cxgb3/t3_hw.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/cxgb3/t3_hw.c 2011-05-16 21:46:57.000000000 -0400
@@ -699,6 +699,8 @@ static int get_vpd_params(struct adapter
int i, addr, ret;
struct t3_vpd vpd;
@@ -33904,9 +33852,9 @@ diff -urNp linux-2.6.32.43/drivers/net/cxgb3/t3_hw.c linux-2.6.32.43/drivers/net
/*
* Card information is normally at VPD_BASE but some early cards had
* it at 0.
-diff -urNp linux-2.6.32.43/drivers/net/e1000e/82571.c linux-2.6.32.43/drivers/net/e1000e/82571.c
---- linux-2.6.32.43/drivers/net/e1000e/82571.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/e1000e/82571.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/e1000e/82571.c linux-2.6.32.44/drivers/net/e1000e/82571.c
+--- linux-2.6.32.44/drivers/net/e1000e/82571.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/e1000e/82571.c 2011-08-05 20:33:55.000000000 -0400
@@ -245,22 +245,22 @@ static s32 e1000_init_mac_params_82571(s
/* check for link */
switch (hw->phy.media_type) {
@@ -34001,9 +33949,9 @@ diff -urNp linux-2.6.32.43/drivers/net/e1000e/82571.c linux-2.6.32.43/drivers/ne
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.43/drivers/net/e1000e/e1000.h linux-2.6.32.43/drivers/net/e1000e/e1000.h
---- linux-2.6.32.43/drivers/net/e1000e/e1000.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/e1000e/e1000.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/e1000e/e1000.h linux-2.6.32.44/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.44/drivers/net/e1000e/e1000.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/e1000e/e1000.h 2011-04-17 15:56:46.000000000 -0400
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -34017,9 +33965,9 @@ diff -urNp linux-2.6.32.43/drivers/net/e1000e/e1000.h linux-2.6.32.43/drivers/ne
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.43/drivers/net/e1000e/es2lan.c linux-2.6.32.43/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.43/drivers/net/e1000e/es2lan.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/e1000e/es2lan.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/e1000e/es2lan.c linux-2.6.32.44/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.44/drivers/net/e1000e/es2lan.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/e1000e/es2lan.c 2011-08-05 20:33:55.000000000 -0400
@@ -229,16 +229,16 @@ static s32 e1000_init_mac_params_80003es
/* check for link */
switch (hw->phy.media_type) {
@@ -34070,9 +34018,9 @@ diff -urNp linux-2.6.32.43/drivers/net/e1000e/es2lan.c linux-2.6.32.43/drivers/n
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.43/drivers/net/e1000e/hw.h linux-2.6.32.43/drivers/net/e1000e/hw.h
---- linux-2.6.32.43/drivers/net/e1000e/hw.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/e1000e/hw.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/e1000e/hw.h linux-2.6.32.44/drivers/net/e1000e/hw.h
+--- linux-2.6.32.44/drivers/net/e1000e/hw.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/e1000e/hw.h 2011-04-17 15:56:46.000000000 -0400
@@ -756,34 +756,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -34132,9 +34080,9 @@ diff -urNp linux-2.6.32.43/drivers/net/e1000e/hw.h linux-2.6.32.43/drivers/net/e
};
struct e1000_mac_info {
-diff -urNp linux-2.6.32.43/drivers/net/e1000e/ich8lan.c linux-2.6.32.43/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.43/drivers/net/e1000e/ich8lan.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/e1000e/ich8lan.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/e1000e/ich8lan.c linux-2.6.32.44/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.44/drivers/net/e1000e/ich8lan.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/net/e1000e/ich8lan.c 2011-08-05 20:33:55.000000000 -0400
@@ -265,13 +265,13 @@ static s32 e1000_init_phy_params_pchlan(
phy->addr = 1;
phy->reset_delay_us = 100;
@@ -34280,9 +34228,9 @@ diff -urNp linux-2.6.32.43/drivers/net/e1000e/ich8lan.c linux-2.6.32.43/drivers/
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.43/drivers/net/e1000e/netdev.c linux-2.6.32.43/drivers/net/e1000e/netdev.c
---- linux-2.6.32.43/drivers/net/e1000e/netdev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/e1000e/netdev.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/e1000e/netdev.c linux-2.6.32.44/drivers/net/e1000e/netdev.c
+--- linux-2.6.32.44/drivers/net/e1000e/netdev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/e1000e/netdev.c 2011-08-05 20:33:55.000000000 -0400
@@ -5071,9 +5071,9 @@ static int __devinit e1000_probe(struct
err = -EIO;
@@ -34296,9 +34244,9 @@ diff -urNp linux-2.6.32.43/drivers/net/e1000e/netdev.c linux-2.6.32.43/drivers/n
err = ei->get_variants(adapter);
if (err)
-diff -urNp linux-2.6.32.43/drivers/net/hamradio/6pack.c linux-2.6.32.43/drivers/net/hamradio/6pack.c
---- linux-2.6.32.43/drivers/net/hamradio/6pack.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/hamradio/6pack.c 2011-07-13 17:23:18.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/hamradio/6pack.c linux-2.6.32.44/drivers/net/hamradio/6pack.c
+--- linux-2.6.32.44/drivers/net/hamradio/6pack.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/drivers/net/hamradio/6pack.c 2011-07-13 17:23:18.000000000 -0400
@@ -461,6 +461,8 @@ static void sixpack_receive_buf(struct t
unsigned char buf[512];
int count1;
@@ -34308,9 +34256,9 @@ diff -urNp linux-2.6.32.43/drivers/net/hamradio/6pack.c linux-2.6.32.43/drivers/
if (!count)
return;
-diff -urNp linux-2.6.32.43/drivers/net/ibmveth.c linux-2.6.32.43/drivers/net/ibmveth.c
---- linux-2.6.32.43/drivers/net/ibmveth.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/ibmveth.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/ibmveth.c linux-2.6.32.44/drivers/net/ibmveth.c
+--- linux-2.6.32.44/drivers/net/ibmveth.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/ibmveth.c 2011-04-17 15:56:46.000000000 -0400
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -34320,9 +34268,9 @@ diff -urNp linux-2.6.32.43/drivers/net/ibmveth.c linux-2.6.32.43/drivers/net/ibm
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.43/drivers/net/igb/e1000_82575.c linux-2.6.32.43/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.43/drivers/net/igb/e1000_82575.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/igb/e1000_82575.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/igb/e1000_82575.c linux-2.6.32.44/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.44/drivers/net/igb/e1000_82575.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/igb/e1000_82575.c 2011-08-05 20:33:55.000000000 -0400
@@ -135,7 +135,7 @@ static s32 igb_get_invariants_82575(stru
? true : false;
@@ -34403,9 +34351,9 @@ diff -urNp linux-2.6.32.43/drivers/net/igb/e1000_82575.c linux-2.6.32.43/drivers
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.43/drivers/net/igb/e1000_hw.h linux-2.6.32.43/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.43/drivers/net/igb/e1000_hw.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/igb/e1000_hw.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/igb/e1000_hw.h linux-2.6.32.44/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.44/drivers/net/igb/e1000_hw.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/igb/e1000_hw.h 2011-04-17 15:56:46.000000000 -0400
@@ -305,17 +305,17 @@ struct e1000_phy_operations {
};
@@ -34431,9 +34379,9 @@ diff -urNp linux-2.6.32.43/drivers/net/igb/e1000_hw.h linux-2.6.32.43/drivers/ne
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.32.43/drivers/net/igb/e1000_mbx.c linux-2.6.32.43/drivers/net/igb/e1000_mbx.c
---- linux-2.6.32.43/drivers/net/igb/e1000_mbx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/igb/e1000_mbx.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/igb/e1000_mbx.c linux-2.6.32.44/drivers/net/igb/e1000_mbx.c
+--- linux-2.6.32.44/drivers/net/igb/e1000_mbx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/igb/e1000_mbx.c 2011-08-05 20:33:55.000000000 -0400
@@ -414,13 +414,13 @@ s32 igb_init_mbx_params_pf(struct e1000_
mbx->size = E1000_VFMAILBOX_SIZE;
@@ -34455,9 +34403,9 @@ diff -urNp linux-2.6.32.43/drivers/net/igb/e1000_mbx.c linux-2.6.32.43/drivers/n
mbx->stats.msgs_tx = 0;
mbx->stats.msgs_rx = 0;
-diff -urNp linux-2.6.32.43/drivers/net/igb/igb_main.c linux-2.6.32.43/drivers/net/igb/igb_main.c
---- linux-2.6.32.43/drivers/net/igb/igb_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/igb/igb_main.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/igb/igb_main.c linux-2.6.32.44/drivers/net/igb/igb_main.c
+--- linux-2.6.32.44/drivers/net/igb/igb_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/igb/igb_main.c 2011-08-05 20:33:55.000000000 -0400
@@ -1295,9 +1295,9 @@ static int __devinit igb_probe(struct pc
/* setup the private structure */
hw->back = adapter;
@@ -34471,9 +34419,9 @@ diff -urNp linux-2.6.32.43/drivers/net/igb/igb_main.c linux-2.6.32.43/drivers/ne
/* Initialize skew-specific constants */
err = ei->get_invariants(hw);
if (err)
-diff -urNp linux-2.6.32.43/drivers/net/igbvf/mbx.c linux-2.6.32.43/drivers/net/igbvf/mbx.c
---- linux-2.6.32.43/drivers/net/igbvf/mbx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/igbvf/mbx.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/igbvf/mbx.c linux-2.6.32.44/drivers/net/igbvf/mbx.c
+--- linux-2.6.32.44/drivers/net/igbvf/mbx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/igbvf/mbx.c 2011-08-05 20:33:55.000000000 -0400
@@ -331,13 +331,13 @@ s32 e1000_init_mbx_params_vf(struct e100
mbx->size = E1000_VFMAILBOX_SIZE;
@@ -34495,9 +34443,9 @@ diff -urNp linux-2.6.32.43/drivers/net/igbvf/mbx.c linux-2.6.32.43/drivers/net/i
mbx->stats.msgs_tx = 0;
mbx->stats.msgs_rx = 0;
-diff -urNp linux-2.6.32.43/drivers/net/igbvf/vf.c linux-2.6.32.43/drivers/net/igbvf/vf.c
---- linux-2.6.32.43/drivers/net/igbvf/vf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/igbvf/vf.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/igbvf/vf.c linux-2.6.32.44/drivers/net/igbvf/vf.c
+--- linux-2.6.32.44/drivers/net/igbvf/vf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/igbvf/vf.c 2011-08-05 20:33:55.000000000 -0400
@@ -55,21 +55,21 @@ static s32 e1000_init_mac_params_vf(stru
/* Function pointers */
@@ -34539,9 +34487,9 @@ diff -urNp linux-2.6.32.43/drivers/net/igbvf/vf.c linux-2.6.32.43/drivers/net/ig
}
/**
-diff -urNp linux-2.6.32.43/drivers/net/iseries_veth.c linux-2.6.32.43/drivers/net/iseries_veth.c
---- linux-2.6.32.43/drivers/net/iseries_veth.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/iseries_veth.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/iseries_veth.c linux-2.6.32.44/drivers/net/iseries_veth.c
+--- linux-2.6.32.44/drivers/net/iseries_veth.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/iseries_veth.c 2011-04-17 15:56:46.000000000 -0400
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -34560,9 +34508,9 @@ diff -urNp linux-2.6.32.43/drivers/net/iseries_veth.c linux-2.6.32.43/drivers/ne
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.43/drivers/net/ixgb/ixgb_main.c linux-2.6.32.43/drivers/net/ixgb/ixgb_main.c
---- linux-2.6.32.43/drivers/net/ixgb/ixgb_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/ixgb/ixgb_main.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/ixgb/ixgb_main.c linux-2.6.32.44/drivers/net/ixgb/ixgb_main.c
+--- linux-2.6.32.44/drivers/net/ixgb/ixgb_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/ixgb/ixgb_main.c 2011-05-16 21:46:57.000000000 -0400
@@ -1052,6 +1052,8 @@ ixgb_set_multi(struct net_device *netdev
u32 rctl;
int i;
@@ -34572,9 +34520,9 @@ diff -urNp linux-2.6.32.43/drivers/net/ixgb/ixgb_main.c linux-2.6.32.43/drivers/
/* Check for Promiscuous and All Multicast modes */
rctl = IXGB_READ_REG(hw, RCTL);
-diff -urNp linux-2.6.32.43/drivers/net/ixgb/ixgb_param.c linux-2.6.32.43/drivers/net/ixgb/ixgb_param.c
---- linux-2.6.32.43/drivers/net/ixgb/ixgb_param.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/ixgb/ixgb_param.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/ixgb/ixgb_param.c linux-2.6.32.44/drivers/net/ixgb/ixgb_param.c
+--- linux-2.6.32.44/drivers/net/ixgb/ixgb_param.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/ixgb/ixgb_param.c 2011-05-16 21:46:57.000000000 -0400
@@ -260,6 +260,9 @@ void __devinit
ixgb_check_options(struct ixgb_adapter *adapter)
{
@@ -34585,9 +34533,9 @@ diff -urNp linux-2.6.32.43/drivers/net/ixgb/ixgb_param.c linux-2.6.32.43/drivers
if (bd >= IXGB_MAX_NIC) {
printk(KERN_NOTICE
"Warning: no configuration for board #%i\n", bd);
-diff -urNp linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82598.c linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82598.c
---- linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82598.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82598.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82598.c linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82598.c
+--- linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82598.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82598.c 2011-08-05 20:33:55.000000000 -0400
@@ -154,19 +154,19 @@ static s32 ixgbe_init_phy_ops_82598(stru
/* Overwrite the link function pointers if copper PHY */
@@ -34613,9 +34561,9 @@ diff -urNp linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82598.c linux-2.6.32.43/drive
/* Call SFP+ identify routine to get the SFP+ module type */
ret_val = phy->ops.identify_sfp(hw);
-diff -urNp linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82599.c linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82599.c
---- linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82599.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82599.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82599.c linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82599.c
+--- linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82599.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/ixgbe/ixgbe_82599.c 2011-08-05 20:33:55.000000000 -0400
@@ -62,9 +62,9 @@ static void ixgbe_init_mac_link_ops_8259
struct ixgbe_mac_info *mac = &hw->mac;
if (hw->phy.multispeed_fiber) {
@@ -34658,9 +34606,9 @@ diff -urNp linux-2.6.32.43/drivers/net/ixgbe/ixgbe_82599.c linux-2.6.32.43/drive
&ixgbe_get_phy_firmware_version_tnx;
break;
default:
-diff -urNp linux-2.6.32.43/drivers/net/ixgbe/ixgbe_main.c linux-2.6.32.43/drivers/net/ixgbe/ixgbe_main.c
---- linux-2.6.32.43/drivers/net/ixgbe/ixgbe_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/ixgbe/ixgbe_main.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/ixgbe/ixgbe_main.c linux-2.6.32.44/drivers/net/ixgbe/ixgbe_main.c
+--- linux-2.6.32.44/drivers/net/ixgbe/ixgbe_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/ixgbe/ixgbe_main.c 2011-08-05 20:33:55.000000000 -0400
@@ -5638,18 +5638,18 @@ static int __devinit ixgbe_probe(struct
adapter->bd_number = cards_found;
@@ -34684,9 +34632,9 @@ diff -urNp linux-2.6.32.43/drivers/net/ixgbe/ixgbe_main.c linux-2.6.32.43/driver
hw->phy.sfp_type = ixgbe_sfp_type_unknown;
/* ixgbe_identify_phy_generic will set prtad and mmds properly */
hw->phy.mdio.prtad = MDIO_PRTAD_NONE;
-diff -urNp linux-2.6.32.43/drivers/net/mlx4/main.c linux-2.6.32.43/drivers/net/mlx4/main.c
---- linux-2.6.32.43/drivers/net/mlx4/main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/mlx4/main.c 2011-05-18 20:09:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/mlx4/main.c linux-2.6.32.44/drivers/net/mlx4/main.c
+--- linux-2.6.32.44/drivers/net/mlx4/main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/mlx4/main.c 2011-05-18 20:09:37.000000000 -0400
@@ -38,6 +38,7 @@
#include <linux/errno.h>
#include <linux/pci.h>
@@ -34704,9 +34652,9 @@ diff -urNp linux-2.6.32.43/drivers/net/mlx4/main.c linux-2.6.32.43/drivers/net/m
err = mlx4_QUERY_FW(dev);
if (err) {
if (err == -EACCES)
-diff -urNp linux-2.6.32.43/drivers/net/niu.c linux-2.6.32.43/drivers/net/niu.c
---- linux-2.6.32.43/drivers/net/niu.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/niu.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/niu.c linux-2.6.32.44/drivers/net/niu.c
+--- linux-2.6.32.44/drivers/net/niu.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/net/niu.c 2011-05-16 21:46:57.000000000 -0400
@@ -9128,6 +9128,8 @@ static void __devinit niu_try_msix(struc
int i, num_irqs, err;
u8 first_ldg;
@@ -34716,9 +34664,9 @@ diff -urNp linux-2.6.32.43/drivers/net/niu.c linux-2.6.32.43/drivers/net/niu.c
first_ldg = (NIU_NUM_LDG / parent->num_ports) * np->port;
for (i = 0; i < (NIU_NUM_LDG / parent->num_ports); i++)
ldg_num_map[i] = first_ldg + i;
-diff -urNp linux-2.6.32.43/drivers/net/pcnet32.c linux-2.6.32.43/drivers/net/pcnet32.c
---- linux-2.6.32.43/drivers/net/pcnet32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/pcnet32.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/pcnet32.c linux-2.6.32.44/drivers/net/pcnet32.c
+--- linux-2.6.32.44/drivers/net/pcnet32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/pcnet32.c 2011-08-05 20:33:55.000000000 -0400
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -35355,9 +35303,9 @@ diff -urNp linux-2.6.32.43/drivers/net/pcnet32.c linux-2.6.32.43/drivers/net/pcn
}
} else {
if (netif_msg_link(lp))
-diff -urNp linux-2.6.32.43/drivers/net/tg3.h linux-2.6.32.43/drivers/net/tg3.h
---- linux-2.6.32.43/drivers/net/tg3.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tg3.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tg3.h linux-2.6.32.44/drivers/net/tg3.h
+--- linux-2.6.32.44/drivers/net/tg3.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tg3.h 2011-04-17 15:56:46.000000000 -0400
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -35366,9 +35314,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tg3.h linux-2.6.32.43/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.43/drivers/net/tokenring/abyss.c linux-2.6.32.43/drivers/net/tokenring/abyss.c
---- linux-2.6.32.43/drivers/net/tokenring/abyss.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tokenring/abyss.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tokenring/abyss.c linux-2.6.32.44/drivers/net/tokenring/abyss.c
+--- linux-2.6.32.44/drivers/net/tokenring/abyss.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tokenring/abyss.c 2011-08-05 20:33:55.000000000 -0400
@@ -451,10 +451,12 @@ static struct pci_driver abyss_driver =
static int __init abyss_init (void)
@@ -35385,9 +35333,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tokenring/abyss.c linux-2.6.32.43/drivers
return pci_register_driver(&abyss_driver);
}
-diff -urNp linux-2.6.32.43/drivers/net/tokenring/madgemc.c linux-2.6.32.43/drivers/net/tokenring/madgemc.c
---- linux-2.6.32.43/drivers/net/tokenring/madgemc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tokenring/madgemc.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tokenring/madgemc.c linux-2.6.32.44/drivers/net/tokenring/madgemc.c
+--- linux-2.6.32.44/drivers/net/tokenring/madgemc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tokenring/madgemc.c 2011-08-05 20:33:55.000000000 -0400
@@ -755,9 +755,11 @@ static struct mca_driver madgemc_driver
static int __init madgemc_init (void)
@@ -35403,9 +35351,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tokenring/madgemc.c linux-2.6.32.43/drive
return mca_register_driver (&madgemc_driver);
}
-diff -urNp linux-2.6.32.43/drivers/net/tokenring/proteon.c linux-2.6.32.43/drivers/net/tokenring/proteon.c
---- linux-2.6.32.43/drivers/net/tokenring/proteon.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tokenring/proteon.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tokenring/proteon.c linux-2.6.32.44/drivers/net/tokenring/proteon.c
+--- linux-2.6.32.44/drivers/net/tokenring/proteon.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tokenring/proteon.c 2011-08-05 20:33:55.000000000 -0400
@@ -353,9 +353,11 @@ static int __init proteon_init(void)
struct platform_device *pdev;
int i, num = 0, err = 0;
@@ -35421,9 +35369,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tokenring/proteon.c linux-2.6.32.43/drive
err = platform_driver_register(&proteon_driver);
if (err)
-diff -urNp linux-2.6.32.43/drivers/net/tokenring/skisa.c linux-2.6.32.43/drivers/net/tokenring/skisa.c
---- linux-2.6.32.43/drivers/net/tokenring/skisa.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tokenring/skisa.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tokenring/skisa.c linux-2.6.32.44/drivers/net/tokenring/skisa.c
+--- linux-2.6.32.44/drivers/net/tokenring/skisa.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tokenring/skisa.c 2011-08-05 20:33:55.000000000 -0400
@@ -363,9 +363,11 @@ static int __init sk_isa_init(void)
struct platform_device *pdev;
int i, num = 0, err = 0;
@@ -35439,9 +35387,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tokenring/skisa.c linux-2.6.32.43/drivers
err = platform_driver_register(&sk_isa_driver);
if (err)
-diff -urNp linux-2.6.32.43/drivers/net/tulip/de2104x.c linux-2.6.32.43/drivers/net/tulip/de2104x.c
---- linux-2.6.32.43/drivers/net/tulip/de2104x.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tulip/de2104x.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tulip/de2104x.c linux-2.6.32.44/drivers/net/tulip/de2104x.c
+--- linux-2.6.32.44/drivers/net/tulip/de2104x.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tulip/de2104x.c 2011-05-16 21:46:57.000000000 -0400
@@ -1785,6 +1785,8 @@ static void __devinit de21041_get_srom_i
struct de_srom_info_leaf *il;
void *bufp;
@@ -35451,9 +35399,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tulip/de2104x.c linux-2.6.32.43/drivers/n
/* download entire eeprom */
for (i = 0; i < DE_EEPROM_WORDS; i++)
((__le16 *)ee_data)[i] =
-diff -urNp linux-2.6.32.43/drivers/net/tulip/de4x5.c linux-2.6.32.43/drivers/net/tulip/de4x5.c
---- linux-2.6.32.43/drivers/net/tulip/de4x5.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/tulip/de4x5.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/tulip/de4x5.c linux-2.6.32.44/drivers/net/tulip/de4x5.c
+--- linux-2.6.32.44/drivers/net/tulip/de4x5.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/tulip/de4x5.c 2011-04-17 15:56:46.000000000 -0400
@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
@@ -35472,9 +35420,9 @@ diff -urNp linux-2.6.32.43/drivers/net/tulip/de4x5.c linux-2.6.32.43/drivers/net
return -EFAULT;
break;
}
-diff -urNp linux-2.6.32.43/drivers/net/usb/hso.c linux-2.6.32.43/drivers/net/usb/hso.c
---- linux-2.6.32.43/drivers/net/usb/hso.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/usb/hso.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/usb/hso.c linux-2.6.32.44/drivers/net/usb/hso.c
+--- linux-2.6.32.44/drivers/net/usb/hso.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/usb/hso.c 2011-04-17 15:56:46.000000000 -0400
@@ -71,7 +71,7 @@
#include <asm/byteorder.h>
#include <linux/serial_core.h>
@@ -35562,9 +35510,9 @@ diff -urNp linux-2.6.32.43/drivers/net/usb/hso.c linux-2.6.32.43/drivers/net/usb
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.43/drivers/net/vxge/vxge-config.h linux-2.6.32.43/drivers/net/vxge/vxge-config.h
---- linux-2.6.32.43/drivers/net/vxge/vxge-config.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/vxge/vxge-config.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/vxge/vxge-config.h linux-2.6.32.44/drivers/net/vxge/vxge-config.h
+--- linux-2.6.32.44/drivers/net/vxge/vxge-config.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/vxge/vxge-config.h 2011-08-05 20:33:55.000000000 -0400
@@ -474,7 +474,7 @@ struct vxge_hw_uld_cbs {
void (*link_down)(struct __vxge_hw_device *devh);
void (*crit_err)(struct __vxge_hw_device *devh,
@@ -35574,9 +35522,9 @@ diff -urNp linux-2.6.32.43/drivers/net/vxge/vxge-config.h linux-2.6.32.43/driver
/*
* struct __vxge_hw_blockpool_entry - Block private data structure
-diff -urNp linux-2.6.32.43/drivers/net/vxge/vxge-main.c linux-2.6.32.43/drivers/net/vxge/vxge-main.c
---- linux-2.6.32.43/drivers/net/vxge/vxge-main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/vxge/vxge-main.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/vxge/vxge-main.c linux-2.6.32.44/drivers/net/vxge/vxge-main.c
+--- linux-2.6.32.44/drivers/net/vxge/vxge-main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/vxge/vxge-main.c 2011-05-16 21:46:57.000000000 -0400
@@ -93,6 +93,8 @@ static inline void VXGE_COMPLETE_VPATH_T
struct sk_buff *completed[NR_SKB_COMPLETED];
int more;
@@ -35595,9 +35543,9 @@ diff -urNp linux-2.6.32.43/drivers/net/vxge/vxge-main.c linux-2.6.32.43/drivers/
/*
* Filling
* - itable with bucket numbers
-diff -urNp linux-2.6.32.43/drivers/net/vxge/vxge-traffic.h linux-2.6.32.43/drivers/net/vxge/vxge-traffic.h
---- linux-2.6.32.43/drivers/net/vxge/vxge-traffic.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/vxge/vxge-traffic.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/vxge/vxge-traffic.h linux-2.6.32.44/drivers/net/vxge/vxge-traffic.h
+--- linux-2.6.32.44/drivers/net/vxge/vxge-traffic.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/vxge/vxge-traffic.h 2011-08-05 20:33:55.000000000 -0400
@@ -2123,7 +2123,7 @@ struct vxge_hw_mempool_cbs {
struct vxge_hw_mempool_dma *dma_object,
u32 index,
@@ -35607,9 +35555,9 @@ diff -urNp linux-2.6.32.43/drivers/net/vxge/vxge-traffic.h linux-2.6.32.43/drive
void
__vxge_hw_mempool_destroy(
-diff -urNp linux-2.6.32.43/drivers/net/wan/cycx_x25.c linux-2.6.32.43/drivers/net/wan/cycx_x25.c
---- linux-2.6.32.43/drivers/net/wan/cycx_x25.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wan/cycx_x25.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wan/cycx_x25.c linux-2.6.32.44/drivers/net/wan/cycx_x25.c
+--- linux-2.6.32.44/drivers/net/wan/cycx_x25.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wan/cycx_x25.c 2011-05-16 21:46:57.000000000 -0400
@@ -1017,6 +1017,8 @@ static void hex_dump(char *msg, unsigned
unsigned char hex[1024],
* phex = hex;
@@ -35619,9 +35567,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wan/cycx_x25.c linux-2.6.32.43/drivers/ne
if (len >= (sizeof(hex) / 2))
len = (sizeof(hex) / 2) - 1;
-diff -urNp linux-2.6.32.43/drivers/net/wan/hdlc_x25.c linux-2.6.32.43/drivers/net/wan/hdlc_x25.c
---- linux-2.6.32.43/drivers/net/wan/hdlc_x25.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wan/hdlc_x25.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wan/hdlc_x25.c linux-2.6.32.44/drivers/net/wan/hdlc_x25.c
+--- linux-2.6.32.44/drivers/net/wan/hdlc_x25.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wan/hdlc_x25.c 2011-08-05 20:33:55.000000000 -0400
@@ -136,16 +136,16 @@ static netdev_tx_t x25_xmit(struct sk_bu
static int x25_open(struct net_device *dev)
@@ -35647,9 +35595,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wan/hdlc_x25.c linux-2.6.32.43/drivers/ne
result = lapb_register(dev, &cb);
if (result != LAPB_OK)
return result;
-diff -urNp linux-2.6.32.43/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.32.43/drivers/net/wimax/i2400m/usb-fw.c
---- linux-2.6.32.43/drivers/net/wimax/i2400m/usb-fw.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wimax/i2400m/usb-fw.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.32.44/drivers/net/wimax/i2400m/usb-fw.c
+--- linux-2.6.32.44/drivers/net/wimax/i2400m/usb-fw.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wimax/i2400m/usb-fw.c 2011-05-16 21:46:57.000000000 -0400
@@ -263,6 +263,8 @@ ssize_t i2400mu_bus_bm_wait_for_ack(stru
int do_autopm = 1;
DECLARE_COMPLETION_ONSTACK(notif_completion);
@@ -35659,9 +35607,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wimax/i2400m/usb-fw.c linux-2.6.32.43/dri
d_fnstart(8, dev, "(i2400m %p ack %p size %zu)\n",
i2400m, ack, ack_size);
BUG_ON(_ack == i2400m->bm_ack_buf);
-diff -urNp linux-2.6.32.43/drivers/net/wireless/airo.c linux-2.6.32.43/drivers/net/wireless/airo.c
---- linux-2.6.32.43/drivers/net/wireless/airo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/airo.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/airo.c linux-2.6.32.44/drivers/net/wireless/airo.c
+--- linux-2.6.32.44/drivers/net/wireless/airo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/airo.c 2011-05-16 21:46:57.000000000 -0400
@@ -3003,6 +3003,8 @@ static void airo_process_scan_results (s
BSSListElement * loop_net;
BSSListElement * tmp_net;
@@ -35716,9 +35664,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/airo.c linux-2.6.32.43/drivers/n
/* Get stats out of the card */
clear_bit(JOB_WSTATS, &local->jobs);
if (local->power.event) {
-diff -urNp linux-2.6.32.43/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.32.43/drivers/net/wireless/ath/ath5k/debug.c
---- linux-2.6.32.43/drivers/net/wireless/ath/ath5k/debug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/ath/ath5k/debug.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.32.44/drivers/net/wireless/ath/ath5k/debug.c
+--- linux-2.6.32.44/drivers/net/wireless/ath/ath5k/debug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/ath/ath5k/debug.c 2011-05-16 21:46:57.000000000 -0400
@@ -205,6 +205,8 @@ static ssize_t read_file_beacon(struct f
unsigned int v;
u64 tsf;
@@ -35737,9 +35685,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/ath/ath5k/debug.c linux-2.6.32.4
len += snprintf(buf+len, sizeof(buf)-len,
"DEBUG LEVEL: 0x%08x\n\n", sc->debug.level);
-diff -urNp linux-2.6.32.43/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.32.43/drivers/net/wireless/ath/ath9k/debug.c
---- linux-2.6.32.43/drivers/net/wireless/ath/ath9k/debug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/ath/ath9k/debug.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.32.44/drivers/net/wireless/ath/ath9k/debug.c
+--- linux-2.6.32.44/drivers/net/wireless/ath/ath9k/debug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/ath/ath9k/debug.c 2011-05-16 21:46:57.000000000 -0400
@@ -220,6 +220,8 @@ static ssize_t read_file_interrupt(struc
char buf[512];
unsigned int len = 0;
@@ -35758,9 +35706,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/ath/ath9k/debug.c linux-2.6.32.4
len += snprintf(buf + len, sizeof(buf) - len,
"primary: %s (%s chan=%d ht=%d)\n",
wiphy_name(sc->pri_wiphy->hw->wiphy),
-diff -urNp linux-2.6.32.43/drivers/net/wireless/b43/debugfs.c linux-2.6.32.43/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.43/drivers/net/wireless/b43/debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/b43/debugfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/b43/debugfs.c linux-2.6.32.44/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.44/drivers/net/wireless/b43/debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/b43/debugfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -35770,9 +35718,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/b43/debugfs.c linux-2.6.32.43/dr
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.43/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.43/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.43/drivers/net/wireless/b43legacy/debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/b43legacy/debugfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.44/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.44/drivers/net/wireless/b43legacy/debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/b43legacy/debugfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -35782,9 +35730,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.43/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.32.43/drivers/net/wireless/ipw2x00/ipw2100.c
---- linux-2.6.32.43/drivers/net/wireless/ipw2x00/ipw2100.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/ipw2x00/ipw2100.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.32.44/drivers/net/wireless/ipw2x00/ipw2100.c
+--- linux-2.6.32.44/drivers/net/wireless/ipw2x00/ipw2100.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/ipw2x00/ipw2100.c 2011-05-16 21:46:57.000000000 -0400
@@ -2014,6 +2014,8 @@ static int ipw2100_set_essid(struct ipw2
int err;
DECLARE_SSID_BUF(ssid);
@@ -35803,9 +35751,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/ipw2x00/ipw2100.c linux-2.6.32.4
IPW_DEBUG_HC("WEP_KEY_INFO: index = %d, len = %d/%d\n",
idx, keylen, len);
-diff -urNp linux-2.6.32.43/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.32.43/drivers/net/wireless/ipw2x00/libipw_rx.c
---- linux-2.6.32.43/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.32.44/drivers/net/wireless/ipw2x00/libipw_rx.c
+--- linux-2.6.32.44/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/ipw2x00/libipw_rx.c 2011-05-16 21:46:57.000000000 -0400
@@ -1566,6 +1566,8 @@ static void libipw_process_probe_respons
unsigned long flags;
DECLARE_SSID_BUF(ssid);
@@ -35815,9 +35763,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/ipw2x00/libipw_rx.c linux-2.6.32
LIBIPW_DEBUG_SCAN("'%s' (%pM"
"): %c%c%c%c %c%c%c%c-%c%c%c%c %c%c%c%c\n",
print_ssid(ssid, info_element->data, info_element->len),
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-1000.c 2011-04-17 15:56:46.000000000 -0400
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -35827,9 +35775,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl3945-base.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl3945-base.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl3945-base.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl3945-base.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl3945-base.c 2011-08-05 20:33:55.000000000 -0400
@@ -3927,7 +3927,9 @@ static int iwl3945_pci_probe(struct pci_
*/
if (iwl3945_mod_params.disable_hw_scan) {
@@ -35841,9 +35789,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl3945-base.c linux-2.6
}
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-3945.c 2011-04-17 15:56:46.000000000 -0400
@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -35853,9 +35801,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-4965.c 2011-04-17 15:56:46.000000000 -0400
@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -35865,9 +35813,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-5000.c 2011-06-25 12:56:37.000000000 -0400
@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -35885,9 +35833,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-6000.c 2011-04-17 15:56:46.000000000 -0400
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -35897,9 +35845,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn.c 2011-08-05 20:33:55.000000000 -0400
@@ -2911,7 +2911,9 @@ static int iwl_pci_probe(struct pci_dev
if (iwl_debug_level & IWL_DL_INFO)
dev_printk(KERN_DEBUG, &(pdev->dev),
@@ -35911,9 +35859,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn.c linux-2.6.32.4
}
hw = iwl_alloc_all(cfg, &iwl_hw_ops);
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn-rs.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn-rs.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-agn-rs.c 2011-05-16 21:46:57.000000000 -0400
@@ -857,6 +857,8 @@ static void rs_tx_status(void *priv_r, s
u8 active_index = 0;
s32 tpt = 0;
@@ -35932,9 +35880,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-agn-rs.c linux-2.6.3
/* Override starting rate (index 0) if needed for debug purposes */
rs_dbgfs_set_mcs(lq_sta, &new_rate, index);
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debugfs.c
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debugfs.c
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debugfs.c 2011-05-16 21:46:57.000000000 -0400
@@ -524,6 +524,8 @@ static ssize_t iwl_dbgfs_status_read(str
int pos = 0;
const size_t bufsz = sizeof(buf);
@@ -35953,9 +35901,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debugfs.c linux-2.6.
for (i = 0; i < AC_NUM; i++) {
pos += scnprintf(buf + pos, bufsz - pos,
"\tcw_min\tcw_max\taifsn\ttxop\n");
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-debug.h 2011-04-17 15:56:46.000000000 -0400
@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
#endif
@@ -35967,9 +35915,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
void *p, u32 len)
{}
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwlwifi/iwl-dev.h 2011-04-17 15:56:46.000000000 -0400
@@ -68,7 +68,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -35979,9 +35927,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.4
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.43/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.32.43/drivers/net/wireless/iwmc3200wifi/debugfs.c
---- linux-2.6.32.43/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6.32.44/drivers/net/wireless/iwmc3200wifi/debugfs.c
+--- linux-2.6.32.44/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/iwmc3200wifi/debugfs.c 2011-05-16 21:46:57.000000000 -0400
@@ -299,6 +299,8 @@ static ssize_t iwm_debugfs_fw_err_read(s
int buf_len = 512;
size_t len = 0;
@@ -35991,9 +35939,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/iwmc3200wifi/debugfs.c linux-2.6
if (*ppos != 0)
return 0;
if (count < sizeof(buf))
-diff -urNp linux-2.6.32.43/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.43/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.43/drivers/net/wireless/libertas/debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/libertas/debugfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.44/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.44/drivers/net/wireless/libertas/debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/libertas/debugfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -36003,9 +35951,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.43/drivers/net/wireless/rndis_wlan.c linux-2.6.32.43/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.32.43/drivers/net/wireless/rndis_wlan.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/net/wireless/rndis_wlan.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/net/wireless/rndis_wlan.c linux-2.6.32.44/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.32.44/drivers/net/wireless/rndis_wlan.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/net/wireless/rndis_wlan.c 2011-04-17 15:56:46.000000000 -0400
@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -36015,9 +35963,9 @@ diff -urNp linux-2.6.32.43/drivers/net/wireless/rndis_wlan.c linux-2.6.32.43/dri
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.32.43/drivers/oprofile/buffer_sync.c linux-2.6.32.43/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.43/drivers/oprofile/buffer_sync.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/oprofile/buffer_sync.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/oprofile/buffer_sync.c linux-2.6.32.44/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.44/drivers/oprofile/buffer_sync.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/oprofile/buffer_sync.c 2011-04-17 15:56:46.000000000 -0400
@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -36053,9 +36001,9 @@ diff -urNp linux-2.6.32.43/drivers/oprofile/buffer_sync.c linux-2.6.32.43/driver
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.43/drivers/oprofile/event_buffer.c linux-2.6.32.43/drivers/oprofile/event_buffer.c
---- linux-2.6.32.43/drivers/oprofile/event_buffer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/oprofile/event_buffer.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/oprofile/event_buffer.c linux-2.6.32.44/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.44/drivers/oprofile/event_buffer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/oprofile/event_buffer.c 2011-04-17 15:56:46.000000000 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -36065,9 +36013,9 @@ diff -urNp linux-2.6.32.43/drivers/oprofile/event_buffer.c linux-2.6.32.43/drive
return;
}
-diff -urNp linux-2.6.32.43/drivers/oprofile/oprof.c linux-2.6.32.43/drivers/oprofile/oprof.c
---- linux-2.6.32.43/drivers/oprofile/oprof.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/oprofile/oprof.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/oprofile/oprof.c linux-2.6.32.44/drivers/oprofile/oprof.c
+--- linux-2.6.32.44/drivers/oprofile/oprof.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/oprofile/oprof.c 2011-04-17 15:56:46.000000000 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -36077,9 +36025,9 @@ diff -urNp linux-2.6.32.43/drivers/oprofile/oprof.c linux-2.6.32.43/drivers/opro
start_switch_worker();
}
-diff -urNp linux-2.6.32.43/drivers/oprofile/oprofilefs.c linux-2.6.32.43/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.43/drivers/oprofile/oprofilefs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/oprofile/oprofilefs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/oprofile/oprofilefs.c linux-2.6.32.44/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.44/drivers/oprofile/oprofilefs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/oprofile/oprofilefs.c 2011-04-17 15:56:46.000000000 -0400
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -36089,9 +36037,9 @@ diff -urNp linux-2.6.32.43/drivers/oprofile/oprofilefs.c linux-2.6.32.43/drivers
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.43/drivers/oprofile/oprofile_stats.c linux-2.6.32.43/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.43/drivers/oprofile/oprofile_stats.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/oprofile/oprofile_stats.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/oprofile/oprofile_stats.c linux-2.6.32.44/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.44/drivers/oprofile/oprofile_stats.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/oprofile/oprofile_stats.c 2011-04-17 15:56:46.000000000 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -36109,9 +36057,9 @@ diff -urNp linux-2.6.32.43/drivers/oprofile/oprofile_stats.c linux-2.6.32.43/dri
}
-diff -urNp linux-2.6.32.43/drivers/oprofile/oprofile_stats.h linux-2.6.32.43/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.43/drivers/oprofile/oprofile_stats.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/oprofile/oprofile_stats.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/oprofile/oprofile_stats.h linux-2.6.32.44/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.44/drivers/oprofile/oprofile_stats.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/oprofile/oprofile_stats.h 2011-04-17 15:56:46.000000000 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -36129,9 +36077,9 @@ diff -urNp linux-2.6.32.43/drivers/oprofile/oprofile_stats.h linux-2.6.32.43/dri
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.43/drivers/parisc/pdc_stable.c linux-2.6.32.43/drivers/parisc/pdc_stable.c
---- linux-2.6.32.43/drivers/parisc/pdc_stable.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/parisc/pdc_stable.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/parisc/pdc_stable.c linux-2.6.32.44/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.44/drivers/parisc/pdc_stable.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/parisc/pdc_stable.c 2011-04-17 15:56:46.000000000 -0400
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -36141,9 +36089,9 @@ diff -urNp linux-2.6.32.43/drivers/parisc/pdc_stable.c linux-2.6.32.43/drivers/p
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.43/drivers/parport/procfs.c linux-2.6.32.43/drivers/parport/procfs.c
---- linux-2.6.32.43/drivers/parport/procfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/parport/procfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/parport/procfs.c linux-2.6.32.44/drivers/parport/procfs.c
+--- linux-2.6.32.44/drivers/parport/procfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/parport/procfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
@@ -36162,9 +36110,9 @@ diff -urNp linux-2.6.32.43/drivers/parport/procfs.c linux-2.6.32.43/drivers/parp
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.32.43/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.43/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.43/drivers/pci/hotplug/acpiphp_glue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/hotplug/acpiphp_glue.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.44/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.44/drivers/pci/hotplug/acpiphp_glue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/hotplug/acpiphp_glue.c 2011-04-17 15:56:46.000000000 -0400
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -36174,9 +36122,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.43/dr
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.43/drivers/pci/hotplug/cpci_hotplug.h linux-2.6.32.43/drivers/pci/hotplug/cpci_hotplug.h
---- linux-2.6.32.43/drivers/pci/hotplug/cpci_hotplug.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/hotplug/cpci_hotplug.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/hotplug/cpci_hotplug.h linux-2.6.32.44/drivers/pci/hotplug/cpci_hotplug.h
+--- linux-2.6.32.44/drivers/pci/hotplug/cpci_hotplug.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/hotplug/cpci_hotplug.h 2011-08-05 20:33:55.000000000 -0400
@@ -59,7 +59,7 @@ struct cpci_hp_controller_ops {
int (*hardware_test) (struct slot* slot, u32 value);
u8 (*get_power) (struct slot* slot);
@@ -36186,9 +36134,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/hotplug/cpci_hotplug.h linux-2.6.32.43/dr
struct cpci_hp_controller {
unsigned int irq;
-diff -urNp linux-2.6.32.43/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.43/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.43/drivers/pci/hotplug/cpqphp_nvram.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/hotplug/cpqphp_nvram.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.44/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.44/drivers/pci/hotplug/cpqphp_nvram.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/hotplug/cpqphp_nvram.c 2011-04-17 15:56:46.000000000 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -36203,9 +36151,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.43/dr
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.43/drivers/pci/hotplug/fakephp.c linux-2.6.32.43/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.43/drivers/pci/hotplug/fakephp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/hotplug/fakephp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/hotplug/fakephp.c linux-2.6.32.44/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.44/drivers/pci/hotplug/fakephp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/hotplug/fakephp.c 2011-04-17 15:56:46.000000000 -0400
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -36215,9 +36163,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/hotplug/fakephp.c linux-2.6.32.43/drivers
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.43/drivers/pci/intel-iommu.c linux-2.6.32.43/drivers/pci/intel-iommu.c
---- linux-2.6.32.43/drivers/pci/intel-iommu.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/intel-iommu.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/intel-iommu.c linux-2.6.32.44/drivers/pci/intel-iommu.c
+--- linux-2.6.32.44/drivers/pci/intel-iommu.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/intel-iommu.c 2011-05-10 22:12:33.000000000 -0400
@@ -2643,7 +2643,7 @@ error:
return 0;
}
@@ -36287,9 +36235,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/intel-iommu.c linux-2.6.32.43/drivers/pci
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.43/drivers/pci/pcie/aspm.c linux-2.6.32.43/drivers/pci/pcie/aspm.c
---- linux-2.6.32.43/drivers/pci/pcie/aspm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/pcie/aspm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/pcie/aspm.c linux-2.6.32.44/drivers/pci/pcie/aspm.c
+--- linux-2.6.32.44/drivers/pci/pcie/aspm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/pcie/aspm.c 2011-04-17 15:56:46.000000000 -0400
@@ -27,9 +27,9 @@
#define MODULE_PARAM_PREFIX "pcie_aspm."
@@ -36303,9 +36251,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/pcie/aspm.c linux-2.6.32.43/drivers/pci/p
#define ASPM_STATE_L0S (ASPM_STATE_L0S_UP | ASPM_STATE_L0S_DW)
#define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1)
-diff -urNp linux-2.6.32.43/drivers/pci/probe.c linux-2.6.32.43/drivers/pci/probe.c
---- linux-2.6.32.43/drivers/pci/probe.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/probe.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/probe.c linux-2.6.32.44/drivers/pci/probe.c
+--- linux-2.6.32.44/drivers/pci/probe.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/probe.c 2011-04-17 15:56:46.000000000 -0400
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -36323,9 +36271,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/probe.c linux-2.6.32.43/drivers/pci/probe
struct device_attribute *attr,
char *buf)
{
-diff -urNp linux-2.6.32.43/drivers/pci/proc.c linux-2.6.32.43/drivers/pci/proc.c
---- linux-2.6.32.43/drivers/pci/proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/proc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/proc.c linux-2.6.32.44/drivers/pci/proc.c
+--- linux-2.6.32.44/drivers/pci/proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/proc.c 2011-04-17 15:56:46.000000000 -0400
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -36343,9 +36291,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/proc.c linux-2.6.32.43/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.43/drivers/pci/slot.c linux-2.6.32.43/drivers/pci/slot.c
---- linux-2.6.32.43/drivers/pci/slot.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pci/slot.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pci/slot.c linux-2.6.32.44/drivers/pci/slot.c
+--- linux-2.6.32.44/drivers/pci/slot.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pci/slot.c 2011-04-17 15:56:46.000000000 -0400
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -36355,9 +36303,9 @@ diff -urNp linux-2.6.32.43/drivers/pci/slot.c linux-2.6.32.43/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.43/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.43/drivers/pcmcia/pcmcia_ioctl.c
---- linux-2.6.32.43/drivers/pcmcia/pcmcia_ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pcmcia/pcmcia_ioctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.44/drivers/pcmcia/pcmcia_ioctl.c
+--- linux-2.6.32.44/drivers/pcmcia/pcmcia_ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pcmcia/pcmcia_ioctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
return -EFAULT;
}
@@ -36367,9 +36315,9 @@ diff -urNp linux-2.6.32.43/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.43/drivers
if (!buf)
return -ENOMEM;
-diff -urNp linux-2.6.32.43/drivers/platform/x86/acer-wmi.c linux-2.6.32.43/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.43/drivers/platform/x86/acer-wmi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/acer-wmi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/acer-wmi.c linux-2.6.32.44/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.44/drivers/platform/x86/acer-wmi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/acer-wmi.c 2011-04-17 15:56:46.000000000 -0400
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -36379,9 +36327,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/acer-wmi.c linux-2.6.32.43/drive
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/asus_acpi.c linux-2.6.32.43/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.43/drivers/platform/x86/asus_acpi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/asus_acpi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/asus_acpi.c linux-2.6.32.44/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.44/drivers/platform/x86/asus_acpi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/asus_acpi.c 2011-04-17 15:56:46.000000000 -0400
@@ -1396,7 +1396,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -36391,9 +36339,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/asus_acpi.c linux-2.6.32.43/driv
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/asus-laptop.c linux-2.6.32.43/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/asus-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/asus-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/asus-laptop.c linux-2.6.32.44/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/asus-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/asus-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -36403,9 +36351,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/asus-laptop.c linux-2.6.32.43/dr
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/compal-laptop.c linux-2.6.32.43/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/compal-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/compal-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/compal-laptop.c linux-2.6.32.44/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/compal-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/compal-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -36415,9 +36363,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/compal-laptop.c linux-2.6.32.43/
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/dell-laptop.c linux-2.6.32.43/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/dell-laptop.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/dell-laptop.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/dell-laptop.c linux-2.6.32.44/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/dell-laptop.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/dell-laptop.c 2011-05-10 22:12:33.000000000 -0400
@@ -318,7 +318,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -36427,9 +36375,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/dell-laptop.c linux-2.6.32.43/dr
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.43/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/eeepc-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/eeepc-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.44/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/eeepc-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/eeepc-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -36439,9 +36387,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.43/d
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.43/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/fujitsu-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/fujitsu-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.44/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/fujitsu-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/fujitsu-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -36451,9 +36399,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.43
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/msi-laptop.c linux-2.6.32.43/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/msi-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/msi-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/msi-laptop.c linux-2.6.32.44/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/msi-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/msi-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -36463,9 +36411,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/msi-laptop.c linux-2.6.32.43/dri
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.43/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/panasonic-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/panasonic-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.44/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/panasonic-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/panasonic-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -36475,9 +36423,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/sony-laptop.c linux-2.6.32.43/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.43/drivers/platform/x86/sony-laptop.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/sony-laptop.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/sony-laptop.c linux-2.6.32.44/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.44/drivers/platform/x86/sony-laptop.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/sony-laptop.c 2011-04-17 15:56:46.000000000 -0400
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -36487,9 +36435,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/sony-laptop.c linux-2.6.32.43/dr
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.43/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.43/drivers/platform/x86/thinkpad_acpi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/thinkpad_acpi.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.44/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.44/drivers/platform/x86/thinkpad_acpi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/thinkpad_acpi.c 2011-08-05 20:33:55.000000000 -0400
@@ -2137,7 +2137,7 @@ static int hotkey_mask_get(void)
return 0;
}
@@ -36508,9 +36456,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.43/
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.43/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.43/drivers/platform/x86/toshiba_acpi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/platform/x86/toshiba_acpi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.44/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.44/drivers/platform/x86/toshiba_acpi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/platform/x86/toshiba_acpi.c 2011-04-17 15:56:46.000000000 -0400
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -36520,9 +36468,9 @@ diff -urNp linux-2.6.32.43/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.43/d
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.43/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.43/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.43/drivers/pnp/pnpbios/bioscalls.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pnp/pnpbios/bioscalls.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.44/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.44/drivers/pnp/pnpbios/bioscalls.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pnp/pnpbios/bioscalls.c 2011-04-17 15:56:46.000000000 -0400
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -36579,9 +36527,9 @@ diff -urNp linux-2.6.32.43/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.43/drive
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.43/drivers/pnp/resource.c linux-2.6.32.43/drivers/pnp/resource.c
---- linux-2.6.32.43/drivers/pnp/resource.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/pnp/resource.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/pnp/resource.c linux-2.6.32.44/drivers/pnp/resource.c
+--- linux-2.6.32.44/drivers/pnp/resource.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/pnp/resource.c 2011-04-17 15:56:46.000000000 -0400
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -36600,9 +36548,9 @@ diff -urNp linux-2.6.32.43/drivers/pnp/resource.c linux-2.6.32.43/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.43/drivers/power/bq27x00_battery.c linux-2.6.32.43/drivers/power/bq27x00_battery.c
---- linux-2.6.32.43/drivers/power/bq27x00_battery.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/power/bq27x00_battery.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/power/bq27x00_battery.c linux-2.6.32.44/drivers/power/bq27x00_battery.c
+--- linux-2.6.32.44/drivers/power/bq27x00_battery.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/power/bq27x00_battery.c 2011-08-05 20:33:55.000000000 -0400
@@ -44,7 +44,7 @@ struct bq27x00_device_info;
struct bq27x00_access_methods {
int (*read)(u8 reg, int *rt_value, int b_single,
@@ -36612,9 +36560,9 @@ diff -urNp linux-2.6.32.43/drivers/power/bq27x00_battery.c linux-2.6.32.43/drive
struct bq27x00_device_info {
struct device *dev;
-diff -urNp linux-2.6.32.43/drivers/rtc/rtc-dev.c linux-2.6.32.43/drivers/rtc/rtc-dev.c
---- linux-2.6.32.43/drivers/rtc/rtc-dev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/rtc/rtc-dev.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/rtc/rtc-dev.c linux-2.6.32.44/drivers/rtc/rtc-dev.c
+--- linux-2.6.32.44/drivers/rtc/rtc-dev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/rtc/rtc-dev.c 2011-04-17 15:56:46.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/module.h>
#include <linux/rtc.h>
@@ -36632,9 +36580,9 @@ diff -urNp linux-2.6.32.43/drivers/rtc/rtc-dev.c linux-2.6.32.43/drivers/rtc/rtc
return rtc_set_time(rtc, &tm);
case RTC_PIE_ON:
-diff -urNp linux-2.6.32.43/drivers/s390/cio/qdio_perf.c linux-2.6.32.43/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.43/drivers/s390/cio/qdio_perf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/s390/cio/qdio_perf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/s390/cio/qdio_perf.c linux-2.6.32.44/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.44/drivers/s390/cio/qdio_perf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/s390/cio/qdio_perf.c 2011-04-17 15:56:46.000000000 -0400
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -36710,9 +36658,9 @@ diff -urNp linux-2.6.32.43/drivers/s390/cio/qdio_perf.c linux-2.6.32.43/drivers/
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/s390/cio/qdio_perf.h linux-2.6.32.43/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.43/drivers/s390/cio/qdio_perf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/s390/cio/qdio_perf.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/s390/cio/qdio_perf.h linux-2.6.32.44/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.44/drivers/s390/cio/qdio_perf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/s390/cio/qdio_perf.h 2011-04-17 15:56:46.000000000 -0400
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -36785,9 +36733,9 @@ diff -urNp linux-2.6.32.43/drivers/s390/cio/qdio_perf.h linux-2.6.32.43/drivers/
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.43/drivers/scsi/aacraid/aacraid.h linux-2.6.32.43/drivers/scsi/aacraid/aacraid.h
---- linux-2.6.32.43/drivers/scsi/aacraid/aacraid.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/aacraid/aacraid.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/aacraid/aacraid.h linux-2.6.32.44/drivers/scsi/aacraid/aacraid.h
+--- linux-2.6.32.44/drivers/scsi/aacraid/aacraid.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/aacraid/aacraid.h 2011-08-05 20:33:55.000000000 -0400
@@ -471,7 +471,7 @@ struct adapter_ops
int (*adapter_scsi)(struct fib * fib, struct scsi_cmnd * cmd);
/* Administrative operations */
@@ -36797,9 +36745,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/aacraid/aacraid.h linux-2.6.32.43/driver
/*
* Define which interrupt handler needs to be installed
-diff -urNp linux-2.6.32.43/drivers/scsi/aacraid/commctrl.c linux-2.6.32.43/drivers/scsi/aacraid/commctrl.c
---- linux-2.6.32.43/drivers/scsi/aacraid/commctrl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/aacraid/commctrl.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/aacraid/commctrl.c linux-2.6.32.44/drivers/scsi/aacraid/commctrl.c
+--- linux-2.6.32.44/drivers/scsi/aacraid/commctrl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/aacraid/commctrl.c 2011-05-16 21:46:57.000000000 -0400
@@ -481,6 +481,7 @@ static int aac_send_raw_srb(struct aac_d
u32 actual_fibsize64, actual_fibsize = 0;
int i;
@@ -36808,9 +36756,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/aacraid/commctrl.c linux-2.6.32.43/drive
if (dev->in_reset) {
dprintk((KERN_DEBUG"aacraid: send raw srb -EBUSY\n"));
-diff -urNp linux-2.6.32.43/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.43/drivers/scsi/aic94xx/aic94xx_init.c
---- linux-2.6.32.43/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/aic94xx/aic94xx_init.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.44/drivers/scsi/aic94xx/aic94xx_init.c
+--- linux-2.6.32.44/drivers/scsi/aic94xx/aic94xx_init.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/aic94xx/aic94xx_init.c 2011-04-17 15:56:46.000000000 -0400
@@ -485,7 +485,7 @@ static ssize_t asd_show_update_bios(stru
flash_error_table[i].reason);
}
@@ -36820,9 +36768,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/aic94xx/aic94xx_init.c linux-2.6.32.43/d
asd_show_update_bios, asd_store_update_bios);
static int asd_create_dev_attrs(struct asd_ha_struct *asd_ha)
-diff -urNp linux-2.6.32.43/drivers/scsi/bfa/bfa_iocfc.h linux-2.6.32.43/drivers/scsi/bfa/bfa_iocfc.h
---- linux-2.6.32.43/drivers/scsi/bfa/bfa_iocfc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/bfa/bfa_iocfc.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/bfa/bfa_iocfc.h linux-2.6.32.44/drivers/scsi/bfa/bfa_iocfc.h
+--- linux-2.6.32.44/drivers/scsi/bfa/bfa_iocfc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/bfa/bfa_iocfc.h 2011-08-05 20:33:55.000000000 -0400
@@ -61,7 +61,7 @@ struct bfa_hwif_s {
void (*hw_isr_mode_set)(struct bfa_s *bfa, bfa_boolean_t msix);
void (*hw_msix_getvecs)(struct bfa_s *bfa, u32 *vecmap,
@@ -36832,9 +36780,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/bfa/bfa_iocfc.h linux-2.6.32.43/drivers/
typedef void (*bfa_cb_iocfc_t) (void *cbarg, enum bfa_status status);
struct bfa_iocfc_s {
-diff -urNp linux-2.6.32.43/drivers/scsi/bfa/bfa_ioc.h linux-2.6.32.43/drivers/scsi/bfa/bfa_ioc.h
---- linux-2.6.32.43/drivers/scsi/bfa/bfa_ioc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/bfa/bfa_ioc.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/bfa/bfa_ioc.h linux-2.6.32.44/drivers/scsi/bfa/bfa_ioc.h
+--- linux-2.6.32.44/drivers/scsi/bfa/bfa_ioc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/bfa/bfa_ioc.h 2011-08-05 20:33:55.000000000 -0400
@@ -127,7 +127,7 @@ struct bfa_ioc_cbfn_s {
bfa_ioc_disable_cbfn_t disable_cbfn;
bfa_ioc_hbfail_cbfn_t hbfail_cbfn;
@@ -36844,9 +36792,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/bfa/bfa_ioc.h linux-2.6.32.43/drivers/sc
/**
* Heartbeat failure notification queue element.
-diff -urNp linux-2.6.32.43/drivers/scsi/BusLogic.c linux-2.6.32.43/drivers/scsi/BusLogic.c
---- linux-2.6.32.43/drivers/scsi/BusLogic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/BusLogic.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/BusLogic.c linux-2.6.32.44/drivers/scsi/BusLogic.c
+--- linux-2.6.32.44/drivers/scsi/BusLogic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/BusLogic.c 2011-05-16 21:46:57.000000000 -0400
@@ -961,6 +961,8 @@ static int __init BusLogic_InitializeFla
static void __init BusLogic_InitializeProbeInfoList(struct BusLogic_HostAdapter
*PrototypeHostAdapter)
@@ -36856,9 +36804,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/BusLogic.c linux-2.6.32.43/drivers/scsi/
/*
If a PCI BIOS is present, interrogate it for MultiMaster and FlashPoint
Host Adapters; otherwise, default to the standard ISA MultiMaster probe.
-diff -urNp linux-2.6.32.43/drivers/scsi/dpt_i2o.c linux-2.6.32.43/drivers/scsi/dpt_i2o.c
---- linux-2.6.32.43/drivers/scsi/dpt_i2o.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/dpt_i2o.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/dpt_i2o.c linux-2.6.32.44/drivers/scsi/dpt_i2o.c
+--- linux-2.6.32.44/drivers/scsi/dpt_i2o.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/dpt_i2o.c 2011-05-16 21:46:57.000000000 -0400
@@ -1804,6 +1804,8 @@ static int adpt_i2o_passthru(adpt_hba* p
dma_addr_t addr;
ulong flags = 0;
@@ -36877,9 +36825,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/dpt_i2o.c linux-2.6.32.43/drivers/scsi/d
memset(msg, 0 , sizeof(msg));
len = scsi_bufflen(cmd);
direction = 0x00000000;
-diff -urNp linux-2.6.32.43/drivers/scsi/eata.c linux-2.6.32.43/drivers/scsi/eata.c
---- linux-2.6.32.43/drivers/scsi/eata.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/eata.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/eata.c linux-2.6.32.44/drivers/scsi/eata.c
+--- linux-2.6.32.44/drivers/scsi/eata.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/eata.c 2011-05-16 21:46:57.000000000 -0400
@@ -1087,6 +1087,8 @@ static int port_detect(unsigned long por
struct hostdata *ha;
char name[16];
@@ -36889,9 +36837,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/eata.c linux-2.6.32.43/drivers/scsi/eata
sprintf(name, "%s%d", driver_name, j);
if (!request_region(port_base, REGION_SIZE, driver_name)) {
-diff -urNp linux-2.6.32.43/drivers/scsi/fcoe/libfcoe.c linux-2.6.32.43/drivers/scsi/fcoe/libfcoe.c
---- linux-2.6.32.43/drivers/scsi/fcoe/libfcoe.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/fcoe/libfcoe.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/fcoe/libfcoe.c linux-2.6.32.44/drivers/scsi/fcoe/libfcoe.c
+--- linux-2.6.32.44/drivers/scsi/fcoe/libfcoe.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/fcoe/libfcoe.c 2011-05-16 21:46:57.000000000 -0400
@@ -809,6 +809,8 @@ static void fcoe_ctlr_recv_els(struct fc
size_t rlen;
size_t dlen;
@@ -36901,9 +36849,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/fcoe/libfcoe.c linux-2.6.32.43/drivers/s
fiph = (struct fip_header *)skb->data;
sub = fiph->fip_subcode;
if (sub != FIP_SC_REQ && sub != FIP_SC_REP)
-diff -urNp linux-2.6.32.43/drivers/scsi/fnic/fnic_main.c linux-2.6.32.43/drivers/scsi/fnic/fnic_main.c
---- linux-2.6.32.43/drivers/scsi/fnic/fnic_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/fnic/fnic_main.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/fnic/fnic_main.c linux-2.6.32.44/drivers/scsi/fnic/fnic_main.c
+--- linux-2.6.32.44/drivers/scsi/fnic/fnic_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/fnic/fnic_main.c 2011-08-05 20:33:55.000000000 -0400
@@ -669,7 +669,7 @@ static int __devinit fnic_probe(struct p
/* Start local port initiatialization */
@@ -36913,9 +36861,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/fnic/fnic_main.c linux-2.6.32.43/drivers
lp->max_retry_count = fnic->config.flogi_retries;
lp->max_rport_retry_count = fnic->config.plogi_retries;
-diff -urNp linux-2.6.32.43/drivers/scsi/gdth.c linux-2.6.32.43/drivers/scsi/gdth.c
---- linux-2.6.32.43/drivers/scsi/gdth.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/gdth.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/gdth.c linux-2.6.32.44/drivers/scsi/gdth.c
+--- linux-2.6.32.44/drivers/scsi/gdth.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/gdth.c 2011-05-16 21:46:57.000000000 -0400
@@ -4102,6 +4102,8 @@ static int ioc_lockdrv(void __user *arg)
ulong flags;
gdth_ha_str *ha;
@@ -36953,9 +36901,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/gdth.c linux-2.6.32.43/drivers/scsi/gdth
memset(cmnd, 0xff, MAX_COMMAND_SIZE);
TRACE2(("gdth_flush() hanum %d\n", ha->hanum));
-diff -urNp linux-2.6.32.43/drivers/scsi/gdth_proc.c linux-2.6.32.43/drivers/scsi/gdth_proc.c
---- linux-2.6.32.43/drivers/scsi/gdth_proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/gdth_proc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/gdth_proc.c linux-2.6.32.44/drivers/scsi/gdth_proc.c
+--- linux-2.6.32.44/drivers/scsi/gdth_proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/gdth_proc.c 2011-05-16 21:46:57.000000000 -0400
@@ -46,6 +46,9 @@ static int gdth_set_asc_info(struct Scsi
ulong64 paddr;
@@ -36975,9 +36923,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/gdth_proc.c linux-2.6.32.43/drivers/scsi
gdtcmd = kmalloc(sizeof(*gdtcmd), GFP_KERNEL);
estr = kmalloc(sizeof(*estr), GFP_KERNEL);
if (!gdtcmd || !estr)
-diff -urNp linux-2.6.32.43/drivers/scsi/hosts.c linux-2.6.32.43/drivers/scsi/hosts.c
---- linux-2.6.32.43/drivers/scsi/hosts.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/hosts.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/hosts.c linux-2.6.32.44/drivers/scsi/hosts.c
+--- linux-2.6.32.44/drivers/scsi/hosts.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/hosts.c 2011-05-04 17:56:28.000000000 -0400
@@ -40,7 +40,7 @@
#include "scsi_logging.h"
@@ -36996,9 +36944,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/hosts.c linux-2.6.32.43/drivers/scsi/hos
shost->dma_channel = 0xff;
/* These three are default values which can be overridden */
-diff -urNp linux-2.6.32.43/drivers/scsi/ipr.c linux-2.6.32.43/drivers/scsi/ipr.c
---- linux-2.6.32.43/drivers/scsi/ipr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/ipr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/ipr.c linux-2.6.32.44/drivers/scsi/ipr.c
+--- linux-2.6.32.44/drivers/scsi/ipr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/ipr.c 2011-04-17 15:56:46.000000000 -0400
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -37008,9 +36956,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/ipr.c linux-2.6.32.43/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.43/drivers/scsi/ips.h linux-2.6.32.43/drivers/scsi/ips.h
---- linux-2.6.32.43/drivers/scsi/ips.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/ips.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/ips.h linux-2.6.32.44/drivers/scsi/ips.h
+--- linux-2.6.32.44/drivers/scsi/ips.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/ips.h 2011-08-05 20:33:55.000000000 -0400
@@ -1027,7 +1027,7 @@ typedef struct {
int (*intr)(struct ips_ha *);
void (*enableint)(struct ips_ha *);
@@ -37020,9 +36968,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/ips.h linux-2.6.32.43/drivers/scsi/ips.h
typedef struct ips_ha {
uint8_t ha_id[IPS_MAX_CHANNELS+1];
-diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_disc.c linux-2.6.32.43/drivers/scsi/libfc/fc_disc.c
---- linux-2.6.32.43/drivers/scsi/libfc/fc_disc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libfc/fc_disc.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libfc/fc_disc.c linux-2.6.32.44/drivers/scsi/libfc/fc_disc.c
+--- linux-2.6.32.44/drivers/scsi/libfc/fc_disc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libfc/fc_disc.c 2011-08-05 20:33:55.000000000 -0400
@@ -715,16 +715,16 @@ int fc_disc_init(struct fc_lport *lport)
struct fc_disc *disc;
@@ -37044,9 +36992,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_disc.c linux-2.6.32.43/drivers/
disc = &lport->disc;
INIT_DELAYED_WORK(&disc->disc_work, fc_disc_timeout);
-diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_elsct.c linux-2.6.32.43/drivers/scsi/libfc/fc_elsct.c
---- linux-2.6.32.43/drivers/scsi/libfc/fc_elsct.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libfc/fc_elsct.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libfc/fc_elsct.c linux-2.6.32.44/drivers/scsi/libfc/fc_elsct.c
+--- linux-2.6.32.44/drivers/scsi/libfc/fc_elsct.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libfc/fc_elsct.c 2011-08-05 20:33:55.000000000 -0400
@@ -67,7 +67,7 @@ static struct fc_seq *fc_elsct_send(stru
int fc_elsct_init(struct fc_lport *lport)
{
@@ -37056,9 +37004,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_elsct.c linux-2.6.32.43/drivers
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_exch.c linux-2.6.32.43/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.43/drivers/scsi/libfc/fc_exch.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libfc/fc_exch.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libfc/fc_exch.c linux-2.6.32.44/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.44/drivers/scsi/libfc/fc_exch.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libfc/fc_exch.c 2011-08-05 20:33:55.000000000 -0400
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -37213,9 +37161,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_exch.c linux-2.6.32.43/drivers/
/*
* Initialize fc_cpu_mask and fc_cpu_order. The
-diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_fcp.c linux-2.6.32.43/drivers/scsi/libfc/fc_fcp.c
---- linux-2.6.32.43/drivers/scsi/libfc/fc_fcp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libfc/fc_fcp.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libfc/fc_fcp.c linux-2.6.32.44/drivers/scsi/libfc/fc_fcp.c
+--- linux-2.6.32.44/drivers/scsi/libfc/fc_fcp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libfc/fc_fcp.c 2011-08-05 20:33:55.000000000 -0400
@@ -2105,13 +2105,13 @@ int fc_fcp_init(struct fc_lport *lp)
struct fc_fcp_internal *si;
@@ -37233,9 +37181,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_fcp.c linux-2.6.32.43/drivers/s
si = kzalloc(sizeof(struct fc_fcp_internal), GFP_KERNEL);
if (!si)
-diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_lport.c linux-2.6.32.43/drivers/scsi/libfc/fc_lport.c
---- linux-2.6.32.43/drivers/scsi/libfc/fc_lport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libfc/fc_lport.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libfc/fc_lport.c linux-2.6.32.44/drivers/scsi/libfc/fc_lport.c
+--- linux-2.6.32.44/drivers/scsi/libfc/fc_lport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libfc/fc_lport.c 2011-08-05 20:33:55.000000000 -0400
@@ -569,7 +569,7 @@ int fc_lport_destroy(struct fc_lport *lp
mutex_lock(&lport->lp_mutex);
lport->state = LPORT_ST_DISABLED;
@@ -37258,9 +37206,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_lport.c linux-2.6.32.43/drivers
fc_host_port_type(lport->host) = FC_PORTTYPE_NPORT;
fc_host_node_name(lport->host) = lport->wwnn;
-diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_rport.c linux-2.6.32.43/drivers/scsi/libfc/fc_rport.c
---- linux-2.6.32.43/drivers/scsi/libfc/fc_rport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libfc/fc_rport.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libfc/fc_rport.c linux-2.6.32.44/drivers/scsi/libfc/fc_rport.c
+--- linux-2.6.32.44/drivers/scsi/libfc/fc_rport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libfc/fc_rport.c 2011-08-05 20:33:55.000000000 -0400
@@ -1566,25 +1566,25 @@ static void fc_rport_flush_queue(void)
int fc_rport_init(struct fc_lport *lport)
{
@@ -37294,9 +37242,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libfc/fc_rport.c linux-2.6.32.43/drivers
return 0;
}
-diff -urNp linux-2.6.32.43/drivers/scsi/libsas/sas_ata.c linux-2.6.32.43/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.43/drivers/scsi/libsas/sas_ata.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/libsas/sas_ata.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/libsas/sas_ata.c linux-2.6.32.44/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.44/drivers/scsi/libsas/sas_ata.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/libsas/sas_ata.c 2011-04-23 12:56:11.000000000 -0400
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -37306,9 +37254,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/libsas/sas_ata.c linux-2.6.32.43/drivers
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.32.43/drivers/scsi/lpfc/lpfc_debugfs.c
---- linux-2.6.32.43/drivers/scsi/lpfc/lpfc_debugfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/lpfc/lpfc_debugfs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.32.44/drivers/scsi/lpfc/lpfc_debugfs.c
+--- linux-2.6.32.44/drivers/scsi/lpfc/lpfc_debugfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/lpfc/lpfc_debugfs.c 2011-05-16 21:46:57.000000000 -0400
@@ -124,7 +124,7 @@ struct lpfc_debug {
int len;
};
@@ -37397,9 +37345,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc_debugfs.c linux-2.6.32.43/driv
snprintf(name, sizeof(name), "discovery_trace");
vport->debug_disc_trc =
-diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc.h linux-2.6.32.43/drivers/scsi/lpfc/lpfc.h
---- linux-2.6.32.43/drivers/scsi/lpfc/lpfc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/lpfc/lpfc.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/lpfc/lpfc.h linux-2.6.32.44/drivers/scsi/lpfc/lpfc.h
+--- linux-2.6.32.44/drivers/scsi/lpfc/lpfc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/lpfc/lpfc.h 2011-05-04 17:56:28.000000000 -0400
@@ -400,7 +400,7 @@ struct lpfc_vport {
struct dentry *debug_nodelist;
struct dentry *vport_debugfs_root;
@@ -37429,9 +37377,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc.h linux-2.6.32.43/drivers/scsi
#endif
/* Used for deferred freeing of ELS data buffers */
-diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc_init.c linux-2.6.32.43/drivers/scsi/lpfc/lpfc_init.c
---- linux-2.6.32.43/drivers/scsi/lpfc/lpfc_init.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/lpfc/lpfc_init.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/lpfc/lpfc_init.c linux-2.6.32.44/drivers/scsi/lpfc/lpfc_init.c
+--- linux-2.6.32.44/drivers/scsi/lpfc/lpfc_init.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/lpfc/lpfc_init.c 2011-08-05 20:33:55.000000000 -0400
@@ -8021,8 +8021,10 @@ lpfc_init(void)
printk(LPFC_COPYRIGHT "\n");
@@ -37445,9 +37393,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc_init.c linux-2.6.32.43/drivers
}
lpfc_transport_template =
fc_attach_transport(&lpfc_transport_functions);
-diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.32.43/drivers/scsi/lpfc/lpfc_scsi.c
---- linux-2.6.32.43/drivers/scsi/lpfc/lpfc_scsi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/lpfc/lpfc_scsi.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.32.44/drivers/scsi/lpfc/lpfc_scsi.c
+--- linux-2.6.32.44/drivers/scsi/lpfc/lpfc_scsi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/lpfc/lpfc_scsi.c 2011-05-04 17:56:28.000000000 -0400
@@ -259,7 +259,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hb
uint32_t evt_posted;
@@ -37499,9 +37447,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/lpfc/lpfc_scsi.c linux-2.6.32.43/drivers
}
/**
-diff -urNp linux-2.6.32.43/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.32.43/drivers/scsi/megaraid/megaraid_mbox.c
---- linux-2.6.32.43/drivers/scsi/megaraid/megaraid_mbox.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/megaraid/megaraid_mbox.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.32.44/drivers/scsi/megaraid/megaraid_mbox.c
+--- linux-2.6.32.44/drivers/scsi/megaraid/megaraid_mbox.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/megaraid/megaraid_mbox.c 2011-05-16 21:46:57.000000000 -0400
@@ -3503,6 +3503,8 @@ megaraid_cmm_register(adapter_t *adapter
int rval;
int i;
@@ -37511,9 +37459,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/megaraid/megaraid_mbox.c linux-2.6.32.43
// Allocate memory for the base list of scb for management module.
adapter->uscb_list = kcalloc(MBOX_MAX_USER_CMDS, sizeof(scb_t), GFP_KERNEL);
-diff -urNp linux-2.6.32.43/drivers/scsi/osd/osd_initiator.c linux-2.6.32.43/drivers/scsi/osd/osd_initiator.c
---- linux-2.6.32.43/drivers/scsi/osd/osd_initiator.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/osd/osd_initiator.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/osd/osd_initiator.c linux-2.6.32.44/drivers/scsi/osd/osd_initiator.c
+--- linux-2.6.32.44/drivers/scsi/osd/osd_initiator.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/osd/osd_initiator.c 2011-05-16 21:46:57.000000000 -0400
@@ -94,6 +94,8 @@ static int _osd_print_system_info(struct
int nelem = ARRAY_SIZE(get_attrs), a = 0;
int ret;
@@ -37523,9 +37471,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/osd/osd_initiator.c linux-2.6.32.43/driv
or = osd_start_request(od, GFP_KERNEL);
if (!or)
return -ENOMEM;
-diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.c linux-2.6.32.43/drivers/scsi/pmcraid.c
---- linux-2.6.32.43/drivers/scsi/pmcraid.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/pmcraid.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/pmcraid.c linux-2.6.32.44/drivers/scsi/pmcraid.c
+--- linux-2.6.32.44/drivers/scsi/pmcraid.c 2011-08-09 18:35:29.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/pmcraid.c 2011-08-09 18:33:59.000000000 -0400
@@ -189,8 +189,8 @@ static int pmcraid_slave_alloc(struct sc
res->scsi_dev = scsi_dev;
scsi_dev->hostdata = res;
@@ -37549,7 +37497,7 @@ diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.c linux-2.6.32.43/drivers/scsi/p
if (!RES_IS_GSCSI(res->cfg_entry) &&
masked_ioasc != PMCRAID_IOASC_HW_DEVICE_BUS_STATUS_ERROR) {
-@@ -4113,7 +4113,7 @@ static void pmcraid_worker_function(stru
+@@ -4116,7 +4116,7 @@ static void pmcraid_worker_function(stru
pinstance = container_of(workp, struct pmcraid_instance, worker_q);
/* add resources only after host is added into system */
@@ -37558,7 +37506,7 @@ diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.c linux-2.6.32.43/drivers/scsi/p
return;
spin_lock_irqsave(&pinstance->resource_lock, lock_flags);
-@@ -4847,7 +4847,7 @@ static int __devinit pmcraid_init_instan
+@@ -4850,7 +4850,7 @@ static int __devinit pmcraid_init_instan
init_waitqueue_head(&pinstance->reset_wait_q);
atomic_set(&pinstance->outstanding_cmds, 0);
@@ -37567,7 +37515,7 @@ diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.c linux-2.6.32.43/drivers/scsi/p
INIT_LIST_HEAD(&pinstance->free_res_q);
INIT_LIST_HEAD(&pinstance->used_res_q);
-@@ -5499,7 +5499,7 @@ static int __devinit pmcraid_probe(
+@@ -5502,7 +5502,7 @@ static int __devinit pmcraid_probe(
/* Schedule worker thread to handle CCN and take care of adding and
* removing devices to OS
*/
@@ -37576,9 +37524,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.c linux-2.6.32.43/drivers/scsi/p
schedule_work(&pinstance->worker_q);
return rc;
-diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.h linux-2.6.32.43/drivers/scsi/pmcraid.h
---- linux-2.6.32.43/drivers/scsi/pmcraid.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/pmcraid.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/pmcraid.h linux-2.6.32.44/drivers/scsi/pmcraid.h
+--- linux-2.6.32.44/drivers/scsi/pmcraid.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/pmcraid.h 2011-05-04 17:56:28.000000000 -0400
@@ -690,7 +690,7 @@ struct pmcraid_instance {
atomic_t outstanding_cmds;
@@ -37599,9 +37547,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/pmcraid.h linux-2.6.32.43/drivers/scsi/p
/* To indicate add/delete/modify during CCN */
u8 change_detected;
-diff -urNp linux-2.6.32.43/drivers/scsi/qla2xxx/qla_def.h linux-2.6.32.43/drivers/scsi/qla2xxx/qla_def.h
---- linux-2.6.32.43/drivers/scsi/qla2xxx/qla_def.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/qla2xxx/qla_def.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/qla2xxx/qla_def.h linux-2.6.32.44/drivers/scsi/qla2xxx/qla_def.h
+--- linux-2.6.32.44/drivers/scsi/qla2xxx/qla_def.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/qla2xxx/qla_def.h 2011-08-05 20:33:55.000000000 -0400
@@ -2089,7 +2089,7 @@ struct isp_operations {
int (*get_flash_version) (struct scsi_qla_host *, void *);
@@ -37611,9 +37559,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/qla2xxx/qla_def.h linux-2.6.32.43/driver
/* MSI-X Support *************************************************************/
-diff -urNp linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_def.h
---- linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_def.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_def.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_def.h
+--- linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_def.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_def.h 2011-05-04 17:56:28.000000000 -0400
@@ -240,7 +240,7 @@ struct ddb_entry {
atomic_t retry_relogin_timer; /* Min Time between relogins
* (4000 only) */
@@ -37623,9 +37571,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_def.h linux-2.6.32.43/driver
* retried */
uint16_t port;
-diff -urNp linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_init.c
---- linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_init.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_init.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_init.c
+--- linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_init.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_init.c 2011-05-04 17:56:28.000000000 -0400
@@ -482,7 +482,7 @@ static struct ddb_entry * qla4xxx_alloc_
atomic_set(&ddb_entry->port_down_timer, ha->port_down_retry_count);
atomic_set(&ddb_entry->retry_relogin_timer, INVALID_ENTRY);
@@ -37644,9 +37592,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_init.c linux-2.6.32.43/drive
atomic_set(&ddb_entry->relogin_timer, 0);
clear_bit(DF_RELOGIN, &ddb_entry->flags);
clear_bit(DF_NO_RELOGIN, &ddb_entry->flags);
-diff -urNp linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_os.c
---- linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_os.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_os.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_os.c
+--- linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_os.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/qla4xxx/ql4_os.c 2011-05-04 17:56:28.000000000 -0400
@@ -641,13 +641,13 @@ static void qla4xxx_timer(struct scsi_ql
ddb_entry->fw_ddb_device_state ==
DDB_DS_SESSION_FAILED) {
@@ -37663,9 +37611,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/qla4xxx/ql4_os.c linux-2.6.32.43/drivers
relogin_retry_count))
);
start_dpc++;
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi.c linux-2.6.32.43/drivers/scsi/scsi.c
---- linux-2.6.32.43/drivers/scsi/scsi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi.c linux-2.6.32.44/drivers/scsi/scsi.c
+--- linux-2.6.32.44/drivers/scsi/scsi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi.c 2011-05-04 17:56:28.000000000 -0400
@@ -652,7 +652,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *
unsigned long timeout;
int rtn = 0;
@@ -37675,9 +37623,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi.c linux-2.6.32.43/drivers/scsi/scsi
/* check if the device is still usable */
if (unlikely(cmd->device->sdev_state == SDEV_DEL)) {
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi_debug.c linux-2.6.32.43/drivers/scsi/scsi_debug.c
---- linux-2.6.32.43/drivers/scsi/scsi_debug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi_debug.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi_debug.c linux-2.6.32.44/drivers/scsi/scsi_debug.c
+--- linux-2.6.32.44/drivers/scsi/scsi_debug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi_debug.c 2011-05-16 21:46:57.000000000 -0400
@@ -1395,6 +1395,8 @@ static int resp_mode_select(struct scsi_
unsigned char arr[SDEBUG_MAX_MSELECT_SZ];
unsigned char *cmd = (unsigned char *)scp->cmnd;
@@ -37696,9 +37644,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi_debug.c linux-2.6.32.43/drivers/scs
if ((errsts = check_readiness(scp, 1, devip)))
return errsts;
memset(arr, 0, sizeof(arr));
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi_lib.c linux-2.6.32.43/drivers/scsi/scsi_lib.c
---- linux-2.6.32.43/drivers/scsi/scsi_lib.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi_lib.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi_lib.c linux-2.6.32.44/drivers/scsi/scsi_lib.c
+--- linux-2.6.32.44/drivers/scsi/scsi_lib.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi_lib.c 2011-05-10 22:12:33.000000000 -0400
@@ -1384,7 +1384,7 @@ static void scsi_kill_request(struct req
scsi_init_cmd_errh(cmd);
@@ -37720,9 +37668,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi_lib.c linux-2.6.32.43/drivers/scsi/
disposition = scsi_decide_disposition(cmd);
if (disposition != SUCCESS &&
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi_sysfs.c linux-2.6.32.43/drivers/scsi/scsi_sysfs.c
---- linux-2.6.32.43/drivers/scsi/scsi_sysfs.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi_sysfs.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi_sysfs.c linux-2.6.32.44/drivers/scsi/scsi_sysfs.c
+--- linux-2.6.32.44/drivers/scsi/scsi_sysfs.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi_sysfs.c 2011-06-25 12:56:37.000000000 -0400
@@ -662,7 +662,7 @@ show_iostat_##field(struct device *dev,
char *buf) \
{ \
@@ -37732,9 +37680,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi_sysfs.c linux-2.6.32.43/drivers/scs
return snprintf(buf, 20, "0x%llx\n", count); \
} \
static DEVICE_ATTR(field, S_IRUGO, show_iostat_##field, NULL)
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi_transport_fc.c linux-2.6.32.43/drivers/scsi/scsi_transport_fc.c
---- linux-2.6.32.43/drivers/scsi/scsi_transport_fc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi_transport_fc.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi_transport_fc.c linux-2.6.32.44/drivers/scsi/scsi_transport_fc.c
+--- linux-2.6.32.44/drivers/scsi/scsi_transport_fc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi_transport_fc.c 2011-05-04 17:56:28.000000000 -0400
@@ -480,7 +480,7 @@ MODULE_PARM_DESC(dev_loss_tmo,
* Netlink Infrastructure
*/
@@ -37762,9 +37710,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi_transport_fc.c linux-2.6.32.43/driv
error = transport_class_register(&fc_host_class);
if (error)
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi_transport_iscsi.c linux-2.6.32.43/drivers/scsi/scsi_transport_iscsi.c
---- linux-2.6.32.43/drivers/scsi/scsi_transport_iscsi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi_transport_iscsi.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi_transport_iscsi.c linux-2.6.32.44/drivers/scsi/scsi_transport_iscsi.c
+--- linux-2.6.32.44/drivers/scsi/scsi_transport_iscsi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi_transport_iscsi.c 2011-05-04 17:56:28.000000000 -0400
@@ -81,7 +81,7 @@ struct iscsi_internal {
struct device_attribute *session_attrs[ISCSI_SESSION_ATTRS + 1];
};
@@ -37792,9 +37740,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi_transport_iscsi.c linux-2.6.32.43/d
err = class_register(&iscsi_transport_class);
if (err)
-diff -urNp linux-2.6.32.43/drivers/scsi/scsi_transport_srp.c linux-2.6.32.43/drivers/scsi/scsi_transport_srp.c
---- linux-2.6.32.43/drivers/scsi/scsi_transport_srp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/scsi_transport_srp.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/scsi_transport_srp.c linux-2.6.32.44/drivers/scsi/scsi_transport_srp.c
+--- linux-2.6.32.44/drivers/scsi/scsi_transport_srp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/scsi_transport_srp.c 2011-05-04 17:56:28.000000000 -0400
@@ -33,7 +33,7 @@
#include "scsi_transport_srp_internal.h"
@@ -37822,9 +37770,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/scsi_transport_srp.c linux-2.6.32.43/dri
dev_set_name(&rport->dev, "port-%d:%d", shost->host_no, id);
transport_setup_device(&rport->dev);
-diff -urNp linux-2.6.32.43/drivers/scsi/sg.c linux-2.6.32.43/drivers/scsi/sg.c
---- linux-2.6.32.43/drivers/scsi/sg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/sg.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/sg.c linux-2.6.32.44/drivers/scsi/sg.c
+--- linux-2.6.32.44/drivers/scsi/sg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/sg.c 2011-04-17 15:56:46.000000000 -0400
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -37843,9 +37791,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/sg.c linux-2.6.32.43/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.43/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.32.43/drivers/scsi/sym53c8xx_2/sym_glue.c
---- linux-2.6.32.43/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.32.44/drivers/scsi/sym53c8xx_2/sym_glue.c
+--- linux-2.6.32.44/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/scsi/sym53c8xx_2/sym_glue.c 2011-05-16 21:46:57.000000000 -0400
@@ -1754,6 +1754,8 @@ static int __devinit sym2_probe(struct p
int do_iounmap = 0;
int do_disable_device = 1;
@@ -37855,9 +37803,9 @@ diff -urNp linux-2.6.32.43/drivers/scsi/sym53c8xx_2/sym_glue.c linux-2.6.32.43/d
memset(&sym_dev, 0, sizeof(sym_dev));
memset(&nvram, 0, sizeof(nvram));
sym_dev.pdev = pdev;
-diff -urNp linux-2.6.32.43/drivers/serial/kgdboc.c linux-2.6.32.43/drivers/serial/kgdboc.c
---- linux-2.6.32.43/drivers/serial/kgdboc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/serial/kgdboc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/serial/kgdboc.c linux-2.6.32.44/drivers/serial/kgdboc.c
+--- linux-2.6.32.44/drivers/serial/kgdboc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/serial/kgdboc.c 2011-04-17 15:56:46.000000000 -0400
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -37876,9 +37824,9 @@ diff -urNp linux-2.6.32.43/drivers/serial/kgdboc.c linux-2.6.32.43/drivers/seria
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.43/drivers/spi/spi.c linux-2.6.32.43/drivers/spi/spi.c
---- linux-2.6.32.43/drivers/spi/spi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/spi/spi.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/spi/spi.c linux-2.6.32.44/drivers/spi/spi.c
+--- linux-2.6.32.44/drivers/spi/spi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/spi/spi.c 2011-05-04 17:56:28.000000000 -0400
@@ -774,7 +774,7 @@ int spi_sync(struct spi_device *spi, str
EXPORT_SYMBOL_GPL(spi_sync);
@@ -37888,9 +37836,9 @@ diff -urNp linux-2.6.32.43/drivers/spi/spi.c linux-2.6.32.43/drivers/spi/spi.c
static u8 *buf;
-diff -urNp linux-2.6.32.43/drivers/ssb/driver_gige.c linux-2.6.32.43/drivers/ssb/driver_gige.c
---- linux-2.6.32.43/drivers/ssb/driver_gige.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/ssb/driver_gige.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/ssb/driver_gige.c linux-2.6.32.44/drivers/ssb/driver_gige.c
+--- linux-2.6.32.44/drivers/ssb/driver_gige.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/ssb/driver_gige.c 2011-08-05 20:33:55.000000000 -0400
@@ -180,8 +180,8 @@ static int ssb_gige_probe(struct ssb_dev
dev->pci_controller.io_resource = &dev->io_resource;
dev->pci_controller.mem_resource = &dev->mem_resource;
@@ -37902,9 +37850,9 @@ diff -urNp linux-2.6.32.43/drivers/ssb/driver_gige.c linux-2.6.32.43/drivers/ssb
dev->io_resource.name = SSB_GIGE_IO_RES_NAME;
dev->io_resource.start = 0x800;
-diff -urNp linux-2.6.32.43/drivers/staging/android/binder.c linux-2.6.32.43/drivers/staging/android/binder.c
---- linux-2.6.32.43/drivers/staging/android/binder.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/android/binder.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/android/binder.c linux-2.6.32.44/drivers/staging/android/binder.c
+--- linux-2.6.32.44/drivers/staging/android/binder.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/android/binder.c 2011-04-17 15:56:46.000000000 -0400
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -37914,9 +37862,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/android/binder.c linux-2.6.32.43/driv
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.43/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.43/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.43/drivers/staging/b3dfg/b3dfg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/b3dfg/b3dfg.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.44/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.44/drivers/staging/b3dfg/b3dfg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/b3dfg/b3dfg.c 2011-04-17 15:56:46.000000000 -0400
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -37935,9 +37883,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.43/drivers
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.43/drivers/staging/comedi/comedi_fops.c linux-2.6.32.43/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.43/drivers/staging/comedi/comedi_fops.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/comedi/comedi_fops.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/comedi/comedi_fops.c linux-2.6.32.44/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.44/drivers/staging/comedi/comedi_fops.c 2011-08-09 18:35:29.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/comedi/comedi_fops.c 2011-08-09 18:34:00.000000000 -0400
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -37947,9 +37895,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/comedi/comedi_fops.c linux-2.6.32.43/
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.43/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/adsp_driver.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/adsp_driver.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.44/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/adsp_driver.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/adsp_driver.c 2011-04-17 15:56:46.000000000 -0400
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -37959,9 +37907,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_aac.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_aac.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_aac.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_aac.c 2011-04-17 15:56:46.000000000 -0400
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -37971,9 +37919,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_amrnb.c 2011-04-17 15:56:46.000000000 -0400
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -37983,9 +37931,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_evrc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_evrc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_evrc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_evrc.c 2011-04-17 15:56:46.000000000 -0400
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -37995,9 +37943,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_in.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_in.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_in.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_in.c 2011-04-17 15:56:46.000000000 -0400
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -38016,9 +37964,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.4
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_mp3.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_mp3.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_mp3.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_mp3.c 2011-04-17 15:56:46.000000000 -0400
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -38028,9 +37976,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_out.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_out.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_out.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_out.c 2011-04-17 15:56:46.000000000 -0400
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -38049,9 +37997,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/audio_qcelp.c 2011-04-17 15:56:46.000000000 -0400
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -38061,9 +38009,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.43/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.43/drivers/staging/dream/qdsp5/snd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/qdsp5/snd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.44/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.44/drivers/staging/dream/qdsp5/snd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/qdsp5/snd.c 2011-04-17 15:56:46.000000000 -0400
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -38073,9 +38021,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.43/dri
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.43/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.43/drivers/staging/dream/smd/smd_qmi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/smd/smd_qmi.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.44/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.44/drivers/staging/dream/smd/smd_qmi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/smd/smd_qmi.c 2011-04-17 15:56:46.000000000 -0400
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -38085,9 +38033,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.43/d
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.43/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.43/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.43/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.44/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.44/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dream/smd/smd_rpcrouter_device.c 2011-04-17 15:56:46.000000000 -0400
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -38106,9 +38054,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.43/drivers/staging/dst/dcore.c linux-2.6.32.43/drivers/staging/dst/dcore.c
---- linux-2.6.32.43/drivers/staging/dst/dcore.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dst/dcore.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dst/dcore.c linux-2.6.32.44/drivers/staging/dst/dcore.c
+--- linux-2.6.32.44/drivers/staging/dst/dcore.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dst/dcore.c 2011-04-17 15:56:46.000000000 -0400
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -38127,9 +38075,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dst/dcore.c linux-2.6.32.43/drivers/s
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.43/drivers/staging/dst/trans.c linux-2.6.32.43/drivers/staging/dst/trans.c
---- linux-2.6.32.43/drivers/staging/dst/trans.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/dst/trans.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/dst/trans.c linux-2.6.32.44/drivers/staging/dst/trans.c
+--- linux-2.6.32.44/drivers/staging/dst/trans.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/dst/trans.c 2011-04-17 15:56:46.000000000 -0400
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -38139,9 +38087,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/dst/trans.c linux-2.6.32.43/drivers/s
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.43/drivers/staging/et131x/et1310_tx.c linux-2.6.32.43/drivers/staging/et131x/et1310_tx.c
---- linux-2.6.32.43/drivers/staging/et131x/et1310_tx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/et131x/et1310_tx.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/et131x/et1310_tx.c linux-2.6.32.44/drivers/staging/et131x/et1310_tx.c
+--- linux-2.6.32.44/drivers/staging/et131x/et1310_tx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/et131x/et1310_tx.c 2011-05-04 17:56:28.000000000 -0400
@@ -710,11 +710,11 @@ inline void et131x_free_send_packet(stru
struct net_device_stats *stats = &etdev->net_stats;
@@ -38157,9 +38105,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/et131x/et1310_tx.c linux-2.6.32.43/dr
if (pMpTcb->Packet) {
stats->tx_bytes += pMpTcb->Packet->len;
-diff -urNp linux-2.6.32.43/drivers/staging/et131x/et131x_adapter.h linux-2.6.32.43/drivers/staging/et131x/et131x_adapter.h
---- linux-2.6.32.43/drivers/staging/et131x/et131x_adapter.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/et131x/et131x_adapter.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/et131x/et131x_adapter.h linux-2.6.32.44/drivers/staging/et131x/et131x_adapter.h
+--- linux-2.6.32.44/drivers/staging/et131x/et131x_adapter.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/et131x/et131x_adapter.h 2011-05-04 17:56:28.000000000 -0400
@@ -145,11 +145,11 @@ typedef struct _ce_stats_t {
* operations
*/
@@ -38175,9 +38123,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/et131x/et131x_adapter.h linux-2.6.32.
u32 norcvbuf; /* # Rx packets discarded */
u32 noxmtbuf; /* # Tx packets discarded */
-diff -urNp linux-2.6.32.43/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.43/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.43/drivers/staging/go7007/go7007-v4l2.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/go7007/go7007-v4l2.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.44/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.44/drivers/staging/go7007/go7007-v4l2.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/go7007/go7007-v4l2.c 2011-04-17 15:56:46.000000000 -0400
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -38187,9 +38135,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.43/
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.43/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.43/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.43/drivers/staging/hv/blkvsc_drv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/hv/blkvsc_drv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.44/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.44/drivers/staging/hv/blkvsc_drv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/hv/blkvsc_drv.c 2011-04-17 15:56:46.000000000 -0400
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -38199,9 +38147,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.43/drive
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.43/drivers/staging/hv/Channel.c linux-2.6.32.43/drivers/staging/hv/Channel.c
---- linux-2.6.32.43/drivers/staging/hv/Channel.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/hv/Channel.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/hv/Channel.c linux-2.6.32.44/drivers/staging/hv/Channel.c
+--- linux-2.6.32.44/drivers/staging/hv/Channel.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/hv/Channel.c 2011-05-04 17:56:28.000000000 -0400
@@ -464,8 +464,8 @@ int VmbusChannelEstablishGpadl(struct vm
DPRINT_ENTER(VMBUS);
@@ -38213,9 +38161,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/hv/Channel.c linux-2.6.32.43/drivers/
VmbusChannelCreateGpadlHeader(Kbuffer, Size, &msgInfo, &msgCount);
ASSERT(msgInfo != NULL);
-diff -urNp linux-2.6.32.43/drivers/staging/hv/Hv.c linux-2.6.32.43/drivers/staging/hv/Hv.c
---- linux-2.6.32.43/drivers/staging/hv/Hv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/hv/Hv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/hv/Hv.c linux-2.6.32.44/drivers/staging/hv/Hv.c
+--- linux-2.6.32.44/drivers/staging/hv/Hv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/hv/Hv.c 2011-04-17 15:56:46.000000000 -0400
@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
u32 outputAddressHi = outputAddress >> 32;
@@ -38225,9 +38173,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/hv/Hv.c linux-2.6.32.43/drivers/stagi
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
Control, Input, Output);
-diff -urNp linux-2.6.32.43/drivers/staging/hv/vmbus_drv.c linux-2.6.32.43/drivers/staging/hv/vmbus_drv.c
---- linux-2.6.32.43/drivers/staging/hv/vmbus_drv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/hv/vmbus_drv.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/hv/vmbus_drv.c linux-2.6.32.44/drivers/staging/hv/vmbus_drv.c
+--- linux-2.6.32.44/drivers/staging/hv/vmbus_drv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/hv/vmbus_drv.c 2011-05-04 17:56:28.000000000 -0400
@@ -532,7 +532,7 @@ static int vmbus_child_device_register(s
to_device_context(root_device_obj);
struct device_context *child_device_ctx =
@@ -38246,9 +38194,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/hv/vmbus_drv.c linux-2.6.32.43/driver
/* The new device belongs to this bus */
child_device_ctx->device.bus = &g_vmbus_drv.bus; /* device->dev.bus; */
-diff -urNp linux-2.6.32.43/drivers/staging/hv/VmbusPrivate.h linux-2.6.32.43/drivers/staging/hv/VmbusPrivate.h
---- linux-2.6.32.43/drivers/staging/hv/VmbusPrivate.h 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/hv/VmbusPrivate.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/hv/VmbusPrivate.h linux-2.6.32.44/drivers/staging/hv/VmbusPrivate.h
+--- linux-2.6.32.44/drivers/staging/hv/VmbusPrivate.h 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/hv/VmbusPrivate.h 2011-05-04 17:56:28.000000000 -0400
@@ -59,7 +59,7 @@ enum VMBUS_CONNECT_STATE {
struct VMBUS_CONNECTION {
enum VMBUS_CONNECT_STATE ConnectState;
@@ -38258,9 +38206,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/hv/VmbusPrivate.h linux-2.6.32.43/dri
/*
* Represents channel interrupts. Each bit position represents a
-diff -urNp linux-2.6.32.43/drivers/staging/octeon/ethernet.c linux-2.6.32.43/drivers/staging/octeon/ethernet.c
---- linux-2.6.32.43/drivers/staging/octeon/ethernet.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/octeon/ethernet.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/octeon/ethernet.c linux-2.6.32.44/drivers/staging/octeon/ethernet.c
+--- linux-2.6.32.44/drivers/staging/octeon/ethernet.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/octeon/ethernet.c 2011-05-04 17:56:28.000000000 -0400
@@ -294,11 +294,11 @@ static struct net_device_stats *cvm_oct_
* since the RX tasklet also increments it.
*/
@@ -38277,9 +38225,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/octeon/ethernet.c linux-2.6.32.43/dri
#endif
}
-diff -urNp linux-2.6.32.43/drivers/staging/octeon/ethernet-rx.c linux-2.6.32.43/drivers/staging/octeon/ethernet-rx.c
---- linux-2.6.32.43/drivers/staging/octeon/ethernet-rx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/octeon/ethernet-rx.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/octeon/ethernet-rx.c linux-2.6.32.44/drivers/staging/octeon/ethernet-rx.c
+--- linux-2.6.32.44/drivers/staging/octeon/ethernet-rx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/octeon/ethernet-rx.c 2011-05-04 17:56:28.000000000 -0400
@@ -406,11 +406,11 @@ void cvm_oct_tasklet_rx(unsigned long un
/* Increment RX stats for virtual ports */
if (work->ipprt >= CVMX_PIP_NUM_INPUT_PORTS) {
@@ -38308,9 +38256,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/octeon/ethernet-rx.c linux-2.6.32.43/
#endif
dev_kfree_skb_irq(skb);
}
-diff -urNp linux-2.6.32.43/drivers/staging/panel/panel.c linux-2.6.32.43/drivers/staging/panel/panel.c
---- linux-2.6.32.43/drivers/staging/panel/panel.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/panel/panel.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/panel/panel.c linux-2.6.32.44/drivers/staging/panel/panel.c
+--- linux-2.6.32.44/drivers/staging/panel/panel.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/panel/panel.c 2011-04-17 15:56:46.000000000 -0400
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -38329,9 +38277,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/panel/panel.c linux-2.6.32.43/drivers
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.43/drivers/staging/phison/phison.c linux-2.6.32.43/drivers/staging/phison/phison.c
---- linux-2.6.32.43/drivers/staging/phison/phison.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/phison/phison.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/phison/phison.c linux-2.6.32.44/drivers/staging/phison/phison.c
+--- linux-2.6.32.44/drivers/staging/phison/phison.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/phison/phison.c 2011-04-17 15:56:46.000000000 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -38341,9 +38289,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/phison/phison.c linux-2.6.32.43/drive
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.43/drivers/staging/poch/poch.c linux-2.6.32.43/drivers/staging/poch/poch.c
---- linux-2.6.32.43/drivers/staging/poch/poch.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/poch/poch.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/poch/poch.c linux-2.6.32.44/drivers/staging/poch/poch.c
+--- linux-2.6.32.44/drivers/staging/poch/poch.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/poch/poch.c 2011-04-17 15:56:46.000000000 -0400
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -38353,9 +38301,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/poch/poch.c linux-2.6.32.43/drivers/s
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/inode.c linux-2.6.32.43/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.43/drivers/staging/pohmelfs/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/pohmelfs/inode.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/pohmelfs/inode.c linux-2.6.32.44/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.44/drivers/staging/pohmelfs/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/pohmelfs/inode.c 2011-05-04 17:56:20.000000000 -0400
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -38374,9 +38322,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/inode.c linux-2.6.32.43/driv
atomic_long_set(&psb->total_inodes, 0);
mutex_init(&psb->state_lock);
-diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/mcache.c linux-2.6.32.43/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.43/drivers/staging/pohmelfs/mcache.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/pohmelfs/mcache.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/pohmelfs/mcache.c linux-2.6.32.44/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.44/drivers/staging/pohmelfs/mcache.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/pohmelfs/mcache.c 2011-04-17 15:56:46.000000000 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -38386,9 +38334,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/mcache.c linux-2.6.32.43/dri
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/netfs.h linux-2.6.32.43/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.43/drivers/staging/pohmelfs/netfs.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/pohmelfs/netfs.h 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/pohmelfs/netfs.h linux-2.6.32.44/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.44/drivers/staging/pohmelfs/netfs.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/pohmelfs/netfs.h 2011-05-04 17:56:20.000000000 -0400
@@ -570,14 +570,14 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -38406,9 +38354,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/netfs.h linux-2.6.32.43/driv
unsigned int crypto_attached_size;
unsigned int crypto_align_size;
-diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/trans.c linux-2.6.32.43/drivers/staging/pohmelfs/trans.c
---- linux-2.6.32.43/drivers/staging/pohmelfs/trans.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/pohmelfs/trans.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/pohmelfs/trans.c linux-2.6.32.44/drivers/staging/pohmelfs/trans.c
+--- linux-2.6.32.44/drivers/staging/pohmelfs/trans.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/pohmelfs/trans.c 2011-05-04 17:56:28.000000000 -0400
@@ -492,7 +492,7 @@ int netfs_trans_finish(struct netfs_tran
int err;
struct netfs_cmd *cmd = t->iovec.iov_base;
@@ -38418,9 +38366,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/pohmelfs/trans.c linux-2.6.32.43/driv
cmd->size = t->iovec.iov_len - sizeof(struct netfs_cmd) +
t->attached_size + t->attached_pages * sizeof(struct netfs_cmd);
-diff -urNp linux-2.6.32.43/drivers/staging/sep/sep_driver.c linux-2.6.32.43/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.43/drivers/staging/sep/sep_driver.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/sep/sep_driver.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/sep/sep_driver.c linux-2.6.32.44/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.44/drivers/staging/sep/sep_driver.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/sep/sep_driver.c 2011-04-17 15:56:46.000000000 -0400
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -38430,9 +38378,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/sep/sep_driver.c linux-2.6.32.43/driv
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.43/drivers/staging/usbip/vhci.h linux-2.6.32.43/drivers/staging/usbip/vhci.h
---- linux-2.6.32.43/drivers/staging/usbip/vhci.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/usbip/vhci.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/usbip/vhci.h linux-2.6.32.44/drivers/staging/usbip/vhci.h
+--- linux-2.6.32.44/drivers/staging/usbip/vhci.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/usbip/vhci.h 2011-05-04 17:56:28.000000000 -0400
@@ -92,7 +92,7 @@ struct vhci_hcd {
unsigned resuming:1;
unsigned long re_timeout;
@@ -38442,9 +38390,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/usbip/vhci.h linux-2.6.32.43/drivers/
/*
* NOTE:
-diff -urNp linux-2.6.32.43/drivers/staging/usbip/vhci_hcd.c linux-2.6.32.43/drivers/staging/usbip/vhci_hcd.c
---- linux-2.6.32.43/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/usbip/vhci_hcd.c linux-2.6.32.44/drivers/staging/usbip/vhci_hcd.c
+--- linux-2.6.32.44/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/usbip/vhci_hcd.c 2011-05-10 22:12:33.000000000 -0400
@@ -534,7 +534,7 @@ static void vhci_tx_urb(struct urb *urb)
return;
}
@@ -38472,9 +38420,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/usbip/vhci_hcd.c linux-2.6.32.43/driv
spin_lock_init(&vhci->lock);
-diff -urNp linux-2.6.32.43/drivers/staging/usbip/vhci_rx.c linux-2.6.32.43/drivers/staging/usbip/vhci_rx.c
---- linux-2.6.32.43/drivers/staging/usbip/vhci_rx.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/usbip/vhci_rx.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/usbip/vhci_rx.c linux-2.6.32.44/drivers/staging/usbip/vhci_rx.c
+--- linux-2.6.32.44/drivers/staging/usbip/vhci_rx.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/usbip/vhci_rx.c 2011-05-04 17:56:28.000000000 -0400
@@ -78,7 +78,7 @@ static void vhci_recv_ret_submit(struct
usbip_uerr("cannot find a urb of seqnum %u\n",
pdu->base.seqnum);
@@ -38484,9 +38432,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/usbip/vhci_rx.c linux-2.6.32.43/drive
usbip_event_add(ud, VDEV_EVENT_ERROR_TCP);
return;
}
-diff -urNp linux-2.6.32.43/drivers/staging/vme/devices/vme_user.c linux-2.6.32.43/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.43/drivers/staging/vme/devices/vme_user.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/staging/vme/devices/vme_user.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/staging/vme/devices/vme_user.c linux-2.6.32.44/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.44/drivers/staging/vme/devices/vme_user.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/staging/vme/devices/vme_user.c 2011-04-17 15:56:46.000000000 -0400
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -38496,9 +38444,9 @@ diff -urNp linux-2.6.32.43/drivers/staging/vme/devices/vme_user.c linux-2.6.32.4
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.43/drivers/telephony/ixj.c linux-2.6.32.43/drivers/telephony/ixj.c
---- linux-2.6.32.43/drivers/telephony/ixj.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/telephony/ixj.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/telephony/ixj.c linux-2.6.32.44/drivers/telephony/ixj.c
+--- linux-2.6.32.44/drivers/telephony/ixj.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/telephony/ixj.c 2011-05-16 21:46:57.000000000 -0400
@@ -4976,6 +4976,8 @@ static int ixj_daa_cid_read(IXJ *j)
bool mContinue;
char *pIn, *pOut;
@@ -38508,9 +38456,9 @@ diff -urNp linux-2.6.32.43/drivers/telephony/ixj.c linux-2.6.32.43/drivers/telep
if (!SCI_Prepare(j))
return 0;
-diff -urNp linux-2.6.32.43/drivers/uio/uio.c linux-2.6.32.43/drivers/uio/uio.c
---- linux-2.6.32.43/drivers/uio/uio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/uio/uio.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/uio/uio.c linux-2.6.32.44/drivers/uio/uio.c
+--- linux-2.6.32.44/drivers/uio/uio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/uio/uio.c 2011-05-04 17:56:20.000000000 -0400
@@ -23,6 +23,7 @@
#include <linux/string.h>
#include <linux/kobject.h>
@@ -38620,9 +38568,9 @@ diff -urNp linux-2.6.32.43/drivers/uio/uio.c linux-2.6.32.43/drivers/uio/uio.c
ret = uio_get_minor(idev);
if (ret)
-diff -urNp linux-2.6.32.43/drivers/usb/atm/usbatm.c linux-2.6.32.43/drivers/usb/atm/usbatm.c
---- linux-2.6.32.43/drivers/usb/atm/usbatm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/atm/usbatm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/atm/usbatm.c linux-2.6.32.44/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.44/drivers/usb/atm/usbatm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/atm/usbatm.c 2011-04-17 15:56:46.000000000 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -38702,9 +38650,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/atm/usbatm.c linux-2.6.32.43/drivers/usb/
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.43/drivers/usb/class/cdc-wdm.c linux-2.6.32.43/drivers/usb/class/cdc-wdm.c
---- linux-2.6.32.43/drivers/usb/class/cdc-wdm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/class/cdc-wdm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/class/cdc-wdm.c linux-2.6.32.44/drivers/usb/class/cdc-wdm.c
+--- linux-2.6.32.44/drivers/usb/class/cdc-wdm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/class/cdc-wdm.c 2011-04-17 15:56:46.000000000 -0400
@@ -314,7 +314,7 @@ static ssize_t wdm_write
if (r < 0)
goto outnp;
@@ -38714,9 +38662,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/class/cdc-wdm.c linux-2.6.32.43/drivers/u
r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
&desc->flags));
else
-diff -urNp linux-2.6.32.43/drivers/usb/core/hcd.c linux-2.6.32.43/drivers/usb/core/hcd.c
---- linux-2.6.32.43/drivers/usb/core/hcd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/core/hcd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/core/hcd.c linux-2.6.32.44/drivers/usb/core/hcd.c
+--- linux-2.6.32.44/drivers/usb/core/hcd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/core/hcd.c 2011-04-17 15:56:46.000000000 -0400
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -38735,9 +38683,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/core/hcd.c linux-2.6.32.43/drivers/usb/co
{
if (mon_ops)
-diff -urNp linux-2.6.32.43/drivers/usb/core/hcd.h linux-2.6.32.43/drivers/usb/core/hcd.h
---- linux-2.6.32.43/drivers/usb/core/hcd.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/core/hcd.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/core/hcd.h linux-2.6.32.44/drivers/usb/core/hcd.h
+--- linux-2.6.32.44/drivers/usb/core/hcd.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/core/hcd.h 2011-04-17 15:56:46.000000000 -0400
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -38765,9 +38713,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/core/hcd.h linux-2.6.32.43/drivers/usb/co
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.43/drivers/usb/core/message.c linux-2.6.32.43/drivers/usb/core/message.c
---- linux-2.6.32.43/drivers/usb/core/message.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/core/message.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/core/message.c linux-2.6.32.44/drivers/usb/core/message.c
+--- linux-2.6.32.44/drivers/usb/core/message.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/core/message.c 2011-04-17 15:56:46.000000000 -0400
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -38779,9 +38727,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/core/message.c linux-2.6.32.43/drivers/us
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.43/drivers/usb/misc/appledisplay.c linux-2.6.32.43/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.43/drivers/usb/misc/appledisplay.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/misc/appledisplay.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/misc/appledisplay.c linux-2.6.32.44/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.44/drivers/usb/misc/appledisplay.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/misc/appledisplay.c 2011-04-17 15:56:46.000000000 -0400
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -38791,9 +38739,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/misc/appledisplay.c linux-2.6.32.43/drive
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/usb/mon/mon_main.c linux-2.6.32.43/drivers/usb/mon/mon_main.c
---- linux-2.6.32.43/drivers/usb/mon/mon_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/mon/mon_main.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/mon/mon_main.c linux-2.6.32.44/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.44/drivers/usb/mon/mon_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/mon/mon_main.c 2011-04-17 15:56:46.000000000 -0400
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -38803,9 +38751,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/mon/mon_main.c linux-2.6.32.43/drivers/us
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.43/drivers/usb/wusbcore/wa-hc.h linux-2.6.32.43/drivers/usb/wusbcore/wa-hc.h
---- linux-2.6.32.43/drivers/usb/wusbcore/wa-hc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/wusbcore/wa-hc.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/wusbcore/wa-hc.h linux-2.6.32.44/drivers/usb/wusbcore/wa-hc.h
+--- linux-2.6.32.44/drivers/usb/wusbcore/wa-hc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/wusbcore/wa-hc.h 2011-05-04 17:56:28.000000000 -0400
@@ -192,7 +192,7 @@ struct wahc {
struct list_head xfer_delayed_list;
spinlock_t xfer_list_lock;
@@ -38824,9 +38772,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/wusbcore/wa-hc.h linux-2.6.32.43/drivers/
}
/**
-diff -urNp linux-2.6.32.43/drivers/usb/wusbcore/wa-xfer.c linux-2.6.32.43/drivers/usb/wusbcore/wa-xfer.c
---- linux-2.6.32.43/drivers/usb/wusbcore/wa-xfer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/usb/wusbcore/wa-xfer.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/usb/wusbcore/wa-xfer.c linux-2.6.32.44/drivers/usb/wusbcore/wa-xfer.c
+--- linux-2.6.32.44/drivers/usb/wusbcore/wa-xfer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/usb/wusbcore/wa-xfer.c 2011-05-04 17:56:28.000000000 -0400
@@ -293,7 +293,7 @@ out:
*/
static void wa_xfer_id_init(struct wa_xfer *xfer)
@@ -38836,9 +38784,9 @@ diff -urNp linux-2.6.32.43/drivers/usb/wusbcore/wa-xfer.c linux-2.6.32.43/driver
}
/*
-diff -urNp linux-2.6.32.43/drivers/uwb/wlp/messages.c linux-2.6.32.43/drivers/uwb/wlp/messages.c
---- linux-2.6.32.43/drivers/uwb/wlp/messages.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/uwb/wlp/messages.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/uwb/wlp/messages.c linux-2.6.32.44/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.44/drivers/uwb/wlp/messages.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/uwb/wlp/messages.c 2011-04-17 15:56:46.000000000 -0400
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -38848,9 +38796,9 @@ diff -urNp linux-2.6.32.43/drivers/uwb/wlp/messages.c linux-2.6.32.43/drivers/uw
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.43/drivers/uwb/wlp/sysfs.c linux-2.6.32.43/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.43/drivers/uwb/wlp/sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/uwb/wlp/sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/uwb/wlp/sysfs.c linux-2.6.32.44/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.44/drivers/uwb/wlp/sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/uwb/wlp/sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -38861,9 +38809,9 @@ diff -urNp linux-2.6.32.43/drivers/uwb/wlp/sysfs.c linux-2.6.32.43/drivers/uwb/w
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.43/drivers/video/atmel_lcdfb.c linux-2.6.32.43/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.43/drivers/video/atmel_lcdfb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/atmel_lcdfb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/atmel_lcdfb.c linux-2.6.32.44/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.44/drivers/video/atmel_lcdfb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/atmel_lcdfb.c 2011-04-17 15:56:46.000000000 -0400
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -38873,9 +38821,9 @@ diff -urNp linux-2.6.32.43/drivers/video/atmel_lcdfb.c linux-2.6.32.43/drivers/v
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/video/aty/aty128fb.c linux-2.6.32.43/drivers/video/aty/aty128fb.c
---- linux-2.6.32.43/drivers/video/aty/aty128fb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/aty/aty128fb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/aty/aty128fb.c linux-2.6.32.44/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.44/drivers/video/aty/aty128fb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/aty/aty128fb.c 2011-04-17 15:56:46.000000000 -0400
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -38885,9 +38833,9 @@ diff -urNp linux-2.6.32.43/drivers/video/aty/aty128fb.c linux-2.6.32.43/drivers/
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/aty/atyfb_base.c linux-2.6.32.43/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.43/drivers/video/aty/atyfb_base.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/aty/atyfb_base.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/aty/atyfb_base.c linux-2.6.32.44/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.44/drivers/video/aty/atyfb_base.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/aty/atyfb_base.c 2011-04-17 15:56:46.000000000 -0400
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -38897,9 +38845,9 @@ diff -urNp linux-2.6.32.43/drivers/video/aty/atyfb_base.c linux-2.6.32.43/driver
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/aty/radeon_backlight.c linux-2.6.32.43/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.43/drivers/video/aty/radeon_backlight.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/aty/radeon_backlight.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/aty/radeon_backlight.c linux-2.6.32.44/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.44/drivers/video/aty/radeon_backlight.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/aty/radeon_backlight.c 2011-04-17 15:56:46.000000000 -0400
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -38909,9 +38857,9 @@ diff -urNp linux-2.6.32.43/drivers/video/aty/radeon_backlight.c linux-2.6.32.43/
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/adp5520_bl.c linux-2.6.32.43/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.43/drivers/video/backlight/adp5520_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/adp5520_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/adp5520_bl.c linux-2.6.32.44/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/adp5520_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/adp5520_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -38921,9 +38869,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/adp5520_bl.c linux-2.6.32.43/
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/adx_bl.c linux-2.6.32.43/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.43/drivers/video/backlight/adx_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/adx_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/adx_bl.c linux-2.6.32.44/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/adx_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/adx_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -38933,9 +38881,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/adx_bl.c linux-2.6.32.43/driv
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.43/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.43/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.43/drivers/video/backlight/atmel-pwm-bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/atmel-pwm-bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.44/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.44/drivers/video/backlight/atmel-pwm-bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/atmel-pwm-bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -38945,9 +38893,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.4
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/backlight.c linux-2.6.32.43/drivers/video/backlight/backlight.c
---- linux-2.6.32.43/drivers/video/backlight/backlight.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/backlight.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/backlight.c linux-2.6.32.44/drivers/video/backlight/backlight.c
+--- linux-2.6.32.44/drivers/video/backlight/backlight.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/backlight.c 2011-04-17 15:56:46.000000000 -0400
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -38957,9 +38905,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/backlight.c linux-2.6.32.43/d
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.43/drivers/video/backlight/corgi_lcd.c linux-2.6.32.43/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.43/drivers/video/backlight/corgi_lcd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/corgi_lcd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/corgi_lcd.c linux-2.6.32.44/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.44/drivers/video/backlight/corgi_lcd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/corgi_lcd.c 2011-04-17 15:56:46.000000000 -0400
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -38969,9 +38917,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/corgi_lcd.c linux-2.6.32.43/d
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/cr_bllcd.c linux-2.6.32.43/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.43/drivers/video/backlight/cr_bllcd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/cr_bllcd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/cr_bllcd.c linux-2.6.32.44/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.44/drivers/video/backlight/cr_bllcd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/cr_bllcd.c 2011-04-17 15:56:46.000000000 -0400
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -38981,9 +38929,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/cr_bllcd.c linux-2.6.32.43/dr
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/da903x_bl.c linux-2.6.32.43/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.43/drivers/video/backlight/da903x_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/da903x_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/da903x_bl.c linux-2.6.32.44/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/da903x_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/da903x_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -38993,9 +38941,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/da903x_bl.c linux-2.6.32.43/d
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/generic_bl.c linux-2.6.32.43/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.43/drivers/video/backlight/generic_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/generic_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/generic_bl.c linux-2.6.32.44/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/generic_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/generic_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -39005,9 +38953,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/generic_bl.c linux-2.6.32.43/
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.43/drivers/video/backlight/hp680_bl.c linux-2.6.32.43/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.43/drivers/video/backlight/hp680_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/hp680_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/hp680_bl.c linux-2.6.32.44/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/hp680_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/hp680_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -39017,9 +38965,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/hp680_bl.c linux-2.6.32.43/dr
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/jornada720_bl.c linux-2.6.32.43/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.43/drivers/video/backlight/jornada720_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/jornada720_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/jornada720_bl.c linux-2.6.32.44/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/jornada720_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/jornada720_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -39029,9 +38977,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.43/drivers/video/backlight/kb3886_bl.c linux-2.6.32.43/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.43/drivers/video/backlight/kb3886_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/kb3886_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/kb3886_bl.c linux-2.6.32.44/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/kb3886_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/kb3886_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -39041,9 +38989,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/kb3886_bl.c linux-2.6.32.43/d
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/locomolcd.c linux-2.6.32.43/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.43/drivers/video/backlight/locomolcd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/locomolcd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/locomolcd.c linux-2.6.32.44/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.44/drivers/video/backlight/locomolcd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/locomolcd.c 2011-04-17 15:56:46.000000000 -0400
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -39053,9 +39001,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/locomolcd.c linux-2.6.32.43/d
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.43/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.43/drivers/video/backlight/mbp_nvidia_bl.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/mbp_nvidia_bl.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.44/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/mbp_nvidia_bl.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/mbp_nvidia_bl.c 2011-05-10 22:12:33.000000000 -0400
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -39065,9 +39013,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
};
/* Module parameters. */
-diff -urNp linux-2.6.32.43/drivers/video/backlight/omap1_bl.c linux-2.6.32.43/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.43/drivers/video/backlight/omap1_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/omap1_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/omap1_bl.c linux-2.6.32.44/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/omap1_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/omap1_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -39077,9 +39025,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/omap1_bl.c linux-2.6.32.43/dr
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/progear_bl.c linux-2.6.32.43/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.43/drivers/video/backlight/progear_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/progear_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/progear_bl.c linux-2.6.32.44/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/progear_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/progear_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -39089,9 +39037,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/progear_bl.c linux-2.6.32.43/
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/pwm_bl.c linux-2.6.32.43/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.43/drivers/video/backlight/pwm_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/pwm_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/pwm_bl.c linux-2.6.32.44/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/pwm_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/pwm_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -39101,9 +39049,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/pwm_bl.c linux-2.6.32.43/driv
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/tosa_bl.c linux-2.6.32.43/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.43/drivers/video/backlight/tosa_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/tosa_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/tosa_bl.c linux-2.6.32.44/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/tosa_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/tosa_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -39113,9 +39061,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/tosa_bl.c linux-2.6.32.43/dri
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/backlight/wm831x_bl.c linux-2.6.32.43/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.43/drivers/video/backlight/wm831x_bl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/backlight/wm831x_bl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/backlight/wm831x_bl.c linux-2.6.32.44/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.44/drivers/video/backlight/wm831x_bl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/backlight/wm831x_bl.c 2011-04-17 15:56:46.000000000 -0400
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -39125,9 +39073,9 @@ diff -urNp linux-2.6.32.43/drivers/video/backlight/wm831x_bl.c linux-2.6.32.43/d
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.43/drivers/video/bf54x-lq043fb.c linux-2.6.32.43/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.43/drivers/video/bf54x-lq043fb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/bf54x-lq043fb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/bf54x-lq043fb.c linux-2.6.32.44/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.44/drivers/video/bf54x-lq043fb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/bf54x-lq043fb.c 2011-04-17 15:56:46.000000000 -0400
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -39137,9 +39085,9 @@ diff -urNp linux-2.6.32.43/drivers/video/bf54x-lq043fb.c linux-2.6.32.43/drivers
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.43/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.43/drivers/video/bfin-t350mcqb-fb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/bfin-t350mcqb-fb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.44/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.44/drivers/video/bfin-t350mcqb-fb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/bfin-t350mcqb-fb.c 2011-04-17 15:56:46.000000000 -0400
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -39149,9 +39097,9 @@ diff -urNp linux-2.6.32.43/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.43/driv
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.43/drivers/video/fbcmap.c linux-2.6.32.43/drivers/video/fbcmap.c
---- linux-2.6.32.43/drivers/video/fbcmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/fbcmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/fbcmap.c linux-2.6.32.44/drivers/video/fbcmap.c
+--- linux-2.6.32.44/drivers/video/fbcmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/fbcmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -39162,9 +39110,9 @@ diff -urNp linux-2.6.32.43/drivers/video/fbcmap.c linux-2.6.32.43/drivers/video/
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.32.43/drivers/video/fbmem.c linux-2.6.32.43/drivers/video/fbmem.c
---- linux-2.6.32.43/drivers/video/fbmem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/fbmem.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/fbmem.c linux-2.6.32.44/drivers/video/fbmem.c
+--- linux-2.6.32.44/drivers/video/fbmem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/fbmem.c 2011-05-16 21:46:57.000000000 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -39210,9 +39158,9 @@ diff -urNp linux-2.6.32.43/drivers/video/fbmem.c linux-2.6.32.43/drivers/video/f
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.43/drivers/video/i810/i810_accel.c linux-2.6.32.43/drivers/video/i810/i810_accel.c
---- linux-2.6.32.43/drivers/video/i810/i810_accel.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/i810/i810_accel.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/i810/i810_accel.c linux-2.6.32.44/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.44/drivers/video/i810/i810_accel.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/i810/i810_accel.c 2011-04-17 15:56:46.000000000 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -39221,9 +39169,9 @@ diff -urNp linux-2.6.32.43/drivers/video/i810/i810_accel.c linux-2.6.32.43/drive
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.43/drivers/video/nvidia/nv_backlight.c linux-2.6.32.43/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.43/drivers/video/nvidia/nv_backlight.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/nvidia/nv_backlight.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/nvidia/nv_backlight.c linux-2.6.32.44/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.44/drivers/video/nvidia/nv_backlight.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/nvidia/nv_backlight.c 2011-04-17 15:56:46.000000000 -0400
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -39233,9 +39181,9 @@ diff -urNp linux-2.6.32.43/drivers/video/nvidia/nv_backlight.c linux-2.6.32.43/d
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/riva/fbdev.c linux-2.6.32.43/drivers/video/riva/fbdev.c
---- linux-2.6.32.43/drivers/video/riva/fbdev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/riva/fbdev.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/riva/fbdev.c linux-2.6.32.44/drivers/video/riva/fbdev.c
+--- linux-2.6.32.44/drivers/video/riva/fbdev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/riva/fbdev.c 2011-04-17 15:56:46.000000000 -0400
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -39245,9 +39193,9 @@ diff -urNp linux-2.6.32.43/drivers/video/riva/fbdev.c linux-2.6.32.43/drivers/vi
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.43/drivers/video/uvesafb.c linux-2.6.32.43/drivers/video/uvesafb.c
---- linux-2.6.32.43/drivers/video/uvesafb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/uvesafb.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/uvesafb.c linux-2.6.32.44/drivers/video/uvesafb.c
+--- linux-2.6.32.44/drivers/video/uvesafb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/uvesafb.c 2011-04-17 15:56:46.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -39323,9 +39271,9 @@ diff -urNp linux-2.6.32.43/drivers/video/uvesafb.c linux-2.6.32.43/drivers/video
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.43/drivers/video/vesafb.c linux-2.6.32.43/drivers/video/vesafb.c
---- linux-2.6.32.43/drivers/video/vesafb.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/video/vesafb.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/video/vesafb.c linux-2.6.32.44/drivers/video/vesafb.c
+--- linux-2.6.32.44/drivers/video/vesafb.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/video/vesafb.c 2011-08-05 20:33:55.000000000 -0400
@@ -9,6 +9,7 @@
*/
@@ -39428,9 +39376,9 @@ diff -urNp linux-2.6.32.43/drivers/video/vesafb.c linux-2.6.32.43/drivers/video/
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.43/drivers/xen/sys-hypervisor.c linux-2.6.32.43/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.43/drivers/xen/sys-hypervisor.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/drivers/xen/sys-hypervisor.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/drivers/xen/sys-hypervisor.c linux-2.6.32.44/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.44/drivers/xen/sys-hypervisor.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/drivers/xen/sys-hypervisor.c 2011-04-17 15:56:46.000000000 -0400
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -39440,9 +39388,9 @@ diff -urNp linux-2.6.32.43/drivers/xen/sys-hypervisor.c linux-2.6.32.43/drivers/
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.43/fs/9p/vfs_inode.c linux-2.6.32.43/fs/9p/vfs_inode.c
---- linux-2.6.32.43/fs/9p/vfs_inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/9p/vfs_inode.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/9p/vfs_inode.c linux-2.6.32.44/fs/9p/vfs_inode.c
+--- linux-2.6.32.44/fs/9p/vfs_inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/9p/vfs_inode.c 2011-04-17 15:56:46.000000000 -0400
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -39452,9 +39400,9 @@ diff -urNp linux-2.6.32.43/fs/9p/vfs_inode.c linux-2.6.32.43/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.43/fs/aio.c linux-2.6.32.43/fs/aio.c
---- linux-2.6.32.43/fs/aio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/aio.c 2011-06-04 20:40:21.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/aio.c linux-2.6.32.44/fs/aio.c
+--- linux-2.6.32.44/fs/aio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/aio.c 2011-06-04 20:40:21.000000000 -0400
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -39493,9 +39441,9 @@ diff -urNp linux-2.6.32.43/fs/aio.c linux-2.6.32.43/fs/aio.c
kiocb->ki_nr_segs = kiocb->ki_nbytes;
kiocb->ki_cur_seg = 0;
/* ki_nbytes/left now reflect bytes instead of segs */
-diff -urNp linux-2.6.32.43/fs/attr.c linux-2.6.32.43/fs/attr.c
---- linux-2.6.32.43/fs/attr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/attr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/attr.c linux-2.6.32.44/fs/attr.c
+--- linux-2.6.32.44/fs/attr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/attr.c 2011-04-17 15:56:46.000000000 -0400
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -39504,9 +39452,9 @@ diff -urNp linux-2.6.32.43/fs/attr.c linux-2.6.32.43/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.43/fs/autofs/root.c linux-2.6.32.43/fs/autofs/root.c
---- linux-2.6.32.43/fs/autofs/root.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/autofs/root.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/autofs/root.c linux-2.6.32.44/fs/autofs/root.c
+--- linux-2.6.32.44/fs/autofs/root.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/autofs/root.c 2011-04-17 15:56:46.000000000 -0400
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -39517,9 +39465,9 @@ diff -urNp linux-2.6.32.43/fs/autofs/root.c linux-2.6.32.43/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.43/fs/autofs4/symlink.c linux-2.6.32.43/fs/autofs4/symlink.c
---- linux-2.6.32.43/fs/autofs4/symlink.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/autofs4/symlink.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/autofs4/symlink.c linux-2.6.32.44/fs/autofs4/symlink.c
+--- linux-2.6.32.44/fs/autofs4/symlink.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/autofs4/symlink.c 2011-04-17 15:56:46.000000000 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -39529,9 +39477,9 @@ diff -urNp linux-2.6.32.43/fs/autofs4/symlink.c linux-2.6.32.43/fs/autofs4/symli
return NULL;
}
-diff -urNp linux-2.6.32.43/fs/befs/linuxvfs.c linux-2.6.32.43/fs/befs/linuxvfs.c
---- linux-2.6.32.43/fs/befs/linuxvfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/befs/linuxvfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/befs/linuxvfs.c linux-2.6.32.44/fs/befs/linuxvfs.c
+--- linux-2.6.32.44/fs/befs/linuxvfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/befs/linuxvfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -39541,9 +39489,9 @@ diff -urNp linux-2.6.32.43/fs/befs/linuxvfs.c linux-2.6.32.43/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.43/fs/binfmt_aout.c linux-2.6.32.43/fs/binfmt_aout.c
---- linux-2.6.32.43/fs/binfmt_aout.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/binfmt_aout.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/binfmt_aout.c linux-2.6.32.44/fs/binfmt_aout.c
+--- linux-2.6.32.44/fs/binfmt_aout.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/binfmt_aout.c 2011-04-17 15:56:46.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -39631,9 +39579,9 @@ diff -urNp linux-2.6.32.43/fs/binfmt_aout.c linux-2.6.32.43/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.43/fs/binfmt_elf.c linux-2.6.32.43/fs/binfmt_elf.c
---- linux-2.6.32.43/fs/binfmt_elf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/binfmt_elf.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/binfmt_elf.c linux-2.6.32.44/fs/binfmt_elf.c
+--- linux-2.6.32.44/fs/binfmt_elf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/binfmt_elf.c 2011-05-16 21:46:57.000000000 -0400
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -40307,9 +40255,9 @@ diff -urNp linux-2.6.32.43/fs/binfmt_elf.c linux-2.6.32.43/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.43/fs/binfmt_flat.c linux-2.6.32.43/fs/binfmt_flat.c
---- linux-2.6.32.43/fs/binfmt_flat.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/binfmt_flat.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/binfmt_flat.c linux-2.6.32.44/fs/binfmt_flat.c
+--- linux-2.6.32.44/fs/binfmt_flat.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/binfmt_flat.c 2011-04-17 15:56:46.000000000 -0400
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -40342,9 +40290,9 @@ diff -urNp linux-2.6.32.43/fs/binfmt_flat.c linux-2.6.32.43/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.43/fs/bio.c linux-2.6.32.43/fs/bio.c
---- linux-2.6.32.43/fs/bio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/bio.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/bio.c linux-2.6.32.44/fs/bio.c
+--- linux-2.6.32.44/fs/bio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/bio.c 2011-04-17 15:56:46.000000000 -0400
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -40363,9 +40311,9 @@ diff -urNp linux-2.6.32.43/fs/bio.c linux-2.6.32.43/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.43/fs/block_dev.c linux-2.6.32.43/fs/block_dev.c
---- linux-2.6.32.43/fs/block_dev.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/fs/block_dev.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/block_dev.c linux-2.6.32.44/fs/block_dev.c
+--- linux-2.6.32.44/fs/block_dev.c 2011-08-09 18:35:29.000000000 -0400
++++ linux-2.6.32.44/fs/block_dev.c 2011-08-09 18:34:00.000000000 -0400
@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
else if (bdev->bd_contains == bdev)
res = 0; /* is a whole device which isn't held */
@@ -40375,9 +40323,9 @@ diff -urNp linux-2.6.32.43/fs/block_dev.c linux-2.6.32.43/fs/block_dev.c
res = 0; /* is a partition of a device that is being partitioned */
else if (bdev->bd_contains->bd_holder != NULL)
res = -EBUSY; /* is a partition of a held device */
-diff -urNp linux-2.6.32.43/fs/btrfs/ctree.c linux-2.6.32.43/fs/btrfs/ctree.c
---- linux-2.6.32.43/fs/btrfs/ctree.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/ctree.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/ctree.c linux-2.6.32.44/fs/btrfs/ctree.c
+--- linux-2.6.32.44/fs/btrfs/ctree.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/ctree.c 2011-04-17 15:56:46.000000000 -0400
@@ -461,9 +461,12 @@ static noinline int __btrfs_cow_block(st
free_extent_buffer(buf);
add_root_to_dirty_list(root);
@@ -40402,9 +40350,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/ctree.c linux-2.6.32.43/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.43/fs/btrfs/disk-io.c linux-2.6.32.43/fs/btrfs/disk-io.c
---- linux-2.6.32.43/fs/btrfs/disk-io.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/disk-io.c 2011-04-17 17:03:11.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/disk-io.c linux-2.6.32.44/fs/btrfs/disk-io.c
+--- linux-2.6.32.44/fs/btrfs/disk-io.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/disk-io.c 2011-04-17 17:03:11.000000000 -0400
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -40423,9 +40371,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/disk-io.c linux-2.6.32.43/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.43/fs/btrfs/extent_io.h linux-2.6.32.43/fs/btrfs/extent_io.h
---- linux-2.6.32.43/fs/btrfs/extent_io.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/extent_io.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/extent_io.h linux-2.6.32.44/fs/btrfs/extent_io.h
+--- linux-2.6.32.44/fs/btrfs/extent_io.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/extent_io.h 2011-04-17 15:56:46.000000000 -0400
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -40486,9 +40434,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/extent_io.h linux-2.6.32.43/fs/btrfs/extent_
};
struct extent_state {
-diff -urNp linux-2.6.32.43/fs/btrfs/extent-tree.c linux-2.6.32.43/fs/btrfs/extent-tree.c
---- linux-2.6.32.43/fs/btrfs/extent-tree.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/extent-tree.c 2011-06-12 06:39:08.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/extent-tree.c linux-2.6.32.44/fs/btrfs/extent-tree.c
+--- linux-2.6.32.44/fs/btrfs/extent-tree.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/extent-tree.c 2011-06-12 06:39:08.000000000 -0400
@@ -7141,6 +7141,10 @@ static noinline int relocate_one_extent(
u64 group_start = group->key.objectid;
new_extents = kmalloc(sizeof(*new_extents),
@@ -40500,9 +40448,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/extent-tree.c linux-2.6.32.43/fs/btrfs/exten
nr_extents = 1;
ret = get_new_locations(reloc_inode,
extent_key,
-diff -urNp linux-2.6.32.43/fs/btrfs/free-space-cache.c linux-2.6.32.43/fs/btrfs/free-space-cache.c
---- linux-2.6.32.43/fs/btrfs/free-space-cache.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/free-space-cache.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/free-space-cache.c linux-2.6.32.44/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.44/fs/btrfs/free-space-cache.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/free-space-cache.c 2011-04-17 15:56:46.000000000 -0400
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -40521,9 +40469,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/free-space-cache.c linux-2.6.32.43/fs/btrfs/
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.43/fs/btrfs/inode.c linux-2.6.32.43/fs/btrfs/inode.c
---- linux-2.6.32.43/fs/btrfs/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/inode.c 2011-06-12 06:39:58.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/inode.c linux-2.6.32.44/fs/btrfs/inode.c
+--- linux-2.6.32.44/fs/btrfs/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/inode.c 2011-06-12 06:39:58.000000000 -0400
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -40583,9 +40531,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/inode.c linux-2.6.32.43/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.43/fs/btrfs/relocation.c linux-2.6.32.43/fs/btrfs/relocation.c
---- linux-2.6.32.43/fs/btrfs/relocation.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/relocation.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/relocation.c linux-2.6.32.44/fs/btrfs/relocation.c
+--- linux-2.6.32.44/fs/btrfs/relocation.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/relocation.c 2011-04-17 15:56:46.000000000 -0400
@@ -884,7 +884,7 @@ static int __update_reloc_root(struct bt
}
spin_unlock(&rc->reloc_root_tree.lock);
@@ -40595,9 +40543,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/relocation.c linux-2.6.32.43/fs/btrfs/reloca
if (!del) {
spin_lock(&rc->reloc_root_tree.lock);
-diff -urNp linux-2.6.32.43/fs/btrfs/sysfs.c linux-2.6.32.43/fs/btrfs/sysfs.c
---- linux-2.6.32.43/fs/btrfs/sysfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/btrfs/sysfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/btrfs/sysfs.c linux-2.6.32.44/fs/btrfs/sysfs.c
+--- linux-2.6.32.44/fs/btrfs/sysfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/btrfs/sysfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -40613,9 +40561,9 @@ diff -urNp linux-2.6.32.43/fs/btrfs/sysfs.c linux-2.6.32.43/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.43/fs/buffer.c linux-2.6.32.43/fs/buffer.c
---- linux-2.6.32.43/fs/buffer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/buffer.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/buffer.c linux-2.6.32.44/fs/buffer.c
+--- linux-2.6.32.44/fs/buffer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/buffer.c 2011-04-17 15:56:46.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -40624,9 +40572,9 @@ diff -urNp linux-2.6.32.43/fs/buffer.c linux-2.6.32.43/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.43/fs/cachefiles/bind.c linux-2.6.32.43/fs/cachefiles/bind.c
---- linux-2.6.32.43/fs/cachefiles/bind.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cachefiles/bind.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cachefiles/bind.c linux-2.6.32.44/fs/cachefiles/bind.c
+--- linux-2.6.32.44/fs/cachefiles/bind.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cachefiles/bind.c 2011-04-17 15:56:46.000000000 -0400
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -40643,9 +40591,9 @@ diff -urNp linux-2.6.32.43/fs/cachefiles/bind.c linux-2.6.32.43/fs/cachefiles/bi
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.32.43/fs/cachefiles/daemon.c linux-2.6.32.43/fs/cachefiles/daemon.c
---- linux-2.6.32.43/fs/cachefiles/daemon.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cachefiles/daemon.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cachefiles/daemon.c linux-2.6.32.44/fs/cachefiles/daemon.c
+--- linux-2.6.32.44/fs/cachefiles/daemon.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cachefiles/daemon.c 2011-04-17 15:56:46.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
if (test_bit(CACHEFILES_DEAD, &cache->flags))
return -EIO;
@@ -40673,9 +40621,9 @@ diff -urNp linux-2.6.32.43/fs/cachefiles/daemon.c linux-2.6.32.43/fs/cachefiles/
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.32.43/fs/cachefiles/internal.h linux-2.6.32.43/fs/cachefiles/internal.h
---- linux-2.6.32.43/fs/cachefiles/internal.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cachefiles/internal.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cachefiles/internal.h linux-2.6.32.44/fs/cachefiles/internal.h
+--- linux-2.6.32.44/fs/cachefiles/internal.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cachefiles/internal.h 2011-05-04 17:56:28.000000000 -0400
@@ -56,7 +56,7 @@ struct cachefiles_cache {
wait_queue_head_t daemon_pollwq; /* poll waitqueue for daemon */
struct rb_root active_nodes; /* active nodes (can't be culled) */
@@ -40710,9 +40658,9 @@ diff -urNp linux-2.6.32.43/fs/cachefiles/internal.h linux-2.6.32.43/fs/cachefile
}
#else
-diff -urNp linux-2.6.32.43/fs/cachefiles/namei.c linux-2.6.32.43/fs/cachefiles/namei.c
---- linux-2.6.32.43/fs/cachefiles/namei.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cachefiles/namei.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cachefiles/namei.c linux-2.6.32.44/fs/cachefiles/namei.c
+--- linux-2.6.32.44/fs/cachefiles/namei.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cachefiles/namei.c 2011-05-04 17:56:28.000000000 -0400
@@ -250,7 +250,7 @@ try_again:
/* first step is to make up a grave dentry in the graveyard */
sprintf(nbuffer, "%08x%08x",
@@ -40722,9 +40670,9 @@ diff -urNp linux-2.6.32.43/fs/cachefiles/namei.c linux-2.6.32.43/fs/cachefiles/n
/* do the multiway lock magic */
trap = lock_rename(cache->graveyard, dir);
-diff -urNp linux-2.6.32.43/fs/cachefiles/proc.c linux-2.6.32.43/fs/cachefiles/proc.c
---- linux-2.6.32.43/fs/cachefiles/proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cachefiles/proc.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cachefiles/proc.c linux-2.6.32.44/fs/cachefiles/proc.c
+--- linux-2.6.32.44/fs/cachefiles/proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cachefiles/proc.c 2011-05-04 17:56:28.000000000 -0400
@@ -14,9 +14,9 @@
#include <linux/seq_file.h>
#include "internal.h"
@@ -40751,9 +40699,9 @@ diff -urNp linux-2.6.32.43/fs/cachefiles/proc.c linux-2.6.32.43/fs/cachefiles/pr
if (x == 0 && y == 0 && z == 0)
return 0;
-diff -urNp linux-2.6.32.43/fs/cachefiles/rdwr.c linux-2.6.32.43/fs/cachefiles/rdwr.c
---- linux-2.6.32.43/fs/cachefiles/rdwr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cachefiles/rdwr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cachefiles/rdwr.c linux-2.6.32.44/fs/cachefiles/rdwr.c
+--- linux-2.6.32.44/fs/cachefiles/rdwr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cachefiles/rdwr.c 2011-04-17 15:56:46.000000000 -0400
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -40763,9 +40711,9 @@ diff -urNp linux-2.6.32.43/fs/cachefiles/rdwr.c linux-2.6.32.43/fs/cachefiles/rd
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.43/fs/cifs/cifs_debug.c linux-2.6.32.43/fs/cifs/cifs_debug.c
---- linux-2.6.32.43/fs/cifs/cifs_debug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cifs/cifs_debug.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cifs/cifs_debug.c linux-2.6.32.44/fs/cifs/cifs_debug.c
+--- linux-2.6.32.44/fs/cifs/cifs_debug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cifs/cifs_debug.c 2011-05-04 17:56:28.000000000 -0400
@@ -256,25 +256,25 @@ static ssize_t cifs_stats_proc_write(str
tcon = list_entry(tmp3,
struct cifsTconInfo,
@@ -40873,9 +40821,9 @@ diff -urNp linux-2.6.32.43/fs/cifs/cifs_debug.c linux-2.6.32.43/fs/cifs/cifs_deb
}
}
}
-diff -urNp linux-2.6.32.43/fs/cifs/cifsglob.h linux-2.6.32.43/fs/cifs/cifsglob.h
---- linux-2.6.32.43/fs/cifs/cifsglob.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cifs/cifsglob.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cifs/cifsglob.h linux-2.6.32.44/fs/cifs/cifsglob.h
+--- linux-2.6.32.44/fs/cifs/cifsglob.h 2011-08-09 18:35:29.000000000 -0400
++++ linux-2.6.32.44/fs/cifs/cifsglob.h 2011-08-09 18:34:00.000000000 -0400
@@ -252,28 +252,28 @@ struct cifsTconInfo {
__u16 Flags; /* optional support bits */
enum statusEnum tidStatus;
@@ -40936,9 +40884,9 @@ diff -urNp linux-2.6.32.43/fs/cifs/cifsglob.h linux-2.6.32.43/fs/cifs/cifsglob.h
static inline void cifs_stats_bytes_written(struct cifsTconInfo *tcon,
unsigned int bytes)
-diff -urNp linux-2.6.32.43/fs/cifs/link.c linux-2.6.32.43/fs/cifs/link.c
---- linux-2.6.32.43/fs/cifs/link.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/cifs/link.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/cifs/link.c linux-2.6.32.44/fs/cifs/link.c
+--- linux-2.6.32.44/fs/cifs/link.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/cifs/link.c 2011-04-17 15:56:46.000000000 -0400
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -40948,9 +40896,9 @@ diff -urNp linux-2.6.32.43/fs/cifs/link.c linux-2.6.32.43/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.43/fs/coda/cache.c linux-2.6.32.43/fs/coda/cache.c
---- linux-2.6.32.43/fs/coda/cache.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/coda/cache.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/coda/cache.c linux-2.6.32.44/fs/coda/cache.c
+--- linux-2.6.32.44/fs/coda/cache.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/coda/cache.c 2011-05-04 17:56:28.000000000 -0400
@@ -24,14 +24,14 @@
#include <linux/coda_fs_i.h>
#include <linux/coda_cache.h>
@@ -40993,9 +40941,9 @@ diff -urNp linux-2.6.32.43/fs/coda/cache.c linux-2.6.32.43/fs/coda/cache.c
return hit;
}
-diff -urNp linux-2.6.32.43/fs/compat_binfmt_elf.c linux-2.6.32.43/fs/compat_binfmt_elf.c
---- linux-2.6.32.43/fs/compat_binfmt_elf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/compat_binfmt_elf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/compat_binfmt_elf.c linux-2.6.32.44/fs/compat_binfmt_elf.c
+--- linux-2.6.32.44/fs/compat_binfmt_elf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/compat_binfmt_elf.c 2011-04-17 15:56:46.000000000 -0400
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -41009,9 +40957,9 @@ diff -urNp linux-2.6.32.43/fs/compat_binfmt_elf.c linux-2.6.32.43/fs/compat_binf
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
---- linux-2.6.32.43/fs/compat.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/fs/compat.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/compat.c linux-2.6.32.44/fs/compat.c
+--- linux-2.6.32.44/fs/compat.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/fs/compat.c 2011-08-11 19:56:56.000000000 -0400
@@ -830,6 +830,7 @@ struct compat_old_linux_dirent {
struct compat_readdir_callback {
@@ -41102,7 +41050,7 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
goto out;
if (!file->f_op)
goto out;
-@@ -1463,6 +1481,11 @@ int compat_do_execve(char * filename,
+@@ -1463,11 +1481,35 @@ int compat_do_execve(char * filename,
compat_uptr_t __user *envp,
struct pt_regs * regs)
{
@@ -41114,7 +41062,31 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1499,6 +1522,19 @@ int compat_do_execve(char * filename,
+ bool clear_in_exec;
+ int retval;
++ const struct cred *cred = current_cred();
++
++ /*
++ * We move the actual failure in case of RLIMIT_NPROC excess from
++ * set*uid() to execve() because too many poorly written programs
++ * don't check setuid() return code. Here we additionally recheck
++ * whether NPROC limit is still exceeded.
++ */
++ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&current->cred->user->processes), 1);
++
++ if ((current->flags & PF_NPROC_EXCEEDED) &&
++ atomic_read(&cred->user->processes) > current->signal->rlim[RLIMIT_NPROC].rlim_cur) {
++ retval = -EAGAIN;
++ goto out_ret;
++ }
++
++ /* We're below the limit (still or again), so we don't want to make
++ * further execve() calls fail. */
++ current->flags &= ~PF_NPROC_EXCEEDED;
+
+ retval = unshare_files(&displaced);
+ if (retval)
+@@ -1499,6 +1541,15 @@ int compat_do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -41123,10 +41095,6 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
+ goto out_file;
+ }
+
-+ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&current->cred->user->processes), 1);
-+ retval = -EAGAIN;
-+ if (gr_handle_nproc())
-+ goto out_file;
+ retval = -EACCES;
+ if (!gr_acl_handle_execve(file->f_dentry, file->f_vfsmnt))
+ goto out_file;
@@ -41134,7 +41102,7 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1528,9 +1564,40 @@ int compat_do_execve(char * filename,
+@@ -1528,9 +1579,40 @@ int compat_do_execve(char * filename,
if (retval < 0)
goto out;
@@ -41176,7 +41144,7 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
/* execve succeeded */
current->fs->in_exec = 0;
-@@ -1541,6 +1608,14 @@ int compat_do_execve(char * filename,
+@@ -1541,6 +1623,14 @@ int compat_do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -41191,7 +41159,7 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
out:
if (bprm->mm) {
acct_arg_size(bprm, 0);
-@@ -1711,6 +1786,8 @@ int compat_core_sys_select(int n, compat
+@@ -1711,6 +1801,8 @@ int compat_core_sys_select(int n, compat
struct fdtable *fdt;
long stack_fds[SELECT_STACK_ALLOC/sizeof(long)];
@@ -41200,9 +41168,9 @@ diff -urNp linux-2.6.32.43/fs/compat.c linux-2.6.32.43/fs/compat.c
if (n < 0)
goto out_nofds;
-diff -urNp linux-2.6.32.43/fs/compat_ioctl.c linux-2.6.32.43/fs/compat_ioctl.c
---- linux-2.6.32.43/fs/compat_ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/compat_ioctl.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/compat_ioctl.c linux-2.6.32.44/fs/compat_ioctl.c
+--- linux-2.6.32.44/fs/compat_ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/compat_ioctl.c 2011-04-23 12:56:11.000000000 -0400
@@ -234,6 +234,8 @@ static int do_video_set_spu_palette(unsi
up = (struct compat_video_spu_palette __user *) arg;
err = get_user(palp, &up->palette);
@@ -41212,9 +41180,9 @@ diff -urNp linux-2.6.32.43/fs/compat_ioctl.c linux-2.6.32.43/fs/compat_ioctl.c
up_native = compat_alloc_user_space(sizeof(struct video_spu_palette));
err = put_user(compat_ptr(palp), &up_native->palette);
-diff -urNp linux-2.6.32.43/fs/configfs/dir.c linux-2.6.32.43/fs/configfs/dir.c
---- linux-2.6.32.43/fs/configfs/dir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/configfs/dir.c 2011-05-11 18:25:15.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/configfs/dir.c linux-2.6.32.44/fs/configfs/dir.c
+--- linux-2.6.32.44/fs/configfs/dir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/configfs/dir.c 2011-05-11 18:25:15.000000000 -0400
@@ -1572,7 +1572,8 @@ static int configfs_readdir(struct file
}
for (p=q->next; p!= &parent_sd->s_children; p=p->next) {
@@ -41239,9 +41207,9 @@ diff -urNp linux-2.6.32.43/fs/configfs/dir.c linux-2.6.32.43/fs/configfs/dir.c
if (next->s_dentry)
ino = next->s_dentry->d_inode->i_ino;
else
-diff -urNp linux-2.6.32.43/fs/dcache.c linux-2.6.32.43/fs/dcache.c
---- linux-2.6.32.43/fs/dcache.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/dcache.c 2011-04-23 13:32:21.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/dcache.c linux-2.6.32.44/fs/dcache.c
+--- linux-2.6.32.44/fs/dcache.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/dcache.c 2011-04-23 13:32:21.000000000 -0400
@@ -45,8 +45,6 @@ EXPORT_SYMBOL(dcache_lock);
static struct kmem_cache *dentry_cache __read_mostly;
@@ -41260,9 +41228,9 @@ diff -urNp linux-2.6.32.43/fs/dcache.c linux-2.6.32.43/fs/dcache.c
dcache_init();
inode_init();
-diff -urNp linux-2.6.32.43/fs/dlm/lockspace.c linux-2.6.32.43/fs/dlm/lockspace.c
---- linux-2.6.32.43/fs/dlm/lockspace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/dlm/lockspace.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/dlm/lockspace.c linux-2.6.32.44/fs/dlm/lockspace.c
+--- linux-2.6.32.44/fs/dlm/lockspace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/dlm/lockspace.c 2011-04-17 15:56:46.000000000 -0400
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -41272,9 +41240,9 @@ diff -urNp linux-2.6.32.43/fs/dlm/lockspace.c linux-2.6.32.43/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.43/fs/ecryptfs/inode.c linux-2.6.32.43/fs/ecryptfs/inode.c
---- linux-2.6.32.43/fs/ecryptfs/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ecryptfs/inode.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ecryptfs/inode.c linux-2.6.32.44/fs/ecryptfs/inode.c
+--- linux-2.6.32.44/fs/ecryptfs/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ecryptfs/inode.c 2011-04-17 15:56:46.000000000 -0400
@@ -660,7 +660,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
@@ -41293,9 +41261,9 @@ diff -urNp linux-2.6.32.43/fs/ecryptfs/inode.c linux-2.6.32.43/fs/ecryptfs/inode
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
---- linux-2.6.32.43/fs/exec.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/fs/exec.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/exec.c linux-2.6.32.44/fs/exec.c
+--- linux-2.6.32.44/fs/exec.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/fs/exec.c 2011-08-11 19:56:19.000000000 -0400
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -41492,7 +41460,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
bprm->unsafe |= LSM_UNSAFE_SHARE;
} else {
res = -EAGAIN;
-@@ -1347,6 +1376,11 @@ int do_execve(char * filename,
+@@ -1347,11 +1376,35 @@ int do_execve(char * filename,
char __user *__user *envp,
struct pt_regs * regs)
{
@@ -41504,7 +41472,31 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1383,6 +1417,23 @@ int do_execve(char * filename,
+ bool clear_in_exec;
+ int retval;
++ const struct cred *cred = current_cred();
++
++ /*
++ * We move the actual failure in case of RLIMIT_NPROC excess from
++ * set*uid() to execve() because too many poorly written programs
++ * don't check setuid() return code. Here we additionally recheck
++ * whether NPROC limit is still exceeded.
++ */
++ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&current->cred->user->processes), 1);
++
++ if ((current->flags & PF_NPROC_EXCEEDED) &&
++ atomic_read(&cred->user->processes) > current->signal->rlim[RLIMIT_NPROC].rlim_cur) {
++ retval = -EAGAIN;
++ goto out_ret;
++ }
++
++ /* We're below the limit (still or again), so we don't want to make
++ * further execve() calls fail. */
++ current->flags &= ~PF_NPROC_EXCEEDED;
+
+ retval = unshare_files(&displaced);
+ if (retval)
+@@ -1383,6 +1436,16 @@ int do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -41513,13 +41505,6 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
+ goto out_file;
+ }
+
-+ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&current->cred->user->processes), 1);
-+
-+ if (gr_handle_nproc()) {
-+ retval = -EAGAIN;
-+ goto out_file;
-+ }
-+
+ if (!gr_acl_handle_execve(file->f_dentry, file->f_vfsmnt)) {
+ retval = -EACCES;
+ goto out_file;
@@ -41528,7 +41513,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1412,10 +1463,41 @@ int do_execve(char * filename,
+@@ -1412,10 +1475,41 @@ int do_execve(char * filename,
if (retval < 0)
goto out;
@@ -41571,7 +41556,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
/* execve succeeded */
current->fs->in_exec = 0;
-@@ -1426,6 +1508,14 @@ int do_execve(char * filename,
+@@ -1426,6 +1520,14 @@ int do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -41586,7 +41571,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
out:
if (bprm->mm) {
acct_arg_size(bprm, 0);
-@@ -1591,6 +1681,220 @@ out:
+@@ -1591,6 +1693,220 @@ out:
return ispipe;
}
@@ -41807,7 +41792,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
static int zap_process(struct task_struct *start)
{
struct task_struct *t;
-@@ -1793,17 +2097,17 @@ static void wait_for_dump_helpers(struct
+@@ -1793,17 +2109,17 @@ static void wait_for_dump_helpers(struct
pipe = file->f_path.dentry->d_inode->i_pipe;
pipe_lock(pipe);
@@ -41830,7 +41815,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
pipe_unlock(pipe);
}
-@@ -1826,10 +2130,13 @@ void do_coredump(long signr, int exit_co
+@@ -1826,10 +2142,13 @@ void do_coredump(long signr, int exit_co
char **helper_argv = NULL;
int helper_argc = 0;
int dump_count = 0;
@@ -41845,7 +41830,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
binfmt = mm->binfmt;
if (!binfmt || !binfmt->core_dump)
goto fail;
-@@ -1874,6 +2181,8 @@ void do_coredump(long signr, int exit_co
+@@ -1874,6 +2193,8 @@ void do_coredump(long signr, int exit_co
*/
clear_thread_flag(TIF_SIGPENDING);
@@ -41854,7 +41839,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-@@ -1908,7 +2217,7 @@ void do_coredump(long signr, int exit_co
+@@ -1908,7 +2229,7 @@ void do_coredump(long signr, int exit_co
goto fail_unlock;
}
@@ -41863,7 +41848,7 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
if (core_pipe_limit && (core_pipe_limit < dump_count)) {
printk(KERN_WARNING "Pid %d(%s) over core_pipe_limit\n",
task_tgid_vnr(current), current->comm);
-@@ -1972,7 +2281,7 @@ close_fail:
+@@ -1972,7 +2293,7 @@ close_fail:
filp_close(file, NULL);
fail_dropcount:
if (dump_count)
@@ -41872,9 +41857,9 @@ diff -urNp linux-2.6.32.43/fs/exec.c linux-2.6.32.43/fs/exec.c
fail_unlock:
if (helper_argv)
argv_free(helper_argv);
-diff -urNp linux-2.6.32.43/fs/ext2/balloc.c linux-2.6.32.43/fs/ext2/balloc.c
---- linux-2.6.32.43/fs/ext2/balloc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ext2/balloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ext2/balloc.c linux-2.6.32.44/fs/ext2/balloc.c
+--- linux-2.6.32.44/fs/ext2/balloc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ext2/balloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -41884,9 +41869,9 @@ diff -urNp linux-2.6.32.43/fs/ext2/balloc.c linux-2.6.32.43/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.43/fs/ext3/balloc.c linux-2.6.32.43/fs/ext3/balloc.c
---- linux-2.6.32.43/fs/ext3/balloc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ext3/balloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ext3/balloc.c linux-2.6.32.44/fs/ext3/balloc.c
+--- linux-2.6.32.44/fs/ext3/balloc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ext3/balloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -41896,9 +41881,9 @@ diff -urNp linux-2.6.32.43/fs/ext3/balloc.c linux-2.6.32.43/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.43/fs/ext4/balloc.c linux-2.6.32.43/fs/ext4/balloc.c
---- linux-2.6.32.43/fs/ext4/balloc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ext4/balloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ext4/balloc.c linux-2.6.32.44/fs/ext4/balloc.c
+--- linux-2.6.32.44/fs/ext4/balloc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ext4/balloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -41908,9 +41893,9 @@ diff -urNp linux-2.6.32.43/fs/ext4/balloc.c linux-2.6.32.43/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.43/fs/ext4/ext4.h linux-2.6.32.43/fs/ext4/ext4.h
---- linux-2.6.32.43/fs/ext4/ext4.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ext4/ext4.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ext4/ext4.h linux-2.6.32.44/fs/ext4/ext4.h
+--- linux-2.6.32.44/fs/ext4/ext4.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ext4/ext4.h 2011-04-17 15:56:46.000000000 -0400
@@ -1078,19 +1078,19 @@ struct ext4_sb_info {
/* stats for buddy allocator */
@@ -41941,9 +41926,9 @@ diff -urNp linux-2.6.32.43/fs/ext4/ext4.h linux-2.6.32.43/fs/ext4/ext4.h
atomic_t s_lock_busy;
/* locality groups */
-diff -urNp linux-2.6.32.43/fs/ext4/mballoc.c linux-2.6.32.43/fs/ext4/mballoc.c
---- linux-2.6.32.43/fs/ext4/mballoc.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/fs/ext4/mballoc.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ext4/mballoc.c linux-2.6.32.44/fs/ext4/mballoc.c
+--- linux-2.6.32.44/fs/ext4/mballoc.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/fs/ext4/mballoc.c 2011-06-25 12:56:37.000000000 -0400
@@ -1755,7 +1755,7 @@ void ext4_mb_simple_scan_group(struct ex
BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
@@ -42066,9 +42051,9 @@ diff -urNp linux-2.6.32.43/fs/ext4/mballoc.c linux-2.6.32.43/fs/ext4/mballoc.c
if (ac) {
ac->ac_sb = sb;
-diff -urNp linux-2.6.32.43/fs/ext4/super.c linux-2.6.32.43/fs/ext4/super.c
---- linux-2.6.32.43/fs/ext4/super.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ext4/super.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ext4/super.c linux-2.6.32.44/fs/ext4/super.c
+--- linux-2.6.32.44/fs/ext4/super.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ext4/super.c 2011-04-17 15:56:46.000000000 -0400
@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
}
@@ -42078,9 +42063,9 @@ diff -urNp linux-2.6.32.43/fs/ext4/super.c linux-2.6.32.43/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.43/fs/fcntl.c linux-2.6.32.43/fs/fcntl.c
---- linux-2.6.32.43/fs/fcntl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fcntl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fcntl.c linux-2.6.32.44/fs/fcntl.c
+--- linux-2.6.32.44/fs/fcntl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fcntl.c 2011-04-17 15:56:46.000000000 -0400
@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -42101,9 +42086,9 @@ diff -urNp linux-2.6.32.43/fs/fcntl.c linux-2.6.32.43/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-diff -urNp linux-2.6.32.43/fs/fifo.c linux-2.6.32.43/fs/fifo.c
---- linux-2.6.32.43/fs/fifo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fifo.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fifo.c linux-2.6.32.44/fs/fifo.c
+--- linux-2.6.32.44/fs/fifo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fifo.c 2011-04-17 15:56:46.000000000 -0400
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -42174,9 +42159,9 @@ diff -urNp linux-2.6.32.43/fs/fifo.c linux-2.6.32.43/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.43/fs/file.c linux-2.6.32.43/fs/file.c
---- linux-2.6.32.43/fs/file.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/file.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/file.c linux-2.6.32.44/fs/file.c
+--- linux-2.6.32.44/fs/file.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/file.c 2011-04-17 15:56:46.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -42194,9 +42179,9 @@ diff -urNp linux-2.6.32.43/fs/file.c linux-2.6.32.43/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.43/fs/filesystems.c linux-2.6.32.43/fs/filesystems.c
---- linux-2.6.32.43/fs/filesystems.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/filesystems.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/filesystems.c linux-2.6.32.44/fs/filesystems.c
+--- linux-2.6.32.44/fs/filesystems.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/filesystems.c 2011-04-17 15:56:46.000000000 -0400
@@ -272,7 +272,12 @@ struct file_system_type *get_fs_type(con
int len = dot ? dot - name : strlen(name);
@@ -42210,9 +42195,9 @@ diff -urNp linux-2.6.32.43/fs/filesystems.c linux-2.6.32.43/fs/filesystems.c
fs = __get_fs_type(name, len);
if (dot && fs && !(fs->fs_flags & FS_HAS_SUBTYPE)) {
-diff -urNp linux-2.6.32.43/fs/fscache/cookie.c linux-2.6.32.43/fs/fscache/cookie.c
---- linux-2.6.32.43/fs/fscache/cookie.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fscache/cookie.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fscache/cookie.c linux-2.6.32.44/fs/fscache/cookie.c
+--- linux-2.6.32.44/fs/fscache/cookie.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fscache/cookie.c 2011-05-04 17:56:28.000000000 -0400
@@ -68,11 +68,11 @@ struct fscache_cookie *__fscache_acquire
parent ? (char *) parent->def->name : "<no-parent>",
def->name, netfs_data);
@@ -42331,9 +42316,9 @@ diff -urNp linux-2.6.32.43/fs/fscache/cookie.c linux-2.6.32.43/fs/fscache/cookie
wait_on_bit(&cookie->flags, FSCACHE_COOKIE_CREATING,
fscache_wait_bit, TASK_UNINTERRUPTIBLE);
}
-diff -urNp linux-2.6.32.43/fs/fscache/internal.h linux-2.6.32.43/fs/fscache/internal.h
---- linux-2.6.32.43/fs/fscache/internal.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fscache/internal.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fscache/internal.h linux-2.6.32.44/fs/fscache/internal.h
+--- linux-2.6.32.44/fs/fscache/internal.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fscache/internal.h 2011-05-04 17:56:28.000000000 -0400
@@ -136,94 +136,94 @@ extern void fscache_proc_cleanup(void);
extern atomic_t fscache_n_ops_processed[FSCACHE_MAX_THREADS];
extern atomic_t fscache_n_objs_processed[FSCACHE_MAX_THREADS];
@@ -42537,9 +42522,9 @@ diff -urNp linux-2.6.32.43/fs/fscache/internal.h linux-2.6.32.43/fs/fscache/inte
#define fscache_stat_d(stat) do {} while (0)
#endif
-diff -urNp linux-2.6.32.43/fs/fscache/object.c linux-2.6.32.43/fs/fscache/object.c
---- linux-2.6.32.43/fs/fscache/object.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fscache/object.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fscache/object.c linux-2.6.32.44/fs/fscache/object.c
+--- linux-2.6.32.44/fs/fscache/object.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fscache/object.c 2011-05-04 17:56:28.000000000 -0400
@@ -144,7 +144,7 @@ static void fscache_object_state_machine
/* update the object metadata on disk */
case FSCACHE_OBJECT_UPDATING:
@@ -42651,9 +42636,9 @@ diff -urNp linux-2.6.32.43/fs/fscache/object.c linux-2.6.32.43/fs/fscache/object
break;
default:
-diff -urNp linux-2.6.32.43/fs/fscache/operation.c linux-2.6.32.43/fs/fscache/operation.c
---- linux-2.6.32.43/fs/fscache/operation.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fscache/operation.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fscache/operation.c linux-2.6.32.44/fs/fscache/operation.c
+--- linux-2.6.32.44/fs/fscache/operation.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fscache/operation.c 2011-05-04 17:56:28.000000000 -0400
@@ -16,7 +16,7 @@
#include <linux/seq_file.h>
#include "internal.h"
@@ -42769,9 +42754,9 @@ diff -urNp linux-2.6.32.43/fs/fscache/operation.c linux-2.6.32.43/fs/fscache/ope
ASSERTCMP(atomic_read(&op->usage), ==, 0);
-diff -urNp linux-2.6.32.43/fs/fscache/page.c linux-2.6.32.43/fs/fscache/page.c
---- linux-2.6.32.43/fs/fscache/page.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fscache/page.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fscache/page.c linux-2.6.32.44/fs/fscache/page.c
+--- linux-2.6.32.44/fs/fscache/page.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fscache/page.c 2011-05-04 17:56:28.000000000 -0400
@@ -59,7 +59,7 @@ bool __fscache_maybe_release_page(struct
val = radix_tree_lookup(&cookie->stores, page->index);
if (!val) {
@@ -43155,9 +43140,9 @@ diff -urNp linux-2.6.32.43/fs/fscache/page.c linux-2.6.32.43/fs/fscache/page.c
#endif
for (loop = 0; loop < pagevec->nr; loop++) {
-diff -urNp linux-2.6.32.43/fs/fscache/stats.c linux-2.6.32.43/fs/fscache/stats.c
---- linux-2.6.32.43/fs/fscache/stats.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fscache/stats.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fscache/stats.c linux-2.6.32.44/fs/fscache/stats.c
+--- linux-2.6.32.44/fs/fscache/stats.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fscache/stats.c 2011-05-04 17:56:28.000000000 -0400
@@ -18,95 +18,95 @@
/*
* operation counters
@@ -43533,9 +43518,9 @@ diff -urNp linux-2.6.32.43/fs/fscache/stats.c linux-2.6.32.43/fs/fscache/stats.c
seq_printf(m, "CacheOp: alo=%d luo=%d luc=%d gro=%d\n",
atomic_read(&fscache_n_cop_alloc_object),
-diff -urNp linux-2.6.32.43/fs/fs_struct.c linux-2.6.32.43/fs/fs_struct.c
---- linux-2.6.32.43/fs/fs_struct.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fs_struct.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fs_struct.c linux-2.6.32.44/fs/fs_struct.c
+--- linux-2.6.32.44/fs/fs_struct.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fs_struct.c 2011-04-17 15:56:46.000000000 -0400
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -43615,9 +43600,9 @@ diff -urNp linux-2.6.32.43/fs/fs_struct.c linux-2.6.32.43/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.43/fs/fuse/cuse.c linux-2.6.32.43/fs/fuse/cuse.c
---- linux-2.6.32.43/fs/fuse/cuse.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fuse/cuse.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fuse/cuse.c linux-2.6.32.44/fs/fuse/cuse.c
+--- linux-2.6.32.44/fs/fuse/cuse.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fuse/cuse.c 2011-08-05 20:33:55.000000000 -0400
@@ -576,10 +576,12 @@ static int __init cuse_init(void)
INIT_LIST_HEAD(&cuse_conntbl[i]);
@@ -43635,9 +43620,9 @@ diff -urNp linux-2.6.32.43/fs/fuse/cuse.c linux-2.6.32.43/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
-diff -urNp linux-2.6.32.43/fs/fuse/dev.c linux-2.6.32.43/fs/fuse/dev.c
---- linux-2.6.32.43/fs/fuse/dev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fuse/dev.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fuse/dev.c linux-2.6.32.44/fs/fuse/dev.c
+--- linux-2.6.32.44/fs/fuse/dev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fuse/dev.c 2011-08-05 20:33:55.000000000 -0400
@@ -885,7 +885,7 @@ static int fuse_notify_inval_entry(struc
{
struct fuse_notify_inval_entry_out outarg;
@@ -43681,9 +43666,9 @@ diff -urNp linux-2.6.32.43/fs/fuse/dev.c linux-2.6.32.43/fs/fuse/dev.c
return err;
}
-diff -urNp linux-2.6.32.43/fs/fuse/dir.c linux-2.6.32.43/fs/fuse/dir.c
---- linux-2.6.32.43/fs/fuse/dir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/fuse/dir.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/fuse/dir.c linux-2.6.32.44/fs/fuse/dir.c
+--- linux-2.6.32.44/fs/fuse/dir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/fuse/dir.c 2011-04-17 15:56:46.000000000 -0400
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -43693,9 +43678,9 @@ diff -urNp linux-2.6.32.43/fs/fuse/dir.c linux-2.6.32.43/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.43/fs/gfs2/ops_inode.c linux-2.6.32.43/fs/gfs2/ops_inode.c
---- linux-2.6.32.43/fs/gfs2/ops_inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/gfs2/ops_inode.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/gfs2/ops_inode.c linux-2.6.32.44/fs/gfs2/ops_inode.c
+--- linux-2.6.32.44/fs/gfs2/ops_inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/gfs2/ops_inode.c 2011-05-16 21:46:57.000000000 -0400
@@ -752,6 +752,8 @@ static int gfs2_rename(struct inode *odi
unsigned int x;
int error;
@@ -43705,9 +43690,9 @@ diff -urNp linux-2.6.32.43/fs/gfs2/ops_inode.c linux-2.6.32.43/fs/gfs2/ops_inode
if (ndentry->d_inode) {
nip = GFS2_I(ndentry->d_inode);
if (ip == nip)
-diff -urNp linux-2.6.32.43/fs/gfs2/sys.c linux-2.6.32.43/fs/gfs2/sys.c
---- linux-2.6.32.43/fs/gfs2/sys.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/gfs2/sys.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/gfs2/sys.c linux-2.6.32.44/fs/gfs2/sys.c
+--- linux-2.6.32.44/fs/gfs2/sys.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/gfs2/sys.c 2011-04-17 15:56:46.000000000 -0400
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -43726,9 +43711,9 @@ diff -urNp linux-2.6.32.43/fs/gfs2/sys.c linux-2.6.32.43/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.43/fs/hfsplus/catalog.c linux-2.6.32.43/fs/hfsplus/catalog.c
---- linux-2.6.32.43/fs/hfsplus/catalog.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/hfsplus/catalog.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/hfsplus/catalog.c linux-2.6.32.44/fs/hfsplus/catalog.c
+--- linux-2.6.32.44/fs/hfsplus/catalog.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/hfsplus/catalog.c 2011-05-16 21:46:57.000000000 -0400
@@ -157,6 +157,8 @@ int hfsplus_find_cat(struct super_block
int err;
u16 type;
@@ -43756,9 +43741,9 @@ diff -urNp linux-2.6.32.43/fs/hfsplus/catalog.c linux-2.6.32.43/fs/hfsplus/catal
dprint(DBG_CAT_MOD, "rename_cat: %u - %lu,%s - %lu,%s\n", cnid, src_dir->i_ino, src_name->name,
dst_dir->i_ino, dst_name->name);
sb = src_dir->i_sb;
-diff -urNp linux-2.6.32.43/fs/hfsplus/dir.c linux-2.6.32.43/fs/hfsplus/dir.c
---- linux-2.6.32.43/fs/hfsplus/dir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/hfsplus/dir.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/hfsplus/dir.c linux-2.6.32.44/fs/hfsplus/dir.c
+--- linux-2.6.32.44/fs/hfsplus/dir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/hfsplus/dir.c 2011-05-16 21:46:57.000000000 -0400
@@ -121,6 +121,8 @@ static int hfsplus_readdir(struct file *
struct hfsplus_readdir_data *rd;
u16 type;
@@ -43768,9 +43753,9 @@ diff -urNp linux-2.6.32.43/fs/hfsplus/dir.c linux-2.6.32.43/fs/hfsplus/dir.c
if (filp->f_pos >= inode->i_size)
return 0;
-diff -urNp linux-2.6.32.43/fs/hfsplus/inode.c linux-2.6.32.43/fs/hfsplus/inode.c
---- linux-2.6.32.43/fs/hfsplus/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/hfsplus/inode.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/hfsplus/inode.c linux-2.6.32.44/fs/hfsplus/inode.c
+--- linux-2.6.32.44/fs/hfsplus/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/hfsplus/inode.c 2011-05-16 21:46:57.000000000 -0400
@@ -399,6 +399,8 @@ int hfsplus_cat_read_inode(struct inode
int res = 0;
u16 type;
@@ -43789,9 +43774,9 @@ diff -urNp linux-2.6.32.43/fs/hfsplus/inode.c linux-2.6.32.43/fs/hfsplus/inode.c
if (HFSPLUS_IS_RSRC(inode))
main_inode = HFSPLUS_I(inode).rsrc_inode;
-diff -urNp linux-2.6.32.43/fs/hfsplus/ioctl.c linux-2.6.32.43/fs/hfsplus/ioctl.c
---- linux-2.6.32.43/fs/hfsplus/ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/hfsplus/ioctl.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/hfsplus/ioctl.c linux-2.6.32.44/fs/hfsplus/ioctl.c
+--- linux-2.6.32.44/fs/hfsplus/ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/hfsplus/ioctl.c 2011-05-16 21:46:57.000000000 -0400
@@ -101,6 +101,8 @@ int hfsplus_setxattr(struct dentry *dent
struct hfsplus_cat_file *file;
int res;
@@ -43810,9 +43795,9 @@ diff -urNp linux-2.6.32.43/fs/hfsplus/ioctl.c linux-2.6.32.43/fs/hfsplus/ioctl.c
if (!S_ISREG(inode->i_mode) || HFSPLUS_IS_RSRC(inode))
return -EOPNOTSUPP;
-diff -urNp linux-2.6.32.43/fs/hfsplus/super.c linux-2.6.32.43/fs/hfsplus/super.c
---- linux-2.6.32.43/fs/hfsplus/super.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/hfsplus/super.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/hfsplus/super.c linux-2.6.32.44/fs/hfsplus/super.c
+--- linux-2.6.32.44/fs/hfsplus/super.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/hfsplus/super.c 2011-05-16 21:46:57.000000000 -0400
@@ -312,6 +312,8 @@ static int hfsplus_fill_super(struct sup
struct nls_table *nls = NULL;
int err = -EINVAL;
@@ -43822,9 +43807,9 @@ diff -urNp linux-2.6.32.43/fs/hfsplus/super.c linux-2.6.32.43/fs/hfsplus/super.c
sbi = kzalloc(sizeof(*sbi), GFP_KERNEL);
if (!sbi)
return -ENOMEM;
-diff -urNp linux-2.6.32.43/fs/hugetlbfs/inode.c linux-2.6.32.43/fs/hugetlbfs/inode.c
---- linux-2.6.32.43/fs/hugetlbfs/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/hugetlbfs/inode.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/hugetlbfs/inode.c linux-2.6.32.44/fs/hugetlbfs/inode.c
+--- linux-2.6.32.44/fs/hugetlbfs/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/hugetlbfs/inode.c 2011-04-17 15:56:46.000000000 -0400
@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -43834,9 +43819,9 @@ diff -urNp linux-2.6.32.43/fs/hugetlbfs/inode.c linux-2.6.32.43/fs/hugetlbfs/ino
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.32.43/fs/ioctl.c linux-2.6.32.43/fs/ioctl.c
---- linux-2.6.32.43/fs/ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ioctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ioctl.c linux-2.6.32.44/fs/ioctl.c
+--- linux-2.6.32.44/fs/ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ioctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -43864,9 +43849,9 @@ diff -urNp linux-2.6.32.43/fs/ioctl.c linux-2.6.32.43/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.43/fs/jbd/checkpoint.c linux-2.6.32.43/fs/jbd/checkpoint.c
---- linux-2.6.32.43/fs/jbd/checkpoint.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jbd/checkpoint.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jbd/checkpoint.c linux-2.6.32.44/fs/jbd/checkpoint.c
+--- linux-2.6.32.44/fs/jbd/checkpoint.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jbd/checkpoint.c 2011-05-16 21:46:57.000000000 -0400
@@ -348,6 +348,8 @@ int log_do_checkpoint(journal_t *journal
tid_t this_tid;
int result;
@@ -43876,9 +43861,9 @@ diff -urNp linux-2.6.32.43/fs/jbd/checkpoint.c linux-2.6.32.43/fs/jbd/checkpoint
jbd_debug(1, "Start checkpoint\n");
/*
-diff -urNp linux-2.6.32.43/fs/jffs2/compr_rtime.c linux-2.6.32.43/fs/jffs2/compr_rtime.c
---- linux-2.6.32.43/fs/jffs2/compr_rtime.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jffs2/compr_rtime.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jffs2/compr_rtime.c linux-2.6.32.44/fs/jffs2/compr_rtime.c
+--- linux-2.6.32.44/fs/jffs2/compr_rtime.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jffs2/compr_rtime.c 2011-05-16 21:46:57.000000000 -0400
@@ -37,6 +37,8 @@ static int jffs2_rtime_compress(unsigned
int outpos = 0;
int pos=0;
@@ -43897,9 +43882,9 @@ diff -urNp linux-2.6.32.43/fs/jffs2/compr_rtime.c linux-2.6.32.43/fs/jffs2/compr
memset(positions,0,sizeof(positions));
while (outpos<destlen) {
-diff -urNp linux-2.6.32.43/fs/jffs2/compr_rubin.c linux-2.6.32.43/fs/jffs2/compr_rubin.c
---- linux-2.6.32.43/fs/jffs2/compr_rubin.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jffs2/compr_rubin.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jffs2/compr_rubin.c linux-2.6.32.44/fs/jffs2/compr_rubin.c
+--- linux-2.6.32.44/fs/jffs2/compr_rubin.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jffs2/compr_rubin.c 2011-05-16 21:46:57.000000000 -0400
@@ -314,6 +314,8 @@ static int jffs2_dynrubin_compress(unsig
int ret;
uint32_t mysrclen, mydstlen;
@@ -43909,9 +43894,9 @@ diff -urNp linux-2.6.32.43/fs/jffs2/compr_rubin.c linux-2.6.32.43/fs/jffs2/compr
mysrclen = *sourcelen;
mydstlen = *dstlen - 8;
-diff -urNp linux-2.6.32.43/fs/jffs2/erase.c linux-2.6.32.43/fs/jffs2/erase.c
---- linux-2.6.32.43/fs/jffs2/erase.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jffs2/erase.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jffs2/erase.c linux-2.6.32.44/fs/jffs2/erase.c
+--- linux-2.6.32.44/fs/jffs2/erase.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jffs2/erase.c 2011-04-17 15:56:46.000000000 -0400
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -43922,9 +43907,9 @@ diff -urNp linux-2.6.32.43/fs/jffs2/erase.c linux-2.6.32.43/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.43/fs/jffs2/wbuf.c linux-2.6.32.43/fs/jffs2/wbuf.c
---- linux-2.6.32.43/fs/jffs2/wbuf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jffs2/wbuf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jffs2/wbuf.c linux-2.6.32.44/fs/jffs2/wbuf.c
+--- linux-2.6.32.44/fs/jffs2/wbuf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jffs2/wbuf.c 2011-04-17 15:56:46.000000000 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -43935,9 +43920,9 @@ diff -urNp linux-2.6.32.43/fs/jffs2/wbuf.c linux-2.6.32.43/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.43/fs/jffs2/xattr.c linux-2.6.32.43/fs/jffs2/xattr.c
---- linux-2.6.32.43/fs/jffs2/xattr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jffs2/xattr.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jffs2/xattr.c linux-2.6.32.44/fs/jffs2/xattr.c
+--- linux-2.6.32.44/fs/jffs2/xattr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jffs2/xattr.c 2011-05-16 21:46:57.000000000 -0400
@@ -773,6 +773,8 @@ void jffs2_build_xattr_subsystem(struct
BUG_ON(!(c->flags & JFFS2_SB_FLAG_BUILDING));
@@ -43947,9 +43932,9 @@ diff -urNp linux-2.6.32.43/fs/jffs2/xattr.c linux-2.6.32.43/fs/jffs2/xattr.c
/* Phase.1 : Merge same xref */
for (i=0; i < XREF_TMPHASH_SIZE; i++)
xref_tmphash[i] = NULL;
-diff -urNp linux-2.6.32.43/fs/jfs/super.c linux-2.6.32.43/fs/jfs/super.c
---- linux-2.6.32.43/fs/jfs/super.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/jfs/super.c 2011-06-07 18:06:04.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/jfs/super.c linux-2.6.32.44/fs/jfs/super.c
+--- linux-2.6.32.44/fs/jfs/super.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/jfs/super.c 2011-06-07 18:06:04.000000000 -0400
@@ -793,7 +793,7 @@ static int __init init_jfs_fs(void)
jfs_inode_cachep =
@@ -43959,9 +43944,9 @@ diff -urNp linux-2.6.32.43/fs/jfs/super.c linux-2.6.32.43/fs/jfs/super.c
init_once);
if (jfs_inode_cachep == NULL)
return -ENOMEM;
-diff -urNp linux-2.6.32.43/fs/Kconfig.binfmt linux-2.6.32.43/fs/Kconfig.binfmt
---- linux-2.6.32.43/fs/Kconfig.binfmt 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/Kconfig.binfmt 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/Kconfig.binfmt linux-2.6.32.44/fs/Kconfig.binfmt
+--- linux-2.6.32.44/fs/Kconfig.binfmt 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/Kconfig.binfmt 2011-04-17 15:56:46.000000000 -0400
@@ -86,7 +86,7 @@ config HAVE_AOUT
config BINFMT_AOUT
@@ -43971,9 +43956,9 @@ diff -urNp linux-2.6.32.43/fs/Kconfig.binfmt linux-2.6.32.43/fs/Kconfig.binfmt
---help---
A.out (Assembler.OUTput) is a set of formats for libraries and
executables used in the earliest versions of UNIX. Linux used
-diff -urNp linux-2.6.32.43/fs/libfs.c linux-2.6.32.43/fs/libfs.c
---- linux-2.6.32.43/fs/libfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/libfs.c 2011-05-11 18:25:15.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/libfs.c linux-2.6.32.44/fs/libfs.c
+--- linux-2.6.32.44/fs/libfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/libfs.c 2011-05-11 18:25:15.000000000 -0400
@@ -157,12 +157,20 @@ int dcache_readdir(struct file * filp, v
for (p=q->next; p != &dentry->d_subdirs; p=p->next) {
@@ -43996,9 +43981,9 @@ diff -urNp linux-2.6.32.43/fs/libfs.c linux-2.6.32.43/fs/libfs.c
next->d_name.len, filp->f_pos,
next->d_inode->i_ino,
dt_type(next->d_inode)) < 0)
-diff -urNp linux-2.6.32.43/fs/lockd/clntproc.c linux-2.6.32.43/fs/lockd/clntproc.c
---- linux-2.6.32.43/fs/lockd/clntproc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/lockd/clntproc.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/lockd/clntproc.c linux-2.6.32.44/fs/lockd/clntproc.c
+--- linux-2.6.32.44/fs/lockd/clntproc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/lockd/clntproc.c 2011-05-16 21:46:57.000000000 -0400
@@ -36,11 +36,11 @@ static const struct rpc_call_ops nlmclnt
/*
* Cookie counter for NLM requests
@@ -44022,9 +44007,9 @@ diff -urNp linux-2.6.32.43/fs/lockd/clntproc.c linux-2.6.32.43/fs/lockd/clntproc
req = &reqst;
memset(req, 0, sizeof(*req));
locks_init_lock(&req->a_args.lock.fl);
-diff -urNp linux-2.6.32.43/fs/lockd/svc.c linux-2.6.32.43/fs/lockd/svc.c
---- linux-2.6.32.43/fs/lockd/svc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/lockd/svc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/lockd/svc.c linux-2.6.32.44/fs/lockd/svc.c
+--- linux-2.6.32.44/fs/lockd/svc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/lockd/svc.c 2011-04-17 15:56:46.000000000 -0400
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -44034,9 +44019,9 @@ diff -urNp linux-2.6.32.43/fs/lockd/svc.c linux-2.6.32.43/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.43/fs/locks.c linux-2.6.32.43/fs/locks.c
---- linux-2.6.32.43/fs/locks.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/locks.c 2011-07-06 19:47:11.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/locks.c linux-2.6.32.44/fs/locks.c
+--- linux-2.6.32.44/fs/locks.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/locks.c 2011-07-06 19:47:11.000000000 -0400
@@ -145,10 +145,28 @@ static LIST_HEAD(blocked_list);
static struct kmem_cache *filelock_cache __read_mostly;
@@ -44107,9 +44092,9 @@ diff -urNp linux-2.6.32.43/fs/locks.c linux-2.6.32.43/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.43/fs/mbcache.c linux-2.6.32.43/fs/mbcache.c
---- linux-2.6.32.43/fs/mbcache.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/mbcache.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/mbcache.c linux-2.6.32.44/fs/mbcache.c
+--- linux-2.6.32.44/fs/mbcache.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/mbcache.c 2011-08-05 20:33:55.000000000 -0400
@@ -266,9 +266,9 @@ mb_cache_create(const char *name, struct
if (!cache)
goto fail;
@@ -44122,9 +44107,9 @@ diff -urNp linux-2.6.32.43/fs/mbcache.c linux-2.6.32.43/fs/mbcache.c
atomic_set(&cache->c_entry_count, 0);
cache->c_bucket_bits = bucket_bits;
#ifdef MB_CACHE_INDEXES_COUNT
-diff -urNp linux-2.6.32.43/fs/namei.c linux-2.6.32.43/fs/namei.c
---- linux-2.6.32.43/fs/namei.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/namei.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/namei.c linux-2.6.32.44/fs/namei.c
+--- linux-2.6.32.44/fs/namei.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/namei.c 2011-05-16 21:46:57.000000000 -0400
@@ -224,14 +224,6 @@ int generic_permission(struct inode *ino
return ret;
@@ -44560,9 +44545,9 @@ diff -urNp linux-2.6.32.43/fs/namei.c linux-2.6.32.43/fs/namei.c
len = -EFAULT;
out:
return len;
-diff -urNp linux-2.6.32.43/fs/namespace.c linux-2.6.32.43/fs/namespace.c
---- linux-2.6.32.43/fs/namespace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/namespace.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/namespace.c linux-2.6.32.44/fs/namespace.c
+--- linux-2.6.32.44/fs/namespace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/namespace.c 2011-04-17 15:56:46.000000000 -0400
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -44623,9 +44608,9 @@ diff -urNp linux-2.6.32.43/fs/namespace.c linux-2.6.32.43/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.43/fs/ncpfs/dir.c linux-2.6.32.43/fs/ncpfs/dir.c
---- linux-2.6.32.43/fs/ncpfs/dir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ncpfs/dir.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ncpfs/dir.c linux-2.6.32.44/fs/ncpfs/dir.c
+--- linux-2.6.32.44/fs/ncpfs/dir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ncpfs/dir.c 2011-05-16 21:46:57.000000000 -0400
@@ -275,6 +275,8 @@ __ncp_lookup_validate(struct dentry *den
int res, val = 0, len;
__u8 __name[NCP_MAXPATHLEN + 1];
@@ -44685,9 +44670,9 @@ diff -urNp linux-2.6.32.43/fs/ncpfs/dir.c linux-2.6.32.43/fs/ncpfs/dir.c
DPRINTK("ncp_rename: %s/%s to %s/%s\n",
old_dentry->d_parent->d_name.name, old_dentry->d_name.name,
new_dentry->d_parent->d_name.name, new_dentry->d_name.name);
-diff -urNp linux-2.6.32.43/fs/ncpfs/inode.c linux-2.6.32.43/fs/ncpfs/inode.c
---- linux-2.6.32.43/fs/ncpfs/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ncpfs/inode.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ncpfs/inode.c linux-2.6.32.44/fs/ncpfs/inode.c
+--- linux-2.6.32.44/fs/ncpfs/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ncpfs/inode.c 2011-05-16 21:46:57.000000000 -0400
@@ -445,6 +445,8 @@ static int ncp_fill_super(struct super_b
#endif
struct ncp_entry_info finfo;
@@ -44697,9 +44682,9 @@ diff -urNp linux-2.6.32.43/fs/ncpfs/inode.c linux-2.6.32.43/fs/ncpfs/inode.c
data.wdog_pid = NULL;
server = kzalloc(sizeof(struct ncp_server), GFP_KERNEL);
if (!server)
-diff -urNp linux-2.6.32.43/fs/nfs/inode.c linux-2.6.32.43/fs/nfs/inode.c
---- linux-2.6.32.43/fs/nfs/inode.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/fs/nfs/inode.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/nfs/inode.c linux-2.6.32.44/fs/nfs/inode.c
+--- linux-2.6.32.44/fs/nfs/inode.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/fs/nfs/inode.c 2011-07-06 19:53:33.000000000 -0400
@@ -156,7 +156,7 @@ static void nfs_zap_caches_locked(struct
nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
nfsi->attrtimeo_timestamp = jiffies;
@@ -44729,9 +44714,9 @@ diff -urNp linux-2.6.32.43/fs/nfs/inode.c linux-2.6.32.43/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.43/fs/nfsd/lockd.c linux-2.6.32.43/fs/nfsd/lockd.c
---- linux-2.6.32.43/fs/nfsd/lockd.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/fs/nfsd/lockd.c 2011-04-17 17:03:15.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/nfsd/lockd.c linux-2.6.32.44/fs/nfsd/lockd.c
+--- linux-2.6.32.44/fs/nfsd/lockd.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/fs/nfsd/lockd.c 2011-04-17 17:03:15.000000000 -0400
@@ -66,7 +66,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -44741,9 +44726,9 @@ diff -urNp linux-2.6.32.43/fs/nfsd/lockd.c linux-2.6.32.43/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.43/fs/nfsd/nfs4state.c linux-2.6.32.43/fs/nfsd/nfs4state.c
---- linux-2.6.32.43/fs/nfsd/nfs4state.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/nfsd/nfs4state.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/nfsd/nfs4state.c linux-2.6.32.44/fs/nfsd/nfs4state.c
+--- linux-2.6.32.44/fs/nfsd/nfs4state.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/nfsd/nfs4state.c 2011-05-16 21:46:57.000000000 -0400
@@ -3457,6 +3457,8 @@ nfsd4_lock(struct svc_rqst *rqstp, struc
unsigned int cmd;
int err;
@@ -44753,9 +44738,9 @@ diff -urNp linux-2.6.32.43/fs/nfsd/nfs4state.c linux-2.6.32.43/fs/nfsd/nfs4state
dprintk("NFSD: nfsd4_lock: start=%Ld length=%Ld\n",
(long long) lock->lk_offset,
(long long) lock->lk_length);
-diff -urNp linux-2.6.32.43/fs/nfsd/nfs4xdr.c linux-2.6.32.43/fs/nfsd/nfs4xdr.c
---- linux-2.6.32.43/fs/nfsd/nfs4xdr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/nfsd/nfs4xdr.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/nfsd/nfs4xdr.c linux-2.6.32.44/fs/nfsd/nfs4xdr.c
+--- linux-2.6.32.44/fs/nfsd/nfs4xdr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/nfsd/nfs4xdr.c 2011-05-16 21:46:57.000000000 -0400
@@ -1751,6 +1751,8 @@ nfsd4_encode_fattr(struct svc_fh *fhp, s
struct nfsd4_compoundres *resp = rqstp->rq_resp;
u32 minorversion = resp->cstate.minorversion;
@@ -44765,9 +44750,9 @@ diff -urNp linux-2.6.32.43/fs/nfsd/nfs4xdr.c linux-2.6.32.43/fs/nfsd/nfs4xdr.c
BUG_ON(bmval1 & NFSD_WRITEONLY_ATTRS_WORD1);
BUG_ON(bmval0 & ~nfsd_suppattrs0(minorversion));
BUG_ON(bmval1 & ~nfsd_suppattrs1(minorversion));
-diff -urNp linux-2.6.32.43/fs/nfsd/vfs.c linux-2.6.32.43/fs/nfsd/vfs.c
---- linux-2.6.32.43/fs/nfsd/vfs.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/fs/nfsd/vfs.c 2011-05-10 22:12:33.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/nfsd/vfs.c linux-2.6.32.44/fs/nfsd/vfs.c
+--- linux-2.6.32.44/fs/nfsd/vfs.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/fs/nfsd/vfs.c 2011-05-10 22:12:33.000000000 -0400
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -44795,9 +44780,9 @@ diff -urNp linux-2.6.32.43/fs/nfsd/vfs.c linux-2.6.32.43/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.43/fs/nilfs2/ioctl.c linux-2.6.32.43/fs/nilfs2/ioctl.c
---- linux-2.6.32.43/fs/nilfs2/ioctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/nilfs2/ioctl.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/nilfs2/ioctl.c linux-2.6.32.44/fs/nilfs2/ioctl.c
+--- linux-2.6.32.44/fs/nilfs2/ioctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/nilfs2/ioctl.c 2011-05-04 17:56:28.000000000 -0400
@@ -480,7 +480,7 @@ static int nilfs_ioctl_clean_segments(st
unsigned int cmd, void __user *argp)
{
@@ -44807,9 +44792,9 @@ diff -urNp linux-2.6.32.43/fs/nilfs2/ioctl.c linux-2.6.32.43/fs/nilfs2/ioctl.c
sizeof(struct nilfs_vdesc),
sizeof(struct nilfs_period),
sizeof(__u64),
-diff -urNp linux-2.6.32.43/fs/notify/dnotify/dnotify.c linux-2.6.32.43/fs/notify/dnotify/dnotify.c
---- linux-2.6.32.43/fs/notify/dnotify/dnotify.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/notify/dnotify/dnotify.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/notify/dnotify/dnotify.c linux-2.6.32.44/fs/notify/dnotify/dnotify.c
+--- linux-2.6.32.44/fs/notify/dnotify/dnotify.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/notify/dnotify/dnotify.c 2011-04-17 15:56:46.000000000 -0400
@@ -173,7 +173,7 @@ static void dnotify_free_mark(struct fsn
kmem_cache_free(dnotify_mark_entry_cache, dnentry);
}
@@ -44819,9 +44804,9 @@ diff -urNp linux-2.6.32.43/fs/notify/dnotify/dnotify.c linux-2.6.32.43/fs/notify
.handle_event = dnotify_handle_event,
.should_send_event = dnotify_should_send_event,
.free_group_priv = NULL,
-diff -urNp linux-2.6.32.43/fs/notify/notification.c linux-2.6.32.43/fs/notify/notification.c
---- linux-2.6.32.43/fs/notify/notification.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/notify/notification.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/notify/notification.c linux-2.6.32.44/fs/notify/notification.c
+--- linux-2.6.32.44/fs/notify/notification.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/notify/notification.c 2011-05-04 17:56:28.000000000 -0400
@@ -57,7 +57,7 @@ static struct kmem_cache *fsnotify_event
* get set to 0 so it will never get 'freed'
*/
@@ -44840,9 +44825,9 @@ diff -urNp linux-2.6.32.43/fs/notify/notification.c linux-2.6.32.43/fs/notify/no
}
EXPORT_SYMBOL_GPL(fsnotify_get_cookie);
-diff -urNp linux-2.6.32.43/fs/ntfs/dir.c linux-2.6.32.43/fs/ntfs/dir.c
---- linux-2.6.32.43/fs/ntfs/dir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ntfs/dir.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ntfs/dir.c linux-2.6.32.44/fs/ntfs/dir.c
+--- linux-2.6.32.44/fs/ntfs/dir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ntfs/dir.c 2011-04-17 15:56:46.000000000 -0400
@@ -1328,7 +1328,7 @@ find_next_index_buffer:
ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
~(s64)(ndir->itype.index.block_size - 1)));
@@ -44852,9 +44837,9 @@ diff -urNp linux-2.6.32.43/fs/ntfs/dir.c linux-2.6.32.43/fs/ntfs/dir.c
ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
"inode 0x%lx or driver bug.", vdir->i_ino);
goto err_out;
-diff -urNp linux-2.6.32.43/fs/ntfs/file.c linux-2.6.32.43/fs/ntfs/file.c
---- linux-2.6.32.43/fs/ntfs/file.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ntfs/file.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ntfs/file.c linux-2.6.32.44/fs/ntfs/file.c
+--- linux-2.6.32.44/fs/ntfs/file.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ntfs/file.c 2011-04-17 15:56:46.000000000 -0400
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -44864,9 +44849,9 @@ diff -urNp linux-2.6.32.43/fs/ntfs/file.c linux-2.6.32.43/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.43/fs/ocfs2/cluster/masklog.c linux-2.6.32.43/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.43/fs/ocfs2/cluster/masklog.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ocfs2/cluster/masklog.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ocfs2/cluster/masklog.c linux-2.6.32.44/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.44/fs/ocfs2/cluster/masklog.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ocfs2/cluster/masklog.c 2011-04-17 15:56:46.000000000 -0400
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -44876,9 +44861,9 @@ diff -urNp linux-2.6.32.43/fs/ocfs2/cluster/masklog.c linux-2.6.32.43/fs/ocfs2/c
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.43/fs/ocfs2/localalloc.c linux-2.6.32.43/fs/ocfs2/localalloc.c
---- linux-2.6.32.43/fs/ocfs2/localalloc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ocfs2/localalloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ocfs2/localalloc.c linux-2.6.32.44/fs/ocfs2/localalloc.c
+--- linux-2.6.32.44/fs/ocfs2/localalloc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ocfs2/localalloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -44888,9 +44873,9 @@ diff -urNp linux-2.6.32.43/fs/ocfs2/localalloc.c linux-2.6.32.43/fs/ocfs2/locala
status = 0;
bail:
-diff -urNp linux-2.6.32.43/fs/ocfs2/namei.c linux-2.6.32.43/fs/ocfs2/namei.c
---- linux-2.6.32.43/fs/ocfs2/namei.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ocfs2/namei.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ocfs2/namei.c linux-2.6.32.44/fs/ocfs2/namei.c
+--- linux-2.6.32.44/fs/ocfs2/namei.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ocfs2/namei.c 2011-05-16 21:46:57.000000000 -0400
@@ -1043,6 +1043,8 @@ static int ocfs2_rename(struct inode *ol
struct ocfs2_dir_lookup_result orphan_insert = { NULL, };
struct ocfs2_dir_lookup_result target_insert = { NULL, };
@@ -44900,9 +44885,9 @@ diff -urNp linux-2.6.32.43/fs/ocfs2/namei.c linux-2.6.32.43/fs/ocfs2/namei.c
/* At some point it might be nice to break this function up a
* bit. */
-diff -urNp linux-2.6.32.43/fs/ocfs2/ocfs2.h linux-2.6.32.43/fs/ocfs2/ocfs2.h
---- linux-2.6.32.43/fs/ocfs2/ocfs2.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ocfs2/ocfs2.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ocfs2/ocfs2.h linux-2.6.32.44/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.44/fs/ocfs2/ocfs2.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ocfs2/ocfs2.h 2011-04-17 15:56:46.000000000 -0400
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -44920,9 +44905,9 @@ diff -urNp linux-2.6.32.43/fs/ocfs2/ocfs2.h linux-2.6.32.43/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.43/fs/ocfs2/suballoc.c linux-2.6.32.43/fs/ocfs2/suballoc.c
---- linux-2.6.32.43/fs/ocfs2/suballoc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ocfs2/suballoc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ocfs2/suballoc.c linux-2.6.32.44/fs/ocfs2/suballoc.c
+--- linux-2.6.32.44/fs/ocfs2/suballoc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ocfs2/suballoc.c 2011-04-17 15:56:46.000000000 -0400
@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -44968,9 +44953,9 @@ diff -urNp linux-2.6.32.43/fs/ocfs2/suballoc.c linux-2.6.32.43/fs/ocfs2/suballoc
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.43/fs/ocfs2/super.c linux-2.6.32.43/fs/ocfs2/super.c
---- linux-2.6.32.43/fs/ocfs2/super.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/ocfs2/super.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/ocfs2/super.c linux-2.6.32.44/fs/ocfs2/super.c
+--- linux-2.6.32.44/fs/ocfs2/super.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/ocfs2/super.c 2011-04-17 15:56:46.000000000 -0400
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -45005,9 +44990,9 @@ diff -urNp linux-2.6.32.43/fs/ocfs2/super.c linux-2.6.32.43/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.43/fs/open.c linux-2.6.32.43/fs/open.c
---- linux-2.6.32.43/fs/open.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/open.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/open.c linux-2.6.32.44/fs/open.c
+--- linux-2.6.32.44/fs/open.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/open.c 2011-04-17 15:56:46.000000000 -0400
@@ -275,6 +275,10 @@ static long do_sys_truncate(const char _
error = locks_verify_truncate(inode, NULL, length);
if (!error)
@@ -45192,9 +45177,9 @@ diff -urNp linux-2.6.32.43/fs/open.c linux-2.6.32.43/fs/open.c
if (IS_ERR(f)) {
put_unused_fd(fd);
fd = PTR_ERR(f);
-diff -urNp linux-2.6.32.43/fs/partitions/ldm.c linux-2.6.32.43/fs/partitions/ldm.c
---- linux-2.6.32.43/fs/partitions/ldm.c 2011-06-25 12:55:34.000000000 -0400
-+++ linux-2.6.32.43/fs/partitions/ldm.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/partitions/ldm.c linux-2.6.32.44/fs/partitions/ldm.c
+--- linux-2.6.32.44/fs/partitions/ldm.c 2011-06-25 12:55:34.000000000 -0400
++++ linux-2.6.32.44/fs/partitions/ldm.c 2011-06-25 12:56:37.000000000 -0400
@@ -1311,6 +1311,7 @@ static bool ldm_frag_add (const u8 *data
ldm_error ("A VBLK claims to have %d parts.", num);
return false;
@@ -45212,9 +45197,9 @@ diff -urNp linux-2.6.32.43/fs/partitions/ldm.c linux-2.6.32.43/fs/partitions/ldm
if (!f) {
ldm_crit ("Out of memory.");
return false;
-diff -urNp linux-2.6.32.43/fs/partitions/mac.c linux-2.6.32.43/fs/partitions/mac.c
---- linux-2.6.32.43/fs/partitions/mac.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/partitions/mac.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/partitions/mac.c linux-2.6.32.44/fs/partitions/mac.c
+--- linux-2.6.32.44/fs/partitions/mac.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/partitions/mac.c 2011-04-17 15:56:46.000000000 -0400
@@ -59,11 +59,11 @@ int mac_partition(struct parsed_partitio
return 0; /* not a MacOS disk */
}
@@ -45228,9 +45213,9 @@ diff -urNp linux-2.6.32.43/fs/partitions/mac.c linux-2.6.32.43/fs/partitions/mac
for (slot = 1; slot <= blocks_in_map; ++slot) {
int pos = slot * secsize;
put_dev_sector(sect);
-diff -urNp linux-2.6.32.43/fs/pipe.c linux-2.6.32.43/fs/pipe.c
---- linux-2.6.32.43/fs/pipe.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/pipe.c 2011-04-23 13:37:17.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/pipe.c linux-2.6.32.44/fs/pipe.c
+--- linux-2.6.32.44/fs/pipe.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/pipe.c 2011-04-23 13:37:17.000000000 -0400
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -45354,9 +45339,9 @@ diff -urNp linux-2.6.32.43/fs/pipe.c linux-2.6.32.43/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.43/fs/proc/array.c linux-2.6.32.43/fs/proc/array.c
---- linux-2.6.32.43/fs/proc/array.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/array.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/array.c linux-2.6.32.44/fs/proc/array.c
+--- linux-2.6.32.44/fs/proc/array.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/array.c 2011-05-16 21:46:57.000000000 -0400
@@ -60,6 +60,7 @@
#include <linux/tty.h>
#include <linux/string.h>
@@ -45480,9 +45465,9 @@ diff -urNp linux-2.6.32.43/fs/proc/array.c linux-2.6.32.43/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
---- linux-2.6.32.43/fs/proc/base.c 2011-04-22 19:16:29.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/base.c 2011-06-04 21:20:50.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/base.c linux-2.6.32.44/fs/proc/base.c
+--- linux-2.6.32.44/fs/proc/base.c 2011-08-09 18:35:30.000000000 -0400
++++ linux-2.6.32.44/fs/proc/base.c 2011-08-09 18:34:33.000000000 -0400
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -45793,7 +45778,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
if (!IS_ERR(s))
__putname(s);
}
-@@ -2519,7 +2634,7 @@ static const struct pid_entry tgid_base_
+@@ -2522,7 +2637,7 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
@@ -45802,7 +45787,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2544,10 +2659,10 @@ static const struct pid_entry tgid_base_
+@@ -2547,10 +2662,10 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_SECURITY
DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
#endif
@@ -45815,9 +45800,9 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-@@ -2577,6 +2692,9 @@ static const struct pid_entry tgid_base_
+@@ -2580,6 +2695,9 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_TASK_IO_ACCOUNTING
- INF("io", S_IRUGO, proc_tgid_io_accounting),
+ INF("io", S_IRUSR, proc_tgid_io_accounting),
#endif
+#ifdef CONFIG_GRKERNSEC_PROC_IPADDR
+ INF("ipaddr", S_IRUSR, proc_pid_ipaddr),
@@ -45825,7 +45810,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
};
static int proc_tgid_base_readdir(struct file * filp,
-@@ -2701,7 +2819,14 @@ static struct dentry *proc_pid_instantia
+@@ -2704,7 +2822,14 @@ static struct dentry *proc_pid_instantia
if (!inode)
goto out;
@@ -45840,7 +45825,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
inode->i_op = &proc_tgid_base_inode_operations;
inode->i_fop = &proc_tgid_base_operations;
inode->i_flags|=S_IMMUTABLE;
-@@ -2743,7 +2868,11 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2746,7 +2871,11 @@ struct dentry *proc_pid_lookup(struct in
if (!task)
goto out;
@@ -45852,7 +45837,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
put_task_struct(task);
out:
return result;
-@@ -2808,6 +2937,11 @@ int proc_pid_readdir(struct file * filp,
+@@ -2811,6 +2940,11 @@ int proc_pid_readdir(struct file * filp,
{
unsigned int nr;
struct task_struct *reaper;
@@ -45864,7 +45849,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
struct tgid_iter iter;
struct pid_namespace *ns;
-@@ -2831,8 +2965,27 @@ int proc_pid_readdir(struct file * filp,
+@@ -2834,8 +2968,27 @@ int proc_pid_readdir(struct file * filp,
for (iter = next_tgid(ns, iter);
iter.task;
iter.tgid += 1, iter = next_tgid(ns, iter)) {
@@ -45893,7 +45878,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
put_task_struct(iter.task);
goto out;
}
-@@ -2858,7 +3011,7 @@ static const struct pid_entry tid_base_s
+@@ -2861,7 +3014,7 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
@@ -45902,7 +45887,7 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2882,10 +3035,10 @@ static const struct pid_entry tid_base_s
+@@ -2885,10 +3038,10 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_SECURITY
DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
#endif
@@ -45915,9 +45900,9 @@ diff -urNp linux-2.6.32.43/fs/proc/base.c linux-2.6.32.43/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.43/fs/proc/cmdline.c linux-2.6.32.43/fs/proc/cmdline.c
---- linux-2.6.32.43/fs/proc/cmdline.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/cmdline.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/cmdline.c linux-2.6.32.44/fs/proc/cmdline.c
+--- linux-2.6.32.44/fs/proc/cmdline.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/cmdline.c 2011-04-17 15:56:46.000000000 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -45930,9 +45915,9 @@ diff -urNp linux-2.6.32.43/fs/proc/cmdline.c linux-2.6.32.43/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.43/fs/proc/devices.c linux-2.6.32.43/fs/proc/devices.c
---- linux-2.6.32.43/fs/proc/devices.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/devices.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/devices.c linux-2.6.32.44/fs/proc/devices.c
+--- linux-2.6.32.44/fs/proc/devices.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/devices.c 2011-04-17 15:56:46.000000000 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -45945,9 +45930,9 @@ diff -urNp linux-2.6.32.43/fs/proc/devices.c linux-2.6.32.43/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.43/fs/proc/inode.c linux-2.6.32.43/fs/proc/inode.c
---- linux-2.6.32.43/fs/proc/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/inode.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/inode.c linux-2.6.32.44/fs/proc/inode.c
+--- linux-2.6.32.44/fs/proc/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/inode.c 2011-04-17 15:56:46.000000000 -0400
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -45960,9 +45945,9 @@ diff -urNp linux-2.6.32.43/fs/proc/inode.c linux-2.6.32.43/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.43/fs/proc/internal.h linux-2.6.32.43/fs/proc/internal.h
---- linux-2.6.32.43/fs/proc/internal.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/internal.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/internal.h linux-2.6.32.44/fs/proc/internal.h
+--- linux-2.6.32.44/fs/proc/internal.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/internal.h 2011-04-17 15:56:46.000000000 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -45973,9 +45958,9 @@ diff -urNp linux-2.6.32.43/fs/proc/internal.h linux-2.6.32.43/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.43/fs/proc/Kconfig linux-2.6.32.43/fs/proc/Kconfig
---- linux-2.6.32.43/fs/proc/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/Kconfig 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/Kconfig linux-2.6.32.44/fs/proc/Kconfig
+--- linux-2.6.32.44/fs/proc/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/Kconfig 2011-04-17 15:56:46.000000000 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -46003,9 +45988,9 @@ diff -urNp linux-2.6.32.43/fs/proc/Kconfig linux-2.6.32.43/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.43/fs/proc/kcore.c linux-2.6.32.43/fs/proc/kcore.c
---- linux-2.6.32.43/fs/proc/kcore.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/kcore.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/kcore.c linux-2.6.32.44/fs/proc/kcore.c
+--- linux-2.6.32.44/fs/proc/kcore.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/kcore.c 2011-05-16 21:46:57.000000000 -0400
@@ -320,6 +320,8 @@ static void elf_kcore_store_hdr(char *bu
off_t offset = 0;
struct kcore_list *m;
@@ -46073,9 +46058,9 @@ diff -urNp linux-2.6.32.43/fs/proc/kcore.c linux-2.6.32.43/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.43/fs/proc/meminfo.c linux-2.6.32.43/fs/proc/meminfo.c
---- linux-2.6.32.43/fs/proc/meminfo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/meminfo.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/meminfo.c linux-2.6.32.44/fs/proc/meminfo.c
+--- linux-2.6.32.44/fs/proc/meminfo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/meminfo.c 2011-05-16 21:46:57.000000000 -0400
@@ -29,6 +29,8 @@ static int meminfo_proc_show(struct seq_
unsigned long pages[NR_LRU_LISTS];
int lru;
@@ -46094,9 +46079,9 @@ diff -urNp linux-2.6.32.43/fs/proc/meminfo.c linux-2.6.32.43/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.43/fs/proc/nommu.c linux-2.6.32.43/fs/proc/nommu.c
---- linux-2.6.32.43/fs/proc/nommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/nommu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/nommu.c linux-2.6.32.44/fs/proc/nommu.c
+--- linux-2.6.32.44/fs/proc/nommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/nommu.c 2011-04-17 15:56:46.000000000 -0400
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -46106,9 +46091,9 @@ diff -urNp linux-2.6.32.43/fs/proc/nommu.c linux-2.6.32.43/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.43/fs/proc/proc_net.c linux-2.6.32.43/fs/proc/proc_net.c
---- linux-2.6.32.43/fs/proc/proc_net.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/proc_net.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/proc_net.c linux-2.6.32.44/fs/proc/proc_net.c
+--- linux-2.6.32.44/fs/proc/proc_net.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/proc_net.c 2011-04-17 15:56:46.000000000 -0400
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -46127,9 +46112,9 @@ diff -urNp linux-2.6.32.43/fs/proc/proc_net.c linux-2.6.32.43/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.43/fs/proc/proc_sysctl.c linux-2.6.32.43/fs/proc/proc_sysctl.c
---- linux-2.6.32.43/fs/proc/proc_sysctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/proc_sysctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/proc_sysctl.c linux-2.6.32.44/fs/proc/proc_sysctl.c
+--- linux-2.6.32.44/fs/proc/proc_sysctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/proc_sysctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -46169,9 +46154,9 @@ diff -urNp linux-2.6.32.43/fs/proc/proc_sysctl.c linux-2.6.32.43/fs/proc/proc_sy
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.43/fs/proc/root.c linux-2.6.32.43/fs/proc/root.c
---- linux-2.6.32.43/fs/proc/root.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/root.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/root.c linux-2.6.32.44/fs/proc/root.c
+--- linux-2.6.32.44/fs/proc/root.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/root.c 2011-04-17 15:56:46.000000000 -0400
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -46188,9 +46173,9 @@ diff -urNp linux-2.6.32.43/fs/proc/root.c linux-2.6.32.43/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.43/fs/proc/task_mmu.c linux-2.6.32.43/fs/proc/task_mmu.c
---- linux-2.6.32.43/fs/proc/task_mmu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/task_mmu.c 2011-04-23 13:38:09.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/task_mmu.c linux-2.6.32.44/fs/proc/task_mmu.c
+--- linux-2.6.32.44/fs/proc/task_mmu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/task_mmu.c 2011-04-23 13:38:09.000000000 -0400
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -46336,9 +46321,9 @@ diff -urNp linux-2.6.32.43/fs/proc/task_mmu.c linux-2.6.32.43/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.43/fs/proc/task_nommu.c linux-2.6.32.43/fs/proc/task_nommu.c
---- linux-2.6.32.43/fs/proc/task_nommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/proc/task_nommu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/proc/task_nommu.c linux-2.6.32.44/fs/proc/task_nommu.c
+--- linux-2.6.32.44/fs/proc/task_nommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/proc/task_nommu.c 2011-04-17 15:56:46.000000000 -0400
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -46357,9 +46342,9 @@ diff -urNp linux-2.6.32.43/fs/proc/task_nommu.c linux-2.6.32.43/fs/proc/task_nom
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.43/fs/readdir.c linux-2.6.32.43/fs/readdir.c
---- linux-2.6.32.43/fs/readdir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/readdir.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/readdir.c linux-2.6.32.44/fs/readdir.c
+--- linux-2.6.32.44/fs/readdir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/readdir.c 2011-04-17 15:56:46.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -46449,9 +46434,9 @@ diff -urNp linux-2.6.32.43/fs/readdir.c linux-2.6.32.43/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.43/fs/reiserfs/dir.c linux-2.6.32.43/fs/reiserfs/dir.c
---- linux-2.6.32.43/fs/reiserfs/dir.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/dir.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/dir.c linux-2.6.32.44/fs/reiserfs/dir.c
+--- linux-2.6.32.44/fs/reiserfs/dir.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/dir.c 2011-05-16 21:46:57.000000000 -0400
@@ -66,6 +66,8 @@ int reiserfs_readdir_dentry(struct dentr
struct reiserfs_dir_entry de;
int ret = 0;
@@ -46461,9 +46446,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/dir.c linux-2.6.32.43/fs/reiserfs/dir.c
reiserfs_write_lock(inode->i_sb);
reiserfs_check_lock_depth(inode->i_sb, "readdir");
-diff -urNp linux-2.6.32.43/fs/reiserfs/do_balan.c linux-2.6.32.43/fs/reiserfs/do_balan.c
---- linux-2.6.32.43/fs/reiserfs/do_balan.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/do_balan.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/do_balan.c linux-2.6.32.44/fs/reiserfs/do_balan.c
+--- linux-2.6.32.44/fs/reiserfs/do_balan.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/do_balan.c 2011-04-17 15:56:46.000000000 -0400
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -46473,9 +46458,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/do_balan.c linux-2.6.32.43/fs/reiserfs/do
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.43/fs/reiserfs/item_ops.c linux-2.6.32.43/fs/reiserfs/item_ops.c
---- linux-2.6.32.43/fs/reiserfs/item_ops.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/item_ops.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/item_ops.c linux-2.6.32.44/fs/reiserfs/item_ops.c
+--- linux-2.6.32.44/fs/reiserfs/item_ops.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/item_ops.c 2011-04-17 15:56:46.000000000 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -46530,9 +46515,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/item_ops.c linux-2.6.32.43/fs/reiserfs/it
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.43/fs/reiserfs/journal.c linux-2.6.32.43/fs/reiserfs/journal.c
---- linux-2.6.32.43/fs/reiserfs/journal.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/journal.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/journal.c linux-2.6.32.44/fs/reiserfs/journal.c
+--- linux-2.6.32.44/fs/reiserfs/journal.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/journal.c 2011-05-16 21:46:57.000000000 -0400
@@ -2329,6 +2329,8 @@ static struct buffer_head *reiserfs_brea
struct buffer_head *bh;
int i, j;
@@ -46542,9 +46527,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/journal.c linux-2.6.32.43/fs/reiserfs/jou
bh = __getblk(dev, block, bufsize);
if (buffer_uptodate(bh))
return (bh);
-diff -urNp linux-2.6.32.43/fs/reiserfs/namei.c linux-2.6.32.43/fs/reiserfs/namei.c
---- linux-2.6.32.43/fs/reiserfs/namei.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/namei.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/namei.c linux-2.6.32.44/fs/reiserfs/namei.c
+--- linux-2.6.32.44/fs/reiserfs/namei.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/namei.c 2011-05-16 21:46:57.000000000 -0400
@@ -1214,6 +1214,8 @@ static int reiserfs_rename(struct inode
unsigned long savelink = 1;
struct timespec ctime;
@@ -46554,9 +46539,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/namei.c linux-2.6.32.43/fs/reiserfs/namei
/* three balancings: (1) old name removal, (2) new name insertion
and (3) maybe "save" link insertion
stat data updates: (1) old directory,
-diff -urNp linux-2.6.32.43/fs/reiserfs/procfs.c linux-2.6.32.43/fs/reiserfs/procfs.c
---- linux-2.6.32.43/fs/reiserfs/procfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/procfs.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/procfs.c linux-2.6.32.44/fs/reiserfs/procfs.c
+--- linux-2.6.32.44/fs/reiserfs/procfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/procfs.c 2011-05-16 21:46:57.000000000 -0400
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -46575,9 +46560,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/procfs.c linux-2.6.32.43/fs/reiserfs/proc
seq_printf(m, /* on-disk fields */
"jp_journal_1st_block: \t%i\n"
"jp_journal_dev: \t%s[%x]\n"
-diff -urNp linux-2.6.32.43/fs/reiserfs/stree.c linux-2.6.32.43/fs/reiserfs/stree.c
---- linux-2.6.32.43/fs/reiserfs/stree.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/stree.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/stree.c linux-2.6.32.44/fs/reiserfs/stree.c
+--- linux-2.6.32.44/fs/reiserfs/stree.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/stree.c 2011-05-16 21:46:57.000000000 -0400
@@ -1159,6 +1159,8 @@ int reiserfs_delete_item(struct reiserfs
int iter = 0;
#endif
@@ -46623,9 +46608,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/stree.c linux-2.6.32.43/fs/reiserfs/stree
BUG_ON(!th->t_trans_id);
if (inode) { /* Do we count quotas for item? */
-diff -urNp linux-2.6.32.43/fs/reiserfs/super.c linux-2.6.32.43/fs/reiserfs/super.c
---- linux-2.6.32.43/fs/reiserfs/super.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/reiserfs/super.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/reiserfs/super.c linux-2.6.32.44/fs/reiserfs/super.c
+--- linux-2.6.32.44/fs/reiserfs/super.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/reiserfs/super.c 2011-05-16 21:46:57.000000000 -0400
@@ -912,6 +912,8 @@ static int reiserfs_parse_options(struct
{.option_name = NULL}
};
@@ -46635,9 +46620,9 @@ diff -urNp linux-2.6.32.43/fs/reiserfs/super.c linux-2.6.32.43/fs/reiserfs/super
*blocks = 0;
if (!options || !*options)
/* use default configuration: create tails, journaling on, no
-diff -urNp linux-2.6.32.43/fs/select.c linux-2.6.32.43/fs/select.c
---- linux-2.6.32.43/fs/select.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/select.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/select.c linux-2.6.32.44/fs/select.c
+--- linux-2.6.32.44/fs/select.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/select.c 2011-05-16 21:46:57.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -46674,9 +46659,9 @@ diff -urNp linux-2.6.32.43/fs/select.c linux-2.6.32.43/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.43/fs/seq_file.c linux-2.6.32.43/fs/seq_file.c
---- linux-2.6.32.43/fs/seq_file.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/seq_file.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/seq_file.c linux-2.6.32.44/fs/seq_file.c
+--- linux-2.6.32.44/fs/seq_file.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/seq_file.c 2011-08-05 20:33:55.000000000 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -46732,9 +46717,9 @@ diff -urNp linux-2.6.32.43/fs/seq_file.c linux-2.6.32.43/fs/seq_file.c
res = seq_open(file, op);
if (!res)
((struct seq_file *)file->private_data)->private = data;
-diff -urNp linux-2.6.32.43/fs/smbfs/proc.c linux-2.6.32.43/fs/smbfs/proc.c
---- linux-2.6.32.43/fs/smbfs/proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/smbfs/proc.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/smbfs/proc.c linux-2.6.32.44/fs/smbfs/proc.c
+--- linux-2.6.32.44/fs/smbfs/proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/smbfs/proc.c 2011-08-05 20:33:55.000000000 -0400
@@ -266,9 +266,9 @@ int smb_setcodepage(struct smb_sb_info *
out:
@@ -46768,9 +46753,9 @@ diff -urNp linux-2.6.32.43/fs/smbfs/proc.c linux-2.6.32.43/fs/smbfs/proc.c
}
/* < LANMAN2 */
-diff -urNp linux-2.6.32.43/fs/smbfs/symlink.c linux-2.6.32.43/fs/smbfs/symlink.c
---- linux-2.6.32.43/fs/smbfs/symlink.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/smbfs/symlink.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/smbfs/symlink.c linux-2.6.32.44/fs/smbfs/symlink.c
+--- linux-2.6.32.44/fs/smbfs/symlink.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/smbfs/symlink.c 2011-04-17 15:56:46.000000000 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -46780,9 +46765,9 @@ diff -urNp linux-2.6.32.43/fs/smbfs/symlink.c linux-2.6.32.43/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.43/fs/splice.c linux-2.6.32.43/fs/splice.c
---- linux-2.6.32.43/fs/splice.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/splice.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/splice.c linux-2.6.32.44/fs/splice.c
+--- linux-2.6.32.44/fs/splice.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/splice.c 2011-05-16 21:46:57.000000000 -0400
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -46948,9 +46933,9 @@ diff -urNp linux-2.6.32.43/fs/splice.c linux-2.6.32.43/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.43/fs/sysfs/file.c linux-2.6.32.43/fs/sysfs/file.c
---- linux-2.6.32.43/fs/sysfs/file.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/sysfs/file.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/sysfs/file.c linux-2.6.32.44/fs/sysfs/file.c
+--- linux-2.6.32.44/fs/sysfs/file.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/sysfs/file.c 2011-05-04 17:56:20.000000000 -0400
@@ -44,7 +44,7 @@ static DEFINE_SPINLOCK(sysfs_open_dirent
struct sysfs_open_dirent {
@@ -47032,9 +47017,9 @@ diff -urNp linux-2.6.32.43/fs/sysfs/file.c linux-2.6.32.43/fs/sysfs/file.c
wake_up_interruptible(&od->poll);
}
-diff -urNp linux-2.6.32.43/fs/sysfs/mount.c linux-2.6.32.43/fs/sysfs/mount.c
---- linux-2.6.32.43/fs/sysfs/mount.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/sysfs/mount.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/sysfs/mount.c linux-2.6.32.44/fs/sysfs/mount.c
+--- linux-2.6.32.44/fs/sysfs/mount.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/sysfs/mount.c 2011-04-17 15:56:46.000000000 -0400
@@ -36,7 +36,11 @@ struct sysfs_dirent sysfs_root = {
.s_name = "",
.s_count = ATOMIC_INIT(1),
@@ -47047,9 +47032,9 @@ diff -urNp linux-2.6.32.43/fs/sysfs/mount.c linux-2.6.32.43/fs/sysfs/mount.c
.s_ino = 1,
};
-diff -urNp linux-2.6.32.43/fs/sysfs/symlink.c linux-2.6.32.43/fs/sysfs/symlink.c
---- linux-2.6.32.43/fs/sysfs/symlink.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/sysfs/symlink.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/sysfs/symlink.c linux-2.6.32.44/fs/sysfs/symlink.c
+--- linux-2.6.32.44/fs/sysfs/symlink.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/sysfs/symlink.c 2011-04-17 15:56:46.000000000 -0400
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -47059,9 +47044,9 @@ diff -urNp linux-2.6.32.43/fs/sysfs/symlink.c linux-2.6.32.43/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.43/fs/udf/balloc.c linux-2.6.32.43/fs/udf/balloc.c
---- linux-2.6.32.43/fs/udf/balloc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/udf/balloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/udf/balloc.c linux-2.6.32.44/fs/udf/balloc.c
+--- linux-2.6.32.44/fs/udf/balloc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/udf/balloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -47084,9 +47069,9 @@ diff -urNp linux-2.6.32.43/fs/udf/balloc.c linux-2.6.32.43/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.43/fs/udf/inode.c linux-2.6.32.43/fs/udf/inode.c
---- linux-2.6.32.43/fs/udf/inode.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/udf/inode.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/udf/inode.c linux-2.6.32.44/fs/udf/inode.c
+--- linux-2.6.32.44/fs/udf/inode.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/udf/inode.c 2011-05-16 21:46:57.000000000 -0400
@@ -484,6 +484,8 @@ static struct buffer_head *inode_getblk(
int goal = 0, pgoal = iinfo->i_location.logicalBlockNum;
int lastblock = 0;
@@ -47096,9 +47081,9 @@ diff -urNp linux-2.6.32.43/fs/udf/inode.c linux-2.6.32.43/fs/udf/inode.c
prev_epos.offset = udf_file_entry_alloc_offset(inode);
prev_epos.block = iinfo->i_location;
prev_epos.bh = NULL;
-diff -urNp linux-2.6.32.43/fs/udf/misc.c linux-2.6.32.43/fs/udf/misc.c
---- linux-2.6.32.43/fs/udf/misc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/udf/misc.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/udf/misc.c linux-2.6.32.44/fs/udf/misc.c
+--- linux-2.6.32.44/fs/udf/misc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/udf/misc.c 2011-04-23 12:56:11.000000000 -0400
@@ -286,7 +286,7 @@ void udf_new_tag(char *data, uint16_t id
u8 udf_tag_checksum(const struct tag *t)
@@ -47108,9 +47093,9 @@ diff -urNp linux-2.6.32.43/fs/udf/misc.c linux-2.6.32.43/fs/udf/misc.c
u8 checksum = 0;
int i;
for (i = 0; i < sizeof(struct tag); ++i)
-diff -urNp linux-2.6.32.43/fs/utimes.c linux-2.6.32.43/fs/utimes.c
---- linux-2.6.32.43/fs/utimes.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/utimes.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/utimes.c linux-2.6.32.44/fs/utimes.c
+--- linux-2.6.32.44/fs/utimes.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/utimes.c 2011-04-17 15:56:46.000000000 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -47132,9 +47117,9 @@ diff -urNp linux-2.6.32.43/fs/utimes.c linux-2.6.32.43/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.43/fs/xattr_acl.c linux-2.6.32.43/fs/xattr_acl.c
---- linux-2.6.32.43/fs/xattr_acl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/xattr_acl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xattr_acl.c linux-2.6.32.44/fs/xattr_acl.c
+--- linux-2.6.32.44/fs/xattr_acl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/xattr_acl.c 2011-04-17 15:56:46.000000000 -0400
@@ -17,8 +17,8 @@
struct posix_acl *
posix_acl_from_xattr(const void *value, size_t size)
@@ -47146,9 +47131,9 @@ diff -urNp linux-2.6.32.43/fs/xattr_acl.c linux-2.6.32.43/fs/xattr_acl.c
int count;
struct posix_acl *acl;
struct posix_acl_entry *acl_e;
-diff -urNp linux-2.6.32.43/fs/xattr.c linux-2.6.32.43/fs/xattr.c
---- linux-2.6.32.43/fs/xattr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/xattr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xattr.c linux-2.6.32.44/fs/xattr.c
+--- linux-2.6.32.44/fs/xattr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/xattr.c 2011-04-17 15:56:46.000000000 -0400
@@ -247,7 +247,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr);
* Extended attribute SET operations
*/
@@ -47211,9 +47196,9 @@ diff -urNp linux-2.6.32.43/fs/xattr.c linux-2.6.32.43/fs/xattr.c
mnt_drop_write(f->f_path.mnt);
}
fput(f);
-diff -urNp linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl32.c
---- linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl32.c
+--- linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl32.c 2011-04-17 15:56:46.000000000 -0400
@@ -75,6 +75,7 @@ xfs_compat_ioc_fsgeometry_v1(
xfs_fsop_geom_t fsgeo;
int error;
@@ -47222,9 +47207,9 @@ diff -urNp linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl32.c linux-2.6.32.43/fs/xfs
error = xfs_fs_geometry(mp, &fsgeo, 3);
if (error)
return -error;
-diff -urNp linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl.c 2011-04-17 20:07:09.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/fs/xfs/linux-2.6/xfs_ioctl.c 2011-04-17 20:07:09.000000000 -0400
@@ -134,7 +134,7 @@ xfs_find_handle(
}
@@ -47252,9 +47237,9 @@ diff -urNp linux-2.6.32.43/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.43/fs/xfs/l
int error;
error = xfs_fs_geometry(mp, &fsgeo, 3);
-diff -urNp linux-2.6.32.43/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.43/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.43/fs/xfs/linux-2.6/xfs_iops.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/xfs/linux-2.6/xfs_iops.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.44/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.44/fs/xfs/linux-2.6/xfs_iops.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/xfs/linux-2.6/xfs_iops.c 2011-04-17 15:56:46.000000000 -0400
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -47264,9 +47249,9 @@ diff -urNp linux-2.6.32.43/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.43/fs/xfs/li
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.43/fs/xfs/xfs_bmap.c linux-2.6.32.43/fs/xfs/xfs_bmap.c
---- linux-2.6.32.43/fs/xfs/xfs_bmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/xfs/xfs_bmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xfs/xfs_bmap.c linux-2.6.32.44/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.44/fs/xfs/xfs_bmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/xfs/xfs_bmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -47276,9 +47261,9 @@ diff -urNp linux-2.6.32.43/fs/xfs/xfs_bmap.c linux-2.6.32.43/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.43/fs/xfs/xfs_dir2_sf.c linux-2.6.32.43/fs/xfs/xfs_dir2_sf.c
---- linux-2.6.32.43/fs/xfs/xfs_dir2_sf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/fs/xfs/xfs_dir2_sf.c 2011-04-18 22:07:30.000000000 -0400
+diff -urNp linux-2.6.32.44/fs/xfs/xfs_dir2_sf.c linux-2.6.32.44/fs/xfs/xfs_dir2_sf.c
+--- linux-2.6.32.44/fs/xfs/xfs_dir2_sf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/fs/xfs/xfs_dir2_sf.c 2011-04-18 22:07:30.000000000 -0400
@@ -779,7 +779,15 @@ xfs_dir2_sf_getdents(
}
@@ -47296,9 +47281,9 @@ diff -urNp linux-2.6.32.43/fs/xfs/xfs_dir2_sf.c linux-2.6.32.43/fs/xfs/xfs_dir2_
off & 0x7fffffff, ino, DT_UNKNOWN)) {
*offset = off & 0x7fffffff;
return 0;
-diff -urNp linux-2.6.32.43/grsecurity/gracl_alloc.c linux-2.6.32.43/grsecurity/gracl_alloc.c
---- linux-2.6.32.43/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_alloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_alloc.c linux-2.6.32.44/grsecurity/gracl_alloc.c
+--- linux-2.6.32.44/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_alloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -47405,9 +47390,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_alloc.c linux-2.6.32.43/grsecurity/g
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.43/grsecurity/gracl.c linux-2.6.32.43/grsecurity/gracl.c
---- linux-2.6.32.43/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl.c 2011-07-14 20:02:48.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl.c linux-2.6.32.44/grsecurity/gracl.c
+--- linux-2.6.32.44/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl.c 2011-07-14 20:02:48.000000000 -0400
@@ -0,0 +1,4082 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -51491,9 +51476,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl.c linux-2.6.32.43/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.43/grsecurity/gracl_cap.c linux-2.6.32.43/grsecurity/gracl_cap.c
---- linux-2.6.32.43/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_cap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_cap.c linux-2.6.32.44/grsecurity/gracl_cap.c
+--- linux-2.6.32.44/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_cap.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,138 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -51633,9 +51618,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_cap.c linux-2.6.32.43/grsecurity/gra
+ return 0;
+}
+
-diff -urNp linux-2.6.32.43/grsecurity/gracl_fs.c linux-2.6.32.43/grsecurity/gracl_fs.c
---- linux-2.6.32.43/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_fs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_fs.c linux-2.6.32.44/grsecurity/gracl_fs.c
+--- linux-2.6.32.44/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_fs.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,431 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -52068,9 +52053,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_fs.c linux-2.6.32.43/grsecurity/grac
+
+ return 0;
+}
-diff -urNp linux-2.6.32.43/grsecurity/gracl_ip.c linux-2.6.32.43/grsecurity/gracl_ip.c
---- linux-2.6.32.43/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_ip.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_ip.c linux-2.6.32.44/grsecurity/gracl_ip.c
+--- linux-2.6.32.44/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_ip.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,382 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -52454,9 +52439,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_ip.c linux-2.6.32.43/grsecurity/grac
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.43/grsecurity/gracl_learn.c linux-2.6.32.43/grsecurity/gracl_learn.c
---- linux-2.6.32.43/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_learn.c 2011-07-14 21:02:03.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_learn.c linux-2.6.32.44/grsecurity/gracl_learn.c
+--- linux-2.6.32.44/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_learn.c 2011-07-14 21:02:03.000000000 -0400
@@ -0,0 +1,208 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -52666,9 +52651,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_learn.c linux-2.6.32.43/grsecurity/g
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.43/grsecurity/gracl_res.c linux-2.6.32.43/grsecurity/gracl_res.c
---- linux-2.6.32.43/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_res.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_res.c linux-2.6.32.44/grsecurity/gracl_res.c
+--- linux-2.6.32.44/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_res.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,67 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -52737,9 +52722,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_res.c linux-2.6.32.43/grsecurity/gra
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/gracl_segv.c linux-2.6.32.43/grsecurity/gracl_segv.c
---- linux-2.6.32.43/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_segv.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_segv.c linux-2.6.32.44/grsecurity/gracl_segv.c
+--- linux-2.6.32.44/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_segv.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,284 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -53025,9 +53010,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_segv.c linux-2.6.32.43/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/gracl_shm.c linux-2.6.32.43/grsecurity/gracl_shm.c
---- linux-2.6.32.43/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/gracl_shm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/gracl_shm.c linux-2.6.32.44/grsecurity/gracl_shm.c
+--- linux-2.6.32.44/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/gracl_shm.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -53069,9 +53054,9 @@ diff -urNp linux-2.6.32.43/grsecurity/gracl_shm.c linux-2.6.32.43/grsecurity/gra
+
+ return 1;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_chdir.c linux-2.6.32.43/grsecurity/grsec_chdir.c
---- linux-2.6.32.43/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_chdir.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_chdir.c linux-2.6.32.44/grsecurity/grsec_chdir.c
+--- linux-2.6.32.44/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_chdir.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -53092,9 +53077,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_chdir.c linux-2.6.32.43/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_chroot.c linux-2.6.32.43/grsecurity/grsec_chroot.c
---- linux-2.6.32.43/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_chroot.c 2011-07-18 17:14:10.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_chroot.c linux-2.6.32.44/grsecurity/grsec_chroot.c
+--- linux-2.6.32.44/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_chroot.c 2011-07-18 17:14:10.000000000 -0400
@@ -0,0 +1,384 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -53480,9 +53465,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_chroot.c linux-2.6.32.43/grsecurity/
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.43/grsecurity/grsec_disabled.c linux-2.6.32.43/grsecurity/grsec_disabled.c
---- linux-2.6.32.43/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_disabled.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_disabled.c linux-2.6.32.44/grsecurity/grsec_disabled.c
+--- linux-2.6.32.44/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_disabled.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,447 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -53931,10 +53916,10 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_disabled.c linux-2.6.32.43/grsecurit
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.43/grsecurity/grsec_exec.c linux-2.6.32.43/grsecurity/grsec_exec.c
---- linux-2.6.32.43/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_exec.c 2011-04-17 15:56:46.000000000 -0400
-@@ -0,0 +1,148 @@
+diff -urNp linux-2.6.32.44/grsecurity/grsec_exec.c linux-2.6.32.44/grsecurity/grsec_exec.c
+--- linux-2.6.32.44/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_exec.c 2011-08-11 19:57:19.000000000 -0400
+@@ -0,0 +1,132 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/file.h>
@@ -53954,22 +53939,6 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_exec.c linux-2.6.32.43/grsecurity/gr
+static DEFINE_MUTEX(gr_exec_arg_mutex);
+#endif
+
-+int
-+gr_handle_nproc(void)
-+{
-+#ifdef CONFIG_GRKERNSEC_EXECVE
-+ const struct cred *cred = current_cred();
-+ if (grsec_enable_execve && cred->user &&
-+ (atomic_read(&cred->user->processes) >
-+ current->signal->rlim[RLIMIT_NPROC].rlim_cur) &&
-+ !capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE)) {
-+ gr_log_noargs(GR_DONT_AUDIT, GR_NPROC_MSG);
-+ return -EAGAIN;
-+ }
-+#endif
-+ return 0;
-+}
-+
+void
+gr_handle_exec_args(struct linux_binprm *bprm, const char __user *const __user *argv)
+{
@@ -54083,9 +54052,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_exec.c linux-2.6.32.43/grsecurity/gr
+ return;
+}
+#endif
-diff -urNp linux-2.6.32.43/grsecurity/grsec_fifo.c linux-2.6.32.43/grsecurity/grsec_fifo.c
---- linux-2.6.32.43/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_fifo.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_fifo.c linux-2.6.32.44/grsecurity/grsec_fifo.c
+--- linux-2.6.32.44/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_fifo.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54111,9 +54080,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_fifo.c linux-2.6.32.43/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_fork.c linux-2.6.32.43/grsecurity/grsec_fork.c
---- linux-2.6.32.43/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_fork.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_fork.c linux-2.6.32.44/grsecurity/grsec_fork.c
+--- linux-2.6.32.44/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_fork.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,23 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54138,10 +54107,10 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_fork.c linux-2.6.32.43/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_init.c linux-2.6.32.43/grsecurity/grsec_init.c
---- linux-2.6.32.43/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_init.c 2011-06-29 19:35:26.000000000 -0400
-@@ -0,0 +1,274 @@
+diff -urNp linux-2.6.32.44/grsecurity/grsec_init.c linux-2.6.32.44/grsecurity/grsec_init.c
+--- linux-2.6.32.44/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_init.c 2011-08-11 19:57:42.000000000 -0400
+@@ -0,0 +1,270 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/mm.h>
@@ -54157,7 +54126,6 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_init.c linux-2.6.32.43/grsecurity/gr
+int grsec_enable_dmesg;
+int grsec_enable_harden_ptrace;
+int grsec_enable_fifo;
-+int grsec_enable_execve;
+int grsec_enable_execlog;
+int grsec_enable_signal;
+int grsec_enable_forkfail;
@@ -54330,9 +54298,6 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_init.c linux-2.6.32.43/grsecurity/gr
+#ifdef CONFIG_GRKERNSEC_FIFO
+ grsec_enable_fifo = 1;
+#endif
-+#ifdef CONFIG_GRKERNSEC_EXECVE
-+ grsec_enable_execve = 1;
-+#endif
+#ifdef CONFIG_GRKERNSEC_EXECLOG
+ grsec_enable_execlog = 1;
+#endif
@@ -54416,9 +54381,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_init.c linux-2.6.32.43/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_link.c linux-2.6.32.43/grsecurity/grsec_link.c
---- linux-2.6.32.43/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_link.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_link.c linux-2.6.32.44/grsecurity/grsec_link.c
+--- linux-2.6.32.44/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_link.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54463,9 +54428,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_link.c linux-2.6.32.43/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_log.c linux-2.6.32.43/grsecurity/grsec_log.c
---- linux-2.6.32.43/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_log.c 2011-05-10 21:58:49.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_log.c linux-2.6.32.44/grsecurity/grsec_log.c
+--- linux-2.6.32.44/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_log.c 2011-05-10 21:58:49.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54777,9 +54742,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_log.c linux-2.6.32.43/grsecurity/grs
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_mem.c linux-2.6.32.43/grsecurity/grsec_mem.c
---- linux-2.6.32.43/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_mem.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_mem.c linux-2.6.32.44/grsecurity/grsec_mem.c
+--- linux-2.6.32.44/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_mem.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,33 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54814,9 +54779,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_mem.c linux-2.6.32.43/grsecurity/grs
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_mount.c linux-2.6.32.43/grsecurity/grsec_mount.c
---- linux-2.6.32.43/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_mount.c 2011-06-20 19:47:03.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_mount.c linux-2.6.32.44/grsecurity/grsec_mount.c
+--- linux-2.6.32.44/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_mount.c 2011-06-20 19:47:03.000000000 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54880,9 +54845,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_mount.c linux-2.6.32.43/grsecurity/g
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_pax.c linux-2.6.32.43/grsecurity/grsec_pax.c
---- linux-2.6.32.43/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_pax.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_pax.c linux-2.6.32.44/grsecurity/grsec_pax.c
+--- linux-2.6.32.44/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_pax.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,36 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54920,9 +54885,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_pax.c linux-2.6.32.43/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_ptrace.c linux-2.6.32.43/grsecurity/grsec_ptrace.c
---- linux-2.6.32.43/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_ptrace.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_ptrace.c linux-2.6.32.44/grsecurity/grsec_ptrace.c
+--- linux-2.6.32.44/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_ptrace.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -54938,9 +54903,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_ptrace.c linux-2.6.32.43/grsecurity/
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_sig.c linux-2.6.32.43/grsecurity/grsec_sig.c
---- linux-2.6.32.43/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_sig.c 2011-06-29 19:40:31.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_sig.c linux-2.6.32.44/grsecurity/grsec_sig.c
+--- linux-2.6.32.44/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_sig.c 2011-06-29 19:40:31.000000000 -0400
@@ -0,0 +1,205 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -55147,9 +55112,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_sig.c linux-2.6.32.43/grsecurity/grs
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_sock.c linux-2.6.32.43/grsecurity/grsec_sock.c
---- linux-2.6.32.43/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_sock.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_sock.c linux-2.6.32.44/grsecurity/grsec_sock.c
+--- linux-2.6.32.44/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_sock.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,275 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -55426,10 +55391,10 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_sock.c linux-2.6.32.43/grsecurity/gr
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsec_sysctl.c linux-2.6.32.43/grsecurity/grsec_sysctl.c
---- linux-2.6.32.43/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_sysctl.c 2011-06-29 19:37:19.000000000 -0400
-@@ -0,0 +1,489 @@
+diff -urNp linux-2.6.32.44/grsecurity/grsec_sysctl.c linux-2.6.32.44/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.44/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_sysctl.c 2011-08-11 19:57:54.000000000 -0400
+@@ -0,0 +1,479 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/sysctl.h>
@@ -55497,16 +55462,6 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_sysctl.c linux-2.6.32.43/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+#endif
-+#ifdef CONFIG_GRKERNSEC_EXECVE
-+ {
-+ .ctl_name = CTL_UNNUMBERED,
-+ .procname = "execve_limiting",
-+ .data = &grsec_enable_execve,
-+ .maxlen = sizeof(int),
-+ .mode = 0600,
-+ .proc_handler = &proc_dointvec,
-+ },
-+#endif
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
+ {
+ .ctl_name = CTL_UNNUMBERED,
@@ -55919,9 +55874,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_sysctl.c linux-2.6.32.43/grsecurity/
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.43/grsecurity/grsec_time.c linux-2.6.32.43/grsecurity/grsec_time.c
---- linux-2.6.32.43/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_time.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_time.c linux-2.6.32.44/grsecurity/grsec_time.c
+--- linux-2.6.32.44/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_time.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -55939,9 +55894,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_time.c linux-2.6.32.43/grsecurity/gr
+}
+
+EXPORT_SYMBOL(gr_log_timechange);
-diff -urNp linux-2.6.32.43/grsecurity/grsec_tpe.c linux-2.6.32.43/grsecurity/grsec_tpe.c
---- linux-2.6.32.43/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsec_tpe.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsec_tpe.c linux-2.6.32.44/grsecurity/grsec_tpe.c
+--- linux-2.6.32.44/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsec_tpe.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,39 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -55982,9 +55937,9 @@ diff -urNp linux-2.6.32.43/grsecurity/grsec_tpe.c linux-2.6.32.43/grsecurity/grs
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.43/grsecurity/grsum.c linux-2.6.32.43/grsecurity/grsum.c
---- linux-2.6.32.43/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/grsum.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/grsum.c linux-2.6.32.44/grsecurity/grsum.c
+--- linux-2.6.32.44/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/grsum.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -56047,10 +56002,10 @@ diff -urNp linux-2.6.32.43/grsecurity/grsum.c linux-2.6.32.43/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
---- linux-2.6.32.43/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/Kconfig 2011-07-06 19:57:57.000000000 -0400
-@@ -0,0 +1,1047 @@
+diff -urNp linux-2.6.32.44/grsecurity/Kconfig linux-2.6.32.44/grsecurity/Kconfig
+--- linux-2.6.32.44/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/Kconfig 2011-08-11 19:58:19.000000000 -0400
+@@ -0,0 +1,1035 @@
+#
+# grecurity configuration
+#
@@ -56077,7 +56032,6 @@ diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
+ bool "Low"
+ select GRKERNSEC_LINK
+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
+ select GRKERNSEC_RANDNET
+ select GRKERNSEC_DMESG
+ select GRKERNSEC_CHROOT
@@ -56094,7 +56048,6 @@ diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
+
+ - Linking restrictions
+ - FIFO restrictions
-+ - Enforcing RLIMIT_NPROC on execve
+ - Restricted dmesg
+ - Enforced chdir("/") on chroot
+ - Runtime module disabling
@@ -56110,7 +56063,6 @@ diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
+ select GRKERNSEC_CHROOT_SYSCTL
+ select GRKERNSEC_LINK
+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
+ select GRKERNSEC_DMESG
+ select GRKERNSEC_RANDNET
+ select GRKERNSEC_FORKFAIL
@@ -56160,7 +56112,6 @@ diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
+ bool "High"
+ select GRKERNSEC_LINK
+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
+ select GRKERNSEC_DMESG
+ select GRKERNSEC_FORKFAIL
+ select GRKERNSEC_TIME
@@ -56827,14 +56778,6 @@ diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
+menu "Executable Protections"
+depends on GRKERNSEC
+
-+config GRKERNSEC_EXECVE
-+ bool "Enforce RLIMIT_NPROC on execs"
-+ help
-+ If you say Y here, users with a resource limit on processes will
-+ have the value checked during execve() calls. The current system
-+ only checks the system limit during fork() calls. If the sysctl option
-+ is enabled, a sysctl option with name "execve_limiting" is created.
-+
+config GRKERNSEC_DMESG
+ bool "Dmesg(8) restriction"
+ help
@@ -57098,9 +57041,9 @@ diff -urNp linux-2.6.32.43/grsecurity/Kconfig linux-2.6.32.43/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.43/grsecurity/Makefile linux-2.6.32.43/grsecurity/Makefile
---- linux-2.6.32.43/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/grsecurity/Makefile 2011-05-24 20:27:46.000000000 -0400
+diff -urNp linux-2.6.32.44/grsecurity/Makefile linux-2.6.32.44/grsecurity/Makefile
+--- linux-2.6.32.44/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/grsecurity/Makefile 2011-05-24 20:27:46.000000000 -0400
@@ -0,0 +1,33 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -57135,9 +57078,9 @@ diff -urNp linux-2.6.32.43/grsecurity/Makefile linux-2.6.32.43/grsecurity/Makefi
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.43/include/acpi/acpi_bus.h linux-2.6.32.43/include/acpi/acpi_bus.h
---- linux-2.6.32.43/include/acpi/acpi_bus.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/acpi/acpi_bus.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/acpi/acpi_bus.h linux-2.6.32.44/include/acpi/acpi_bus.h
+--- linux-2.6.32.44/include/acpi/acpi_bus.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/acpi/acpi_bus.h 2011-08-05 20:33:55.000000000 -0400
@@ -107,7 +107,7 @@ struct acpi_device_ops {
acpi_op_bind bind;
acpi_op_unbind unbind;
@@ -57147,9 +57090,9 @@ diff -urNp linux-2.6.32.43/include/acpi/acpi_bus.h linux-2.6.32.43/include/acpi/
#define ACPI_DRIVER_ALL_NOTIFY_EVENTS 0x1 /* system AND device events */
-diff -urNp linux-2.6.32.43/include/acpi/acpi_drivers.h linux-2.6.32.43/include/acpi/acpi_drivers.h
---- linux-2.6.32.43/include/acpi/acpi_drivers.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/acpi/acpi_drivers.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/acpi/acpi_drivers.h linux-2.6.32.44/include/acpi/acpi_drivers.h
+--- linux-2.6.32.44/include/acpi/acpi_drivers.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/acpi/acpi_drivers.h 2011-04-17 15:56:46.000000000 -0400
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -57179,9 +57122,9 @@ diff -urNp linux-2.6.32.43/include/acpi/acpi_drivers.h linux-2.6.32.43/include/a
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.43/include/asm-generic/atomic-long.h linux-2.6.32.43/include/asm-generic/atomic-long.h
---- linux-2.6.32.43/include/asm-generic/atomic-long.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/atomic-long.h 2011-07-13 22:21:25.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/atomic-long.h linux-2.6.32.44/include/asm-generic/atomic-long.h
+--- linux-2.6.32.44/include/asm-generic/atomic-long.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/atomic-long.h 2011-07-13 22:21:25.000000000 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -57448,9 +57391,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/atomic-long.h linux-2.6.32.43/inc
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.43/include/asm-generic/cache.h linux-2.6.32.43/include/asm-generic/cache.h
---- linux-2.6.32.43/include/asm-generic/cache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/cache.h 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/cache.h linux-2.6.32.44/include/asm-generic/cache.h
+--- linux-2.6.32.44/include/asm-generic/cache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/cache.h 2011-07-06 19:53:33.000000000 -0400
@@ -6,7 +6,7 @@
* cache lines need to provide their own cache.h.
*/
@@ -57461,9 +57404,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/cache.h linux-2.6.32.43/include/a
+#define L1_CACHE_BYTES (1UL << L1_CACHE_SHIFT)
#endif /* __ASM_GENERIC_CACHE_H */
-diff -urNp linux-2.6.32.43/include/asm-generic/dma-mapping-common.h linux-2.6.32.43/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.43/include/asm-generic/dma-mapping-common.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/dma-mapping-common.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/dma-mapping-common.h linux-2.6.32.44/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.44/include/asm-generic/dma-mapping-common.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/dma-mapping-common.h 2011-04-17 15:56:46.000000000 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -57572,9 +57515,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.43/include/asm-generic/futex.h linux-2.6.32.43/include/asm-generic/futex.h
---- linux-2.6.32.43/include/asm-generic/futex.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/futex.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/futex.h linux-2.6.32.44/include/asm-generic/futex.h
+--- linux-2.6.32.44/include/asm-generic/futex.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/futex.h 2011-04-17 15:56:46.000000000 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -57593,9 +57536,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/futex.h linux-2.6.32.43/include/a
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.43/include/asm-generic/int-l64.h linux-2.6.32.43/include/asm-generic/int-l64.h
---- linux-2.6.32.43/include/asm-generic/int-l64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/int-l64.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/int-l64.h linux-2.6.32.44/include/asm-generic/int-l64.h
+--- linux-2.6.32.44/include/asm-generic/int-l64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/int-l64.h 2011-04-17 15:56:46.000000000 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -57605,9 +57548,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/int-l64.h linux-2.6.32.43/include
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.43/include/asm-generic/int-ll64.h linux-2.6.32.43/include/asm-generic/int-ll64.h
---- linux-2.6.32.43/include/asm-generic/int-ll64.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/int-ll64.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/int-ll64.h linux-2.6.32.44/include/asm-generic/int-ll64.h
+--- linux-2.6.32.44/include/asm-generic/int-ll64.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/int-ll64.h 2011-04-17 15:56:46.000000000 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -57617,9 +57560,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/int-ll64.h linux-2.6.32.43/includ
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.43/include/asm-generic/kmap_types.h linux-2.6.32.43/include/asm-generic/kmap_types.h
---- linux-2.6.32.43/include/asm-generic/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/kmap_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/kmap_types.h linux-2.6.32.44/include/asm-generic/kmap_types.h
+--- linux-2.6.32.44/include/asm-generic/kmap_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/kmap_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -57630,9 +57573,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/kmap_types.h linux-2.6.32.43/incl
};
#undef KMAP_D
-diff -urNp linux-2.6.32.43/include/asm-generic/pgtable.h linux-2.6.32.43/include/asm-generic/pgtable.h
---- linux-2.6.32.43/include/asm-generic/pgtable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/pgtable.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/pgtable.h linux-2.6.32.44/include/asm-generic/pgtable.h
+--- linux-2.6.32.44/include/asm-generic/pgtable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/pgtable.h 2011-04-17 15:56:46.000000000 -0400
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -57648,9 +57591,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/pgtable.h linux-2.6.32.43/include
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.43/include/asm-generic/pgtable-nopmd.h linux-2.6.32.43/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.32.43/include/asm-generic/pgtable-nopmd.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/pgtable-nopmd.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/pgtable-nopmd.h linux-2.6.32.44/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.32.44/include/asm-generic/pgtable-nopmd.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/pgtable-nopmd.h 2011-04-17 15:56:46.000000000 -0400
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -57687,9 +57630,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/pgtable-nopmd.h linux-2.6.32.43/i
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.32.43/include/asm-generic/pgtable-nopud.h linux-2.6.32.43/include/asm-generic/pgtable-nopud.h
---- linux-2.6.32.43/include/asm-generic/pgtable-nopud.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/pgtable-nopud.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/pgtable-nopud.h linux-2.6.32.44/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.32.44/include/asm-generic/pgtable-nopud.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/pgtable-nopud.h 2011-04-17 15:56:46.000000000 -0400
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -57720,9 +57663,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/pgtable-nopud.h linux-2.6.32.43/i
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.32.43/include/asm-generic/vmlinux.lds.h linux-2.6.32.43/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.43/include/asm-generic/vmlinux.lds.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/asm-generic/vmlinux.lds.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/asm-generic/vmlinux.lds.h linux-2.6.32.44/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.44/include/asm-generic/vmlinux.lds.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/asm-generic/vmlinux.lds.h 2011-04-17 15:56:46.000000000 -0400
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -57761,9 +57704,9 @@ diff -urNp linux-2.6.32.43/include/asm-generic/vmlinux.lds.h linux-2.6.32.43/inc
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.43/include/drm/drm_crtc_helper.h linux-2.6.32.43/include/drm/drm_crtc_helper.h
---- linux-2.6.32.43/include/drm/drm_crtc_helper.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/drm/drm_crtc_helper.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/drm/drm_crtc_helper.h linux-2.6.32.44/include/drm/drm_crtc_helper.h
+--- linux-2.6.32.44/include/drm/drm_crtc_helper.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/drm/drm_crtc_helper.h 2011-08-05 20:33:55.000000000 -0400
@@ -64,7 +64,7 @@ struct drm_crtc_helper_funcs {
/* reload the current crtc LUT */
@@ -57782,9 +57725,9 @@ diff -urNp linux-2.6.32.43/include/drm/drm_crtc_helper.h linux-2.6.32.43/include
struct drm_connector_helper_funcs {
int (*get_modes)(struct drm_connector *connector);
-diff -urNp linux-2.6.32.43/include/drm/drmP.h linux-2.6.32.43/include/drm/drmP.h
---- linux-2.6.32.43/include/drm/drmP.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/drm/drmP.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/drm/drmP.h linux-2.6.32.44/include/drm/drmP.h
+--- linux-2.6.32.44/include/drm/drmP.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/drm/drmP.h 2011-04-17 15:56:46.000000000 -0400
@@ -71,6 +71,7 @@
#include <linux/workqueue.h>
#include <linux/poll.h>
@@ -57844,9 +57787,9 @@ diff -urNp linux-2.6.32.43/include/drm/drmP.h linux-2.6.32.43/include/drm/drmP.h
uint32_t gtt_total;
uint32_t invalidate_domains; /* domains pending invalidation */
uint32_t flush_domains; /* domains pending flush */
-diff -urNp linux-2.6.32.43/include/drm/ttm/ttm_memory.h linux-2.6.32.43/include/drm/ttm/ttm_memory.h
---- linux-2.6.32.43/include/drm/ttm/ttm_memory.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/drm/ttm/ttm_memory.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/drm/ttm/ttm_memory.h linux-2.6.32.44/include/drm/ttm/ttm_memory.h
+--- linux-2.6.32.44/include/drm/ttm/ttm_memory.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/drm/ttm/ttm_memory.h 2011-08-05 20:33:55.000000000 -0400
@@ -47,7 +47,7 @@
struct ttm_mem_shrink {
@@ -57856,9 +57799,9 @@ diff -urNp linux-2.6.32.43/include/drm/ttm/ttm_memory.h linux-2.6.32.43/include/
/**
* struct ttm_mem_global - Global memory accounting structure.
-diff -urNp linux-2.6.32.43/include/linux/a.out.h linux-2.6.32.43/include/linux/a.out.h
---- linux-2.6.32.43/include/linux/a.out.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/a.out.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/a.out.h linux-2.6.32.44/include/linux/a.out.h
+--- linux-2.6.32.44/include/linux/a.out.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/a.out.h 2011-04-17 15:56:46.000000000 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -57874,9 +57817,9 @@ diff -urNp linux-2.6.32.43/include/linux/a.out.h linux-2.6.32.43/include/linux/a
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.43/include/linux/atmdev.h linux-2.6.32.43/include/linux/atmdev.h
---- linux-2.6.32.43/include/linux/atmdev.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/atmdev.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/atmdev.h linux-2.6.32.44/include/linux/atmdev.h
+--- linux-2.6.32.44/include/linux/atmdev.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/atmdev.h 2011-04-17 15:56:46.000000000 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -57886,9 +57829,9 @@ diff -urNp linux-2.6.32.43/include/linux/atmdev.h linux-2.6.32.43/include/linux/
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.43/include/linux/backlight.h linux-2.6.32.43/include/linux/backlight.h
---- linux-2.6.32.43/include/linux/backlight.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/backlight.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/backlight.h linux-2.6.32.44/include/linux/backlight.h
+--- linux-2.6.32.44/include/linux/backlight.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/backlight.h 2011-04-17 15:56:46.000000000 -0400
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -57930,9 +57873,9 @@ diff -urNp linux-2.6.32.43/include/linux/backlight.h linux-2.6.32.43/include/lin
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.43/include/linux/binfmts.h linux-2.6.32.43/include/linux/binfmts.h
---- linux-2.6.32.43/include/linux/binfmts.h 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/include/linux/binfmts.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/binfmts.h linux-2.6.32.44/include/linux/binfmts.h
+--- linux-2.6.32.44/include/linux/binfmts.h 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/include/linux/binfmts.h 2011-04-17 15:56:46.000000000 -0400
@@ -83,6 +83,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -57941,9 +57884,9 @@ diff -urNp linux-2.6.32.43/include/linux/binfmts.h linux-2.6.32.43/include/linux
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.43/include/linux/blkdev.h linux-2.6.32.43/include/linux/blkdev.h
---- linux-2.6.32.43/include/linux/blkdev.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/blkdev.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/blkdev.h linux-2.6.32.44/include/linux/blkdev.h
+--- linux-2.6.32.44/include/linux/blkdev.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/blkdev.h 2011-04-17 15:56:46.000000000 -0400
@@ -1265,19 +1265,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -57975,9 +57918,9 @@ diff -urNp linux-2.6.32.43/include/linux/blkdev.h linux-2.6.32.43/include/linux/
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.43/include/linux/blktrace_api.h linux-2.6.32.43/include/linux/blktrace_api.h
---- linux-2.6.32.43/include/linux/blktrace_api.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/blktrace_api.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/blktrace_api.h linux-2.6.32.44/include/linux/blktrace_api.h
+--- linux-2.6.32.44/include/linux/blktrace_api.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/blktrace_api.h 2011-05-04 17:56:28.000000000 -0400
@@ -160,7 +160,7 @@ struct blk_trace {
struct dentry *dir;
struct dentry *dropped_file;
@@ -57987,9 +57930,9 @@ diff -urNp linux-2.6.32.43/include/linux/blktrace_api.h linux-2.6.32.43/include/
};
extern int blk_trace_ioctl(struct block_device *, unsigned, char __user *);
-diff -urNp linux-2.6.32.43/include/linux/byteorder/little_endian.h linux-2.6.32.43/include/linux/byteorder/little_endian.h
---- linux-2.6.32.43/include/linux/byteorder/little_endian.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/byteorder/little_endian.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/byteorder/little_endian.h linux-2.6.32.44/include/linux/byteorder/little_endian.h
+--- linux-2.6.32.44/include/linux/byteorder/little_endian.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/byteorder/little_endian.h 2011-04-17 15:56:46.000000000 -0400
@@ -42,51 +42,51 @@
static inline __le64 __cpu_to_le64p(const __u64 *p)
@@ -58054,9 +57997,9 @@ diff -urNp linux-2.6.32.43/include/linux/byteorder/little_endian.h linux-2.6.32.
}
#define __cpu_to_le64s(x) do { (void)(x); } while (0)
#define __le64_to_cpus(x) do { (void)(x); } while (0)
-diff -urNp linux-2.6.32.43/include/linux/cache.h linux-2.6.32.43/include/linux/cache.h
---- linux-2.6.32.43/include/linux/cache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/cache.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/cache.h linux-2.6.32.44/include/linux/cache.h
+--- linux-2.6.32.44/include/linux/cache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/cache.h 2011-04-17 15:56:46.000000000 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -58068,9 +58011,9 @@ diff -urNp linux-2.6.32.43/include/linux/cache.h linux-2.6.32.43/include/linux/c
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.43/include/linux/capability.h linux-2.6.32.43/include/linux/capability.h
---- linux-2.6.32.43/include/linux/capability.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/capability.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/capability.h linux-2.6.32.44/include/linux/capability.h
+--- linux-2.6.32.44/include/linux/capability.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/capability.h 2011-04-17 15:56:46.000000000 -0400
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -58079,9 +58022,9 @@ diff -urNp linux-2.6.32.43/include/linux/capability.h linux-2.6.32.43/include/li
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.43/include/linux/compiler-gcc4.h linux-2.6.32.43/include/linux/compiler-gcc4.h
---- linux-2.6.32.43/include/linux/compiler-gcc4.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/compiler-gcc4.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/compiler-gcc4.h linux-2.6.32.44/include/linux/compiler-gcc4.h
+--- linux-2.6.32.44/include/linux/compiler-gcc4.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/compiler-gcc4.h 2011-08-05 20:33:55.000000000 -0400
@@ -36,4 +36,13 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -58096,9 +58039,9 @@ diff -urNp linux-2.6.32.43/include/linux/compiler-gcc4.h linux-2.6.32.43/include
+#endif
+
#endif
-diff -urNp linux-2.6.32.43/include/linux/compiler.h linux-2.6.32.43/include/linux/compiler.h
---- linux-2.6.32.43/include/linux/compiler.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/compiler.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/compiler.h linux-2.6.32.44/include/linux/compiler.h
+--- linux-2.6.32.44/include/linux/compiler.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/compiler.h 2011-08-05 20:33:55.000000000 -0400
@@ -247,6 +247,10 @@ void ftrace_likely_update(struct ftrace_
# define __attribute_const__ /* unimplemented */
#endif
@@ -58142,9 +58085,9 @@ diff -urNp linux-2.6.32.43/include/linux/compiler.h linux-2.6.32.43/include/linu
+#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x))
#endif /* __LINUX_COMPILER_H */
-diff -urNp linux-2.6.32.43/include/linux/crypto.h linux-2.6.32.43/include/linux/crypto.h
---- linux-2.6.32.43/include/linux/crypto.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/crypto.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/crypto.h linux-2.6.32.44/include/linux/crypto.h
+--- linux-2.6.32.44/include/linux/crypto.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/crypto.h 2011-08-05 20:33:55.000000000 -0400
@@ -394,7 +394,7 @@ struct cipher_tfm {
const u8 *key, unsigned int keylen);
void (*cit_encrypt_one)(struct crypto_tfm *tfm, u8 *dst, const u8 *src);
@@ -58170,9 +58113,9 @@ diff -urNp linux-2.6.32.43/include/linux/crypto.h linux-2.6.32.43/include/linux/
#define crt_ablkcipher crt_u.ablkcipher
#define crt_aead crt_u.aead
-diff -urNp linux-2.6.32.43/include/linux/cryptohash.h linux-2.6.32.43/include/linux/cryptohash.h
---- linux-2.6.32.43/include/linux/cryptohash.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/cryptohash.h 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/cryptohash.h linux-2.6.32.44/include/linux/cryptohash.h
+--- linux-2.6.32.44/include/linux/cryptohash.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/cryptohash.h 2011-08-07 19:48:09.000000000 -0400
@@ -7,6 +7,11 @@
void sha_init(__u32 *buf);
void sha_transform(__u32 *digest, const char *data, __u32 *W);
@@ -58185,9 +58128,9 @@ diff -urNp linux-2.6.32.43/include/linux/cryptohash.h linux-2.6.32.43/include/li
__u32 half_md4_transform(__u32 buf[4], __u32 const in[8]);
#endif
-diff -urNp linux-2.6.32.43/include/linux/dcache.h linux-2.6.32.43/include/linux/dcache.h
---- linux-2.6.32.43/include/linux/dcache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/dcache.h 2011-04-23 13:34:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/dcache.h linux-2.6.32.44/include/linux/dcache.h
+--- linux-2.6.32.44/include/linux/dcache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/dcache.h 2011-04-23 13:34:46.000000000 -0400
@@ -119,6 +119,8 @@ struct dentry {
unsigned char d_iname[DNAME_INLINE_LEN_MIN]; /* small names */
};
@@ -58197,9 +58140,9 @@ diff -urNp linux-2.6.32.43/include/linux/dcache.h linux-2.6.32.43/include/linux/
/*
* dentry->d_lock spinlock nesting subclasses:
*
-diff -urNp linux-2.6.32.43/include/linux/decompress/mm.h linux-2.6.32.43/include/linux/decompress/mm.h
---- linux-2.6.32.43/include/linux/decompress/mm.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/decompress/mm.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/decompress/mm.h linux-2.6.32.44/include/linux/decompress/mm.h
+--- linux-2.6.32.44/include/linux/decompress/mm.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/decompress/mm.h 2011-04-17 15:56:46.000000000 -0400
@@ -78,7 +78,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -58209,9 +58152,9 @@ diff -urNp linux-2.6.32.43/include/linux/decompress/mm.h linux-2.6.32.43/include
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.43/include/linux/dma-mapping.h linux-2.6.32.43/include/linux/dma-mapping.h
---- linux-2.6.32.43/include/linux/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/dma-mapping.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/dma-mapping.h linux-2.6.32.44/include/linux/dma-mapping.h
+--- linux-2.6.32.44/include/linux/dma-mapping.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/dma-mapping.h 2011-04-17 15:56:46.000000000 -0400
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -58278,9 +58221,9 @@ diff -urNp linux-2.6.32.43/include/linux/dma-mapping.h linux-2.6.32.43/include/l
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.43/include/linux/dst.h linux-2.6.32.43/include/linux/dst.h
---- linux-2.6.32.43/include/linux/dst.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/dst.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/dst.h linux-2.6.32.44/include/linux/dst.h
+--- linux-2.6.32.44/include/linux/dst.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/dst.h 2011-04-17 15:56:46.000000000 -0400
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -58290,9 +58233,9 @@ diff -urNp linux-2.6.32.43/include/linux/dst.h linux-2.6.32.43/include/linux/dst
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.43/include/linux/elf.h linux-2.6.32.43/include/linux/elf.h
---- linux-2.6.32.43/include/linux/elf.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/elf.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/elf.h linux-2.6.32.44/include/linux/elf.h
+--- linux-2.6.32.44/include/linux/elf.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/elf.h 2011-04-17 15:56:46.000000000 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -58365,9 +58308,9 @@ diff -urNp linux-2.6.32.43/include/linux/elf.h linux-2.6.32.43/include/linux/elf
#endif
-diff -urNp linux-2.6.32.43/include/linux/fscache-cache.h linux-2.6.32.43/include/linux/fscache-cache.h
---- linux-2.6.32.43/include/linux/fscache-cache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/fscache-cache.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/fscache-cache.h linux-2.6.32.44/include/linux/fscache-cache.h
+--- linux-2.6.32.44/include/linux/fscache-cache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/fscache-cache.h 2011-05-04 17:56:28.000000000 -0400
@@ -116,7 +116,7 @@ struct fscache_operation {
#endif
};
@@ -58386,9 +58329,9 @@ diff -urNp linux-2.6.32.43/include/linux/fscache-cache.h linux-2.6.32.43/include
op->release = release;
INIT_LIST_HEAD(&op->pend_link);
fscache_set_op_state(op, "Init");
-diff -urNp linux-2.6.32.43/include/linux/fs.h linux-2.6.32.43/include/linux/fs.h
---- linux-2.6.32.43/include/linux/fs.h 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/include/linux/fs.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/fs.h linux-2.6.32.44/include/linux/fs.h
+--- linux-2.6.32.44/include/linux/fs.h 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/include/linux/fs.h 2011-08-05 20:33:55.000000000 -0400
@@ -90,6 +90,11 @@ struct inodes_stat_t {
/* Expect random access pattern */
#define FMODE_RANDOM ((__force fmode_t)4096)
@@ -58559,9 +58502,9 @@ diff -urNp linux-2.6.32.43/include/linux/fs.h linux-2.6.32.43/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.43/include/linux/fs_struct.h linux-2.6.32.43/include/linux/fs_struct.h
---- linux-2.6.32.43/include/linux/fs_struct.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/fs_struct.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/fs_struct.h linux-2.6.32.44/include/linux/fs_struct.h
+--- linux-2.6.32.44/include/linux/fs_struct.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/fs_struct.h 2011-04-17 15:56:46.000000000 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -58571,9 +58514,9 @@ diff -urNp linux-2.6.32.43/include/linux/fs_struct.h linux-2.6.32.43/include/lin
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.43/include/linux/ftrace_event.h linux-2.6.32.43/include/linux/ftrace_event.h
---- linux-2.6.32.43/include/linux/ftrace_event.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/ftrace_event.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/ftrace_event.h linux-2.6.32.44/include/linux/ftrace_event.h
+--- linux-2.6.32.44/include/linux/ftrace_event.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/ftrace_event.h 2011-05-04 17:56:28.000000000 -0400
@@ -163,7 +163,7 @@ extern int trace_define_field(struct ftr
int filter_type);
extern int trace_define_common_fields(struct ftrace_event_call *call);
@@ -58583,9 +58526,9 @@ diff -urNp linux-2.6.32.43/include/linux/ftrace_event.h linux-2.6.32.43/include/
int trace_set_clr_event(const char *system, const char *event, int set);
-diff -urNp linux-2.6.32.43/include/linux/genhd.h linux-2.6.32.43/include/linux/genhd.h
---- linux-2.6.32.43/include/linux/genhd.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/genhd.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/genhd.h linux-2.6.32.44/include/linux/genhd.h
+--- linux-2.6.32.44/include/linux/genhd.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/genhd.h 2011-04-17 15:56:46.000000000 -0400
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -58595,9 +58538,9 @@ diff -urNp linux-2.6.32.43/include/linux/genhd.h linux-2.6.32.43/include/linux/g
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.43/include/linux/gracl.h linux-2.6.32.43/include/linux/gracl.h
---- linux-2.6.32.43/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/gracl.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/gracl.h linux-2.6.32.44/include/linux/gracl.h
+--- linux-2.6.32.44/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/gracl.h 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,317 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -58916,9 +58859,9 @@ diff -urNp linux-2.6.32.43/include/linux/gracl.h linux-2.6.32.43/include/linux/g
+
+#endif
+
-diff -urNp linux-2.6.32.43/include/linux/gralloc.h linux-2.6.32.43/include/linux/gralloc.h
---- linux-2.6.32.43/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/gralloc.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/gralloc.h linux-2.6.32.44/include/linux/gralloc.h
+--- linux-2.6.32.44/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/gralloc.h 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -58929,9 +58872,9 @@ diff -urNp linux-2.6.32.43/include/linux/gralloc.h linux-2.6.32.43/include/linux
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.43/include/linux/grdefs.h linux-2.6.32.43/include/linux/grdefs.h
---- linux-2.6.32.43/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/grdefs.h 2011-06-11 16:20:26.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/grdefs.h linux-2.6.32.44/include/linux/grdefs.h
+--- linux-2.6.32.44/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/grdefs.h 2011-06-11 16:20:26.000000000 -0400
@@ -0,0 +1,140 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -59073,10 +59016,10 @@ diff -urNp linux-2.6.32.43/include/linux/grdefs.h linux-2.6.32.43/include/linux/
+};
+
+#endif
-diff -urNp linux-2.6.32.43/include/linux/grinternal.h linux-2.6.32.43/include/linux/grinternal.h
---- linux-2.6.32.43/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/grinternal.h 2011-07-14 20:35:29.000000000 -0400
-@@ -0,0 +1,218 @@
+diff -urNp linux-2.6.32.44/include/linux/grinternal.h linux-2.6.32.44/include/linux/grinternal.h
+--- linux-2.6.32.44/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/grinternal.h 2011-08-11 19:58:37.000000000 -0400
+@@ -0,0 +1,217 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
+
@@ -59116,7 +59059,6 @@ diff -urNp linux-2.6.32.43/include/linux/grinternal.h linux-2.6.32.43/include/li
+extern int grsec_enable_harden_ptrace;
+extern int grsec_enable_link;
+extern int grsec_enable_fifo;
-+extern int grsec_enable_execve;
+extern int grsec_enable_shm;
+extern int grsec_enable_execlog;
+extern int grsec_enable_signal;
@@ -59295,9 +59237,9 @@ diff -urNp linux-2.6.32.43/include/linux/grinternal.h linux-2.6.32.43/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.43/include/linux/grmsg.h linux-2.6.32.43/include/linux/grmsg.h
---- linux-2.6.32.43/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/grmsg.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/grmsg.h linux-2.6.32.44/include/linux/grmsg.h
+--- linux-2.6.32.44/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/grmsg.h 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,108 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -59407,10 +59349,10 @@ diff -urNp linux-2.6.32.43/include/linux/grmsg.h linux-2.6.32.43/include/linux/g
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
+#define GR_INIT_TRANSFER_MSG "persistent special role transferred privilege to init by "
-diff -urNp linux-2.6.32.43/include/linux/grsecurity.h linux-2.6.32.43/include/linux/grsecurity.h
---- linux-2.6.32.43/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/grsecurity.h 2011-08-05 19:53:46.000000000 -0400
-@@ -0,0 +1,218 @@
+diff -urNp linux-2.6.32.44/include/linux/grsecurity.h linux-2.6.32.44/include/linux/grsecurity.h
+--- linux-2.6.32.44/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/grsecurity.h 2011-08-11 19:58:57.000000000 -0400
+@@ -0,0 +1,217 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
+#include <linux/fs.h>
@@ -59475,7 +59417,6 @@ diff -urNp linux-2.6.32.43/include/linux/grsecurity.h linux-2.6.32.43/include/li
+int gr_handle_chroot_unix(const pid_t pid);
+
+int gr_handle_rawio(const struct inode *inode);
-+int gr_handle_nproc(void);
+
+void gr_handle_ioperm(void);
+void gr_handle_iopl(void);
@@ -59629,9 +59570,9 @@ diff -urNp linux-2.6.32.43/include/linux/grsecurity.h linux-2.6.32.43/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.43/include/linux/hdpu_features.h linux-2.6.32.43/include/linux/hdpu_features.h
---- linux-2.6.32.43/include/linux/hdpu_features.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/hdpu_features.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/hdpu_features.h linux-2.6.32.44/include/linux/hdpu_features.h
+--- linux-2.6.32.44/include/linux/hdpu_features.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/hdpu_features.h 2011-04-17 15:56:46.000000000 -0400
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -59641,9 +59582,9 @@ diff -urNp linux-2.6.32.43/include/linux/hdpu_features.h linux-2.6.32.43/include
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.43/include/linux/highmem.h linux-2.6.32.43/include/linux/highmem.h
---- linux-2.6.32.43/include/linux/highmem.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/highmem.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/highmem.h linux-2.6.32.44/include/linux/highmem.h
+--- linux-2.6.32.44/include/linux/highmem.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/highmem.h 2011-04-17 15:56:46.000000000 -0400
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -59663,9 +59604,9 @@ diff -urNp linux-2.6.32.43/include/linux/highmem.h linux-2.6.32.43/include/linux
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.43/include/linux/i2o.h linux-2.6.32.43/include/linux/i2o.h
---- linux-2.6.32.43/include/linux/i2o.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/i2o.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/i2o.h linux-2.6.32.44/include/linux/i2o.h
+--- linux-2.6.32.44/include/linux/i2o.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/i2o.h 2011-05-04 17:56:28.000000000 -0400
@@ -564,7 +564,7 @@ struct i2o_controller {
struct i2o_device *exec; /* Executive */
#if BITS_PER_LONG == 64
@@ -59675,9 +59616,9 @@ diff -urNp linux-2.6.32.43/include/linux/i2o.h linux-2.6.32.43/include/linux/i2o
struct list_head context_list; /* list of context id's
and pointers */
#endif
-diff -urNp linux-2.6.32.43/include/linux/init_task.h linux-2.6.32.43/include/linux/init_task.h
---- linux-2.6.32.43/include/linux/init_task.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/init_task.h 2011-05-18 20:44:59.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/init_task.h linux-2.6.32.44/include/linux/init_task.h
+--- linux-2.6.32.44/include/linux/init_task.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/init_task.h 2011-05-18 20:44:59.000000000 -0400
@@ -83,6 +83,12 @@ extern struct group_info init_groups;
#define INIT_IDS
#endif
@@ -59699,9 +59640,9 @@ diff -urNp linux-2.6.32.43/include/linux/init_task.h linux-2.6.32.43/include/lin
.fs = &init_fs, \
.files = &init_files, \
.signal = &init_signals, \
-diff -urNp linux-2.6.32.43/include/linux/intel-iommu.h linux-2.6.32.43/include/linux/intel-iommu.h
---- linux-2.6.32.43/include/linux/intel-iommu.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/intel-iommu.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/intel-iommu.h linux-2.6.32.44/include/linux/intel-iommu.h
+--- linux-2.6.32.44/include/linux/intel-iommu.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/intel-iommu.h 2011-08-05 20:33:55.000000000 -0400
@@ -296,7 +296,7 @@ struct iommu_flush {
u8 fm, u64 type);
void (*flush_iotlb)(struct intel_iommu *iommu, u16 did, u64 addr,
@@ -59711,9 +59652,9 @@ diff -urNp linux-2.6.32.43/include/linux/intel-iommu.h linux-2.6.32.43/include/l
enum {
SR_DMAR_FECTL_REG,
-diff -urNp linux-2.6.32.43/include/linux/interrupt.h linux-2.6.32.43/include/linux/interrupt.h
---- linux-2.6.32.43/include/linux/interrupt.h 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/include/linux/interrupt.h 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/interrupt.h linux-2.6.32.44/include/linux/interrupt.h
+--- linux-2.6.32.44/include/linux/interrupt.h 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/include/linux/interrupt.h 2011-06-25 12:56:37.000000000 -0400
@@ -363,7 +363,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -59738,9 +59679,9 @@ diff -urNp linux-2.6.32.43/include/linux/interrupt.h linux-2.6.32.43/include/lin
extern void softirq_init(void);
#define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
extern void raise_softirq_irqoff(unsigned int nr);
-diff -urNp linux-2.6.32.43/include/linux/irq.h linux-2.6.32.43/include/linux/irq.h
---- linux-2.6.32.43/include/linux/irq.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/irq.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/irq.h linux-2.6.32.44/include/linux/irq.h
+--- linux-2.6.32.44/include/linux/irq.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/irq.h 2011-04-17 15:56:46.000000000 -0400
@@ -438,12 +438,12 @@ extern int set_irq_msi(unsigned int irq,
static inline bool alloc_desc_masks(struct irq_desc *desc, int node,
bool boot)
@@ -59755,9 +59696,9 @@ diff -urNp linux-2.6.32.43/include/linux/irq.h linux-2.6.32.43/include/linux/irq
if (!alloc_cpumask_var_node(&desc->affinity, gfp, node))
return false;
-diff -urNp linux-2.6.32.43/include/linux/kallsyms.h linux-2.6.32.43/include/linux/kallsyms.h
---- linux-2.6.32.43/include/linux/kallsyms.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/kallsyms.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/kallsyms.h linux-2.6.32.44/include/linux/kallsyms.h
+--- linux-2.6.32.44/include/linux/kallsyms.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/kallsyms.h 2011-04-17 15:56:46.000000000 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -59784,9 +59725,9 @@ diff -urNp linux-2.6.32.43/include/linux/kallsyms.h linux-2.6.32.43/include/linu
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.43/include/linux/kgdb.h linux-2.6.32.43/include/linux/kgdb.h
---- linux-2.6.32.43/include/linux/kgdb.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/kgdb.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/kgdb.h linux-2.6.32.44/include/linux/kgdb.h
+--- linux-2.6.32.44/include/linux/kgdb.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/kgdb.h 2011-08-05 20:33:55.000000000 -0400
@@ -74,8 +74,8 @@ void kgdb_breakpoint(void);
extern int kgdb_connected;
@@ -59839,9 +59780,9 @@ diff -urNp linux-2.6.32.43/include/linux/kgdb.h linux-2.6.32.43/include/linux/kg
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.43/include/linux/kmod.h linux-2.6.32.43/include/linux/kmod.h
---- linux-2.6.32.43/include/linux/kmod.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/kmod.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/kmod.h linux-2.6.32.44/include/linux/kmod.h
+--- linux-2.6.32.44/include/linux/kmod.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/kmod.h 2011-04-17 15:56:46.000000000 -0400
@@ -31,6 +31,8 @@
* usually useless though. */
extern int __request_module(bool wait, const char *name, ...) \
@@ -59851,9 +59792,9 @@ diff -urNp linux-2.6.32.43/include/linux/kmod.h linux-2.6.32.43/include/linux/km
#define request_module(mod...) __request_module(true, mod)
#define request_module_nowait(mod...) __request_module(false, mod)
#define try_then_request_module(x, mod...) \
-diff -urNp linux-2.6.32.43/include/linux/kobject.h linux-2.6.32.43/include/linux/kobject.h
---- linux-2.6.32.43/include/linux/kobject.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/kobject.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/kobject.h linux-2.6.32.44/include/linux/kobject.h
+--- linux-2.6.32.44/include/linux/kobject.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/kobject.h 2011-04-17 15:56:46.000000000 -0400
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -59902,9 +59843,9 @@ diff -urNp linux-2.6.32.43/include/linux/kobject.h linux-2.6.32.43/include/linux
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.43/include/linux/kvm_host.h linux-2.6.32.43/include/linux/kvm_host.h
---- linux-2.6.32.43/include/linux/kvm_host.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/kvm_host.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/kvm_host.h linux-2.6.32.44/include/linux/kvm_host.h
+--- linux-2.6.32.44/include/linux/kvm_host.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/kvm_host.h 2011-04-17 15:56:46.000000000 -0400
@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -59923,9 +59864,9 @@ diff -urNp linux-2.6.32.43/include/linux/kvm_host.h linux-2.6.32.43/include/linu
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.43/include/linux/libata.h linux-2.6.32.43/include/linux/libata.h
---- linux-2.6.32.43/include/linux/libata.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/libata.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/libata.h linux-2.6.32.44/include/linux/libata.h
+--- linux-2.6.32.44/include/linux/libata.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/libata.h 2011-08-05 20:33:55.000000000 -0400
@@ -525,11 +525,11 @@ struct ata_ioports {
struct ata_host {
@@ -59985,9 +59926,9 @@ diff -urNp linux-2.6.32.43/include/linux/libata.h linux-2.6.32.43/include/linux/
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.43/include/linux/lockd/bind.h linux-2.6.32.43/include/linux/lockd/bind.h
---- linux-2.6.32.43/include/linux/lockd/bind.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/lockd/bind.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/lockd/bind.h linux-2.6.32.44/include/linux/lockd/bind.h
+--- linux-2.6.32.44/include/linux/lockd/bind.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/lockd/bind.h 2011-04-17 15:56:46.000000000 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -60005,9 +59946,9 @@ diff -urNp linux-2.6.32.43/include/linux/lockd/bind.h linux-2.6.32.43/include/li
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.43/include/linux/mca.h linux-2.6.32.43/include/linux/mca.h
---- linux-2.6.32.43/include/linux/mca.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mca.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mca.h linux-2.6.32.44/include/linux/mca.h
+--- linux-2.6.32.44/include/linux/mca.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mca.h 2011-08-05 20:33:55.000000000 -0400
@@ -80,7 +80,7 @@ struct mca_bus_accessor_functions {
int region);
void * (*mca_transform_memory)(struct mca_device *,
@@ -60017,9 +59958,9 @@ diff -urNp linux-2.6.32.43/include/linux/mca.h linux-2.6.32.43/include/linux/mca
struct mca_bus {
u64 default_dma_mask;
-diff -urNp linux-2.6.32.43/include/linux/memory.h linux-2.6.32.43/include/linux/memory.h
---- linux-2.6.32.43/include/linux/memory.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/memory.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/memory.h linux-2.6.32.44/include/linux/memory.h
+--- linux-2.6.32.44/include/linux/memory.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/memory.h 2011-08-05 20:33:55.000000000 -0400
@@ -108,7 +108,7 @@ struct memory_accessor {
size_t count);
ssize_t (*write)(struct memory_accessor *, const char *buf,
@@ -60029,9 +59970,9 @@ diff -urNp linux-2.6.32.43/include/linux/memory.h linux-2.6.32.43/include/linux/
/*
* Kernel text modification mutex, used for code patching. Users of this lock
-diff -urNp linux-2.6.32.43/include/linux/mm.h linux-2.6.32.43/include/linux/mm.h
---- linux-2.6.32.43/include/linux/mm.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mm.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mm.h linux-2.6.32.44/include/linux/mm.h
+--- linux-2.6.32.44/include/linux/mm.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mm.h 2011-04-17 15:56:46.000000000 -0400
@@ -106,7 +106,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -60111,9 +60052,9 @@ diff -urNp linux-2.6.32.43/include/linux/mm.h linux-2.6.32.43/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.43/include/linux/mm_types.h linux-2.6.32.43/include/linux/mm_types.h
---- linux-2.6.32.43/include/linux/mm_types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mm_types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mm_types.h linux-2.6.32.44/include/linux/mm_types.h
+--- linux-2.6.32.44/include/linux/mm_types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mm_types.h 2011-04-17 15:56:46.000000000 -0400
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -60148,9 +60089,9 @@ diff -urNp linux-2.6.32.43/include/linux/mm_types.h linux-2.6.32.43/include/linu
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.43/include/linux/mmu_notifier.h linux-2.6.32.43/include/linux/mmu_notifier.h
---- linux-2.6.32.43/include/linux/mmu_notifier.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mmu_notifier.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mmu_notifier.h linux-2.6.32.44/include/linux/mmu_notifier.h
+--- linux-2.6.32.44/include/linux/mmu_notifier.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mmu_notifier.h 2011-04-17 15:56:46.000000000 -0400
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -60167,9 +60108,9 @@ diff -urNp linux-2.6.32.43/include/linux/mmu_notifier.h linux-2.6.32.43/include/
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.43/include/linux/mmzone.h linux-2.6.32.43/include/linux/mmzone.h
---- linux-2.6.32.43/include/linux/mmzone.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mmzone.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mmzone.h linux-2.6.32.44/include/linux/mmzone.h
+--- linux-2.6.32.44/include/linux/mmzone.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mmzone.h 2011-04-17 15:56:46.000000000 -0400
@@ -350,7 +350,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
@@ -60179,9 +60120,9 @@ diff -urNp linux-2.6.32.43/include/linux/mmzone.h linux-2.6.32.43/include/linux/
/*
* prev_priority holds the scanning priority for this zone. It is
-diff -urNp linux-2.6.32.43/include/linux/mod_devicetable.h linux-2.6.32.43/include/linux/mod_devicetable.h
---- linux-2.6.32.43/include/linux/mod_devicetable.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mod_devicetable.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mod_devicetable.h linux-2.6.32.44/include/linux/mod_devicetable.h
+--- linux-2.6.32.44/include/linux/mod_devicetable.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mod_devicetable.h 2011-04-17 15:56:46.000000000 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -60200,9 +60141,9 @@ diff -urNp linux-2.6.32.43/include/linux/mod_devicetable.h linux-2.6.32.43/inclu
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.43/include/linux/module.h linux-2.6.32.43/include/linux/module.h
---- linux-2.6.32.43/include/linux/module.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/module.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/module.h linux-2.6.32.44/include/linux/module.h
+--- linux-2.6.32.44/include/linux/module.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/module.h 2011-08-05 20:33:55.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/kobject.h>
#include <linux/moduleparam.h>
@@ -60294,9 +60235,9 @@ diff -urNp linux-2.6.32.43/include/linux/module.h linux-2.6.32.43/include/linux/
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.43/include/linux/moduleloader.h linux-2.6.32.43/include/linux/moduleloader.h
---- linux-2.6.32.43/include/linux/moduleloader.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/moduleloader.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/moduleloader.h linux-2.6.32.44/include/linux/moduleloader.h
+--- linux-2.6.32.44/include/linux/moduleloader.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/moduleloader.h 2011-04-17 15:56:46.000000000 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -60319,9 +60260,9 @@ diff -urNp linux-2.6.32.43/include/linux/moduleloader.h linux-2.6.32.43/include/
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.43/include/linux/moduleparam.h linux-2.6.32.43/include/linux/moduleparam.h
---- linux-2.6.32.43/include/linux/moduleparam.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/moduleparam.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/moduleparam.h linux-2.6.32.44/include/linux/moduleparam.h
+--- linux-2.6.32.44/include/linux/moduleparam.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/moduleparam.h 2011-04-17 15:56:46.000000000 -0400
@@ -132,7 +132,7 @@ struct kparam_array
/* Actually copy string: maxlen param is usually sizeof(string). */
@@ -60340,9 +60281,9 @@ diff -urNp linux-2.6.32.43/include/linux/moduleparam.h linux-2.6.32.43/include/l
= { ARRAY_SIZE(array), nump, param_set_##type, param_get_##type,\
sizeof(array[0]), array }; \
__module_param_call(MODULE_PARAM_PREFIX, name, \
-diff -urNp linux-2.6.32.43/include/linux/mutex.h linux-2.6.32.43/include/linux/mutex.h
---- linux-2.6.32.43/include/linux/mutex.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/mutex.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/mutex.h linux-2.6.32.44/include/linux/mutex.h
+--- linux-2.6.32.44/include/linux/mutex.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/mutex.h 2011-04-17 15:56:46.000000000 -0400
@@ -51,7 +51,7 @@ struct mutex {
spinlock_t wait_lock;
struct list_head wait_list;
@@ -60352,9 +60293,9 @@ diff -urNp linux-2.6.32.43/include/linux/mutex.h linux-2.6.32.43/include/linux/m
#endif
#ifdef CONFIG_DEBUG_MUTEXES
const char *name;
-diff -urNp linux-2.6.32.43/include/linux/namei.h linux-2.6.32.43/include/linux/namei.h
---- linux-2.6.32.43/include/linux/namei.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/namei.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/namei.h linux-2.6.32.44/include/linux/namei.h
+--- linux-2.6.32.44/include/linux/namei.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/namei.h 2011-04-17 15:56:46.000000000 -0400
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -60379,9 +60320,9 @@ diff -urNp linux-2.6.32.43/include/linux/namei.h linux-2.6.32.43/include/linux/n
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.43/include/linux/netfilter/xt_gradm.h linux-2.6.32.43/include/linux/netfilter/xt_gradm.h
---- linux-2.6.32.43/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/linux/netfilter/xt_gradm.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/netfilter/xt_gradm.h linux-2.6.32.44/include/linux/netfilter/xt_gradm.h
+--- linux-2.6.32.44/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/linux/netfilter/xt_gradm.h 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef _LINUX_NETFILTER_XT_GRADM_H
+#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -60392,9 +60333,9 @@ diff -urNp linux-2.6.32.43/include/linux/netfilter/xt_gradm.h linux-2.6.32.43/in
+};
+
+#endif
-diff -urNp linux-2.6.32.43/include/linux/nodemask.h linux-2.6.32.43/include/linux/nodemask.h
---- linux-2.6.32.43/include/linux/nodemask.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/nodemask.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/nodemask.h linux-2.6.32.44/include/linux/nodemask.h
+--- linux-2.6.32.44/include/linux/nodemask.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/nodemask.h 2011-04-17 15:56:46.000000000 -0400
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -60411,9 +60352,9 @@ diff -urNp linux-2.6.32.43/include/linux/nodemask.h linux-2.6.32.43/include/linu
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.43/include/linux/oprofile.h linux-2.6.32.43/include/linux/oprofile.h
---- linux-2.6.32.43/include/linux/oprofile.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/oprofile.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/oprofile.h linux-2.6.32.44/include/linux/oprofile.h
+--- linux-2.6.32.44/include/linux/oprofile.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/oprofile.h 2011-04-17 15:56:46.000000000 -0400
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -60426,9 +60367,9 @@ diff -urNp linux-2.6.32.43/include/linux/oprofile.h linux-2.6.32.43/include/linu
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.43/include/linux/perf_event.h linux-2.6.32.43/include/linux/perf_event.h
---- linux-2.6.32.43/include/linux/perf_event.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/perf_event.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/perf_event.h linux-2.6.32.44/include/linux/perf_event.h
+--- linux-2.6.32.44/include/linux/perf_event.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/perf_event.h 2011-05-04 17:56:28.000000000 -0400
@@ -476,7 +476,7 @@ struct hw_perf_event {
struct hrtimer hrtimer;
};
@@ -60458,9 +60399,9 @@ diff -urNp linux-2.6.32.43/include/linux/perf_event.h linux-2.6.32.43/include/li
/*
* Protect attach/detach and child_list:
-diff -urNp linux-2.6.32.43/include/linux/pipe_fs_i.h linux-2.6.32.43/include/linux/pipe_fs_i.h
---- linux-2.6.32.43/include/linux/pipe_fs_i.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/pipe_fs_i.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/pipe_fs_i.h linux-2.6.32.44/include/linux/pipe_fs_i.h
+--- linux-2.6.32.44/include/linux/pipe_fs_i.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/pipe_fs_i.h 2011-04-17 15:56:46.000000000 -0400
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -60474,9 +60415,9 @@ diff -urNp linux-2.6.32.43/include/linux/pipe_fs_i.h linux-2.6.32.43/include/lin
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.43/include/linux/poison.h linux-2.6.32.43/include/linux/poison.h
---- linux-2.6.32.43/include/linux/poison.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/poison.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/poison.h linux-2.6.32.44/include/linux/poison.h
+--- linux-2.6.32.44/include/linux/poison.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/poison.h 2011-04-17 15:56:46.000000000 -0400
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -60488,9 +60429,9 @@ diff -urNp linux-2.6.32.43/include/linux/poison.h linux-2.6.32.43/include/linux/
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.43/include/linux/posix-timers.h linux-2.6.32.43/include/linux/posix-timers.h
---- linux-2.6.32.43/include/linux/posix-timers.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/posix-timers.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/posix-timers.h linux-2.6.32.44/include/linux/posix-timers.h
+--- linux-2.6.32.44/include/linux/posix-timers.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/posix-timers.h 2011-08-05 20:33:55.000000000 -0400
@@ -67,7 +67,7 @@ struct k_itimer {
};
@@ -60500,9 +60441,9 @@ diff -urNp linux-2.6.32.43/include/linux/posix-timers.h linux-2.6.32.43/include/
int (*clock_getres) (const clockid_t which_clock, struct timespec *tp);
int (*clock_set) (const clockid_t which_clock, struct timespec * tp);
int (*clock_get) (const clockid_t which_clock, struct timespec * tp);
-diff -urNp linux-2.6.32.43/include/linux/preempt.h linux-2.6.32.43/include/linux/preempt.h
---- linux-2.6.32.43/include/linux/preempt.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/preempt.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/preempt.h linux-2.6.32.44/include/linux/preempt.h
+--- linux-2.6.32.44/include/linux/preempt.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/preempt.h 2011-08-05 20:33:55.000000000 -0400
@@ -110,7 +110,7 @@ struct preempt_ops {
void (*sched_in)(struct preempt_notifier *notifier, int cpu);
void (*sched_out)(struct preempt_notifier *notifier,
@@ -60512,9 +60453,9 @@ diff -urNp linux-2.6.32.43/include/linux/preempt.h linux-2.6.32.43/include/linux
/**
* preempt_notifier - key for installing preemption notifiers
-diff -urNp linux-2.6.32.43/include/linux/proc_fs.h linux-2.6.32.43/include/linux/proc_fs.h
---- linux-2.6.32.43/include/linux/proc_fs.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/proc_fs.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/proc_fs.h linux-2.6.32.44/include/linux/proc_fs.h
+--- linux-2.6.32.44/include/linux/proc_fs.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/proc_fs.h 2011-08-05 20:33:55.000000000 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -60544,9 +60485,9 @@ diff -urNp linux-2.6.32.43/include/linux/proc_fs.h linux-2.6.32.43/include/linux
struct ctl_table_header;
struct ctl_table;
-diff -urNp linux-2.6.32.43/include/linux/ptrace.h linux-2.6.32.43/include/linux/ptrace.h
---- linux-2.6.32.43/include/linux/ptrace.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/ptrace.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/ptrace.h linux-2.6.32.44/include/linux/ptrace.h
+--- linux-2.6.32.44/include/linux/ptrace.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/ptrace.h 2011-04-17 15:56:46.000000000 -0400
@@ -96,10 +96,10 @@ extern void __ptrace_unlink(struct task_
extern void exit_ptrace(struct task_struct *tracer);
#define PTRACE_MODE_READ 1
@@ -60560,9 +60501,9 @@ diff -urNp linux-2.6.32.43/include/linux/ptrace.h linux-2.6.32.43/include/linux/
static inline int ptrace_reparented(struct task_struct *child)
{
-diff -urNp linux-2.6.32.43/include/linux/random.h linux-2.6.32.43/include/linux/random.h
---- linux-2.6.32.43/include/linux/random.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/random.h 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/random.h linux-2.6.32.44/include/linux/random.h
+--- linux-2.6.32.44/include/linux/random.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/random.h 2011-08-07 19:48:09.000000000 -0400
@@ -53,17 +53,6 @@ extern void add_interrupt_randomness(int
extern void get_random_bytes(void *buf, int nbytes);
void generate_random_uuid(unsigned char uuid_out[16]);
@@ -60593,9 +60534,9 @@ diff -urNp linux-2.6.32.43/include/linux/random.h linux-2.6.32.43/include/linux/
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.43/include/linux/reboot.h linux-2.6.32.43/include/linux/reboot.h
---- linux-2.6.32.43/include/linux/reboot.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/reboot.h 2011-05-22 23:02:06.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/reboot.h linux-2.6.32.44/include/linux/reboot.h
+--- linux-2.6.32.44/include/linux/reboot.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/reboot.h 2011-05-22 23:02:06.000000000 -0400
@@ -47,9 +47,9 @@ extern int unregister_reboot_notifier(st
* Architecture-specific implementations of sys_reboot commands.
*/
@@ -60631,9 +60572,9 @@ diff -urNp linux-2.6.32.43/include/linux/reboot.h linux-2.6.32.43/include/linux/
#include <asm/emergency-restart.h>
#endif
-diff -urNp linux-2.6.32.43/include/linux/reiserfs_fs.h linux-2.6.32.43/include/linux/reiserfs_fs.h
---- linux-2.6.32.43/include/linux/reiserfs_fs.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/reiserfs_fs.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/reiserfs_fs.h linux-2.6.32.44/include/linux/reiserfs_fs.h
+--- linux-2.6.32.44/include/linux/reiserfs_fs.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/reiserfs_fs.h 2011-04-17 15:56:46.000000000 -0400
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -60680,9 +60621,9 @@ diff -urNp linux-2.6.32.43/include/linux/reiserfs_fs.h linux-2.6.32.43/include/l
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.43/include/linux/reiserfs_fs_sb.h linux-2.6.32.43/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.43/include/linux/reiserfs_fs_sb.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/reiserfs_fs_sb.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/reiserfs_fs_sb.h linux-2.6.32.44/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.44/include/linux/reiserfs_fs_sb.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/reiserfs_fs_sb.h 2011-04-17 15:56:46.000000000 -0400
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -60692,9 +60633,9 @@ diff -urNp linux-2.6.32.43/include/linux/reiserfs_fs_sb.h linux-2.6.32.43/includ
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.43/include/linux/relay.h linux-2.6.32.43/include/linux/relay.h
---- linux-2.6.32.43/include/linux/relay.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/relay.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/relay.h linux-2.6.32.44/include/linux/relay.h
+--- linux-2.6.32.44/include/linux/relay.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/relay.h 2011-08-05 20:33:55.000000000 -0400
@@ -159,7 +159,7 @@ struct rchan_callbacks
* The callback should return 0 if successful, negative if not.
*/
@@ -60704,9 +60645,9 @@ diff -urNp linux-2.6.32.43/include/linux/relay.h linux-2.6.32.43/include/linux/r
/*
* CONFIG_RELAY kernel API, kernel/relay.c
-diff -urNp linux-2.6.32.43/include/linux/sched.h linux-2.6.32.43/include/linux/sched.h
---- linux-2.6.32.43/include/linux/sched.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sched.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sched.h linux-2.6.32.44/include/linux/sched.h
+--- linux-2.6.32.44/include/linux/sched.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sched.h 2011-08-11 19:48:55.000000000 -0400
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -60911,6 +60852,15 @@ diff -urNp linux-2.6.32.43/include/linux/sched.h linux-2.6.32.43/include/linux/s
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
+@@ -1740,7 +1831,7 @@ extern void thread_group_times(struct ta
+ #define PF_DUMPCORE 0x00000200 /* dumped core */
+ #define PF_SIGNALED 0x00000400 /* killed by a signal */
+ #define PF_MEMALLOC 0x00000800 /* Allocating memory */
+-#define PF_FLUSHER 0x00001000 /* responsible for disk writeback */
++#define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
+ #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
+ #define PF_FREEZING 0x00004000 /* freeze in progress. do not account to load */
+ #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
@@ -1978,7 +2069,9 @@ void yield(void);
extern struct exec_domain default_exec_domain;
@@ -60958,9 +60908,9 @@ diff -urNp linux-2.6.32.43/include/linux/sched.h linux-2.6.32.43/include/linux/s
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.43/include/linux/screen_info.h linux-2.6.32.43/include/linux/screen_info.h
---- linux-2.6.32.43/include/linux/screen_info.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/screen_info.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/screen_info.h linux-2.6.32.44/include/linux/screen_info.h
+--- linux-2.6.32.44/include/linux/screen_info.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/screen_info.h 2011-04-17 15:56:46.000000000 -0400
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -60971,9 +60921,9 @@ diff -urNp linux-2.6.32.43/include/linux/screen_info.h linux-2.6.32.43/include/l
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.43/include/linux/security.h linux-2.6.32.43/include/linux/security.h
---- linux-2.6.32.43/include/linux/security.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/security.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/security.h linux-2.6.32.44/include/linux/security.h
+--- linux-2.6.32.44/include/linux/security.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/security.h 2011-04-17 15:56:46.000000000 -0400
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -60982,9 +60932,9 @@ diff -urNp linux-2.6.32.43/include/linux/security.h linux-2.6.32.43/include/linu
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.43/include/linux/shm.h linux-2.6.32.43/include/linux/shm.h
---- linux-2.6.32.43/include/linux/shm.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/shm.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/shm.h linux-2.6.32.44/include/linux/shm.h
+--- linux-2.6.32.44/include/linux/shm.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/shm.h 2011-04-17 15:56:46.000000000 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -60996,9 +60946,9 @@ diff -urNp linux-2.6.32.43/include/linux/shm.h linux-2.6.32.43/include/linux/shm
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.43/include/linux/skbuff.h linux-2.6.32.43/include/linux/skbuff.h
---- linux-2.6.32.43/include/linux/skbuff.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/skbuff.h 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/skbuff.h linux-2.6.32.44/include/linux/skbuff.h
+--- linux-2.6.32.44/include/linux/skbuff.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/skbuff.h 2011-07-06 19:53:33.000000000 -0400
@@ -544,7 +544,7 @@ static inline union skb_shared_tx *skb_t
*/
static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -61035,9 +60985,9 @@ diff -urNp linux-2.6.32.43/include/linux/skbuff.h linux-2.6.32.43/include/linux/
#endif
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
-diff -urNp linux-2.6.32.43/include/linux/slab_def.h linux-2.6.32.43/include/linux/slab_def.h
---- linux-2.6.32.43/include/linux/slab_def.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/slab_def.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/slab_def.h linux-2.6.32.44/include/linux/slab_def.h
+--- linux-2.6.32.44/include/linux/slab_def.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/slab_def.h 2011-05-04 17:56:28.000000000 -0400
@@ -69,10 +69,10 @@ struct kmem_cache {
unsigned long node_allocs;
unsigned long node_frees;
@@ -61053,9 +61003,9 @@ diff -urNp linux-2.6.32.43/include/linux/slab_def.h linux-2.6.32.43/include/linu
/*
* If debugging is enabled, then the allocator can add additional
-diff -urNp linux-2.6.32.43/include/linux/slab.h linux-2.6.32.43/include/linux/slab.h
---- linux-2.6.32.43/include/linux/slab.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/slab.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/slab.h linux-2.6.32.44/include/linux/slab.h
+--- linux-2.6.32.44/include/linux/slab.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/slab.h 2011-04-17 15:56:46.000000000 -0400
@@ -11,12 +11,20 @@
#include <linux/gfp.h>
@@ -61140,9 +61090,9 @@ diff -urNp linux-2.6.32.43/include/linux/slab.h linux-2.6.32.43/include/linux/sl
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.43/include/linux/slub_def.h linux-2.6.32.43/include/linux/slub_def.h
---- linux-2.6.32.43/include/linux/slub_def.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/slub_def.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/slub_def.h linux-2.6.32.44/include/linux/slub_def.h
+--- linux-2.6.32.44/include/linux/slub_def.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/slub_def.h 2011-08-05 20:33:55.000000000 -0400
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -61161,9 +61111,9 @@ diff -urNp linux-2.6.32.43/include/linux/slub_def.h linux-2.6.32.43/include/linu
#ifdef CONFIG_KMEMTRACE
extern void *kmem_cache_alloc_notrace(struct kmem_cache *s, gfp_t gfpflags);
-diff -urNp linux-2.6.32.43/include/linux/sonet.h linux-2.6.32.43/include/linux/sonet.h
---- linux-2.6.32.43/include/linux/sonet.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sonet.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sonet.h linux-2.6.32.44/include/linux/sonet.h
+--- linux-2.6.32.44/include/linux/sonet.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sonet.h 2011-04-17 15:56:46.000000000 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -61173,9 +61123,9 @@ diff -urNp linux-2.6.32.43/include/linux/sonet.h linux-2.6.32.43/include/linux/s
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.43/include/linux/sunrpc/cache.h linux-2.6.32.43/include/linux/sunrpc/cache.h
---- linux-2.6.32.43/include/linux/sunrpc/cache.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sunrpc/cache.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sunrpc/cache.h linux-2.6.32.44/include/linux/sunrpc/cache.h
+--- linux-2.6.32.44/include/linux/sunrpc/cache.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sunrpc/cache.h 2011-08-05 20:33:55.000000000 -0400
@@ -125,7 +125,7 @@ struct cache_detail {
*/
struct cache_req {
@@ -61185,9 +61135,9 @@ diff -urNp linux-2.6.32.43/include/linux/sunrpc/cache.h linux-2.6.32.43/include/
/* this must be embedded in a deferred_request that is being
* delayed awaiting cache-fill
*/
-diff -urNp linux-2.6.32.43/include/linux/sunrpc/clnt.h linux-2.6.32.43/include/linux/sunrpc/clnt.h
---- linux-2.6.32.43/include/linux/sunrpc/clnt.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sunrpc/clnt.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sunrpc/clnt.h linux-2.6.32.44/include/linux/sunrpc/clnt.h
+--- linux-2.6.32.44/include/linux/sunrpc/clnt.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sunrpc/clnt.h 2011-04-17 15:56:46.000000000 -0400
@@ -167,9 +167,9 @@ static inline unsigned short rpc_get_por
{
switch (sap->sa_family) {
@@ -61218,9 +61168,9 @@ diff -urNp linux-2.6.32.43/include/linux/sunrpc/clnt.h linux-2.6.32.43/include/l
}
#endif /* __KERNEL__ */
-diff -urNp linux-2.6.32.43/include/linux/sunrpc/svc_rdma.h linux-2.6.32.43/include/linux/sunrpc/svc_rdma.h
---- linux-2.6.32.43/include/linux/sunrpc/svc_rdma.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sunrpc/svc_rdma.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sunrpc/svc_rdma.h linux-2.6.32.44/include/linux/sunrpc/svc_rdma.h
+--- linux-2.6.32.44/include/linux/sunrpc/svc_rdma.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sunrpc/svc_rdma.h 2011-05-04 17:56:28.000000000 -0400
@@ -53,15 +53,15 @@ extern unsigned int svcrdma_ord;
extern unsigned int svcrdma_max_requests;
extern unsigned int svcrdma_max_req_size;
@@ -61246,9 +61196,9 @@ diff -urNp linux-2.6.32.43/include/linux/sunrpc/svc_rdma.h linux-2.6.32.43/inclu
#define RPCRDMA_VERSION 1
-diff -urNp linux-2.6.32.43/include/linux/suspend.h linux-2.6.32.43/include/linux/suspend.h
---- linux-2.6.32.43/include/linux/suspend.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/suspend.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/suspend.h linux-2.6.32.44/include/linux/suspend.h
+--- linux-2.6.32.44/include/linux/suspend.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/suspend.h 2011-04-17 15:56:46.000000000 -0400
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -61337,9 +61287,9 @@ diff -urNp linux-2.6.32.43/include/linux/suspend.h linux-2.6.32.43/include/linux
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.43/include/linux/sysctl.h linux-2.6.32.43/include/linux/sysctl.h
---- linux-2.6.32.43/include/linux/sysctl.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sysctl.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sysctl.h linux-2.6.32.44/include/linux/sysctl.h
+--- linux-2.6.32.44/include/linux/sysctl.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sysctl.h 2011-04-17 15:56:46.000000000 -0400
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -61370,9 +61320,9 @@ diff -urNp linux-2.6.32.43/include/linux/sysctl.h linux-2.6.32.43/include/linux/
extern ctl_handler sysctl_intvec;
extern ctl_handler sysctl_jiffies;
extern ctl_handler sysctl_ms_jiffies;
-diff -urNp linux-2.6.32.43/include/linux/sysfs.h linux-2.6.32.43/include/linux/sysfs.h
---- linux-2.6.32.43/include/linux/sysfs.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/sysfs.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/sysfs.h linux-2.6.32.44/include/linux/sysfs.h
+--- linux-2.6.32.44/include/linux/sysfs.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/sysfs.h 2011-04-17 15:56:46.000000000 -0400
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -61384,9 +61334,9 @@ diff -urNp linux-2.6.32.43/include/linux/sysfs.h linux-2.6.32.43/include/linux/s
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.43/include/linux/thread_info.h linux-2.6.32.43/include/linux/thread_info.h
---- linux-2.6.32.43/include/linux/thread_info.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/thread_info.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/thread_info.h linux-2.6.32.44/include/linux/thread_info.h
+--- linux-2.6.32.44/include/linux/thread_info.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/thread_info.h 2011-04-17 15:56:46.000000000 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -61396,9 +61346,9 @@ diff -urNp linux-2.6.32.43/include/linux/thread_info.h linux-2.6.32.43/include/l
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.43/include/linux/tty.h linux-2.6.32.43/include/linux/tty.h
---- linux-2.6.32.43/include/linux/tty.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/tty.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/tty.h linux-2.6.32.44/include/linux/tty.h
+--- linux-2.6.32.44/include/linux/tty.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/tty.h 2011-08-05 20:33:55.000000000 -0400
@@ -493,7 +493,6 @@ extern void tty_ldisc_begin(void);
/* This last one is just for the tty layer internals and shouldn't be used elsewhere */
extern void tty_ldisc_enable(struct tty_struct *tty);
@@ -61407,9 +61357,9 @@ diff -urNp linux-2.6.32.43/include/linux/tty.h linux-2.6.32.43/include/linux/tty
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.43/include/linux/tty_ldisc.h linux-2.6.32.43/include/linux/tty_ldisc.h
---- linux-2.6.32.43/include/linux/tty_ldisc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/tty_ldisc.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/tty_ldisc.h linux-2.6.32.44/include/linux/tty_ldisc.h
+--- linux-2.6.32.44/include/linux/tty_ldisc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/tty_ldisc.h 2011-04-17 15:56:46.000000000 -0400
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -61419,9 +61369,9 @@ diff -urNp linux-2.6.32.43/include/linux/tty_ldisc.h linux-2.6.32.43/include/lin
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.43/include/linux/types.h linux-2.6.32.43/include/linux/types.h
---- linux-2.6.32.43/include/linux/types.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/types.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/types.h linux-2.6.32.44/include/linux/types.h
+--- linux-2.6.32.44/include/linux/types.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/types.h 2011-04-17 15:56:46.000000000 -0400
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -61449,9 +61399,9 @@ diff -urNp linux-2.6.32.43/include/linux/types.h linux-2.6.32.43/include/linux/t
#endif
struct ustat {
-diff -urNp linux-2.6.32.43/include/linux/uaccess.h linux-2.6.32.43/include/linux/uaccess.h
---- linux-2.6.32.43/include/linux/uaccess.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/uaccess.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/uaccess.h linux-2.6.32.44/include/linux/uaccess.h
+--- linux-2.6.32.44/include/linux/uaccess.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/uaccess.h 2011-04-17 15:56:46.000000000 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -61483,9 +61433,9 @@ diff -urNp linux-2.6.32.43/include/linux/uaccess.h linux-2.6.32.43/include/linux
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.43/include/linux/unaligned/access_ok.h linux-2.6.32.43/include/linux/unaligned/access_ok.h
---- linux-2.6.32.43/include/linux/unaligned/access_ok.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/unaligned/access_ok.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/unaligned/access_ok.h linux-2.6.32.44/include/linux/unaligned/access_ok.h
+--- linux-2.6.32.44/include/linux/unaligned/access_ok.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/unaligned/access_ok.h 2011-04-17 15:56:46.000000000 -0400
@@ -6,32 +6,32 @@
static inline u16 get_unaligned_le16(const void *p)
@@ -61525,9 +61475,9 @@ diff -urNp linux-2.6.32.43/include/linux/unaligned/access_ok.h linux-2.6.32.43/i
}
static inline void put_unaligned_le16(u16 val, void *p)
-diff -urNp linux-2.6.32.43/include/linux/vmalloc.h linux-2.6.32.43/include/linux/vmalloc.h
---- linux-2.6.32.43/include/linux/vmalloc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/vmalloc.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/vmalloc.h linux-2.6.32.44/include/linux/vmalloc.h
+--- linux-2.6.32.44/include/linux/vmalloc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/vmalloc.h 2011-04-17 15:56:46.000000000 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -61622,9 +61572,9 @@ diff -urNp linux-2.6.32.43/include/linux/vmalloc.h linux-2.6.32.43/include/linux
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.43/include/linux/vmstat.h linux-2.6.32.43/include/linux/vmstat.h
---- linux-2.6.32.43/include/linux/vmstat.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/linux/vmstat.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/linux/vmstat.h linux-2.6.32.44/include/linux/vmstat.h
+--- linux-2.6.32.44/include/linux/vmstat.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/linux/vmstat.h 2011-04-17 15:56:46.000000000 -0400
@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
@@ -61688,9 +61638,9 @@ diff -urNp linux-2.6.32.43/include/linux/vmstat.h linux-2.6.32.43/include/linux/
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.32.43/include/media/v4l2-dev.h linux-2.6.32.43/include/media/v4l2-dev.h
---- linux-2.6.32.43/include/media/v4l2-dev.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/media/v4l2-dev.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/media/v4l2-dev.h linux-2.6.32.44/include/media/v4l2-dev.h
+--- linux-2.6.32.44/include/media/v4l2-dev.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/media/v4l2-dev.h 2011-08-05 20:33:55.000000000 -0400
@@ -34,7 +34,7 @@ struct v4l2_device;
#define V4L2_FL_UNREGISTERED (0)
@@ -61700,9 +61650,9 @@ diff -urNp linux-2.6.32.43/include/media/v4l2-dev.h linux-2.6.32.43/include/medi
ssize_t (*read) (struct file *, char __user *, size_t, loff_t *);
ssize_t (*write) (struct file *, const char __user *, size_t, loff_t *);
unsigned int (*poll) (struct file *, struct poll_table_struct *);
-diff -urNp linux-2.6.32.43/include/media/v4l2-device.h linux-2.6.32.43/include/media/v4l2-device.h
---- linux-2.6.32.43/include/media/v4l2-device.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/media/v4l2-device.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/media/v4l2-device.h linux-2.6.32.44/include/media/v4l2-device.h
+--- linux-2.6.32.44/include/media/v4l2-device.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/media/v4l2-device.h 2011-05-04 17:56:28.000000000 -0400
@@ -71,7 +71,7 @@ int __must_check v4l2_device_register(st
this function returns 0. If the name ends with a digit (e.g. cx18),
then the name will be set to cx18-0 since cx180 looks really odd. */
@@ -61712,9 +61662,9 @@ diff -urNp linux-2.6.32.43/include/media/v4l2-device.h linux-2.6.32.43/include/m
/* Set v4l2_dev->dev to NULL. Call when the USB parent disconnects.
Since the parent disappears this ensures that v4l2_dev doesn't have an
-diff -urNp linux-2.6.32.43/include/net/flow.h linux-2.6.32.43/include/net/flow.h
---- linux-2.6.32.43/include/net/flow.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/flow.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/flow.h linux-2.6.32.44/include/net/flow.h
+--- linux-2.6.32.44/include/net/flow.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/flow.h 2011-05-04 17:56:28.000000000 -0400
@@ -92,7 +92,7 @@ typedef int (*flow_resolve_t)(struct net
extern void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family,
u8 dir, flow_resolve_t resolver);
@@ -61724,9 +61674,9 @@ diff -urNp linux-2.6.32.43/include/net/flow.h linux-2.6.32.43/include/net/flow.h
static inline int flow_cache_uli_match(struct flowi *fl1, struct flowi *fl2)
{
-diff -urNp linux-2.6.32.43/include/net/inetpeer.h linux-2.6.32.43/include/net/inetpeer.h
---- linux-2.6.32.43/include/net/inetpeer.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/inetpeer.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/inetpeer.h linux-2.6.32.44/include/net/inetpeer.h
+--- linux-2.6.32.44/include/net/inetpeer.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/inetpeer.h 2011-04-17 15:56:46.000000000 -0400
@@ -24,7 +24,7 @@ struct inet_peer
__u32 dtime; /* the time of last use of not
* referenced entries */
@@ -61736,9 +61686,9 @@ diff -urNp linux-2.6.32.43/include/net/inetpeer.h linux-2.6.32.43/include/net/in
__u32 tcp_ts;
unsigned long tcp_ts_stamp;
};
-diff -urNp linux-2.6.32.43/include/net/ip_vs.h linux-2.6.32.43/include/net/ip_vs.h
---- linux-2.6.32.43/include/net/ip_vs.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/ip_vs.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/ip_vs.h linux-2.6.32.44/include/net/ip_vs.h
+--- linux-2.6.32.44/include/net/ip_vs.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/ip_vs.h 2011-05-04 17:56:28.000000000 -0400
@@ -365,7 +365,7 @@ struct ip_vs_conn {
struct ip_vs_conn *control; /* Master control connection */
atomic_t n_control; /* Number of controlled ones */
@@ -61757,9 +61707,9 @@ diff -urNp linux-2.6.32.43/include/net/ip_vs.h linux-2.6.32.43/include/net/ip_vs
atomic_t weight; /* server weight */
atomic_t refcnt; /* reference counter */
-diff -urNp linux-2.6.32.43/include/net/irda/ircomm_core.h linux-2.6.32.43/include/net/irda/ircomm_core.h
---- linux-2.6.32.43/include/net/irda/ircomm_core.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/irda/ircomm_core.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/irda/ircomm_core.h linux-2.6.32.44/include/net/irda/ircomm_core.h
+--- linux-2.6.32.44/include/net/irda/ircomm_core.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/irda/ircomm_core.h 2011-08-05 20:33:55.000000000 -0400
@@ -51,7 +51,7 @@ typedef struct {
int (*connect_response)(struct ircomm_cb *, struct sk_buff *);
int (*disconnect_request)(struct ircomm_cb *, struct sk_buff *,
@@ -61769,9 +61719,9 @@ diff -urNp linux-2.6.32.43/include/net/irda/ircomm_core.h linux-2.6.32.43/includ
struct ircomm_cb {
irda_queue_t queue;
-diff -urNp linux-2.6.32.43/include/net/irda/ircomm_tty.h linux-2.6.32.43/include/net/irda/ircomm_tty.h
---- linux-2.6.32.43/include/net/irda/ircomm_tty.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/irda/ircomm_tty.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/irda/ircomm_tty.h linux-2.6.32.44/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.44/include/net/irda/ircomm_tty.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/irda/ircomm_tty.h 2011-04-17 15:56:46.000000000 -0400
@@ -35,6 +35,7 @@
#include <linux/termios.h>
#include <linux/timer.h>
@@ -61791,9 +61741,9 @@ diff -urNp linux-2.6.32.43/include/net/irda/ircomm_tty.h linux-2.6.32.43/include
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.43/include/net/iucv/af_iucv.h linux-2.6.32.43/include/net/iucv/af_iucv.h
---- linux-2.6.32.43/include/net/iucv/af_iucv.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/iucv/af_iucv.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/iucv/af_iucv.h linux-2.6.32.44/include/net/iucv/af_iucv.h
+--- linux-2.6.32.44/include/net/iucv/af_iucv.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/iucv/af_iucv.h 2011-05-04 17:56:28.000000000 -0400
@@ -87,7 +87,7 @@ struct iucv_sock {
struct iucv_sock_list {
struct hlist_head head;
@@ -61803,9 +61753,9 @@ diff -urNp linux-2.6.32.43/include/net/iucv/af_iucv.h linux-2.6.32.43/include/ne
};
unsigned int iucv_sock_poll(struct file *file, struct socket *sock,
-diff -urNp linux-2.6.32.43/include/net/lapb.h linux-2.6.32.43/include/net/lapb.h
---- linux-2.6.32.43/include/net/lapb.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/lapb.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/lapb.h linux-2.6.32.44/include/net/lapb.h
+--- linux-2.6.32.44/include/net/lapb.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/lapb.h 2011-08-05 20:33:55.000000000 -0400
@@ -95,7 +95,7 @@ struct lapb_cb {
struct sk_buff_head write_queue;
struct sk_buff_head ack_queue;
@@ -61815,9 +61765,9 @@ diff -urNp linux-2.6.32.43/include/net/lapb.h linux-2.6.32.43/include/net/lapb.h
/* FRMR control information */
struct lapb_frame frmr_data;
-diff -urNp linux-2.6.32.43/include/net/neighbour.h linux-2.6.32.43/include/net/neighbour.h
---- linux-2.6.32.43/include/net/neighbour.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/neighbour.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/neighbour.h linux-2.6.32.44/include/net/neighbour.h
+--- linux-2.6.32.44/include/net/neighbour.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/neighbour.h 2011-04-17 15:56:46.000000000 -0400
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -61837,9 +61787,9 @@ diff -urNp linux-2.6.32.43/include/net/neighbour.h linux-2.6.32.43/include/net/n
};
struct pneigh_entry
-diff -urNp linux-2.6.32.43/include/net/netlink.h linux-2.6.32.43/include/net/netlink.h
---- linux-2.6.32.43/include/net/netlink.h 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/include/net/netlink.h 2011-07-13 17:23:19.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/netlink.h linux-2.6.32.44/include/net/netlink.h
+--- linux-2.6.32.44/include/net/netlink.h 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/include/net/netlink.h 2011-07-13 17:23:19.000000000 -0400
@@ -558,7 +558,7 @@ static inline void *nlmsg_get_pos(struct
static inline void nlmsg_trim(struct sk_buff *skb, const void *mark)
{
@@ -61849,9 +61799,9 @@ diff -urNp linux-2.6.32.43/include/net/netlink.h linux-2.6.32.43/include/net/net
}
/**
-diff -urNp linux-2.6.32.43/include/net/netns/ipv4.h linux-2.6.32.43/include/net/netns/ipv4.h
---- linux-2.6.32.43/include/net/netns/ipv4.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/netns/ipv4.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/netns/ipv4.h linux-2.6.32.44/include/net/netns/ipv4.h
+--- linux-2.6.32.44/include/net/netns/ipv4.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/netns/ipv4.h 2011-05-04 17:56:28.000000000 -0400
@@ -54,7 +54,7 @@ struct netns_ipv4 {
int current_rt_cache_rebuild_count;
@@ -61861,9 +61811,9 @@ diff -urNp linux-2.6.32.43/include/net/netns/ipv4.h linux-2.6.32.43/include/net/
#ifdef CONFIG_IP_MROUTE
struct sock *mroute_sk;
-diff -urNp linux-2.6.32.43/include/net/sctp/sctp.h linux-2.6.32.43/include/net/sctp/sctp.h
---- linux-2.6.32.43/include/net/sctp/sctp.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/sctp/sctp.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/sctp/sctp.h linux-2.6.32.44/include/net/sctp/sctp.h
+--- linux-2.6.32.44/include/net/sctp/sctp.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/sctp/sctp.h 2011-04-17 15:56:46.000000000 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -61875,9 +61825,9 @@ diff -urNp linux-2.6.32.43/include/net/sctp/sctp.h linux-2.6.32.43/include/net/s
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.43/include/net/secure_seq.h linux-2.6.32.43/include/net/secure_seq.h
---- linux-2.6.32.43/include/net/secure_seq.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/include/net/secure_seq.h 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/secure_seq.h linux-2.6.32.44/include/net/secure_seq.h
+--- linux-2.6.32.44/include/net/secure_seq.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/include/net/secure_seq.h 2011-08-07 19:48:09.000000000 -0400
@@ -0,0 +1,20 @@
+#ifndef _NET_SECURE_SEQ
+#define _NET_SECURE_SEQ
@@ -61899,9 +61849,9 @@ diff -urNp linux-2.6.32.43/include/net/secure_seq.h linux-2.6.32.43/include/net/
+ __be16 sport, __be16 dport);
+
+#endif /* _NET_SECURE_SEQ */
-diff -urNp linux-2.6.32.43/include/net/sock.h linux-2.6.32.43/include/net/sock.h
---- linux-2.6.32.43/include/net/sock.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/sock.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/sock.h linux-2.6.32.44/include/net/sock.h
+--- linux-2.6.32.44/include/net/sock.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/sock.h 2011-05-04 17:56:28.000000000 -0400
@@ -272,7 +272,7 @@ struct sock {
rwlock_t sk_callback_lock;
int sk_err,
@@ -61911,9 +61861,9 @@ diff -urNp linux-2.6.32.43/include/net/sock.h linux-2.6.32.43/include/net/sock.h
unsigned short sk_ack_backlog;
unsigned short sk_max_ack_backlog;
__u32 sk_priority;
-diff -urNp linux-2.6.32.43/include/net/tcp.h linux-2.6.32.43/include/net/tcp.h
---- linux-2.6.32.43/include/net/tcp.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/tcp.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/tcp.h linux-2.6.32.44/include/net/tcp.h
+--- linux-2.6.32.44/include/net/tcp.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/tcp.h 2011-04-17 15:56:46.000000000 -0400
@@ -1444,6 +1444,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -61922,9 +61872,9 @@ diff -urNp linux-2.6.32.43/include/net/tcp.h linux-2.6.32.43/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.43/include/net/udp.h linux-2.6.32.43/include/net/udp.h
---- linux-2.6.32.43/include/net/udp.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/net/udp.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/net/udp.h linux-2.6.32.44/include/net/udp.h
+--- linux-2.6.32.44/include/net/udp.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/net/udp.h 2011-04-17 15:56:46.000000000 -0400
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -61933,9 +61883,9 @@ diff -urNp linux-2.6.32.43/include/net/udp.h linux-2.6.32.43/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.43/include/rdma/iw_cm.h linux-2.6.32.43/include/rdma/iw_cm.h
---- linux-2.6.32.43/include/rdma/iw_cm.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/rdma/iw_cm.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/rdma/iw_cm.h linux-2.6.32.44/include/rdma/iw_cm.h
+--- linux-2.6.32.44/include/rdma/iw_cm.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/rdma/iw_cm.h 2011-08-05 20:33:55.000000000 -0400
@@ -129,7 +129,7 @@ struct iw_cm_verbs {
int backlog);
@@ -61945,9 +61895,9 @@ diff -urNp linux-2.6.32.43/include/rdma/iw_cm.h linux-2.6.32.43/include/rdma/iw_
/**
* iw_create_cm_id - Create an IW CM identifier.
-diff -urNp linux-2.6.32.43/include/scsi/scsi_device.h linux-2.6.32.43/include/scsi/scsi_device.h
---- linux-2.6.32.43/include/scsi/scsi_device.h 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/include/scsi/scsi_device.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/scsi/scsi_device.h linux-2.6.32.44/include/scsi/scsi_device.h
+--- linux-2.6.32.44/include/scsi/scsi_device.h 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/include/scsi/scsi_device.h 2011-05-04 17:56:28.000000000 -0400
@@ -156,9 +156,9 @@ struct scsi_device {
unsigned int max_device_blocked; /* what device_blocked counts down from */
#define SCSI_DEFAULT_DEVICE_BLOCKED 3
@@ -61961,9 +61911,9 @@ diff -urNp linux-2.6.32.43/include/scsi/scsi_device.h linux-2.6.32.43/include/sc
struct device sdev_gendev,
sdev_dev;
-diff -urNp linux-2.6.32.43/include/scsi/scsi_transport_fc.h linux-2.6.32.43/include/scsi/scsi_transport_fc.h
---- linux-2.6.32.43/include/scsi/scsi_transport_fc.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/scsi/scsi_transport_fc.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/scsi/scsi_transport_fc.h linux-2.6.32.44/include/scsi/scsi_transport_fc.h
+--- linux-2.6.32.44/include/scsi/scsi_transport_fc.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/scsi/scsi_transport_fc.h 2011-08-05 20:33:55.000000000 -0400
@@ -663,9 +663,9 @@ struct fc_function_template {
int (*bsg_timeout)(struct fc_bsg_job *);
@@ -62040,9 +61990,9 @@ diff -urNp linux-2.6.32.43/include/scsi/scsi_transport_fc.h linux-2.6.32.43/incl
};
-diff -urNp linux-2.6.32.43/include/sound/ac97_codec.h linux-2.6.32.43/include/sound/ac97_codec.h
---- linux-2.6.32.43/include/sound/ac97_codec.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/sound/ac97_codec.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/sound/ac97_codec.h linux-2.6.32.44/include/sound/ac97_codec.h
+--- linux-2.6.32.44/include/sound/ac97_codec.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/sound/ac97_codec.h 2011-04-17 15:56:46.000000000 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -62075,9 +62025,9 @@ diff -urNp linux-2.6.32.43/include/sound/ac97_codec.h linux-2.6.32.43/include/so
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.43/include/sound/ak4xxx-adda.h linux-2.6.32.43/include/sound/ak4xxx-adda.h
---- linux-2.6.32.43/include/sound/ak4xxx-adda.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/sound/ak4xxx-adda.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/sound/ak4xxx-adda.h linux-2.6.32.44/include/sound/ak4xxx-adda.h
+--- linux-2.6.32.44/include/sound/ak4xxx-adda.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/sound/ak4xxx-adda.h 2011-08-05 20:33:55.000000000 -0400
@@ -35,7 +35,7 @@ struct snd_ak4xxx_ops {
void (*write)(struct snd_akm4xxx *ak, int chip, unsigned char reg,
unsigned char val);
@@ -62087,9 +62037,9 @@ diff -urNp linux-2.6.32.43/include/sound/ak4xxx-adda.h linux-2.6.32.43/include/s
#define AK4XXX_IMAGE_SIZE (AK4XXX_MAX_CHIPS * 16) /* 64 bytes */
-diff -urNp linux-2.6.32.43/include/sound/hwdep.h linux-2.6.32.43/include/sound/hwdep.h
---- linux-2.6.32.43/include/sound/hwdep.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/sound/hwdep.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/sound/hwdep.h linux-2.6.32.44/include/sound/hwdep.h
+--- linux-2.6.32.44/include/sound/hwdep.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/sound/hwdep.h 2011-08-05 20:33:55.000000000 -0400
@@ -49,7 +49,7 @@ struct snd_hwdep_ops {
struct snd_hwdep_dsp_status *status);
int (*dsp_load)(struct snd_hwdep *hw,
@@ -62099,9 +62049,9 @@ diff -urNp linux-2.6.32.43/include/sound/hwdep.h linux-2.6.32.43/include/sound/h
struct snd_hwdep {
struct snd_card *card;
-diff -urNp linux-2.6.32.43/include/sound/info.h linux-2.6.32.43/include/sound/info.h
---- linux-2.6.32.43/include/sound/info.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/sound/info.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/sound/info.h linux-2.6.32.44/include/sound/info.h
+--- linux-2.6.32.44/include/sound/info.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/sound/info.h 2011-08-05 20:33:55.000000000 -0400
@@ -44,7 +44,7 @@ struct snd_info_entry_text {
struct snd_info_buffer *buffer);
void (*write)(struct snd_info_entry *entry,
@@ -62111,9 +62061,9 @@ diff -urNp linux-2.6.32.43/include/sound/info.h linux-2.6.32.43/include/sound/in
struct snd_info_entry_ops {
int (*open)(struct snd_info_entry *entry,
-diff -urNp linux-2.6.32.43/include/sound/sb16_csp.h linux-2.6.32.43/include/sound/sb16_csp.h
---- linux-2.6.32.43/include/sound/sb16_csp.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/sound/sb16_csp.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/include/sound/sb16_csp.h linux-2.6.32.44/include/sound/sb16_csp.h
+--- linux-2.6.32.44/include/sound/sb16_csp.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/sound/sb16_csp.h 2011-08-05 20:33:55.000000000 -0400
@@ -139,7 +139,7 @@ struct snd_sb_csp_ops {
int (*csp_start) (struct snd_sb_csp * p, int sample_width, int channels);
int (*csp_stop) (struct snd_sb_csp * p);
@@ -62123,9 +62073,9 @@ diff -urNp linux-2.6.32.43/include/sound/sb16_csp.h linux-2.6.32.43/include/soun
/*
* CSP private data
-diff -urNp linux-2.6.32.43/include/sound/ymfpci.h linux-2.6.32.43/include/sound/ymfpci.h
---- linux-2.6.32.43/include/sound/ymfpci.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/sound/ymfpci.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/include/sound/ymfpci.h linux-2.6.32.44/include/sound/ymfpci.h
+--- linux-2.6.32.44/include/sound/ymfpci.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/sound/ymfpci.h 2011-05-04 17:56:28.000000000 -0400
@@ -358,7 +358,7 @@ struct snd_ymfpci {
spinlock_t reg_lock;
spinlock_t voice_lock;
@@ -62135,9 +62085,9 @@ diff -urNp linux-2.6.32.43/include/sound/ymfpci.h linux-2.6.32.43/include/sound/
struct snd_info_entry *proc_entry;
const struct firmware *dsp_microcode;
const struct firmware *controller_microcode;
-diff -urNp linux-2.6.32.43/include/trace/events/irq.h linux-2.6.32.43/include/trace/events/irq.h
---- linux-2.6.32.43/include/trace/events/irq.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/trace/events/irq.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/trace/events/irq.h linux-2.6.32.44/include/trace/events/irq.h
+--- linux-2.6.32.44/include/trace/events/irq.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/trace/events/irq.h 2011-04-17 15:56:46.000000000 -0400
@@ -34,7 +34,7 @@
*/
TRACE_EVENT(irq_handler_entry,
@@ -62174,9 +62124,9 @@ diff -urNp linux-2.6.32.43/include/trace/events/irq.h linux-2.6.32.43/include/tr
TP_ARGS(h, vec),
-diff -urNp linux-2.6.32.43/include/video/uvesafb.h linux-2.6.32.43/include/video/uvesafb.h
---- linux-2.6.32.43/include/video/uvesafb.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/include/video/uvesafb.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/include/video/uvesafb.h linux-2.6.32.44/include/video/uvesafb.h
+--- linux-2.6.32.44/include/video/uvesafb.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/include/video/uvesafb.h 2011-04-17 15:56:46.000000000 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -62185,9 +62135,9 @@ diff -urNp linux-2.6.32.43/include/video/uvesafb.h linux-2.6.32.43/include/video
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.43/init/do_mounts.c linux-2.6.32.43/init/do_mounts.c
---- linux-2.6.32.43/init/do_mounts.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/init/do_mounts.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/init/do_mounts.c linux-2.6.32.44/init/do_mounts.c
+--- linux-2.6.32.44/init/do_mounts.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/init/do_mounts.c 2011-04-17 15:56:46.000000000 -0400
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -62233,9 +62183,9 @@ diff -urNp linux-2.6.32.43/init/do_mounts.c linux-2.6.32.43/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.43/init/do_mounts.h linux-2.6.32.43/init/do_mounts.h
---- linux-2.6.32.43/init/do_mounts.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/init/do_mounts.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/init/do_mounts.h linux-2.6.32.44/init/do_mounts.h
+--- linux-2.6.32.44/init/do_mounts.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/init/do_mounts.h 2011-04-17 15:56:46.000000000 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -62255,9 +62205,9 @@ diff -urNp linux-2.6.32.43/init/do_mounts.h linux-2.6.32.43/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.43/init/do_mounts_initrd.c linux-2.6.32.43/init/do_mounts_initrd.c
---- linux-2.6.32.43/init/do_mounts_initrd.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/init/do_mounts_initrd.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/init/do_mounts_initrd.c linux-2.6.32.44/init/do_mounts_initrd.c
+--- linux-2.6.32.44/init/do_mounts_initrd.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/init/do_mounts_initrd.c 2011-04-17 15:56:46.000000000 -0400
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -62341,9 +62291,9 @@ diff -urNp linux-2.6.32.43/init/do_mounts_initrd.c linux-2.6.32.43/init/do_mount
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.43/init/do_mounts_md.c linux-2.6.32.43/init/do_mounts_md.c
---- linux-2.6.32.43/init/do_mounts_md.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/init/do_mounts_md.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/init/do_mounts_md.c linux-2.6.32.44/init/do_mounts_md.c
+--- linux-2.6.32.44/init/do_mounts_md.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/init/do_mounts_md.c 2011-04-17 15:56:46.000000000 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -62371,9 +62321,9 @@ diff -urNp linux-2.6.32.43/init/do_mounts_md.c linux-2.6.32.43/init/do_mounts_md
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.43/init/initramfs.c linux-2.6.32.43/init/initramfs.c
---- linux-2.6.32.43/init/initramfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/init/initramfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/init/initramfs.c linux-2.6.32.44/init/initramfs.c
+--- linux-2.6.32.44/init/initramfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/init/initramfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -62482,9 +62432,9 @@ diff -urNp linux-2.6.32.43/init/initramfs.c linux-2.6.32.43/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.43/init/Kconfig linux-2.6.32.43/init/Kconfig
---- linux-2.6.32.43/init/Kconfig 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/init/Kconfig 2011-05-10 22:12:34.000000000 -0400
+diff -urNp linux-2.6.32.44/init/Kconfig linux-2.6.32.44/init/Kconfig
+--- linux-2.6.32.44/init/Kconfig 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/init/Kconfig 2011-05-10 22:12:34.000000000 -0400
@@ -1004,7 +1004,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -62494,9 +62444,9 @@ diff -urNp linux-2.6.32.43/init/Kconfig linux-2.6.32.43/init/Kconfig
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.32.43/init/main.c linux-2.6.32.43/init/main.c
---- linux-2.6.32.43/init/main.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/init/main.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/init/main.c linux-2.6.32.44/init/main.c
+--- linux-2.6.32.44/init/main.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/init/main.c 2011-08-05 20:33:55.000000000 -0400
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -62640,9 +62590,9 @@ diff -urNp linux-2.6.32.43/init/main.c linux-2.6.32.43/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.43/init/noinitramfs.c linux-2.6.32.43/init/noinitramfs.c
---- linux-2.6.32.43/init/noinitramfs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/init/noinitramfs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/init/noinitramfs.c linux-2.6.32.44/init/noinitramfs.c
+--- linux-2.6.32.44/init/noinitramfs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/init/noinitramfs.c 2011-04-17 15:56:46.000000000 -0400
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -62661,9 +62611,9 @@ diff -urNp linux-2.6.32.43/init/noinitramfs.c linux-2.6.32.43/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.43/ipc/mqueue.c linux-2.6.32.43/ipc/mqueue.c
---- linux-2.6.32.43/ipc/mqueue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/ipc/mqueue.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/ipc/mqueue.c linux-2.6.32.44/ipc/mqueue.c
+--- linux-2.6.32.44/ipc/mqueue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/ipc/mqueue.c 2011-04-17 15:56:46.000000000 -0400
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -62672,9 +62622,9 @@ diff -urNp linux-2.6.32.43/ipc/mqueue.c linux-2.6.32.43/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.43/ipc/msg.c linux-2.6.32.43/ipc/msg.c
---- linux-2.6.32.43/ipc/msg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/ipc/msg.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/ipc/msg.c linux-2.6.32.44/ipc/msg.c
+--- linux-2.6.32.44/ipc/msg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/ipc/msg.c 2011-08-05 20:33:55.000000000 -0400
@@ -310,18 +310,19 @@ static inline int msg_security(struct ke
return security_msg_queue_associate(msq, msgflg);
}
@@ -62700,9 +62650,9 @@ diff -urNp linux-2.6.32.43/ipc/msg.c linux-2.6.32.43/ipc/msg.c
msg_params.key = key;
msg_params.flg = msgflg;
-diff -urNp linux-2.6.32.43/ipc/sem.c linux-2.6.32.43/ipc/sem.c
---- linux-2.6.32.43/ipc/sem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/ipc/sem.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/ipc/sem.c linux-2.6.32.44/ipc/sem.c
+--- linux-2.6.32.44/ipc/sem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/ipc/sem.c 2011-08-05 20:33:55.000000000 -0400
@@ -309,10 +309,15 @@ static inline int sem_more_checks(struct
return 0;
}
@@ -62749,9 +62699,9 @@ diff -urNp linux-2.6.32.43/ipc/sem.c linux-2.6.32.43/ipc/sem.c
ns = current->nsproxy->ipc_ns;
if (nsops < 1 || semid < 0)
-diff -urNp linux-2.6.32.43/ipc/shm.c linux-2.6.32.43/ipc/shm.c
---- linux-2.6.32.43/ipc/shm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/ipc/shm.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/ipc/shm.c linux-2.6.32.44/ipc/shm.c
+--- linux-2.6.32.44/ipc/shm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/ipc/shm.c 2011-08-05 20:33:55.000000000 -0400
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -62829,9 +62779,9 @@ diff -urNp linux-2.6.32.43/ipc/shm.c linux-2.6.32.43/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.43/kernel/acct.c linux-2.6.32.43/kernel/acct.c
---- linux-2.6.32.43/kernel/acct.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/acct.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/acct.c linux-2.6.32.44/kernel/acct.c
+--- linux-2.6.32.44/kernel/acct.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/acct.c 2011-04-17 15:56:46.000000000 -0400
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -62841,9 +62791,9 @@ diff -urNp linux-2.6.32.43/kernel/acct.c linux-2.6.32.43/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.43/kernel/audit.c linux-2.6.32.43/kernel/audit.c
---- linux-2.6.32.43/kernel/audit.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/audit.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/audit.c linux-2.6.32.44/kernel/audit.c
+--- linux-2.6.32.44/kernel/audit.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/audit.c 2011-05-04 17:56:28.000000000 -0400
@@ -110,7 +110,7 @@ u32 audit_sig_sid = 0;
3) suppressed due to audit_rate_limit
4) suppressed due to audit_backlog_limit
@@ -62893,9 +62843,9 @@ diff -urNp linux-2.6.32.43/kernel/audit.c linux-2.6.32.43/kernel/audit.c
break;
}
case AUDIT_TTY_SET: {
-diff -urNp linux-2.6.32.43/kernel/auditsc.c linux-2.6.32.43/kernel/auditsc.c
---- linux-2.6.32.43/kernel/auditsc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/auditsc.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/auditsc.c linux-2.6.32.44/kernel/auditsc.c
+--- linux-2.6.32.44/kernel/auditsc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/auditsc.c 2011-05-04 17:56:28.000000000 -0400
@@ -2113,7 +2113,7 @@ int auditsc_get_stamp(struct audit_conte
}
@@ -62914,9 +62864,9 @@ diff -urNp linux-2.6.32.43/kernel/auditsc.c linux-2.6.32.43/kernel/auditsc.c
struct audit_context *context = task->audit_context;
if (context && context->in_syscall) {
-diff -urNp linux-2.6.32.43/kernel/capability.c linux-2.6.32.43/kernel/capability.c
---- linux-2.6.32.43/kernel/capability.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/capability.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/capability.c linux-2.6.32.44/kernel/capability.c
+--- linux-2.6.32.44/kernel/capability.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/capability.c 2011-04-17 15:56:46.000000000 -0400
@@ -305,10 +305,26 @@ int capable(int cap)
BUG();
}
@@ -62945,9 +62895,9 @@ diff -urNp linux-2.6.32.43/kernel/capability.c linux-2.6.32.43/kernel/capability
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.43/kernel/cgroup.c linux-2.6.32.43/kernel/cgroup.c
---- linux-2.6.32.43/kernel/cgroup.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/cgroup.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/cgroup.c linux-2.6.32.44/kernel/cgroup.c
+--- linux-2.6.32.44/kernel/cgroup.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/cgroup.c 2011-05-16 21:46:57.000000000 -0400
@@ -536,6 +536,8 @@ static struct css_set *find_css_set(
struct hlist_head *hhead;
struct cg_cgroup_link *link;
@@ -62957,9 +62907,9 @@ diff -urNp linux-2.6.32.43/kernel/cgroup.c linux-2.6.32.43/kernel/cgroup.c
/* First see if we already have a cgroup group that matches
* the desired set */
read_lock(&css_set_lock);
-diff -urNp linux-2.6.32.43/kernel/configs.c linux-2.6.32.43/kernel/configs.c
---- linux-2.6.32.43/kernel/configs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/configs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/configs.c linux-2.6.32.44/kernel/configs.c
+--- linux-2.6.32.44/kernel/configs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/configs.c 2011-04-17 15:56:46.000000000 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -62980,9 +62930,9 @@ diff -urNp linux-2.6.32.43/kernel/configs.c linux-2.6.32.43/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.43/kernel/cpu.c linux-2.6.32.43/kernel/cpu.c
---- linux-2.6.32.43/kernel/cpu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/cpu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/cpu.c linux-2.6.32.44/kernel/cpu.c
+--- linux-2.6.32.44/kernel/cpu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/cpu.c 2011-04-17 15:56:46.000000000 -0400
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -62992,9 +62942,9 @@ diff -urNp linux-2.6.32.43/kernel/cpu.c linux-2.6.32.43/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
---- linux-2.6.32.43/kernel/cred.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/cred.c 2011-05-17 19:26:34.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/cred.c linux-2.6.32.44/kernel/cred.c
+--- linux-2.6.32.44/kernel/cred.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/cred.c 2011-08-11 19:49:38.000000000 -0400
@@ -160,6 +160,8 @@ static void put_cred_rcu(struct rcu_head
*/
void __put_cred(struct cred *cred)
@@ -63076,7 +63026,20 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-@@ -606,6 +624,8 @@ EXPORT_SYMBOL(commit_creds);
+@@ -563,10 +581,8 @@ int commit_creds(struct cred *new)
+ key_fsgid_changed(task);
+
+ /* do it
+- * - What if a process setreuid()'s and this brings the
+- * new uid over his NPROC rlimit? We can check this now
+- * cheaply with the new uid cache, so if it matters
+- * we should be checking for it. -DaveM
++ * RLIMIT_NPROC limits on user->processes have already been checked
++ * in set_user().
+ */
+ alter_cred_subscribers(new, 2);
+ if (new->user != old->user)
+@@ -606,6 +622,8 @@ EXPORT_SYMBOL(commit_creds);
*/
void abort_creds(struct cred *new)
{
@@ -63085,7 +63048,7 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
kdebug("abort_creds(%p{%d,%d})", new,
atomic_read(&new->usage),
read_cred_subscribers(new));
-@@ -629,6 +649,8 @@ const struct cred *override_creds(const
+@@ -629,6 +647,8 @@ const struct cred *override_creds(const
{
const struct cred *old = current->cred;
@@ -63094,7 +63057,7 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
kdebug("override_creds(%p{%d,%d})", new,
atomic_read(&new->usage),
read_cred_subscribers(new));
-@@ -658,6 +680,8 @@ void revert_creds(const struct cred *old
+@@ -658,6 +678,8 @@ void revert_creds(const struct cred *old
{
const struct cred *override = current->cred;
@@ -63103,7 +63066,7 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
kdebug("revert_creds(%p{%d,%d})", old,
atomic_read(&old->usage),
read_cred_subscribers(old));
-@@ -704,6 +728,8 @@ struct cred *prepare_kernel_cred(struct
+@@ -704,6 +726,8 @@ struct cred *prepare_kernel_cred(struct
const struct cred *old;
struct cred *new;
@@ -63112,7 +63075,7 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
new = kmem_cache_alloc(cred_jar, GFP_KERNEL);
if (!new)
return NULL;
-@@ -758,6 +784,8 @@ EXPORT_SYMBOL(prepare_kernel_cred);
+@@ -758,6 +782,8 @@ EXPORT_SYMBOL(prepare_kernel_cred);
*/
int set_security_override(struct cred *new, u32 secid)
{
@@ -63121,7 +63084,7 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
return security_kernel_act_as(new, secid);
}
EXPORT_SYMBOL(set_security_override);
-@@ -777,6 +805,8 @@ int set_security_override_from_ctx(struc
+@@ -777,6 +803,8 @@ int set_security_override_from_ctx(struc
u32 secid;
int ret;
@@ -63130,9 +63093,9 @@ diff -urNp linux-2.6.32.43/kernel/cred.c linux-2.6.32.43/kernel/cred.c
ret = security_secctx_to_secid(secctx, strlen(secctx), &secid);
if (ret < 0)
return ret;
-diff -urNp linux-2.6.32.43/kernel/exit.c linux-2.6.32.43/kernel/exit.c
---- linux-2.6.32.43/kernel/exit.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/exit.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/exit.c linux-2.6.32.44/kernel/exit.c
+--- linux-2.6.32.44/kernel/exit.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/exit.c 2011-04-17 15:56:46.000000000 -0400
@@ -55,6 +55,10 @@
#include <asm/pgtable.h>
#include <asm/mmu_context.h>
@@ -63261,9 +63224,9 @@ diff -urNp linux-2.6.32.43/kernel/exit.c linux-2.6.32.43/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
---- linux-2.6.32.43/kernel/fork.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/fork.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/fork.c linux-2.6.32.44/kernel/fork.c
+--- linux-2.6.32.44/kernel/fork.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/fork.c 2011-08-11 19:50:07.000000000 -0400
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -63340,7 +63303,7 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
return 0;
}
-@@ -1033,10 +1060,13 @@ static struct task_struct *copy_process(
+@@ -1033,12 +1060,16 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -63355,8 +63318,11 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
+ !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
goto bad_fork_free;
}
++ current->flags &= ~PF_NPROC_EXCEEDED;
-@@ -1183,6 +1213,8 @@ static struct task_struct *copy_process(
+ retval = copy_creds(p, clone_flags);
+ if (retval < 0)
+@@ -1183,6 +1214,8 @@ static struct task_struct *copy_process(
goto bad_fork_free_pid;
}
@@ -63365,7 +63331,7 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1333,6 +1365,8 @@ bad_fork_cleanup_count:
+@@ -1333,6 +1366,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -63374,7 +63340,7 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
return ERR_PTR(retval);
}
-@@ -1426,6 +1460,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1426,6 +1461,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -63383,7 +63349,7 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1558,7 +1594,7 @@ static int unshare_fs(unsigned long unsh
+@@ -1558,7 +1595,7 @@ static int unshare_fs(unsigned long unsh
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -63392,7 +63358,7 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1681,7 +1717,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1681,7 +1718,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
fs = current->fs;
write_lock(&fs->lock);
current->fs = new_fs;
@@ -63402,9 +63368,9 @@ diff -urNp linux-2.6.32.43/kernel/fork.c linux-2.6.32.43/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.43/kernel/futex.c linux-2.6.32.43/kernel/futex.c
---- linux-2.6.32.43/kernel/futex.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/futex.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/futex.c linux-2.6.32.44/kernel/futex.c
+--- linux-2.6.32.44/kernel/futex.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/futex.c 2011-05-16 21:46:57.000000000 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -63507,9 +63473,9 @@ diff -urNp linux-2.6.32.43/kernel/futex.c linux-2.6.32.43/kernel/futex.c
if (curval == -EFAULT)
futex_cmpxchg_enabled = 1;
-diff -urNp linux-2.6.32.43/kernel/futex_compat.c linux-2.6.32.43/kernel/futex_compat.c
---- linux-2.6.32.43/kernel/futex_compat.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/futex_compat.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/futex_compat.c linux-2.6.32.44/kernel/futex_compat.c
+--- linux-2.6.32.44/kernel/futex_compat.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/futex_compat.c 2011-04-17 15:56:46.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -63547,9 +63513,9 @@ diff -urNp linux-2.6.32.43/kernel/futex_compat.c linux-2.6.32.43/kernel/futex_co
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.43/kernel/gcov/base.c linux-2.6.32.43/kernel/gcov/base.c
---- linux-2.6.32.43/kernel/gcov/base.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/gcov/base.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/gcov/base.c linux-2.6.32.44/kernel/gcov/base.c
+--- linux-2.6.32.44/kernel/gcov/base.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/gcov/base.c 2011-04-17 15:56:46.000000000 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -63571,9 +63537,9 @@ diff -urNp linux-2.6.32.43/kernel/gcov/base.c linux-2.6.32.43/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.43/kernel/hrtimer.c linux-2.6.32.43/kernel/hrtimer.c
---- linux-2.6.32.43/kernel/hrtimer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/hrtimer.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/hrtimer.c linux-2.6.32.44/kernel/hrtimer.c
+--- linux-2.6.32.44/kernel/hrtimer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/hrtimer.c 2011-04-17 15:56:46.000000000 -0400
@@ -1391,7 +1391,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -63583,9 +63549,9 @@ diff -urNp linux-2.6.32.43/kernel/hrtimer.c linux-2.6.32.43/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.32.43/kernel/kallsyms.c linux-2.6.32.43/kernel/kallsyms.c
---- linux-2.6.32.43/kernel/kallsyms.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/kallsyms.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/kallsyms.c linux-2.6.32.44/kernel/kallsyms.c
+--- linux-2.6.32.44/kernel/kallsyms.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/kallsyms.c 2011-04-17 15:56:46.000000000 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -63688,9 +63654,9 @@ diff -urNp linux-2.6.32.43/kernel/kallsyms.c linux-2.6.32.43/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.43/kernel/kgdb.c linux-2.6.32.43/kernel/kgdb.c
---- linux-2.6.32.43/kernel/kgdb.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/kernel/kgdb.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/kgdb.c linux-2.6.32.44/kernel/kgdb.c
+--- linux-2.6.32.44/kernel/kgdb.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/kernel/kgdb.c 2011-05-04 17:56:20.000000000 -0400
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -63770,9 +63736,9 @@ diff -urNp linux-2.6.32.43/kernel/kgdb.c linux-2.6.32.43/kernel/kgdb.c
}
EXPORT_SYMBOL_GPL(kgdb_breakpoint);
-diff -urNp linux-2.6.32.43/kernel/kmod.c linux-2.6.32.43/kernel/kmod.c
---- linux-2.6.32.43/kernel/kmod.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/kmod.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/kmod.c linux-2.6.32.44/kernel/kmod.c
+--- linux-2.6.32.44/kernel/kmod.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/kmod.c 2011-04-17 15:56:46.000000000 -0400
@@ -65,13 +65,12 @@ char modprobe_path[KMOD_PATH_LEN] = "/sb
* If module auto-loading support is disabled then this function
* becomes a no-operation.
@@ -63866,9 +63832,9 @@ diff -urNp linux-2.6.32.43/kernel/kmod.c linux-2.6.32.43/kernel/kmod.c
EXPORT_SYMBOL(__request_module);
#endif /* CONFIG_MODULES */
-diff -urNp linux-2.6.32.43/kernel/kprobes.c linux-2.6.32.43/kernel/kprobes.c
---- linux-2.6.32.43/kernel/kprobes.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/kprobes.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/kprobes.c linux-2.6.32.44/kernel/kprobes.c
+--- linux-2.6.32.44/kernel/kprobes.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/kprobes.c 2011-04-17 15:56:46.000000000 -0400
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -63905,9 +63871,9 @@ diff -urNp linux-2.6.32.43/kernel/kprobes.c linux-2.6.32.43/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.32.43/kernel/lockdep.c linux-2.6.32.43/kernel/lockdep.c
---- linux-2.6.32.43/kernel/lockdep.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/kernel/lockdep.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/lockdep.c linux-2.6.32.44/kernel/lockdep.c
+--- linux-2.6.32.44/kernel/lockdep.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/kernel/lockdep.c 2011-06-25 12:56:37.000000000 -0400
@@ -421,20 +421,20 @@ static struct stack_trace lockdep_init_t
/*
* Various lockdep statistics:
@@ -63981,9 +63947,9 @@ diff -urNp linux-2.6.32.43/kernel/lockdep.c linux-2.6.32.43/kernel/lockdep.c
if (very_verbose(class)) {
printk("\nacquire class [%p] %s", class->key, class->name);
if (class->name_version > 1)
-diff -urNp linux-2.6.32.43/kernel/lockdep_internals.h linux-2.6.32.43/kernel/lockdep_internals.h
---- linux-2.6.32.43/kernel/lockdep_internals.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/lockdep_internals.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/lockdep_internals.h linux-2.6.32.44/kernel/lockdep_internals.h
+--- linux-2.6.32.44/kernel/lockdep_internals.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/lockdep_internals.h 2011-04-17 15:56:46.000000000 -0400
@@ -113,26 +113,26 @@ lockdep_count_backward_deps(struct lock_
/*
* Various lockdep statistics:
@@ -64031,9 +63997,9 @@ diff -urNp linux-2.6.32.43/kernel/lockdep_internals.h linux-2.6.32.43/kernel/loc
#else
# define debug_atomic_inc(ptr) do { } while (0)
# define debug_atomic_dec(ptr) do { } while (0)
-diff -urNp linux-2.6.32.43/kernel/lockdep_proc.c linux-2.6.32.43/kernel/lockdep_proc.c
---- linux-2.6.32.43/kernel/lockdep_proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/lockdep_proc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/lockdep_proc.c linux-2.6.32.44/kernel/lockdep_proc.c
+--- linux-2.6.32.44/kernel/lockdep_proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/lockdep_proc.c 2011-04-17 15:56:46.000000000 -0400
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -64043,9 +64009,9 @@ diff -urNp linux-2.6.32.43/kernel/lockdep_proc.c linux-2.6.32.43/kernel/lockdep_
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.32.43/kernel/module.c linux-2.6.32.43/kernel/module.c
---- linux-2.6.32.43/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/module.c 2011-04-29 18:52:40.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/module.c linux-2.6.32.44/kernel/module.c
+--- linux-2.6.32.44/kernel/module.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/module.c 2011-04-29 18:52:40.000000000 -0400
@@ -55,6 +55,7 @@
#include <linux/async.h>
#include <linux/percpu.h>
@@ -64686,9 +64652,9 @@ diff -urNp linux-2.6.32.43/kernel/module.c linux-2.6.32.43/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.43/kernel/mutex.c linux-2.6.32.43/kernel/mutex.c
---- linux-2.6.32.43/kernel/mutex.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/mutex.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/mutex.c linux-2.6.32.44/kernel/mutex.c
+--- linux-2.6.32.44/kernel/mutex.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/mutex.c 2011-04-17 15:56:46.000000000 -0400
@@ -169,7 +169,7 @@ __mutex_lock_common(struct mutex *lock,
*/
@@ -64726,9 +64692,9 @@ diff -urNp linux-2.6.32.43/kernel/mutex.c linux-2.6.32.43/kernel/mutex.c
mutex_set_owner(lock);
/* set it to 0 if there are no waiters left: */
-diff -urNp linux-2.6.32.43/kernel/mutex-debug.c linux-2.6.32.43/kernel/mutex-debug.c
---- linux-2.6.32.43/kernel/mutex-debug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/mutex-debug.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/mutex-debug.c linux-2.6.32.44/kernel/mutex-debug.c
+--- linux-2.6.32.44/kernel/mutex-debug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/mutex-debug.c 2011-04-17 15:56:46.000000000 -0400
@@ -49,21 +49,21 @@ void debug_mutex_free_waiter(struct mute
}
@@ -64766,9 +64732,9 @@ diff -urNp linux-2.6.32.43/kernel/mutex-debug.c linux-2.6.32.43/kernel/mutex-deb
DEBUG_LOCKS_WARN_ON(!lock->wait_list.prev && !lock->wait_list.next);
mutex_clear_owner(lock);
}
-diff -urNp linux-2.6.32.43/kernel/mutex-debug.h linux-2.6.32.43/kernel/mutex-debug.h
---- linux-2.6.32.43/kernel/mutex-debug.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/mutex-debug.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/mutex-debug.h linux-2.6.32.44/kernel/mutex-debug.h
+--- linux-2.6.32.44/kernel/mutex-debug.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/mutex-debug.h 2011-04-17 15:56:46.000000000 -0400
@@ -20,16 +20,16 @@ extern void debug_mutex_wake_waiter(stru
extern void debug_mutex_free_waiter(struct mutex_waiter *waiter);
extern void debug_mutex_add_waiter(struct mutex *lock,
@@ -64789,9 +64755,9 @@ diff -urNp linux-2.6.32.43/kernel/mutex-debug.h linux-2.6.32.43/kernel/mutex-deb
}
static inline void mutex_clear_owner(struct mutex *lock)
-diff -urNp linux-2.6.32.43/kernel/mutex.h linux-2.6.32.43/kernel/mutex.h
---- linux-2.6.32.43/kernel/mutex.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/mutex.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/mutex.h linux-2.6.32.44/kernel/mutex.h
+--- linux-2.6.32.44/kernel/mutex.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/mutex.h 2011-04-17 15:56:46.000000000 -0400
@@ -19,7 +19,7 @@
#ifdef CONFIG_SMP
static inline void mutex_set_owner(struct mutex *lock)
@@ -64801,9 +64767,9 @@ diff -urNp linux-2.6.32.43/kernel/mutex.h linux-2.6.32.43/kernel/mutex.h
}
static inline void mutex_clear_owner(struct mutex *lock)
-diff -urNp linux-2.6.32.43/kernel/panic.c linux-2.6.32.43/kernel/panic.c
---- linux-2.6.32.43/kernel/panic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/panic.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/panic.c linux-2.6.32.44/kernel/panic.c
+--- linux-2.6.32.44/kernel/panic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/panic.c 2011-04-17 15:56:46.000000000 -0400
@@ -352,7 +352,7 @@ static void warn_slowpath_common(const c
const char *board;
@@ -64823,9 +64789,9 @@ diff -urNp linux-2.6.32.43/kernel/panic.c linux-2.6.32.43/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.43/kernel/params.c linux-2.6.32.43/kernel/params.c
---- linux-2.6.32.43/kernel/params.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/params.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/params.c linux-2.6.32.44/kernel/params.c
+--- linux-2.6.32.44/kernel/params.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/params.c 2011-04-17 15:56:46.000000000 -0400
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -64844,9 +64810,9 @@ diff -urNp linux-2.6.32.43/kernel/params.c linux-2.6.32.43/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event.c
---- linux-2.6.32.43/kernel/perf_event.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/kernel/perf_event.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/perf_event.c linux-2.6.32.44/kernel/perf_event.c
+--- linux-2.6.32.44/kernel/perf_event.c 2011-08-09 18:35:30.000000000 -0400
++++ linux-2.6.32.44/kernel/perf_event.c 2011-08-09 18:34:01.000000000 -0400
@@ -77,7 +77,7 @@ int sysctl_perf_event_mlock __read_mostl
*/
int sysctl_perf_event_sample_rate __read_mostly = 100000;
@@ -64971,7 +64937,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
if (read_format & PERF_FORMAT_ID)
values[n++] = primary_event_id(sub);
-@@ -3787,7 +3787,7 @@ static void perf_swevent_add(struct perf
+@@ -3783,7 +3783,7 @@ static void perf_swevent_add(struct perf
{
struct hw_perf_event *hwc = &event->hw;
@@ -64980,7 +64946,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
if (!hwc->sample_period)
return;
-@@ -4044,9 +4044,9 @@ static void cpu_clock_perf_event_update(
+@@ -4040,9 +4040,9 @@ static void cpu_clock_perf_event_update(
u64 now;
now = cpu_clock(cpu);
@@ -64993,7 +64959,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
}
static int cpu_clock_perf_event_enable(struct perf_event *event)
-@@ -4054,7 +4054,7 @@ static int cpu_clock_perf_event_enable(s
+@@ -4050,7 +4050,7 @@ static int cpu_clock_perf_event_enable(s
struct hw_perf_event *hwc = &event->hw;
int cpu = raw_smp_processor_id();
@@ -65002,7 +64968,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
perf_swevent_start_hrtimer(event);
return 0;
-@@ -4086,9 +4086,9 @@ static void task_clock_perf_event_update
+@@ -4082,9 +4082,9 @@ static void task_clock_perf_event_update
u64 prev;
s64 delta;
@@ -65014,7 +64980,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
}
static int task_clock_perf_event_enable(struct perf_event *event)
-@@ -4098,7 +4098,7 @@ static int task_clock_perf_event_enable(
+@@ -4094,7 +4094,7 @@ static int task_clock_perf_event_enable(
now = event->ctx->time;
@@ -65023,7 +64989,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
perf_swevent_start_hrtimer(event);
-@@ -4293,7 +4293,7 @@ perf_event_alloc(struct perf_event_attr
+@@ -4289,7 +4289,7 @@ perf_event_alloc(struct perf_event_attr
event->parent = parent_event;
event->ns = get_pid_ns(current->nsproxy->pid_ns);
@@ -65032,7 +64998,7 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
event->state = PERF_EVENT_STATE_INACTIVE;
-@@ -4724,15 +4724,15 @@ static void sync_child_event(struct perf
+@@ -4720,15 +4720,15 @@ static void sync_child_event(struct perf
if (child_event->attr.inherit_stat)
perf_event_read_event(child_event, child);
@@ -65052,9 +65018,9 @@ diff -urNp linux-2.6.32.43/kernel/perf_event.c linux-2.6.32.43/kernel/perf_event
&parent_event->child_total_time_running);
/*
-diff -urNp linux-2.6.32.43/kernel/pid.c linux-2.6.32.43/kernel/pid.c
---- linux-2.6.32.43/kernel/pid.c 2011-04-22 19:16:29.000000000 -0400
-+++ linux-2.6.32.43/kernel/pid.c 2011-07-14 19:15:33.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/pid.c linux-2.6.32.44/kernel/pid.c
+--- linux-2.6.32.44/kernel/pid.c 2011-04-22 19:16:29.000000000 -0400
++++ linux-2.6.32.44/kernel/pid.c 2011-07-14 19:15:33.000000000 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -65102,9 +65068,9 @@ diff -urNp linux-2.6.32.43/kernel/pid.c linux-2.6.32.43/kernel/pid.c
struct pid *get_task_pid(struct task_struct *task, enum pid_type type)
{
struct pid *pid;
-diff -urNp linux-2.6.32.43/kernel/posix-cpu-timers.c linux-2.6.32.43/kernel/posix-cpu-timers.c
---- linux-2.6.32.43/kernel/posix-cpu-timers.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/posix-cpu-timers.c 2011-08-06 09:33:44.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/posix-cpu-timers.c linux-2.6.32.44/kernel/posix-cpu-timers.c
+--- linux-2.6.32.44/kernel/posix-cpu-timers.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/posix-cpu-timers.c 2011-08-06 09:33:44.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -65131,9 +65097,9 @@ diff -urNp linux-2.6.32.43/kernel/posix-cpu-timers.c linux-2.6.32.43/kernel/posi
.clock_getres = thread_cpu_clock_getres,
.clock_get = thread_cpu_clock_get,
.clock_set = do_posix_clock_nosettime,
-diff -urNp linux-2.6.32.43/kernel/posix-timers.c linux-2.6.32.43/kernel/posix-timers.c
---- linux-2.6.32.43/kernel/posix-timers.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/posix-timers.c 2011-08-06 09:34:14.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/posix-timers.c linux-2.6.32.44/kernel/posix-timers.c
+--- linux-2.6.32.44/kernel/posix-timers.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/posix-timers.c 2011-08-06 09:34:14.000000000 -0400
@@ -42,6 +42,7 @@
#include <linux/compiler.h>
#include <linux/idr.h>
@@ -65252,9 +65218,9 @@ diff -urNp linux-2.6.32.43/kernel/posix-timers.c linux-2.6.32.43/kernel/posix-ti
return CLOCK_DISPATCH(which_clock, clock_set, (which_clock, &new_tp));
}
-diff -urNp linux-2.6.32.43/kernel/power/hibernate.c linux-2.6.32.43/kernel/power/hibernate.c
---- linux-2.6.32.43/kernel/power/hibernate.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/power/hibernate.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/power/hibernate.c linux-2.6.32.44/kernel/power/hibernate.c
+--- linux-2.6.32.44/kernel/power/hibernate.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/power/hibernate.c 2011-04-17 15:56:46.000000000 -0400
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -65272,9 +65238,9 @@ diff -urNp linux-2.6.32.43/kernel/power/hibernate.c linux-2.6.32.43/kernel/power
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.43/kernel/power/poweroff.c linux-2.6.32.43/kernel/power/poweroff.c
---- linux-2.6.32.43/kernel/power/poweroff.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/power/poweroff.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/power/poweroff.c linux-2.6.32.44/kernel/power/poweroff.c
+--- linux-2.6.32.44/kernel/power/poweroff.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/power/poweroff.c 2011-04-17 15:56:46.000000000 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -65284,9 +65250,9 @@ diff -urNp linux-2.6.32.43/kernel/power/poweroff.c linux-2.6.32.43/kernel/power/
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.43/kernel/power/process.c linux-2.6.32.43/kernel/power/process.c
---- linux-2.6.32.43/kernel/power/process.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/power/process.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/power/process.c linux-2.6.32.44/kernel/power/process.c
+--- linux-2.6.32.44/kernel/power/process.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/power/process.c 2011-04-17 15:56:46.000000000 -0400
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -65326,9 +65292,9 @@ diff -urNp linux-2.6.32.43/kernel/power/process.c linux-2.6.32.43/kernel/power/p
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.43/kernel/power/suspend.c linux-2.6.32.43/kernel/power/suspend.c
---- linux-2.6.32.43/kernel/power/suspend.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/power/suspend.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/power/suspend.c linux-2.6.32.44/kernel/power/suspend.c
+--- linux-2.6.32.44/kernel/power/suspend.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/power/suspend.c 2011-04-17 15:56:46.000000000 -0400
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -65345,9 +65311,9 @@ diff -urNp linux-2.6.32.43/kernel/power/suspend.c linux-2.6.32.43/kernel/power/s
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.43/kernel/printk.c linux-2.6.32.43/kernel/printk.c
---- linux-2.6.32.43/kernel/printk.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/printk.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/printk.c linux-2.6.32.44/kernel/printk.c
+--- linux-2.6.32.44/kernel/printk.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/printk.c 2011-04-17 15:56:46.000000000 -0400
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -65360,9 +65326,9 @@ diff -urNp linux-2.6.32.43/kernel/printk.c linux-2.6.32.43/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.43/kernel/profile.c linux-2.6.32.43/kernel/profile.c
---- linux-2.6.32.43/kernel/profile.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/profile.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/profile.c linux-2.6.32.44/kernel/profile.c
+--- linux-2.6.32.44/kernel/profile.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/profile.c 2011-05-04 17:56:28.000000000 -0400
@@ -39,7 +39,7 @@ struct profile_hit {
/* Oprofile timer tick hook */
static int (*timer_hook)(struct pt_regs *) __read_mostly;
@@ -65420,9 +65386,9 @@ diff -urNp linux-2.6.32.43/kernel/profile.c linux-2.6.32.43/kernel/profile.c
return count;
}
-diff -urNp linux-2.6.32.43/kernel/ptrace.c linux-2.6.32.43/kernel/ptrace.c
---- linux-2.6.32.43/kernel/ptrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/ptrace.c 2011-05-22 23:02:06.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/ptrace.c linux-2.6.32.44/kernel/ptrace.c
+--- linux-2.6.32.44/kernel/ptrace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/ptrace.c 2011-05-22 23:02:06.000000000 -0400
@@ -117,7 +117,8 @@ int ptrace_check_attach(struct task_stru
return ret;
}
@@ -65604,9 +65570,9 @@ diff -urNp linux-2.6.32.43/kernel/ptrace.c linux-2.6.32.43/kernel/ptrace.c
goto out_put_task_struct;
}
-diff -urNp linux-2.6.32.43/kernel/rcutorture.c linux-2.6.32.43/kernel/rcutorture.c
---- linux-2.6.32.43/kernel/rcutorture.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/rcutorture.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/rcutorture.c linux-2.6.32.44/kernel/rcutorture.c
+--- linux-2.6.32.44/kernel/rcutorture.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/rcutorture.c 2011-05-04 17:56:28.000000000 -0400
@@ -118,12 +118,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_
{ 0 };
static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_batch) =
@@ -65756,9 +65722,9 @@ diff -urNp linux-2.6.32.43/kernel/rcutorture.c linux-2.6.32.43/kernel/rcutorture
for_each_possible_cpu(cpu) {
for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
per_cpu(rcu_torture_count, cpu)[i] = 0;
-diff -urNp linux-2.6.32.43/kernel/rcutree.c linux-2.6.32.43/kernel/rcutree.c
---- linux-2.6.32.43/kernel/rcutree.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/rcutree.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/rcutree.c linux-2.6.32.44/kernel/rcutree.c
+--- linux-2.6.32.44/kernel/rcutree.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/rcutree.c 2011-04-17 15:56:46.000000000 -0400
@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
@@ -65768,9 +65734,9 @@ diff -urNp linux-2.6.32.43/kernel/rcutree.c linux-2.6.32.43/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.32.43/kernel/rcutree_plugin.h linux-2.6.32.43/kernel/rcutree_plugin.h
---- linux-2.6.32.43/kernel/rcutree_plugin.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/rcutree_plugin.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/rcutree_plugin.h linux-2.6.32.44/kernel/rcutree_plugin.h
+--- linux-2.6.32.44/kernel/rcutree_plugin.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/rcutree_plugin.h 2011-04-17 15:56:46.000000000 -0400
@@ -145,7 +145,7 @@ static void rcu_preempt_note_context_swi
*/
void __rcu_read_lock(void)
@@ -65789,9 +65755,9 @@ diff -urNp linux-2.6.32.43/kernel/rcutree_plugin.h linux-2.6.32.43/kernel/rcutre
unlikely(ACCESS_ONCE(t->rcu_read_unlock_special)))
rcu_read_unlock_special(t);
}
-diff -urNp linux-2.6.32.43/kernel/relay.c linux-2.6.32.43/kernel/relay.c
---- linux-2.6.32.43/kernel/relay.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/relay.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/relay.c linux-2.6.32.44/kernel/relay.c
+--- linux-2.6.32.44/kernel/relay.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/relay.c 2011-05-16 21:46:57.000000000 -0400
@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
unsigned int flags,
int *nonpad_ret)
@@ -65811,9 +65777,9 @@ diff -urNp linux-2.6.32.43/kernel/relay.c linux-2.6.32.43/kernel/relay.c
if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
return 0;
-diff -urNp linux-2.6.32.43/kernel/resource.c linux-2.6.32.43/kernel/resource.c
---- linux-2.6.32.43/kernel/resource.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/resource.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/resource.c linux-2.6.32.44/kernel/resource.c
+--- linux-2.6.32.44/kernel/resource.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/resource.c 2011-04-17 15:56:46.000000000 -0400
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -65833,9 +65799,9 @@ diff -urNp linux-2.6.32.43/kernel/resource.c linux-2.6.32.43/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.43/kernel/rtmutex.c linux-2.6.32.43/kernel/rtmutex.c
---- linux-2.6.32.43/kernel/rtmutex.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/rtmutex.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/rtmutex.c linux-2.6.32.44/kernel/rtmutex.c
+--- linux-2.6.32.44/kernel/rtmutex.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/rtmutex.c 2011-04-17 15:56:46.000000000 -0400
@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
*/
spin_lock_irqsave(&pendowner->pi_lock, flags);
@@ -65845,9 +65811,9 @@ diff -urNp linux-2.6.32.43/kernel/rtmutex.c linux-2.6.32.43/kernel/rtmutex.c
WARN_ON(pendowner->pi_blocked_on != waiter);
WARN_ON(pendowner->pi_blocked_on->lock != lock);
-diff -urNp linux-2.6.32.43/kernel/rtmutex-tester.c linux-2.6.32.43/kernel/rtmutex-tester.c
---- linux-2.6.32.43/kernel/rtmutex-tester.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/rtmutex-tester.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/rtmutex-tester.c linux-2.6.32.44/kernel/rtmutex-tester.c
+--- linux-2.6.32.44/kernel/rtmutex-tester.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/rtmutex-tester.c 2011-05-04 17:56:28.000000000 -0400
@@ -21,7 +21,7 @@
#define MAX_RT_TEST_MUTEXES 8
@@ -65938,9 +65904,9 @@ diff -urNp linux-2.6.32.43/kernel/rtmutex-tester.c linux-2.6.32.43/kernel/rtmute
return;
case RTTEST_LOCKBKL:
-diff -urNp linux-2.6.32.43/kernel/sched.c linux-2.6.32.43/kernel/sched.c
---- linux-2.6.32.43/kernel/sched.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/sched.c 2011-05-22 23:02:06.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/sched.c linux-2.6.32.44/kernel/sched.c
+--- linux-2.6.32.44/kernel/sched.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/sched.c 2011-05-22 23:02:06.000000000 -0400
@@ -5043,7 +5043,7 @@ out:
* In CONFIG_NO_HZ case, the idle load balance owner will do the
* rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -66018,9 +65984,9 @@ diff -urNp linux-2.6.32.43/kernel/sched.c linux-2.6.32.43/kernel/sched.c
if (cpu != group_first_cpu(sd->groups))
return;
-diff -urNp linux-2.6.32.43/kernel/signal.c linux-2.6.32.43/kernel/signal.c
---- linux-2.6.32.43/kernel/signal.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/kernel/signal.c 2011-07-14 20:33:33.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/signal.c linux-2.6.32.44/kernel/signal.c
+--- linux-2.6.32.44/kernel/signal.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/kernel/signal.c 2011-07-14 20:33:33.000000000 -0400
@@ -41,12 +41,12 @@
static struct kmem_cache *sigqueue_cachep;
@@ -66152,9 +66118,9 @@ diff -urNp linux-2.6.32.43/kernel/signal.c linux-2.6.32.43/kernel/signal.c
if (p && (tgid <= 0 || task_tgid_vnr(p) == tgid)) {
error = check_kill_permission(sig, info, p);
/*
-diff -urNp linux-2.6.32.43/kernel/smp.c linux-2.6.32.43/kernel/smp.c
---- linux-2.6.32.43/kernel/smp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/smp.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/smp.c linux-2.6.32.44/kernel/smp.c
+--- linux-2.6.32.44/kernel/smp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/smp.c 2011-04-17 15:56:46.000000000 -0400
@@ -522,22 +522,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -66182,9 +66148,9 @@ diff -urNp linux-2.6.32.43/kernel/smp.c linux-2.6.32.43/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.43/kernel/softirq.c linux-2.6.32.43/kernel/softirq.c
---- linux-2.6.32.43/kernel/softirq.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/softirq.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/softirq.c linux-2.6.32.44/kernel/softirq.c
+--- linux-2.6.32.44/kernel/softirq.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/softirq.c 2011-08-05 20:33:55.000000000 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -66244,9 +66210,9 @@ diff -urNp linux-2.6.32.43/kernel/softirq.c linux-2.6.32.43/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
---- linux-2.6.32.43/kernel/sys.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/sys.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/sys.c linux-2.6.32.44/kernel/sys.c
+--- linux-2.6.32.44/kernel/sys.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/sys.c 2011-08-11 19:51:54.000000000 -0400
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -66310,7 +66276,31 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (capable(CAP_SETGID))
new->gid = new->egid = new->sgid = new->fsgid = gid;
else if (gid == old->gid || gid == old->sgid)
-@@ -627,6 +640,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, u
+@@ -567,12 +580,19 @@ static int set_user(struct cred *new)
+ if (!new_user)
+ return -EAGAIN;
+
++ /*
++ * We don't fail in case of NPROC limit excess here because too many
++ * poorly written programs don't check set*uid() return code, assuming
++ * it never fails if called by root. We may still enforce NPROC limit
++ * for programs doing set*uid()+execve() by harmlessly deferring the
++ * failure to the execve() stage.
++ */
+ if (atomic_read(&new_user->processes) >=
+ current->signal->rlim[RLIMIT_NPROC].rlim_cur &&
+- new_user != INIT_USER) {
+- free_uid(new_user);
+- return -EAGAIN;
+- }
++ new_user != INIT_USER)
++ current->flags |= PF_NPROC_EXCEEDED;
++ else
++ current->flags &= ~PF_NPROC_EXCEEDED;
+
+ free_uid(new->user);
+ new->user = new_user;
+@@ -627,6 +647,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, u
goto error;
}
@@ -66320,7 +66310,7 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (new->uid != old->uid) {
retval = set_user(new);
if (retval < 0)
-@@ -675,6 +691,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid)
+@@ -675,6 +698,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid)
goto error;
retval = -EPERM;
@@ -66333,7 +66323,7 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (capable(CAP_SETUID)) {
new->suid = new->uid = uid;
if (uid != old->uid) {
-@@ -732,6 +754,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid,
+@@ -732,6 +761,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid,
goto error;
}
@@ -66343,7 +66333,7 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (ruid != (uid_t) -1) {
new->uid = ruid;
if (ruid != old->uid) {
-@@ -800,6 +825,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid,
+@@ -800,6 +832,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid,
goto error;
}
@@ -66353,7 +66343,7 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (rgid != (gid_t) -1)
new->gid = rgid;
if (egid != (gid_t) -1)
-@@ -849,6 +877,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
+@@ -849,6 +884,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
if (security_task_setuid(uid, (uid_t)-1, (uid_t)-1, LSM_SETID_FS) < 0)
goto error;
@@ -66363,7 +66353,7 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (uid == old->uid || uid == old->euid ||
uid == old->suid || uid == old->fsuid ||
capable(CAP_SETUID)) {
-@@ -889,6 +920,9 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid)
+@@ -889,6 +927,9 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid)
if (gid == old->gid || gid == old->egid ||
gid == old->sgid || gid == old->fsgid ||
capable(CAP_SETGID)) {
@@ -66373,7 +66363,7 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
if (gid != old_fsgid) {
new->fsgid = gid;
goto change_okay;
-@@ -1454,7 +1488,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
+@@ -1454,7 +1495,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
error = get_dumpable(me->mm);
break;
case PR_SET_DUMPABLE:
@@ -66382,9 +66372,9 @@ diff -urNp linux-2.6.32.43/kernel/sys.c linux-2.6.32.43/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.43/kernel/sysctl.c linux-2.6.32.43/kernel/sysctl.c
---- linux-2.6.32.43/kernel/sysctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/sysctl.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/sysctl.c linux-2.6.32.44/kernel/sysctl.c
+--- linux-2.6.32.44/kernel/sysctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/sysctl.c 2011-04-17 15:56:46.000000000 -0400
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -66616,9 +66606,9 @@ diff -urNp linux-2.6.32.43/kernel/sysctl.c linux-2.6.32.43/kernel/sysctl.c
+EXPORT_SYMBOL(sysctl_string_modpriv);
EXPORT_SYMBOL(sysctl_data);
EXPORT_SYMBOL(unregister_sysctl_table);
-diff -urNp linux-2.6.32.43/kernel/sysctl_check.c linux-2.6.32.43/kernel/sysctl_check.c
---- linux-2.6.32.43/kernel/sysctl_check.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/sysctl_check.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/sysctl_check.c linux-2.6.32.44/kernel/sysctl_check.c
+--- linux-2.6.32.44/kernel/sysctl_check.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/sysctl_check.c 2011-04-17 15:56:46.000000000 -0400
@@ -1489,10 +1489,12 @@ int sysctl_check_table(struct nsproxy *n
} else {
if ((table->strategy == sysctl_data) ||
@@ -66632,9 +66622,9 @@ diff -urNp linux-2.6.32.43/kernel/sysctl_check.c linux-2.6.32.43/kernel/sysctl_c
(table->proc_handler == proc_dointvec) ||
(table->proc_handler == proc_dointvec_minmax) ||
(table->proc_handler == proc_dointvec_jiffies) ||
-diff -urNp linux-2.6.32.43/kernel/taskstats.c linux-2.6.32.43/kernel/taskstats.c
---- linux-2.6.32.43/kernel/taskstats.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/kernel/taskstats.c 2011-07-13 17:23:19.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/taskstats.c linux-2.6.32.44/kernel/taskstats.c
+--- linux-2.6.32.44/kernel/taskstats.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/kernel/taskstats.c 2011-07-13 17:23:19.000000000 -0400
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -66658,9 +66648,9 @@ diff -urNp linux-2.6.32.43/kernel/taskstats.c linux-2.6.32.43/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.43/kernel/time/tick-broadcast.c linux-2.6.32.43/kernel/time/tick-broadcast.c
---- linux-2.6.32.43/kernel/time/tick-broadcast.c 2011-05-23 16:56:59.000000000 -0400
-+++ linux-2.6.32.43/kernel/time/tick-broadcast.c 2011-05-23 16:57:13.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/time/tick-broadcast.c linux-2.6.32.44/kernel/time/tick-broadcast.c
+--- linux-2.6.32.44/kernel/time/tick-broadcast.c 2011-05-23 16:56:59.000000000 -0400
++++ linux-2.6.32.44/kernel/time/tick-broadcast.c 2011-05-23 16:57:13.000000000 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -66670,9 +66660,9 @@ diff -urNp linux-2.6.32.43/kernel/time/tick-broadcast.c linux-2.6.32.43/kernel/t
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.43/kernel/time/timekeeping.c linux-2.6.32.43/kernel/time/timekeeping.c
---- linux-2.6.32.43/kernel/time/timekeeping.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/kernel/time/timekeeping.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/time/timekeeping.c linux-2.6.32.44/kernel/time/timekeeping.c
+--- linux-2.6.32.44/kernel/time/timekeeping.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/kernel/time/timekeeping.c 2011-06-25 12:56:37.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/init.h>
#include <linux/mm.h>
@@ -66699,9 +66689,9 @@ diff -urNp linux-2.6.32.43/kernel/time/timekeeping.c linux-2.6.32.43/kernel/time
write_seqlock_irqsave(&xtime_lock, flags);
timekeeping_forward_now();
-diff -urNp linux-2.6.32.43/kernel/time/timer_list.c linux-2.6.32.43/kernel/time/timer_list.c
---- linux-2.6.32.43/kernel/time/timer_list.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/time/timer_list.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/time/timer_list.c linux-2.6.32.44/kernel/time/timer_list.c
+--- linux-2.6.32.44/kernel/time/timer_list.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/time/timer_list.c 2011-04-17 15:56:46.000000000 -0400
@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
static void print_name_offset(struct seq_file *m, void *sym)
@@ -66743,9 +66733,9 @@ diff -urNp linux-2.6.32.43/kernel/time/timer_list.c linux-2.6.32.43/kernel/time/
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.43/kernel/time/timer_stats.c linux-2.6.32.43/kernel/time/timer_stats.c
---- linux-2.6.32.43/kernel/time/timer_stats.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/time/timer_stats.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/time/timer_stats.c linux-2.6.32.44/kernel/time/timer_stats.c
+--- linux-2.6.32.44/kernel/time/timer_stats.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/time/timer_stats.c 2011-05-04 17:56:28.000000000 -0400
@@ -116,7 +116,7 @@ static ktime_t time_start, time_stop;
static unsigned long nr_entries;
static struct entry entries[MAX_ENTRIES];
@@ -66814,9 +66804,9 @@ diff -urNp linux-2.6.32.43/kernel/time/timer_stats.c linux-2.6.32.43/kernel/time
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.43/kernel/time.c linux-2.6.32.43/kernel/time.c
---- linux-2.6.32.43/kernel/time.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/time.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/time.c linux-2.6.32.44/kernel/time.c
+--- linux-2.6.32.44/kernel/time.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/time.c 2011-04-17 15:56:46.000000000 -0400
@@ -165,6 +165,11 @@ int do_sys_settimeofday(struct timespec
return error;
@@ -66847,9 +66837,9 @@ diff -urNp linux-2.6.32.43/kernel/time.c linux-2.6.32.43/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.43/kernel/timer.c linux-2.6.32.43/kernel/timer.c
---- linux-2.6.32.43/kernel/timer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/timer.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/timer.c linux-2.6.32.44/kernel/timer.c
+--- linux-2.6.32.44/kernel/timer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/timer.c 2011-04-17 15:56:46.000000000 -0400
@@ -1213,7 +1213,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
@@ -66859,9 +66849,9 @@ diff -urNp linux-2.6.32.43/kernel/timer.c linux-2.6.32.43/kernel/timer.c
{
struct tvec_base *base = __get_cpu_var(tvec_bases);
-diff -urNp linux-2.6.32.43/kernel/trace/blktrace.c linux-2.6.32.43/kernel/trace/blktrace.c
---- linux-2.6.32.43/kernel/trace/blktrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/blktrace.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/blktrace.c linux-2.6.32.44/kernel/trace/blktrace.c
+--- linux-2.6.32.44/kernel/trace/blktrace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/blktrace.c 2011-05-04 17:56:28.000000000 -0400
@@ -313,7 +313,7 @@ static ssize_t blk_dropped_read(struct f
struct blk_trace *bt = filp->private_data;
char buf[16];
@@ -66889,9 +66879,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/blktrace.c linux-2.6.32.43/kernel/trace/
ret = -EIO;
bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt,
-diff -urNp linux-2.6.32.43/kernel/trace/ftrace.c linux-2.6.32.43/kernel/trace/ftrace.c
---- linux-2.6.32.43/kernel/trace/ftrace.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/ftrace.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/ftrace.c linux-2.6.32.44/kernel/trace/ftrace.c
+--- linux-2.6.32.44/kernel/trace/ftrace.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/ftrace.c 2011-06-25 12:56:37.000000000 -0400
@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -66913,9 +66903,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/ftrace.c linux-2.6.32.43/kernel/trace/ft
}
/*
-diff -urNp linux-2.6.32.43/kernel/trace/ring_buffer.c linux-2.6.32.43/kernel/trace/ring_buffer.c
---- linux-2.6.32.43/kernel/trace/ring_buffer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/ring_buffer.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/ring_buffer.c linux-2.6.32.44/kernel/trace/ring_buffer.c
+--- linux-2.6.32.44/kernel/trace/ring_buffer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/ring_buffer.c 2011-04-17 15:56:46.000000000 -0400
@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
@@ -66925,9 +66915,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/ring_buffer.c linux-2.6.32.43/kernel/tra
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.32.43/kernel/trace/trace.c linux-2.6.32.43/kernel/trace/trace.c
---- linux-2.6.32.43/kernel/trace/trace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/trace.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/trace.c linux-2.6.32.44/kernel/trace/trace.c
+--- linux-2.6.32.44/kernel/trace/trace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/trace.c 2011-05-16 21:46:57.000000000 -0400
@@ -3193,6 +3193,8 @@ static ssize_t tracing_splice_read_pipe(
size_t rem;
unsigned int i;
@@ -66970,9 +66960,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/trace.c linux-2.6.32.43/kernel/trace/tra
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.43/kernel/trace/trace_events.c linux-2.6.32.43/kernel/trace/trace_events.c
---- linux-2.6.32.43/kernel/trace/trace_events.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/trace_events.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/trace_events.c linux-2.6.32.44/kernel/trace/trace_events.c
+--- linux-2.6.32.44/kernel/trace/trace_events.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/trace_events.c 2011-08-05 20:33:55.000000000 -0400
@@ -951,13 +951,10 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -67023,9 +67013,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/trace_events.c linux-2.6.32.43/kernel/tr
}
}
-diff -urNp linux-2.6.32.43/kernel/trace/trace_mmiotrace.c linux-2.6.32.43/kernel/trace/trace_mmiotrace.c
---- linux-2.6.32.43/kernel/trace/trace_mmiotrace.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/trace_mmiotrace.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/trace_mmiotrace.c linux-2.6.32.44/kernel/trace/trace_mmiotrace.c
+--- linux-2.6.32.44/kernel/trace/trace_mmiotrace.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/trace_mmiotrace.c 2011-05-04 17:56:28.000000000 -0400
@@ -23,7 +23,7 @@ struct header_iter {
static struct trace_array *mmio_trace_array;
static bool overrun_detected;
@@ -67062,9 +67052,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/trace_mmiotrace.c linux-2.6.32.43/kernel
return;
}
entry = ring_buffer_event_data(event);
-diff -urNp linux-2.6.32.43/kernel/trace/trace_output.c linux-2.6.32.43/kernel/trace/trace_output.c
---- linux-2.6.32.43/kernel/trace/trace_output.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/trace_output.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/trace_output.c linux-2.6.32.44/kernel/trace/trace_output.c
+--- linux-2.6.32.44/kernel/trace/trace_output.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/trace_output.c 2011-04-17 15:56:46.000000000 -0400
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -67074,9 +67064,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/trace_output.c linux-2.6.32.43/kernel/tr
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.43/kernel/trace/trace_stack.c linux-2.6.32.43/kernel/trace/trace_stack.c
---- linux-2.6.32.43/kernel/trace/trace_stack.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/trace_stack.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/trace_stack.c linux-2.6.32.44/kernel/trace/trace_stack.c
+--- linux-2.6.32.44/kernel/trace/trace_stack.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/trace_stack.c 2011-04-17 15:56:46.000000000 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -67086,9 +67076,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/trace_stack.c linux-2.6.32.43/kernel/tra
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.43/kernel/trace/trace_workqueue.c linux-2.6.32.43/kernel/trace/trace_workqueue.c
---- linux-2.6.32.43/kernel/trace/trace_workqueue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/trace/trace_workqueue.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/trace/trace_workqueue.c linux-2.6.32.44/kernel/trace/trace_workqueue.c
+--- linux-2.6.32.44/kernel/trace/trace_workqueue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/trace/trace_workqueue.c 2011-04-17 15:56:46.000000000 -0400
@@ -21,7 +21,7 @@ struct cpu_workqueue_stats {
int cpu;
pid_t pid;
@@ -67116,9 +67106,9 @@ diff -urNp linux-2.6.32.43/kernel/trace/trace_workqueue.c linux-2.6.32.43/kernel
tsk->comm);
put_task_struct(tsk);
}
-diff -urNp linux-2.6.32.43/kernel/user.c linux-2.6.32.43/kernel/user.c
---- linux-2.6.32.43/kernel/user.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/kernel/user.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/kernel/user.c linux-2.6.32.44/kernel/user.c
+--- linux-2.6.32.44/kernel/user.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/kernel/user.c 2011-04-17 15:56:46.000000000 -0400
@@ -159,6 +159,7 @@ struct user_struct *alloc_uid(struct use
spin_lock_irq(&uidhash_lock);
up = uid_hash_find(uid, hashent);
@@ -67127,9 +67117,9 @@ diff -urNp linux-2.6.32.43/kernel/user.c linux-2.6.32.43/kernel/user.c
key_put(new->uid_keyring);
key_put(new->session_keyring);
kmem_cache_free(uid_cachep, new);
-diff -urNp linux-2.6.32.43/lib/bug.c linux-2.6.32.43/lib/bug.c
---- linux-2.6.32.43/lib/bug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/bug.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/bug.c linux-2.6.32.44/lib/bug.c
+--- linux-2.6.32.44/lib/bug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/bug.c 2011-04-17 15:56:46.000000000 -0400
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -67139,9 +67129,9 @@ diff -urNp linux-2.6.32.43/lib/bug.c linux-2.6.32.43/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.43/lib/debugobjects.c linux-2.6.32.43/lib/debugobjects.c
---- linux-2.6.32.43/lib/debugobjects.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/lib/debugobjects.c 2011-07-13 17:23:19.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/debugobjects.c linux-2.6.32.44/lib/debugobjects.c
+--- linux-2.6.32.44/lib/debugobjects.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/lib/debugobjects.c 2011-07-13 17:23:19.000000000 -0400
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -67151,9 +67141,9 @@ diff -urNp linux-2.6.32.43/lib/debugobjects.c linux-2.6.32.43/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.43/lib/dma-debug.c linux-2.6.32.43/lib/dma-debug.c
---- linux-2.6.32.43/lib/dma-debug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/dma-debug.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/dma-debug.c linux-2.6.32.44/lib/dma-debug.c
+--- linux-2.6.32.44/lib/dma-debug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/dma-debug.c 2011-04-17 15:56:46.000000000 -0400
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -67163,9 +67153,9 @@ diff -urNp linux-2.6.32.43/lib/dma-debug.c linux-2.6.32.43/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.43/lib/idr.c linux-2.6.32.43/lib/idr.c
---- linux-2.6.32.43/lib/idr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/idr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/idr.c linux-2.6.32.44/lib/idr.c
+--- linux-2.6.32.44/lib/idr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/idr.c 2011-04-17 15:56:46.000000000 -0400
@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
@@ -67175,9 +67165,9 @@ diff -urNp linux-2.6.32.43/lib/idr.c linux-2.6.32.43/lib/idr.c
*starting_id = id;
return IDR_NEED_TO_GROW;
}
-diff -urNp linux-2.6.32.43/lib/inflate.c linux-2.6.32.43/lib/inflate.c
---- linux-2.6.32.43/lib/inflate.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/inflate.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/inflate.c linux-2.6.32.44/lib/inflate.c
+--- linux-2.6.32.44/lib/inflate.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/inflate.c 2011-04-17 15:56:46.000000000 -0400
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -67187,9 +67177,9 @@ diff -urNp linux-2.6.32.43/lib/inflate.c linux-2.6.32.43/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.43/lib/Kconfig.debug linux-2.6.32.43/lib/Kconfig.debug
---- linux-2.6.32.43/lib/Kconfig.debug 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/Kconfig.debug 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/Kconfig.debug linux-2.6.32.44/lib/Kconfig.debug
+--- linux-2.6.32.44/lib/Kconfig.debug 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/Kconfig.debug 2011-04-17 15:56:46.000000000 -0400
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -67199,9 +67189,9 @@ diff -urNp linux-2.6.32.43/lib/Kconfig.debug linux-2.6.32.43/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.43/lib/kobject.c linux-2.6.32.43/lib/kobject.c
---- linux-2.6.32.43/lib/kobject.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/kobject.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/kobject.c linux-2.6.32.44/lib/kobject.c
+--- linux-2.6.32.44/lib/kobject.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/kobject.c 2011-04-17 15:56:46.000000000 -0400
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -67229,9 +67219,9 @@ diff -urNp linux-2.6.32.43/lib/kobject.c linux-2.6.32.43/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.43/lib/kobject_uevent.c linux-2.6.32.43/lib/kobject_uevent.c
---- linux-2.6.32.43/lib/kobject_uevent.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/kobject_uevent.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/kobject_uevent.c linux-2.6.32.44/lib/kobject_uevent.c
+--- linux-2.6.32.44/lib/kobject_uevent.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/kobject_uevent.c 2011-04-17 15:56:46.000000000 -0400
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -67241,9 +67231,9 @@ diff -urNp linux-2.6.32.43/lib/kobject_uevent.c linux-2.6.32.43/lib/kobject_ueve
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.43/lib/kref.c linux-2.6.32.43/lib/kref.c
---- linux-2.6.32.43/lib/kref.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/kref.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/kref.c linux-2.6.32.44/lib/kref.c
+--- linux-2.6.32.44/lib/kref.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/kref.c 2011-04-17 15:56:46.000000000 -0400
@@ -61,7 +61,7 @@ void kref_get(struct kref *kref)
*/
int kref_put(struct kref *kref, void (*release)(struct kref *kref))
@@ -67253,9 +67243,9 @@ diff -urNp linux-2.6.32.43/lib/kref.c linux-2.6.32.43/lib/kref.c
WARN_ON(release == (void (*)(struct kref *))kfree);
if (atomic_dec_and_test(&kref->refcount)) {
-diff -urNp linux-2.6.32.43/lib/Makefile linux-2.6.32.43/lib/Makefile
---- linux-2.6.32.43/lib/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/Makefile 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/Makefile linux-2.6.32.44/lib/Makefile
+--- linux-2.6.32.44/lib/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/Makefile 2011-08-07 19:48:09.000000000 -0400
@@ -10,7 +10,7 @@ endif
lib-y := ctype.o string.o vsprintf.o cmdline.o \
rbtree.o radix-tree.o dump_stack.o \
@@ -67265,9 +67255,9 @@ diff -urNp linux-2.6.32.43/lib/Makefile linux-2.6.32.43/lib/Makefile
proportions.o prio_heap.o ratelimit.o show_mem.o \
is_single_threaded.o plist.o decompress.o flex_array.o
-diff -urNp linux-2.6.32.43/lib/md5.c linux-2.6.32.43/lib/md5.c
---- linux-2.6.32.43/lib/md5.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/lib/md5.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/md5.c linux-2.6.32.44/lib/md5.c
+--- linux-2.6.32.44/lib/md5.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/lib/md5.c 2011-08-07 19:48:09.000000000 -0400
@@ -0,0 +1,95 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -67364,9 +67354,9 @@ diff -urNp linux-2.6.32.43/lib/md5.c linux-2.6.32.43/lib/md5.c
+ hash[3] += d;
+}
+EXPORT_SYMBOL(md5_transform);
-diff -urNp linux-2.6.32.43/lib/parser.c linux-2.6.32.43/lib/parser.c
---- linux-2.6.32.43/lib/parser.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/parser.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/parser.c linux-2.6.32.44/lib/parser.c
+--- linux-2.6.32.44/lib/parser.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/parser.c 2011-04-17 15:56:46.000000000 -0400
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -67376,9 +67366,9 @@ diff -urNp linux-2.6.32.43/lib/parser.c linux-2.6.32.43/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.43/lib/radix-tree.c linux-2.6.32.43/lib/radix-tree.c
---- linux-2.6.32.43/lib/radix-tree.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/radix-tree.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/radix-tree.c linux-2.6.32.44/lib/radix-tree.c
+--- linux-2.6.32.44/lib/radix-tree.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/radix-tree.c 2011-04-17 15:56:46.000000000 -0400
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -67388,9 +67378,9 @@ diff -urNp linux-2.6.32.43/lib/radix-tree.c linux-2.6.32.43/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.43/lib/random32.c linux-2.6.32.43/lib/random32.c
---- linux-2.6.32.43/lib/random32.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/random32.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/random32.c linux-2.6.32.44/lib/random32.c
+--- linux-2.6.32.44/lib/random32.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/random32.c 2011-04-17 15:56:46.000000000 -0400
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -67400,9 +67390,9 @@ diff -urNp linux-2.6.32.43/lib/random32.c linux-2.6.32.43/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.43/lib/vsprintf.c linux-2.6.32.43/lib/vsprintf.c
---- linux-2.6.32.43/lib/vsprintf.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/lib/vsprintf.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/lib/vsprintf.c linux-2.6.32.44/lib/vsprintf.c
+--- linux-2.6.32.44/lib/vsprintf.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/lib/vsprintf.c 2011-04-17 15:56:46.000000000 -0400
@@ -16,6 +16,9 @@
* - scnprintf and vscnprintf
*/
@@ -67503,14 +67493,14 @@ diff -urNp linux-2.6.32.43/lib/vsprintf.c linux-2.6.32.43/lib/vsprintf.c
break;
}
-diff -urNp linux-2.6.32.43/localversion-grsec linux-2.6.32.43/localversion-grsec
---- linux-2.6.32.43/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/localversion-grsec 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/localversion-grsec linux-2.6.32.44/localversion-grsec
+--- linux-2.6.32.44/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/localversion-grsec 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.43/Makefile linux-2.6.32.43/Makefile
---- linux-2.6.32.43/Makefile 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/Makefile 2011-08-07 14:32:43.000000000 -0400
+diff -urNp linux-2.6.32.44/Makefile linux-2.6.32.44/Makefile
+--- linux-2.6.32.44/Makefile 2011-08-09 18:35:28.000000000 -0400
++++ linux-2.6.32.44/Makefile 2011-08-09 18:33:56.000000000 -0400
@@ -221,8 +221,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -67635,9 +67625,18 @@ diff -urNp linux-2.6.32.43/Makefile linux-2.6.32.43/Makefile
$(call cmd,tags)
# Scripts to check various things for consistency
-diff -urNp linux-2.6.32.43/mm/backing-dev.c linux-2.6.32.43/mm/backing-dev.c
---- linux-2.6.32.43/mm/backing-dev.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/backing-dev.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/backing-dev.c linux-2.6.32.44/mm/backing-dev.c
+--- linux-2.6.32.44/mm/backing-dev.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/backing-dev.c 2011-08-11 19:48:17.000000000 -0400
+@@ -272,7 +272,7 @@ static void bdi_task_init(struct backing
+ list_add_tail_rcu(&wb->list, &bdi->wb_list);
+ spin_unlock(&bdi->wb_lock);
+
+- tsk->flags |= PF_FLUSHER | PF_SWAPWRITE;
++ tsk->flags |= PF_SWAPWRITE;
+ set_freezable();
+
+ /*
@@ -484,7 +484,7 @@ static void bdi_add_to_pending(struct rc
* Add the default flusher task that gets created for any bdi
* that has dirty data pending writeout
@@ -67647,9 +67646,9 @@ diff -urNp linux-2.6.32.43/mm/backing-dev.c linux-2.6.32.43/mm/backing-dev.c
{
if (!bdi_cap_writeback_dirty(bdi))
return;
-diff -urNp linux-2.6.32.43/mm/filemap.c linux-2.6.32.43/mm/filemap.c
---- linux-2.6.32.43/mm/filemap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/filemap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/filemap.c linux-2.6.32.44/mm/filemap.c
+--- linux-2.6.32.44/mm/filemap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/filemap.c 2011-04-17 15:56:46.000000000 -0400
@@ -1631,7 +1631,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -67667,9 +67666,9 @@ diff -urNp linux-2.6.32.43/mm/filemap.c linux-2.6.32.43/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.43/mm/fremap.c linux-2.6.32.43/mm/fremap.c
---- linux-2.6.32.43/mm/fremap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/fremap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/fremap.c linux-2.6.32.44/mm/fremap.c
+--- linux-2.6.32.44/mm/fremap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/fremap.c 2011-04-17 15:56:46.000000000 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -67691,9 +67690,9 @@ diff -urNp linux-2.6.32.43/mm/fremap.c linux-2.6.32.43/mm/fremap.c
munlock_vma_pages_range(vma, start, start + size);
vma->vm_flags = saved_flags;
}
-diff -urNp linux-2.6.32.43/mm/highmem.c linux-2.6.32.43/mm/highmem.c
---- linux-2.6.32.43/mm/highmem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/highmem.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/highmem.c linux-2.6.32.44/mm/highmem.c
+--- linux-2.6.32.44/mm/highmem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/highmem.c 2011-04-17 15:56:46.000000000 -0400
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -67719,9 +67718,9 @@ diff -urNp linux-2.6.32.43/mm/highmem.c linux-2.6.32.43/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.43/mm/hugetlb.c linux-2.6.32.43/mm/hugetlb.c
---- linux-2.6.32.43/mm/hugetlb.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/mm/hugetlb.c 2011-07-13 17:23:19.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/hugetlb.c linux-2.6.32.44/mm/hugetlb.c
+--- linux-2.6.32.44/mm/hugetlb.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/mm/hugetlb.c 2011-07-13 17:23:19.000000000 -0400
@@ -1933,6 +1933,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -67801,9 +67800,9 @@ diff -urNp linux-2.6.32.43/mm/hugetlb.c linux-2.6.32.43/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.43/mm/internal.h linux-2.6.32.43/mm/internal.h
---- linux-2.6.32.43/mm/internal.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/internal.h 2011-07-09 09:13:08.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/internal.h linux-2.6.32.44/mm/internal.h
+--- linux-2.6.32.44/mm/internal.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/internal.h 2011-07-09 09:13:08.000000000 -0400
@@ -49,6 +49,7 @@ extern void putback_lru_page(struct page
* in mm/page_alloc.c
*/
@@ -67812,9 +67811,9 @@ diff -urNp linux-2.6.32.43/mm/internal.h linux-2.6.32.43/mm/internal.h
extern void prep_compound_page(struct page *page, unsigned long order);
-diff -urNp linux-2.6.32.43/mm/Kconfig linux-2.6.32.43/mm/Kconfig
---- linux-2.6.32.43/mm/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/Kconfig 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/Kconfig linux-2.6.32.44/mm/Kconfig
+--- linux-2.6.32.44/mm/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/Kconfig 2011-04-17 15:56:46.000000000 -0400
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -67824,9 +67823,9 @@ diff -urNp linux-2.6.32.43/mm/Kconfig linux-2.6.32.43/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.43/mm/kmemleak.c linux-2.6.32.43/mm/kmemleak.c
---- linux-2.6.32.43/mm/kmemleak.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/mm/kmemleak.c 2011-06-25 12:56:37.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/kmemleak.c linux-2.6.32.44/mm/kmemleak.c
+--- linux-2.6.32.44/mm/kmemleak.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/mm/kmemleak.c 2011-06-25 12:56:37.000000000 -0400
@@ -358,7 +358,7 @@ static void print_unreferenced(struct se
for (i = 0; i < object->trace_len; i++) {
@@ -67836,9 +67835,9 @@ diff -urNp linux-2.6.32.43/mm/kmemleak.c linux-2.6.32.43/mm/kmemleak.c
}
}
-diff -urNp linux-2.6.32.43/mm/maccess.c linux-2.6.32.43/mm/maccess.c
---- linux-2.6.32.43/mm/maccess.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/maccess.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/maccess.c linux-2.6.32.44/mm/maccess.c
+--- linux-2.6.32.44/mm/maccess.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/maccess.c 2011-04-17 15:56:46.000000000 -0400
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -67857,9 +67856,9 @@ diff -urNp linux-2.6.32.43/mm/maccess.c linux-2.6.32.43/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.43/mm/madvise.c linux-2.6.32.43/mm/madvise.c
---- linux-2.6.32.43/mm/madvise.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/madvise.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/madvise.c linux-2.6.32.44/mm/madvise.c
+--- linux-2.6.32.44/mm/madvise.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/madvise.c 2011-04-17 15:56:46.000000000 -0400
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -67936,9 +67935,9 @@ diff -urNp linux-2.6.32.43/mm/madvise.c linux-2.6.32.43/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.43/mm/memory.c linux-2.6.32.43/mm/memory.c
---- linux-2.6.32.43/mm/memory.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/mm/memory.c 2011-07-13 17:23:23.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/memory.c linux-2.6.32.44/mm/memory.c
+--- linux-2.6.32.44/mm/memory.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/mm/memory.c 2011-07-13 17:23:23.000000000 -0400
@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct
return;
@@ -68468,9 +68467,9 @@ diff -urNp linux-2.6.32.43/mm/memory.c linux-2.6.32.43/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.43/mm/memory-failure.c linux-2.6.32.43/mm/memory-failure.c
---- linux-2.6.32.43/mm/memory-failure.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/memory-failure.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/memory-failure.c linux-2.6.32.44/mm/memory-failure.c
+--- linux-2.6.32.44/mm/memory-failure.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/memory-failure.c 2011-04-17 15:56:46.000000000 -0400
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -68489,9 +68488,9 @@ diff -urNp linux-2.6.32.43/mm/memory-failure.c linux-2.6.32.43/mm/memory-failure
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.43/mm/mempolicy.c linux-2.6.32.43/mm/mempolicy.c
---- linux-2.6.32.43/mm/mempolicy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/mempolicy.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/mempolicy.c linux-2.6.32.44/mm/mempolicy.c
+--- linux-2.6.32.44/mm/mempolicy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/mempolicy.c 2011-04-17 15:56:46.000000000 -0400
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -68572,9 +68571,9 @@ diff -urNp linux-2.6.32.43/mm/mempolicy.c linux-2.6.32.43/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.43/mm/migrate.c linux-2.6.32.43/mm/migrate.c
---- linux-2.6.32.43/mm/migrate.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/mm/migrate.c 2011-07-13 17:23:23.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/migrate.c linux-2.6.32.44/mm/migrate.c
+--- linux-2.6.32.44/mm/migrate.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/mm/migrate.c 2011-07-13 17:23:23.000000000 -0400
@@ -916,6 +916,8 @@ static int do_pages_move(struct mm_struc
unsigned long chunk_start;
int err;
@@ -68609,9 +68608,9 @@ diff -urNp linux-2.6.32.43/mm/migrate.c linux-2.6.32.43/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.43/mm/mlock.c linux-2.6.32.43/mm/mlock.c
---- linux-2.6.32.43/mm/mlock.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/mlock.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/mlock.c linux-2.6.32.44/mm/mlock.c
+--- linux-2.6.32.44/mm/mlock.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/mlock.c 2011-04-17 15:56:46.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -68722,9 +68721,9 @@ diff -urNp linux-2.6.32.43/mm/mlock.c linux-2.6.32.43/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.43/mm/mmap.c linux-2.6.32.43/mm/mmap.c
---- linux-2.6.32.43/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/mmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/mmap.c linux-2.6.32.44/mm/mmap.c
+--- linux-2.6.32.44/mm/mmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/mmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -69941,9 +69940,9 @@ diff -urNp linux-2.6.32.43/mm/mmap.c linux-2.6.32.43/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.43/mm/mprotect.c linux-2.6.32.43/mm/mprotect.c
---- linux-2.6.32.43/mm/mprotect.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/mprotect.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/mprotect.c linux-2.6.32.44/mm/mprotect.c
+--- linux-2.6.32.44/mm/mprotect.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/mprotect.c 2011-04-17 15:56:46.000000000 -0400
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -70166,9 +70165,9 @@ diff -urNp linux-2.6.32.43/mm/mprotect.c linux-2.6.32.43/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.43/mm/mremap.c linux-2.6.32.43/mm/mremap.c
---- linux-2.6.32.43/mm/mremap.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/mm/mremap.c 2011-04-17 17:03:58.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/mremap.c linux-2.6.32.44/mm/mremap.c
+--- linux-2.6.32.44/mm/mremap.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/mm/mremap.c 2011-04-17 17:03:58.000000000 -0400
@@ -112,6 +112,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -70273,9 +70272,9 @@ diff -urNp linux-2.6.32.43/mm/mremap.c linux-2.6.32.43/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.43/mm/nommu.c linux-2.6.32.43/mm/nommu.c
---- linux-2.6.32.43/mm/nommu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/nommu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/nommu.c linux-2.6.32.44/mm/nommu.c
+--- linux-2.6.32.44/mm/nommu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/nommu.c 2011-04-17 15:56:46.000000000 -0400
@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
int sysctl_overcommit_ratio = 50; /* default is 50% */
int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -70300,9 +70299,9 @@ diff -urNp linux-2.6.32.43/mm/nommu.c linux-2.6.32.43/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.43/mm/page_alloc.c linux-2.6.32.43/mm/page_alloc.c
---- linux-2.6.32.43/mm/page_alloc.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/mm/page_alloc.c 2011-07-09 09:13:08.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/page_alloc.c linux-2.6.32.44/mm/page_alloc.c
+--- linux-2.6.32.44/mm/page_alloc.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/mm/page_alloc.c 2011-07-09 09:13:08.000000000 -0400
@@ -289,7 +289,7 @@ out:
* This usage means that zero-order pages may not be compound.
*/
@@ -70377,9 +70376,9 @@ diff -urNp linux-2.6.32.43/mm/page_alloc.c linux-2.6.32.43/mm/page_alloc.c
struct zone *zone, unsigned long zonesize) {}
#endif /* CONFIG_SPARSEMEM */
-diff -urNp linux-2.6.32.43/mm/percpu.c linux-2.6.32.43/mm/percpu.c
---- linux-2.6.32.43/mm/percpu.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/percpu.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/percpu.c linux-2.6.32.44/mm/percpu.c
+--- linux-2.6.32.44/mm/percpu.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/percpu.c 2011-04-17 15:56:46.000000000 -0400
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -70389,9 +70388,9 @@ diff -urNp linux-2.6.32.43/mm/percpu.c linux-2.6.32.43/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.43/mm/rmap.c linux-2.6.32.43/mm/rmap.c
---- linux-2.6.32.43/mm/rmap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/rmap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/rmap.c linux-2.6.32.44/mm/rmap.c
+--- linux-2.6.32.44/mm/rmap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/rmap.c 2011-04-17 15:56:46.000000000 -0400
@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
/* page_table_lock to protect against threads */
spin_lock(&mm->page_table_lock);
@@ -70410,9 +70409,9 @@ diff -urNp linux-2.6.32.43/mm/rmap.c linux-2.6.32.43/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.43/mm/shmem.c linux-2.6.32.43/mm/shmem.c
---- linux-2.6.32.43/mm/shmem.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/shmem.c 2011-05-18 20:09:37.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/shmem.c linux-2.6.32.44/mm/shmem.c
+--- linux-2.6.32.44/mm/shmem.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/shmem.c 2011-05-18 20:09:37.000000000 -0400
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -70459,9 +70458,9 @@ diff -urNp linux-2.6.32.43/mm/shmem.c linux-2.6.32.43/mm/shmem.c
if (!sbinfo)
return -ENOMEM;
-diff -urNp linux-2.6.32.43/mm/slab.c linux-2.6.32.43/mm/slab.c
---- linux-2.6.32.43/mm/slab.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/slab.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/slab.c linux-2.6.32.44/mm/slab.c
+--- linux-2.6.32.44/mm/slab.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/slab.c 2011-05-04 17:56:20.000000000 -0400
@@ -174,7 +174,7 @@
/* Legal flag mask for kmem_cache_create(). */
@@ -70624,9 +70623,9 @@ diff -urNp linux-2.6.32.43/mm/slab.c linux-2.6.32.43/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.43/mm/slob.c linux-2.6.32.43/mm/slob.c
---- linux-2.6.32.43/mm/slob.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/slob.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/slob.c linux-2.6.32.44/mm/slob.c
+--- linux-2.6.32.44/mm/slob.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/slob.c 2011-07-06 19:53:33.000000000 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -70976,9 +70975,9 @@ diff -urNp linux-2.6.32.43/mm/slob.c linux-2.6.32.43/mm/slob.c
}
EXPORT_SYMBOL(kmem_cache_free);
-diff -urNp linux-2.6.32.43/mm/slub.c linux-2.6.32.43/mm/slub.c
---- linux-2.6.32.43/mm/slub.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/slub.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/slub.c linux-2.6.32.44/mm/slub.c
+--- linux-2.6.32.44/mm/slub.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/slub.c 2011-04-17 15:56:46.000000000 -0400
@@ -410,7 +410,7 @@ static void print_track(const char *s, s
if (!t->addr)
return;
@@ -71189,9 +71188,9 @@ diff -urNp linux-2.6.32.43/mm/slub.c linux-2.6.32.43/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.32.43/mm/swap.c linux-2.6.32.43/mm/swap.c
---- linux-2.6.32.43/mm/swap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/swap.c 2011-07-09 09:15:19.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/swap.c linux-2.6.32.44/mm/swap.c
+--- linux-2.6.32.44/mm/swap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/swap.c 2011-07-09 09:15:19.000000000 -0400
@@ -30,6 +30,7 @@
#include <linux/notifier.h>
#include <linux/backing-dev.h>
@@ -71209,9 +71208,9 @@ diff -urNp linux-2.6.32.43/mm/swap.c linux-2.6.32.43/mm/swap.c
(*dtor)(page);
}
}
-diff -urNp linux-2.6.32.43/mm/util.c linux-2.6.32.43/mm/util.c
---- linux-2.6.32.43/mm/util.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/util.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/util.c linux-2.6.32.44/mm/util.c
+--- linux-2.6.32.44/mm/util.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/util.c 2011-04-17 15:56:46.000000000 -0400
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -71225,9 +71224,9 @@ diff -urNp linux-2.6.32.43/mm/util.c linux-2.6.32.43/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.43/mm/vmalloc.c linux-2.6.32.43/mm/vmalloc.c
---- linux-2.6.32.43/mm/vmalloc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/vmalloc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/vmalloc.c linux-2.6.32.44/mm/vmalloc.c
+--- linux-2.6.32.44/mm/vmalloc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/vmalloc.c 2011-04-17 15:56:46.000000000 -0400
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -71464,9 +71463,9 @@ diff -urNp linux-2.6.32.43/mm/vmalloc.c linux-2.6.32.43/mm/vmalloc.c
if ((PAGE_SIZE-1) & (unsigned long)addr)
return -EINVAL;
-diff -urNp linux-2.6.32.43/mm/vmstat.c linux-2.6.32.43/mm/vmstat.c
---- linux-2.6.32.43/mm/vmstat.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/mm/vmstat.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/mm/vmstat.c linux-2.6.32.44/mm/vmstat.c
+--- linux-2.6.32.44/mm/vmstat.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/mm/vmstat.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
@@ -71519,9 +71518,9 @@ diff -urNp linux-2.6.32.43/mm/vmstat.c linux-2.6.32.43/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.32.43/net/8021q/vlan.c linux-2.6.32.43/net/8021q/vlan.c
---- linux-2.6.32.43/net/8021q/vlan.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/8021q/vlan.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/8021q/vlan.c linux-2.6.32.44/net/8021q/vlan.c
+--- linux-2.6.32.44/net/8021q/vlan.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/8021q/vlan.c 2011-04-17 15:56:46.000000000 -0400
@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -71532,9 +71531,9 @@ diff -urNp linux-2.6.32.43/net/8021q/vlan.c linux-2.6.32.43/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.32.43/net/atm/atm_misc.c linux-2.6.32.43/net/atm/atm_misc.c
---- linux-2.6.32.43/net/atm/atm_misc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/atm/atm_misc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/atm/atm_misc.c linux-2.6.32.44/net/atm/atm_misc.c
+--- linux-2.6.32.44/net/atm/atm_misc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/atm/atm_misc.c 2011-04-17 15:56:46.000000000 -0400
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -71571,9 +71570,9 @@ diff -urNp linux-2.6.32.43/net/atm/atm_misc.c linux-2.6.32.43/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.43/net/atm/lec.h linux-2.6.32.43/net/atm/lec.h
---- linux-2.6.32.43/net/atm/lec.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/atm/lec.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/atm/lec.h linux-2.6.32.44/net/atm/lec.h
+--- linux-2.6.32.44/net/atm/lec.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/atm/lec.h 2011-08-05 20:33:55.000000000 -0400
@@ -48,7 +48,7 @@ struct lane2_ops {
const u8 *tlvs, u32 sizeoftlvs);
void (*associate_indicator) (struct net_device *dev, const u8 *mac_addr,
@@ -71583,9 +71582,9 @@ diff -urNp linux-2.6.32.43/net/atm/lec.h linux-2.6.32.43/net/atm/lec.h
/*
* ATM LAN Emulation supports both LLC & Dix Ethernet EtherType
-diff -urNp linux-2.6.32.43/net/atm/mpc.c linux-2.6.32.43/net/atm/mpc.c
---- linux-2.6.32.43/net/atm/mpc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/atm/mpc.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/atm/mpc.c linux-2.6.32.44/net/atm/mpc.c
+--- linux-2.6.32.44/net/atm/mpc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/atm/mpc.c 2011-08-05 20:33:55.000000000 -0400
@@ -291,8 +291,8 @@ static void start_mpc(struct mpoa_client
printk("mpoa: (%s) start_mpc not starting\n", dev->name);
else {
@@ -71597,9 +71596,9 @@ diff -urNp linux-2.6.32.43/net/atm/mpc.c linux-2.6.32.43/net/atm/mpc.c
dev->netdev_ops = &mpc->new_ops;
}
}
-diff -urNp linux-2.6.32.43/net/atm/mpoa_caches.c linux-2.6.32.43/net/atm/mpoa_caches.c
---- linux-2.6.32.43/net/atm/mpoa_caches.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/atm/mpoa_caches.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/atm/mpoa_caches.c linux-2.6.32.44/net/atm/mpoa_caches.c
+--- linux-2.6.32.44/net/atm/mpoa_caches.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/atm/mpoa_caches.c 2011-05-16 21:46:57.000000000 -0400
@@ -498,6 +498,8 @@ static void clear_expired(struct mpoa_cl
struct timeval now;
struct k_message msg;
@@ -71609,9 +71608,9 @@ diff -urNp linux-2.6.32.43/net/atm/mpoa_caches.c linux-2.6.32.43/net/atm/mpoa_ca
do_gettimeofday(&now);
write_lock_irq(&client->egress_lock);
-diff -urNp linux-2.6.32.43/net/atm/proc.c linux-2.6.32.43/net/atm/proc.c
---- linux-2.6.32.43/net/atm/proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/atm/proc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/atm/proc.c linux-2.6.32.44/net/atm/proc.c
+--- linux-2.6.32.44/net/atm/proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/atm/proc.c 2011-04-17 15:56:46.000000000 -0400
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -71650,9 +71649,9 @@ diff -urNp linux-2.6.32.43/net/atm/proc.c linux-2.6.32.43/net/atm/proc.c
else
seq_printf(seq, "%3d %3d %5d ",
vcc->dev->number, vcc->vpi, vcc->vci);
-diff -urNp linux-2.6.32.43/net/atm/resources.c linux-2.6.32.43/net/atm/resources.c
---- linux-2.6.32.43/net/atm/resources.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/atm/resources.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/atm/resources.c linux-2.6.32.44/net/atm/resources.c
+--- linux-2.6.32.44/net/atm/resources.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/atm/resources.c 2011-04-17 15:56:46.000000000 -0400
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -71671,9 +71670,9 @@ diff -urNp linux-2.6.32.43/net/atm/resources.c linux-2.6.32.43/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.43/net/bluetooth/l2cap.c linux-2.6.32.43/net/bluetooth/l2cap.c
---- linux-2.6.32.43/net/bluetooth/l2cap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/bluetooth/l2cap.c 2011-06-25 14:36:21.000000000 -0400
+diff -urNp linux-2.6.32.44/net/bluetooth/l2cap.c linux-2.6.32.44/net/bluetooth/l2cap.c
+--- linux-2.6.32.44/net/bluetooth/l2cap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/bluetooth/l2cap.c 2011-06-25 14:36:21.000000000 -0400
@@ -1885,7 +1885,7 @@ static int l2cap_sock_getsockopt_old(str
err = -ENOTCONN;
break;
@@ -71692,9 +71691,9 @@ diff -urNp linux-2.6.32.43/net/bluetooth/l2cap.c linux-2.6.32.43/net/bluetooth/l
l2cap_send_cmd(conn, cmd->ident, L2CAP_CONF_RSP,
l2cap_build_conf_rsp(sk, rsp,
L2CAP_CONF_REJECT, flags), rsp);
-diff -urNp linux-2.6.32.43/net/bluetooth/rfcomm/sock.c linux-2.6.32.43/net/bluetooth/rfcomm/sock.c
---- linux-2.6.32.43/net/bluetooth/rfcomm/sock.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/bluetooth/rfcomm/sock.c 2011-06-12 06:35:00.000000000 -0400
+diff -urNp linux-2.6.32.44/net/bluetooth/rfcomm/sock.c linux-2.6.32.44/net/bluetooth/rfcomm/sock.c
+--- linux-2.6.32.44/net/bluetooth/rfcomm/sock.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/bluetooth/rfcomm/sock.c 2011-06-12 06:35:00.000000000 -0400
@@ -878,6 +878,7 @@ static int rfcomm_sock_getsockopt_old(st
l2cap_sk = rfcomm_pi(sk)->dlc->session->sock->sk;
@@ -71703,10 +71702,10 @@ diff -urNp linux-2.6.32.43/net/bluetooth/rfcomm/sock.c linux-2.6.32.43/net/bluet
cinfo.hci_handle = l2cap_pi(l2cap_sk)->conn->hcon->handle;
memcpy(cinfo.dev_class, l2cap_pi(l2cap_sk)->conn->hcon->dev_class, 3);
-diff -urNp linux-2.6.32.43/net/bridge/br_private.h linux-2.6.32.43/net/bridge/br_private.h
---- linux-2.6.32.43/net/bridge/br_private.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/bridge/br_private.h 2011-04-17 15:56:46.000000000 -0400
-@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
+diff -urNp linux-2.6.32.44/net/bridge/br_private.h linux-2.6.32.44/net/bridge/br_private.h
+--- linux-2.6.32.44/net/bridge/br_private.h 2011-08-09 18:35:30.000000000 -0400
++++ linux-2.6.32.44/net/bridge/br_private.h 2011-08-09 18:34:01.000000000 -0400
+@@ -255,7 +255,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
/* br_sysfs_if.c */
@@ -71715,9 +71714,9 @@ diff -urNp linux-2.6.32.43/net/bridge/br_private.h linux-2.6.32.43/net/bridge/br
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.43/net/bridge/br_stp_if.c linux-2.6.32.43/net/bridge/br_stp_if.c
---- linux-2.6.32.43/net/bridge/br_stp_if.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/bridge/br_stp_if.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/bridge/br_stp_if.c linux-2.6.32.44/net/bridge/br_stp_if.c
+--- linux-2.6.32.44/net/bridge/br_stp_if.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/bridge/br_stp_if.c 2011-04-17 15:56:46.000000000 -0400
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -71727,9 +71726,9 @@ diff -urNp linux-2.6.32.43/net/bridge/br_stp_if.c linux-2.6.32.43/net/bridge/br_
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.43/net/bridge/br_sysfs_if.c linux-2.6.32.43/net/bridge/br_sysfs_if.c
---- linux-2.6.32.43/net/bridge/br_sysfs_if.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/bridge/br_sysfs_if.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/bridge/br_sysfs_if.c linux-2.6.32.44/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.44/net/bridge/br_sysfs_if.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/bridge/br_sysfs_if.c 2011-04-17 15:56:46.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -71739,9 +71738,9 @@ diff -urNp linux-2.6.32.43/net/bridge/br_sysfs_if.c linux-2.6.32.43/net/bridge/b
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.43/net/bridge/netfilter/ebtables.c linux-2.6.32.43/net/bridge/netfilter/ebtables.c
---- linux-2.6.32.43/net/bridge/netfilter/ebtables.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/net/bridge/netfilter/ebtables.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/bridge/netfilter/ebtables.c linux-2.6.32.44/net/bridge/netfilter/ebtables.c
+--- linux-2.6.32.44/net/bridge/netfilter/ebtables.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/net/bridge/netfilter/ebtables.c 2011-05-16 21:46:57.000000000 -0400
@@ -1337,6 +1337,8 @@ static int copy_everything_to_user(struc
unsigned int entries_size, nentries;
char *entries;
@@ -71751,9 +71750,9 @@ diff -urNp linux-2.6.32.43/net/bridge/netfilter/ebtables.c linux-2.6.32.43/net/b
if (cmd == EBT_SO_GET_ENTRIES) {
entries_size = t->private->entries_size;
nentries = t->private->nentries;
-diff -urNp linux-2.6.32.43/net/can/bcm.c linux-2.6.32.43/net/can/bcm.c
---- linux-2.6.32.43/net/can/bcm.c 2011-05-10 22:12:01.000000000 -0400
-+++ linux-2.6.32.43/net/can/bcm.c 2011-05-10 22:12:34.000000000 -0400
+diff -urNp linux-2.6.32.44/net/can/bcm.c linux-2.6.32.44/net/can/bcm.c
+--- linux-2.6.32.44/net/can/bcm.c 2011-05-10 22:12:01.000000000 -0400
++++ linux-2.6.32.44/net/can/bcm.c 2011-05-10 22:12:34.000000000 -0400
@@ -164,9 +164,15 @@ static int bcm_proc_show(struct seq_file
struct bcm_sock *bo = bcm_sk(sk);
struct bcm_op *op;
@@ -71770,9 +71769,9 @@ diff -urNp linux-2.6.32.43/net/can/bcm.c linux-2.6.32.43/net/can/bcm.c
seq_printf(m, " / dropped %lu", bo->dropped_usr_msgs);
seq_printf(m, " / bound %s", bcm_proc_getifname(ifname, bo->ifindex));
seq_printf(m, " <<<\n");
-diff -urNp linux-2.6.32.43/net/core/dev.c linux-2.6.32.43/net/core/dev.c
---- linux-2.6.32.43/net/core/dev.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/net/core/dev.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/dev.c linux-2.6.32.44/net/core/dev.c
+--- linux-2.6.32.44/net/core/dev.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/net/core/dev.c 2011-08-05 20:33:55.000000000 -0400
@@ -1047,10 +1047,14 @@ void dev_load(struct net *net, const cha
if (no_module && capable(CAP_NET_ADMIN))
no_module = request_module("netdev-%s", name);
@@ -71815,9 +71814,9 @@ diff -urNp linux-2.6.32.43/net/core/dev.c linux-2.6.32.43/net/core/dev.c
{
struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.32.43/net/core/flow.c linux-2.6.32.43/net/core/flow.c
---- linux-2.6.32.43/net/core/flow.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/core/flow.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/flow.c linux-2.6.32.44/net/core/flow.c
+--- linux-2.6.32.44/net/core/flow.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/core/flow.c 2011-05-04 17:56:20.000000000 -0400
@@ -35,11 +35,11 @@ struct flow_cache_entry {
atomic_t *object_ref;
};
@@ -71877,9 +71876,9 @@ diff -urNp linux-2.6.32.43/net/core/flow.c linux-2.6.32.43/net/core/flow.c
if (!fle->object || fle->genid == genid)
continue;
-diff -urNp linux-2.6.32.43/net/core/Makefile linux-2.6.32.43/net/core/Makefile
---- linux-2.6.32.43/net/core/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/core/Makefile 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/Makefile linux-2.6.32.44/net/core/Makefile
+--- linux-2.6.32.44/net/core/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/core/Makefile 2011-08-07 19:48:09.000000000 -0400
@@ -3,7 +3,7 @@
#
@@ -71889,9 +71888,9 @@ diff -urNp linux-2.6.32.43/net/core/Makefile linux-2.6.32.43/net/core/Makefile
obj-$(CONFIG_SYSCTL) += sysctl_net_core.o
obj-$(CONFIG_HAS_DMA) += skb_dma_map.o
-diff -urNp linux-2.6.32.43/net/core/rtnetlink.c linux-2.6.32.43/net/core/rtnetlink.c
---- linux-2.6.32.43/net/core/rtnetlink.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/core/rtnetlink.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/rtnetlink.c linux-2.6.32.44/net/core/rtnetlink.c
+--- linux-2.6.32.44/net/core/rtnetlink.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/core/rtnetlink.c 2011-08-05 20:33:55.000000000 -0400
@@ -57,7 +57,7 @@ struct rtnl_link
{
rtnl_doit_func doit;
@@ -71901,9 +71900,9 @@ diff -urNp linux-2.6.32.43/net/core/rtnetlink.c linux-2.6.32.43/net/core/rtnetli
static DEFINE_MUTEX(rtnl_mutex);
-diff -urNp linux-2.6.32.43/net/core/secure_seq.c linux-2.6.32.43/net/core/secure_seq.c
---- linux-2.6.32.43/net/core/secure_seq.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/net/core/secure_seq.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/secure_seq.c linux-2.6.32.44/net/core/secure_seq.c
+--- linux-2.6.32.44/net/core/secure_seq.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/net/core/secure_seq.c 2011-08-07 19:48:09.000000000 -0400
@@ -0,0 +1,183 @@
+#include <linux/kernel.h>
+#include <linux/init.h>
@@ -72088,9 +72087,9 @@ diff -urNp linux-2.6.32.43/net/core/secure_seq.c linux-2.6.32.43/net/core/secure
+EXPORT_SYMBOL(secure_dccpv6_sequence_number);
+#endif
+#endif
-diff -urNp linux-2.6.32.43/net/core/skbuff.c linux-2.6.32.43/net/core/skbuff.c
---- linux-2.6.32.43/net/core/skbuff.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/core/skbuff.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/skbuff.c linux-2.6.32.44/net/core/skbuff.c
+--- linux-2.6.32.44/net/core/skbuff.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/core/skbuff.c 2011-05-16 21:46:57.000000000 -0400
@@ -1544,6 +1544,8 @@ int skb_splice_bits(struct sk_buff *skb,
struct sk_buff *frag_iter;
struct sock *sk = skb->sk;
@@ -72100,9 +72099,9 @@ diff -urNp linux-2.6.32.43/net/core/skbuff.c linux-2.6.32.43/net/core/skbuff.c
/*
* __skb_splice_bits() only fails if the output has no room left,
* so no point in going over the frag_list for the error case.
-diff -urNp linux-2.6.32.43/net/core/sock.c linux-2.6.32.43/net/core/sock.c
---- linux-2.6.32.43/net/core/sock.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/core/sock.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/net/core/sock.c linux-2.6.32.44/net/core/sock.c
+--- linux-2.6.32.44/net/core/sock.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/core/sock.c 2011-05-04 17:56:20.000000000 -0400
@@ -864,11 +864,15 @@ int sock_getsockopt(struct socket *sock,
break;
@@ -72129,9 +72128,9 @@ diff -urNp linux-2.6.32.43/net/core/sock.c linux-2.6.32.43/net/core/sock.c
}
EXPORT_SYMBOL(sock_init_data);
-diff -urNp linux-2.6.32.43/net/dccp/ipv4.c linux-2.6.32.43/net/dccp/ipv4.c
---- linux-2.6.32.43/net/dccp/ipv4.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/dccp/ipv4.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/dccp/ipv4.c linux-2.6.32.44/net/dccp/ipv4.c
+--- linux-2.6.32.44/net/dccp/ipv4.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/dccp/ipv4.c 2011-08-07 19:48:09.000000000 -0400
@@ -25,6 +25,7 @@
#include <net/timewait_sock.h>
#include <net/tcp_states.h>
@@ -72140,9 +72139,9 @@ diff -urNp linux-2.6.32.43/net/dccp/ipv4.c linux-2.6.32.43/net/dccp/ipv4.c
#include "ackvec.h"
#include "ccid.h"
-diff -urNp linux-2.6.32.43/net/dccp/ipv6.c linux-2.6.32.43/net/dccp/ipv6.c
---- linux-2.6.32.43/net/dccp/ipv6.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/dccp/ipv6.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/dccp/ipv6.c linux-2.6.32.44/net/dccp/ipv6.c
+--- linux-2.6.32.44/net/dccp/ipv6.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/dccp/ipv6.c 2011-08-07 19:48:09.000000000 -0400
@@ -28,6 +28,7 @@
#include <net/transp_v6.h>
#include <net/ip6_checksum.h>
@@ -72166,9 +72165,9 @@ diff -urNp linux-2.6.32.43/net/dccp/ipv6.c linux-2.6.32.43/net/dccp/ipv6.c
{
return secure_dccpv6_sequence_number(ipv6_hdr(skb)->daddr.s6_addr32,
ipv6_hdr(skb)->saddr.s6_addr32,
-diff -urNp linux-2.6.32.43/net/decnet/sysctl_net_decnet.c linux-2.6.32.43/net/decnet/sysctl_net_decnet.c
---- linux-2.6.32.43/net/decnet/sysctl_net_decnet.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/decnet/sysctl_net_decnet.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/decnet/sysctl_net_decnet.c linux-2.6.32.44/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.32.44/net/decnet/sysctl_net_decnet.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/decnet/sysctl_net_decnet.c 2011-04-17 15:56:46.000000000 -0400
@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
@@ -72187,9 +72186,9 @@ diff -urNp linux-2.6.32.43/net/decnet/sysctl_net_decnet.c linux-2.6.32.43/net/de
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.32.43/net/econet/Kconfig linux-2.6.32.43/net/econet/Kconfig
---- linux-2.6.32.43/net/econet/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/econet/Kconfig 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/econet/Kconfig linux-2.6.32.44/net/econet/Kconfig
+--- linux-2.6.32.44/net/econet/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/econet/Kconfig 2011-04-17 15:56:46.000000000 -0400
@@ -4,7 +4,7 @@
config ECONET
@@ -72199,9 +72198,9 @@ diff -urNp linux-2.6.32.43/net/econet/Kconfig linux-2.6.32.43/net/econet/Kconfig
---help---
Econet is a fairly old and slow networking protocol mainly used by
Acorn computers to access file and print servers. It uses native
-diff -urNp linux-2.6.32.43/net/ieee802154/dgram.c linux-2.6.32.43/net/ieee802154/dgram.c
---- linux-2.6.32.43/net/ieee802154/dgram.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ieee802154/dgram.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ieee802154/dgram.c linux-2.6.32.44/net/ieee802154/dgram.c
+--- linux-2.6.32.44/net/ieee802154/dgram.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ieee802154/dgram.c 2011-05-04 17:56:28.000000000 -0400
@@ -318,7 +318,7 @@ out:
static int dgram_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
@@ -72211,9 +72210,9 @@ diff -urNp linux-2.6.32.43/net/ieee802154/dgram.c linux-2.6.32.43/net/ieee802154
kfree_skb(skb);
return NET_RX_DROP;
}
-diff -urNp linux-2.6.32.43/net/ieee802154/raw.c linux-2.6.32.43/net/ieee802154/raw.c
---- linux-2.6.32.43/net/ieee802154/raw.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ieee802154/raw.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ieee802154/raw.c linux-2.6.32.44/net/ieee802154/raw.c
+--- linux-2.6.32.44/net/ieee802154/raw.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ieee802154/raw.c 2011-05-04 17:56:28.000000000 -0400
@@ -206,7 +206,7 @@ out:
static int raw_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
@@ -72223,9 +72222,9 @@ diff -urNp linux-2.6.32.43/net/ieee802154/raw.c linux-2.6.32.43/net/ieee802154/r
kfree_skb(skb);
return NET_RX_DROP;
}
-diff -urNp linux-2.6.32.43/net/ipv4/inet_diag.c linux-2.6.32.43/net/ipv4/inet_diag.c
---- linux-2.6.32.43/net/ipv4/inet_diag.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/inet_diag.c 2011-06-20 19:31:13.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/inet_diag.c linux-2.6.32.44/net/ipv4/inet_diag.c
+--- linux-2.6.32.44/net/ipv4/inet_diag.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/inet_diag.c 2011-06-20 19:31:13.000000000 -0400
@@ -113,8 +113,13 @@ static int inet_csk_diag_fill(struct soc
r->idiag_retrans = 0;
@@ -72286,9 +72285,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/inet_diag.c linux-2.6.32.43/net/ipv4/inet_di
tmo = req->expires - jiffies;
if (tmo < 0)
-diff -urNp linux-2.6.32.43/net/ipv4/inet_hashtables.c linux-2.6.32.43/net/ipv4/inet_hashtables.c
---- linux-2.6.32.43/net/ipv4/inet_hashtables.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/inet_hashtables.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/inet_hashtables.c linux-2.6.32.44/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.44/net/ipv4/inet_hashtables.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/inet_hashtables.c 2011-08-07 19:48:09.000000000 -0400
@@ -18,11 +18,15 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -72314,9 +72313,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/inet_hashtables.c linux-2.6.32.43/net/ipv4/i
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.43/net/ipv4/inetpeer.c linux-2.6.32.43/net/ipv4/inetpeer.c
---- linux-2.6.32.43/net/ipv4/inetpeer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/inetpeer.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/inetpeer.c linux-2.6.32.44/net/ipv4/inetpeer.c
+--- linux-2.6.32.44/net/ipv4/inetpeer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/inetpeer.c 2011-08-07 19:48:09.000000000 -0400
@@ -19,6 +19,7 @@
#include <linux/net.h>
#include <net/ip.h>
@@ -72343,9 +72342,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/inetpeer.c linux-2.6.32.43/net/ipv4/inetpeer
n->ip_id_count = secure_ip_id(daddr);
n->tcp_ts_stamp = 0;
-diff -urNp linux-2.6.32.43/net/ipv4/ip_fragment.c linux-2.6.32.43/net/ipv4/ip_fragment.c
---- linux-2.6.32.43/net/ipv4/ip_fragment.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/ip_fragment.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/ip_fragment.c linux-2.6.32.44/net/ipv4/ip_fragment.c
+--- linux-2.6.32.44/net/ipv4/ip_fragment.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/ip_fragment.c 2011-04-17 15:56:46.000000000 -0400
@@ -255,7 +255,7 @@ static inline int ip_frag_too_far(struct
return 0;
@@ -72355,9 +72354,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/ip_fragment.c linux-2.6.32.43/net/ipv4/ip_fr
qp->rid = end;
rc = qp->q.fragments && (end - start) > max;
-diff -urNp linux-2.6.32.43/net/ipv4/ip_sockglue.c linux-2.6.32.43/net/ipv4/ip_sockglue.c
---- linux-2.6.32.43/net/ipv4/ip_sockglue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/ip_sockglue.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/ip_sockglue.c linux-2.6.32.44/net/ipv4/ip_sockglue.c
+--- linux-2.6.32.44/net/ipv4/ip_sockglue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/ip_sockglue.c 2011-05-16 21:46:57.000000000 -0400
@@ -1015,6 +1015,8 @@ static int do_ip_getsockopt(struct sock
int val;
int len;
@@ -72367,9 +72366,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/ip_sockglue.c linux-2.6.32.43/net/ipv4/ip_so
if (level != SOL_IP)
return -EOPNOTSUPP;
-diff -urNp linux-2.6.32.43/net/ipv4/netfilter/arp_tables.c linux-2.6.32.43/net/ipv4/netfilter/arp_tables.c
---- linux-2.6.32.43/net/ipv4/netfilter/arp_tables.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/netfilter/arp_tables.c 2011-04-17 17:04:18.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/netfilter/arp_tables.c linux-2.6.32.44/net/ipv4/netfilter/arp_tables.c
+--- linux-2.6.32.44/net/ipv4/netfilter/arp_tables.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/netfilter/arp_tables.c 2011-04-17 17:04:18.000000000 -0400
@@ -934,6 +934,7 @@ static int get_info(struct net *net, voi
private = &tmp;
}
@@ -72378,9 +72377,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/netfilter/arp_tables.c linux-2.6.32.43/net/i
info.valid_hooks = t->valid_hooks;
memcpy(info.hook_entry, private->hook_entry,
sizeof(info.hook_entry));
-diff -urNp linux-2.6.32.43/net/ipv4/netfilter/ip_tables.c linux-2.6.32.43/net/ipv4/netfilter/ip_tables.c
---- linux-2.6.32.43/net/ipv4/netfilter/ip_tables.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/netfilter/ip_tables.c 2011-04-17 17:04:18.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/netfilter/ip_tables.c linux-2.6.32.44/net/ipv4/netfilter/ip_tables.c
+--- linux-2.6.32.44/net/ipv4/netfilter/ip_tables.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/netfilter/ip_tables.c 2011-04-17 17:04:18.000000000 -0400
@@ -1141,6 +1141,7 @@ static int get_info(struct net *net, voi
private = &tmp;
}
@@ -72389,9 +72388,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/netfilter/ip_tables.c linux-2.6.32.43/net/ip
info.valid_hooks = t->valid_hooks;
memcpy(info.hook_entry, private->hook_entry,
sizeof(info.hook_entry));
-diff -urNp linux-2.6.32.43/net/ipv4/netfilter/nf_nat_proto_common.c linux-2.6.32.43/net/ipv4/netfilter/nf_nat_proto_common.c
---- linux-2.6.32.43/net/ipv4/netfilter/nf_nat_proto_common.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/netfilter/nf_nat_proto_common.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/netfilter/nf_nat_proto_common.c linux-2.6.32.44/net/ipv4/netfilter/nf_nat_proto_common.c
+--- linux-2.6.32.44/net/ipv4/netfilter/nf_nat_proto_common.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/netfilter/nf_nat_proto_common.c 2011-08-07 19:48:09.000000000 -0400
@@ -12,6 +12,7 @@
#include <linux/ip.h>
@@ -72400,9 +72399,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/netfilter/nf_nat_proto_common.c linux-2.6.32
#include <net/netfilter/nf_nat.h>
#include <net/netfilter/nf_nat_core.h>
#include <net/netfilter/nf_nat_rule.h>
-diff -urNp linux-2.6.32.43/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.43/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.43/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.44/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.44/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/netfilter/nf_nat_snmp_basic.c 2011-04-17 15:56:46.000000000 -0400
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -72412,9 +72411,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.4
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.43/net/ipv4/raw.c linux-2.6.32.43/net/ipv4/raw.c
---- linux-2.6.32.43/net/ipv4/raw.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/raw.c 2011-05-04 17:59:08.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/raw.c linux-2.6.32.44/net/ipv4/raw.c
+--- linux-2.6.32.44/net/ipv4/raw.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/raw.c 2011-05-04 17:59:08.000000000 -0400
@@ -292,7 +292,7 @@ static int raw_rcv_skb(struct sock * sk,
/* Charge it to the socket. */
@@ -72483,9 +72482,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/raw.c linux-2.6.32.43/net/ipv4/raw.c
}
static int raw_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.43/net/ipv4/route.c linux-2.6.32.43/net/ipv4/route.c
---- linux-2.6.32.43/net/ipv4/route.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/route.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/route.c linux-2.6.32.44/net/ipv4/route.c
+--- linux-2.6.32.44/net/ipv4/route.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/route.c 2011-08-07 19:48:09.000000000 -0400
@@ -107,6 +107,7 @@
#ifdef CONFIG_SYSCTL
#include <linux/sysctl.h>
@@ -72521,9 +72520,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/route.c linux-2.6.32.43/net/ipv4/route.c
(int) ((num_physpages ^ (num_physpages>>8)) ^
(jiffies ^ (jiffies >> 7))));
-diff -urNp linux-2.6.32.43/net/ipv4/tcp.c linux-2.6.32.43/net/ipv4/tcp.c
---- linux-2.6.32.43/net/ipv4/tcp.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/tcp.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/tcp.c linux-2.6.32.44/net/ipv4/tcp.c
+--- linux-2.6.32.44/net/ipv4/tcp.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/tcp.c 2011-05-16 21:46:57.000000000 -0400
@@ -2085,6 +2085,8 @@ static int do_tcp_setsockopt(struct sock
int val;
int err = 0;
@@ -72542,9 +72541,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/tcp.c linux-2.6.32.43/net/ipv4/tcp.c
if (get_user(len, optlen))
return -EFAULT;
-diff -urNp linux-2.6.32.43/net/ipv4/tcp_ipv4.c linux-2.6.32.43/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.43/net/ipv4/tcp_ipv4.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/tcp_ipv4.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/tcp_ipv4.c linux-2.6.32.44/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.44/net/ipv4/tcp_ipv4.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/tcp_ipv4.c 2011-08-07 19:48:09.000000000 -0400
@@ -71,6 +71,7 @@
#include <net/timewait_sock.h>
#include <net/xfrm.h>
@@ -72671,9 +72670,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/tcp_ipv4.c linux-2.6.32.43/net/ipv4/tcp_ipv4
}
#define TMPSZ 150
-diff -urNp linux-2.6.32.43/net/ipv4/tcp_minisocks.c linux-2.6.32.43/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.43/net/ipv4/tcp_minisocks.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/tcp_minisocks.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/tcp_minisocks.c linux-2.6.32.44/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.44/net/ipv4/tcp_minisocks.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/tcp_minisocks.c 2011-04-17 15:56:46.000000000 -0400
@@ -26,6 +26,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -72696,9 +72695,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/tcp_minisocks.c linux-2.6.32.43/net/ipv4/tcp
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.32.43/net/ipv4/tcp_output.c linux-2.6.32.43/net/ipv4/tcp_output.c
---- linux-2.6.32.43/net/ipv4/tcp_output.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/tcp_output.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/tcp_output.c linux-2.6.32.44/net/ipv4/tcp_output.c
+--- linux-2.6.32.44/net/ipv4/tcp_output.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/tcp_output.c 2011-05-16 21:46:57.000000000 -0400
@@ -2234,6 +2234,8 @@ struct sk_buff *tcp_make_synack(struct s
__u8 *md5_hash_location;
int mss;
@@ -72708,9 +72707,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/tcp_output.c linux-2.6.32.43/net/ipv4/tcp_ou
skb = sock_wmalloc(sk, MAX_TCP_HEADER + 15, 1, GFP_ATOMIC);
if (skb == NULL)
return NULL;
-diff -urNp linux-2.6.32.43/net/ipv4/tcp_probe.c linux-2.6.32.43/net/ipv4/tcp_probe.c
---- linux-2.6.32.43/net/ipv4/tcp_probe.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/tcp_probe.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/tcp_probe.c linux-2.6.32.44/net/ipv4/tcp_probe.c
+--- linux-2.6.32.44/net/ipv4/tcp_probe.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/tcp_probe.c 2011-04-17 15:56:46.000000000 -0400
@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
@@ -72720,9 +72719,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/tcp_probe.c linux-2.6.32.43/net/ipv4/tcp_pro
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.32.43/net/ipv4/tcp_timer.c linux-2.6.32.43/net/ipv4/tcp_timer.c
---- linux-2.6.32.43/net/ipv4/tcp_timer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/tcp_timer.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/tcp_timer.c linux-2.6.32.44/net/ipv4/tcp_timer.c
+--- linux-2.6.32.44/net/ipv4/tcp_timer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/tcp_timer.c 2011-04-17 15:56:46.000000000 -0400
@@ -21,6 +21,10 @@
#include <linux/module.h>
#include <net/tcp.h>
@@ -72748,9 +72747,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/tcp_timer.c linux-2.6.32.43/net/ipv4/tcp_tim
if (retransmits_timed_out(sk, retry_until)) {
/* Has it gone just too far? */
tcp_write_err(sk);
-diff -urNp linux-2.6.32.43/net/ipv4/udp.c linux-2.6.32.43/net/ipv4/udp.c
---- linux-2.6.32.43/net/ipv4/udp.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/net/ipv4/udp.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv4/udp.c linux-2.6.32.44/net/ipv4/udp.c
+--- linux-2.6.32.44/net/ipv4/udp.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/net/ipv4/udp.c 2011-08-05 20:33:55.000000000 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -72868,9 +72867,9 @@ diff -urNp linux-2.6.32.43/net/ipv4/udp.c linux-2.6.32.43/net/ipv4/udp.c
}
int udp4_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.43/net/ipv6/inet6_connection_sock.c linux-2.6.32.43/net/ipv6/inet6_connection_sock.c
---- linux-2.6.32.43/net/ipv6/inet6_connection_sock.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/inet6_connection_sock.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/inet6_connection_sock.c linux-2.6.32.44/net/ipv6/inet6_connection_sock.c
+--- linux-2.6.32.44/net/ipv6/inet6_connection_sock.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/inet6_connection_sock.c 2011-05-04 17:56:28.000000000 -0400
@@ -152,7 +152,7 @@ void __inet6_csk_dst_store(struct sock *
#ifdef CONFIG_XFRM
{
@@ -72889,9 +72888,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/inet6_connection_sock.c linux-2.6.32.43/net/
sk->sk_dst_cache = NULL;
dst_release(dst);
dst = NULL;
-diff -urNp linux-2.6.32.43/net/ipv6/inet6_hashtables.c linux-2.6.32.43/net/ipv6/inet6_hashtables.c
---- linux-2.6.32.43/net/ipv6/inet6_hashtables.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/inet6_hashtables.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/inet6_hashtables.c linux-2.6.32.44/net/ipv6/inet6_hashtables.c
+--- linux-2.6.32.44/net/ipv6/inet6_hashtables.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/inet6_hashtables.c 2011-08-07 19:48:09.000000000 -0400
@@ -20,6 +20,7 @@
#include <net/inet_connection_sock.h>
#include <net/inet_hashtables.h>
@@ -72909,9 +72908,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/inet6_hashtables.c linux-2.6.32.43/net/ipv6/
const unsigned short hnum,
const struct in6_addr *daddr,
const int dif)
-diff -urNp linux-2.6.32.43/net/ipv6/ipv6_sockglue.c linux-2.6.32.43/net/ipv6/ipv6_sockglue.c
---- linux-2.6.32.43/net/ipv6/ipv6_sockglue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/ipv6_sockglue.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/ipv6_sockglue.c linux-2.6.32.44/net/ipv6/ipv6_sockglue.c
+--- linux-2.6.32.44/net/ipv6/ipv6_sockglue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/ipv6_sockglue.c 2011-05-16 21:46:57.000000000 -0400
@@ -130,6 +130,8 @@ static int do_ipv6_setsockopt(struct soc
int val, valbool;
int retv = -ENOPROTOOPT;
@@ -72930,9 +72929,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/ipv6_sockglue.c linux-2.6.32.43/net/ipv6/ipv
if (ip6_mroute_opt(optname))
return ip6_mroute_getsockopt(sk, optname, optval, optlen);
-diff -urNp linux-2.6.32.43/net/ipv6/netfilter/ip6_tables.c linux-2.6.32.43/net/ipv6/netfilter/ip6_tables.c
---- linux-2.6.32.43/net/ipv6/netfilter/ip6_tables.c 2011-04-17 17:00:52.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/netfilter/ip6_tables.c 2011-04-17 17:04:18.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/netfilter/ip6_tables.c linux-2.6.32.44/net/ipv6/netfilter/ip6_tables.c
+--- linux-2.6.32.44/net/ipv6/netfilter/ip6_tables.c 2011-04-17 17:00:52.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/netfilter/ip6_tables.c 2011-04-17 17:04:18.000000000 -0400
@@ -1173,6 +1173,7 @@ static int get_info(struct net *net, voi
private = &tmp;
}
@@ -72941,9 +72940,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/netfilter/ip6_tables.c linux-2.6.32.43/net/i
info.valid_hooks = t->valid_hooks;
memcpy(info.hook_entry, private->hook_entry,
sizeof(info.hook_entry));
-diff -urNp linux-2.6.32.43/net/ipv6/raw.c linux-2.6.32.43/net/ipv6/raw.c
---- linux-2.6.32.43/net/ipv6/raw.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/raw.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/raw.c linux-2.6.32.44/net/ipv6/raw.c
+--- linux-2.6.32.44/net/ipv6/raw.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/raw.c 2011-05-16 21:46:57.000000000 -0400
@@ -375,14 +375,14 @@ static inline int rawv6_rcv_skb(struct s
{
if ((raw6_sk(sk)->checksum || sk->sk_filter) &&
@@ -73058,9 +73057,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/raw.c linux-2.6.32.43/net/ipv6/raw.c
}
static int raw6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.43/net/ipv6/tcp_ipv6.c linux-2.6.32.43/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.43/net/ipv6/tcp_ipv6.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/tcp_ipv6.c 2011-08-07 19:48:09.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/tcp_ipv6.c linux-2.6.32.44/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.44/net/ipv6/tcp_ipv6.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/tcp_ipv6.c 2011-08-07 19:48:09.000000000 -0400
@@ -60,6 +60,7 @@
#include <net/timewait_sock.h>
#include <net/netdma.h>
@@ -73168,9 +73167,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/tcp_ipv6.c linux-2.6.32.43/net/ipv6/tcp_ipv6
}
static int tcp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.43/net/ipv6/udp.c linux-2.6.32.43/net/ipv6/udp.c
---- linux-2.6.32.43/net/ipv6/udp.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/net/ipv6/udp.c 2011-07-13 17:23:27.000000000 -0400
+diff -urNp linux-2.6.32.44/net/ipv6/udp.c linux-2.6.32.44/net/ipv6/udp.c
+--- linux-2.6.32.44/net/ipv6/udp.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/net/ipv6/udp.c 2011-07-13 17:23:27.000000000 -0400
@@ -49,6 +49,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -73217,9 +73216,9 @@ diff -urNp linux-2.6.32.43/net/ipv6/udp.c linux-2.6.32.43/net/ipv6/udp.c
}
int udp6_seq_show(struct seq_file *seq, void *v)
-diff -urNp linux-2.6.32.43/net/irda/ircomm/ircomm_tty.c linux-2.6.32.43/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.43/net/irda/ircomm/ircomm_tty.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/irda/ircomm/ircomm_tty.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/irda/ircomm/ircomm_tty.c linux-2.6.32.44/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.44/net/irda/ircomm/ircomm_tty.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/irda/ircomm/ircomm_tty.c 2011-04-17 15:56:46.000000000 -0400
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -73342,9 +73341,9 @@ diff -urNp linux-2.6.32.43/net/irda/ircomm/ircomm_tty.c linux-2.6.32.43/net/irda
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.43/net/iucv/af_iucv.c linux-2.6.32.43/net/iucv/af_iucv.c
---- linux-2.6.32.43/net/iucv/af_iucv.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/iucv/af_iucv.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/iucv/af_iucv.c linux-2.6.32.44/net/iucv/af_iucv.c
+--- linux-2.6.32.44/net/iucv/af_iucv.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/iucv/af_iucv.c 2011-05-04 17:56:28.000000000 -0400
@@ -651,10 +651,10 @@ static int iucv_sock_autobind(struct soc
write_lock_bh(&iucv_sk_list.lock);
@@ -73358,9 +73357,9 @@ diff -urNp linux-2.6.32.43/net/iucv/af_iucv.c linux-2.6.32.43/net/iucv/af_iucv.c
}
write_unlock_bh(&iucv_sk_list.lock);
-diff -urNp linux-2.6.32.43/net/key/af_key.c linux-2.6.32.43/net/key/af_key.c
---- linux-2.6.32.43/net/key/af_key.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/key/af_key.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/key/af_key.c linux-2.6.32.44/net/key/af_key.c
+--- linux-2.6.32.44/net/key/af_key.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/key/af_key.c 2011-05-16 21:46:57.000000000 -0400
@@ -2489,6 +2489,8 @@ static int pfkey_migrate(struct sock *sk
struct xfrm_migrate m[XFRM_MAX_DEPTH];
struct xfrm_kmaddress k;
@@ -73382,9 +73381,9 @@ diff -urNp linux-2.6.32.43/net/key/af_key.c linux-2.6.32.43/net/key/af_key.c
atomic_read(&s->sk_refcnt),
sk_rmem_alloc_get(s),
sk_wmem_alloc_get(s),
-diff -urNp linux-2.6.32.43/net/lapb/lapb_iface.c linux-2.6.32.43/net/lapb/lapb_iface.c
---- linux-2.6.32.43/net/lapb/lapb_iface.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/lapb/lapb_iface.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/lapb/lapb_iface.c linux-2.6.32.44/net/lapb/lapb_iface.c
+--- linux-2.6.32.44/net/lapb/lapb_iface.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/lapb/lapb_iface.c 2011-08-05 20:33:55.000000000 -0400
@@ -157,7 +157,7 @@ int lapb_register(struct net_device *dev
goto out;
@@ -73448,9 +73447,9 @@ diff -urNp linux-2.6.32.43/net/lapb/lapb_iface.c linux-2.6.32.43/net/lapb/lapb_i
used = 1;
}
-diff -urNp linux-2.6.32.43/net/mac80211/cfg.c linux-2.6.32.43/net/mac80211/cfg.c
---- linux-2.6.32.43/net/mac80211/cfg.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/cfg.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/cfg.c linux-2.6.32.44/net/mac80211/cfg.c
+--- linux-2.6.32.44/net/mac80211/cfg.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/cfg.c 2011-04-17 15:56:46.000000000 -0400
@@ -1369,7 +1369,7 @@ static int ieee80211_set_bitrate_mask(st
return err;
}
@@ -73460,9 +73459,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/cfg.c linux-2.6.32.43/net/mac80211/cfg.c
.add_virtual_intf = ieee80211_add_iface,
.del_virtual_intf = ieee80211_del_iface,
.change_virtual_intf = ieee80211_change_iface,
-diff -urNp linux-2.6.32.43/net/mac80211/cfg.h linux-2.6.32.43/net/mac80211/cfg.h
---- linux-2.6.32.43/net/mac80211/cfg.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/cfg.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/cfg.h linux-2.6.32.44/net/mac80211/cfg.h
+--- linux-2.6.32.44/net/mac80211/cfg.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/cfg.h 2011-04-17 15:56:46.000000000 -0400
@@ -4,6 +4,6 @@
#ifndef __CFG_H
#define __CFG_H
@@ -73471,9 +73470,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/cfg.h linux-2.6.32.43/net/mac80211/cfg.h
+extern const struct cfg80211_ops mac80211_config_ops;
#endif /* __CFG_H */
-diff -urNp linux-2.6.32.43/net/mac80211/debugfs_key.c linux-2.6.32.43/net/mac80211/debugfs_key.c
---- linux-2.6.32.43/net/mac80211/debugfs_key.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/debugfs_key.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/debugfs_key.c linux-2.6.32.44/net/mac80211/debugfs_key.c
+--- linux-2.6.32.44/net/mac80211/debugfs_key.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/debugfs_key.c 2011-04-17 15:56:46.000000000 -0400
@@ -211,9 +211,13 @@ static ssize_t key_key_read(struct file
size_t count, loff_t *ppos)
{
@@ -73489,9 +73488,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/debugfs_key.c linux-2.6.32.43/net/mac802
for (i = 0; i < key->conf.keylen; i++)
p += scnprintf(p, bufsize + buf - p, "%02x", key->conf.key[i]);
-diff -urNp linux-2.6.32.43/net/mac80211/debugfs_sta.c linux-2.6.32.43/net/mac80211/debugfs_sta.c
---- linux-2.6.32.43/net/mac80211/debugfs_sta.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/debugfs_sta.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/debugfs_sta.c linux-2.6.32.44/net/mac80211/debugfs_sta.c
+--- linux-2.6.32.44/net/mac80211/debugfs_sta.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/debugfs_sta.c 2011-05-16 21:46:57.000000000 -0400
@@ -124,6 +124,8 @@ static ssize_t sta_agg_status_read(struc
int i;
struct sta_info *sta = file->private_data;
@@ -73501,9 +73500,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/debugfs_sta.c linux-2.6.32.43/net/mac802
spin_lock_bh(&sta->lock);
p += scnprintf(p, sizeof(buf)+buf-p, "next dialog_token is %#02x\n",
sta->ampdu_mlme.dialog_token_allocator + 1);
-diff -urNp linux-2.6.32.43/net/mac80211/ieee80211_i.h linux-2.6.32.43/net/mac80211/ieee80211_i.h
---- linux-2.6.32.43/net/mac80211/ieee80211_i.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/ieee80211_i.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/ieee80211_i.h linux-2.6.32.44/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.44/net/mac80211/ieee80211_i.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/ieee80211_i.h 2011-04-17 15:56:46.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/etherdevice.h>
#include <net/cfg80211.h>
@@ -73521,9 +73520,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/ieee80211_i.h linux-2.6.32.43/net/mac802
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.43/net/mac80211/iface.c linux-2.6.32.43/net/mac80211/iface.c
---- linux-2.6.32.43/net/mac80211/iface.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/iface.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/iface.c linux-2.6.32.44/net/mac80211/iface.c
+--- linux-2.6.32.44/net/mac80211/iface.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/iface.c 2011-04-17 15:56:46.000000000 -0400
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -73578,9 +73577,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/iface.c linux-2.6.32.43/net/mac80211/ifa
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.43/net/mac80211/main.c linux-2.6.32.43/net/mac80211/main.c
---- linux-2.6.32.43/net/mac80211/main.c 2011-05-10 22:12:02.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/main.c 2011-05-10 22:12:34.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/main.c linux-2.6.32.44/net/mac80211/main.c
+--- linux-2.6.32.44/net/mac80211/main.c 2011-05-10 22:12:02.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/main.c 2011-05-10 22:12:34.000000000 -0400
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -73590,9 +73589,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/main.c linux-2.6.32.43/net/mac80211/main
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.43/net/mac80211/mlme.c linux-2.6.32.43/net/mac80211/mlme.c
---- linux-2.6.32.43/net/mac80211/mlme.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/mlme.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/mlme.c linux-2.6.32.44/net/mac80211/mlme.c
+--- linux-2.6.32.44/net/mac80211/mlme.c 2011-08-09 18:35:30.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/mlme.c 2011-08-09 18:34:01.000000000 -0400
@@ -1438,6 +1438,8 @@ ieee80211_rx_mgmt_assoc_resp(struct ieee
bool have_higher_than_11mbit = false, newsta = false;
u16 ap_ht_cap_flags;
@@ -73602,9 +73601,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/mlme.c linux-2.6.32.43/net/mac80211/mlme
/*
* AssocResp and ReassocResp have identical structure, so process both
* of them in this function.
-diff -urNp linux-2.6.32.43/net/mac80211/pm.c linux-2.6.32.43/net/mac80211/pm.c
---- linux-2.6.32.43/net/mac80211/pm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/pm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/pm.c linux-2.6.32.44/net/mac80211/pm.c
+--- linux-2.6.32.44/net/mac80211/pm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/pm.c 2011-04-17 15:56:46.000000000 -0400
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -73614,9 +73613,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/pm.c linux-2.6.32.43/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.43/net/mac80211/rate.c linux-2.6.32.43/net/mac80211/rate.c
---- linux-2.6.32.43/net/mac80211/rate.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/rate.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/rate.c linux-2.6.32.44/net/mac80211/rate.c
+--- linux-2.6.32.44/net/mac80211/rate.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/rate.c 2011-04-17 15:56:46.000000000 -0400
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -73626,9 +73625,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/rate.c linux-2.6.32.43/net/mac80211/rate
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.43/net/mac80211/tx.c linux-2.6.32.43/net/mac80211/tx.c
---- linux-2.6.32.43/net/mac80211/tx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/tx.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/tx.c linux-2.6.32.44/net/mac80211/tx.c
+--- linux-2.6.32.44/net/mac80211/tx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/tx.c 2011-04-17 15:56:46.000000000 -0400
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -73638,9 +73637,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/tx.c linux-2.6.32.43/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.32.43/net/mac80211/util.c linux-2.6.32.43/net/mac80211/util.c
---- linux-2.6.32.43/net/mac80211/util.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/mac80211/util.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/mac80211/util.c linux-2.6.32.44/net/mac80211/util.c
+--- linux-2.6.32.44/net/mac80211/util.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/mac80211/util.c 2011-04-17 15:56:46.000000000 -0400
@@ -1042,7 +1042,7 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -73650,9 +73649,9 @@ diff -urNp linux-2.6.32.43/net/mac80211/util.c linux-2.6.32.43/net/mac80211/util
/*
* Upon resume hardware can sometimes be goofy due to
* various platform / driver / bus issues, so restarting
-diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_app.c linux-2.6.32.43/net/netfilter/ipvs/ip_vs_app.c
---- linux-2.6.32.43/net/netfilter/ipvs/ip_vs_app.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/ipvs/ip_vs_app.c 2011-05-17 19:26:34.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/ipvs/ip_vs_app.c linux-2.6.32.44/net/netfilter/ipvs/ip_vs_app.c
+--- linux-2.6.32.44/net/netfilter/ipvs/ip_vs_app.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/ipvs/ip_vs_app.c 2011-05-17 19:26:34.000000000 -0400
@@ -564,7 +564,7 @@ static const struct file_operations ip_v
.open = ip_vs_app_open,
.read = seq_read,
@@ -73662,9 +73661,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_app.c linux-2.6.32.43/net/ne
};
#endif
-diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.32.43/net/netfilter/ipvs/ip_vs_conn.c
---- linux-2.6.32.43/net/netfilter/ipvs/ip_vs_conn.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/ipvs/ip_vs_conn.c 2011-05-17 19:26:34.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.32.44/net/netfilter/ipvs/ip_vs_conn.c
+--- linux-2.6.32.44/net/netfilter/ipvs/ip_vs_conn.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/ipvs/ip_vs_conn.c 2011-05-17 19:26:34.000000000 -0400
@@ -453,10 +453,10 @@ ip_vs_bind_dest(struct ip_vs_conn *cp, s
/* if the connection is not template and is created
* by sync, preserve the activity flag.
@@ -73714,9 +73713,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_conn.c linux-2.6.32.43/net/n
if (i > 8 || i < 0) return 0;
if (!todrop_rate[i]) return 0;
-diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_core.c linux-2.6.32.43/net/netfilter/ipvs/ip_vs_core.c
---- linux-2.6.32.43/net/netfilter/ipvs/ip_vs_core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/ipvs/ip_vs_core.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/ipvs/ip_vs_core.c linux-2.6.32.44/net/netfilter/ipvs/ip_vs_core.c
+--- linux-2.6.32.44/net/netfilter/ipvs/ip_vs_core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/ipvs/ip_vs_core.c 2011-05-04 17:56:28.000000000 -0400
@@ -485,7 +485,7 @@ int ip_vs_leave(struct ip_vs_service *sv
ret = cp->packet_xmit(skb, cp, pp);
/* do not touch skb anymore */
@@ -73735,9 +73734,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_core.c linux-2.6.32.43/net/n
if (af == AF_INET &&
(ip_vs_sync_state & IP_VS_STATE_MASTER) &&
(((cp->protocol != IPPROTO_TCP ||
-diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.32.43/net/netfilter/ipvs/ip_vs_ctl.c
---- linux-2.6.32.43/net/netfilter/ipvs/ip_vs_ctl.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/ipvs/ip_vs_ctl.c 2011-05-17 19:26:34.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.32.44/net/netfilter/ipvs/ip_vs_ctl.c
+--- linux-2.6.32.44/net/netfilter/ipvs/ip_vs_ctl.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/ipvs/ip_vs_ctl.c 2011-05-17 19:26:34.000000000 -0400
@@ -792,7 +792,7 @@ __ip_vs_update_dest(struct ip_vs_service
ip_vs_rs_hash(dest);
write_unlock_bh(&__ip_vs_rs_lock);
@@ -73810,9 +73809,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_ctl.c linux-2.6.32.43/net/ne
NLA_PUT_U32(skb, IPVS_DEST_ATTR_WEIGHT, atomic_read(&dest->weight));
NLA_PUT_U32(skb, IPVS_DEST_ATTR_U_THRESH, dest->u_threshold);
NLA_PUT_U32(skb, IPVS_DEST_ATTR_L_THRESH, dest->l_threshold);
-diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.32.43/net/netfilter/ipvs/ip_vs_sync.c
---- linux-2.6.32.43/net/netfilter/ipvs/ip_vs_sync.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/ipvs/ip_vs_sync.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.32.44/net/netfilter/ipvs/ip_vs_sync.c
+--- linux-2.6.32.44/net/netfilter/ipvs/ip_vs_sync.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/ipvs/ip_vs_sync.c 2011-05-04 17:56:28.000000000 -0400
@@ -438,7 +438,7 @@ static void ip_vs_process_message(const
if (opt)
@@ -73822,9 +73821,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_sync.c linux-2.6.32.43/net/n
cp->state = state;
cp->old_state = cp->state;
/*
-diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.32.43/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-2.6.32.43/net/netfilter/ipvs/ip_vs_xmit.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/ipvs/ip_vs_xmit.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.32.44/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-2.6.32.44/net/netfilter/ipvs/ip_vs_xmit.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/ipvs/ip_vs_xmit.c 2011-05-04 17:56:28.000000000 -0400
@@ -875,7 +875,7 @@ ip_vs_icmp_xmit(struct sk_buff *skb, str
else
rc = NF_ACCEPT;
@@ -73843,9 +73842,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.32.43/net/n
goto out;
}
-diff -urNp linux-2.6.32.43/net/netfilter/Kconfig linux-2.6.32.43/net/netfilter/Kconfig
---- linux-2.6.32.43/net/netfilter/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/Kconfig 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/Kconfig linux-2.6.32.44/net/netfilter/Kconfig
+--- linux-2.6.32.44/net/netfilter/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/Kconfig 2011-04-17 15:56:46.000000000 -0400
@@ -635,6 +635,16 @@ config NETFILTER_XT_MATCH_ESP
To compile it as a module, choose M here. If unsure, say N.
@@ -73863,9 +73862,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/Kconfig linux-2.6.32.43/net/netfilter/K
config NETFILTER_XT_MATCH_HASHLIMIT
tristate '"hashlimit" match support'
depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
-diff -urNp linux-2.6.32.43/net/netfilter/Makefile linux-2.6.32.43/net/netfilter/Makefile
---- linux-2.6.32.43/net/netfilter/Makefile 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/Makefile 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/Makefile linux-2.6.32.44/net/netfilter/Makefile
+--- linux-2.6.32.44/net/netfilter/Makefile 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/Makefile 2011-04-17 15:56:46.000000000 -0400
@@ -68,6 +68,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRAC
obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
@@ -73874,9 +73873,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/Makefile linux-2.6.32.43/net/netfilter/
obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
-diff -urNp linux-2.6.32.43/net/netfilter/nf_conntrack_netlink.c linux-2.6.32.43/net/netfilter/nf_conntrack_netlink.c
---- linux-2.6.32.43/net/netfilter/nf_conntrack_netlink.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/nf_conntrack_netlink.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/nf_conntrack_netlink.c linux-2.6.32.44/net/netfilter/nf_conntrack_netlink.c
+--- linux-2.6.32.44/net/netfilter/nf_conntrack_netlink.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/nf_conntrack_netlink.c 2011-04-17 15:56:46.000000000 -0400
@@ -706,7 +706,7 @@ ctnetlink_parse_tuple_proto(struct nlatt
static int
ctnetlink_parse_tuple(const struct nlattr * const cda[],
@@ -73886,9 +73885,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/nf_conntrack_netlink.c linux-2.6.32.43/
{
struct nlattr *tb[CTA_TUPLE_MAX+1];
int err;
-diff -urNp linux-2.6.32.43/net/netfilter/nfnetlink_log.c linux-2.6.32.43/net/netfilter/nfnetlink_log.c
---- linux-2.6.32.43/net/netfilter/nfnetlink_log.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netfilter/nfnetlink_log.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/nfnetlink_log.c linux-2.6.32.44/net/netfilter/nfnetlink_log.c
+--- linux-2.6.32.44/net/netfilter/nfnetlink_log.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netfilter/nfnetlink_log.c 2011-05-04 17:56:28.000000000 -0400
@@ -68,7 +68,7 @@ struct nfulnl_instance {
};
@@ -73907,9 +73906,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/nfnetlink_log.c linux-2.6.32.43/net/net
if (data_len) {
struct nlattr *nla;
-diff -urNp linux-2.6.32.43/net/netfilter/xt_gradm.c linux-2.6.32.43/net/netfilter/xt_gradm.c
---- linux-2.6.32.43/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/net/netfilter/xt_gradm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netfilter/xt_gradm.c linux-2.6.32.44/net/netfilter/xt_gradm.c
+--- linux-2.6.32.44/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/net/netfilter/xt_gradm.c 2011-04-17 15:56:46.000000000 -0400
@@ -0,0 +1,51 @@
+/*
+ * gradm match for netfilter
@@ -73962,9 +73961,9 @@ diff -urNp linux-2.6.32.43/net/netfilter/xt_gradm.c linux-2.6.32.43/net/netfilte
+MODULE_LICENSE("GPL");
+MODULE_ALIAS("ipt_gradm");
+MODULE_ALIAS("ip6t_gradm");
-diff -urNp linux-2.6.32.43/net/netlink/af_netlink.c linux-2.6.32.43/net/netlink/af_netlink.c
---- linux-2.6.32.43/net/netlink/af_netlink.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netlink/af_netlink.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netlink/af_netlink.c linux-2.6.32.44/net/netlink/af_netlink.c
+--- linux-2.6.32.44/net/netlink/af_netlink.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netlink/af_netlink.c 2011-05-04 17:56:28.000000000 -0400
@@ -733,7 +733,7 @@ static void netlink_overrun(struct sock
sk->sk_error_report(sk);
}
@@ -73999,9 +73998,9 @@ diff -urNp linux-2.6.32.43/net/netlink/af_netlink.c linux-2.6.32.43/net/netlink/
);
}
-diff -urNp linux-2.6.32.43/net/netrom/af_netrom.c linux-2.6.32.43/net/netrom/af_netrom.c
---- linux-2.6.32.43/net/netrom/af_netrom.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/netrom/af_netrom.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/netrom/af_netrom.c linux-2.6.32.44/net/netrom/af_netrom.c
+--- linux-2.6.32.44/net/netrom/af_netrom.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/netrom/af_netrom.c 2011-04-17 15:56:46.000000000 -0400
@@ -838,6 +838,7 @@ static int nr_getname(struct socket *soc
struct sock *sk = sock->sk;
struct nr_sock *nr = nr_sk(sk);
@@ -74018,9 +74017,9 @@ diff -urNp linux-2.6.32.43/net/netrom/af_netrom.c linux-2.6.32.43/net/netrom/af_
sax->fsa_ax25.sax25_call = nr->source_addr;
*uaddr_len = sizeof(struct sockaddr_ax25);
}
-diff -urNp linux-2.6.32.43/net/packet/af_packet.c linux-2.6.32.43/net/packet/af_packet.c
---- linux-2.6.32.43/net/packet/af_packet.c 2011-07-13 17:23:04.000000000 -0400
-+++ linux-2.6.32.43/net/packet/af_packet.c 2011-07-13 17:23:27.000000000 -0400
+diff -urNp linux-2.6.32.44/net/packet/af_packet.c linux-2.6.32.44/net/packet/af_packet.c
+--- linux-2.6.32.44/net/packet/af_packet.c 2011-07-13 17:23:04.000000000 -0400
++++ linux-2.6.32.44/net/packet/af_packet.c 2011-07-13 17:23:27.000000000 -0400
@@ -2429,7 +2429,11 @@ static int packet_seq_show(struct seq_fi
seq_printf(seq,
@@ -74033,9 +74032,9 @@ diff -urNp linux-2.6.32.43/net/packet/af_packet.c linux-2.6.32.43/net/packet/af_
atomic_read(&s->sk_refcnt),
s->sk_type,
ntohs(po->num),
-diff -urNp linux-2.6.32.43/net/phonet/af_phonet.c linux-2.6.32.43/net/phonet/af_phonet.c
---- linux-2.6.32.43/net/phonet/af_phonet.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/phonet/af_phonet.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/phonet/af_phonet.c linux-2.6.32.44/net/phonet/af_phonet.c
+--- linux-2.6.32.44/net/phonet/af_phonet.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/phonet/af_phonet.c 2011-04-17 15:56:46.000000000 -0400
@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
{
struct phonet_protocol *pp;
@@ -74054,9 +74053,9 @@ diff -urNp linux-2.6.32.43/net/phonet/af_phonet.c linux-2.6.32.43/net/phonet/af_
return -EINVAL;
err = proto_register(pp->prot, 1);
-diff -urNp linux-2.6.32.43/net/phonet/datagram.c linux-2.6.32.43/net/phonet/datagram.c
---- linux-2.6.32.43/net/phonet/datagram.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/phonet/datagram.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/phonet/datagram.c linux-2.6.32.44/net/phonet/datagram.c
+--- linux-2.6.32.44/net/phonet/datagram.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/phonet/datagram.c 2011-05-04 17:56:28.000000000 -0400
@@ -162,7 +162,7 @@ static int pn_backlog_rcv(struct sock *s
if (err < 0) {
kfree_skb(skb);
@@ -74066,9 +74065,9 @@ diff -urNp linux-2.6.32.43/net/phonet/datagram.c linux-2.6.32.43/net/phonet/data
}
return err ? NET_RX_DROP : NET_RX_SUCCESS;
}
-diff -urNp linux-2.6.32.43/net/phonet/pep.c linux-2.6.32.43/net/phonet/pep.c
---- linux-2.6.32.43/net/phonet/pep.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/phonet/pep.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/phonet/pep.c linux-2.6.32.44/net/phonet/pep.c
+--- linux-2.6.32.44/net/phonet/pep.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/phonet/pep.c 2011-05-04 17:56:28.000000000 -0400
@@ -348,7 +348,7 @@ static int pipe_do_rcv(struct sock *sk,
case PNS_PEP_CTRL_REQ:
@@ -74093,9 +74092,9 @@ diff -urNp linux-2.6.32.43/net/phonet/pep.c linux-2.6.32.43/net/phonet/pep.c
err = -ENOBUFS;
break;
}
-diff -urNp linux-2.6.32.43/net/phonet/socket.c linux-2.6.32.43/net/phonet/socket.c
---- linux-2.6.32.43/net/phonet/socket.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/phonet/socket.c 2011-05-04 17:57:07.000000000 -0400
+diff -urNp linux-2.6.32.44/net/phonet/socket.c linux-2.6.32.44/net/phonet/socket.c
+--- linux-2.6.32.44/net/phonet/socket.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/phonet/socket.c 2011-05-04 17:57:07.000000000 -0400
@@ -482,8 +482,13 @@ static int pn_sock_seq_show(struct seq_f
sk->sk_state,
sk_wmem_alloc_get(sk), sk_rmem_alloc_get(sk),
@@ -74112,9 +74111,9 @@ diff -urNp linux-2.6.32.43/net/phonet/socket.c linux-2.6.32.43/net/phonet/socket
}
seq_printf(seq, "%*s\n", 127 - len, "");
return 0;
-diff -urNp linux-2.6.32.43/net/rds/cong.c linux-2.6.32.43/net/rds/cong.c
---- linux-2.6.32.43/net/rds/cong.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rds/cong.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rds/cong.c linux-2.6.32.44/net/rds/cong.c
+--- linux-2.6.32.44/net/rds/cong.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rds/cong.c 2011-05-04 17:56:28.000000000 -0400
@@ -77,7 +77,7 @@
* finds that the saved generation number is smaller than the global generation
* number, it wakes up the process.
@@ -74142,9 +74141,9 @@ diff -urNp linux-2.6.32.43/net/rds/cong.c linux-2.6.32.43/net/rds/cong.c
if (likely(*recent == gen))
return 0;
-diff -urNp linux-2.6.32.43/net/rds/iw_rdma.c linux-2.6.32.43/net/rds/iw_rdma.c
---- linux-2.6.32.43/net/rds/iw_rdma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rds/iw_rdma.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rds/iw_rdma.c linux-2.6.32.44/net/rds/iw_rdma.c
+--- linux-2.6.32.44/net/rds/iw_rdma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rds/iw_rdma.c 2011-05-16 21:46:57.000000000 -0400
@@ -181,6 +181,8 @@ int rds_iw_update_cm_id(struct rds_iw_de
struct rdma_cm_id *pcm_id;
int rc;
@@ -74154,9 +74153,9 @@ diff -urNp linux-2.6.32.43/net/rds/iw_rdma.c linux-2.6.32.43/net/rds/iw_rdma.c
src_addr = (struct sockaddr_in *)&cm_id->route.addr.src_addr;
dst_addr = (struct sockaddr_in *)&cm_id->route.addr.dst_addr;
-diff -urNp linux-2.6.32.43/net/rds/Kconfig linux-2.6.32.43/net/rds/Kconfig
---- linux-2.6.32.43/net/rds/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rds/Kconfig 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rds/Kconfig linux-2.6.32.44/net/rds/Kconfig
+--- linux-2.6.32.44/net/rds/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rds/Kconfig 2011-04-17 15:56:46.000000000 -0400
@@ -1,7 +1,7 @@
config RDS
@@ -74166,9 +74165,9 @@ diff -urNp linux-2.6.32.43/net/rds/Kconfig linux-2.6.32.43/net/rds/Kconfig
---help---
The RDS (Reliable Datagram Sockets) protocol provides reliable,
sequenced delivery of datagrams over Infiniband, iWARP,
-diff -urNp linux-2.6.32.43/net/rxrpc/af_rxrpc.c linux-2.6.32.43/net/rxrpc/af_rxrpc.c
---- linux-2.6.32.43/net/rxrpc/af_rxrpc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/af_rxrpc.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/af_rxrpc.c linux-2.6.32.44/net/rxrpc/af_rxrpc.c
+--- linux-2.6.32.44/net/rxrpc/af_rxrpc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/af_rxrpc.c 2011-05-04 17:56:28.000000000 -0400
@@ -38,7 +38,7 @@ static const struct proto_ops rxrpc_rpc_
__be32 rxrpc_epoch;
@@ -74178,9 +74177,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/af_rxrpc.c linux-2.6.32.43/net/rxrpc/af_rxr
/* count of skbs currently in use */
atomic_t rxrpc_n_skbs;
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-ack.c linux-2.6.32.43/net/rxrpc/ar-ack.c
---- linux-2.6.32.43/net/rxrpc/ar-ack.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-ack.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-ack.c linux-2.6.32.44/net/rxrpc/ar-ack.c
+--- linux-2.6.32.44/net/rxrpc/ar-ack.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-ack.c 2011-05-16 21:46:57.000000000 -0400
@@ -174,7 +174,7 @@ static void rxrpc_resend(struct rxrpc_ca
_enter("{%d,%d,%d,%d},",
@@ -74253,9 +74252,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-ack.c linux-2.6.32.43/net/rxrpc/ar-ack.c
_proto("Tx %s %%%u", rxrpc_pkts[hdr.type], ntohl(hdr.serial));
send_message_2:
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-call.c linux-2.6.32.43/net/rxrpc/ar-call.c
---- linux-2.6.32.43/net/rxrpc/ar-call.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-call.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-call.c linux-2.6.32.44/net/rxrpc/ar-call.c
+--- linux-2.6.32.44/net/rxrpc/ar-call.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-call.c 2011-05-04 17:56:28.000000000 -0400
@@ -82,7 +82,7 @@ static struct rxrpc_call *rxrpc_alloc_ca
spin_lock_init(&call->lock);
rwlock_init(&call->state_lock);
@@ -74265,9 +74264,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-call.c linux-2.6.32.43/net/rxrpc/ar-call
call->state = RXRPC_CALL_CLIENT_SEND_REQUEST;
memset(&call->sock_node, 0xed, sizeof(call->sock_node));
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-connection.c linux-2.6.32.43/net/rxrpc/ar-connection.c
---- linux-2.6.32.43/net/rxrpc/ar-connection.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-connection.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-connection.c linux-2.6.32.44/net/rxrpc/ar-connection.c
+--- linux-2.6.32.44/net/rxrpc/ar-connection.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-connection.c 2011-05-04 17:56:28.000000000 -0400
@@ -205,7 +205,7 @@ static struct rxrpc_connection *rxrpc_al
rwlock_init(&conn->lock);
spin_lock_init(&conn->state_lock);
@@ -74277,9 +74276,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-connection.c linux-2.6.32.43/net/rxrpc/a
conn->avail_calls = RXRPC_MAXCALLS;
conn->size_align = 4;
conn->header_size = sizeof(struct rxrpc_header);
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-connevent.c linux-2.6.32.43/net/rxrpc/ar-connevent.c
---- linux-2.6.32.43/net/rxrpc/ar-connevent.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-connevent.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-connevent.c linux-2.6.32.44/net/rxrpc/ar-connevent.c
+--- linux-2.6.32.44/net/rxrpc/ar-connevent.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-connevent.c 2011-05-04 17:56:28.000000000 -0400
@@ -109,7 +109,7 @@ static int rxrpc_abort_connection(struct
len = iov[0].iov_len + iov[1].iov_len;
@@ -74289,9 +74288,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-connevent.c linux-2.6.32.43/net/rxrpc/ar
_proto("Tx CONN ABORT %%%u { %d }", ntohl(hdr.serial), abort_code);
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 2, len);
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-input.c linux-2.6.32.43/net/rxrpc/ar-input.c
---- linux-2.6.32.43/net/rxrpc/ar-input.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-input.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-input.c linux-2.6.32.44/net/rxrpc/ar-input.c
+--- linux-2.6.32.44/net/rxrpc/ar-input.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-input.c 2011-05-04 17:56:28.000000000 -0400
@@ -339,9 +339,9 @@ void rxrpc_fast_process_packet(struct rx
/* track the latest serial number on this connection for ACK packet
* information */
@@ -74304,9 +74303,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-input.c linux-2.6.32.43/net/rxrpc/ar-inp
serial);
/* request ACK generation for any ACK or DATA packet that requests
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-internal.h linux-2.6.32.43/net/rxrpc/ar-internal.h
---- linux-2.6.32.43/net/rxrpc/ar-internal.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-internal.h 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-internal.h linux-2.6.32.44/net/rxrpc/ar-internal.h
+--- linux-2.6.32.44/net/rxrpc/ar-internal.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-internal.h 2011-05-04 17:56:28.000000000 -0400
@@ -272,8 +272,8 @@ struct rxrpc_connection {
int error; /* error code for local abort */
int debug_id; /* debug ID for printks */
@@ -74336,9 +74335,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-internal.h linux-2.6.32.43/net/rxrpc/ar-
extern struct workqueue_struct *rxrpc_workqueue;
/*
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-key.c linux-2.6.32.43/net/rxrpc/ar-key.c
---- linux-2.6.32.43/net/rxrpc/ar-key.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-key.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-key.c linux-2.6.32.44/net/rxrpc/ar-key.c
+--- linux-2.6.32.44/net/rxrpc/ar-key.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-key.c 2011-04-17 15:56:46.000000000 -0400
@@ -88,11 +88,11 @@ static int rxrpc_instantiate_xdr_rxkad(s
return ret;
@@ -74366,9 +74365,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-key.c linux-2.6.32.43/net/rxrpc/ar-key.c
if (!token->kad)
goto error_free;
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-local.c linux-2.6.32.43/net/rxrpc/ar-local.c
---- linux-2.6.32.43/net/rxrpc/ar-local.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-local.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-local.c linux-2.6.32.44/net/rxrpc/ar-local.c
+--- linux-2.6.32.44/net/rxrpc/ar-local.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-local.c 2011-05-04 17:56:28.000000000 -0400
@@ -44,7 +44,7 @@ struct rxrpc_local *rxrpc_alloc_local(st
spin_lock_init(&local->lock);
rwlock_init(&local->services_lock);
@@ -74378,9 +74377,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-local.c linux-2.6.32.43/net/rxrpc/ar-loc
memcpy(&local->srx, srx, sizeof(*srx));
}
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-output.c linux-2.6.32.43/net/rxrpc/ar-output.c
---- linux-2.6.32.43/net/rxrpc/ar-output.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-output.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-output.c linux-2.6.32.44/net/rxrpc/ar-output.c
+--- linux-2.6.32.44/net/rxrpc/ar-output.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-output.c 2011-05-04 17:56:28.000000000 -0400
@@ -680,9 +680,9 @@ static int rxrpc_send_data(struct kiocb
sp->hdr.cid = call->cid;
sp->hdr.callNumber = call->call_id;
@@ -74393,9 +74392,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-output.c linux-2.6.32.43/net/rxrpc/ar-ou
sp->hdr.type = RXRPC_PACKET_TYPE_DATA;
sp->hdr.userStatus = 0;
sp->hdr.securityIndex = conn->security_ix;
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-peer.c linux-2.6.32.43/net/rxrpc/ar-peer.c
---- linux-2.6.32.43/net/rxrpc/ar-peer.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-peer.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-peer.c linux-2.6.32.44/net/rxrpc/ar-peer.c
+--- linux-2.6.32.44/net/rxrpc/ar-peer.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-peer.c 2011-05-04 17:56:28.000000000 -0400
@@ -86,7 +86,7 @@ static struct rxrpc_peer *rxrpc_alloc_pe
INIT_LIST_HEAD(&peer->error_targets);
spin_lock_init(&peer->lock);
@@ -74405,9 +74404,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-peer.c linux-2.6.32.43/net/rxrpc/ar-peer
memcpy(&peer->srx, srx, sizeof(*srx));
rxrpc_assess_MTU_size(peer);
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-proc.c linux-2.6.32.43/net/rxrpc/ar-proc.c
---- linux-2.6.32.43/net/rxrpc/ar-proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-proc.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-proc.c linux-2.6.32.44/net/rxrpc/ar-proc.c
+--- linux-2.6.32.44/net/rxrpc/ar-proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-proc.c 2011-05-04 17:56:28.000000000 -0400
@@ -164,8 +164,8 @@ static int rxrpc_connection_seq_show(str
atomic_read(&conn->usage),
rxrpc_conn_states[conn->state],
@@ -74419,9 +74418,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-proc.c linux-2.6.32.43/net/rxrpc/ar-proc
return 0;
}
-diff -urNp linux-2.6.32.43/net/rxrpc/ar-transport.c linux-2.6.32.43/net/rxrpc/ar-transport.c
---- linux-2.6.32.43/net/rxrpc/ar-transport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/ar-transport.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/ar-transport.c linux-2.6.32.44/net/rxrpc/ar-transport.c
+--- linux-2.6.32.44/net/rxrpc/ar-transport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/ar-transport.c 2011-05-04 17:56:28.000000000 -0400
@@ -46,7 +46,7 @@ static struct rxrpc_transport *rxrpc_all
spin_lock_init(&trans->client_lock);
rwlock_init(&trans->conn_lock);
@@ -74431,9 +74430,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/ar-transport.c linux-2.6.32.43/net/rxrpc/ar
if (peer->srx.transport.family == AF_INET) {
switch (peer->srx.transport_type) {
-diff -urNp linux-2.6.32.43/net/rxrpc/rxkad.c linux-2.6.32.43/net/rxrpc/rxkad.c
---- linux-2.6.32.43/net/rxrpc/rxkad.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/rxrpc/rxkad.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/rxrpc/rxkad.c linux-2.6.32.44/net/rxrpc/rxkad.c
+--- linux-2.6.32.44/net/rxrpc/rxkad.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/rxrpc/rxkad.c 2011-05-16 21:46:57.000000000 -0400
@@ -210,6 +210,8 @@ static int rxkad_secure_packet_encrypt(c
u16 check;
int nsg;
@@ -74470,9 +74469,9 @@ diff -urNp linux-2.6.32.43/net/rxrpc/rxkad.c linux-2.6.32.43/net/rxrpc/rxkad.c
_proto("Tx RESPONSE %%%u", ntohl(hdr->serial));
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 3, len);
-diff -urNp linux-2.6.32.43/net/sctp/proc.c linux-2.6.32.43/net/sctp/proc.c
---- linux-2.6.32.43/net/sctp/proc.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sctp/proc.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sctp/proc.c linux-2.6.32.44/net/sctp/proc.c
+--- linux-2.6.32.44/net/sctp/proc.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sctp/proc.c 2011-04-17 15:56:46.000000000 -0400
@@ -213,7 +213,12 @@ static int sctp_eps_seq_show(struct seq_
sctp_for_each_hentry(epb, node, &head->chain) {
ep = sctp_ep(epb);
@@ -74501,9 +74500,9 @@ diff -urNp linux-2.6.32.43/net/sctp/proc.c linux-2.6.32.43/net/sctp/proc.c
assoc->state, hash,
assoc->assoc_id,
assoc->sndbuf_used,
-diff -urNp linux-2.6.32.43/net/sctp/socket.c linux-2.6.32.43/net/sctp/socket.c
---- linux-2.6.32.43/net/sctp/socket.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sctp/socket.c 2011-04-23 12:56:11.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sctp/socket.c linux-2.6.32.44/net/sctp/socket.c
+--- linux-2.6.32.44/net/sctp/socket.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sctp/socket.c 2011-04-23 12:56:11.000000000 -0400
@@ -5802,7 +5802,6 @@ pp_found:
*/
int reuse = sk->sk_reuse;
@@ -74512,9 +74511,9 @@ diff -urNp linux-2.6.32.43/net/sctp/socket.c linux-2.6.32.43/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.43/net/socket.c linux-2.6.32.43/net/socket.c
---- linux-2.6.32.43/net/socket.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/socket.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/socket.c linux-2.6.32.44/net/socket.c
+--- linux-2.6.32.44/net/socket.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/socket.c 2011-05-16 21:46:57.000000000 -0400
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -74687,9 +74686,9 @@ diff -urNp linux-2.6.32.43/net/socket.c linux-2.6.32.43/net/socket.c
err = -EFAULT;
if (MSG_CMSG_COMPAT & flags) {
if (get_compat_msghdr(&msg_sys, msg_compat))
-diff -urNp linux-2.6.32.43/net/sunrpc/sched.c linux-2.6.32.43/net/sunrpc/sched.c
---- linux-2.6.32.43/net/sunrpc/sched.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sunrpc/sched.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sunrpc/sched.c linux-2.6.32.44/net/sunrpc/sched.c
+--- linux-2.6.32.44/net/sunrpc/sched.c 2011-08-09 18:35:30.000000000 -0400
++++ linux-2.6.32.44/net/sunrpc/sched.c 2011-08-09 18:34:01.000000000 -0400
@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
#ifdef RPC_DEBUG
static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -74703,9 +74702,9 @@ diff -urNp linux-2.6.32.43/net/sunrpc/sched.c linux-2.6.32.43/net/sunrpc/sched.c
}
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma.c 2011-05-04 17:56:20.000000000 -0400
@@ -59,15 +59,15 @@ unsigned int svcrdma_max_req_size = RPCR
static unsigned int min_max_inline = 4096;
static unsigned int max_max_inline = 65536;
@@ -74813,9 +74812,9 @@ diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.43/net/su
.mode = 0644,
.proc_handler = &read_reset_stat,
},
-diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
---- linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
+--- linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c 2011-05-04 17:56:28.000000000 -0400
@@ -495,7 +495,7 @@ next_sge:
svc_rdma_put_context(ctxt, 0);
goto out;
@@ -74843,9 +74842,9 @@ diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c linux-2.6.32.
/* Build up the XDR from the receive buffers. */
rdma_build_arg_xdr(rqstp, ctxt, ctxt->byte_len);
-diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_sendto.c
---- linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_sendto.c
+--- linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_sendto.c 2011-05-04 17:56:28.000000000 -0400
@@ -328,7 +328,7 @@ static int send_write(struct svcxprt_rdm
write_wr.wr.rdma.remote_addr = to;
@@ -74855,9 +74854,9 @@ diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_sendto.c linux-2.6.32.43
if (svc_rdma_send(xprt, &write_wr))
goto err;
return 0;
-diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_transport.c
---- linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_transport.c
+--- linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sunrpc/xprtrdma/svc_rdma_transport.c 2011-05-04 17:56:28.000000000 -0400
@@ -292,7 +292,7 @@ static void rq_cq_reap(struct svcxprt_rd
return;
@@ -74903,9 +74902,9 @@ diff -urNp linux-2.6.32.43/net/sunrpc/xprtrdma/svc_rdma_transport.c linux-2.6.32
/* See if we can opportunistically reap SQ WR to make room */
sq_cq_reap(xprt);
-diff -urNp linux-2.6.32.43/net/sysctl_net.c linux-2.6.32.43/net/sysctl_net.c
---- linux-2.6.32.43/net/sysctl_net.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/sysctl_net.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/sysctl_net.c linux-2.6.32.44/net/sysctl_net.c
+--- linux-2.6.32.44/net/sysctl_net.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/sysctl_net.c 2011-04-17 15:56:46.000000000 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -74915,9 +74914,9 @@ diff -urNp linux-2.6.32.43/net/sysctl_net.c linux-2.6.32.43/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.43/net/unix/af_unix.c linux-2.6.32.43/net/unix/af_unix.c
---- linux-2.6.32.43/net/unix/af_unix.c 2011-05-10 22:12:02.000000000 -0400
-+++ linux-2.6.32.43/net/unix/af_unix.c 2011-07-18 18:17:33.000000000 -0400
+diff -urNp linux-2.6.32.44/net/unix/af_unix.c linux-2.6.32.44/net/unix/af_unix.c
+--- linux-2.6.32.44/net/unix/af_unix.c 2011-05-10 22:12:02.000000000 -0400
++++ linux-2.6.32.44/net/unix/af_unix.c 2011-07-18 18:17:33.000000000 -0400
@@ -745,6 +745,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -74976,9 +74975,9 @@ diff -urNp linux-2.6.32.43/net/unix/af_unix.c linux-2.6.32.43/net/unix/af_unix.c
atomic_read(&s->sk_refcnt),
0,
s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
-diff -urNp linux-2.6.32.43/net/wireless/core.c linux-2.6.32.43/net/wireless/core.c
---- linux-2.6.32.43/net/wireless/core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/wireless/core.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/net/wireless/core.c linux-2.6.32.44/net/wireless/core.c
+--- linux-2.6.32.44/net/wireless/core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/wireless/core.c 2011-08-05 20:33:55.000000000 -0400
@@ -367,7 +367,7 @@ struct wiphy *wiphy_new(const struct cfg
wiphy_net_set(&rdev->wiphy, &init_net);
@@ -74997,9 +74996,9 @@ diff -urNp linux-2.6.32.43/net/wireless/core.c linux-2.6.32.43/net/wireless/core
rfkill_resume_polling(rdev->rfkill);
}
EXPORT_SYMBOL(wiphy_rfkill_start_polling);
-diff -urNp linux-2.6.32.43/net/wireless/wext.c linux-2.6.32.43/net/wireless/wext.c
---- linux-2.6.32.43/net/wireless/wext.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/wireless/wext.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/net/wireless/wext.c linux-2.6.32.44/net/wireless/wext.c
+--- linux-2.6.32.44/net/wireless/wext.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/wireless/wext.c 2011-04-17 15:56:46.000000000 -0400
@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
*/
@@ -75033,9 +75032,9 @@ diff -urNp linux-2.6.32.43/net/wireless/wext.c linux-2.6.32.43/net/wireless/wext
err = handler(dev, info, (union iwreq_data *) iwp, extra);
iwp->length += essid_compat;
-diff -urNp linux-2.6.32.43/net/xfrm/xfrm_policy.c linux-2.6.32.43/net/xfrm/xfrm_policy.c
---- linux-2.6.32.43/net/xfrm/xfrm_policy.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/xfrm/xfrm_policy.c 2011-05-04 17:56:20.000000000 -0400
+diff -urNp linux-2.6.32.44/net/xfrm/xfrm_policy.c linux-2.6.32.44/net/xfrm/xfrm_policy.c
+--- linux-2.6.32.44/net/xfrm/xfrm_policy.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/xfrm/xfrm_policy.c 2011-05-04 17:56:20.000000000 -0400
@@ -586,7 +586,7 @@ int xfrm_policy_insert(int dir, struct x
hlist_add_head(&policy->bydst, chain);
xfrm_pol_hold(policy);
@@ -75126,9 +75125,9 @@ diff -urNp linux-2.6.32.43/net/xfrm/xfrm_policy.c linux-2.6.32.43/net/xfrm/xfrm_
xfrm_pols_put(pols, npols);
goto restart;
}
-diff -urNp linux-2.6.32.43/net/xfrm/xfrm_user.c linux-2.6.32.43/net/xfrm/xfrm_user.c
---- linux-2.6.32.43/net/xfrm/xfrm_user.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/net/xfrm/xfrm_user.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/net/xfrm/xfrm_user.c linux-2.6.32.44/net/xfrm/xfrm_user.c
+--- linux-2.6.32.44/net/xfrm/xfrm_user.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/net/xfrm/xfrm_user.c 2011-05-16 21:46:57.000000000 -0400
@@ -1169,6 +1169,8 @@ static int copy_to_user_tmpl(struct xfrm
struct xfrm_user_tmpl vec[XFRM_MAX_DEPTH];
int i;
@@ -75147,9 +75146,9 @@ diff -urNp linux-2.6.32.43/net/xfrm/xfrm_user.c linux-2.6.32.43/net/xfrm/xfrm_us
if (attrs[XFRMA_MIGRATE] == NULL)
return -EINVAL;
-diff -urNp linux-2.6.32.43/samples/kobject/kset-example.c linux-2.6.32.43/samples/kobject/kset-example.c
---- linux-2.6.32.43/samples/kobject/kset-example.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/samples/kobject/kset-example.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/samples/kobject/kset-example.c linux-2.6.32.44/samples/kobject/kset-example.c
+--- linux-2.6.32.44/samples/kobject/kset-example.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/samples/kobject/kset-example.c 2011-04-17 15:56:46.000000000 -0400
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -75159,9 +75158,9 @@ diff -urNp linux-2.6.32.43/samples/kobject/kset-example.c linux-2.6.32.43/sample
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.43/scripts/basic/fixdep.c linux-2.6.32.43/scripts/basic/fixdep.c
---- linux-2.6.32.43/scripts/basic/fixdep.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/basic/fixdep.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/basic/fixdep.c linux-2.6.32.44/scripts/basic/fixdep.c
+--- linux-2.6.32.44/scripts/basic/fixdep.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/basic/fixdep.c 2011-04-17 15:56:46.000000000 -0400
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -75183,16 +75182,16 @@ diff -urNp linux-2.6.32.43/scripts/basic/fixdep.c linux-2.6.32.43/scripts/basic/
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.43/scripts/gcc-plugin.sh linux-2.6.32.43/scripts/gcc-plugin.sh
---- linux-2.6.32.43/scripts/gcc-plugin.sh 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/scripts/gcc-plugin.sh 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/gcc-plugin.sh linux-2.6.32.44/scripts/gcc-plugin.sh
+--- linux-2.6.32.44/scripts/gcc-plugin.sh 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/scripts/gcc-plugin.sh 2011-08-05 20:33:55.000000000 -0400
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+echo "#include \"gcc-plugin.h\"" | $* -x c - -c -o /dev/null -I`$* -print-file-name=plugin`/include>/dev/null 2>&1 && echo "y"
-diff -urNp linux-2.6.32.43/scripts/Makefile.build linux-2.6.32.43/scripts/Makefile.build
---- linux-2.6.32.43/scripts/Makefile.build 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/Makefile.build 2011-06-04 20:46:51.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/Makefile.build linux-2.6.32.44/scripts/Makefile.build
+--- linux-2.6.32.44/scripts/Makefile.build 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/Makefile.build 2011-06-04 20:46:51.000000000 -0400
@@ -59,7 +59,7 @@ endif
endif
@@ -75202,9 +75201,9 @@ diff -urNp linux-2.6.32.43/scripts/Makefile.build linux-2.6.32.43/scripts/Makefi
include scripts/Makefile.host
endif
-diff -urNp linux-2.6.32.43/scripts/Makefile.clean linux-2.6.32.43/scripts/Makefile.clean
---- linux-2.6.32.43/scripts/Makefile.clean 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/Makefile.clean 2011-06-04 20:47:19.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/Makefile.clean linux-2.6.32.44/scripts/Makefile.clean
+--- linux-2.6.32.44/scripts/Makefile.clean 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/Makefile.clean 2011-06-04 20:47:19.000000000 -0400
@@ -43,7 +43,8 @@ subdir-ymn := $(addprefix $(obj)/,$(subd
__clean-files := $(extra-y) $(always) \
$(targets) $(clean-files) \
@@ -75215,9 +75214,9 @@ diff -urNp linux-2.6.32.43/scripts/Makefile.clean linux-2.6.32.43/scripts/Makefi
# as clean-files is given relative to the current directory, this adds
# a $(obj) prefix, except for absolute paths
-diff -urNp linux-2.6.32.43/scripts/Makefile.host linux-2.6.32.43/scripts/Makefile.host
---- linux-2.6.32.43/scripts/Makefile.host 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/Makefile.host 2011-06-04 20:48:22.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/Makefile.host linux-2.6.32.44/scripts/Makefile.host
+--- linux-2.6.32.44/scripts/Makefile.host 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/Makefile.host 2011-06-04 20:48:22.000000000 -0400
@@ -31,6 +31,7 @@
# Note: Shared libraries consisting of C++ files are not supported
@@ -75234,9 +75233,9 @@ diff -urNp linux-2.6.32.43/scripts/Makefile.host linux-2.6.32.43/scripts/Makefil
# Remove .so files from "xxx-objs"
host-cobjs := $(filter-out %.so,$(host-cobjs))
-diff -urNp linux-2.6.32.43/scripts/mod/file2alias.c linux-2.6.32.43/scripts/mod/file2alias.c
---- linux-2.6.32.43/scripts/mod/file2alias.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/mod/file2alias.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/mod/file2alias.c linux-2.6.32.44/scripts/mod/file2alias.c
+--- linux-2.6.32.44/scripts/mod/file2alias.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/mod/file2alias.c 2011-04-17 15:56:46.000000000 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -75291,9 +75290,9 @@ diff -urNp linux-2.6.32.43/scripts/mod/file2alias.c linux-2.6.32.43/scripts/mod/
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.43/scripts/mod/modpost.c linux-2.6.32.43/scripts/mod/modpost.c
---- linux-2.6.32.43/scripts/mod/modpost.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/mod/modpost.c 2011-07-06 19:53:33.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/mod/modpost.c linux-2.6.32.44/scripts/mod/modpost.c
+--- linux-2.6.32.44/scripts/mod/modpost.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/mod/modpost.c 2011-07-06 19:53:33.000000000 -0400
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -75370,9 +75369,9 @@ diff -urNp linux-2.6.32.43/scripts/mod/modpost.c linux-2.6.32.43/scripts/mod/mod
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.43/scripts/mod/modpost.h linux-2.6.32.43/scripts/mod/modpost.h
---- linux-2.6.32.43/scripts/mod/modpost.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/mod/modpost.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/mod/modpost.h linux-2.6.32.44/scripts/mod/modpost.h
+--- linux-2.6.32.44/scripts/mod/modpost.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/mod/modpost.h 2011-04-17 15:56:46.000000000 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -75392,9 +75391,9 @@ diff -urNp linux-2.6.32.43/scripts/mod/modpost.h linux-2.6.32.43/scripts/mod/mod
struct module {
struct module *next;
-diff -urNp linux-2.6.32.43/scripts/mod/sumversion.c linux-2.6.32.43/scripts/mod/sumversion.c
---- linux-2.6.32.43/scripts/mod/sumversion.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/mod/sumversion.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/mod/sumversion.c linux-2.6.32.44/scripts/mod/sumversion.c
+--- linux-2.6.32.44/scripts/mod/sumversion.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/mod/sumversion.c 2011-04-17 15:56:46.000000000 -0400
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -75404,9 +75403,9 @@ diff -urNp linux-2.6.32.43/scripts/mod/sumversion.c linux-2.6.32.43/scripts/mod/
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.43/scripts/package/mkspec linux-2.6.32.43/scripts/package/mkspec
---- linux-2.6.32.43/scripts/package/mkspec 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/package/mkspec 2011-07-19 18:19:12.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/package/mkspec linux-2.6.32.44/scripts/package/mkspec
+--- linux-2.6.32.44/scripts/package/mkspec 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/package/mkspec 2011-07-19 18:19:12.000000000 -0400
@@ -70,7 +70,7 @@ echo 'mkdir -p $RPM_BUILD_ROOT/boot $RPM
echo 'mkdir -p $RPM_BUILD_ROOT/lib/firmware'
echo "%endif"
@@ -75416,9 +75415,9 @@ diff -urNp linux-2.6.32.43/scripts/package/mkspec linux-2.6.32.43/scripts/packag
echo "%ifarch ia64"
echo 'cp $KBUILD_IMAGE $RPM_BUILD_ROOT'"/boot/efi/vmlinuz-$KERNELRELEASE"
echo 'ln -s '"efi/vmlinuz-$KERNELRELEASE" '$RPM_BUILD_ROOT'"/boot/"
-diff -urNp linux-2.6.32.43/scripts/pnmtologo.c linux-2.6.32.43/scripts/pnmtologo.c
---- linux-2.6.32.43/scripts/pnmtologo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/pnmtologo.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/pnmtologo.c linux-2.6.32.44/scripts/pnmtologo.c
+--- linux-2.6.32.44/scripts/pnmtologo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/pnmtologo.c 2011-04-17 15:56:46.000000000 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -75445,9 +75444,9 @@ diff -urNp linux-2.6.32.43/scripts/pnmtologo.c linux-2.6.32.43/scripts/pnmtologo
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.43/scripts/tags.sh linux-2.6.32.43/scripts/tags.sh
---- linux-2.6.32.43/scripts/tags.sh 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/scripts/tags.sh 2011-06-07 18:06:04.000000000 -0400
+diff -urNp linux-2.6.32.44/scripts/tags.sh linux-2.6.32.44/scripts/tags.sh
+--- linux-2.6.32.44/scripts/tags.sh 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/scripts/tags.sh 2011-06-07 18:06:04.000000000 -0400
@@ -93,6 +93,11 @@ docscope()
cscope -b -f cscope.out
}
@@ -75471,9 +75470,9 @@ diff -urNp linux-2.6.32.43/scripts/tags.sh linux-2.6.32.43/scripts/tags.sh
"tags")
rm -f tags
xtags ctags
-diff -urNp linux-2.6.32.43/security/capability.c linux-2.6.32.43/security/capability.c
---- linux-2.6.32.43/security/capability.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/capability.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/capability.c linux-2.6.32.44/security/capability.c
+--- linux-2.6.32.44/security/capability.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/capability.c 2011-04-17 15:56:46.000000000 -0400
@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls
}
#endif /* CONFIG_AUDIT */
@@ -75483,9 +75482,9 @@ diff -urNp linux-2.6.32.43/security/capability.c linux-2.6.32.43/security/capabi
.name = "default",
};
-diff -urNp linux-2.6.32.43/security/commoncap.c linux-2.6.32.43/security/commoncap.c
---- linux-2.6.32.43/security/commoncap.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/commoncap.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/commoncap.c linux-2.6.32.44/security/commoncap.c
+--- linux-2.6.32.44/security/commoncap.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/commoncap.c 2011-04-17 15:56:46.000000000 -0400
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -75518,9 +75517,9 @@ diff -urNp linux-2.6.32.43/security/commoncap.c linux-2.6.32.43/security/commonc
if (cred->uid != 0) {
if (bprm->cap_effective)
return 1;
-diff -urNp linux-2.6.32.43/security/integrity/ima/ima_api.c linux-2.6.32.43/security/integrity/ima/ima_api.c
---- linux-2.6.32.43/security/integrity/ima/ima_api.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/integrity/ima/ima_api.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/integrity/ima/ima_api.c linux-2.6.32.44/security/integrity/ima/ima_api.c
+--- linux-2.6.32.44/security/integrity/ima/ima_api.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/integrity/ima/ima_api.c 2011-04-17 15:56:46.000000000 -0400
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -75530,9 +75529,9 @@ diff -urNp linux-2.6.32.43/security/integrity/ima/ima_api.c linux-2.6.32.43/secu
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.43/security/integrity/ima/ima_fs.c linux-2.6.32.43/security/integrity/ima/ima_fs.c
---- linux-2.6.32.43/security/integrity/ima/ima_fs.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/integrity/ima/ima_fs.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/integrity/ima/ima_fs.c linux-2.6.32.44/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.44/security/integrity/ima/ima_fs.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/integrity/ima/ima_fs.c 2011-04-17 15:56:46.000000000 -0400
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -75548,9 +75547,9 @@ diff -urNp linux-2.6.32.43/security/integrity/ima/ima_fs.c linux-2.6.32.43/secur
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.43/security/integrity/ima/ima.h linux-2.6.32.43/security/integrity/ima/ima.h
---- linux-2.6.32.43/security/integrity/ima/ima.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/integrity/ima/ima.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/integrity/ima/ima.h linux-2.6.32.44/security/integrity/ima/ima.h
+--- linux-2.6.32.44/security/integrity/ima/ima.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/integrity/ima/ima.h 2011-04-17 15:56:46.000000000 -0400
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -75562,9 +75561,9 @@ diff -urNp linux-2.6.32.43/security/integrity/ima/ima.h linux-2.6.32.43/security
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.43/security/integrity/ima/ima_queue.c linux-2.6.32.43/security/integrity/ima/ima_queue.c
---- linux-2.6.32.43/security/integrity/ima/ima_queue.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/integrity/ima/ima_queue.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/integrity/ima/ima_queue.c linux-2.6.32.44/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.44/security/integrity/ima/ima_queue.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/integrity/ima/ima_queue.c 2011-04-17 15:56:46.000000000 -0400
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -75574,9 +75573,9 @@ diff -urNp linux-2.6.32.43/security/integrity/ima/ima_queue.c linux-2.6.32.43/se
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.43/security/Kconfig linux-2.6.32.43/security/Kconfig
---- linux-2.6.32.43/security/Kconfig 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/Kconfig 2011-07-06 19:58:11.000000000 -0400
+diff -urNp linux-2.6.32.44/security/Kconfig linux-2.6.32.44/security/Kconfig
+--- linux-2.6.32.44/security/Kconfig 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/Kconfig 2011-07-06 19:58:11.000000000 -0400
@@ -4,6 +4,555 @@
menu "Security options"
@@ -76142,9 +76141,9 @@ diff -urNp linux-2.6.32.43/security/Kconfig linux-2.6.32.43/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.43/security/keys/keyring.c linux-2.6.32.43/security/keys/keyring.c
---- linux-2.6.32.43/security/keys/keyring.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/keys/keyring.c 2011-04-18 22:03:00.000000000 -0400
+diff -urNp linux-2.6.32.44/security/keys/keyring.c linux-2.6.32.44/security/keys/keyring.c
+--- linux-2.6.32.44/security/keys/keyring.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/keys/keyring.c 2011-04-18 22:03:00.000000000 -0400
@@ -214,15 +214,15 @@ static long keyring_read(const struct ke
ret = -EFAULT;
@@ -76164,9 +76163,9 @@ diff -urNp linux-2.6.32.43/security/keys/keyring.c linux-2.6.32.43/security/keys
goto error;
buflen -= tmp;
-diff -urNp linux-2.6.32.43/security/min_addr.c linux-2.6.32.43/security/min_addr.c
---- linux-2.6.32.43/security/min_addr.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/min_addr.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/min_addr.c linux-2.6.32.44/security/min_addr.c
+--- linux-2.6.32.44/security/min_addr.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/min_addr.c 2011-04-17 15:56:46.000000000 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -76183,9 +76182,9 @@ diff -urNp linux-2.6.32.43/security/min_addr.c linux-2.6.32.43/security/min_addr
}
/*
-diff -urNp linux-2.6.32.43/security/root_plug.c linux-2.6.32.43/security/root_plug.c
---- linux-2.6.32.43/security/root_plug.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/root_plug.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/root_plug.c linux-2.6.32.44/security/root_plug.c
+--- linux-2.6.32.44/security/root_plug.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/root_plug.c 2011-04-17 15:56:46.000000000 -0400
@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security
return 0;
}
@@ -76195,9 +76194,9 @@ diff -urNp linux-2.6.32.43/security/root_plug.c linux-2.6.32.43/security/root_pl
.bprm_check_security = rootplug_bprm_check_security,
};
-diff -urNp linux-2.6.32.43/security/security.c linux-2.6.32.43/security/security.c
---- linux-2.6.32.43/security/security.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/security.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/security.c linux-2.6.32.44/security/security.c
+--- linux-2.6.32.44/security/security.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/security.c 2011-04-17 15:56:46.000000000 -0400
@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI
extern struct security_operations default_security_ops;
extern void security_fixup_ops(struct security_operations *ops);
@@ -76216,9 +76215,9 @@ diff -urNp linux-2.6.32.43/security/security.c linux-2.6.32.43/security/security
{
if (verify(ops)) {
printk(KERN_DEBUG "%s could not verify "
-diff -urNp linux-2.6.32.43/security/selinux/hooks.c linux-2.6.32.43/security/selinux/hooks.c
---- linux-2.6.32.43/security/selinux/hooks.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/selinux/hooks.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/selinux/hooks.c linux-2.6.32.44/security/selinux/hooks.c
+--- linux-2.6.32.44/security/selinux/hooks.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/selinux/hooks.c 2011-04-17 15:56:46.000000000 -0400
@@ -131,7 +131,7 @@ int selinux_enabled = 1;
* Minimal support for a secondary security module,
* just to allow the use of the capability module.
@@ -76247,9 +76246,9 @@ diff -urNp linux-2.6.32.43/security/selinux/hooks.c linux-2.6.32.43/security/sel
/* Unregister netfilter hooks. */
selinux_nf_ip_exit();
-diff -urNp linux-2.6.32.43/security/selinux/include/xfrm.h linux-2.6.32.43/security/selinux/include/xfrm.h
---- linux-2.6.32.43/security/selinux/include/xfrm.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/selinux/include/xfrm.h 2011-05-18 20:09:37.000000000 -0400
+diff -urNp linux-2.6.32.44/security/selinux/include/xfrm.h linux-2.6.32.44/security/selinux/include/xfrm.h
+--- linux-2.6.32.44/security/selinux/include/xfrm.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/selinux/include/xfrm.h 2011-05-18 20:09:37.000000000 -0400
@@ -48,7 +48,7 @@ int selinux_xfrm_decode_session(struct s
static inline void selinux_xfrm_notify_policyload(void)
@@ -76259,9 +76258,9 @@ diff -urNp linux-2.6.32.43/security/selinux/include/xfrm.h linux-2.6.32.43/secur
}
#else
static inline int selinux_xfrm_enabled(void)
-diff -urNp linux-2.6.32.43/security/selinux/ss/services.c linux-2.6.32.43/security/selinux/ss/services.c
---- linux-2.6.32.43/security/selinux/ss/services.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/selinux/ss/services.c 2011-05-16 21:46:57.000000000 -0400
+diff -urNp linux-2.6.32.44/security/selinux/ss/services.c linux-2.6.32.44/security/selinux/ss/services.c
+--- linux-2.6.32.44/security/selinux/ss/services.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/selinux/ss/services.c 2011-05-16 21:46:57.000000000 -0400
@@ -1715,6 +1715,8 @@ int security_load_policy(void *data, siz
int rc = 0;
struct policy_file file = { data, len }, *fp = &file;
@@ -76271,9 +76270,9 @@ diff -urNp linux-2.6.32.43/security/selinux/ss/services.c linux-2.6.32.43/securi
if (!ss_initialized) {
avtab_cache_init();
if (policydb_read(&policydb, fp)) {
-diff -urNp linux-2.6.32.43/security/smack/smack_lsm.c linux-2.6.32.43/security/smack/smack_lsm.c
---- linux-2.6.32.43/security/smack/smack_lsm.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/smack/smack_lsm.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/smack/smack_lsm.c linux-2.6.32.44/security/smack/smack_lsm.c
+--- linux-2.6.32.44/security/smack/smack_lsm.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/smack/smack_lsm.c 2011-04-17 15:56:46.000000000 -0400
@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct
return 0;
}
@@ -76283,9 +76282,9 @@ diff -urNp linux-2.6.32.43/security/smack/smack_lsm.c linux-2.6.32.43/security/s
.name = "smack",
.ptrace_access_check = smack_ptrace_access_check,
-diff -urNp linux-2.6.32.43/security/tomoyo/tomoyo.c linux-2.6.32.43/security/tomoyo/tomoyo.c
---- linux-2.6.32.43/security/tomoyo/tomoyo.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/security/tomoyo/tomoyo.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/security/tomoyo/tomoyo.c linux-2.6.32.44/security/tomoyo/tomoyo.c
+--- linux-2.6.32.44/security/tomoyo/tomoyo.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/security/tomoyo/tomoyo.c 2011-04-17 15:56:46.000000000 -0400
@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil
* tomoyo_security_ops is a "struct security_operations" which is used for
* registering TOMOYO.
@@ -76295,9 +76294,9 @@ diff -urNp linux-2.6.32.43/security/tomoyo/tomoyo.c linux-2.6.32.43/security/tom
.name = "tomoyo",
.cred_alloc_blank = tomoyo_cred_alloc_blank,
.cred_prepare = tomoyo_cred_prepare,
-diff -urNp linux-2.6.32.43/sound/aoa/codecs/onyx.c linux-2.6.32.43/sound/aoa/codecs/onyx.c
---- linux-2.6.32.43/sound/aoa/codecs/onyx.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/aoa/codecs/onyx.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/aoa/codecs/onyx.c linux-2.6.32.44/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.44/sound/aoa/codecs/onyx.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/aoa/codecs/onyx.c 2011-04-17 15:56:46.000000000 -0400
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -76326,9 +76325,9 @@ diff -urNp linux-2.6.32.43/sound/aoa/codecs/onyx.c linux-2.6.32.43/sound/aoa/cod
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.43/sound/aoa/codecs/onyx.h linux-2.6.32.43/sound/aoa/codecs/onyx.h
---- linux-2.6.32.43/sound/aoa/codecs/onyx.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/aoa/codecs/onyx.h 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/aoa/codecs/onyx.h linux-2.6.32.44/sound/aoa/codecs/onyx.h
+--- linux-2.6.32.44/sound/aoa/codecs/onyx.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/aoa/codecs/onyx.h 2011-04-17 15:56:46.000000000 -0400
@@ -11,6 +11,7 @@
#include <linux/i2c.h>
#include <asm/pmac_low_i2c.h>
@@ -76337,9 +76336,9 @@ diff -urNp linux-2.6.32.43/sound/aoa/codecs/onyx.h linux-2.6.32.43/sound/aoa/cod
/* PCM3052 register definitions */
-diff -urNp linux-2.6.32.43/sound/core/seq/seq_device.c linux-2.6.32.43/sound/core/seq/seq_device.c
---- linux-2.6.32.43/sound/core/seq/seq_device.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/core/seq/seq_device.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/core/seq/seq_device.c linux-2.6.32.44/sound/core/seq/seq_device.c
+--- linux-2.6.32.44/sound/core/seq/seq_device.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/core/seq/seq_device.c 2011-08-05 20:33:55.000000000 -0400
@@ -63,7 +63,7 @@ struct ops_list {
int argsize; /* argument size */
@@ -76376,9 +76375,9 @@ diff -urNp linux-2.6.32.43/sound/core/seq/seq_device.c linux-2.6.32.43/sound/cor
dev->status = SNDRV_SEQ_DEVICE_FREE;
dev->driver_data = NULL;
ops->num_init_devices--;
-diff -urNp linux-2.6.32.43/sound/drivers/mts64.c linux-2.6.32.43/sound/drivers/mts64.c
---- linux-2.6.32.43/sound/drivers/mts64.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/drivers/mts64.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/drivers/mts64.c linux-2.6.32.44/sound/drivers/mts64.c
+--- linux-2.6.32.44/sound/drivers/mts64.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/drivers/mts64.c 2011-04-17 15:56:46.000000000 -0400
@@ -27,6 +27,7 @@
#include <sound/initval.h>
#include <sound/rawmidi.h>
@@ -76435,9 +76434,9 @@ diff -urNp linux-2.6.32.43/sound/drivers/mts64.c linux-2.6.32.43/sound/drivers/m
return 0;
}
-diff -urNp linux-2.6.32.43/sound/drivers/opl4/opl4_lib.c linux-2.6.32.43/sound/drivers/opl4/opl4_lib.c
---- linux-2.6.32.43/sound/drivers/opl4/opl4_lib.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/drivers/opl4/opl4_lib.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/drivers/opl4/opl4_lib.c linux-2.6.32.44/sound/drivers/opl4/opl4_lib.c
+--- linux-2.6.32.44/sound/drivers/opl4/opl4_lib.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/drivers/opl4/opl4_lib.c 2011-08-05 20:33:55.000000000 -0400
@@ -27,7 +27,7 @@ MODULE_AUTHOR("Clemens Ladisch <clemens@
MODULE_DESCRIPTION("OPL4 driver");
MODULE_LICENSE("GPL");
@@ -76447,9 +76446,9 @@ diff -urNp linux-2.6.32.43/sound/drivers/opl4/opl4_lib.c linux-2.6.32.43/sound/d
{
int timeout = 10;
while ((inb(opl4->fm_port) & OPL4_STATUS_BUSY) && --timeout > 0)
-diff -urNp linux-2.6.32.43/sound/drivers/portman2x4.c linux-2.6.32.43/sound/drivers/portman2x4.c
---- linux-2.6.32.43/sound/drivers/portman2x4.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/drivers/portman2x4.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/drivers/portman2x4.c linux-2.6.32.44/sound/drivers/portman2x4.c
+--- linux-2.6.32.44/sound/drivers/portman2x4.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/drivers/portman2x4.c 2011-04-17 15:56:46.000000000 -0400
@@ -46,6 +46,7 @@
#include <sound/initval.h>
#include <sound/rawmidi.h>
@@ -76467,9 +76466,9 @@ diff -urNp linux-2.6.32.43/sound/drivers/portman2x4.c linux-2.6.32.43/sound/driv
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.43/sound/isa/cmi8330.c linux-2.6.32.43/sound/isa/cmi8330.c
---- linux-2.6.32.43/sound/isa/cmi8330.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/isa/cmi8330.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/isa/cmi8330.c linux-2.6.32.44/sound/isa/cmi8330.c
+--- linux-2.6.32.44/sound/isa/cmi8330.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/isa/cmi8330.c 2011-08-05 20:33:55.000000000 -0400
@@ -455,16 +455,16 @@ static int __devinit snd_cmi8330_pcm(str
/* SB16 */
@@ -76491,9 +76490,9 @@ diff -urNp linux-2.6.32.43/sound/isa/cmi8330.c linux-2.6.32.43/sound/isa/cmi8330
chip->streams[CMI_AD_STREAM].private_data = chip->wss;
snd_pcm_set_ops(pcm, SNDRV_PCM_STREAM_PLAYBACK, &chip->streams[SNDRV_PCM_STREAM_PLAYBACK].ops);
-diff -urNp linux-2.6.32.43/sound/oss/sb_audio.c linux-2.6.32.43/sound/oss/sb_audio.c
---- linux-2.6.32.43/sound/oss/sb_audio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/oss/sb_audio.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/oss/sb_audio.c linux-2.6.32.44/sound/oss/sb_audio.c
+--- linux-2.6.32.44/sound/oss/sb_audio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/oss/sb_audio.c 2011-04-17 15:56:46.000000000 -0400
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -76503,9 +76502,9 @@ diff -urNp linux-2.6.32.43/sound/oss/sb_audio.c linux-2.6.32.43/sound/oss/sb_aud
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.32.43/sound/oss/swarm_cs4297a.c linux-2.6.32.43/sound/oss/swarm_cs4297a.c
---- linux-2.6.32.43/sound/oss/swarm_cs4297a.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/oss/swarm_cs4297a.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/oss/swarm_cs4297a.c linux-2.6.32.44/sound/oss/swarm_cs4297a.c
+--- linux-2.6.32.44/sound/oss/swarm_cs4297a.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/oss/swarm_cs4297a.c 2011-04-17 15:56:46.000000000 -0400
@@ -2577,7 +2577,6 @@ static int __init cs4297a_init(void)
{
struct cs4297a_state *s;
@@ -76540,9 +76539,9 @@ diff -urNp linux-2.6.32.43/sound/oss/swarm_cs4297a.c linux-2.6.32.43/sound/oss/s
list_add(&s->list, &cs4297a_devs);
-diff -urNp linux-2.6.32.43/sound/pci/ac97/ac97_codec.c linux-2.6.32.43/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.43/sound/pci/ac97/ac97_codec.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/ac97/ac97_codec.c 2011-04-17 15:56:46.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/ac97/ac97_codec.c linux-2.6.32.44/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.44/sound/pci/ac97/ac97_codec.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/ac97/ac97_codec.c 2011-04-17 15:56:46.000000000 -0400
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -76552,9 +76551,9 @@ diff -urNp linux-2.6.32.43/sound/pci/ac97/ac97_codec.c linux-2.6.32.43/sound/pci
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.43/sound/pci/ac97/ac97_patch.c linux-2.6.32.43/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.43/sound/pci/ac97/ac97_patch.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/ac97/ac97_patch.c 2011-04-23 12:56:12.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/ac97/ac97_patch.c linux-2.6.32.44/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.44/sound/pci/ac97/ac97_patch.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/ac97/ac97_patch.c 2011-04-23 12:56:12.000000000 -0400
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -76843,9 +76842,9 @@ diff -urNp linux-2.6.32.43/sound/pci/ac97/ac97_patch.c linux-2.6.32.43/sound/pci
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.43/sound/pci/hda/hda_codec.h linux-2.6.32.43/sound/pci/hda/hda_codec.h
---- linux-2.6.32.43/sound/pci/hda/hda_codec.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/hda_codec.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/hda_codec.h linux-2.6.32.44/sound/pci/hda/hda_codec.h
+--- linux-2.6.32.44/sound/pci/hda/hda_codec.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/hda_codec.h 2011-08-05 20:33:55.000000000 -0400
@@ -580,7 +580,7 @@ struct hda_bus_ops {
/* notify power-up/down from codec to controller */
void (*pm_notify)(struct hda_bus *bus);
@@ -76864,9 +76863,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/hda_codec.h linux-2.6.32.43/sound/pci/h
/* PCM information for each substream */
struct hda_pcm_stream {
-diff -urNp linux-2.6.32.43/sound/pci/hda/hda_generic.c linux-2.6.32.43/sound/pci/hda/hda_generic.c
---- linux-2.6.32.43/sound/pci/hda/hda_generic.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/hda_generic.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/hda_generic.c linux-2.6.32.44/sound/pci/hda/hda_generic.c
+--- linux-2.6.32.44/sound/pci/hda/hda_generic.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/hda_generic.c 2011-08-05 20:33:55.000000000 -0400
@@ -1097,7 +1097,7 @@ int snd_hda_parse_generic_codec(struct h
(err = parse_output(codec)) < 0)
goto error;
@@ -76876,9 +76875,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/hda_generic.c linux-2.6.32.43/sound/pci
return 0;
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_analog.c linux-2.6.32.43/sound/pci/hda/patch_analog.c
---- linux-2.6.32.43/sound/pci/hda/patch_analog.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_analog.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_analog.c linux-2.6.32.44/sound/pci/hda/patch_analog.c
+--- linux-2.6.32.44/sound/pci/hda/patch_analog.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_analog.c 2011-08-05 20:33:55.000000000 -0400
@@ -1069,7 +1069,7 @@ static int patch_ad1986a(struct hda_code
#endif
spec->vmaster_nid = 0x1b;
@@ -77057,9 +77056,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_analog.c linux-2.6.32.43/sound/pc
/* override some parameters */
board_config = snd_hda_check_board_config(codec, AD1882_MODELS,
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_atihdmi.c linux-2.6.32.43/sound/pci/hda/patch_atihdmi.c
---- linux-2.6.32.43/sound/pci/hda/patch_atihdmi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_atihdmi.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_atihdmi.c linux-2.6.32.44/sound/pci/hda/patch_atihdmi.c
+--- linux-2.6.32.44/sound/pci/hda/patch_atihdmi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_atihdmi.c 2011-08-05 20:33:55.000000000 -0400
@@ -177,7 +177,7 @@ static int patch_atihdmi(struct hda_code
*/
spec->multiout.dig_out_nid = CVT_NID;
@@ -77069,9 +77068,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_atihdmi.c linux-2.6.32.43/sound/p
return 0;
}
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_ca0110.c linux-2.6.32.43/sound/pci/hda/patch_ca0110.c
---- linux-2.6.32.43/sound/pci/hda/patch_ca0110.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_ca0110.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_ca0110.c linux-2.6.32.44/sound/pci/hda/patch_ca0110.c
+--- linux-2.6.32.44/sound/pci/hda/patch_ca0110.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_ca0110.c 2011-08-05 20:33:55.000000000 -0400
@@ -525,7 +525,7 @@ static int patch_ca0110(struct hda_codec
if (err < 0)
goto error;
@@ -77081,9 +77080,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_ca0110.c linux-2.6.32.43/sound/pc
return 0;
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_cirrus.c linux-2.6.32.43/sound/pci/hda/patch_cirrus.c
---- linux-2.6.32.43/sound/pci/hda/patch_cirrus.c 2011-05-10 22:12:02.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_cirrus.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_cirrus.c linux-2.6.32.44/sound/pci/hda/patch_cirrus.c
+--- linux-2.6.32.44/sound/pci/hda/patch_cirrus.c 2011-05-10 22:12:02.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_cirrus.c 2011-08-05 20:33:55.000000000 -0400
@@ -1191,7 +1191,7 @@ static int patch_cs420x(struct hda_codec
if (err < 0)
goto error;
@@ -77093,9 +77092,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_cirrus.c linux-2.6.32.43/sound/pc
return 0;
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_cmedia.c linux-2.6.32.43/sound/pci/hda/patch_cmedia.c
---- linux-2.6.32.43/sound/pci/hda/patch_cmedia.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_cmedia.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_cmedia.c linux-2.6.32.44/sound/pci/hda/patch_cmedia.c
+--- linux-2.6.32.44/sound/pci/hda/patch_cmedia.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_cmedia.c 2011-08-05 20:33:55.000000000 -0400
@@ -728,7 +728,7 @@ static int patch_cmi9880(struct hda_code
spec->adc_nids = cmi9880_adc_nids;
@@ -77105,9 +77104,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_cmedia.c linux-2.6.32.43/sound/pc
return 0;
}
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_conexant.c linux-2.6.32.43/sound/pci/hda/patch_conexant.c
---- linux-2.6.32.43/sound/pci/hda/patch_conexant.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_conexant.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_conexant.c linux-2.6.32.44/sound/pci/hda/patch_conexant.c
+--- linux-2.6.32.44/sound/pci/hda/patch_conexant.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_conexant.c 2011-08-05 20:33:55.000000000 -0400
@@ -1119,55 +1119,55 @@ static int patch_cxt5045(struct hda_code
spec->channel_mode = cxt5045_modes,
@@ -77258,9 +77257,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_conexant.c linux-2.6.32.43/sound/
spec->init_verbs[0] = cxt5066_init_verbs_olpc;
spec->mixers[spec->num_mixers++] = cxt5066_mixer_master_olpc;
spec->mixers[spec->num_mixers++] = cxt5066_mixers;
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.43/sound/pci/hda/patch_intelhdmi.c
---- linux-2.6.32.43/sound/pci/hda/patch_intelhdmi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_intelhdmi.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.44/sound/pci/hda/patch_intelhdmi.c
+--- linux-2.6.32.44/sound/pci/hda/patch_intelhdmi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_intelhdmi.c 2011-08-05 20:33:55.000000000 -0400
@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
cp_ready);
@@ -77285,9 +77284,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.43/sound
snd_hda_eld_proc_new(codec, &spec->sink_eld);
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_nvhdmi.c linux-2.6.32.43/sound/pci/hda/patch_nvhdmi.c
---- linux-2.6.32.43/sound/pci/hda/patch_nvhdmi.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_nvhdmi.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_nvhdmi.c linux-2.6.32.44/sound/pci/hda/patch_nvhdmi.c
+--- linux-2.6.32.44/sound/pci/hda/patch_nvhdmi.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_nvhdmi.c 2011-08-05 20:33:55.000000000 -0400
@@ -367,7 +367,7 @@ static int patch_nvhdmi_8ch(struct hda_c
spec->multiout.max_channels = 8;
spec->multiout.dig_out_nid = Nv_Master_Convert_nid;
@@ -77306,9 +77305,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_nvhdmi.c linux-2.6.32.43/sound/pc
return 0;
}
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_realtek.c linux-2.6.32.43/sound/pci/hda/patch_realtek.c
---- linux-2.6.32.43/sound/pci/hda/patch_realtek.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_realtek.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_realtek.c linux-2.6.32.44/sound/pci/hda/patch_realtek.c
+--- linux-2.6.32.44/sound/pci/hda/patch_realtek.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_realtek.c 2011-08-05 20:33:55.000000000 -0400
@@ -4856,7 +4856,7 @@ static int patch_alc880(struct hda_codec
spec->vmaster_nid = 0x0c;
@@ -77390,9 +77389,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_realtek.c linux-2.6.32.43/sound/p
if (board_config == ALC662_AUTO)
spec->init_hook = alc662_auto_init;
#ifdef CONFIG_SND_HDA_POWER_SAVE
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_si3054.c linux-2.6.32.43/sound/pci/hda/patch_si3054.c
---- linux-2.6.32.43/sound/pci/hda/patch_si3054.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_si3054.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_si3054.c linux-2.6.32.44/sound/pci/hda/patch_si3054.c
+--- linux-2.6.32.44/sound/pci/hda/patch_si3054.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_si3054.c 2011-08-05 20:33:55.000000000 -0400
@@ -275,7 +275,7 @@ static int patch_si3054(struct hda_codec
if (spec == NULL)
return -ENOMEM;
@@ -77402,9 +77401,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_si3054.c linux-2.6.32.43/sound/pc
return 0;
}
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_sigmatel.c linux-2.6.32.43/sound/pci/hda/patch_sigmatel.c
---- linux-2.6.32.43/sound/pci/hda/patch_sigmatel.c 2011-06-25 12:55:35.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_sigmatel.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_sigmatel.c linux-2.6.32.44/sound/pci/hda/patch_sigmatel.c
+--- linux-2.6.32.44/sound/pci/hda/patch_sigmatel.c 2011-06-25 12:55:35.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_sigmatel.c 2011-08-05 20:33:55.000000000 -0400
@@ -4899,7 +4899,7 @@ static int patch_stac9200(struct hda_cod
if (spec->board_config == STAC_9200_PANASONIC)
spec->hp_detect = 0;
@@ -77495,9 +77494,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_sigmatel.c linux-2.6.32.43/sound/
return 0;
}
-diff -urNp linux-2.6.32.43/sound/pci/hda/patch_via.c linux-2.6.32.43/sound/pci/hda/patch_via.c
---- linux-2.6.32.43/sound/pci/hda/patch_via.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/hda/patch_via.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/hda/patch_via.c linux-2.6.32.44/sound/pci/hda/patch_via.c
+--- linux-2.6.32.44/sound/pci/hda/patch_via.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/hda/patch_via.c 2011-08-05 20:33:55.000000000 -0400
@@ -1399,9 +1399,9 @@ static int patch_vt1708(struct hda_codec
spec->num_mixers++;
}
@@ -77594,9 +77593,9 @@ diff -urNp linux-2.6.32.43/sound/pci/hda/patch_via.c linux-2.6.32.43/sound/pci/h
#ifdef CONFIG_SND_HDA_POWER_SAVE
spec->loopback.amplist = vt1702_loopbacks;
#endif
-diff -urNp linux-2.6.32.43/sound/pci/ice1712/ice1712.h linux-2.6.32.43/sound/pci/ice1712/ice1712.h
---- linux-2.6.32.43/sound/pci/ice1712/ice1712.h 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/ice1712/ice1712.h 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/ice1712/ice1712.h linux-2.6.32.44/sound/pci/ice1712/ice1712.h
+--- linux-2.6.32.44/sound/pci/ice1712/ice1712.h 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/ice1712/ice1712.h 2011-08-05 20:33:55.000000000 -0400
@@ -269,7 +269,7 @@ struct snd_ak4xxx_private {
unsigned int mask_flags; /* total mask bits */
struct snd_akm4xxx_ops {
@@ -77615,9 +77614,9 @@ diff -urNp linux-2.6.32.43/sound/pci/ice1712/ice1712.h linux-2.6.32.43/sound/pci
};
-diff -urNp linux-2.6.32.43/sound/pci/intel8x0m.c linux-2.6.32.43/sound/pci/intel8x0m.c
---- linux-2.6.32.43/sound/pci/intel8x0m.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/intel8x0m.c 2011-04-23 12:56:12.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/intel8x0m.c linux-2.6.32.44/sound/pci/intel8x0m.c
+--- linux-2.6.32.44/sound/pci/intel8x0m.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/intel8x0m.c 2011-04-23 12:56:12.000000000 -0400
@@ -1264,7 +1264,7 @@ static struct shortname_table {
{ 0x5455, "ALi M5455" },
{ 0x746d, "AMD AMD8111" },
@@ -77627,9 +77626,9 @@ diff -urNp linux-2.6.32.43/sound/pci/intel8x0m.c linux-2.6.32.43/sound/pci/intel
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.43/sound/pci/ymfpci/ymfpci_main.c linux-2.6.32.43/sound/pci/ymfpci/ymfpci_main.c
---- linux-2.6.32.43/sound/pci/ymfpci/ymfpci_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/pci/ymfpci/ymfpci_main.c 2011-05-04 17:56:28.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/pci/ymfpci/ymfpci_main.c linux-2.6.32.44/sound/pci/ymfpci/ymfpci_main.c
+--- linux-2.6.32.44/sound/pci/ymfpci/ymfpci_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/pci/ymfpci/ymfpci_main.c 2011-05-04 17:56:28.000000000 -0400
@@ -202,8 +202,8 @@ static void snd_ymfpci_hw_stop(struct sn
if ((snd_ymfpci_readl(chip, YDSXGR_STATUS) & 2) == 0)
break;
@@ -77670,9 +77669,9 @@ diff -urNp linux-2.6.32.43/sound/pci/ymfpci/ymfpci_main.c linux-2.6.32.43/sound/
chip->card = card;
chip->pci = pci;
chip->irq = -1;
-diff -urNp linux-2.6.32.43/sound/soc/soc-core.c linux-2.6.32.43/sound/soc/soc-core.c
---- linux-2.6.32.43/sound/soc/soc-core.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/soc/soc-core.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/soc/soc-core.c linux-2.6.32.44/sound/soc/soc-core.c
+--- linux-2.6.32.44/sound/soc/soc-core.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/soc/soc-core.c 2011-08-05 20:33:55.000000000 -0400
@@ -1107,13 +1107,13 @@ static int soc_new_pcm(struct snd_soc_de
dai_link->pcm = pcm;
@@ -77694,9 +77693,9 @@ diff -urNp linux-2.6.32.43/sound/soc/soc-core.c linux-2.6.32.43/sound/soc/soc-co
if (playback)
snd_pcm_set_ops(pcm, SNDRV_PCM_STREAM_PLAYBACK, &soc_pcm_ops);
-diff -urNp linux-2.6.32.43/sound/usb/usbaudio.c linux-2.6.32.43/sound/usb/usbaudio.c
---- linux-2.6.32.43/sound/usb/usbaudio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/sound/usb/usbaudio.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/sound/usb/usbaudio.c linux-2.6.32.44/sound/usb/usbaudio.c
+--- linux-2.6.32.44/sound/usb/usbaudio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/sound/usb/usbaudio.c 2011-08-05 20:33:55.000000000 -0400
@@ -963,12 +963,12 @@ static int snd_usb_pcm_playback_trigger(
switch (cmd) {
case SNDRV_PCM_TRIGGER_START:
@@ -77758,10 +77757,10 @@ diff -urNp linux-2.6.32.43/sound/usb/usbaudio.c linux-2.6.32.43/sound/usb/usbaud
break;
}
}
-diff -urNp linux-2.6.32.43/tools/gcc/constify_plugin.c linux-2.6.32.43/tools/gcc/constify_plugin.c
---- linux-2.6.32.43/tools/gcc/constify_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/tools/gcc/constify_plugin.c 2011-08-05 20:33:55.000000000 -0400
-@@ -0,0 +1,147 @@
+diff -urNp linux-2.6.32.44/tools/gcc/constify_plugin.c linux-2.6.32.44/tools/gcc/constify_plugin.c
+--- linux-2.6.32.44/tools/gcc/constify_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/tools/gcc/constify_plugin.c 2011-08-11 19:12:51.000000000 -0400
+@@ -0,0 +1,189 @@
+/*
+ * Copyright 2011 by Emese Revfy <re.emese@gmail.com>
+ * Licensed under the GPL v2, or (at your option) v3
@@ -77769,8 +77768,8 @@ diff -urNp linux-2.6.32.43/tools/gcc/constify_plugin.c linux-2.6.32.43/tools/gcc
+ * This gcc plugin constifies all structures which contain only function pointers and const fields.
+ *
+ * Usage:
-+ * $ gcc -I`gcc -print-file-name=plugin`/include -fPIC -shared -O2 -o const_plugin.so const_plugin.c
-+ * $ gcc -fplugin=const_plugin.so test.c -O2
++ * $ gcc -I`gcc -print-file-name=plugin`/include -fPIC -shared -O2 -o constify_plugin.so constify_plugin.c
++ * $ gcc -fplugin=constify_plugin.so test.c -O2
+ */
+
+#include "gcc-plugin.h"
@@ -77790,12 +77789,54 @@ diff -urNp linux-2.6.32.43/tools/gcc/constify_plugin.c linux-2.6.32.43/tools/gcc
+int plugin_is_GPL_compatible;
+
+static struct plugin_info const_plugin_info = {
-+ .version = "20110706",
++ .version = "20110721",
+ .help = "no-constify\tturn off constification\n",
+};
+
++static bool walk_struct(tree node);
++
++static void deconstify_node(tree node)
++{
++ tree field;
++
++ for (field = TYPE_FIELDS(node); field; field = TREE_CHAIN(field)) {
++ enum tree_code code = TREE_CODE(TREE_TYPE(field));
++ if (code == RECORD_TYPE || code == UNION_TYPE)
++ deconstify_node(TREE_TYPE(field));
++ TREE_READONLY(field) = 0;
++ TREE_READONLY(TREE_TYPE(field)) = 0;
++ }
++}
++
+static tree handle_no_const_attribute(tree *node, tree name, tree args, int flags, bool *no_add_attrs)
+{
++ if (TREE_CODE(*node) == FUNCTION_DECL) {
++ error("%qE attribute does not apply to functions", name);
++ *no_add_attrs = true;
++ return NULL_TREE;
++ }
++
++ if (DECL_P(*node) && lookup_attribute("no_const", TYPE_ATTRIBUTES(TREE_TYPE(*node)))) {
++ error("%qE attribute is already applied to the type" , name);
++ *no_add_attrs = true;
++ return NULL_TREE;
++ }
++
++ if (TREE_CODE(*node) == TYPE_DECL && !TREE_READONLY(TREE_TYPE(*node))) {
++ error("%qE attribute used on type that is not constified" , name);
++ *no_add_attrs = true;
++ return NULL_TREE;
++ }
++
++ if (TREE_CODE(*node) == TYPE_DECL) {
++ tree chain = TREE_CHAIN(TREE_TYPE(*node));
++ TREE_TYPE(*node) = copy_node(TREE_TYPE(*node));
++ TREE_CHAIN(TREE_TYPE(*node)) = copy_list(chain);
++ TREE_READONLY(TREE_TYPE(*node)) = 0;
++ deconstify_node(TREE_TYPE(*node));
++ return NULL_TREE;
++ }
++
+ return NULL_TREE;
+}
+
@@ -77852,7 +77893,7 @@ diff -urNp linux-2.6.32.43/tools/gcc/constify_plugin.c linux-2.6.32.43/tools/gcc
+
+ for (field = TYPE_FIELDS(node); field; field = TREE_CHAIN(field)) {
+ enum tree_code code = TREE_CODE(TREE_TYPE(field));
-+ if (code == RECORD_TYPE) {
++ if (code == RECORD_TYPE || code == UNION_TYPE) {
+ if (!(walk_struct(TREE_TYPE(field))))
+ return false;
+ } else if (is_fptr(field) == false && !TREE_READONLY(field))
@@ -77909,10 +77950,10 @@ diff -urNp linux-2.6.32.43/tools/gcc/constify_plugin.c linux-2.6.32.43/tools/gcc
+
+ return 0;
+}
-Binary files linux-2.6.32.43/tools/gcc/constify_plugin.so and linux-2.6.32.43/tools/gcc/constify_plugin.so differ
-diff -urNp linux-2.6.32.43/tools/gcc/Makefile linux-2.6.32.43/tools/gcc/Makefile
---- linux-2.6.32.43/tools/gcc/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/tools/gcc/Makefile 2011-08-05 20:33:55.000000000 -0400
+Binary files linux-2.6.32.44/tools/gcc/constify_plugin.so and linux-2.6.32.44/tools/gcc/constify_plugin.so differ
+diff -urNp linux-2.6.32.44/tools/gcc/Makefile linux-2.6.32.44/tools/gcc/Makefile
+--- linux-2.6.32.44/tools/gcc/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/tools/gcc/Makefile 2011-08-05 20:33:55.000000000 -0400
@@ -0,0 +1,12 @@
+#CC := gcc
+#PLUGIN_SOURCE_FILES := pax_plugin.c
@@ -77926,10 +77967,10 @@ diff -urNp linux-2.6.32.43/tools/gcc/Makefile linux-2.6.32.43/tools/gcc/Makefile
+always := $(hostlibs-y)
+stackleak_plugin-objs := stackleak_plugin.o
+constify_plugin-objs := constify_plugin.o
-Binary files linux-2.6.32.43/tools/gcc/pax_plugin.so and linux-2.6.32.43/tools/gcc/pax_plugin.so differ
-diff -urNp linux-2.6.32.43/tools/gcc/stackleak_plugin.c linux-2.6.32.43/tools/gcc/stackleak_plugin.c
---- linux-2.6.32.43/tools/gcc/stackleak_plugin.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.43/tools/gcc/stackleak_plugin.c 2011-08-05 20:33:55.000000000 -0400
+Binary files linux-2.6.32.44/tools/gcc/pax_plugin.so and linux-2.6.32.44/tools/gcc/pax_plugin.so differ
+diff -urNp linux-2.6.32.44/tools/gcc/stackleak_plugin.c linux-2.6.32.44/tools/gcc/stackleak_plugin.c
+--- linux-2.6.32.44/tools/gcc/stackleak_plugin.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.44/tools/gcc/stackleak_plugin.c 2011-08-05 20:33:55.000000000 -0400
@@ -0,0 +1,243 @@
+/*
+ * Copyright 2011 by the PaX Team <pageexec@freemail.hu>
@@ -78174,10 +78215,10 @@ diff -urNp linux-2.6.32.43/tools/gcc/stackleak_plugin.c linux-2.6.32.43/tools/gc
+
+ return 0;
+}
-Binary files linux-2.6.32.43/tools/gcc/stackleak_plugin.so and linux-2.6.32.43/tools/gcc/stackleak_plugin.so differ
-diff -urNp linux-2.6.32.43/usr/gen_init_cpio.c linux-2.6.32.43/usr/gen_init_cpio.c
---- linux-2.6.32.43/usr/gen_init_cpio.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/usr/gen_init_cpio.c 2011-04-17 15:56:46.000000000 -0400
+Binary files linux-2.6.32.44/tools/gcc/stackleak_plugin.so and linux-2.6.32.44/tools/gcc/stackleak_plugin.so differ
+diff -urNp linux-2.6.32.44/usr/gen_init_cpio.c linux-2.6.32.44/usr/gen_init_cpio.c
+--- linux-2.6.32.44/usr/gen_init_cpio.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/usr/gen_init_cpio.c 2011-04-17 15:56:46.000000000 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -78200,9 +78241,9 @@ diff -urNp linux-2.6.32.43/usr/gen_init_cpio.c linux-2.6.32.43/usr/gen_init_cpio
} else
break;
}
-diff -urNp linux-2.6.32.43/virt/kvm/kvm_main.c linux-2.6.32.43/virt/kvm/kvm_main.c
---- linux-2.6.32.43/virt/kvm/kvm_main.c 2011-03-27 14:31:47.000000000 -0400
-+++ linux-2.6.32.43/virt/kvm/kvm_main.c 2011-08-05 20:33:55.000000000 -0400
+diff -urNp linux-2.6.32.44/virt/kvm/kvm_main.c linux-2.6.32.44/virt/kvm/kvm_main.c
+--- linux-2.6.32.44/virt/kvm/kvm_main.c 2011-03-27 14:31:47.000000000 -0400
++++ linux-2.6.32.44/virt/kvm/kvm_main.c 2011-08-05 20:33:55.000000000 -0400
@@ -2494,7 +2494,7 @@ asmlinkage void kvm_handle_fault_on_rebo
if (kvm_rebooting)
/* spin while reset goes on */
diff --git a/2.6.32/4425_grsec-pax-without-grsec.patch b/2.6.32/4425_grsec-pax-without-grsec.patch
index 48357e9..cc3b6ca 100644
--- a/2.6.32/4425_grsec-pax-without-grsec.patch
+++ b/2.6.32/4425_grsec-pax-without-grsec.patch
@@ -36,7 +36,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/arch/x86/mm/fault.c linux-2.6.32-harde
diff -Naur linux-2.6.32-hardened-r44.orig/fs/exec.c linux-2.6.32-hardened-r44/fs/exec.c
--- linux-2.6.32-hardened-r44.orig/fs/exec.c 2011-04-17 18:15:55.000000000 -0400
+++ linux-2.6.32-hardened-r44/fs/exec.c 2011-04-17 18:29:40.000000000 -0400
-@@ -1791,9 +1791,11 @@
+@@ -1803,9 +1803,11 @@
}
up_read(&mm->mmap_sem);
}
@@ -48,7 +48,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/fs/exec.c linux-2.6.32-hardened-r44/fs
printk(KERN_ERR "PAX: execution attempt in: %s, %08lx-%08lx %08lx\n", path_fault, start, end, offset);
printk(KERN_ERR "PAX: terminating task: %s(%s):%d, uid/euid: %u/%u, "
"PC: %p, SP: %p\n", path_exec, tsk->comm, task_pid_nr(tsk),
-@@ -1808,10 +1810,12 @@
+@@ -1820,10 +1822,12 @@
#ifdef CONFIG_PAX_REFCOUNT
void pax_report_refcount_overflow(struct pt_regs *regs)
{
@@ -61,7 +61,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/fs/exec.c linux-2.6.32-hardened-r44/fs
printk(KERN_ERR "PAX: refcount overflow detected in: %s:%d, uid/euid: %u/%u\n",
current->comm, task_pid_nr(current), current_uid(), current_euid());
print_symbol(KERN_ERR "PAX: refcount overflow occured at: %s\n", instruction_pointer(regs));
-@@ -1871,10 +1875,12 @@
+@@ -1883,10 +1887,12 @@
NORET_TYPE void pax_report_usercopy(const void *ptr, unsigned long len, bool to, const char *type)
{
diff --git a/2.6.32/4430_grsec-kconfig-default-gids.patch b/2.6.32/4430_grsec-kconfig-default-gids.patch
index 498bea8..e77d871 100644
--- a/2.6.32/4430_grsec-kconfig-default-gids.patch
+++ b/2.6.32/4430_grsec-kconfig-default-gids.patch
@@ -12,7 +12,7 @@ from shooting themselves in the foot.
diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-hardened-r44/grsecurity/Kconfig
--- linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig 2011-04-17 18:15:55.000000000 -0400
+++ linux-2.6.32-hardened-r44/grsecurity/Kconfig 2011-04-17 18:37:33.000000000 -0400
-@@ -436,7 +436,7 @@
+@@ -432,7 +432,7 @@
config GRKERNSEC_PROC_GID
int "GID for special group"
depends on GRKERNSEC_PROC_USERGROUP
@@ -21,7 +21,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
config GRKERNSEC_PROC_ADD
bool "Additional restrictions"
-@@ -660,7 +660,7 @@
+@@ -656,7 +656,7 @@
config GRKERNSEC_AUDIT_GID
int "GID for auditing"
depends on GRKERNSEC_AUDIT_GROUP
@@ -30,7 +30,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
config GRKERNSEC_EXECLOG
bool "Exec logging"
-@@ -846,7 +846,7 @@
+@@ -834,7 +834,7 @@
config GRKERNSEC_TPE_GID
int "GID for untrusted users"
depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
@@ -39,7 +39,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
help
Setting this GID determines what group TPE restrictions will be
*enabled* for. If the sysctl option is enabled, a sysctl option
-@@ -855,7 +855,7 @@
+@@ -843,7 +843,7 @@
config GRKERNSEC_TPE_GID
int "GID for trusted users"
depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
@@ -48,7 +48,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
help
Setting this GID determines what group TPE restrictions will be
*disabled* for. If the sysctl option is enabled, a sysctl option
-@@ -926,7 +926,7 @@
+@@ -914,7 +914,7 @@
config GRKERNSEC_SOCKET_ALL_GID
int "GID to deny all sockets for"
depends on GRKERNSEC_SOCKET_ALL
@@ -57,7 +57,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
help
Here you can choose the GID to disable socket access for. Remember to
add the users you want socket access disabled for to the GID
-@@ -947,7 +947,7 @@
+@@ -935,7 +935,7 @@
config GRKERNSEC_SOCKET_CLIENT_GID
int "GID to deny client sockets for"
depends on GRKERNSEC_SOCKET_CLIENT
@@ -66,7 +66,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
help
Here you can choose the GID to disable client socket access for.
Remember to add the users you want client socket access disabled for to
-@@ -965,7 +965,7 @@
+@@ -953,7 +953,7 @@
config GRKERNSEC_SOCKET_SERVER_GID
int "GID to deny server sockets for"
depends on GRKERNSEC_SOCKET_SERVER
diff --git a/2.6.32/4435_grsec-kconfig-gentoo.patch b/2.6.32/4435_grsec-kconfig-gentoo.patch
index f2b8a25..49720b1 100644
--- a/2.6.32/4435_grsec-kconfig-gentoo.patch
+++ b/2.6.32/4435_grsec-kconfig-gentoo.patch
@@ -27,7 +27,7 @@ diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-harden
config GRKERNSEC_LOW
bool "Low"
-@@ -195,6 +195,261 @@
+@@ -191,6 +191,261 @@
- Restricted sysfs/debugfs
- Active kernel exploit response
diff --git a/2.6.32/4437-grsec-kconfig-proc-user.patch b/2.6.32/4437-grsec-kconfig-proc-user.patch
index 58187fc..34d8596 100644
--- a/2.6.32/4437-grsec-kconfig-proc-user.patch
+++ b/2.6.32/4437-grsec-kconfig-proc-user.patch
@@ -6,7 +6,7 @@ in a different way to avoid bug #366019. This patch should eventually go upstre
diff -Naur linux-2.6.32-hardened-r54.orig//grsecurity/Kconfig linux-2.6.32-hardened-r54/grsecurity/Kconfig
--- a/grsecurity/Kconfig 2011-06-29 07:46:02.000000000 -0400
+++ b/grsecurity/Kconfig 2011-06-29 07:47:20.000000000 -0400
-@@ -672,7 +672,7 @@
+@@ -668,7 +668,7 @@
config GRKERNSEC_PROC_USER
bool "Restrict /proc to user only"
@@ -15,7 +15,7 @@ diff -Naur linux-2.6.32-hardened-r54.orig//grsecurity/Kconfig linux-2.6.32-harde
help
If you say Y here, non-root users will only be able to view their own
processes, and restricts them from viewing network-related information,
-@@ -680,7 +680,7 @@
+@@ -676,7 +676,7 @@
config GRKERNSEC_PROC_USERGROUP
bool "Allow special group"
diff --git a/2.6.32/4440_selinux-avc_audit-log-curr_ip.patch b/2.6.32/4440_selinux-avc_audit-log-curr_ip.patch
index ebb44f7..feb171c 100644
--- a/2.6.32/4440_selinux-avc_audit-log-curr_ip.patch
+++ b/2.6.32/4440_selinux-avc_audit-log-curr_ip.patch
@@ -28,7 +28,7 @@ Signed-off-by: Lorenzo Hernandez Garcia-Hierro <lorenzo@gnu.org>
diff -Naur linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig linux-2.6.32-hardened-r44/grsecurity/Kconfig
--- linux-2.6.32-hardened-r44.orig/grsecurity/Kconfig 2011-04-17 18:47:02.000000000 -0400
+++ linux-2.6.32-hardened-r44/grsecurity/Kconfig 2011-04-17 18:51:15.000000000 -0400
-@@ -1277,6 +1277,27 @@
+@@ -1265,6 +1265,27 @@
menu "Logging Options"
depends on GRKERNSEC